CN103379365A - Content acquiring device and method and content and multimedia issuing systems - Google Patents

Content acquiring device and method and content and multimedia issuing systems Download PDF

Info

Publication number
CN103379365A
CN103379365A CN2012101281234A CN201210128123A CN103379365A CN 103379365 A CN103379365 A CN 103379365A CN 2012101281234 A CN2012101281234 A CN 2012101281234A CN 201210128123 A CN201210128123 A CN 201210128123A CN 103379365 A CN103379365 A CN 103379365A
Authority
CN
China
Prior art keywords
content
digital multimedia
server
encryption
distributing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2012101281234A
Other languages
Chinese (zh)
Other versions
CN103379365B (en
Inventor
吴鲁
王鸿鸣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hitachi China Research and Development Corp
Original Assignee
Hitachi China Research and Development Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hitachi China Research and Development Corp filed Critical Hitachi China Research and Development Corp
Priority to CN201210128123.4A priority Critical patent/CN103379365B/en
Publication of CN103379365A publication Critical patent/CN103379365A/en
Application granted granted Critical
Publication of CN103379365B publication Critical patent/CN103379365B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention discloses a content issuing system and a content acquiring device and method, and further discloses a digital multimedia issuing system and a digital multimedia playing device. The content acquiring device is used for sending a connecting request to the content issuing system, receiving license information of a content from the content issuing system, receiving an encrypted first content part from the content issuing system and receiving an unencrypted second content part from the content issuing system, wherein the content comprises the first content part and the second content part. The encrypted content part is encrypted and transmitted through an encrypting server included in the content issuing system or the digital multimedia issuing system, the other unencrypted content part is transmitted through a content server and / or a peer terminal included in the content issuing system or the digital multimedia issuing system, and therefore data security during content or digital multimedia issuance is guaranteed, and the content or digital multimedia issuance can be achieved fast and efficiently.

Description

Content obtaining device and method, content and multimedia publishing system
Technical field
The present invention relates to content distribution and obtain, more specifically, relate to a kind of system for distributing content, content obtaining device and content acquisition method.In addition, the invention still further relates to a kind of digital multimedia publishing system and digital multimedia playing device.
Background technology
Along with popularizing of cyber-net, it is mutual etc. that digital multimedia can be issued by the means of network, plays, be carried out.In addition, a kind of new network technology of network peer to peer technology by name grows up vigorously.Utilize this network peer to peer technology, the user can download from other network terminals on a 50-50 basis and utilize digital document.
Utilize network technology and network peer to peer technology, can set up digital multimedia publishing system effective, at a high speed, thereby make content supplier and user use the digital multimedia publishing system to obtain facility.But content often is subject to pirate infringement in the digital multimedia publishing system.Day by day be subject to today of social concerns in the copyright protection of digital multimedia, when setting up the digital multimedia publishing system, the safe and reliable of digital multimedia publishing system more and more receives publicity.
Digital multimedia publishing system effective in order both to set up, at a high speed; can provide to the digital multimedia in the digital multimedia publishing system solid protection again; be in the Patent Application Publication of CN 101490670A at publication number, disclose the method for a kind of realization digital copyright management DRM (Digital Rights Management) of peer to peer interaction formula network system.
In the method for the realization digital copyright management of this peer to peer interaction formula network system, the user can be by from server or the multimedia service of using the other-end download user of P2P agreement to ask.All downloads can come control by corresponding digital copyright management DRM rule.
In the method for the realization digital copyright management of this peer to peer interaction formula network system, the peer to peer interaction formula terminal in the peer to peer interaction formula network system lacks the safety management of key, and the key management that lacks safety then can cause the dangerous of system.In addition, arranging of intermediate server system can cause the intermediate server keeper to obtain content from middle server; And in a single day the intermediate server system is broken through by the hacker, content also can all be taken away by the hacker.Therefore, need to there be safer digital literary property protection method that the digital multimedia publishing system is protected.
Summary of the invention
Consider above-mentioned topic and proposed the present invention.The purpose of this invention is to provide a kind of system for distributing content and content obtaining device and method, it both can guarantee the data security in the content distribution process, can effectively carry out at a high speed content distribution again.
According to an aspect of the present invention, provide a kind of content obtaining device, having comprised: the request parts are used for sending connection request to system for distributing content; The license receiving-member is used for comprising key from the License Info of described system for distributing content reception content in described License Info; The encrypted content receiving-member is for the first content part that receives from described system for distributing content after encrypting; And unencrypted content receiving-member, be used for receiving from described system for distributing content the second content part of not encrypted, wherein, described content comprises first content part and second content part, and the first content after the described encryption partly utilizes described secret key encryption.
According to a further aspect in the invention, provide a kind of content acquisition method, having comprised: sent connection request to system for distributing content; License Info from described system for distributing content reception content comprises key in described License Info; Receive first content part after encrypting from described system for distributing content; And receive the second content part of not encrypted from described system for distributing content, wherein, described content comprises first content part and second content part, and the first content after the described encryption partly utilizes described secret key encryption.
According to a further aspect in the invention, a kind of system for distributing content is provided, comprise: service server, being used for its user terminal that sends connection request of subtend authenticates, and by the License Info of coded communication to this user terminal transmission content, described License Info comprises key after authentication; Encryption server is used for utilizing described key that first content partly is encrypted, and sends first content part after encrypting to this user terminal; And in content server and the reciprocity terminal at least one, be used for sending the second content part to this user terminal, wherein, described content comprises first content part and second content part.
In addition, another object of the present invention provides a kind of digital multimedia publishing system and digital multimedia playing device, and it both can guarantee the data security in the digital multimedia distribution process, can effectively carry out at a high speed the digital multimedia distribution again.
According to a further aspect in the invention, provide a kind of digital multimedia playing device, having comprised: the request parts are used for sending connection request to the service server of digital multimedia publishing system; The license receiving-member is used for comprising the rights of using of key and digital multimedia from the licence of the service server reception digital multimedia of described digital multimedia publishing system in described licence; The encrypted content receiving-member is for the first digital multimedia content part after encrypting from the encryption server reception of described digital multimedia publishing system; The unencrypted content receiving-member is used for receiving the second digital multimedia content part of not encrypted from the content server of described digital multimedia publishing system and at least one of reciprocity terminal; The content compound component, the first digital multimedia content after being used for utilizing described key to the encryption that receives partly is decrypted, and the first digital multimedia content part and the second digital multimedia content are partly spliced to form digital multimedia stream to be played; And playback component, be used for playing described digital multimedia to be played stream according to described rights of using, wherein, described digital multimedia comprises the first digital multimedia content part and the second digital multimedia content part, and the first digital multimedia content after the described encryption partly utilizes described secret key encryption.
In accordance with a further aspect of the present invention, a kind of digital multimedia publishing system is provided, comprise: service server, being used for its user terminal that sends connection request of subtend authenticates, and by the licence of coded communication to this user terminal transmission digital multimedia, described licence comprises the rights of using of key and digital multimedia after authentication; Encryption server is used for utilizing described key that the first digital multimedia content partly is encrypted, and sends the first digital multimedia content part after encrypting to this user terminal; And in content server and the reciprocity terminal at least one, be used for sending the second digital multimedia content part to this user terminal, wherein, described digital multimedia comprises the first digital multimedia content part and the second digital multimedia content part.
System for distributing content according to the embodiment of the invention, the content obtaining device, and digital multimedia publishing system, the digital multimedia playing device, encrypt and transmit content part through encrypting by included encryption server in content/digital multimedia publishing system, and transmit another content part of not encrypted by content server included in content/digital multimedia publishing system and/or reciprocity terminal, both can guarantee the data security in content/digital multimedia distribution process, can effectively carry out at a high speed content/digital multimedia distribution again.
Description of drawings
Embodiments of the present invention is described in detail in conjunction with the drawings, and above and other objects of the present invention, feature, advantage will become apparent, wherein:
Fig. 1 shows the schematic connecting frame according to the system for distributing content of first embodiment of the invention and content obtaining device.
Fig. 2 shows the block diagram according to the content obtaining device of first embodiment of the invention.
Fig. 3 shows the flow chart according to the content acquisition method of first embodiment of the invention.
Fig. 4 shows according to the digital multimedia publishing system of second embodiment of the invention and the schematic functional framework of digital multimedia playing device.
Fig. 5 shows the block diagram according to the digital multimedia playing device of second embodiment of the invention.
Fig. 6 shows according to the digital multimedia playing device of second embodiment of the invention and the mutual schematic diagram between the digital multimedia publishing system.
Fig. 7 shows the example according to the various information that comprise of second embodiment of the invention in the internet multimedia index file.
Fig. 8 shows the exemplary construction according to the download splicing table of second embodiment of the invention.
Embodiment
At first, with brief description according to the content distribution of the embodiment of the invention/obtain or principle that digital multimedia is issued/obtained, by digital content/digital multimedia being divided into two content parts, one of described two content parts are encrypted and transmit this content part through encrypting, another content part of transmission not encrypted, this content part after content/digital multimedia receiving system end partly is decrypted and will deciphers the encrypted content that receives and another content part of not encrypted splice.
Advantageously, encrypt and transmit content part through encrypting by included encryption server in content/digital multimedia publishing system, and transmit another content part of not encrypted by content server included in content/digital multimedia publishing system and/or reciprocity terminal, both can guarantee the data security in content/digital multimedia distribution process, can effectively carry out at a high speed content/digital multimedia distribution again.
Below with reference to Fig. 1 system for distributing content according to first embodiment of the invention is described.Figure 1 illustrates according to the system for distributing content 100 of first embodiment of the invention and the schematic connecting frame of content obtaining device 200.
As shown in Figure 1, the system for distributing content 100 according to first embodiment of the invention comprises service server (that is, management server) 101, encryption server 102, content server 103 and at least one reciprocity terminal 104.
In addition, as shown in Figure 1, content obtaining device 200 is by mutual and receive first content part after encrypting and the second content part of not encrypted from system for distributing content 100 with system for distributing content 100.Will be described later content obtaining device 200.
Described service server 101 is management servers of whole system for distributing content 100, it is the encryption server 102 in the organize content publishing system 100 for example, content server 103, the information of at least one reciprocity terminal 104 (for example, the address, can provide which content etc.), in the organize content publishing system 100 to the authentication of content deriving means 200, the License Info that provides to content deriving means 200 in the organize content publishing system 100 (for example, licence), the information of the digital content that provides in the organize content publishing system 100 (for example, and the reciprocity terminal in the organize content publishing system 100 and Download Info of content server etc. descriptor about described digital content).
Described service server 101 sends the License Info of the content of asking for content obtaining device 200 to content deriving means 200 by coded communication after content deriving means 200 is authenticated.In described License Info, comprised at least and wanted encrypted server 102 to be used for key that first content partly is encrypted.
Described encryption server 102 is used for storing the predetermined portions (hereinafter being called the first content part) of described digital content, utilize key that described first content partly is encrypted, and the described first content after will encrypting partly send content obtaining device 200 to.Described encryption server 102 can adopt the cryptographic algorithm of DES (data encryption), AES (high-level data encryption) and so on to be encrypted, thereby so that the encryption safe of data is reliable and effective and feasible.
Described content server 103 and described reciprocity terminal 104 are used for storing the other parts (hereinafter being called the second content part) except the first content part of described digital content, and partly send described second content to content obtaining device 200.It should be noted that described content server 103 and described reciprocity terminal 104 can cooperatively interact, and provide described second content part with mutually remedying.
As example, described first content part can be the audio-frequency unit of described digital content, and described second content part can be the video section of described digital content.
Comprise simultaneously content server 103 and reciprocity terminal 104 although figure 1 illustrates system for distributing content 100, but should be appreciated that system for distributing content according to the present invention is not limited to this, it can only comprise content server 103 or can only comprise at least one reciprocity terminal 104.
Preferably, described system for distributing content 100 comprises content server 103 and at least one reciprocity terminal 104.In the case, cooperatively interact jointly provide the second content part to content deriving means 200 by content server 103 and at least one reciprocity terminal 104, can improve to content deriving means 200 and transmit the transmission rate of second content part, thereby help the transmission of the content of big data quantity.
In addition, although in Fig. 1 service server 101 is depicted as the server that separates with encryption server 102, yet the invention is not restricted to this, service server 101 and encryption server 102 can be provided by same server.Similarly, although in Fig. 1 encryption server 102 is depicted as the server that separates with content server 103, yet the invention is not restricted to this, encryption server 102 and content server 103 can be provided by same server.In like manner, service server 101, encryption server 102 and content server 103 can be provided by same server.
Next, with reference to Fig. 2 content obtaining device 200 according to first embodiment of the invention is described.Described content obtaining device 200 can be hard disc player, set-top box, computer etc.As shown in Figure 2, the content obtaining device 200 according to first embodiment of the invention comprises request parts 210, license receiving-member 220, encrypted content receiving-member 230 and unencrypted content receiving-member 240.
Described request parts 210 send connection request to system for distributing content 100, and described connection request comprises the identification information of the content of asking and the identification information of content obtaining device 200 at least.
Described license receiving-member 220 comprises the key that will be used to be decrypted from the License Info that described system for distributing content 100 receives for the content of asking in described License Info.
The first content part that described encrypted content receiving-member 230 receives after encrypting from described system for distributing content 100, the first content after the wherein said encryption partly utilizes described secret key encryption.Described unencrypted content receiving-member 240 receives the second content part of not encrypted from described system for distributing content 100.The content of asking comprises described first content part and described second content part.
Preferably, described license receiving-member 220 also received the index file of described content from described service server 101 before receiving described License Info.Described index file can comprise the information such as price of described content.Provide the voucher paid or after service server 101 was paid, described service server 101 just transmitted described License Info to described license receiving-member 220 at described content obtaining device 200 to described service server 101.Alternatively, comprised that in described connection request described service server 101 can no longer provide the information about the price of described content in the situation about the information of correct evidence for payment.
In addition, at least a portion in service server 101 in described system for distributing content 100, encryption server 102, content server 103 and the reciprocity terminal 104 is positioned in the situation of different addresses, and described index file can comprise the address of described encryption server and at least one the address in described content server and the reciprocity terminal.The request parts 210 of described content obtaining device 200 can send first content part after connection request is encrypted with acquisition request to described encryption server, send connection request with the second content part of acquisition request not encrypted to described content server and/or reciprocity terminal.
Described content obtaining device 200 can also comprise content storage element 250, is used for the first content part after the encryption that storage receives and the second content part of the not encrypted that receives.
In addition, described content obtaining device 200 can also comprise content compound component 260, and the first content after being used for utilizing described key to the encryption that receives partly is decrypted, and first content part and second content are partly spliced.
For example, can pre-determine the structural relation of first content part and second content part, then according to this structural relation first content part and second content partly be spliced.For example, can pre-determine the first content part before the second content part; Perhaps can pre-determine the second content part after the first content part; Perhaps can be first from the first content part, take out the data of the first pre-sizing, from the second content part, take out the data of the second pre-sizing and then from the first content part, take out the data of the first pre-sizing, the again data of taking-up the second pre-sizing, repetition like this from the second content part afterwards.
Preferably, described license receiving-member 120 can also receive download splicing table by described service server 101, and described download splicing table is used to indicate how to splice described first content part and described second content part.Advantageously, download the splicing table and indicated encryption server, reciprocity terminal and the corresponding corresponding contents of content server, thereby so that can in peer-to-peer network, download, and so that can splice each content.In the case, described content compound component 260 is shown first content part and second content are partly spliced according to described splicing.
Next, with reference to Fig. 3 content acquisition method 300 according to first embodiment of the invention is described.
Content acquisition method 300 according to first embodiment of the invention begins at step S301.
At step S310, send connection request to system for distributing content 100, described connection request comprises the identification information of the content of asking and the identification information of content obtaining device 200 at least.Particularly, the service server 101 to system for distributing content sends connection request.
The user terminal that has authenticated described connection request and sent connection request in described system for distributing content 100 (for example, content obtaining device 200) afterwards, described system for distributing content 100 sends License Info for the content of asking by coded communication to content deriving means 200.
At step S320, the License Info from described system for distributing content 100 receives for the content of asking comprises the key that will be used to be decrypted in described License Info.The content of asking comprises first content part and second content part.
Alternatively, after described system for distributing content 100 receives License Info, content obtaining device 200 sends connection request to described system for distributing content 100, the first content part after encrypting with request receiving and the second content part of not encrypted.
After described system for distributing content 100 has authenticated described connection request and content obtaining device 200, can utilize described key that described first content partly is encrypted, and the first content part after then encrypting to 200 transmission of content deriving means and the second content part of not encrypted.Certainly, described system for distributing content 100 also can need not the request of content obtaining device 200, and the first content part after after having authenticated described connection request and content obtaining device 200, automatically encrypting to 200 transmission of content deriving means and the second content part of not encrypted.
At step S330, from the first content part that described system for distributing content 100 receives after encrypting, the first content after the described encryption partly utilizes described secret key encryption.
At step S340, receive the second content part of not encrypted from described system for distributing content 100.
In addition, should note, partly need not content obtaining device 200 sends request to first content after described system for distributing content 100 can automatically be encrypted to 200 transmission of content deriving means after having authenticated described connection request and content obtaining device 200, but need content obtaining device 200 to send the second content part that connection request asks to transmit not encrypted to content server and/or reciprocity terminal, vice versa.
At step S350, the first content after utilizing described key to the encryption that receives partly is decrypted.
At step S360, first content part and second content are partly spliced.
At last, the content acquisition method 300 according to first embodiment of the invention finishes at step S399.
Below, comprise that take described system for distributing content 100 in service server 101, encryption server 102 and content server 103 and the reciprocity terminal 104 at least one as example, illustrates process of content retrieval.
The request parts 210 of user by content obtaining device 200 send connection request to the service server 101 of system for distributing content 100, and this connection request comprises the identification information of described content obtaining device 200 and the identification information of the content of asking at least.
The service server 101 of system for distributing content 100 and described content obtaining device 200 carry out mutual authentication, and 101 pairs of described connection requests of described service server authenticate.For example, carry out mutual authentication by ssl protocol between service server 101 and content obtaining device 200, the ssl protocol here can adopt OpenSSL, and the algorithm of authentication can adopt DSA (Digital Signature Algorithm) scheduling algorithm.In addition, after authentication, between service server 101 and content obtaining device 200, carry out the generation of session key, the exchange of guild's words key of going forward side by side, thus realize coded communication.
By described coded communication, service server 101 transmits the index file of described content to content deriving means 200.Described index file can comprise the information such as price of described content.Provide the voucher paid or after service server 101 was paid, described service server 101 transmitted the License Info of the content of asking to described license receiving-member 220 by described coded communication at described content obtaining device 200 to described service server 101.
Certainly, described content obtaining device 200 can also comprise the information about evidence for payment in described connection request, thereby described service server 101 can transmit by described coded communication the License Info of the content of asking to described license receiving-member 220.In described License Info, comprised at least and wanted encrypted server 102 to be used for key that first content partly is encrypted.For example, described key can be at least one key.
Correspondingly, the license receiving-member 220 of content obtaining device 200 receives the License Info of the content of asking.
When service server 101 transmits described License Info to content deriving means 200, service server 101 can also be correspondingly transmits identification information, the described key of described content obtaining device 200 and the identification information of the first content part of the content of asking to encryption server 102, and the first content part of indicating described encryption server 102 to transmit after encrypting to described content obtaining device 200.In like manner, service server 101 can also be correspondingly in content server 103 and the reciprocity terminal 104 at least one transmit the identification information of described content obtaining device 200 and the identification information of the second content part of the content of asking, and in instruction content server 103 and the reciprocity terminal 104 described at least one transmit second content part of not encrypted to described content obtaining device 200.
Correspondingly, the second content part of the first content part that the encrypted content receiving-member 230 of content obtaining device 200 receives after encrypting from encryption server 102, the unencrypted content receiving-member 240 of content obtaining device 200 described at least one the reception not encrypted from content server 103 and reciprocity terminal 104.
As another example, described index file comprises described at least one the address in the address of described encryption server 102 and content server 103 and the reciprocity terminal 104.Service server 101 can also send identification information and the described key of described content obtaining device 200 to encryption server 102 explicitly.In addition, service server 101 can also send the identification information of the first content part of the identification information of described content or described content and identification information and the described key of described content obtaining device 200 to encryption server 102 explicitly.
The request parts 210 of content obtaining device 200 can send connection request to the encryption server 102 of system for distributing content 100 according to the address of the encryption server 102 that comprises in the described index file, and this connection request comprises the identification information of described content obtaining device 200 at least.This connection request can also comprise the identification information of the content of asking or the identification information of the first content of the content of asking part.
After between encryption server 102 and content obtaining device 200, having carried out mutual authentication, encryption server 102 utilizes described key that the first content of the content of asking partly is encrypted, and the first content part that transmits after encrypting to the encrypted content receiving-member 230 of content deriving means 200.
In addition, described in the content server 103 that content obtaining device 200 can comprise from described index file and the reciprocity terminal 104 be select target content server 103 and/or target equity terminal 104 at least one, and the request parts 210 in the content obtaining device 200 send connection request to selected object content server 103 and/or target equity terminal 104, and this connection request comprises the identification information of described content obtaining device 200 at least.This connection request can also comprise the identification information of the content of asking or the identification information of the second content of the content of asking part.
Carried out mutual authentication between described object content server 103 and/or target equity terminal 104 and content obtaining device 200 after, described object content server 103 and/or target equity terminal 104 transmit the second content part of not encrypted to the unencrypted content receiving-member 240 of content deriving means 200.
For example, in the situation of the second content part of 200 transmission not encrypted from reciprocity terminal 104 to the content deriving means, use the script of Python establishment at content server 103, user terminal (that is, the content obtaining device 200) is carried out the providing of seed file of peer-to-peer network; In the upper program of using the C language of user terminal (that is, content obtaining device 200), content server 103 and reciprocity terminal 104 are downloaded.
Alternatively, the first content part after the encryption that receives of the content storage element in the content obtaining device 200 250 storage and the second content part of not encrypted.
Alternatively, the first content after then the content compound component 260 of content obtaining device 200 utilizes the key that comprises in described License Info to the encryption that receives partly is decrypted, and first content part and second content are partly spliced.
As previously mentioned, can pre-determine the structural relation of first content part and second content part, then according to this structural relation first content part and second content partly be spliced.Perhaps, can first content part and second content partly be spliced according to the concatenation information that in described first content part, comprises.Alternatively, can also receive from the service server 101 of system for distributing content 100 and download the splicing table, and show first content part and second content are partly spliced according to described download splicing, described splicing table is used to indicate how to splice described first content partly and described second content part.
System for distributing content and content obtaining device according to the embodiment of the invention, by digital content being divided into first content part and second content part, first content partly is encrypted, first content part after receive encrypting from the first content source, receive the second content part of not encrypted from the second content source, described second content source can comprise the reciprocity terminal in the peer-to-peer network, thereby both can guarantee the data security in the content distribution process, can effectively carry out at a high speed content distribution again.
Next, with reference to Fig. 4 digital multimedia publishing system according to second embodiment of the invention is described.Figure 4 illustrates according to the digital multimedia publishing system 400 of second embodiment of the invention and the schematic connecting frame of digital multimedia playing device 500.
As shown in Figure 4, the digital multimedia publishing system 400 according to second embodiment of the invention comprises service server (that is, management server) 401, encryption server 402, content server 403 and at least one reciprocity terminal 404.
In addition, as shown in Figure 4, digital multimedia playing device 500 is by mutual and receive first content part after encrypting and the second content part of not encrypted from digital multimedia publishing system 400 with digital multimedia publishing system 400.
As example, described first content part can be the audio-frequency unit of digital multimedia, and described second content part can be the video section of digital multimedia.Perhaps, described first content part can be a part that extracts from digital multimedia, if lack this part, just can not normally play described digital multimedia in digital multimedia playing device 500, described second content part can be the remainder except above-mentioned part of described digital multimedia.The data volume of a part that advantageously, extracts is much smaller than the data volume of described digital multimedia.
To similar in the first embodiment of the invention, described service server 401 is management servers of whole digital multimedia publishing system 400, it is the encryption server 402 in the administering digital multimedia publishing system 400 for example, content server 403, the information of at least one reciprocity terminal 404 (for example, the address, can provide which digital multimedia etc.), in the administering digital multimedia publishing system 400 to the authentication of digital multimedia playing apparatus 500, the License Info that provides to digital multimedia playing device 500 in the administering digital multimedia publishing system 400 (for example, licence), the information of the digital multimedia that provides in the administering digital multimedia publishing system 400 (for example, descriptor about described digital multimedia), and the Download Info of organize content server 403 and reciprocity terminal 404 (for example, is downloaded actual conditions, download arrangement etc.) etc.
Described service server 401 is after authenticating digital multimedia playing apparatus 500, between described service server 401 and described digital multimedia playing device 500, carry out generation and the exchange of session key, described service server 401 sends the License Info (that is, licence) of the digital multimedia of asking for digital multimedia playing device 500 to digital multimedia playing device 500 by coded communication.In described licence, comprised at least and wanted encrypted server 402 to be used for key that first content partly is encrypted and the rights of using of described digital multimedia.Described rights of using for example for can only play not reproducible, can only play 3 inferior.
Described encryption server 402 utilize described key that described first content partly is encrypted, and the described first content after will encrypting partly sends digital multimedia playing device 500 to for the described first content part of storing described digital multimedia.As previously mentioned, described encryption server 402 can adopt the cryptographic algorithm of DES (data encryption), AES (high-level data encryption) and so on to be encrypted, thereby so that the encryption safe of data is reliable and effective and feasible.
Described content server 403 and described reciprocity terminal 404 is used for the second content part of storing described digital multimedia, and partly sends described second content to digital multimedia playing device 500.It should be noted that described content server 403 and described reciprocity terminal 404 can cooperatively interact, and provide described second content part with mutually remedying.
Comprise simultaneously content server 403 and reciprocity terminal 404 although figure 4 illustrates system for distributing content 400, but should be appreciated that system for distributing content according to the present invention is not limited to this, it can only comprise content server 403 or can only comprise at least one reciprocity terminal 404.
Preferably, described system for distributing content 400 comprises content server 403 and at least one reciprocity terminal 404.In the case, cooperatively interact jointly provide the second content part to digital multimedia playing device 500 by content server 403 and at least one reciprocity terminal 404, can improve to digital multimedia playing device 500 and transmit the transmission rate of second content part, thereby help the transmission of the digital multimedia of high definition.
In like manner, although in Fig. 4 service server 401 is depicted as the server that separates with encryption server 402, yet the invention is not restricted to this, service server 401 and encryption server 402 can be provided by same server.
Next, with reference to Fig. 5 digital multimedia playing device 500 according to second embodiment of the invention is described.As shown in Figure 5, the digital multimedia playing device 500 according to second embodiment of the invention comprises request parts 510, license receiving-member 520, encrypted content receiving-member 530 and unencrypted content receiving-member 540.
Described request parts 510 send connection request to digital multimedia publishing system 400, and described connection request comprises the identification information of the digital multimedia of asking and the identification information of digital multimedia playing device 500 at least.
Described license receiving-member 520 is from the License Info that described digital multimedia publishing system 400 receives for the digital multimedia of asking, and comprises at least the key that will be used to be decrypted and the rights of using of described digital multimedia in described License Info.
The first content part that described encrypted content receiving-member 530 receives after encrypting from described digital multimedia publishing system 400, the first content after the wherein said encryption partly utilizes described secret key encryption.Described unencrypted content receiving-member 540 receives the second content part (that is, the clear stream of second content part) of not encrypted from described digital multimedia publishing system 400.The digital multimedia of asking comprises described first content part and described second content part.
Described digital multimedia playing device 500 can also comprise digital multimedia memory unit (not shown), is used for the first content part after the encryption that storage receives and the second content part of the not encrypted that receives.
Preferably, described license receiving-member 520 also received the internet multimedia index file of described digital multimedia from described service server 401 by coded communication before receiving described License Info.At least a portion in service server 401 in described digital multimedia publishing system 400, encryption server 402, content server 403 and the reciprocity terminal 404 is positioned in the situation of different addresses, and described internet multimedia index file can comprise the address of described encryption server and at least one the address in described content server and the reciprocity terminal.
In the case, described digital multimedia playing device 500 can determine to receive wherefrom after the encryption the first content part (namely, the target encryption server) and the second content of not encrypted part (that is, object content server and target equity terminal).Then, described digital multimedia playing device 500 sends connection request to described target encryption server, be used for receiving first content part after encrypting from this target encryption server, and receive the second content part of not encrypted to described object content server and target equity terminal.
In described internet multimedia index file, can comprise the information of the information of encryption server, the information of content server, reciprocity terminal, the information of digital multimedia etc.In Fig. 7, provided the example of internet multimedia index file (IMI file).
As shown in Figure 7, the internet multimedia index file of example can comprise a plurality of projects, and for example, project 1 is total mark head of XML file, and it can be distinguished audio frequency or video; Project 2 is titles of digital multimedia; Project 3 be director etc. name; Project 4 is names of artist; Project 5 is times of digital multimedia distribution; Project 6 is introductions of digital multimedia; Project 7 is chained addresses of encryption server digital multimedia high definition; Project 8 is chained addresses of encryption server digital multimedia SD; Project 9 is chained addresses of content server digital multimedia high definition; Project 10 is chained addresses of content server digital multimedia SD; Project 11 is file formats of digital multimedia; Project 12 is chained addresses of digital multimedia thumbnail; Project 13 is prices of digital multimedia; Project 14 is to describe the provider of digital multimedia; Project 15 is described the protection whether DRM is arranged; Project 16 is the length of digital multimedia; Project 17 is resolutions of digital multimedia; Whether project 18 is described is unsuitable for children; Project 19 is ID numbers of digital multimedia.
For example, described digital multimedia playing device 500 can be after receiving described IMI file, selects to download digital multimedia high definition version or SD version, and correspondingly pay or the information of relevant evidence for payment is provided; Then, described digital multimedia playing device 500 just can receive described License Info from described service server 401.
In addition, described digital multimedia playing device 500 can also comprise content compound component 550, first content after being used for utilizing described key to the encryption that receives partly is decrypted, and first content part and second content are partly spliced to form digital multimedia stream to be played.
Described digital multimedia playing device 500 can also comprise playback component 560, is used for playing described digital multimedia to be played stream.
For example, at least comprise in the situation of packets of audio data in described first content part, in digital multimedia playing device 500, described content compound component 550 is isolated packets of audio data and video packets of data, by the parsing to packets of audio data and video packets of data, parse DTS (decoded time stamp) information among the PCR (program clock reference), and parse the bag count information of packets of audio data and video packets of data.By these information that parses, the part of the first content after the deciphering and second content are partly spliced to form digital multimedia stream to be played.
Again for example, download in the process of digital multimedia at digital multimedia playing device 500, service server 401 these downloading process of monitoring, thereby confirm and inquire about the content of the download state change download splicing table of reciprocity terminal 404 and content server 403, correspondingly adjust the download arrangement of reciprocity terminal and content server, and communicate with digital multimedia playing device 500, the download splicing table after the change is offered digital multimedia playing device 500.Correspondingly, the license receiving unit 520 of digital multimedia playing device 500 can receive from the service server 401 of digital multimedia publishing system 400 and download the splicing table, and how this download splicing table indication splices first content part and second content part.In Fig. 8, provided the exemplary construction of downloading the splicing table.As shown in Figure 8, download that the splicing table comprises that file part distributes number, the information of the port of reciprocity terminal and the IP address of the identifier of content server, reciprocity terminal and content server, reciprocity terminal and content server and encryption state and so on.Yet the structure of downloading the splicing table is not limited to this, and those skilled in the art can utilize the download splicing table of different structure according to actual needs.
Next, illustrate that with reference to Fig. 6 the digital multimedia according to second embodiment of the invention obtains and playing process.
Comprise that take described digital multimedia publishing system 400 in service server 401, encryption server 402 and content server 403 and the reciprocity terminal 404 at least one as example, illustrates that digital multimedia obtains and playing process.
The request parts 510 of user by digital multimedia playing device 500 send connection request to the service server 401 of digital multimedia publishing system 400, and this connection request comprises the identification information of described digital multimedia playing device 500 and the identification information of the digital multimedia of asking at least.
The service server 401 of digital multimedia publishing system 400 and described digital multimedia playing device 500 carry out mutual authentication, and 401 pairs of described connection requests of described service server authenticate.For example, carry out mutual authentication by ssl protocol between service server 401 and digital multimedia playing device 500, the ssl protocol here can adopt OpenSSL, and the algorithm of authentication can adopt DSA (Digital Signature Algorithm) scheduling algorithm.In addition, after authentication, between service server 401 and digital multimedia playing device 500, carry out the generation of session key, the exchange of guild's words key of going forward side by side, thus realize coded communication.
By described coded communication, service server 401 transmits the internet multimedia index file of described digital multimedia to digital multimedia playing device 500.For example, described internet multimedia index file comprises project 7-10 shown in Figure 7 and 13 at least.That is, in described internet multimedia index file, comprised described at least one address in the address of encryption server 402 and content server 403 and the reciprocity terminal 404.
Digital multimedia playing device 500 is determined target encryption server, object content server and target equity terminal, notify determined target encryption server, object content server and/or target equity terminal to service server 401, and pay or provide the voucher of having paid to service server 401.
Then, service server 401 transmits the License Info of the digital multimedia of asking to digital multimedia playing device 500 by coded communication.In described License Info, comprised at least and wanted encrypted server 402 to be used for key that first content partly is encrypted and the rights of using of described digital multimedia.Described key can be at least one key.
Correspondingly, the license receiving-member 520 of digital multimedia playing device 500 receives the License Info of the content of asking.
When service server 401 transmits described License Info to digital multimedia playing device 500, service server 401 can also be correspondingly transmits the identification information of described digital multimedia playing device 500, described key and the identification information of the first content part of the digital multimedia of asking to the target encryption server, and the first content part of indicating described target encryption server to transmit after encrypting to described digital multimedia playing device 500.In like manner, service server 401 can also be correspondingly transmits the identification information of described digital multimedia playing device 500 and the identification information of the second content part of the digital multimedia of asking to object content server and/or target equity terminal 404, and indicative of targeted content server and/or target equity terminal transmit the second content part of not encrypted to described digital multimedia playing device 500.
Correspondingly, first content part after the encrypted content receiving-member 530 of digital multimedia playing device 500 is encrypted from the reception of target encryption server, the unencrypted content receiving-member 540 of digital multimedia playing device 500 receives the second content part of not encrypted from object content server and/or target equity terminal.
As another example, the request parts 510 of digital multimedia playing device 500 can send connection request to determined target encryption server according to the address of the encryption server 402 that comprises in the described internet multimedia index file, and this connection request comprises the identification information of described digital multimedia playing device 500 at least.This connection request can also comprise the identification information of the digital multimedia of asking or the identification information of the first content of the digital multimedia of asking part.
After between target encryption server and digital multimedia playing device 500, having carried out mutual authentication, the target encryption server utilizes described key that the first content of the digital multimedia of asking partly is encrypted, and the first content part that transmits after encrypting to the encrypted content receiving-member 530 of digital multimedia playing device 500.
In addition, the request parts 510 in the digital multimedia playing device 500 can send connection request to selected object content server and/or target equity terminal, and this connection request comprises the identification information of described digital multimedia playing device 500 at least.This connection request can also comprise the identification information of the digital multimedia of asking or the identification information of the second content of the digital multimedia of asking part.
Carried out mutual authentication between described object content server 403 and/or target equity terminal 404 and digital multimedia playing device 500 after, described object content server 403 and/or target equity terminal 404 transmit the second content part of not encrypted to the unencrypted content receiving-member 540 of digital multimedia playing device 500.
First content part after encrypted content receiving-member 530 and unencrypted content receiving-member 540 receive encryption respectively and the second content of not encrypted partly after, first content after then the content compound component 550 of digital multimedia playing device 500 utilizes the key that comprises in described License Info to the encryption that receives partly is decrypted, and first content part and second content are partly spliced to form digital multimedia to be played flows.
As previously mentioned, content compound component 550 can be by the parsing to packets of audio data and video packets of data, parse DTS (decoded time stamp) information among the PCR (program clock reference), and parse the bag count information of packets of audio data and video packets of data, then utilize these information that parses, the part of the first content after the deciphering and second content are partly spliced to form digital multimedia stream to be played.
Alternatively, described license receiving-member 520 can also receive from service server 401 and download the splicing mark, and how described download splicing table indication partly splices first content part and second content; Content compound component 550 is shown according to the download splicing of up-to-date reception first content part and second content is partly spliced to form digital multimedia stream to be played.
Preferably, after digital multimedia playing device 500 has been selected object content server 403 and/or target equity terminal 404, the download arrangement of service server 401 Offered target content servers 403 and target equity terminal 404, generate to download the splicing table, and will download the splicing table and offer described digital multimedia playing device 500.Correspondingly, the license receiving-member 510 of described digital multimedia playing device 500 can also receive described download splicing table from described service server 401 by coded communication, and the request parts 510 of described digital multimedia playing device 500 carry out corresponding download request according to described download splicing table.Download in the process of digital multimedia at digital multimedia playing device 500, service server 401 these downloading process of monitoring, thereby the content of splicing table is downloaded in the download state change of affirmation and query aim equity terminal 404 and object content server 403, correspondingly the download arrangement of adjustment aim equity terminal 404 and object content server 403 (for example, in the situation that certain target equity terminal disconnects, the downloading flow of this target equity terminal is distributed to another target equity terminal or object content server), and communicate with digital multimedia playing device 500, the download splicing table after the change is offered digital multimedia playing device 500.Correspondingly, digital multimedia playing device 500 is downloaded to corresponding content server 403 and 404 requests of reciprocity terminal according to the download splicing table of up-to-date reception.
Then, playback component 560 is play described digital multimedia to be played stream.Preferably, comprise in the situation of broadcasting time in the rights of using of described digital multimedia, described playback component 560 correspondingly records broadcasting time or change residue broadcasting time etc.
Digital multimedia publishing system and digital multimedia playing device according to the embodiment of the invention, by digital multimedia being divided into first content part and second content part, first content partly is encrypted, first content part after receive encrypting from the first content source, receive the second content part of not encrypted from the second content source, described second content source can comprise the reciprocity terminal in the peer-to-peer network, thereby in the digital multimedia distribution process, both can guarantee the fail safe of digital multimedia distribution, the advantage that can utilize again the P2P equity to download is conducive to provide the more fast digital multimedia distribution of big data quantity.
Should be appreciated that and to realize system for distributing content, content obtaining device and method and digital multimedia publishing system and digital multimedia playing device according to the embodiment of the invention with the various forms of hardware, software, firmware, application specific processor or their combination.
It is also understood that preferably with software realize more illustrated in the accompanying drawings form system component and methods, so the mode that can be programmed according to the present invention of the actual connection between these system components or the function blocks and difference.Provide the description here, those of ordinary skill in the related art can expect of the present invention these and similarly realize or configuration.
Although describe some embodiments of the present invention here with reference to the accompanying drawings, should be appreciated that described embodiment only is illustrative, and not restrictive.It will be appreciated by those skilled in the art that in the situation of the scope and spirit of the present invention that in not deviating from claim and equivalent thereof, limit, can make variation on various forms and the details to these exemplary embodiments.

Claims (21)

1. content obtaining device comprises:
The request parts are used for sending connection request to system for distributing content;
The license receiving-member is used for comprising key from the License Info of described system for distributing content reception content in described License Info;
The encrypted content receiving-member is for the first content part that receives from described system for distributing content after encrypting; And
The unencrypted content receiving-member is used for from the second content part of described system for distributing content reception not encrypted,
Wherein, described content comprises first content part and second content part, and the first content after the described encryption partly utilizes described secret key encryption.
2. content obtaining device as claimed in claim 1, wherein, described system for distributing content comprises at least one in service server, encryption server and content server and the reciprocity terminal,
Wherein, the described request parts send described connection request to the service server of described system for distributing content,
Described license receiving-member receives the License Info of described content and the index file of described content from the service server of described system for distributing content, in described index file, comprised described at least one the address in the content server of the address of encryption server of described system for distributing content and system for distributing content and the reciprocity terminal
First content part after described encrypted content receiving-member is encrypted from the encryption server reception of described system for distributing content, and
Described unencrypted content receiving-member is from the content server of described system for distributing content and the second content part of described at least one the reception not encrypted the described reciprocity terminal.
3. content obtaining device as claimed in claim 1 also comprises:
Content storage element is used for storing described second content partly and the first content part after the described encryption.
4. content obtaining device as claimed in claim 1 or 2, wherein, described content obtaining device also comprises:
The content compound component, the first content after being used for utilizing described key to the encryption that receives partly is decrypted, and first content part and second content are partly spliced.
5. content obtaining device as claimed in claim 4, wherein, described license receiving-member also receives download splicing table from the service server of described system for distributing content, and described download splicing table is used to indicate how to splice described first content part and described second content part, and
Described content compound component is shown first content part and second content are partly spliced according to described download splicing.
6. content obtaining device as claimed in claim 1, wherein, described first content partly is the audio-frequency unit of described content, described second content partly is the video section of described content.
7. content acquisition method comprises:
Send connection request to system for distributing content;
License Info from described system for distributing content reception content comprises key in described License Info;
Receive first content part after encrypting from described system for distributing content; And
From the second content part of described system for distributing content reception not encrypted,
Wherein, described content comprises first content part and second content part, and the first content after the described encryption partly utilizes described secret key encryption.
8. content acquisition method as claimed in claim 7, wherein, described system for distributing content comprises at least one in service server, encryption server and content server and the reciprocity terminal,
Wherein, send described connection request to the service server of described system for distributing content,
Receive the License Info of described content and the index file of described content from the service server of described system for distributing content, in described index file, comprised described at least one the address in the content server of the address of encryption server of described system for distributing content and system for distributing content and the reciprocity terminal
Receive first content part after encrypting from the encryption server of described system for distributing content, and
From the content server of described system for distributing content and the second content part of described at least one the reception not encrypted the described reciprocity terminal.
9. such as claim 7 or 8 described content acquisition methods, also comprise:
First content after utilizing described key to the encryption that receives partly is decrypted, and first content part and second content are partly spliced.
10. content acquisition method as claimed in claim 9, wherein, described license receiving-member also receives download splicing table from the service server of described system for distributing content, and described download splicing table is used to indicate how to splice described first content part and described second content part
Show first content part and second content are partly spliced according to described download splicing.
11. a digital multimedia playing device comprises:
The request parts are used for sending connection request to the service server of digital multimedia publishing system;
The license receiving-member is used for comprising the rights of using of key and digital multimedia from the licence of the service server reception digital multimedia of described digital multimedia publishing system in described licence;
The encrypted content receiving-member is for the first digital multimedia content part after encrypting from the encryption server reception of described digital multimedia publishing system;
The unencrypted content receiving-member is used for receiving the second digital multimedia content part of not encrypted from the content server of described digital multimedia publishing system and at least one of reciprocity terminal;
The content compound component, the first digital multimedia content after being used for utilizing described key to the encryption that receives partly is decrypted, and the first digital multimedia content part and the second digital multimedia content are partly spliced to form digital multimedia stream to be played; And
Playback component is used for playing described digital multimedia to be played stream according to described rights of using,
Wherein, described digital multimedia comprises the first digital multimedia content part and the second digital multimedia content part, and the first digital multimedia content after the described encryption partly utilizes described secret key encryption.
12. digital multimedia playing device as claimed in claim 11, wherein, described license receiving-member also receives the internet multimedia index file of digital multimedia from the service server of described digital multimedia publishing system, comprised described at least one the address in the content server of the address of encryption server of digital multimedia publishing system and digital multimedia publishing system and the reciprocity terminal in described internet multimedia index file.
13. digital multimedia playing device as claimed in claim 12, wherein, described license receiving-member also receives download splicing table from the service server of described digital multimedia publishing system, described download splicing table is used to indicate how to splice described the first digital multimedia content part and described the second digital multimedia content part
Described content compound component is shown the first digital multimedia content part and the second digital multimedia content are partly spliced according to described download splicing.
14. a system for distributing content comprises:
Service server is used for its user terminal that sends connection request of subtend and authenticates, and after authentication by the License Info of coded communication to this user terminal transmission content, described License Info comprises key;
Encryption server is used for utilizing described key that first content partly is encrypted, and sends first content part after encrypting to this user terminal; And
In content server and the reciprocity terminal at least one is used for sending the second content part to this user terminal,
Wherein, described content comprises first content part and second content part.
15. system for distributing content as claimed in claim 14, wherein,
Described service server also sends the index file of described content by coded communication to this user terminal, and described index file comprises: described at least one the address in the address of described encryption server and described content server and the described reciprocity terminal.
16. system for distributing content as claimed in claim 15, wherein,
Described service server also sends to described user terminal by coded communication and downloads the splicing table, and described download splicing table is used to indicate how to splice described first content part and described second content part.
17. system for distributing content as claimed in claim 14, wherein, described first content partly is the audio-frequency unit of described content, and described second content partly is the video section of described content.
18. a digital multimedia publishing system comprises:
Service server is used for its user terminal that sends connection request of subtend and authenticates, and after authentication by the licence of coded communication to this user terminal transmission digital multimedia, described licence comprises the rights of using of key and digital multimedia;
Encryption server is used for utilizing described key that the first digital multimedia content partly is encrypted, and sends the first digital multimedia content part after encrypting to this user terminal; And
In content server and the reciprocity terminal at least one is used for sending the second digital multimedia content part to this user terminal,
Wherein, described digital multimedia comprises the first digital multimedia content part and the second digital multimedia content part.
19. digital multimedia publishing system as claimed in claim 18, wherein,
Described service server also after authentication by the internet multimedia index file of coded communication to this user terminal transmission digital multimedia, described internet multimedia index file comprises: described at least one the address in the address of described encryption server and described content server and the described reciprocity terminal.
20. digital multimedia publishing system as claimed in claim 19, wherein, described service server also sends to described user terminal by coded communication and downloads the splicing table, and described download splicing table is used to indicate how to splice described the first digital multimedia content part and described the second digital multimedia content part.
21. digital multimedia publishing system as claimed in claim 18, wherein, described the first digital multimedia content partly is the audio-frequency unit of described digital multimedia, and described the second digital multimedia partly is the video section of described digital multimedia.
CN201210128123.4A 2012-04-27 2012-04-27 Content acquisition unit and method, content and multimedia distribution system Expired - Fee Related CN103379365B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210128123.4A CN103379365B (en) 2012-04-27 2012-04-27 Content acquisition unit and method, content and multimedia distribution system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210128123.4A CN103379365B (en) 2012-04-27 2012-04-27 Content acquisition unit and method, content and multimedia distribution system

Publications (2)

Publication Number Publication Date
CN103379365A true CN103379365A (en) 2013-10-30
CN103379365B CN103379365B (en) 2017-08-08

Family

ID=49463849

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210128123.4A Expired - Fee Related CN103379365B (en) 2012-04-27 2012-04-27 Content acquisition unit and method, content and multimedia distribution system

Country Status (1)

Country Link
CN (1) CN103379365B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103888475A (en) * 2014-04-11 2014-06-25 北京鸿达以太文化发展有限公司 Method and device for protecting multimedia data
CN104837035A (en) * 2015-04-30 2015-08-12 华为软件技术有限公司 Video playing method and terminal
WO2016192270A1 (en) * 2015-06-03 2016-12-08 深圳Tcl数字技术有限公司 Method and device for rapid opencast of media file

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020164024A1 (en) * 2000-08-25 2002-11-07 Hiroshi Arakawa Data transmission method and data relay method
CN1812541A (en) * 2005-12-27 2006-08-02 浪潮电子信息产业股份有限公司 Digital copyright and digital watermark protecting method for video program
CN1848944A (en) * 2005-04-05 2006-10-18 华为技术有限公司 IPTV system, enciphered digital programme issuing and watching method
CN101370137A (en) * 2008-09-17 2009-02-18 清华大学 Stream media transmission and broadcast method, system and user terminal equipment
CN101447008A (en) * 2008-12-23 2009-06-03 中国科学院计算技术研究所 Digital content network copyright management system and method
CN101478532A (en) * 2008-01-04 2009-07-08 耶德托存取公司 Method and system for secure peer-to-peer communication
US20100145859A1 (en) * 2007-01-16 2010-06-10 Shingo Murakami Control device, reproducing device, permission server, method for controlling control device, method for controlling reproducing device, and method for controlling permission server
CN101835148A (en) * 2009-03-13 2010-09-15 中国移动通信集团公司 Method, system and equipment for distributing and acquiring digital content
WO2010124446A1 (en) * 2009-04-27 2010-11-04 华为技术有限公司 Method, device and system for issuing license

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020164024A1 (en) * 2000-08-25 2002-11-07 Hiroshi Arakawa Data transmission method and data relay method
CN1848944A (en) * 2005-04-05 2006-10-18 华为技术有限公司 IPTV system, enciphered digital programme issuing and watching method
CN1812541A (en) * 2005-12-27 2006-08-02 浪潮电子信息产业股份有限公司 Digital copyright and digital watermark protecting method for video program
US20100145859A1 (en) * 2007-01-16 2010-06-10 Shingo Murakami Control device, reproducing device, permission server, method for controlling control device, method for controlling reproducing device, and method for controlling permission server
CN101478532A (en) * 2008-01-04 2009-07-08 耶德托存取公司 Method and system for secure peer-to-peer communication
CN101370137A (en) * 2008-09-17 2009-02-18 清华大学 Stream media transmission and broadcast method, system and user terminal equipment
CN101447008A (en) * 2008-12-23 2009-06-03 中国科学院计算技术研究所 Digital content network copyright management system and method
CN101835148A (en) * 2009-03-13 2010-09-15 中国移动通信集团公司 Method, system and equipment for distributing and acquiring digital content
WO2010124446A1 (en) * 2009-04-27 2010-11-04 华为技术有限公司 Method, device and system for issuing license

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103888475A (en) * 2014-04-11 2014-06-25 北京鸿达以太文化发展有限公司 Method and device for protecting multimedia data
CN103888475B (en) * 2014-04-11 2017-10-24 北京鸿达以太文化发展有限公司 A kind of guard method and device to multi-medium data
CN104837035A (en) * 2015-04-30 2015-08-12 华为软件技术有限公司 Video playing method and terminal
WO2016192270A1 (en) * 2015-06-03 2016-12-08 深圳Tcl数字技术有限公司 Method and device for rapid opencast of media file

Also Published As

Publication number Publication date
CN103379365B (en) 2017-08-08

Similar Documents

Publication Publication Date Title
US10999631B2 (en) Managed content distribution systems and methods
KR100936885B1 (en) Method and apparatus for mutual authentification in downloadable conditional access system
EP1829271B1 (en) Technique for securely communicating programming content
KR100724935B1 (en) Apparatus and method of interlock between entities for protecting contents, and the system thereof
US20090044241A1 (en) Broadcasting content protection/management system
US20140196079A1 (en) Video distribution and playback
CN102316378B (en) Digital copyright protection method based on set-top box and system
CA2977970C (en) Pc secure video path
JP5557897B2 (en) Digital media content protection system and method
US20070124252A1 (en) Reception device, transmission device, security module, and digital right management system
KR20050117526A (en) Content history log collecting system
JP5710160B2 (en) Process recordable content in the stream
CN101207794B (en) Method for enciphering and deciphering number copyright management of IPTV system
US8941724B2 (en) Receiver
CN101202883B (en) System for numeral copyright management of IPTV system
CN103379365A (en) Content acquiring device and method and content and multimedia issuing systems
WO2014181470A1 (en) Content reproduction device, content reproduction method, and content reproduction system
KR100977498B1 (en) Method for Digital Rights Management
JP2009094963A (en) Application transmitter, content transmitter and content receiver, application transmitting program, and content transmitting program and content receiving program
CN100401285C (en) Method of managing metadata
KR20090065350A (en) Apparatus and method for protecting contents in case of contents streaming by use of re-transmittion
EP4242883A1 (en) Method and system for managing content data access
CN115225934A (en) Video playing method, system, electronic equipment and storage medium
CN115484289A (en) Operation system and method for streaming media video-on-demand cinema
JP5470324B2 (en) Receiving apparatus and receiving method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20170808

Termination date: 20190427

CF01 Termination of patent right due to non-payment of annual fee