CN104185067B - Digital right management method and system based on two-dimension codes - Google Patents

Digital right management method and system based on two-dimension codes Download PDF

Info

Publication number
CN104185067B
CN104185067B CN201410398372.4A CN201410398372A CN104185067B CN 104185067 B CN104185067 B CN 104185067B CN 201410398372 A CN201410398372 A CN 201410398372A CN 104185067 B CN104185067 B CN 104185067B
Authority
CN
China
Prior art keywords
quick response
response code
activation
video frequency
frequency program
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201410398372.4A
Other languages
Chinese (zh)
Other versions
CN104185067A (en
Inventor
王力平
吴林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sigmatrix (beijing) Technology Co Ltd
Original Assignee
Sigmatrix (beijing) Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sigmatrix (beijing) Technology Co Ltd filed Critical Sigmatrix (beijing) Technology Co Ltd
Priority to CN201410398372.4A priority Critical patent/CN104185067B/en
Publication of CN104185067A publication Critical patent/CN104185067A/en
Application granted granted Critical
Publication of CN104185067B publication Critical patent/CN104185067B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a digital right management method and system based on two-dimension codes. According to the digital right management method, activating two-dimension codes and video program two-dimension codes are set, each activation two-dimension code is relevant to a group of video programs, and each video program two-dimension code is relevant to each video program in the group of video programs; by scanning each activating two-dimension code, the activating two-dimension code and a playing device are bound; after binding is successful, the group of video programs relevant to the activating two-dimension code is obtained, and the corresponding video programs are played by scanning the corresponding video program two-dimension code; by scanning a two-dimension code token, the access authority of the corresponding video program is temporarily transferred to other playing devices from the playing device bound to the activating two-dimension code, when authorization quits, the access authority of the authorized device is ineffective, and the access authority of the playing device bound to the activating two-dimension code is recovered. In this way, it is guaranteed that one access authority can be used only by one playing device at the same moment, and the access flexibility is improved through transferring of the access authorities of different playing devices.

Description

A kind of digital literary property protection method and its system based on Quick Response Code
Technical field
The present invention relates to a kind of digital literary property protection method, more particularly to a kind of digital copyright protecting side based on Quick Response Code Method, while being related to the digital copyright protection system for realizing the method, belongs to Digital Rights Management Technology field.
Background technology
With developing rapidly for fixed network broadband and WiMAX, occur in that substantial amounts of film and TV media, music are made on the Internet The digital contents such as product, video education course.Because digital content is easy to replicate and propagates, substantial amounts of illegal robber is occurred in that on network Version content, has greatly encroached on the rights and interests of content supplier, and to whole industry development detrimental effect is brought.
In order to protect digital content, the digital content that existing content supplier is mainly published using two ways to it to send out Cloth is protected.A kind of mode is that, using username and password certification, after certification passes through, user has the right to play its numeral ordered Content.But, after user's purchase, his account can be used for many people, therefore can not well protect content to provide The rights and interests of business.
Another mode is protected using digital copyright management (Digital Rights Management, abbreviation DRM) Scheme.The companies such as Microsoft, Fructus Mali pumilae, Real both provide this protection scheme.International openness mobile communication alliance OMA (Open Mobile Alliance) incorporate multiple industries traffic criteriaization tissue, worked out for mobile device protect Digital Media The DRM specifications of content.DRM protection schemes make authority and apparatus bound, digital content separate with authority, and content can be passed arbitrarily Broadcast, need to buy authority when using, protected mode in due order, can be arranged temporally.The issue and application of these DRM protection schemes Protection to digital content plays an important role, and has effectively pushed the sound development of Digital Content Industry, but these DRM are protected Scheme is all had a style of one's own, it is impossible to compatible, and there is problems with:
1. after the access rights of protected content and apparatus bound, user is changed after new equipment, it is not easy to protected interior The access rights of appearance are transferred to new equipment, often can only buy again;
2. the protection content bought on one device can not authorized and accessed on other playback equipments, lack motility, Consumer's Experience is poor.
In the Chinese invention patent of Publication No. CN 101853349A, a kind of License Management of digital product is disclosed System, including permission management module, for producing, distributing the licence of digital product, it includes permitting signal generating unit, license point Bill unit, client application module, in being embedded in digital product application program, provide for embedded digital product application program License Management and the function of performing, control the access right of respective digital product, License Authentication module, for digital product Licence is verified and is bound licence and user computing environment.Wherein, the form of licence can be single Or the form of one group of bar code, user is sent to by phone or transmitting software, having after being bound with user can not Replicability, user can calculate ring by the way that the bound object of digital product licence is changed over into another from a computing environment Border, and the possessed digital product mandate of movement, so as to realize the authority of protected content and apparatus bound after, the replacing of equipment And the transfer between different devices of protection authority.But, the operation of the digital product license management system is relatively complicated, Further improvement is still needed on Consumer's Experience.
The content of the invention
For the deficiencies in the prior art, primary technical problem to be solved by this invention is to provide a kind of based on Quick Response Code Digital literary property protection method.
Another technical problem solved by the invention is to provide a kind of digital copyright protection system based on Quick Response Code.
To realize above-mentioned goal of the invention, the present invention adopts following technical schemes:
A kind of digital literary property protection method based on Quick Response Code, it is characterised in that comprise the steps:
S1, arranges activation Quick Response Code and video frequency program Quick Response Code, and each activation Quick Response Code is related to one group of video frequency program Connection, each video frequency program Quick Response Code is associated with the single video frequency program in one group of video frequency program;
S2, by scanning the activation Quick Response Code, the activation Quick Response Code is bound with predetermined playback equipment;
S3, after binding success, obtains the video frequency program group of the activation Quick Response Code association, by scanning program Quick Response Code Play corresponding video frequency program.
Wherein more preferably, when needing to shift access rights between different playback equipments, by scanning Quick Response Code token The access rights of video frequency program are temporarily diverted on other playback equipments from the playback equipment of binding;When mandate is exited, quilt The access rights failure of other playback equipments for authorizing, with the playback equipment of the activation Quick Response Code binding access rights are recovered.
Wherein more preferably, in step s 2, each described activation Quick Response Code is bound with a playback equipment.
Wherein more preferably, in step s 2, by scanning activation Quick Response Code, it is identified, to the two dimension after parsing Digital content and device id are verified, after being verified, activation Quick Response Code are bound with the playback equipment.
Wherein more preferably, by parsing after the process verified of two-dimentional digital content and device id comprise the steps:
S21, judges to activate whether Quick Response Code is bound with playback equipment, if activation Quick Response Code is not tied up It is fixed, then this activation Quick Response Code is bound with the playback equipment;
S22, if this activation Quick Response Code is bound, judge with this device id for having bound of activation Quick Response Code with It is required that whether the device id of binding is consistent, if it is inconsistent, prompt the user whether to be tied to other playback equipments, if binding To other playback equipments, then licencing key is input into, access rights are transferred to into other playback equipments after empirical tests success, and will be into The prompting message of work(transfer is sent to user;
S23, if the device id that activation Quick Response Code has been bound is consistent with the device id for requiring binding, has pointed out user Jing binds.
Wherein more preferably, access rights are included from the process that the playback equipment of binding is switched to other playback equipments as follows Step:
S41, other playback equipments sign in video frequency program website, obtain the Quick Response Code token that video frequency program website shows;
S42, the Quick Response Code token that two dimension code reading software scans video frequency program website shows;It is parsed, two Dimension code token content with and activate the device id that Quick Response Code binds and be sent to digital copyright protecting unit and verified;
S43, if device id is bound device id and Quick Response Code token by checking, website is ejected and played All video frequency programs of the activation Quick Response Code association of apparatus bound, can play by clicking on corresponding video frequency program;
S44, if device id is incorrect, will verify that unsuccessful error message is sent to playback equipment, refuse at it Displaying video programs on its playback equipment.
Wherein more preferably, when the access rights of video frequency program are reused, the broadcasting with activation Quick Response Code binding is needed Equipment re-recognizes the Quick Response Code token, is logged in again.
A kind of digital copyright protection system based on Quick Response Code, for realizing above-mentioned digital literary property protection method, including Client application unit, digital copyright protecting unit and Quick Response Code administrative unit;
The Quick Response Code administrative unit includes two-dimensional code generation module and Quick Response Code distribute module;
The two-dimensional code generation module is mainly used in generating activation Quick Response Code, video frequency program Quick Response Code and Quick Response Code order Board, and send it to the Quick Response Code distribute module;
The Quick Response Code distribute module is associated each described activation Quick Response Code with one group of video frequency program, one group of video section Each program one described video frequency program Quick Response Code of correspondence in mesh;
The Quick Response Code distribute module is by the activation 2 D code information for distributing, video frequency program 2 D code information and binding Playback equipment information be sent to the digital copyright protecting unit;
The digital copyright protecting unit includes Quick Response Code memory module and Authority Verification module;
Wherein, the Quick Response Code memory module is used to receive activation 2 D code information, the video frequency program Quick Response Code for distributing Information and the playback equipment information of binding, and stored;
The Authority Verification module is used to verify the access rights of playback equipment;
The client application unit includes that authority acquiring module, condition code acquisition module, access modules, authority are temporarily moved Dynamic model block and the permanent shift module of authority;
Wherein, the authority acquiring module is used for scanning activation Quick Response Code, video frequency program Quick Response Code and Quick Response Code token, and It is identified;
The broadcasting that described document information acquisition module is bound by the two-dimentional digital content of activation after parsing and with activation Quick Response Code After the device id of equipment is stored, it is sent to the digital copyright protecting unit and is verified;
The access modules are used for displaying video programs.
Wherein more preferably, the permanent shift module of the authority obtains the device id of other playback equipments, meanwhile, from the power Limit acquisition module reads activation two dimension digital content and licencing key after parsing, sends it to the digital copyright protecting list Unit is verified, after being verified, the device id stored in described document information acquisition module is revised as into other playback equipments Device id, realize the permanent transfer of access rights.
Wherein more preferably, the temporary transient shift module of the authority notifies that the authority acquiring module is swept to Quick Response Code token Retouch, receive the information after parsing, the device id of Quick Response Code token content and binding is sent to into digital copyright protecting unit is carried out Checking, after being verified, realizes the temporary transient transfer of access rights.
Digital literary property protection method and its system that the present invention is provided, the visit of video frequency program is realized by activating Quick Response Code Authority and apparatus bound are asked, any time is effectively guaranteed, an access rights can only be used by a playback equipment, passed through Licencing key can be tied to other playback equipments the transfer of the access rights of video frequency program, after authority binding transfer, tie up originally The access rights of fixed playback equipment cease to be in force automatically, and improve the motility of access;By Quick Response Code token, can be purchase The access rights of video frequency program are temporarily diverted to be accessed on other unbundling equipment from the playback equipment of binding.Once mandate is moved back Go out, the play right of this authorized equipment ceases to be in force automatically, so as to prevent the account from being used by many people in the same time, well The rights and interests of content supplier are ensured.In addition, this digital literary property protection method is when implementing, it is main to be carried out by scanning Quick Response Code Operation, brings using upper convenience to user.
Description of the drawings
Fig. 1 is the structural representation of the digital content copyright protection system based on Quick Response Code provided by the present invention;
Fig. 2 is the corresponding relation figure for activating Quick Response Code and digital content;
Fig. 3 is the flow chart of the digital literary property protection method based on Quick Response Code provided by the present invention;
Fig. 4 is the flow chart shifted to access rights;
Fig. 5 is the Quick Response Code token that website shows.
Specific embodiment
Below in conjunction with the accompanying drawings the technology contents of the present invention are described in further detail with specific embodiment.
Present invention firstly provides a kind of digital copyright protection system.As shown in figure 1, it include client application unit, Digital copyright protecting unit and Quick Response Code administrative unit.Wherein, Quick Response Code administrative unit includes two-dimensional code generation module and two dimension Code distribute module.Two-dimensional code generation module is mainly used in generating activation Quick Response Code, video frequency program Quick Response Code and Quick Response Code token, And send it to Quick Response Code distribute module.Quick Response Code distribute module is by each activation Quick Response Code and set of number for receiving Hold and be associated, by each the individuality one single video frequency program Quick Response Code of correspondence in set of number content.When playback equipment with Activation Quick Response Code binding, after gain access, could access the digital content being associated with activation Quick Response Code.
In the present invention, playback equipment is preferably the mobile devices such as mobile phone, panel computer, or PC Or notebook computer etc..In embodiments described below, mainly illustrate by taking mobile device as an example, but the present invention is carried For technical scheme obviously can also be used in other playback equipments on.
In one embodiment of the invention, digital content is video frequency program.First, by each activation Quick Response Code and one group Video frequency program is associated, and each program in one group of video frequency program correspond to a video frequency program Quick Response Code, when mobile device and Activation Quick Response Code binding, after gain access, can access the video frequency program group being associated with activation Quick Response Code, by sweeping Retouch video frequency program Quick Response Code and access corresponding video frequency program.Quick Response Code token is bound with video frequency program website, when not obtaining When other playback equipments of access rights desire access to video frequency program, the video section bound with Quick Response Code token can be accessed Mesh website, by scanning the temporary transient gain access of Quick Response Code token.Quick Response Code distribute module is by the activation Quick Response Code for distributing The mobile device information of information, video frequency program 2 D code information and binding is sent to digital copyright protecting unit.
Digital copyright protecting unit includes Quick Response Code memory module and Authority Verification module.Wherein, Quick Response Code memory module For receiving the next activation 2 D code information for distributing of Quick Response Code administrative unit transmission, video frequency program 2 D code information and tying up Fixed mobile device information, and stored.Authority Verification module is used for user by mobile device to video frequency program Authority when conducting interviews is verified.
Client application unit includes that authority acquiring module, condition code acquisition module, access modules, authority temporarily move mould Block and the permanent shift module of authority.Wherein, authority acquiring module is used for scanning activation Quick Response Code, video frequency program Quick Response Code and two dimension Code token, and it is identified;When scanning be activation Quick Response Code when, by after parsing activation two dimension digital content be sent to spy Levy a yard acquisition module;When scanning be video frequency program Quick Response Code when, the result after parsing is sent to into access modules;When scanning When being Quick Response Code token, the temporary transient shift module of authority is sent it to.In one embodiment of the invention, authority acquiring module Scanning recognition to activating Quick Response Code, video frequency program Quick Response Code and Quick Response Code token can be by two dimension code reading software come complete Into.
The playback equipment that condition code acquisition module is bound by the two-dimentional digital content of activation after parsing and with activation Quick Response Code Device id (equipment unique number) stored after, be sent to digital copyright protecting unit and verified.When Authority Verification mould After block is verified, authority acquiring module is used for scan video program Quick Response Code, and it is identified, and sends the result to visit Module is asked, access modules are used to play corresponding video frequency program.In one embodiment of the invention, authority acquiring module scans During video frequency program Quick Response Code, by obtaining device id, judge whether it is consistent with the device id of storage, the access rights to user Further verified, when being verified, send the result to access modules, access modules are used to play corresponding video Program, when the device id for obtaining is inconsistent with the device id for prestoring, accesses failure, and the information for accessing failure is returned to User.
The permanent shift module of authority is used to obtain the device id of other playback equipments, meanwhile, read from authority acquiring module Activation two dimension digital content and licencing key after parsing, sends it to digital copyright protecting unit and is verified, works as checking By rear, the device id stored in condition code acquisition module is revised as into the device id of other playback equipments, realizes access rights Permanent transfer.
The temporary transient shift module of authority is used to notify that authority acquiring module is scanned Quick Response Code token, after receiving parsing Information, the device id of Quick Response Code token content and binding is sent to digital copyright protecting unit and is verified, when being verified Afterwards, the temporary transient transfer of access rights is realized, other playback equipments of gain access show the video frequency program chain that can be played Connect, clicking on program chaining can displaying video programs.When mandate is exited, the access rights of this other authorized playback equipment Cease to be in force automatically.
On the basis of the above-mentioned digital copyright protection system based on Quick Response Code, invention further provides one kind is based on The digital literary property protection method of Quick Response Code.As shown in figure 3, should be specifically included based on the digital literary property protection method of Quick Response Code as follows Step:
S1, arranges activation Quick Response Code and video frequency program Quick Response Code, and each activation Quick Response Code is related to one group of video frequency program Connection, each video frequency program Quick Response Code is associated with the single video frequency program in one group of video frequency program.
As shown in Fig. 2 in one embodiment of the invention, activation Quick Response Code and video frequency program Quick Response Code are provided with, often Individual activation Quick Response Code is associated with one group of video frequency program, and, each activation Quick Response Code can only be tied up with a mobile device binding User can obtain a licencing key after fixed, authority can be transferred to into other playback equipments by licencing key, and tie up originally The access rights of fixed mobile device cease to be in force automatically.By this binding, access rights are made to be provided with unique features and can not answer Property processed a, mobile device is awarded after access rights, can only access the video frequency program by the mobile device bound, and works as needs When the video frequency program is accessed from other playback equipments, need for access rights to be transferred to other playback equipments, it is ensured that same Moment a, access rights can only be used by an equipment, and the rights and interests of content supplier have been ensured well.
In with one group of video frequency program of activation Quick Response Code binding, each program corresponds to a video frequency program Quick Response Code. When Quick Response Code is activated and mobile device has bound, user is by using two dimension code reading software scans video frequency program Quick Response Code Play program.When user is by using two dimension code reading software scans video frequency program Quick Response Code, can be to the access rights of equipment Checking again is carried out, after being verified, video frequency program is played out.
S2, user activates Quick Response Code by two dimension code reading software scans, and activation Quick Response Code is carried out with the mobile device Binding.
As shown in figure 3, user activates Quick Response Code by two dimension code reading software scans, it is identified, after parsing Two-dimentional digital content and device id (mobile device unique number) be sent to digital copyright protecting unit and verified, when checking it is logical Later, activation Quick Response Code is bound with the mobile device.Mobile device after binding obtains a licencing key, and user makes Activation Quick Response Code can be bound with this licencing key and give other playback equipments, such as iPad panel computers.
In one embodiment of the invention, by parsing after two-dimentional digital content and device id be sent to digital copyright protecting The process that unit is verified comprises the steps:
S21, judges to activate whether Quick Response Code is bound with mobile device, if activation Quick Response Code is not tied up It is fixed, then this activation Quick Response Code is bound with the mobile device, while awarding to the information and one of user's return binding success Power password, user can bind this activation Quick Response Code using this licencing key and give other playback equipments, and such as iPad puts down Plate computer.
S22, if this activation Quick Response Code is bound, judge with this device id for having bound of activation Quick Response Code with It is required that whether the device id of binding is consistent, if it is inconsistent, prompt the user whether to be tied to other playback equipments, if user Selection is, then point out user input licencing key, and access rights are transferred to into other playback equipments after empirical tests success, and will be into The prompting message of work(transfer is sent to user.After access rights binding transfer, the access rights of the mobile device originally bound are certainly Dynamic failure;Prevent account same time from being used by many person-times.
S23, if the device id that activation Quick Response Code has been bound is consistent with the device id for requiring binding, has pointed out user Jing binds.
S3, after binding success, you can obtain the video frequency program group of activation Quick Response Code association, user uses two dimension code reading Software scans program Quick Response Code plays corresponding video frequency program.
After digital copyright protecting unit is proved to be successful to activating Quick Response Code, video frequency program Quick Response Code is showed into user, User passes through scan video program Quick Response Code displaying video programs.
S4, if the user desired that being transferred to other playback equipment viewing video frequency programs, Ke Yitong from the mobile device of binding Cross Quick Response Code token to be bound with mobile device, the access rights of the video frequency program of purchase are shifted from the mobile device of binding To on other playback equipments.
As shown in figure 4, access rights are included from the process that the mobile device of binding is transferred to other playback equipments as follows Step:
S41, other playback equipments sign in video frequency program website, obtain the Quick Response Code token that video frequency program website shows.
In one embodiment of the invention, when other playback equipments sign in video frequency program website, website can show One Quick Response Code token, as shown in figure 5, the legitimacy for verifying the equipment for signing in website.
S42, the Quick Response Code token that two dimension code reading software scans video frequency program website shows;It is parsed, two Dimension code token content with and activate the device id that Quick Response Code binds and be sent to digital copyright protecting unit and verified.
S43, if device id is bound device id and Quick Response Code token by checking, website is ejected and movement All video frequency programs of the activation Quick Response Code association of apparatus bound, can play by clicking on corresponding video frequency program.
S44, if device id is incorrect, will verify that unsuccessful error message is sent to mobile device, refuse at it Displaying video programs on its playback equipment.
In one embodiment of the invention, bound access rights from shifting by Quick Response Code token and mobile device The process that dynamic equipment is transferred on other playback equipments is temporary transient, once authorize exit, the right of broadcasting of this authorized equipment Limit ceases to be in force automatically, and such as need to reuse, and the mobile device for needing binding re-recognizes Quick Response Code token, and ability is logged in again The content of displaying video programs again.
In sum, the digital literary property protection method based on Quick Response Code provided by the present invention, by arranging activation two dimension Code, each activation Quick Response Code is associated with one group of video frequency program, and user activates Quick Response Code by two dimension code reading software scans, Activation Quick Response Code is bound with the playback equipment, the access rights and apparatus bound of video frequency program are realized, prevents from not awarding The equipment of power uses video frequency program, prevents the account from being used by many people in the same time;Can be video by licencing key The access rights transfer of program is tied to other playback equipments, after authority binding transfer, the originally access of the playback equipment of binding Authority ceases to be in force automatically;Bound by Quick Response Code token and playback equipment, can be the access rights of the video frequency program of purchase It is temporarily diverted to be conducted interviews on other playback equipments from the playback equipment of binding, once authorize exit, this authorized equipment Access rights cease to be in force automatically, such as need to reuse, need binding playback equipment re-recognize after Quick Response Code token, carry out weight New login could again access video frequency program, and so as to be effectively guaranteed any time, an access rights can only be broadcast by one The equipment of putting is used, and the rights and interests of content supplier have been ensured well.In addition, this digital literary property protection method is when implementing, mainly Operated by scanning Quick Response Code, brought using upper convenience to user.
The digital literary property protection method based on Quick Response Code provided by the present invention and its system are carried out above detailed Explanation.For one of ordinary skill in the art, on the premise of without departing substantially from true spirit to it done it is any It is obvious to change, all will constitute to infringement of patent right of the present invention, corresponding legal responsibility will be undertaken.

Claims (9)

1. a kind of digital literary property protection method based on Quick Response Code, it is characterised in that comprise the steps:
S1, arranges activation Quick Response Code and video frequency program Quick Response Code, each activation Quick Response Code is associated with one group of video frequency program, often Individual video frequency program Quick Response Code is associated with the single video frequency program in one group of video frequency program;
S2, by scanning the activation Quick Response Code, each activation Quick Response Code playback equipment predetermined with is tied up It is fixed;
S3, after binding success, obtains the video frequency program group of the activation Quick Response Code association, is played by scanning program Quick Response Code Corresponding video frequency program.
2. the digital literary property protection method of Quick Response Code is based on as claimed in claim 1, it is characterised in that further include step S4:
When needing to shift access rights between different playback equipments, by scanning access of the Quick Response Code token video frequency program Authority is temporarily diverted on other playback equipments from the playback equipment of binding;When mandate is exited, other authorized broadcastings set Standby access rights failure, with the playback equipment of the activation Quick Response Code binding access rights are recovered.
3. the digital literary property protection method of Quick Response Code is based on as claimed in claim 1, it is characterised in that:
In step s 2, by scanning activation Quick Response Code, it is identified, to parsing after two-dimentional digital content and device id enter Row checking, after being verified, activation Quick Response Code is bound with the playback equipment.
4. the digital literary property protection method of Quick Response Code is based on as claimed in claim 3, it is characterised in that by the two dimension after parsing The process that digital content and device id are verified comprises the steps:
S21, judges to activate whether Quick Response Code is bound with playback equipment, if activation Quick Response Code does not have bound, This activation Quick Response Code is bound with the playback equipment;
S22, if this activation Quick Response Code is bound, judges the device id bound with this activation Quick Response Code and requires Whether the device id of binding is consistent, if it is inconsistent, prompt the user whether to be tied to other playback equipments, if being tied to it Its playback equipment, then be input into licencing key, and access rights are transferred to into other playback equipments after empirical tests success, and will successfully turn The prompting message of shifting is sent to user;
S23, if the device id that activation Quick Response Code has been bound is consistent with the device id for requiring binding, points out user to tie up It is fixed.
5. the digital literary property protection method based on Quick Response Code as claimed in claim 2, it is characterised in that by access rights from tying up Fixed playback equipment is switched to the process of other playback equipments and comprises the steps:
S41, other playback equipments sign in video frequency program website, obtain the Quick Response Code token that video frequency program website shows;
S42, the Quick Response Code token that two dimension code reading software scans video frequency program website shows;It is parsed, Quick Response Code Token content with and the device id of activation Quick Response Code binding be sent to digital copyright protecting unit and verified;
S43, if device id is bound device id and Quick Response Code token by checking, website is ejected and playback equipment All video frequency programs of the activation Quick Response Code association of binding, can play by clicking on corresponding video frequency program;
S44, if device id is incorrect, will verify that unsuccessful error message is sent to playback equipment, and refusal is broadcast at other Put displaying video programs on equipment.
6. the digital literary property protection method of Quick Response Code is based on as claimed in claim 2, it is characterised in that:
When the access rights of video frequency program are reused, the playback equipment bound with activation Quick Response Code is needed to re-recognize described Quick Response Code token, is logged in again.
7. a kind of digital copyright protection system based on Quick Response Code, for realizing the digital copyright protecting side described in claim 1 Method, it is characterised in that including client application unit, digital copyright protecting unit and Quick Response Code administrative unit;
The Quick Response Code administrative unit includes two-dimensional code generation module and Quick Response Code distribute module;
The two-dimensional code generation module is mainly used in generating activation Quick Response Code, video frequency program Quick Response Code and Quick Response Code token, and Send it to the Quick Response Code distribute module;
The Quick Response Code distribute module is associated each described activation Quick Response Code with one group of video frequency program, in one group of video frequency program Each program one described video frequency program Quick Response Code of correspondence;
The Quick Response Code distribute module is broadcast the activation 2 D code information, video frequency program 2 D code information and the binding that distribute Put facility information and be sent to the digital copyright protecting unit;
The digital copyright protecting unit includes Quick Response Code memory module and Authority Verification module;
Wherein, the Quick Response Code memory module is used to receive activation 2 D code information, the video frequency program 2 D code information for distributing And the playback equipment information of binding, and stored;
The Authority Verification module is used to verify the access rights of playback equipment;
The client application unit includes that authority acquiring module, condition code acquisition module, access modules, authority temporarily move mould Block and the permanent shift module of authority;
Wherein, the authority acquiring module is used for scanning activation Quick Response Code, video frequency program Quick Response Code and Quick Response Code token, and to it It is identified;
The single broadcasting that described document information acquisition module is bound by the two-dimentional digital content of activation after parsing and with activation Quick Response Code After the device id of equipment is stored, it is sent to the digital copyright protecting unit and is verified;
The access modules are used for displaying video programs.
8. digital copyright protection system as claimed in claim 7, it is characterised in that:
The permanent shift module of the authority obtains the device id of other playback equipments, while read from the authority acquiring module solving Activation two dimension digital content and licencing key after analysis, sends it to the digital copyright protecting unit and is verified, when testing After card passes through, the device id stored in described document information acquisition module is revised as into the device id of other playback equipments, realizes visiting Ask the permanent transfer of authority.
9. digital copyright protection system as claimed in claim 7, it is characterised in that:
The temporary transient shift module of the authority notifies that the authority acquiring module is scanned to Quick Response Code token, after receiving parsing Information, the device id of Quick Response Code token content and binding is sent to digital copyright protecting unit and is verified, when being verified Afterwards, the temporary transient transfer of access rights is realized.
CN201410398372.4A 2014-08-14 2014-08-14 Digital right management method and system based on two-dimension codes Active CN104185067B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410398372.4A CN104185067B (en) 2014-08-14 2014-08-14 Digital right management method and system based on two-dimension codes

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410398372.4A CN104185067B (en) 2014-08-14 2014-08-14 Digital right management method and system based on two-dimension codes

Publications (2)

Publication Number Publication Date
CN104185067A CN104185067A (en) 2014-12-03
CN104185067B true CN104185067B (en) 2017-04-12

Family

ID=51965755

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410398372.4A Active CN104185067B (en) 2014-08-14 2014-08-14 Digital right management method and system based on two-dimension codes

Country Status (1)

Country Link
CN (1) CN104185067B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105893831B (en) * 2014-12-19 2019-05-21 深圳市瑞捷恩科技有限公司 A kind of ip intelligent peripherals device carries out the control method of Product Validation
CN106897583A (en) * 2015-12-21 2017-06-27 龙源创新数字传媒(北京)股份有限公司 The Quick Response Code setting term of validity carries out digital copyright protecting and realizes the device that cloud is borrowed
CN106127860A (en) * 2016-06-29 2016-11-16 大连新锐天地传媒有限公司 The exhibiting method of rich media file and system in d engine based on augmented reality
CN106128212B (en) * 2016-08-27 2019-02-12 大连新锐天地传媒有限公司 Learning calligraphy system and method based on augmented reality
CN106454415A (en) * 2016-09-27 2017-02-22 乐视控股(北京)有限公司 Video playing control method and device
US10162854B2 (en) * 2017-03-01 2018-12-25 Disney Enterprises, Inc. Collaborative cloud-based content curation in real-time
CN110362764A (en) * 2019-07-18 2019-10-22 深圳市点点见证信息科技有限公司 A kind of witness method and system of souvenir

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101853349A (en) * 2010-05-24 2010-10-06 覃云川 Digital product license management system
CN101923616A (en) * 2010-08-03 2010-12-22 鸿富锦精密工业(深圳)有限公司 Service provision device in copyright protection, user terminal and copyright protection method
CN102291382A (en) * 2011-04-29 2011-12-21 北京恒信彩虹科技有限公司 Method and device for authenticating digital media contents

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100689649B1 (en) * 2001-10-18 2007-03-09 매크로비젼 코포레이션 Systems and methods for providing digital rights management compatibility

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101853349A (en) * 2010-05-24 2010-10-06 覃云川 Digital product license management system
CN101923616A (en) * 2010-08-03 2010-12-22 鸿富锦精密工业(深圳)有限公司 Service provision device in copyright protection, user terminal and copyright protection method
CN102291382A (en) * 2011-04-29 2011-12-21 北京恒信彩虹科技有限公司 Method and device for authenticating digital media contents

Also Published As

Publication number Publication date
CN104185067A (en) 2014-12-03

Similar Documents

Publication Publication Date Title
CN104185067B (en) Digital right management method and system based on two-dimension codes
CN100533452C (en) Method and apparatus used for digital rights managing
CN102057382B (en) Temporary domain membership for content sharing
CN101375309B (en) Method and apparatus for temporarily using DRM contents
CN100524330C (en) System and method for locally sharing subscription of multimedia content
JP4272192B2 (en) Safe transaction management method
CN101330381B (en) Method for providing drm license
CN101682501B (en) For performing method and the portable memory apparatus of authentication protocol
CN109040026A (en) A kind of authorization method of digital asset, device, equipment and medium
CN105743903B (en) Digital audio copyright managing method, intelligent terminal, certificate server and system
CN101546366B (en) Digital copyright management system and management method
CN101196970A (en) Digital copyright management system based on digital watermarking and mobile proxy
CN101206696A (en) Apparatus, method and system for protecting personal information
CN1165902C (en) Registering copy protected material in check-out, check-in system
CN101379487A (en) Method and apparatus for generating rights object by means of delegation of authority
CN101339592A (en) All-purpose digital copyright protection technology frame
CN101999124A (en) Simple non-autonomous peering environment watermarking, authentication and binding
CN105893792A (en) Digital copyright management method, device and system
US20100218239A1 (en) Digital Content Counting System and Method
CN101741561B (en) Method and system for authenticating two-way hardware
CN101425112A (en) Digital exequatur sending system and digital work decipher operation method
CN101853349B (en) Digital product license management system
WO2011124873A1 (en) Digital asset authentication system and method
CN104462872B (en) Terminal, server and digital Content-Authorize method
KR101858562B1 (en) Security system for selling and using e-training contents

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant