CN101630519A - Ip流式拷贝控制方法和系统 - Google Patents

Ip流式拷贝控制方法和系统 Download PDF

Info

Publication number
CN101630519A
CN101630519A CN200910159387A CN200910159387A CN101630519A CN 101630519 A CN101630519 A CN 101630519A CN 200910159387 A CN200910159387 A CN 200910159387A CN 200910159387 A CN200910159387 A CN 200910159387A CN 101630519 A CN101630519 A CN 101630519A
Authority
CN
China
Prior art keywords
client terminal
content
control information
copy
copy control
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN200910159387A
Other languages
English (en)
Inventor
岩村久志
神山政彦
濑尾智之
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NEC Corp
Original Assignee
NEC Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NEC Corp filed Critical NEC Corp
Publication of CN101630519A publication Critical patent/CN101630519A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25808Management of client data
    • H04N21/25816Management of client data involving client authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/433Content storage operation, e.g. storage operation in response to a pause request, caching operations
    • H04N21/4334Recording operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/643Communication protocols
    • H04N21/64322IP
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00731Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
    • G11B20/00746Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number
    • G11B20/00753Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number wherein the usage restriction limits the number of copies that can be made, e.g. CGMS, SCMS, or CCI flags
    • G11B20/00768Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number wherein the usage restriction limits the number of copies that can be made, e.g. CGMS, SCMS, or CCI flags wherein copy control information is used, e.g. for indicating whether a content may be copied freely, no more, once, or never, by setting CGMS, SCMS, or CCI flags
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00855Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a step of exchanging information with a remote server
    • G11B20/00869Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a step of exchanging information with a remote server wherein the remote server can deliver the content to a receiving device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91307Television signal processing therefor for scrambling ; for copy protection by adding a copy protection signal to the video signal
    • H04N2005/91328Television signal processing therefor for scrambling ; for copy protection by adding a copy protection signal to the video signal the copy protection signal being a copy management signal, e.g. a copy generation management signal [CGMS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91357Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
    • H04N2005/91364Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/765Interface circuits between an apparatus for recording and another apparatus

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Graphics (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Storage Device Security (AREA)

Abstract

本发明涉及IP流式拷贝控制方法和系统。使用相对简单的配置来实现流式内容提供商所期望的拷贝控制。在IP流式拷贝控制方法中,即使当客户终端经由网络从流式服务器接收到并未分配有拷贝控制信息的流式内容时,如果流式内容是满足预先为客户终端设定的条件的流式内容,则客户终端通过向再生信号分配拷贝控制信息来输出流式内容的再生信号,并且然后向TV/录像机递送再生信号。

Description

IP流式拷贝控制方法和系统
本申请基于2008年7月15日提交的日本专利申请第2008-184194号,并且主张享有其优先权,该日本专利申请作为参考整体并入本申请。
技术领域
本发明涉及用于通过流式(streaming)服务经由网络从内容提供服务器接收的内容的拷贝控制(copy control)技术。
背景技术
在采用卫星的数字流式广播系统中或者通过包括光纤线路或者非对称数字订户线路(ADSL)的高速通信线路执行数字内容(例如具有大量数据的电影或者音乐片断)的流式递送的系统中,当操作用户终端(如机顶盒(STB)或者个人计算机)的用户访问(access)内容服务器以请求递送期望内容时,服务器通过流式传输向用户终端发送内容。用户终端接收流式内容,并将流式内容再生(reproduce)为再生信号以馈入诸如电视机(TV)之类的视频和音频设备。参见日本专利特开第2000-270309和2002-111652号、公开专利第2005-514716号和日本专利特开第2007-088704号。
在传统IP流式服务中,并未对输出视频进行拷贝控制,即,能够以模拟信号的形式直接记录输出视频。这引起了以下问题:内容制造商或提供商并没有充分地提供有趣和吸引人的内容。
例如,根据公开专利第2005-514716号的描述,通过结合通过数字通信网络提供的内容拷贝阻止和数字版权管理(Digital RightsManagement DRM),可以控制绝对拷贝禁止、一次性拷贝、代次(generation)之间的拷贝和不受限制的拷贝。尽管如此,该描述没有给出如何向DRM提供绝对拷贝禁止、一次性拷贝、代次之间的拷贝和不受限制的拷贝的控制信息。将此类信息放在DRM中有可能使得DRM的配置更为复杂。
根据日本专利特开第2007-088704号,其中终端对内容进行再生的服务器配置流式系统经由电子通信单元与鉴别服务器相耦合,所述鉴别服务器执行第一鉴别以供该内容使用。该终端包括服务器配置模块、用于存储内容的第一内容存储器、用于为内容执行第一解码的第一解码器、用于为内容执行流式再生的再生与观看(viewing)模块、用于顺序地执行二次(secondary)加密的第二加密模块、和二次密钥插入模块。在该系统结构中,通过将所接收到的流内容存储在其存储器中,终端顺利完成了流式再生,并防止了对内容进行未经授权的拷贝。
尽管如此,该配置包括终端中的服务器部分,其中通过内容网关模块将已针对其进行了第一解码的数据发送至再生与观看模块。对于该内容的再生信号而言,顺序执行二次加密。在第二和后续的再生步骤中,因此需要模块以通过为经二次加密的信号执行二次解码来观看内容。因而,这使得终端配置更为复杂。
发明内容
因此,本发明的示例性目标是提供一种防止拷贝的方法,该方法能够解决经由网络从内容提供服务器接收的流式内容的问题。
根据本发明的示例性方面,提供了一种IP流式拷贝控制方法,其中当客户终端经由网络从流式服务器接收到并未分配有拷贝控制信息的流式内容并且所述流式内容是满足预先为客户终端设定的条件的流式内容时,客户终端通过向再生信号分配拷贝控制信息来输出流式内容的再生信号。
根据本发明的示例性方面,提供了一种IP流式拷贝控制系统,该系统包括用于经由网络提供流式内容的流式服务器以及用于从流式服务器接收流式内容并输出再生信号的客户终端。客户终端包括拷贝控制信息分配装置,该装置包括以下功能:其中当客户终端经由网络从流式服务器接收到并未分配有拷贝控制信息的流式内容并且所述流式内容是满足预先为客户终端设定的条件的流式内容时,当客户终端输出流式内容的再生信号时,向再生信号分配拷贝控制信息。
根据本发明的示例性方面,提供了一种供IP流式拷贝控制系统使用的客户终端,该客户终端包括拷贝控制信息分配装置,其中当客户终端经由网络从流式服务器接收到并未分配有拷贝控制信息的流式内容并且所述流式内容是满足预先为客户终端设定的条件的流式内容时,当客户终端输出流式内容的再生信号时,向再生信号分配拷贝控制信息。
根据本发明的示例性方面,提供了一种使计算机执行处理的程序,在所述处理中,当客户终端经由网络从流式服务器接收到并未分配有拷贝控制信息的流式内容并且所述流式内容是满足预先为客户终端设定的条件的流式内容时,客户终端通过向再生信号分配拷贝控制信息来输出流式内容的再生信号。
附图说明
在结合附图考虑以下详细描述之后,本发明的示例性目标和特征将变得更为明显,其中:
图1是示出根据本发明的IP流式拷贝控制系统的示例性实施例的概览的示意性框图;
图2是解释本发明的第一示例性实施例的操作的流程图;以及
图3是解释本发明的第二示例性实施例的操作的流程图。
具体实施方式
图1示出了根据本发明的IP流式拷贝控制系统的示例性实施例的概览。
该示例性实施例的IP流式拷贝控制系统包括:流式服务器10,其经由卫星广播波、因特网等等对来自于内容提供商的流式内容进行递送;客户终端20,其包括安装在家庭中并且能够访问流式服务器10以从其处接收内容的机顶盒(STB)、个人计算机(PC)等等;DRM鉴别服务器30,其根据需要连接至客户终端20,并且向客户终端20递送密钥信息等等,以使得从流式服务器10递送来的经加密的内容是可用的;以及TV/录像机40,其显示或记录从客户终端20再生的内容的视频或音频。录像机40是通用记录器,例如模拟记录器或数字记录器。
客户终端20包括:收发机21,其用于与流式服务器10和DRM鉴别服务器30进行通信;解码模块22,其对来自于流式服务器10的流式内容进行解码以输出再生信号;以及输出模块23,其将来自解码器22的再生信号递送到TV/录像机40。客户终端20包括大容量外部存储器(如硬盘驱动器)以存储所接收到的内容。
在客户终端20中,收发机21访问鉴别服务器30以获得密钥信息,从而释放(release)从流式服务器10馈送的经DRM加密的内容。终端20还通过视频点播(VOD)来访问流式服务器10以从其处接收经DRM加密的流内容。
如果所接收到的流内容为经DRM加密的内容,则解码器22使用来自于鉴别服务器30的密钥信息来对经DRM加密的内容进行解码,由此对内容进行再生。解码器22还包括拷贝控制信息分配模块,该模块在上述情况中向再生信号分配拷贝控制信息(宏视(macrovision)、拷贝代次管理系统模拟(CGMS-A)、拷贝代次管理系统数字(CGMS-D)等),以将所产生的信号发送至输出模块23。如果所接收到的流式内容不是经DRM加密的内容,则解码器将再生信号直接馈送给输出模块23而不分配拷贝控制信息。
图2是示出了第一示例性实施例的操作的流程图。在第一实施例的流程图中,被安排为客户终端的STB访问VOD服务器,后者被用作流式服务器。下文通过参考图1和图2来给出对该示例性实施例的操作的描述。
在流式服务器10侧,为需要拷贝控制的内容执行DRM加密。只有当STB对应于DRM时,任意类型的DRM才是可用的。终端用户选择内容以对其进行观看,并且从STB访问VOD服务器以建立流式连接(S1)。
如果所选择的内容是经DRM加密的内容(S2中为“是”),则通过从鉴别服务器30处所获得的密钥信息来释放所接收到的流内容,并从而对内容进行再生(S3)。为了从视频终端端口向模拟接口输出内容,因为内容已经经过DRM加密,所以CGMS-A“禁止拷贝(copyprohibited)”和宏视被分配给内容,此后其被馈送给TV/录像机40(S5)。为了从视频终端端口向数字接口输出内容,CGMS-D“禁止拷贝”被固定地分配给该内容(S4),并且此后内容被递送至TV/录像机40(S5)。
如果所选择的流内容不是经DRM加密的内容(S2中为“否”),则立即再生(S6)所接收到的流内容而不向其分配拷贝控制信息,并且此后将其馈送至TV/录像机40(S5)。
根据第一示例性实施例,通过联合(cooperatively)应用IP流式中所使用的技术和TV广播中所采用的拷贝控制技术,能够通过使用相对简单的配置来对视频输出执行拷贝控制。因为内容提供商所期望的拷贝控制是通过使用TV广播的现有技术而得以实现的,所以在IP平台上提供出色的内容是可能的。
图3是解释第二示例性实施例的操作的流程图。在该示例性实施例中,采用统一资源定位符(URL)来执行拷贝控制。通过参考图1和图3,下文将给出对第二示例性实施例的操作的描述。
在执行拷贝控制之前,需要拷贝控制的内容被注册至URL列表并且该列表被存储在STB中。此外,URL列表例如可以被预先存储在终端中或可以从服务器获得。终端用户选择期望内容并从STB访问VOD服务器以建立流式连接(S11)。
将VOD服务器的地址与终端中所存储的URL列表相比较(S12)。在该地址与URL列表相匹配的情形中(S12中为“是”),如果所接收到的流内容被再生以从视频终端端口递送至模拟接口,则CGMS-A“禁止拷贝”和宏视被分配给该内容(S13、S14),此后该内容被馈送给TV/录像机40(S15)。如果所接收到的流内容被再生以从视频终端端口递送至数字接口,则CGMS-D“禁止拷贝”被固定地分配给该内容(S13、S14),并且此后内容被发送至TV/录像机40(S15)。
例如,假设终端中已经存储了包括URL“www.xxx.co.jp”的列表。当终端用户从STB选择“www.xxx.co.jp”站点上的内容以建立流式连接时,因为URL列表包括“www.xxx.co.jp”,所以拷贝控制信息在操作中被分配给流内容,其中所接收到的流内容被再生以从视频终端端口对其进行馈送。
如果URL列表中不包括由此访问的VOD服务器的地址(步骤S12中为“否”),则直接再生所接收到的流内容(S16)而不分配拷贝控制信息,并且将其馈送至TV/录像机40(S15)。如果所选择的内容是经DRM加密的内容,则通过使用在步骤S13和S16中对内容进行再生之前从鉴别服务器30所获得的DRM许可密钥来释放对所接收到的流内容的加密。
根据本发明的第二示例性实施例,即使接收到未针对其进行拷贝控制的IP流式内容,在用户终端或客户终端侧,也能够向其分配拷贝控制信息。因此,通过使用相对简单的配置,能够执行内容提供商所期望的拷贝控制。因此,对于内容提供商而言,通过IP流式服务来提供出色的内容是可能的。
可以通过执行计算机程序来实现该示例性实施例中的客户终端的处理,该计算机程序通过安装在客户终端中的中央处理单元(CPU)来实施本发明的处理。在此情况下,可以将程序记录在提供给用户的记录介质上。也可以经由因特网或者提供给用户的其它任意传输介质来传送该程序。此后在内部ROM等等中加载该程序以供CPU执行。
在示例性实施例中,STB被用作客户终端并连接至电视机。尽管如此,能够接收个人计算机、游戏机或通用家用电器的流式内容并且能够生成内容的再生信号的任意装置都可被用作本发明的客户终端。
根据本发明,安排了这样的模块,该模块用于根据预先注册至用户终端或客户终端侧的条件而还自动地向尚未为其执行拷贝控制的IP流式内容分配拷贝控制信息。因此,能够使用相对简单的配置来实现内容提供商所期望的拷贝控制,并且内容提供商能够提供出色的内容。
尽管本文已经针对示例性实施例特别地示出并描述了本发明,但是本发明并不限于这些实施例。本领域技术人员应该理解,可以在不脱离由所定义的权利要求所确定的本发明的精神和范围的情况下在其中做出各种形式和细节上的改变。

Claims (17)

1.一种网际协议(IP)流式拷贝控制方法,其中当客户终端经由网络从流式服务器接收到并未分配有拷贝控制信息的流式内容并且所述流式内容是满足预先为客户终端设定的条件的流式内容时,客户终端通过向再生信号分配拷贝控制信息来输出流式内容的再生信号。
2.根据权利要求1所述的IP流式拷贝控制方法,其中所述条件包括客户终端所接收到的流式内容预先经过数字版权管理(DRM)加密。
3.根据权利要求1所述的IP流式拷贝控制方法,其中所述条件包括经由网络提供流式内容的内容提供服务器具有与预先注册至客户终端的统一资源定位符(URL)相匹配的地址。
4.根据权利要求1所述的IP流式拷贝控制方法,其中拷贝控制信息包括用于模拟接口的拷贝代次管理系统模拟(CGMS-A)“禁止拷贝”和宏视,并且拷贝控制信息包括用于数字接口的拷贝代次管理系统数字(CGMS-D)“禁止拷贝”。
5.一种IP流式拷贝控制系统,所述系统包括:
流式服务器,用于经由网络提供流式内容;以及
客户终端,用于从流式服务器接收流式内容并输出再生信号,其中,
客户终端包括拷贝控制信息分配单元,所述单元包括以下功能:其中当客户终端经由网络从流式服务器接收到并未分配有拷贝控制信息的流式内容并且所述流式内容是满足预先为客户终端设定的条件的流式内容时,当客户终端输出流式内容的再生信号时,向再生信号分配拷贝控制信息。
6.根据权利要求5所述的IP流式拷贝控制系统,其中所述拷贝控制信息分配单元包括以下功能:所述功能用于在客户终端所接收到的流式内容预先经过DRM加密的条件下,向再生信号分配拷贝控制信息。
7.根据权利要求5所述的IP流式拷贝控制系统,其中所述拷贝控制信息分配单元包括以下功能:所述功能用于在经由网络提供流式内容的内容提供服务器具有与预先注册至客户终端的URL相匹配的地址的条件下,向再生信号分配所述拷贝控制信息。
8.根据权利要求5所述的IP流式拷贝控制系统,其中所述拷贝控制信息包括用于模拟接口的CGMS-A“禁止拷贝”和宏视,并且所述拷贝控制信息包括用于数字接口的CGMS-D“禁止拷贝”。
9.一种供根据权利要求5所述的IP流式拷贝控制系统使用的客户终端,包括拷贝控制信息分配单元,其中当客户终端经由网络从流式服务器接收到并未分配有拷贝控制信息的流式内容并且所述流式内容是满足预先为客户终端设定的条件的流式内容时,当客户终端输出流式内容的再生信号时,向再生信号分配拷贝控制信息。
10.根据权利要求9所述的客户终端,其中所述拷贝控制信息分配单元包括以下功能:所述功能用于在客户终端所接收到的流式内容预先经过DRM加密的条件下,向再生信号分配拷贝控制信息。
11.根据权利要求9所述的客户终端,其中所述拷贝控制信息分配单元包括以下功能:所述功能用于在经由网络提供流式内容的内容提供服务器具有与预先注册至客户终端的URL相匹配的地址的条件下,向再生信号分配拷贝控制信息。
12.根据权利要求9所述的客户终端,其中拷贝控制信息包括用于模拟接口的CGMS-A“禁止拷贝”和宏视,并且拷贝控制信息包括用于数字接口的CGMS-D“禁止拷贝”。
13.一种用于存储使计算机执行处理的程序的存储介质,在所述处理中,当客户终端经由网络从流式服务器接收到并未分配有拷贝控制信息的流式内容并且所述流式内容是满足预先为客户终端设定的条件的流式内容时,客户终端通过向再生信号分配拷贝控制信息来输出流式内容的再生信号。
14.根据权利要求13所述的用于存储程序的存储介质,其中所述程序使得计算机执行以下处理:所述处理用于在客户终端所接收到的流式内容预先经过DRM加密的条件下,向再生信号分配拷贝控制信息。
15.根据权利要求13所述的用于存储程序的存储介质,其中所述程序使得计算机执行以下处理:所述处理用于在经由网络提供流式内容的内容提供服务器具有与预先注册至客户终端的URL相匹配的地址的条件下,向再生信号分配拷贝控制信息。
16.一种IP流式拷贝控制系统,包括:
流式服务器,用于经由网络提供流式内容;以及
客户终端,用于从流式服务器接收流式内容并输出再生信号,其中
所述客户终端包括拷贝控制信息分配装置,该装置包括以下功能:其中当客户终端经由网络从流式服务器接收到并未分配有拷贝控制信息的流式内容并且所述流式内容是满足预先为客户终端设定的条件的流式内容时,当客户终端输出流式内容的再生信号时,向再生信号分配拷贝控制信息。
17.一种供根据权利要求16所述的IP流式拷贝控制系统使用的客户终端,包括拷贝控制信息分配装置,其中当客户终端经由网络从流式服务器接收到并未分配有拷贝控制信息的流式内容并且所述流式内容是满足预先为客户终端设定的条件的流式内容时,当客户终端输出流式内容的再生信号时,向再生信号分配拷贝控制信息。
CN200910159387A 2008-07-15 2009-07-15 Ip流式拷贝控制方法和系统 Pending CN101630519A (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2008184194A JP5261050B2 (ja) 2008-07-15 2008-07-15 Ipストリーミングコピー制御方法およびシステム
JP2008184194 2008-07-15

Publications (1)

Publication Number Publication Date
CN101630519A true CN101630519A (zh) 2010-01-20

Family

ID=41254626

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200910159387A Pending CN101630519A (zh) 2008-07-15 2009-07-15 Ip流式拷贝控制方法和系统

Country Status (4)

Country Link
US (1) US20100017892A1 (zh)
EP (1) EP2146481A3 (zh)
JP (1) JP5261050B2 (zh)
CN (1) CN101630519A (zh)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8970668B2 (en) * 2010-11-29 2015-03-03 Verizon Patent And Licensing Inc. High bandwidth streaming to media player
KR101824544B1 (ko) * 2010-12-06 2018-02-02 삼성전자주식회사 디지털 컨텐츠 관리 시스템의 컨텐츠 거래 장치 및 방법
US10080047B1 (en) * 2017-05-05 2018-09-18 Wayne D. Lonstein Methods for identifying, disrupting and monetizing the illegal sharing and viewing of digital and analog streaming content

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4190601B2 (ja) * 1997-03-18 2008-12-03 ソニー株式会社 情報記録装置及び方法、情報再生装置及び方法並びに情報記録再生装置
JP2000270309A (ja) 1999-03-18 2000-09-29 Dainippon Printing Co Ltd 情報配信に対する課金および清算システム並びにそのサーバ
JP2000312291A (ja) * 1999-04-28 2000-11-07 Hitachi Ltd 復号装置および再生装置
NZ506002A (en) 2000-07-26 2003-01-31 Rpk New Zealand Ltd Encryption processing for streaming media by assigning tag value, creating packet key, encrypting data and adding tag value
US7165175B1 (en) * 2000-09-06 2007-01-16 Widevine Technologies, Inc. Apparatus, system and method for selectively encrypting different portions of data sent over a network
JP4934923B2 (ja) * 2001-08-09 2012-05-23 ソニー株式会社 情報記録装置、情報再生装置、および情報記録方法、情報再生方法、並びにコンピュータ・プログラム
US20030126086A1 (en) 2001-12-31 2003-07-03 General Instrument Corporation Methods and apparatus for digital rights management
KR100969721B1 (ko) * 2002-12-17 2010-07-12 소니 픽쳐스 엔터테인먼트, 인크. 중첩 멀티서버 네트워크 환경에서 액세스 제어 방법 및장치
US20070009232A1 (en) * 2003-08-26 2007-01-11 Kenji Muraki Information processing system, information processing method, computer program executed in information processing system
CN1939055B (zh) * 2004-01-30 2011-02-09 松下电器产业株式会社 记录方法、再生装置、再生方法
JP4367307B2 (ja) * 2004-09-30 2009-11-18 株式会社日立製作所 著作権管理方法及び再生装置
JP2006128963A (ja) * 2004-10-28 2006-05-18 Hitachi Ltd デジタル信号処理装置
US8825551B2 (en) * 2005-04-21 2014-09-02 Google Technology Holdings LLC Digital rights management for local recording and home network distribution
JP2007088704A (ja) 2005-09-21 2007-04-05 Tomcat Products Inc サーバ構築型ストリーミングシステム
US7900264B2 (en) * 2006-09-29 2011-03-01 Vixs Systems, Inc. Multimedia client/server system with copy protection recovery and methods for use therewith
JP2008184194A (ja) 2007-01-31 2008-08-14 Daio Paper Corp 仕切体及び包装体

Also Published As

Publication number Publication date
EP2146481A2 (en) 2010-01-20
JP5261050B2 (ja) 2013-08-14
US20100017892A1 (en) 2010-01-21
EP2146481A3 (en) 2010-03-17
JP2010028239A (ja) 2010-02-04

Similar Documents

Publication Publication Date Title
CN101040526B (zh) 数字装置的数字版权管理方法和设备
JP5818899B2 (ja) デバイス間でのデータ転送中のコンテンツ保護ルールを実施するための装置及び方法
US9202022B2 (en) Method and apparatus for providing DRM service
CN101517975B (zh) 通过将互联网协议电视和家庭网络互相连接来发送/接收内容的方法和设备
JP4703209B2 (ja) 条件付きアクセスからデジタル権利管理への変換
CN100338954C (zh) 更新不吻合密钥、设备或模块的作废清单的方法
KR100930303B1 (ko) 디지털 미디어 콘텐츠 보호 시스템 및 방법
US20080222044A1 (en) Protected content renewal
KR100734033B1 (ko) 방송 콘텐츠 보호/관리 시스템
US20080216177A1 (en) Contents Distribution System
US20110010545A1 (en) Processing recordable content in a stream
JP5710160B2 (ja) ストリーム内の記録可能なコンテンツを処理すること
CN103003821A (zh) 用于提供drm服务的方法和装置
US20020147686A1 (en) Method and apparatus for a playback area network
JP4666015B2 (ja) コンテンツ配信システム、コンテンツ受信端末、及びコンテンツ配信方法
WO2007046982A2 (en) Method for obtaining and managing restricted media content in a network of media devices
US20060257102A1 (en) Method and apparatus for managing contents
US20080120241A1 (en) Method and apparatus for reproducing discontinuous AV data
CN101630519A (zh) Ip流式拷贝控制方法和系统
WO2008031292A1 (fr) Procédé de chiffrement pour disque dur dans un décodeur de système de câblodistribution
KR102711122B1 (ko) Drm 컨텐트 재생을 위한 미디어 sdk 및 그 제어 방법
KR20020081842A (ko) 멀티미디어 스트리밍 서비스의 보안/과금 시스템 및 그방법
KR20090123433A (ko) 디스플레이 기기 및 컨텐츠 관리 방법

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20100120