WO2018177110A1 - 媒体内容的许可方法以及设备 - Google Patents

媒体内容的许可方法以及设备 Download PDF

Info

Publication number
WO2018177110A1
WO2018177110A1 PCT/CN2018/078430 CN2018078430W WO2018177110A1 WO 2018177110 A1 WO2018177110 A1 WO 2018177110A1 CN 2018078430 W CN2018078430 W CN 2018078430W WO 2018177110 A1 WO2018177110 A1 WO 2018177110A1
Authority
WO
WIPO (PCT)
Prior art keywords
media content
identification information
user
temporary
information
Prior art date
Application number
PCT/CN2018/078430
Other languages
English (en)
French (fr)
Inventor
严细辉
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2018177110A1 publication Critical patent/WO2018177110A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26613Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing keys in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/262Content or additional data distribution scheduling, e.g. sending additional data at off-peak times, updating software modules, calculating the carousel transmission frequency, delaying a video stream transmission, generating play-lists
    • H04N21/26208Content or additional data distribution scheduling, e.g. sending additional data at off-peak times, updating software modules, calculating the carousel transmission frequency, delaying a video stream transmission, generating play-lists the scheduling operation being performed under constraints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content

Definitions

  • the present application relates to copyright management technologies, and in particular, to a method and device for licensing media content.
  • Existing video content copyright protection technologies are generally based on cryptography theory by encrypting a video file stream into ciphertext using a key, so that unauthorized user devices cannot parse the video content.
  • the user equipment After the user completes the online ordering, the user equipment requests a key from the key management system, and the key management system returns the key information to the user equipment after completing the user identity authentication, and the user equipment decrypts the encrypted video file by using the key information to view the key information.
  • Video content is generally based on cryptography theory by encrypting a video file stream into ciphertext using a key, so that unauthorized user devices cannot parse the video content.
  • the current technology architecture uses a centralized key management mechanism. Once the key management system is attacked, the entire video system will not work properly.
  • the embodiment of the present application provides a media content licensing method and device based on blockchain technology.
  • a method for licensing media content including:
  • the block chain node receives the media content permission request sent by the sending end, where the media content permission request includes media content identification information and user identification information, where the sending end may be a client or a media content distribution system, and the user identification information may be a user ID.
  • the device ID, the content identifier information may be a content ID and/or a content key ID
  • the authorization request may further include: other device information, such as a public key, a device certificate, a superior certificate information, and a superior certificate signing the current certificate. Wait.
  • the blockchain node returns a temporary license to the sending end according to the media content identification information and the user identification information, where the temporary license includes a decryption key and a temporary permission time of the media content, where the temporary authorization time may be The effective time of the decryption key.
  • the method further includes: determining, by the blockchain node, that user authorization information corresponding to the media content identification information and the user identification information is not stored;
  • the blockchain node acquires subscription record information of the media content of the user from the media content distribution system according to the media content identification information and the user identification information, and generates the temporary license according to the subscription record information. Specifically, the blockchain node may query the subscription record information of the media content of the user by using a subscription record query interface between the blockchain node and the media content distribution system, if the media content distribution system determines that The user records the subscription of the media content, and the blockchain node may generate a temporary authorization according to the subscription record. This method can ensure that the user can watch the media content after the media content is successfully ordered, and reduce the problem that the user needs to wait for the experience due to the long process of writing the authorization information of the blockchain user.
  • the method further includes:
  • the method further includes:
  • the writing the user authorization information into the blockchain includes: selecting any blockchain node, and applying to write the user authorization information to the blockchain node; the blockchain node initiates the blockchain write of the user authorization record.
  • the blockchain node initiates a consensus process to other nodes in the network. When the blockchain node that satisfies the quantity condition in the network agrees on the subscription record of the user, the user subscription record is saved.
  • a method for licensing media content is also provided, which is applied to a client, including:
  • the temporary license including a decryption key and a temporary authorization time of the media content.
  • the method further includes:
  • the media content subscription request including media content identification and user identification information
  • the method further includes:
  • the formal license including a decryption key for the media content.
  • the encrypted media content is part of the content of the media content.
  • the length of the returned encrypted stream needs to be set according to the blockchain write performance, that is, a certain margin is added on the basis of the blockchain write completion time, for example, the current blockchain write process takes 10 minutes, and the margin is required. Set to 5 minutes, return a 15-minute encrypted stream. In this way, the remaining video stream is pushed when the client obtains a formal license, which prevents the client from being attacked and then continuously applying for a temporary license to complete the viewing of the complete video content.
  • a method for licensing media content including:
  • the media content distribution system receives a media content permission request sent by the client, where the media content permission request includes media content identification information and user identification information;
  • the media content distribution system returns a temporary license to the client according to the media content identification information and the user identification information, the temporary license including a decryption key and a temporary permission time of the media content.
  • the method further includes:
  • the media content distribution system receives a media content subscription request sent by a client, where the media content subscription request includes a media content identifier and user identification information;
  • the encrypted media content may be all media content, or may be part of the media content.
  • the method further includes:
  • the media content distribution system applies to the blockchain node to write user authorization information into the blockchain.
  • the method before returning the temporary permission to the client, the method further includes:
  • the media content distribution system sends a temporary permission request and a subscription record of the media content of the user to the blockchain node, wherein the subscription record of the media content of the user may be sent actively, or may be received After the request of the blockchain node is sent;
  • the media content distribution system receives the temporary permission returned by the blockchain node based on the subscription record of the media content of the user.
  • the method further includes:
  • the media content permission request sent by the client where the media content permission request includes the media content identifier and the user identification information;
  • the client does not directly apply for the media content license to the blockchain node, but applies for the media content license through the media content distribution system, which prevents the malicious client from attacking the blockchain node.
  • a blockchain node including:
  • a receiver configured to receive a media content permission request sent by the sending end, where the media content permission request includes media content identification information and user identification information;
  • a transmitter configured to return a temporary permission to the sending end according to the media content identification information and the user identification information, where the temporary license includes a decryption key and a temporary permission time of the media content.
  • the blockchain node further includes:
  • a processor configured to determine that the blockchain node does not store user authorization information corresponding to the media content identification information and user identification information; and obtain the content from the media content distribution system according to the media content identification information and user identification information.
  • the order record information of the user's media content is generated based on the order record information.
  • the receiver is further configured to receive the media content permission request sent by the sending end, where the media content permission request includes media content identification information and user identification information;
  • the processor is further configured to determine that the blockchain node stores user authorization information corresponding to the media content identification information and user identification information, and generate a formal license according to the user authorization information, where the formal license includes a decryption key for the media content;
  • the transmitter is also operative to return a formal license to the sender.
  • a client device including:
  • a transmitter configured to send a media content permission request to the blockchain node, where the media content permission request includes media content identification information and user identification information;
  • a receiver configured to receive the temporary permission returned by the blockchain node according to the media content identification information and the user identification information, where the temporary license includes a decryption key and a temporary authorization time of the media content.
  • the sender further sends the media content subscription request to a media content distribution system, where the media content subscription request includes a media content identifier and user identifier information;
  • the receiver also receives a media content subscription response returned by the content distribution system and encrypted media content corresponding to the media content identification.
  • the sender before the temporary authorization time expires, the sender further sends a media content permission request to the blockchain node, where the media content permission request includes the identification information of the media content and the user Identification information;
  • the receiver also receives a formal permission returned by the blockchain node, the formal license including a decryption key for the media content.
  • the encrypted media content received by the receiver is part of the content of the media content.
  • a media content distribution system including:
  • a receiver configured to receive a media content permission request sent by the client, where the media content permission request includes media content identification information and user identification information;
  • a transmitter configured to return a temporary license to the client according to the media content identification information and the user identification information, where the temporary license includes a decryption key and a temporary authorization time of the media content.
  • the receiver is further configured to receive a media content subscription request sent by the client, where the media content subscription request includes the media content identifier and the user identifier information;
  • the transmitter is further configured to return a media content subscription response and the encrypted media content corresponding to the media content identifier to the client.
  • the transmitter when the transmitter returns the media content subscription response and the encrypted media content to the client,
  • the transmitter also requests the blockchain node to write a user authorization record to the blockchain.
  • the sender further sends a temporary permission request and a subscription record of the media content of the user to the blockchain node;
  • the receiver is further configured to receive a temporary permission returned by the blockchain node according to the subscription record of the media content of the user.
  • the receiver before the expiration of the temporary license, the receiver further receives a media content permission request sent by the client, where the media content permission request includes the media content identifier and the user identifier information;
  • the transmitter also sends a formal permission request to the blockchain key management node, the formal license request including media content identification and user identification information;
  • the receiver also receives a formal license returned by the blockchain node, the formal license including a decryption key of the media content;
  • the sender returns the official license to the client.
  • a blockchain node comprising:
  • An authorization management module configured to receive a media content permission request sent by the sending end, where the media content permission request includes media content identification information and user identification information; and return the temporary to the sending end according to the media content identification information and the user identification information.
  • a license, the temporary license including a decryption key and a temporary license time of the media content.
  • the blockchain node further includes:
  • a user management module configured to determine that the user authorization information corresponding to the media content identification information and the user identification information is not recorded locally
  • the authorization management module is further configured to acquire subscription record information of the media content of the user from the media content distribution system according to the determination result of the user management module, according to the media content identification information and the user identification information, according to the subscription
  • the record information generates the temporary license.
  • the authorization management module is further configured to receive the media content permission request sent by the sending end, where the media content permission request includes media content identification information and user identification information;
  • the user management module is further configured to determine that the user authorization information corresponding to the media content identification information and the user identification information is locally recorded;
  • the authorization management module generates a formal license according to the determination result of the user management module, and returns a formal license to the sending end according to the user authorization information, where the formal license includes a decryption key of the media content.
  • a blockchain node including: a memory for storing computer executable program code, and a processor for executing program code executable in the memory;
  • program code includes instructions that, when executed by the processor, cause the blockchain node to perform a method of licensing media content as described in the above aspects.
  • a ninth aspect a media content distribution system comprising: a memory for storing computer executable program code, and a processor for executing program code executable in the memory;
  • program code includes instructions that, when executed by the processor, cause the media content distribution system to perform a method of licensing media content as described in the above aspects.
  • a client device comprising: a memory for storing computer executable program code, and a processor for executing program code executable in the memory;
  • program code includes instructions that, when executed by the processor, cause the client device to perform a method of licensing media content as described in the above aspects.
  • a computer program product comprising executable program code, wherein the program code includes instructions that, when the processor executes the instructions, cause the blockchain node, media content
  • the distribution system, the client device may perform the licensing method of the media content as described in the above aspect.
  • the embodiment of the present application provides a computer storage medium for storing computer software instructions used by the blockchain node, the media content distribution system, and the client device, which are designed to perform the foregoing aspects. program of.
  • a blockchain is a distributed database system involving multiple nodes. It is characterized in that the user authorization record recorded in the block cannot be changed or forged, and the user's authorization record is saved by each blockchain node, even if any zone Blockchain nodes are attacked and do not affect the entire licensing process, ensuring the security of media content licenses.
  • FIG. 1 is a system architecture diagram of a method for licensing a media content according to an embodiment of the present application
  • FIG. 2 is a flow chart of interaction of a media content licensing method according to an embodiment of the present application
  • FIG. 3 is a flow chart of interaction of a media content licensing method according to another embodiment of the present application.
  • FIG. 4 is a flow chart of interaction of a media content licensing method according to still another embodiment of the present application.
  • FIG. 5 is a structural block diagram of a network device implemented by a method for granting media content according to an embodiment of the present application.
  • the system includes a blockchain key management node 110, a media content distribution system 120, a client 130, and an encoder. 130.
  • the blockchain management node is mainly responsible for key management, user information management, authorization management, etc.
  • the media content distribution system is responsible for media content subscription and media content distribution
  • the client 130 is used for media content playback
  • the encoder is mainly responsible for media content. Encryption coding.
  • the blockchain management node can be functionally divided into a key management module 111, a user management module 112, an authorization management module 113, and a blockchain writing module 114. The main functions of each module are described as follows:
  • the key management module 111 is mainly responsible for management and storage of key information, provides a key to the encoder 104 to encrypt the media content, generates an encrypted media stream, and returns key information to the authorization management module during the authorization process.
  • the module is also responsible for responding to the key request of the authorization management module, including the temporary key and the formal key request.
  • the user management module 112 is mainly responsible for managing and storing user information, and externally providing a query and write blockchain of user authorization records. In the solution of the present application, the module is also responsible for responding to the user authorization record writing area of the media content distribution system. The blockchain request and the user authorization record query request of the authorization management module.
  • the authorization management module 113 is mainly responsible for responding to the media content permission request of the terminal device.
  • the module completes the verification of the online subscription through the user subscription record verification interface in addition to the interaction with the terminal device.
  • the blockchain writing module 114 is mainly responsible for writing the user authorization record into the blockchain, and initiating a consensus process in the blockchain network, and after the agreement is reached, the user authorization record is written into the blockchain.
  • the blockchain key management node 110 in the embodiment of the present application is named according to its function in the embodiment of the present application, and the blockchain key management node 110 is substantially in the blockchain network.
  • An ordinary blockchain node It should be noted that the meanings of the two terms of authorization and permission in this application are the same and can be used interchangeably.
  • FIG. 2 is a flow chart of interaction of a media content licensing method according to Embodiment 1 of the present application. As shown in FIG. 2, the method for licensing the media content includes:
  • Step 201 The user initiates a media content subscription request to the media content distribution system 120 through the client 110.
  • the media content can be video, audio, pictures, books, and the like.
  • Step 202 The media content distribution system 120 completes the user content order request processing process, and then selects a node in the blockchain network and applies to the user management module 112 of the node to write the user authorization record into the blockchain for saving. .
  • Step 203 The user management module 112 calls the blockchain writing module 114 to initiate a blockchain writing process of the user authorization record.
  • Step 204 The blockchain writing module 114 initiates a consensus process to all other nodes in the network.
  • the consensus process includes checking the legality of the user authorization record. When the node satisfying the quantity condition in the network agrees on the user subscription record, It is considered that the user authorization record is legal, and the record is written into the node's data for saving.
  • Step 205 The blockchain writing module 114 returns the writing result to the user management module 112 after completing the writing process.
  • Step 206 The user management module 112 returns a user authorization record write success response to the media content distribution system 120.
  • Step 207 The media content distribution system 120 returns a subscription success response message to the client 130 while returning the encrypted media stream.
  • Step 208 The client 130 obtains the key identification information in the media stream, and performs a play permission query locally.
  • the play permission includes the key information of the encrypted file corresponding to the media content. If the local play permission is present, the encrypted decryption is directly decrypted. The media stream is played; otherwise, the process proceeds to step 209.
  • Step 209 The client 130 sends a content permission request message to the authorization management module 113.
  • Step 210 The authorization management module 113 verifies the legality of the request, and verifies the legality of the device according to the device certificate in the request.
  • Step 211 The authorization management module 113 initiates a user authorization record query request to the user management module 112.
  • Step 212 The user management module 112 queries the corresponding user authorization record in the blockchain.
  • Step 213 The user management module 112 returns the user authorization record query result to the authorization management module 113.
  • Step 214 The authorization management module 113 verifies the user authorization record query result. If the current user authorization record is legal, the process proceeds to step 215, otherwise the license request failure message is returned to the client 130.
  • Step 215 The authorization management module 113 sends the key request information to the key management module 111.
  • Step 216 The key management module 111 returns key information of the corresponding media content to the authorization management module 113.
  • Step 217 The authorization management module 113 generates a license based on the returned key information.
  • Step 218 The authorization management module 113 returns the generated license to the client 130.
  • Step 219 After receiving the license and parsing the key, the client 130 decrypts and plays the encrypted media stream.
  • a blockchain is a distributed database system involving multiple nodes. It is characterized in that the user authorization record recorded in the block cannot be changed or forged, and the user's authorization record is saved by each blockchain node, even if any zone Blockchain nodes are attacked and do not affect the entire licensing process, ensuring the security of media content licenses.
  • the media stream of the subscription success response and the encrypted media stream is not immediately returned to the client, but waits After the location chain system finishes writing the corresponding user authorization record into the blockchain, it will return the subscription success response and the media stream to the client.
  • the blockchain network contains multiple nodes, it is necessary to satisfy a certain number of nodes to reach the agreement.
  • the record is written into the blockchain and the persistence is completed. To ensure security, the complexity of the consensus algorithm needs to be guaranteed, which makes the time required to complete the blockchain persistence process usually takes at least 10 minutes, which is a certain user experience. Impact.
  • the second embodiment of the present application further optimizes the license method of the media content.
  • the media content distribution system after completing the user subscription request processing, the media content distribution system returns to the client while applying for writing the user authorization record to the blockchain.
  • the order success message does not need to wait for the user management module to return a blockchain write success response.
  • the user subscription record verification interface of the media content distribution system and the authorization management module is added, and the authorization management module initiates a user subscription verification request to the media content distribution system through the interface when the user authorization record query fails.
  • the transitional temporary authorization distribution mechanism is added, and the authorization management module sets the temporary authorization validity period according to the length of the user authorization information write time of the blockchain, and the client initiates the formal authorization request again after the validity period arrives.
  • FIG. 3 is a flow chart of interaction of a media content licensing method according to Embodiment 2 of the present application. As shown in FIG. 3, the method for licensing the media content includes:
  • Step 301 The user initiates a media content subscription request to the media content distribution system 120 through the client 130.
  • Step 302 After the media content distribution system 120 completes the media content order request processing process of the user, the process proceeds to step 303, and the blockchain writing process is performed at the same time.
  • the blockchain writing process includes:
  • the user management module 112 calls the blockchain writing module 114, and initiates a blockchain writing process of the user authorization record;
  • the blockchain writing module 114 initiates a consensus process to all other nodes in the network, the consensus process includes checking the validity of the user authorization record, and when the node satisfying the quantity condition in the network agrees on the user subscription record, It is considered that the user authorization record is legal, and the record is written in the node's data for saving.
  • Step 303 The media content distribution system 120 returns a subscription success response message to the client 130 while returning the encrypted media stream.
  • the returned encrypted media stream may be all media streams of the media content, or may be part of the media stream, for example, returning only 10 minutes of the media stream according to the blockchain write time.
  • Step 304 The client 130 obtains the key identifier in the media stream, and performs a play permission search locally.
  • the play permission includes key information corresponding to the media content encryption file. If the local playback permission exists, the local key is directly used according to the local key. Decrypt the encrypted media stream; otherwise, go to step 305.
  • Step 305 The client 130 sends a permission request message to the authorization management module 113, where the message carries one or more of the following information:
  • Device information public key, device certificate, superior certificate information, signature of the current certificate by the superior certificate, etc.
  • User identification information device ID or user ID
  • Media content information content identification or content key identification, etc.
  • the present embodiment is not limited to the above information, and other information may be added based on the solution.
  • Step 306 The authorization management module 113 verifies the legality of the request, including: verifying the integrity of the message structure, legality of the field data, and verifying the legality of the device according to the device certificate in the request.
  • Step 307 The authorization management module 113 initiates a user authorization record query request to the user management module 112, where the request message needs to carry a device identifier, a content identifier, and the like.
  • Step 308 The user management module 112 queries the user identifier bound to the device in the blockchain according to the device identifier, queries the corresponding user authorization record according to the user identifier and the content identifier, and includes the user identifier information in the query result.
  • Step 309 The user management module 112 returns the user authorization record query result to the authorization management module 113.
  • Step 310 The authorization management module 113 verifies the user authorization record query result. If the user authorization record query result is empty, the process proceeds to step 311.
  • Step 311 The authorization management module 113 initiates a user subscription record verification request to the media content distribution system 120, and the request message needs to carry a device identifier, a content identifier, a user identifier, and the like.
  • Step 312 The media content distribution system 120 queries the user subscription record information according to the device identifier, the content identifier, and the user identifier, and returns the corresponding user subscription record information and the certificate information of the media content distribution system itself to the authorization management module 113.
  • Step 313 The authorization management module 113 verifies the certificate of the video distribution system, and verifies the corresponding user subscription record information after the verification is passed.
  • Step 314 After the user subscription record verification is passed, the authorization management module 113 sends the temporary key request information to the key management module 111, and the request information needs to carry the key identification and the permission request type identification field, indicating that the request is temporary. Key request message.
  • Step 315 After the key management module 111 parses the request message, it searches for the key information according to the key identifier, and then sets the validity period of the temporary key according to the block chain write performance, that is, adds the block chain write completion time.
  • a certain margin for example, the current blockchain writing process takes 10 minutes, and the margin is set to 5 minutes, then the temporary key is valid for 15 minutes. It should be noted that the above example is only one of the embodiments. Special cases, other setting conditions based on this program should belong to the variant of this program, and also within the scope of protection.
  • Step 316 The key management module 111 returns temporary key information to the authorization management module.
  • Step 317 The authorization management module 113 generates a temporary license based on the returned temporary key information.
  • Step 318 The authorization management module 113 returns the generated temporary license to the client 130.
  • Step 319 After receiving the temporary permission message and parsing the key, the client 130 decrypts the currently received encrypted stream, and starts the temporary license validity period detecting process.
  • the temporary license validity period is about to expire, such as 14 minutes.
  • the client 130 initiates a formal license request.
  • the temporary license includes the temporary license expiration date. Once the expiration date expires, the temporary license expires, and the client cannot continue to use the temporary license decryption key.
  • Step 320 The client 130 initiates formal license request information to the authorization management module 113.
  • step 321 - step 325 is the same as that of step 306 - step 310, and details are not described herein again.
  • Step 326 After the user authorization record verification is passed, the authorization management module 113 sends the formal key request information to the key management module 11, and the request information needs to carry a key identifier and a subscription relationship, where the subscription relationship is used to indicate the content of the user.
  • the effective viewing time (determined according to the user subscription type), while carrying the license request type identification field, indicates that the request is an official key request message.
  • Step 327 After the key management module 111 parses the request message, it searches for the key information according to the key identifier, and sets the key validity period according to the subscription relationship to generate the official secret key information.
  • Step 328 The key management module 111 returns the official key information to the authorization management module 113.
  • Step 329 The authorization management module 113 generates a formal permission message based on the returned official key information.
  • Step 330 The authorization management module 113 returns the generated formal permission message to the client 130.
  • step 302 and step 303 are processed in parallel, and step 303 can be executed without waiting for completion of steps 302a-302c.
  • a temporary permission mechanism is introduced to set a temporary license according to the write performance of the blockchain.
  • the validity period increases the user subscription record verification interface between the authorization management module 113 and the media distribution system 120, and the client 130 increases the processing mechanism for the temporary license.
  • the difference between the temporary key information and the official key information is that the validity period is different, the temporary key has a validity period limit, and the official key has no validity period limit.
  • the media content licensing method of the embodiment by introducing a temporary permission mechanism, ensures that the user can play the content after completing the media content subscription, without waiting for a long time, thereby improving the user experience.
  • the client 130 may also apply for permission to the blockchain node 110 via the media content distribution system 120.
  • the media content licensing method includes:
  • the steps 401-402 are the same as the steps 301-302 of the second embodiment, and are not described here.
  • Step 403 The media distribution system 120 returns a subscription success response message to the client 130, and returns an encrypted media stream.
  • the returned encrypted media stream may be all media streams of the media content, or may be part of the media stream.
  • Encrypted stream the length of returning the encrypted stream needs to be based on the blockchain write performance setting, that is, adding a certain margin based on the blockchain write completion time, for example, the current blockchain write process takes 10 minutes, When the amount is set to 5 minutes, the encrypted stream of 15 minutes is returned.
  • the processing of the steps 404-4032 is basically the same as that of the second embodiment. The difference is that the client performs the license through the media content distribution system, and does not directly apply to the authorization management system, and details are not described herein.
  • Step 433 The authorization management module returns the generated formal permission message to the media distribution system.
  • Step 434 The media distribution system returns the generated formal license to the client and starts pushing the remaining encrypted stream to the client.
  • the main improvement in the above process is that the encrypted video stream that is temporarily returned is also subjected to the duration constraint in step 403, and the remaining video stream is pushed only when the client obtains the formal permission, so as to prevent the client from being attacked.
  • FIG. 5 is a schematic block diagram of a network device 500 implemented by the media content licensing method according to an embodiment of the present application.
  • Apparatus 500 can include a plurality of ingress ports 510 and/or receiver units (Rx) 520 for receiving data; a logic unit or processor 530 for processing signals; a plurality of egress ports 540 and/or transmitter units (Tx ) 550 for transmitting data to other components; and a memory 560.
  • Apparatus 500 can be adapted to implement any of the disclosed features, methods, and apparatus as described above.
  • device 500 can be adapted to implement a blockchain key management node, a client, and a media content distribution system, as well as a licensing method for media content as described above.
  • Logic unit 530 (which may be referred to as a central processing unit (CPU)) may be in communication with ingress port 510, receiver unit 520, egress port 540, transmitter unit 550, and memory 560.
  • Logic unit 530 can be implemented as one or more CPU chips, cores (eg, multi-core processors), field programmable gate arrays (FPGAs), application specific integrated circuits (ASICs), and/or digital signal processors (DSPs), and/ Or it can be part of one or more ASICs.
  • CPU central processing unit
  • the memory 560 can be comprised of one or more magnetic disks, tape drives, optical drives, or solid state drives; can be used for non-volatile storage of data and as an overflow data storage device; can be used to store programs when such programs are selected for execution; Can be used to store instructions and data that are read during program execution.
  • Memory 560 can be volatile and/or non-volatile and can be read only memory (ROM), random access memory (RAM), triple content addressed memory (TCAM), static random access memory (SRAM). , other suitable memory types, or any combination thereof.
  • the memory 560 may include an authorization management module, a user management module, a key management module, and a blockchain writing module as shown in FIG. 1, and may be adapted to implement a blockchain key management node.
  • the disclosed systems, devices, and methods may be implemented in other manners.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • there may be another division manner for example, multiple units or components may be combined or Can be integrated into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, or an electrical, mechanical or other form of connection.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the objectives of the embodiments of the present application.
  • each functional unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
  • the integrated unit if implemented in the form of a software functional unit and sold or used as a standalone product, may be stored in a computer readable storage medium.
  • the technical solution of the present application may be in essence or part of the contribution to the prior art, or all or part of the technical solution may be embodied in the form of a software product stored in a storage medium.
  • a number of instructions are included to cause a computer device (which may be a personal computer, server, or network device, etc.) to perform all or part of the steps of the methods described in various embodiments of the present application.
  • the foregoing storage medium includes: a U disk, a mobile hard disk, a read-only memory (ROM), a random access memory (RAM), a magnetic disk, or an optical disk, and the like. .

Landscapes

  • Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Storage Device Security (AREA)

Abstract

本申请实施例提供了一种基于区块链技术的媒体内容许可方法及设备,该媒体内容许可方法中,由区块链节点接收发送端发送的媒体内容许可请求,所述媒体内容许可请求包括媒体内容标识信息和用户标识信息;所述区块链节点根据所述媒体内容标识信息和用户标识信息向所述发送端返回临时许可,所述临时许可包括所述媒体内容的解密密钥和临时许可时间。该媒体内容许可方法,通过引入区块链技术,使得去中心化的媒体内容许可控制机制得到实现。

Description

媒体内容的许可方法以及设备
本申请要求于2017年3月28日提交中国专利局、申请号为201710194159.5、发明名称为“媒体内容的许可方法以及设备”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及版权管理技术,尤其涉及一种媒体内容的许可方法及设备。
背景技术
当前,互联网已经成为重要的视频内容传播媒体。互联网传播影视作品在数量、更新速度等方面都较传统媒介具有较强优势,在线观看影视作品的受众越来越多。与此同时,互联网的便捷性给影视作品的著作权人和音视频播出平台都带来了版权保护方面的困扰。在互联网环境下,如何保护影视作品的著作权,建立健康有序的音视频产业授权链,减少音视频播出平台的法律风险等,都是亟待解决的问题。
现有的视频内容版权保护技术通常基于密码学理论,其方式是利用密钥将视频文件流加密成密文,使非授权用户设备无法解析视频内容。用户在完成在线订购后,用户设备向密钥管理系统请求密钥,密钥管理系统完成用户身份认证后向用户设备返回密钥信息,用户设备利用密钥信息对加密视频文件进行解密后观看该视频内容。
目前的技术架构上采用中心化的密钥管理机制,一旦这个密钥管理系统被攻击,则整个视频系统将无法正常工作。
发明内容
有鉴于此,本申请实施例提出一种基于区块链技术的媒体内容许可方法及设备。
第一方面,提供一种媒体内容的许可方法,包括:
区块链节点接收发送端发送的媒体内容许可请求,所述媒体内容许可请求包括媒体内容标识信息和用户标识信息,其中发送端可以是客户端或者媒体内容分发系统,用户标识信息可以是用户ID和/或设备ID,内容标识信息可以是内容ID和/或内容密钥ID,授权请求中也可进一步包括:其他设备信息,如公钥、设备证书、上级证书信息、上级证书对当前证书签名等。
所述区块链节点根据所述媒体内容标识信息和用户标识信息向所述发送端返回临时许可,所述临时许可包括所述媒体内容的解密密钥和临时许可时间,其中临时授权时间可以是所述解密密钥的有效时间。该方法,通过引入区块链机制,使得去中心化的媒体内容许可控制机制得到实现,
可选的,所述方法还包括:所述区块链节点确定未存储与所述媒体内容标识信息和用户标识信息对应的用户授权信息;
所述区块链节点根据所述媒体内容标识信息和用户标识信息从媒体内容分发系统获取所述用户的所述媒体内容的订购记录信息,根据所述订购记录信息生成所述临时许可。具体的,所述区块链节点可通过区块链节点与所述媒体内容分发系统之间的订购记录查询接口查询所述用户的所述媒体内容的订购记录信息,若媒体内容分发系统确定有所述用户对所述媒体内容的订购记录,则区块链节点可根据该订购记录生成临时授权。该方式可以保证用户在订购媒体内容成功后,即可观看媒体内容,减少由于区块链用户授权信息写入过程过长导致的用户需要等待体验问题。
可选的,所述方法还包括:
再次接收所述发送端发送的媒体内容许可请求,所述媒体内容许可请求包括媒体内容标识信息和用户标识信息;
根据所述媒体内容标识和用户标识信息确定存储有与所述媒体内容标识信息和用户标识信息对应的用户授权信息;
根据所述用户授权信息,生成正式许可,所述正式许可包括所述媒体内容的解密密钥;
向所述发送端返回正式许可。
可选的,所述方法还包括:
接收所述媒体内容分发系统发送的用户授权信息写入请求,将所述用户授权信息写入到所述区块链节点中。其中,将用户授权信息写入区块链中包括:选择任一区块链节点,申请将用户授权信息写入该区块链节点;该区块链节点发起用户授权记录的区块链写入过程;该区块链节点向网络中其他节点发起共识过程,当网络中满足数量条件的区块链节点对该用户订购记录达成一致时,将该用户订购记录保存。
第二方面,还提供一种媒体内容的许可方法,应用于客户端上,包括:
向区块链节点发送媒体内容许可请求,所述媒体内容许可请求包括媒体内容标识信息和用户标识信息;
接收所述区块链节点根据所述媒体内容标识信息和用户标识信息返回的临时许可,所述临时许可包括所述媒体内容的解密密钥和临时授权时间。
可选的,所述方法还包括:
向媒体内容分发系统发送所述媒体内容订购请求,所述媒体内容订购请求包含媒体内容标识和用户标识信息;
接收所述内容分发系统返回的媒体内容订购响应和与所述媒体内容标识对应的加密的媒体内容。
可选的,所述方法还包括:
在所述临时授权时间到期之前,向所述区块链节点再次发送媒体内容许可请求,所述媒体内容许可请求包括所述媒体内容的标识信息和用户标识信息;
接收所述区块链节点返回的正式许可,所述正式许可包括所述媒体内容的解密密钥。
可选的,所述加密的媒体内容为所述媒体内容的部分内容。其中,返回加密流的时长需要根据区块链写入性能设置,即在区块链写入完成时间的基础上加上一定的裕量,如当前区块链写入过程需要10分钟,裕量设置为5分钟,则返回15分钟的加密流。该方式,在客户端获得正式许可的时候才进行剩余视频流的推送,这样可以防止客户端被攻击后通 过不断申请临时许可实现完整视频内容观看的情况出现。
第三方面,还提供一种媒体内容的许可方法,包括:
媒体内容分发系统接收客户端发送的媒体内容许可请求,所述媒体内容许可请求包括媒体内容标识信息和用户标识信息;
所述媒体内容分发系统根据所述媒体内容标识信息和用户标识信息向所述客户端返回临时许可,所述临时许可包括所述媒体内容的解密密钥和临时许可时间。
可选的,所述方法还包括:
所述媒体内容分发系统接收客户端发送的媒体内容订购请求,所述媒体内容订购请求包含媒体内容标识和用户标识信息;
向所述客户端返回媒体内容订购响应和与所述媒体内容标识对应的加密的媒体内容,加密的媒体内容可以是全部的媒体内容,也可以是部分的媒体内容。
可选的,在向所述客户端返回媒体内容订购响应和加密的媒体内容之时,所述方法还包括:
媒体内容分发系统向区块链节点申请将用户授权信息写入区块链。
可选的,在向所述客户端返回临时许可之前,所述方法还包括:
媒体内容分发系统向区块链节点发送临时许可请求和所述用户的所述媒体内容的订购记录,其中所述用户的所述媒体内容的订购记录可以是主动发送,也可以是收到所述区块链节点的请求后发送;
媒体内容分发系统接收所述区块链节点根据所述用户的所述媒体内容的订购记录返回的临时许可。
可选的,所述方法还包括:
在所述临时许可到期之前,再次接收所述客户端发送的媒体内容许可请求,所述媒体内容许可请求包含所述媒体内容标识和所述用户标识信息;
向所述区块链密钥管理节点发送正式许可请求,所述正式许可请求包含媒体内容标识和用户标识信息;
接收所述区块链节点返回的正式许可,所述正式许可包含所述媒体内容的解密密钥;
向所述客户端返回所述正式许可。
该方法中,客户端不直接向区块链节点申请媒体内容许可,而是经由媒体内容分发系统申请媒体内容许可,可防止恶意客户端对区块链节点进行攻击。
第四方面,提供一种区块链节点,包括:
接收器,用于接收发送端发送的媒体内容许可请求,所述媒体内容许可请求包括媒体内容标识信息和用户标识信息;
发射器,用于根据所述媒体内容标识信息和用户标识信息向所述发送端返回临时许可,所述临时许可包括所述媒体内容的解密密钥和临时许可时间。
可选的,所述区块链节点还包括:
处理器,用于确定所述区块链节点未存储与所述媒体内容标识信息和用户标识信息对应的用户授权信息;根据所述媒体内容标识信息和用户标识信息从媒体内容分发系统获取所述用户的媒体内容的订购记录信息,根据所述订购记录信息生成所述临时许可。
可选的,所述接收器还用于再次接收所述发送端发送的媒体内容许可请求,所述媒体内容许可请求包括媒体内容标识信息和用户标识信息;
所述处理器还用于确定所述区块链节点存储有与所述媒体内容标识信息和用户标识信息对应的用户授权信息,根据所述用户授权信息,生成正式许可,所述正式许可包括所述媒体内容的解密密钥;
所述发射器还用于向所述发送端返回正式许可。
第五方面,提供一种客户端装置,包括:
发射器,用于向区块链节点发送媒体内容许可请求,所述媒体内容许可请求包括媒体内容标识信息和用户标识信息;
接收器,用于接收所述区块链节点根据所述媒体内容标识信息和用户标识信息返回的临时许可,所述临时许可包括所述媒体内容的解密密钥和临时授权时间。
可选的,所述发送器还向媒体内容分发系统发送所述媒体内容订购请求,所述媒体内容订购请求包含媒体内容标识和用户标识信息;
所述接收器还接收所述内容分发系统返回的媒体内容订购响应和与所述媒体内容标识对应的加密的媒体内容。
可选的,在所述临时授权时间到期之前,所述发送器还向所述区块链节点发送媒体内容许可请求,所述媒体内容许可请求包括所述媒体内容的标识信息和所述用户的标识信息;
所述接收器还接收所述区块链节点返回的正式许可,所述正式许可包括所述媒体内容的解密密钥。
可选的,所述接收器接收的加密的媒体内容为所述媒体内容的部分内容。
第六方面,还提供一种媒体内容分发系统,包括:
接收器,用于接收客户端发送的媒体内容许可请求,所述媒体内容许可请求包括媒体内容标识信息和用户标识信息;
发射器,用于根据所述媒体内容标识信息和用户标识信息向所述客户端返回临时许可,所述临时许可包括所述媒体内容的解密密钥和临时授权时间。
可选的,所述接收器,还用于接收客户端发送的媒体内容订购请求,所述媒体内容订购请求包含媒体内容标识和用户标识信息;
所述发射器,还用于向所述客户端返回媒体内容订购响应和与所述媒体内容标识对应的加密的媒体内容。
可选的,在发射器向所述客户端返回媒体内容订购响应和加密的媒体内容之时,
所述发射器还向区块链节点申请将用户授权记录写入区块链。
可选的,所述发送器还向区块链节点发送临时许可请求和所述用户的所述媒体内容的订购记录;
所述接收器还用于接收所述区块链节点根据所述用户的所述媒体内容的订购记录返回的临时许可。
可选的,在所述临时许可到期之前,所述接收器还再次接收所述客户端发送的媒体内容许可请求,所述媒体内容许可请求包含所述媒体内容标识和所述用户标识信息;
所述发射器还向所述区块链密钥管理节点发送正式许可请求,所述正式许可请求包含 媒体内容标识和用户标识信息;
所述接收器还接收所述区块链节点返回的正式许可,所述正式许可包含所述媒体内容的解密密钥;
所述发送器向所述客户端返回所述正式许可。
第七方面,还提供一种区块链节点,其特征在于,包括:
授权管理模块,用于接收发送端发送的媒体内容许可请求,所述媒体内容许可请求包括媒体内容标识信息和用户标识信息;根据所述媒体内容标识信息和用户标识信息向所述发送端返回临时许可,所述临时许可包括所述媒体内容的解密密钥和临时许可时间。
可选的,所述区块链节点还包括:
用户管理模块,用于确定本地未记录与所述媒体内容标识信息和用户标识信息对应的用户授权信息;
所述授权管理模块还用于基于所述用户管理模块的确定结果,根据所述媒体内容标识信息和用户标识信息从媒体内容分发系统获取所述用户的媒体内容的订购记录信息,根据所述订购记录信息生成所述临时许可。
可选的,所述授权管理模块还用于再次接收所述发送端发送的媒体内容许可请求,所述媒体内容许可请求包括媒体内容标识信息和用户标识信息;
所述用户管理模块,还用于确定本地记录有与所述媒体内容标识信息和用户标识信息对应的用户授权信息;
所述授权管理模块基于所述用户管理模块的确定结果,根据所述用户授权信息,生成正式许可,向所述发送端返回正式许可,所述正式许可包括所述媒体内容的解密密钥。
第八方面,提供一种区块链节点,包括:包括存储器,用于存储计算机可执行程序代码,以及处理器用于执行存储器中可执行的程序代码;
其中所述程序代码包括指令,当所述处理器执行所述指令时,所述指令使所述区块链节点可执行如上述方面所述的媒体内容的许可方法。
第九方面,提供一种媒体内容分发系统,包括:包括存储器,用于存储计算机可执行程序代码,以及处理器用于执行存储器中可执行的程序代码;
其中所述程序代码包括指令,当所述处理器执行所述指令时,所述指令使所述媒体内容分发系统执行如上述方面所述的媒体内容的许可方法。
第十方面,提供一种客户端装置,包括:包括存储器,用于存储计算机可执行程序代码,以及处理器用于执行存储器中可执行的程序代码;
其中所述程序代码包括指令,当所述处理器执行所述指令时,所述指令使所述客户端装置执行如上述方面所述的媒体内容的许可方法。
第十一方面,提供一种计算机程序产品,包括可执行程序代码,其中所述程序代码包括指令,当所述处理器执行所述指令时,所述指令使所述区块链节点、媒体内容分发系统、客户端装置可执行如上述方面所述的媒体内容的许可方法。
第十二方面,本申请实施例提供了一种计算机存储介质,用于储存为上述区块链节点、媒体内容分发系统、客户端装置所用的计算机软件指令,其包含用于执行上述方面所设计的程序。
本实施例的媒体内容的许可方法中,引入区块链技术,使得去中心化的媒体内容许可控制机制得到实现。区块链是由多个节点参与的分布式数据库系统,其特点在于记录在区块内中的用户授权记录不可更改也不可伪造,用户的授权记录由各个区块链节点保存,即使任一区块链节点受到攻击,也不会影响整个许可过程,保证的媒体内容许可的安全性。
附图说明
图1是本申请实施例的媒体内容的许可方法实施的系统架构图;
图2是本申请一实施例的媒体内容许可方法交互流程图;
图3是本申请另一实施例的媒体内容许可方法交互流程图;
图4是本申请又一实施例的媒体内容许可方法交互流程图;
图5是本申请实施例的媒体内容的许可方法实施的网络设备结构框图。
具体实施方式
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行描述。
图1是本申请实施例的媒体内容的许可方法实施的系统架构图,如图1所示,该系统包括区块链密钥管理节点110、媒体内容分发系统120、客户端130、以及编码器130。其中,区块链管理节点主要负责密钥管理、用户信息管理、授权管理等,媒体内容分发系统负责媒体内容订购以及媒体内容分发,客户端130用于媒体内容播放,编码器主要负责将媒体内容进行加密编码。在本系统中,如图1所示,区块链管理节点从功能上可以划分为密钥管理模块111、用户管理模块112、授权管理模块113与区块链写入模块114。各模块的主要功能描述如下:
密钥管理模块111:主要负责密钥信息的管理与存储,向编码器104提供密钥以对媒体内容进行加密,生成加密媒体流,同时在授权过程中向授权管理模块返回密钥信息,在本申请方案中,该模块还负责响应授权管理模块的密钥请求,包括临时密钥与正式密钥请求。
用户管理模块112:主要负责用户信息的管理与存储,对外提供用户授权记录的查询与写入区块链,在本申请方案中,该模块还负责响应媒体内容分发系统的用户授权记录写入区块链请求以及授权管理模块的用户授权记录查询请求。
授权管理模块113:主要负责响应终端设备的媒体内容许可请求,在本申请方案中,该模块除了与终端设备的交互外,同时通过用户订购记录校验接口完成在线订购的校验。
区块链写入模块114:主要负责将用户授权记录写入区块链中,在区块链网络中发起共识过程,达成一致后将用户授权记录写入区块链。
需要注意的是,本申请实施例中的区块链密钥管理节点110是根据其在本申请实施例中的功能进行命名,区块链密钥管理节点110实质上就是区块链网络中的一个普通的区块链节点。需要注意的是,本申请中授权与许可两个词的含义一致,可相互换用。
图2为本申请实施例一的媒体内容许可方法交互流程图,如图2所示,该媒体内容的许可方法包括:
步骤201:用户通过客户端110向媒体内容分发系统120发起媒体内容订购请求。
需要注意的是,媒体内容可以是视频、音频、图片、图书等内容。
步骤202:媒体内容分发系统120完成用户内容订购请求处理过程,然后选择区块链网络中的一个节点并向该节点的用户管理模块112申请将该条用户授权记录写入区块链中进行保存。
步骤203:用户管理模块112调用区块链写入模块114,发起用户授权记录的区块链写入过程。
步骤204:区块链写入模块114向网络中所有其他节点发起共识过程,该共识过程包括了对用户授权记录的合法性检验,当网络内满足数量条件的节点对该用户订购记录达成一致后,认为该条用户授权记录是合法的,并该记录写入节点的数据中进行保存。
步骤205:区块链写入模块114在完成写入过程后,向用户管理模块112返回写入结果。
步骤206:用户管理模块112向媒体内容分发系统120返回用户授权记录写入成功响应。
步骤207:媒体内容分发系统120向客户端130返回订购成功响应消息,同时返回加密的媒体流。
步骤208:客户端130获取媒体流中的密钥标识信息,并在本地进行播放许可查询,播放许可包含了对应媒体内容加密文件的密钥信息,若本地已有播放许可,则直接解密加密的媒体流进行播放;否则转入步骤209。
步骤209:客户端130发送内容许可请求消息给授权管理模块113。
步骤210:授权管理模块113校验请求的合法性,并根据请求中的设备证书验证设备的合法性。
步骤211:授权管理模块113向用户管理模块112发起用户授权记录查询请求。
步骤212:用户管理模块112在区块链中查询对应的用户授权记录。
步骤213:用户管理模块112将用户授权记录查询结果返回给授权管理模块113。
步骤214:授权管理模块113校验用户授权记录查询结果,若当前用户授权记录合法,则进入步骤215,否则向客户端130返回许可请求失败消息。
步骤215:授权管理模块113向密钥管理模块111发送密钥请求信息。
步骤216:密钥管理模块111向授权管理模块113返回对应媒体内容的密钥信息。
步骤217:授权管理模块113根据返回的密钥信息,生成许可。
步骤218:授权管理模块113将生成的许可返回给客户端130。
步骤219:客户端130接收许可并解析出密钥后,对加密媒体流进行解密播放。
本实施例的媒体内容的许可方法中,引入区块链技术,使得去中心化的媒体内容许可控制机制得到实现。区块链是由多个节点参与的分布式数据库系统,其特点在于记录在区块内中的用户授权记录不可更改也不可伪造,用户的授权记录由各个区块链节点保存,即使任一区块链节点受到攻击,也不会影响整个许可过程,保证的媒体内容许可的安全性。
对于用户在线订购媒体内容的场景,应用区块链技术后,在客户端与视频分发系统完成媒体内容订购处理过程后,不会立即向客户端返回订购成功响应与加密的媒体流,而是等待区位链系统完成对应用户授权记录写入区块链后才会向客户端返回订购成功响应及媒体流,由于区块链网络中包含多个节点,需要满足一定数量的节点达成一致后才能将该记录写入区块链并完成持久化,而为了保证安全性,共识算法的复杂度需要保证,这就使得完成区块链持久化过程的耗时通常至少需要10分钟左右,对用户体验造成一定的影响。
因此,本申请实施例二进一步优化媒体内容的许可方法,在实施例二中,媒体内容分发系统在完成用户订购请求处理后,在申请将用户授权记录写入区块链的同时向客户端返回订购成功消息,无需等待用户管理模块返回区块链写入成功响应。
增加媒体内容分发系统与授权管理模块的用户订购记录校验接口,授权管理模块在用户授权记录查询失败时,通过该接口向媒体内容分发系统发起用户订购校验请求。
增加过渡性的临时授权分发机制,授权管理模块根据区块链的用户授权信息写入时间的长短,设置临时授权有效期,客户端在有效期到达后再次发起正式授权请求。
图3为本申请实施例二的媒体内容许可方法交互流程图,如图3所示,该媒体内容的许可方法包括:
步骤301:用户通过客户端130向媒体内容分发系统120发起媒体内容订购请求。
步骤302:媒体内容分发系统120完成用户的媒体内容订购请求处理过程后进入步骤303,同时执行区块链写入过程,区块链写入过程包括:
302a、选择区块链网络中的一个节点并向该节点的用户管理模块112申请将该条用户授权记录写入区块链中进行保存;
302b、用户管理模块112调用区块链写入模块114,发起用户授权记录的区块链写入过程;
302c、区块链写入模块114向网络中所有其他节点发起共识过程,该共识过程包括了对用户授权记录的合法性检验,当网络内满足数量条件的节点对该用户订购记录达成一致后,认为该条用户授权记录是合法的,并该记录写入节点的数据中进行保存。
应当说明的是,本方案中上述过程与后续处理过程是同步进行的,即无需等待上述过程结束后再执行后续步骤。
步骤303:媒体内容分发系统120向客户端130返回订购成功响应消息,同时返回加密媒体流。
需要注意的是,返回的加密媒体流可以是媒体内容的全部媒体流,也可以是部分媒体流,比如根据区块链写入时间仅返回10分钟媒体流。
步骤304:客户端130获取媒体流中的密钥标识,并在本地进行播放许可查找,播放许可包含了对应媒体内容加密文件的密钥信息,若本地已有播放许可,则直接根据本地密钥解密加密媒体流;否则转入步骤305。
步骤305:客户端130发送许可请求消息给授权管理模块113,该消息中携带以下信息中的一种或者多种:
设备信息:公钥、设备证书、上级证书信息、上级证书对当前证书的签名等;
用户标识信息:设备标识或者用户标识
媒体内容信息:内容标识或内容密钥标识等
应当说明的是,本实施例中并不局限于上述信息,在本方案基础上也可增加其他信息。
步骤306:授权管理模块113校验请求的合法性,包括:验证消息结构的完整性、字段数据的合法性,根据请求中的设备证书验证设备的合法性。
步骤307:授权管理模块113向用户管理模块112发起用户授权记录查询请求,该请求消息需携带设备标识和内容标识等。
本实施例方案不局限于仅包含上述信息。
步骤308:用户管理模块112根据设备标识在区块链中查询该设备绑定的用户标识,根据用户标识和内容标识查询对应的用户授权记录,并在查询结果中包含用户标识信息。
本实施例方案不局限于仅包含上述信息。
步骤309:用户管理模块112将用户授权记录查询结果返回给授权管理模块113。
步骤310:授权管理模块113校验用户授权记录查询结果,如果用户授权记录查询结果为空,则进入步骤311。
步骤311:授权管理模块113向媒体内容分发系统120发起用户订购记录校验请求,请求消息需携带设备标识,内容标识,用户标识等。
本实施例方案不局限于仅包含上述信息。
步骤312:媒体内容分发系统120根据设备标识,内容标识,用户标识查询用户订购记录信息,并向授权管理模块113返回对应的用户订购记录信息及媒体内容分发系统自身的证书信息。
本实施例方案不局限于仅包含上述信息。
步骤313:授权管理模块113对视频分发系统的证书进行校验,验证通过后校验相应的用户订购记录信息。
步骤314:用户订购记录校验通过后,授权管理模块113向密钥管理模块111发送临时密钥请求信息,该请求信息需携带密钥标识和许可请求类型标识字段,表明本次请求为临时密钥请求消息。
步骤315:密钥管理模块111解析请求消息后,根据密钥标识查找密钥信息,然后根据区块链写入性能设置临时密钥的有效期,即在区块链写入完成时间的基础上加上一定的裕 量,如当前区块链写入过程需要10分钟,裕量设置为5分钟,则该临时密钥的有效期为15分钟,应当说明的是,上述举例仅为本实施例的一个特例,其他在本方案基础上的设置条件应当属于本方案的变形,也在保护范围内。
步骤316:密钥管理模块111向授权管理模块返回临时密钥信息。
步骤317:授权管理模块113根据返回的临时密钥信息,生成临时许可。
步骤318:授权管理模块113将生成的临时许可返回给客户端130。
步骤319:客户端130接收临时许可消息并解析出密钥后,对当前已收到的加密流进行解密,同时启动临时许可有效期检测过程,当临时许可有效期即将到期时,如14分钟,该数字仅为举例,在本方案基础上的其他配置也应当属于本申请的保护范围,客户端130启动正式许可请求。需要注意的,本实施例中,临时许可是包含临时许可有效期的,一旦过了有效期,临时许可即失效,则客户端无法继续使用该临时许可的解密密钥。
步骤320:客户端130向授权管理模块113发起正式许可请求信息。
步骤321-步骤325的处理过程与步骤306-步骤310相同,在此不再赘述。
步骤326:用户授权记录校验通过后,授权管理模块113向密钥管理模块11发送正式密钥请求信息,该请求信息需携带密钥标识以及订购关系,该订购关系用于表明用户对该内容的有效观看时间(根据用户订购类型确定),同时携带许可请求类型标识字段,表明本次请求为正式密钥请求消息。
步骤327:密钥管理模块111解析请求消息后,根据密钥标识查找密钥信息,并根据订购关系设置密钥有效期,生成正式密密钥信息。
步骤328:密钥管理模块111正式密钥信息返回给授权管理模块113。
步骤329:授权管理模块113根据返回的正式密钥信息,生成正式许可消息。
步骤330:授权管理模块113将生成的正式许可消息返回给客户端130。
上述流程中的主要改进点在于:步骤302、步骤303是并行处理的,无需等待完成步骤302a-302c即可执行步骤303;同时还引入临时许可机制,根据区块链的写入性能设置临时许可的有效期,增加授权管理模块113与媒体分发系统120之间的用户订购记录校验接口,客户端130增加对临时许可的处理机制。
需要注意的是,本实施例中,临时密钥信息与正式密钥信息的区别在于有效期是不同的,临时密钥有有效期时间限制,正式密钥没有有效期时间限制。
本实施例的媒体内容许可方法,通过引入临时许可机制,保证用户在完成媒体内容订购后,即可播放该内容,无需等待较长的时间,提升了用户的使用体验。
需要注意的,本实施例中,客户端130也可经过媒体内容分发系统120向区块链节点110申请许可。
图4为本申请第三实施例的媒体内容许可方法交互流程图,本实施例中,由媒体内容分发系统直接受理客户端的许可请求,如图4所示,该媒体内容许可方法包括:
步骤401-402与实施例二步骤301-302相同,在此不再赘述。
步骤403:媒体分发系统120向客户端130返回订购成功响应消息,同时返回加密媒体流,返回的加密媒体流可以是媒体内容的全部媒体流,也可以是部分媒体流,本实施例中返回部分加密流,返回加密流的时长需要根据区块链写入性能设置,即在区块链写入完成 时间的基础上加上一定的裕量,如当前区块链写入过程需要10分钟,裕量设置为5分钟,则返回15分钟的加密流。
应当说明的是,上述举例仅为本申请的一个特例,其他在本方案基础上的设置条件应当属于本方案的变形,也在保护范围内。
步骤404-4032的处理过程与实施例二基本上是相同的,其区别在于客户端申请许可时通过媒体内容分发系统进行,不直接向授权管理系统进行申请,在此不再赘述。
步骤433:授权管理模块将生成的正式许可消息返回给媒体分发系统。
步骤434:媒体分发系统将生成的正式许可返回给客户端,并开始推送剩余的加密流给客户端。
上述流程中的主要改进点在于:步骤403中对临时返回的加密视频流也进行时长约束,步骤434在客户端获得正式许可的时候才进行剩余视频流的推送,这样可以防止客户端被攻击后通过不断申请临时许可实现完整视频内容观看的情况出现。
图5为本申请实施例的媒体内容许可方法实施的网络设备500的示意框图。设备500可包括多个入端口510和/或接收器单元(Rx)520,用于接收数据;逻辑单元或处理器530,用于处理信号;多个出端口540和/或发射器单元(Tx)550,用于将数据发送到其它部件;以及存储器560。设备500可适于实施如上所述的任意所公开的特征、方法和设备。例如,设备500可适于实施区块链密钥管理节点、客户端以及媒体内容分发系统,以及如上所述的媒体内容的许可方法。
逻辑单元530(可称为中央处理单元(CPU))可与入端口510、接收器单元520、出端口540、发射器单元550和存储器560通信。逻辑单元530可以实施为一个或多个CPU芯片、核(例如,多核处理器)、现场可编程门阵列(FPGA)、专用集成电路(ASIC)和/或数字信号处理器(DSP),并且/或者可以是一个或多个ASIC的一部分。
存储器560可由一个或多个磁盘、磁带驱动器、光盘驱动器或固态驱动器组成;可用于数据的非易失性存储和用作溢流数据存储设备;可用于当选择执行此类程序时存储程序;以及可用于存储程序执行期间读取的指令和数据。存储器560可为易失性和/或非易失性的并且可以是只读存储器(ROM)、随机存取存储器(RAM)、三重内容寻址内存(TCAM)、静态随机存取存储器(SRAM)、其它合适的存储器类型、或其任意组合。比如:存储器560可包括如图1所示的授权管理模块、用户管理模块、密钥管理模块和区块链写入模块,可适于实施区块链密钥管理节点。
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、计算机软件或者二者的结合来实现,为了清楚地说明硬件和软件的可互换性,在上述说明中已经按照功能一般性地描述了各示例的组成及步骤。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。
所属领域的技术人员可以清楚地了解到,为了描述的方便和简洁,上述描述的系统、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
在本申请所提供的几个实施例中,应该理解到,所揭露的系统、装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另外,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口、装置或单元的间接耦合或通信连接,也可以是电的,机械的或其它的形式连接。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本申请实施例方案的目的。
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以是两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分,或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、磁碟或者光盘等各种可以存储程序代码的介质。
以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到各种等效的修改或替换,这些修改或替换都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应以权利要求的保护范围为准。

Claims (15)

  1. 一种媒体内容的许可方法,其特征在于,包括:
    区块链节点接收发送端发送的媒体内容许可请求,所述媒体内容许可请求包括媒体内容标识信息和用户标识信息;
    所述区块链节点根据所述媒体内容标识信息和用户标识信息向所述发送端返回临时许可,所述临时许可包括所述媒体内容的解密密钥和临时许可时间。
  2. 如权利要求1所述的许可方法,其特征在于,所述方法还包括:
    所述区块链节点确定未存储与所述媒体内容标识信息和用户标识信息对应的用户授权信息;
    所述区块链节点根据所述媒体内容标识信息和用户标识信息从媒体内容分发系统获取所述用户的所述媒体内容的订购记录信息,根据所述订购记录信息生成所述临时许可。
  3. 如权利要求1或2所述的许可方法,其特征在于,所述方法还包括:
    再次接收所述发送端发送的媒体内容许可请求,所述媒体内容许可请求包括媒体内容标识信息和用户标识信息;
    根据所述媒体内容标识和用户标识信息确定存储有与所述媒体内容标识信息和用户标识信息对应的用户授权信息;
    根据所述用户授权信息,生成正式许可,所述正式许可包括所述媒体内容的解密密钥;
    向所述发送端返回正式许可。
  4. 如权利要求1-3任一项所述的许可方法,其特征在于,还包括:
    接收所述媒体内容分发系统发送的用户授权信息写入请求,将所述用户授权信息写入到所述区块链节点中。
  5. 一种媒体内容的许可方法,应用于客户端上,其特征在于,包括:
    向区块链节点发送媒体内容许可请求,所述媒体内容许可请求包括媒体内容标识信息和用户标识信息;
    接收所述区块链节点根据所述媒体内容标识信息和用户标识信息返回的临时许可,所述临时许可包括所述媒体内容的解密密钥和临时授权时间。
  6. 如权利要求5所述的许可方法,其特征在于,所述方法还包括:
    向媒体内容分发系统发送所述媒体内容订购请求,所述媒体内容订购请求包含媒体内容标识和用户标识信息;
    接收所述内容分发系统返回的媒体内容订购响应和与所述媒体内容标识对应的加密的媒体内容。
  7. 如权利要求5或6所述的许可方法,其特征在于,所述方法还包括:
    在所述临时授权时间到期之前,向所述区块链节点再次发送媒体内容许可请求,所述媒体内容许可请求包括所述媒体内容的标识信息和用户标识信息;
    接收所述区块链节点返回的正式许可,所述正式许可包括所述媒体内容的解密密钥。
  8. 如权利要求5-7任一项所述的许可方法,其特征在于,所述加密的媒体内容为所述媒体内容的部分内容。
  9. 一种区块链节点,其特征在于,包括:
    接收器,用于接收发送端发送的媒体内容许可请求,所述媒体内容许可请求包括媒体内容标识信息和用户标识信息;
    发射器,用于根据所述媒体内容标识信息和用户标识信息向所述发送端返回临时许可,所述临时许可包括所述媒体内容的解密密钥和临时许可时间。
  10. 如权利要求9所述的区块链节点,其特征在于,还包括:
    处理器,用于确定所述区块链节点未存储与所述媒体内容标识信息和用户标识信息对应的用户授权信息;根据所述媒体内容标识信息和用户标识信息从媒体内容分发系统获取所述用户的媒体内容的订购记录信息,根据所述订购记录信息生成所述临时许可。
  11. 如权利要求9或10所述的区块链节点,其特征在于,所述接收器还用于再次接收所述发送端发送的媒体内容许可请求,所述媒体内容许可请求包括媒体内容标识信息和用户标识信息;
    所述处理器还用于确定所述区块链节点存储有与所述媒体内容标识信息和用户标识信息对应的用户授权信息,根据所述用户授权信息,生成正式许可,所述正式许可包括所述媒体内容的解密密钥;
    所述发射器还用于向所述发送端返回正式许可。
  12. 一种客户端装置,其特征在于,包括:
    发射器,用于向区块链节点发送媒体内容许可请求,所述媒体内容许可请求包括媒体内容标识信息和用户标识信息;
    接收器,用于接收所述区块链节点根据所述媒体内容标识信息和用户标识信息返回的临时许可,所述临时许可包括所述媒体内容的解密密钥和临时授权时间。
  13. 如权利要求12所述的客户端装置,其特征在于,
    所述发送器还向媒体内容分发系统发送所述媒体内容订购请求,所述媒体内容订购请求包含媒体内容标识和用户标识信息;
    所述接收器还接收所述内容分发系统返回的媒体内容订购响应和与所述媒体内容标识对应的加密的媒体内容。
  14. 如权利要求12或13所述的客户端装置,其特征在于,在所述临时授权时间到期之前,所述发送器还向所述区块链节点发送媒体内容许可请求,所述媒体内容许可请求包括所述媒体内容的标识信息和所述用户的标识信息;
    所述接收器还接收所述区块链节点返回的正式许可,所述正式许可包括所述媒体内容的解密密钥。
  15. 如权利要求12-14任一项所述的客户端装置,其特征在于,所述接收器接收的加密的媒体内容为所述媒体内容的部分内容。
PCT/CN2018/078430 2017-03-28 2018-03-08 媒体内容的许可方法以及设备 WO2018177110A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710194159.5 2017-03-28
CN201710194159.5A CN107018432B (zh) 2017-03-28 2017-03-28 媒体内容的许可方法以及设备

Publications (1)

Publication Number Publication Date
WO2018177110A1 true WO2018177110A1 (zh) 2018-10-04

Family

ID=59445908

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/078430 WO2018177110A1 (zh) 2017-03-28 2018-03-08 媒体内容的许可方法以及设备

Country Status (2)

Country Link
CN (1) CN107018432B (zh)
WO (1) WO2018177110A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180287893A1 (en) * 2017-03-29 2018-10-04 Cisco Technology, Inc. Consumption-based licensing of network features based on blockchain transactions
CN111093100A (zh) * 2018-10-23 2020-05-01 能来(上海)信息技术有限公司 一种基于区块链的视频溯源方法
US11106812B2 (en) 2019-05-09 2021-08-31 At&T Intellectual Property I, L.P. Controlling access to datasets described in a cryptographically signed record

Families Citing this family (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107018432B (zh) * 2017-03-28 2020-02-14 华为技术有限公司 媒体内容的许可方法以及设备
EP3639466B1 (en) 2017-06-12 2022-05-11 British Telecommunications public limited company Expendable cryptographic key access
GB2565411A (en) * 2017-06-12 2019-02-13 British Telecomm Improved hardware security module management
WO2018228950A1 (en) 2017-06-12 2018-12-20 British Telecommunications Public Limited Company Home network access
WO2018228951A1 (en) 2017-06-12 2018-12-20 British Telecommunications Public Limited Company Improved network access point
CN107801059B (zh) * 2017-09-26 2018-09-04 武汉斗鱼网络科技有限公司 一种鉴权方法及服务器
CN109146392B (zh) * 2017-11-27 2021-02-12 新华三技术有限公司 一种授权许可License管理方法及装置
CN107948603A (zh) * 2017-12-07 2018-04-20 北海市天硌打印耗材有限公司 一种生产监控视频共享方法
CN109962777A (zh) * 2017-12-26 2019-07-02 航天信息股份有限公司 许可区块链系统中的密钥生成、获取密钥的方法及设备
CN109982115A (zh) * 2017-12-27 2019-07-05 中兴通讯股份有限公司 处理请求的发送方法、指令接收方法、及机顶盒
US11315110B2 (en) * 2017-12-27 2022-04-26 International Business Machines Corporation Private resource discovery and subgroup formation on a blockchain
CN108520431B (zh) * 2018-03-26 2022-03-11 李思洁 一种去中心化的新媒体系统及其信息交互方法
CN108769751B (zh) * 2018-05-02 2020-09-08 中广热点云科技有限公司 一种基于智能合约的网络视听管理支撑系统
CN108521582B (zh) * 2018-05-02 2020-04-10 中广热点云科技有限公司 一种基于区块链技术的版权视频全网收视纪录系统
CN108848063B (zh) * 2018-05-24 2021-05-07 苏州朗润创新知识产权运营有限公司 基于区块链的数据处理方法、系统和计算机可读存储介质
CN108875316A (zh) * 2018-05-31 2018-11-23 中链科技有限公司 基于区块链的许可证生成及验证方法和服务器
CN109040026A (zh) * 2018-07-11 2018-12-18 深圳市网心科技有限公司 一种数字资产的授权方法、装置、设备及介质
CN109104415B (zh) * 2018-07-21 2021-07-20 江苏飞搏软件股份有限公司 构建可信节点网络的系统及方法
CN108965991B (zh) * 2018-07-27 2022-01-04 深圳Tcl新技术有限公司 节目订购状态的验证方法及系统、终端设备、存储介质
CN109063424B (zh) * 2018-08-09 2022-10-04 京东方科技集团股份有限公司 一种版权管理方法、系统、可读存储介质和计算机设备
CN110830428A (zh) * 2018-08-13 2020-02-21 上海诺亚投资管理有限公司 区块链金融大数据处理方法及系统
CN109040783A (zh) * 2018-09-11 2018-12-18 北京朗达和顺科技有限公司 一种视频防伪系统、方法及装置
CN109347941A (zh) * 2018-10-10 2019-02-15 南京简诺特智能科技有限公司 一种基于区块链的数据共享平台及其实现方法
CN109640175B (zh) * 2018-11-21 2021-02-05 北京齐乐无穷文化科技有限公司 一种基于视频文件的区块链加解密方法
CN109547818A (zh) * 2018-12-11 2019-03-29 深圳市汇星数字技术有限公司 一种视频内容去中心化保密分发方法
CN109697365B (zh) * 2018-12-20 2023-04-07 深圳市元征科技股份有限公司 信息处理方法及区块链节点、电子设备
CN113766329B (zh) * 2020-02-17 2023-08-08 聚好看科技股份有限公司 播放请求处理方法及显示设备
CN111541710B (zh) * 2020-05-06 2022-04-26 北京大学深圳研究生院 一种网络中数据内容的鉴授权方法和计算机可读存储介质
CN112822010B (zh) * 2021-01-28 2022-08-26 成都信息工程大学 一种基于量子密钥和区块链的可移动存储介质管理方法
CN113163261B (zh) * 2021-03-17 2022-02-01 深圳乐播科技有限公司 加密视频的解密推送方法、装置、设备及存储介质
CN116456127B (zh) * 2023-06-19 2023-08-11 中信建投证券股份有限公司 一种视频处理系统、方法、装置、电子设备及存储介质

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101478664A (zh) * 2008-08-29 2009-07-08 百视通网络电视技术发展有限责任公司 一种可用于iptv及类似新媒体的内容合作管理系统
CN104811773A (zh) * 2015-04-28 2015-07-29 天脉聚源(北京)传媒科技有限公司 基于防盗链的频道播放实现方法、系统及设备
CN104883618A (zh) * 2015-05-11 2015-09-02 腾讯科技(北京)有限公司 直播节目试看方法、装置及系统
CN105872626A (zh) * 2015-12-15 2016-08-17 乐视网信息技术(北京)股份有限公司 一种视频播放方法及装置
WO2017038507A1 (ja) * 2015-09-03 2017-03-09 日本電信電話株式会社 許諾情報管理システム、利用者端末、権利者端末、許諾情報管理方法、および、許諾情報管理プログラム
CN107018432A (zh) * 2017-03-28 2017-08-04 华为技术有限公司 媒体内容的许可方法以及设备

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016170538A1 (en) * 2015-04-20 2016-10-27 Ogy Docs, Inc. A method of distributed management of electronic documents of title (edt) and system thereof

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101478664A (zh) * 2008-08-29 2009-07-08 百视通网络电视技术发展有限责任公司 一种可用于iptv及类似新媒体的内容合作管理系统
CN104811773A (zh) * 2015-04-28 2015-07-29 天脉聚源(北京)传媒科技有限公司 基于防盗链的频道播放实现方法、系统及设备
CN104883618A (zh) * 2015-05-11 2015-09-02 腾讯科技(北京)有限公司 直播节目试看方法、装置及系统
WO2017038507A1 (ja) * 2015-09-03 2017-03-09 日本電信電話株式会社 許諾情報管理システム、利用者端末、権利者端末、許諾情報管理方法、および、許諾情報管理プログラム
CN105872626A (zh) * 2015-12-15 2016-08-17 乐视网信息技术(北京)股份有限公司 一种视频播放方法及装置
CN107018432A (zh) * 2017-03-28 2017-08-04 华为技术有限公司 媒体内容的许可方法以及设备

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180287893A1 (en) * 2017-03-29 2018-10-04 Cisco Technology, Inc. Consumption-based licensing of network features based on blockchain transactions
US10680915B2 (en) * 2017-03-29 2020-06-09 Cisco Technology, Inc. Consumption-based licensing of network features based on blockchain transactions
CN111093100A (zh) * 2018-10-23 2020-05-01 能来(上海)信息技术有限公司 一种基于区块链的视频溯源方法
CN111093100B (zh) * 2018-10-23 2021-08-24 能来(上海)信息技术有限公司 一种基于区块链的视频溯源方法
US11106812B2 (en) 2019-05-09 2021-08-31 At&T Intellectual Property I, L.P. Controlling access to datasets described in a cryptographically signed record
US11645408B2 (en) 2019-05-09 2023-05-09 At&T Intellectual Property I, L.P. Controlling access to datasets described in a cryptographically signed record

Also Published As

Publication number Publication date
CN107018432A (zh) 2017-08-04
CN107018432B (zh) 2020-02-14

Similar Documents

Publication Publication Date Title
WO2018177110A1 (zh) 媒体内容的许可方法以及设备
US8838977B2 (en) Watermark extraction and content screening in a networked environment
CN103649962B (zh) 用于利用数字权利管理(drm)保护数字内容的系统和方法
US8959605B2 (en) System and method for asset lease management
EP2008474B1 (en) Decoupling rights in a digital content unit from download
US7933838B2 (en) Apparatus for secure digital content distribution and methods therefor
US9185094B2 (en) Systems, methods and apparatuses for the secure transmission and restricted use of media content
US20130067244A1 (en) Use of Media Storage Structure with Multiple Pieces of Content in a Content-Distribution System
US7650312B2 (en) Method and system to enable continuous monitoring of integrity and validity of a digital content
CN101977190B (zh) 数字内容加密传送方法以及服务器端
US20140196079A1 (en) Video distribution and playback
JP5557897B2 (ja) デジタルメディアコンテンツ保護システム及び方法
US9171569B2 (en) Method and apparatus for assisting with content key changes
CN101271501A (zh) 数字媒体文件的加解密方法及装置
CN108881966B (zh) 一种信息处理方法以及相关设备
WO2011072607A1 (zh) 一种文件分段保护的方法、装置及系统
US20120109784A1 (en) Method and system for automating protection of media files for download
CN103237011A (zh) 数字内容加密传送方法以及服务器端
CN108769748B (zh) 一种信息处理方法及相关设备
US9237310B2 (en) Method and system digital for processing digital content according to a workflow
US11949933B2 (en) Systems and methods for managing access to content assets
KR102321204B1 (ko) 스마트 재산화를 이용한 디지털 콘텐츠의 지적재산권 보호 방법 및 그 시스템
US20240179361A1 (en) Systems and methods for managing access to content assets
WO2006026056A1 (en) Enforcing a drm / ipmp agreement in a multimedia content distribution network
JP2004320623A (ja) ストリーミングコンテンツ配信システム、方法、プログラムおよびコンピュータ読取可能な媒体

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18777020

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18777020

Country of ref document: EP

Kind code of ref document: A1