CN104298896B - Digital copyright protecting and distribution method and system - Google Patents

Digital copyright protecting and distribution method and system Download PDF

Info

Publication number
CN104298896B
CN104298896B CN201410520969.1A CN201410520969A CN104298896B CN 104298896 B CN104298896 B CN 104298896B CN 201410520969 A CN201410520969 A CN 201410520969A CN 104298896 B CN104298896 B CN 104298896B
Authority
CN
China
Prior art keywords
ciphertext
digital audio
video file
request information
digital
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201410520969.1A
Other languages
Chinese (zh)
Other versions
CN104298896A (en
Inventor
胡楗兴
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
GUANGZHOU XINGHUI CULTURAL DEVELOPMENT Co Ltd
Original Assignee
GUANGZHOU XINGHUI CULTURAL DEVELOPMENT Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by GUANGZHOU XINGHUI CULTURAL DEVELOPMENT Co Ltd filed Critical GUANGZHOU XINGHUI CULTURAL DEVELOPMENT Co Ltd
Priority to CN201410520969.1A priority Critical patent/CN104298896B/en
Publication of CN104298896A publication Critical patent/CN104298896A/en
Application granted granted Critical
Publication of CN104298896B publication Critical patent/CN104298896B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0071Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a purchase action
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00855Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a step of exchanging information with a remote server
    • G11B20/00862Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a step of exchanging information with a remote server wherein the remote server can grant the permission to use a content

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

The invention provides a kind of digital copyright protecting and distribution method and system, including:Receive digital audio-video file;First time encryption is carried out to digital audio/video file, the first ciphertext is obtained;The first ciphertext is sent to end is played;Receive and play the decoding request information that end is sent;Decoding request information is used for the decruption key for asking the first ciphertext;Second of encryption is carried out to the decruption key of the first ciphertext, the second ciphertext is obtained;The second ciphertext is sent to end is played.It realizes secondary encryption by protection end to digital audio/video file, obtains the first ciphertext (the digital audio-video file after encrypting for the first time) and the second ciphertext (the encryption file of decruption key);The secondary encryption of the present invention is that can preferably protect the privacy information of copyright side;And the second ciphertext is decrypted first for the broadcasting end of the present invention, and then the first ciphertext is decrypted using decrypted result, operating process simply and conveniently, is operated, better user experience without user.

Description

Digital copyright protecting and distribution method and system
Technical field
The present invention relates to copyright safety field, in particular to digital copyright protecting and distribution method and system.
Background technology
The design philosophy of current digital copyright protecting main flow is for user, such as DRM (Digital Rights Management, content digital rights encipherment protection technology) technology, his core concept is to needing program to be protected to be added It is close, preserved even if being downloaded by user, not obtaining the checking mandate of digital program authorization center can not also play, so that closely Protect the copyright of program.
Specifically, DRM technology is exactly, the fileinfo of copyright side is encrypted, generation encryption file then will encryption File is sent to copyright side;And when copyright side receives the request of the broadcasting encryption file of user, it is necessary to be recognized by complicated Card process obtains decruption key, and encryption file is decrypted by complicated decryption flow, finally plays the text after decryption Part.
But, the leakage of privacy information etc. is easily occurred using DRM technology user, that is, is worked as the method for above-mentioned this encryption Decruption key easily obtains key, hacker is i.e. using the secret key decryption program, so that can not when being sent to user by hacker Really ensure the actual copyright interest of program content provider;Also, the technology is again such that legal purchase digital audio-video disappears The complex operation of the person of expense, so that practicality is poor.
The content of the invention
It is an object of the invention to provide a kind of digital copyright protecting and distribution method and system, to solve above-mentioned ask Topic.
A kind of digital copyright protecting and distribution method are provided in an embodiment of the present invention, including:
Receive digital audio-video file;
First time encryption is carried out to digital audio/video file, the first ciphertext is obtained;
The first ciphertext is sent to end is played;
Receive and play the decoding request information that end is sent;Decoding request information is used for the decruption key for asking the first ciphertext;
Second of encryption is carried out to the decruption key of the first ciphertext, the second ciphertext is obtained;
The second ciphertext is sent to end is played.
Further, the digital copyright protecting is with distribution method, carrying out first time encryption to digital audio/video file, obtaining First ciphertext includes:
Obtain the ID of digital audio-video file;
According to the ID of digital audio-video file, the symmetric key of digital audio-video file is generated;Wherein, symmetric key is decryption Key;
According to symmetric key, first time encryption is carried out to digital audio/video file, the first ciphertext is obtained.
Further, in the digital copyright protecting and distribution method, according to symmetric key, the is carried out to digital audio/video file One-time pad encryption, after obtaining the first ciphertext, in addition to:
Signature watermark is carried out to the first ciphertext;Wherein, signature watermark includes the one or more in following information:Digital shadow Licensing term, the ID of digital audio-video file, the price of digital audio-video file and the record company/copyright side of sound file/copyright power The ID of sharp people.
Further, in the digital copyright protecting and distribution method, the operator that decoding request information carries player puts down The chain of stations connects;Wherein link includes the public key of terminal user, and method also includes:
According to decoding request information, link is verified;
When verified link meets preparatory condition, the public key of terminal user is obtained from link;
Second is carried out to the decruption key of the first ciphertext to encrypt, obtain the second ciphertext according to the public key of terminal user;
The second ciphertext is sent to end is played.
A kind of digital copyright protecting and distribution method are provided in an embodiment of the present invention, including:
The first ciphertext that protection end is sent is received, and the first ciphertext is stored;First ciphertext includes digital audio-video text Part;
The playing request information that receiving terminal user sends, playing request information is used to ask to play the first ciphertext;
According to playing request information, decoding request information is sent to protection end;It is close that decoding request information is used for request first The decruption key of text;
Receive the second ciphertext that protection end is sent;Second ciphertext includes decruption key;
Second ciphertext is decrypted, decruption key is obtained;
The first ciphertext is decrypted according to decruption key, digital audio-video file is obtained;
Play digital audio-video file.
Further, in the digital copyright protecting and distribution method, playing request information carries the certification of terminal user Information;According to playing request information, before sending decoding request information to protection end, in addition to:
Judge whether authentication information meets preparatory condition;
If authentication information meets preparatory condition, label power is carried out to terminal user;
According to the information after label power, the public key and private key of terminal user is generated.
Further, in the digital copyright protecting and distribution method, the operator that decoding request information carries player puts down The chain of stations connects;Link includes public key;
Second ciphertext is decrypted, decruption key is obtained, including:
According to private key, the second ciphertext is decrypted, decruption key is obtained.
Further, in the digital copyright protecting and distribution method, the playing request information that receiving terminal user sends it Afterwards, according to playing request information, before sending decoding request information to protection end, in addition to:
From the first ciphertext, the signature watermark of the first ciphertext is extracted;Wherein, signature watermark includes one kind in following information Or it is a variety of:Licensing term, the ID of digital audio-video file, the price of digital audio-video file and the record company of digital audio-video file/ The ID of copyright side/copyright rights whatsoever people;
Signature watermark is parsed, the ID of digital audio-video file is obtained and authorizes the time;
According to the ID of digital audio-video file, judge that the mandate time of digital audio-video file meets preparatory condition;
If meeting, continue according to playing request information, decoding request information is sent to protection end.
Further, in the digital copyright protecting and distribution method, this method also includes:
All first ciphertexts to playing request information request are decrypted, and obtain all digital audio-videos of the first ciphertext correspondence File is simultaneously played.
Digital audio-video file is played, including:
When judging digital audio-video file for audio file, audio stream plays file, and record the terminal use that request is played The broadcast information at family;Broadcast information include it is following in one or more:When play start time, broadcasting end time, broadcasting The identity information of long and terminal user;
When judging digital audio-video file for video file, video stream file is played, and record the terminal use that request is played The broadcast information at family.
A kind of digital copyright protecting and dissemination system are provided in an embodiment of the present invention, including:
Protection end, the method that 1-4 is required for perform claim;
End is played, the method that 5-9 is required for perform claim.
A kind of digital copyright protecting provided in an embodiment of the present invention and distribution method and system, including:Receive digital audio-video File;First time encryption is carried out to digital audio/video file, the first ciphertext is obtained;The first ciphertext is sent to end is played;Receive and play Hold the decoding request information sent;Decoding request information is used for the decruption key for asking the first ciphertext;Decryption to the first ciphertext Key carries out second and encrypted, and obtains the second ciphertext;The second ciphertext is sent to end is played.
It is of the invention easily to occur the leakage of privacy information etc., also, DRM with use DRM technology user of the prior art Technology is again such that the complex operation of the consumer of legal purchase digital audio-video, so that the poor scheme of practicality is compared, this hair It is bright that secondary encryption is realized to digital audio/video file by protection end, obtain the first ciphertext and the second ciphertext;Wherein, the first ciphertext is Digital audio-video file after encrypting for the first time;Second of ciphertext is the decruption key of digital audio-video file;The secondary of the present invention adds It is close preferably to protect the privacy information of copyright side (such as digital audio/video file);And the broadcasting end of the present invention is being received When the user for buying copyright plays the solicited message of the first ciphertext, the second ciphertext is decrypted first, it is then close using second First ciphertext is decrypted the decrypted result of text, and operating process simply and conveniently, is operated without user, Consumer's Experience compared with It is good.
Brief description of the drawings
In order to illustrate more clearly about the embodiment of the present invention or technical scheme of the prior art, below will be to embodiment or existing There is the accompanying drawing used required in technology description to be briefly described, it should be apparent that, drawings in the following description are only this Some embodiments of invention, for those of ordinary skill in the art, on the premise of not paying creative work, can be with Other accompanying drawings are obtained according to these accompanying drawings.
Fig. 1 shows the structural representation for the communication connecting system that the embodiment of the present invention is based on;
Fig. 2 shows the frame diagram of digital copyright protecting provided in an embodiment of the present invention and dissemination system;
Fig. 3 shows the flow chart of a kind of digital copyright protecting provided in an embodiment of the present invention and distribution method;
Fig. 4 shows the flow chart of another digital copyright protecting provided in an embodiment of the present invention and distribution method;
Fig. 5 shows the flow chart of another digital copyright protecting provided in an embodiment of the present invention and distribution method;
Fig. 6 shows the flow chart of another digital copyright protecting provided in an embodiment of the present invention and distribution method
Fig. 7 shows the flow chart of another digital copyright protecting provided in an embodiment of the present invention and distribution method;
Fig. 8 shows the flow chart of another digital copyright protecting provided in an embodiment of the present invention and distribution method;
Fig. 9 shows the structural representation of a kind of digital copyright protecting provided in an embodiment of the present invention and dissemination system;
Figure 10 shows the structural representation of another digital copyright protecting provided in an embodiment of the present invention and dissemination system;
Figure 11 shows the structural representation of another digital copyright protecting provided in an embodiment of the present invention and dissemination system;
Figure 12 shows the structural representation of another digital copyright protecting provided in an embodiment of the present invention and dissemination system.
Embodiment
Below in conjunction with the accompanying drawing in the present embodiment, the technical scheme in the present embodiment is clearly and completely described, Obviously, described embodiment is only a part of embodiment of the invention, rather than whole embodiments.Based in the present invention Embodiment, the every other embodiment that those of ordinary skill in the art are obtained under the premise of creative work is not made, all Belong to the scope of protection of the invention.
For ease of understanding the present embodiment, the communication connecting system being based on first to the present embodiment is carried out briefly It is bright.As shown in figure 1, communication connecting system involved in the present invention includes:Protection end 11, at least one carrier service end 12, Player 13 and terminal user 14;Wherein, it is preinstalled with player 13 in player plug-in unit 15, and player 13 pre- mounted in eventually On end subscriber 14.Wherein, it can be built two-by-two between protection end 11, carrier service end 12, player 13 and terminal user 14 Vertical data communications context.
And in embodiments of the present invention, protection end 11 and player plug-in unit 15 constitute the digital copyright protecting of the present invention with dividing Hair system;Protection end is mainly encrypted to digital audio/video file and decruption key is being encrypted;And player plug-in unit 15 are mainly used in being embedded in player 13, are decrypted to the decruption key to encryption, and using decruption key to encryption Digital audio-video file be decrypted and play;
Carrier service end 12 includes the service end of such as record company, copyright side, copyright rights whatsoever people and operator (after i.e. Platform Operation Server)
And terminal user 14 can be the electronic equipments such as intelligent terminal, tablet personal computer and computer.
Digital copyright protecting and dissemination system in the embodiment of the present invention, as shown in Fig. 2 can be divided into four levels, have Body includes:Broadcast layer 16, interface layer 17, functional layer 18 and data Layer 19;
Broadcast layer:It is responsible for for this layer decrypting the digital audio-video file after the encryption that carrier service end 12 is downloaded, and by connecing Mouth layer is communicated with functional layer and data Layer.Specifically, the layer include player plug-in unit 15 (more specifically, including: Android operation system player plug-in unit, Windows operating system player plug-in unit and Apple Macintosh operating system player plug-in unit); Wherein the player plug-in unit 15 is used to be mounted in player 13 in advance, and data communication is advised by interface layer and function difference and data Layer Relation.
Interface layer:The layer is responsible for being communicated with above-mentioned player 13 and player plug-in unit 15, groundwork:First is negative Duty transmission decruption key is to player plug-in unit 15, so that work is decrypted in player plug-in unit 15;Second is that record player is inserted Part 15 plays the broadcast information of digital audio-video file;3rd is that record terminal user 14 buys digital shadow at carrier service end 12 The information of sound file;The interface layer is specifically included:Parse signature file interface, record user's IP Information On Demand interface, key transmission Interface and record user's purchase information interface.
Functional layer:The layer is responsible for carrier service end 12 (such as record company, copyright side, copyright rights whatsoever people, operator Copyright relevant interface) provide application and development support (such as digital audio/video file is encrypted);Specifically, the support provided Including:Symmetric cryptography (AES), asymmetric encryption (RES), symmetric key (AES) management, unsymmetrical key (RES) management sum Word signs (MD5/SHA).
Data Layer:The layer is used to preserve carrier service end 12 (such as record company, copyright side, copyright rights whatsoever people, operation Business) copyright associated documents (digital audio-video file etc. i.e. after digital audio-video file and encryption);Associated documents are specifically included:Plus Close digital audio-video file, digital audio-video encryption envelope, symmetric key and unsymmetrical key.
Embodiment 1
The embodiments of the invention provide a kind of digital copyright protecting and distribution method, methods described is related to protection of end, such as Fig. 3 It is shown, including:
101st, digital audio-video file is received.
Introduction based on preamble, it is known that the digital copyright protecting in the present embodiment mainly includes protecting with dissemination system Protect end 11 (i.e. the functional layer of the digital copyright protecting and dissemination system), the protection end 11 is used for the digital audio-video file to reception It is encrypted;Playing end (i.e. player plug-in unit 15) is used to the file of encryption is decrypted and played;
Therefore the step first of the workflow of the present invention is to receive record company, copyright side or copyright rights whatsoever people's upload digital Audio/video file original text, i.e., digital audio-video file to be protected, so that the digital audio-video file of follow-up 11 pairs of receptions of protection end enters Row encryption;
In addition, the digital copyright protecting in the present invention is referred to as star with dissemination system and converges digital copyright protecting with distributing System, is the title that our company uses in R&D process, and the title is not intended to limit the use model of technical scheme Enclose.
102nd, first time encryption is carried out to digital audio/video file, obtains the first ciphertext.
Specifically, the mode of encryption can be symmetric cryptography, or asymmetric encryption.
103rd, to the first ciphertext of end transmission is played, solved to play end according to the playing request information of terminal user It is close.
Specifically, first can also be sent close directly to the first ciphertext of end (i.e. player plug-in unit 15) transmission is played Literary address, is parsed according to the first ciphertext address to play end, obtains the first ciphertext.
104th, receive and play the decoding request information that end is sent;Decoding request information is used to ask the decryption of the first ciphertext close Key.
Want the first ciphertext is decrypted specifically, playing end, first have to send decoding request information to protection end 11, use In request decruption key;The decruption key is protection end 11 according to obtained from initializing the ID of digital audio-video file.
105th, second of encryption is carried out to the decruption key of the first ciphertext, obtains the second ciphertext.
Specifically, the mode that decruption key is encrypted can be equally the mode of symmetric cryptography or non-right Claim the mode of encryption.Second ciphertext is downloaded with for operator, so that second ciphertext of download is sent to by the operator Play end.
106th, the second ciphertext is sent to broadcasting end.
Specifically, second ciphertext of download is sent to broadcasting end by the operator, to play end, to receive this second close Text, and second ciphertext is decrypted, obtains decruption key, and the first ciphertext is decrypted according to decruption key counted Word audio/video file, and play out.
Digital copyright protecting and distribution method provided in an embodiment of the present invention, including:Receive digital audio-video file;To numeral Audio/video file carries out first time encryption, obtains the first ciphertext;The first ciphertext is sent to end is played;Receive and play the decryption that end is sent Solicited message;Decoding request information is used for the decruption key for asking the first ciphertext;Second is carried out to the decruption key of the first ciphertext Secondary encryption, obtains the second ciphertext;The second ciphertext is sent to end is played.The digital copyright protecting and distribution method, in addition to:Receive The first ciphertext that protection end is sent, and the first ciphertext is stored;First ciphertext includes digital audio-video file;Receiving terminal is used The playing request information that family is sent, playing request information is used to ask to play the first ciphertext;According to playing request information, to protection End sends decoding request information;Decoding request information is used for the decruption key for asking the first ciphertext;Receive protection end is sent the Two ciphertexts;Second ciphertext includes decruption key;Second ciphertext is decrypted, decruption key is obtained;According to decruption key to One ciphertext is decrypted, and obtains digital audio-video file;Play digital audio-video file.
It is of the invention easily to occur the leakage of privacy information etc., also, DRM with use DRM technology user of the prior art Technology is again such that the complex operation of the consumer of legal purchase digital audio-video, so that the poor scheme of practicality is compared, this hair It is bright to realize secondary encryption by 11 pairs of digital audio/video files of protection end, obtain the first ciphertext and the second ciphertext;Wherein, the first ciphertext Digital audio-video file after encrypting for the first time;Second of ciphertext is the decruption key of the digital audio-video file after encryption;This hair Bright secondary encryption is that can preferably protect the privacy information of copyright side (such as digital audio/video file);And the broadcasting of the present invention Hold when the user for receiving purchase copyright plays the solicited message of the first ciphertext, the second ciphertext is decrypted first, then The first ciphertext is decrypted using the decrypted result of the second ciphertext, operating process simply and conveniently, is operated without user, Better user experience.
Embodiment 2
The embodiments of the invention provide a kind of digital copyright protecting and distribution method, methods described is related to protection of end, such as Fig. 4 It is shown, including:
201st, digital audio-video file is received.
202nd, the ID of digital audio-video file is obtained.
203rd, according to the ID of digital audio-video file, the symmetric key of digital audio-video file is generated;Wherein, symmetric key is Decruption key.
Specifically, the star remittance digital copyright protecting and dissemination system in the present embodiment are former according to the digital audio-video file of upload The ID of text and digital audio-video file, initial symmetric key;Wherein, initial symmetric key is the ID according to digital audio-video document text Initially into dynamic key data.
204th, according to symmetric key, first time encryption is carried out to digital audio/video file, the first ciphertext is obtained.
Specifically, pair that protection end (i.e. the functional layer of star remittance digital copyright protecting and dissemination system) is obtained using initialization Claim key (i.e. follow-up decruption key) that the digital audio-video document text is encrypted.
205th, the first ciphertext is sent to broadcasting end.
206th, receive and play the decoding request information that end is sent;Decoding request information is used to ask the decryption of the first ciphertext close Key.
207th, second of encryption is carried out to the decruption key of the first ciphertext, obtains the second ciphertext.
208th, the second ciphertext is sent to broadcasting end.
It is of the invention easily to occur the leakage of privacy information etc., also, DRM with use DRM technology user of the prior art Technology is again such that the complex operation of the consumer of legal purchase digital audio-video, so that the poor scheme of practicality is compared, this hair It is bright to realize secondary encryption by 11 pairs of digital audio/video files of protection end, obtain the first ciphertext and the second ciphertext;Wherein, the first ciphertext Digital audio-video file after encrypting for the first time;Second of ciphertext is the decruption key of the digital audio-video file after encryption;This hair Bright secondary encryption is that can preferably protect the privacy information of copyright side (such as digital audio/video file);And the broadcasting of the present invention Hold when the user for receiving purchase copyright plays the solicited message of the first ciphertext, the second ciphertext is decrypted first, then The first ciphertext is decrypted using the decrypted result of the second ciphertext, operating process simply and conveniently, is operated without user, Better user experience.
Embodiment 3
The embodiments of the invention provide a kind of digital copyright protecting and distribution method, methods described is related to protection of end, such as Fig. 5 It is shown, including:
301st, digital audio-video file is received.
302nd, the ID of digital audio-video file is obtained.
303rd, according to the ID of digital audio-video file, the symmetric key of digital audio-video file is generated;Wherein, symmetric key is Decruption key.
304th, according to symmetric key, first time encryption is carried out to digital audio/video file, the first ciphertext is obtained.
305th, signature watermark is carried out to the first ciphertext;Wherein, signature watermark includes the one or more in following information:Number Licensing term, the ID of digital audio-video file, the price of digital audio-video file and the record company/copyright side/version of word audio/video file Weigh the ID of obligee.
Specifically, signature watermark is digital signature watermark, it, can by carrying out signature watermark on the basis of encryption Preferably digital audio/video file is protected, prevents that it from being changed.
Signature watermark specifically includes public to encryption digital audio-video file write-in licensing term, digital audio-video resource ID, disc Department/copyright side/copyright rights whatsoever people ID, digital audio-video resource price, these data as digital audio-video file signature watermark.
306th, the first ciphertext after signature watermark is sent to broadcasting end.
307th, receive and play the decoding request information that end is sent;Decoding request information is used to ask the decryption of the first ciphertext close Key.
308th, second of encryption is carried out to the decruption key of the first ciphertext, obtains the second ciphertext.
309th, the second ciphertext is sent to broadcasting end.
It is of the invention easily to occur the leakage of privacy information etc., also, DRM with use DRM technology user of the prior art Technology is again such that the complex operation of the consumer of legal purchase digital audio-video, so that the poor scheme of practicality is compared, this hair It is bright to realize secondary encryption by 11 pairs of digital audio/video files of protection end, obtain the first ciphertext and the second ciphertext;Wherein, the first ciphertext Digital audio-video file after encrypting for the first time;Second of ciphertext is the decruption key of the digital audio-video file after encryption;This hair Bright secondary encryption is that can preferably protect the privacy information of copyright side (such as digital audio/video file);And the broadcasting of the present invention Hold when the user for receiving purchase copyright plays the solicited message of the first ciphertext, the second ciphertext is decrypted first, then The first ciphertext is decrypted using the decrypted result of the second ciphertext, operating process simply and conveniently, is operated without user, Better user experience.
Embodiment 4
The embodiments of the invention provide a kind of digital copyright protecting and distribution method, as shown in fig. 6, including:
401st, digital audio-video file is received.
402nd, the ID of digital audio-video file is obtained.
403rd, according to the ID of digital audio-video file, the symmetric key of digital audio-video file is generated;Wherein, symmetric key is Decruption key.
404th, according to symmetric key, first time encryption is carried out to digital audio/video file, the first ciphertext is obtained.
405th, signature watermark is carried out to the first ciphertext, and the first ciphertext after signature watermark is sent to end is played;Wherein, Watermark of signing includes the one or more in following information:The licensing term of digital audio-video file, the ID of digital audio-video file, number The price of word audio/video file and the ID of record company/copyright side/copyright rights whatsoever people.
406th, the decoding request information for playing the operator's platform linkage for carrying player that end is sent is received;Wherein, Decoding request information is used for the decruption key for asking the first ciphertext;Link includes the public key of terminal user.
407th, according to decoding request information, link is verified.
408th, when verified link meets preparatory condition, the public key of terminal user is obtained from link.
409th, carry out second to the decruption key of the first ciphertext according to the public key of terminal user to encrypt, obtain second close Text, and send the second ciphertext to end is played.
In the present embodiment, digital audio/video file is encrypted according to symmetric key for protection end;Specifically, protection end is received Public key be used for encrypted symmetric key, the symmetric key is used for encrypting digital audio-video file, and private key is used for decrypting pair after encryption Claim key.
It is of the invention easily to occur the leakage of privacy information etc., also, DRM with use DRM technology user of the prior art Technology is again such that the complex operation of the consumer of legal purchase digital audio-video, so that the poor scheme of practicality is compared, this hair It is bright to realize secondary encryption by 11 pairs of digital audio/video files of protection end, obtain the first ciphertext and the second ciphertext;Wherein, the first ciphertext Digital audio-video file after encrypting for the first time;Second of ciphertext is the decruption key of the digital audio-video file after encryption;This hair Bright secondary encryption is that can preferably protect the privacy information of copyright side (such as digital audio/video file);And the broadcasting of the present invention Hold when the user for receiving purchase copyright plays the solicited message of the first ciphertext, the second ciphertext is decrypted first, then The first ciphertext is decrypted using the decrypted result of the second ciphertext, operating process simply and conveniently, is operated without user, Better user experience.
Specifically, the combination of the arbitrary steps in above-described embodiment is the embodiment of the present invention.
Embodiment 5
The embodiments of the invention provide a kind of digital copyright protecting and distribution method, methods described is related to broadcasting end, such as Fig. 7 It is shown, including:
501st, the first ciphertext that protection end is sent is received, and the first ciphertext is stored;First ciphertext includes digital shadow Sound file, so that terminal user makes requests on broadcasting.
Specifically, player end includes player 13 and player plug-in unit 15;Player obtains digital audio-video file first Address, and the digital audio-video file address is sent to player plug-in unit 15;The player plug-in unit 15 receives the digital audio-video Behind file address, the digital audio-video file of encryption, the digital audio-video file of the encryption are downloaded from the digital audio-video file address That is the first ciphertext.
Specifically, player can be the player software that QQ music or PPTV etc. have authentication information.
Wherein, it is directly the first cryptograph files that the first ciphertext, which can be,;Other first ciphertext can also be the first ciphertext Address, player plug-in unit 15 downloads the first cryptograph files according to the first ciphertext address.
502nd, the playing request information that receiving terminal user 14 sends, playing request information is used to ask broadcasting first close Text.
503rd, according to playing request information, the decoding request for the operator's platform linkage for carrying player is sent to protection end Information;Decoding request information is used for the decruption key for asking the first ciphertext;Link includes public key.
504th, the second ciphertext that protection end is sent is received;Second ciphertext includes decruption key.
505th, according to private key, the second ciphertext is decrypted, decruption key is obtained.
506th, the first ciphertext is decrypted according to decruption key, obtains digital audio-video file.
507th, digital audio-video file is played.
It is of the invention easily to occur the leakage of privacy information etc., also, DRM with use DRM technology user of the prior art Technology is again such that the complex operation of the consumer of legal purchase digital audio-video, so that the poor scheme of practicality is compared, this hair It is bright to realize secondary encryption by 11 pairs of digital audio/video files of protection end, obtain the first ciphertext and the second ciphertext;Wherein, the first ciphertext Digital audio-video file after encrypting for the first time;Second of ciphertext is the decruption key of the digital audio-video file after encryption;This hair Bright secondary encryption is that can preferably protect the privacy information of copyright side (such as digital audio/video file);And the broadcasting of the present invention Hold when the user for receiving purchase copyright plays the solicited message of the first ciphertext, the second ciphertext is decrypted first, then The first ciphertext is decrypted using the decrypted result of the second ciphertext, operating process simply and conveniently, is operated without user, Better user experience.
Embodiment 6
The embodiments of the invention provide a kind of digital copyright protecting and distribution method, methods described is related to broadcasting end, such as Fig. 8 It is shown, including:
601st, the first ciphertext address that protection end is sent is received, and the first ciphertext address is stored;And according to this Download the first ciphertext in one ciphertext address;First ciphertext address includes the first ciphertext;First ciphertext includes digital audio-video file.
602nd, the playing request information for the authentication information for carrying terminal user that receiving terminal user sends, playing request Information is used to ask to play the first ciphertext.
603rd, when judging that authentication information meets preparatory condition, label power is carried out to terminal user.
Specifically, identity of the player 13 first to terminal user 14 is verified, and record the identity of terminal user 14; That is player plug-in unit 15 has such as been logged in, then obtained it is first determined whether have logged on (authentication information for whether detecting user) Take the authentication information at family;Then according to the default authentication information stored in its database, judge user authentication information whether Meet the requirements and (whether reach label power condition);If meeting, to carrying out label power to terminal user 14.Wherein, label power condition can It is configured with the copyright by record company, copyright side, copyright rights whatsoever people or operator, the present invention is to its specific setting side Formula is not limited.
604th, according to the information after label power, the public key and private key of terminal user is generated.
605th, from the first ciphertext, the signature watermark of the first ciphertext is extracted;Wherein, signature watermark is included in following information It is one or more:Licensing term, the ID of digital audio-video file, the price of digital audio-video file and the disc of digital audio-video file are public The ID of department/copyright side/copyright rights whatsoever people.
Specifically, player end includes player 13 and player plug-in unit 15, player first obtains digital audio-video file Address, and the digital audio-video file address is sent to player plug-in unit 15;The player plug-in unit 15 receives the digital audio-video Behind file address, the digital audio-video file of encryption is downloaded from the digital audio-video file address;
Player plug-in unit 15 downloads the header file information by signature watermark of the first ciphertext, the head letter of the first ciphertext first The 1K sizes for fixation are ceased, the information of the header file includes:Digital audio-video file ID, the mandate of digital audio-video file starts, tied The beam time.
Header file example is as follows:
----------------BEGNI CERTIFICATE--------------
fileId:3323213121211
grantBeginDate:2014-1-12
grantEndDate:2014-1-12
musicTyp:1
----------------END CERTIFICATE--------------
606th, signature watermark is parsed, obtains the ID of digital audio-video file and authorize the time.
Specifically, player plug-in unit 15 parses the ID that digital audio-video file is obtained after header file information, resolution file and awarded Between temporary.
607th, according to the ID of digital audio-video file, judge that the mandate time of digital audio-video file meets preparatory condition.
Specifically, player plug-in unit 15, according to the useful life of the digital audio-video file prestored, judges number after parsed Whether the mandate time of word audio/video file, which meets, is exceeded the time limit;If having spent the mandate time, the prompting user's " mistake of player plug-in unit 15 The mandate time ";If not arriving the mandate time, player plug-in unit 15 is according to the identity (ID of such as terminal user of terminal user Information etc.), generate user public key and, private key, and submit to protection end the public key and digital audio-video file ID of the terminal user, And carry transmission decryption application;Meanwhile, play end and the public key and private key of the user of generation are saved in the local terminal (intelligence of user Can terminal or computer terminal etc.) on (be for example stored in C:User temp under catalogue)
608th, when the mandate time for judging digital audio-video file meeting preparatory condition, according to playing request information, Xiang Bao Protect end and send decoding request information;Decoding request information is used for the decruption key for asking the first ciphertext.
609th, the second ciphertext that protection end 11 is sent is received, and the second ciphertext is decrypted, obtain decruption key;Second Ciphertext includes decruption key.
610th, the first ciphertext is decrypted according to decruption key, obtains digital audio-video file, and play digital audio-video text Part.
It is of the invention easily to occur the leakage of privacy information etc., also, DRM with use DRM technology user of the prior art Technology is again such that the complex operation of the consumer of legal purchase digital audio-video, so that the poor scheme of practicality is compared, this hair It is bright to realize secondary encryption by 11 pairs of digital audio/video files of protection end, obtain the first ciphertext and the second ciphertext;Wherein, the first ciphertext Digital audio-video file after encrypting for the first time;Second of ciphertext is the decruption key of the digital audio-video file after encryption;This hair Bright secondary encryption is that can preferably protect the privacy information of copyright side (such as digital audio/video file);And the broadcasting of the present invention Hold when the user for receiving purchase copyright plays the solicited message of the first ciphertext, the second ciphertext is decrypted first, then The first ciphertext is decrypted using the decrypted result of the second ciphertext, operating process simply and conveniently, is operated without user, Better user experience.
Further, in the digital copyright protecting and distribution method, this method also includes:
All first ciphertexts to playing request information request are decrypted, and obtain all digital audio-videos of the first ciphertext correspondence File is simultaneously played.
Digital audio-video file is played, including:When judging digital audio-video file for audio file, audio stream plays file, And record the broadcast information for the terminal user 14 that request is played;Broadcast information include it is following in one or more:Broadcasting starts Time, the identity information for playing end time, playing duration and terminal user 14;Judging digital audio-video file for video text During part, video stream file is played, and record the broadcast information for the terminal user 14 that request is played.
Specifically, player plug-in unit 15 downloads the digital audio-video file of operator, player plug-in unit 15, which is downloaded, completes one The piece of digital audio-video file is had no progeny, and the fragment file is decrypted plug-in unit, after the completion of decryption, according to the head of digital audio-video file File, determines whether sound, video, if audio file, and player plug-in unit 15 is played out to audio stream file, if Video file, then send video data to player, and player plug-in unit 15 is played out to video stream file.
The broadcast state of player control player plug-in unit 15, plays out to stream file, interrupts, F.F., rewind, play Positioning, player plug-in unit is operated accordingly according to the control data of player to music stream file.
Player plug-in unit 15 is circulated always, and the music file of download is decrypted, and stream file is sent, until music file All download and finish.
Embodiment 7
The embodiments of the invention provide a kind of digital copyright protecting and dispensing device, as shown in figure 9, including:
First receiving module 21, for receiving digital audio-video file.
First encrypting module 22, the digital audio-video file for being received to the first receiving module 21 carries out first time encryption, Obtain the first ciphertext.
First sending module 23, for sending the first ciphertext that the encryption of the first encrypting module 22 is obtained to broadcasting end.
Second receiving module 24, the decoding request information that end is sent is played for receiving;Decoding request information is used to ask The decruption key of first ciphertext.
Second encrypting module 25, for the decoding request information received according to the second receiving module 24, to the first encryption mould The decruption key that block 22 encrypts the first obtained ciphertext carries out second of encryption, obtains the second ciphertext.
Second sending module 26, for sending the second ciphertext that the encryption of the second encrypting module 25 is obtained to broadcasting end.
Further, as shown in Figure 10, in the digital copyright protecting and distribution method, the first encrypting module 22 includes:
Acquisition submodule 221, the ID for obtaining digital audio-video file.
Submodule 222 is generated, for the ID of the digital audio-video file obtained according to acquisition submodule 221, the digital shadow of generation The symmetric key of sound file;Wherein, symmetric key is decruption key.
First encryption submodule 223, for the symmetric key generated according to generation submodule 222, to digital audio/video file First time encryption is carried out, the first ciphertext is obtained.
Further, as shown in figure 9, the digital copyright protecting also includes with dispensing device:
Signature watermark module 27, the first obtained ciphertext is encrypted to the first encrypting module 22 and carries out signature watermark;Wherein, sign Name watermark includes the one or more in following information:Licensing term, the ID of digital audio-video file, the numeral of digital audio-video file The price of audio/video file and the ID of record company/copyright side/copyright rights whatsoever people.
Further, as shown in figure 11, the digital copyright protecting also includes with dispensing device:Decoding request information is carried and broadcast Put operator's platform linkage of device;Wherein link includes the public key of terminal user,
Authentication module 28, for the decoding request information received according to the second receiving module 24, is verified to link;
Acquisition module 29, for when verifying that submodule verified link meets preparatory condition, terminal use to be obtained from link The public key at family;
Second encrypting module 25 to the decruption key of the first ciphertext according to the public key of terminal user specifically for carrying out second Secondary encryption, obtains the second ciphertext;
Second sending module 26 to end is played specifically for sending the second ciphertext.
A kind of digital copyright protecting and dispensing device that the present invention is provided, with use DRM technology user of the prior art Easily occur the leakage of privacy information etc., also, DRM technology is again such that the operation of the consumer of legal purchase digital audio-video is answered Miscellaneous, so that the poor scheme of practicality is compared, the present invention realizes secondary encryption by protection end to digital audio/video file, obtains the One ciphertext and the second ciphertext;Wherein, the first ciphertext is the digital audio-video file after encrypting for the first time;After second of ciphertext is encryption Digital audio-video file decruption key;The secondary encryption of the present invention is that can preferably protect the privacy information of copyright side (such as Digital audio-video file);And the solicited message of the first ciphertext is played at the broadcasting end of the present invention in the user for receiving purchase copyright When, the second ciphertext is decrypted first, then the first ciphertext is decrypted using the decrypted result of the second ciphertext, operated Journey simply and conveniently, is operated, better user experience without user.
Embodiment 8
A kind of digital copyright protecting and dispensing device are provided in an embodiment of the present invention, as shown in figure 12, including:
First receiving unit 31, the first ciphertext for receiving protection end transmission.
Memory cell 32, the first ciphertext for the first receiving unit 31 to be received is stored;First ciphertext includes number Word audio/video file.
Second receiving unit 33, the playing request information sent for receiving terminal user, playing request information is used for please Seek the first ciphertext of broadcasting.
Transmitting element 34, the playing request information received according to the second receiving unit 33 sends decoding request to protection end Information;Decoding request information is used for the decruption key for asking the first ciphertext.
3rd receiving unit 35, the second ciphertext for receiving protection end transmission;Second ciphertext includes decruption key.
First decryption unit 36, for the second ciphertext that the 3rd receiving unit 35 is received to be decrypted, obtains decryption close Key.
Second decryption unit 37, is carried out for decrypting obtained decruption key according to the first decryption unit 36 to the first ciphertext Decryption, obtains digital audio-video file.
Broadcast unit 38, for playing the digital audio-video file that the decryption of the second decryption unit 37 is obtained.
Further, playing request information carries the authentication information of terminal user;The digital copyright protecting is filled with distribution Putting also includes:
First judging unit, for judging whether the authentication information that the second receiving unit is received meets preparatory condition.
Label power unit, for when the first judging unit judges that authentication information meets preparatory condition, being carried out to terminal user Label power.
Generation unit, for according to the information after label power unit label power, generating the public key and private key of terminal user.
Further, in the digital copyright protecting and dispensing device, the operator that decoding request information carries player puts down The chain of stations connects;Link includes public key;
First decryption unit 36 to the second ciphertext specifically for according to private key, being decrypted, obtaining decruption key.
Further, the digital copyright protecting also includes with dispensing device:
Extraction unit, for from the first ciphertext that memory cell is stored, extracting the signature watermark of the first ciphertext;Wherein, Watermark of signing includes the one or more in following information:The licensing term of digital audio-video file, the ID of digital audio-video file, number The price of word audio/video file and the ID of record company/copyright side/copyright rights whatsoever people.
Resolution unit, the signature watermark for being extracted to extraction unit is parsed, obtain digital audio-video file ID and The mandate time.
Second judging unit, the ID for parsing obtained digital audio-video file according to resolution unit, judges digital audio-video The mandate time of file meets preparatory condition.
Transmitting element 34 is specifically for the mandate time for judging digital audio-video file in the second judging unit meets default bar During part, according to playing request information, decoding request information is sent to protection end.
Further, in the digital copyright protecting and dispensing device:
Second decryption unit 37 is specifically for all first ciphertexts to playing request information request are decrypted, and obtain All digital audio-video files of first ciphertext correspondence are simultaneously played.
The device also includes:
3rd judging unit, for when judging digital audio-video file for audio file, audio stream plays file.
Recording unit, for when the 3rd judging unit judges digital audio-video file for audio file, record request to be played Terminal user broadcast information;Broadcast information include it is following in one or more:At the end of play start time, broadcasting Between, the identity information of playing duration and terminal user.
3rd judging unit is additionally operable to, when judging digital audio-video file for video file, plays video stream file, and remember The broadcast information for the terminal user that record request is played.
Recording unit is additionally operable to, when the 3rd judging unit judges digital audio-video file for audio file, and record request is broadcast The broadcast information for the terminal user put.
A kind of digital copyright protecting and dispensing device that the present invention is provided, with use DRM technology user of the prior art Easily occur the leakage of privacy information etc., also, DRM technology is again such that the operation of the consumer of legal purchase digital audio-video is answered Miscellaneous, so that the poor scheme of practicality is compared, the present invention realizes secondary encryption by protection end to digital audio/video file, obtains the One ciphertext and the second ciphertext;Wherein, the first ciphertext is the digital audio-video file after encrypting for the first time;Second of ciphertext is digital shadow The decruption key of sound file;The secondary encryption of the present invention is that can preferably protect privacy information (such as digital audio-video of copyright side File);And the broadcasting end of the present invention is when the user for receiving purchase copyright plays the solicited message of the first ciphertext, right first Second ciphertext is decrypted, and then the first ciphertext is decrypted using the decrypted result of the second ciphertext, operating process it is simple and It is convenient, operated without user, better user experience.
Embodiment 9
A kind of digital copyright protecting and dissemination system are provided in an embodiment of the present invention, as shown in figure 1, including:
Protection end 11, for receiving digital audio-video file;First time encryption is carried out to digital audio/video file, first is obtained close Text;The first ciphertext is sent to end is played;Receive and play the decoding request information that end is sent;Decoding request information is used to ask first The decruption key of ciphertext;Second of encryption is carried out to the decruption key of the first ciphertext, the second ciphertext is obtained;The is sent to end is played Two ciphertexts;
End 20 is played, for receiving the first ciphertext address of protection end transmission, and the first ciphertext address is stored;The One ciphertext includes digital audio-video file;The playing request information that receiving terminal user sends, playing request information is broadcast for request Put the first ciphertext;According to playing request information, decoding request information is sent to protection end;Decoding request information is used to ask first The decruption key of ciphertext;Receive the second ciphertext that protection end is sent;Second ciphertext includes decruption key;Second ciphertext is solved It is close, obtain decruption key;The first ciphertext is decrypted according to decruption key, digital audio-video file is obtained;Play digital audio-video File.
A kind of digital copyright protecting provided in an embodiment of the present invention and distribution method and system, are used with of the prior art The leakage of privacy information etc. easily occurs for DRM technology user, also, DRM technology is again such that legal purchase digital audio-video disappears The complex operation of the person of expense, so that the poor scheme of practicality is compared, the present invention realizes two by protection end to digital audio/video file Secondary encryption, obtains the first ciphertext and the second ciphertext;Wherein, the first ciphertext is the digital audio-video file after encrypting for the first time;Second Secondary ciphertext is the decruption key of digital audio-video file;The secondary encryption of the present invention is that the privacy that can preferably protect copyright side is believed Breath (such as digital audio/video file);And the request of the first ciphertext is played at the broadcasting end of the present invention in the user for receiving purchase copyright During information, the second ciphertext is decrypted first, then the first ciphertext is decrypted using the decrypted result of the second ciphertext, is grasped Make process simply and conveniently, operated without user, better user experience.
Obviously, those skilled in the art should be understood that above-mentioned each module of the invention or each unit can be with general Computing device realize that they can be concentrated on single computing device, or be distributed in multiple computing devices and constituted Network on, alternatively, the program code that they can be can perform with computing device be realized, it is thus possible to they are stored Performed in the storage device by computing device, either they are fabricated to respectively each integrated circuit modules or by they In multiple modules or step single integrated circuit module is fabricated to realize.
The preferred embodiments of the present invention are the foregoing is only, are not intended to limit the invention, for the skill of this area For art personnel, the present invention can have various modifications and variations.Within the spirit and principles of the invention, that is made any repaiies Change, equivalent substitution, improvement etc., should be included in the scope of the protection.

Claims (7)

1. a kind of digital copyright protecting and distribution method, it is characterised in that including:
Receive digital audio-video file;
First time encryption is carried out to the digital audio-video file, the first ciphertext is obtained;
First ciphertext is sent to end is played;
Receive the decoding request information that the broadcasting end is sent;The decoding request information is used for the solution for asking first ciphertext Key;
Second of encryption is carried out to the decruption key of first ciphertext, the second ciphertext is obtained;
Second ciphertext is sent to the broadcasting end;
The decoding request information carries operator's platform linkage of player;Wherein described link includes the public affairs of terminal user Key, methods described also includes:
According to the decoding request information, the link is verified;
When verifying that the link meets preparatory condition, the public key of the terminal user is obtained from the link;
Second is carried out to the decruption key of first ciphertext to encrypt, obtain second close according to the public key of the terminal user Text.
2. digital copyright protecting according to claim 1 and distribution method, it is characterised in that described to the digital audio-video File carries out first time encryption, and obtaining the first ciphertext includes:
Obtain the ID of the digital audio-video file;
According to the ID of the digital audio-video file, the symmetric key of the digital audio-video file is generated;Wherein, the symmetric key As described decruption key;
According to the symmetric key, first time encryption is carried out to the digital audio-video file, the first ciphertext is obtained.
3. digital copyright protecting according to claim 2 and distribution method, it is characterised in that described according to described symmetrical close Key, first time encryption is carried out to the digital audio-video file, after obtaining the first ciphertext, in addition to:
Signature watermark is carried out to first ciphertext;Wherein, the signature watermark includes the one or more in following information:Institute Licensing term, the ID of the digital audio-video file, the price of the digital audio-video file and the disc for stating digital audio-video file are public The ID of department/copyright side/copyright rights whatsoever people.
4. a kind of digital copyright protecting and distribution method, it is characterised in that including:
The first ciphertext that protection end is sent is received, and first ciphertext is stored;First ciphertext includes digital shadow Sound file;
The playing request information that receiving terminal user sends, the playing request information is used to ask to play first ciphertext;
According to the playing request information, decoding request information is sent to the protection end;The decoding request information is used for please Seek the decruption key of the first ciphertext;
Receive the second ciphertext that the protection end is sent;Second ciphertext includes the decruption key;
Second ciphertext is decrypted, the decruption key is obtained;
First ciphertext is decrypted according to the decruption key, the digital audio-video file is obtained;
Play the digital audio-video file;
The playing request information carries the authentication information of terminal user;It is described according to the playing request information, to protection End is sent before decoding request information, in addition to:
Judge whether the authentication information meets preparatory condition;
If the authentication information meets preparatory condition, label power is carried out to the terminal user;
According to the information after label power, the public key and private key of terminal user is generated;
The decoding request information carries operator's platform linkage of player;The link includes the public key;
It is described that second ciphertext is decrypted, the decruption key is obtained, including:
According to the private key, second ciphertext is decrypted, the decruption key is obtained.
5. digital copyright protecting according to claim 4 and distribution method, it is characterised in that the receiving terminal user hair It is described according to the playing request information after the playing request information sent, before sending decoding request information to protection end, go back Including:
From first ciphertext, the signature watermark of first ciphertext is extracted;Wherein, the signature watermark includes following information In one or more:The licensing term of the digital audio-video file, the ID of the digital audio-video file, digital audio-video text The price of part and the ID of record company/copyright side/copyright rights whatsoever people;
The signature watermark is parsed, the ID of digital audio-video file is obtained and authorizes the time;
According to the ID of the digital audio-video file, judge that the mandate time of the digital audio-video file meets preparatory condition;
If meeting, continue according to the playing request information, decoding request information is sent to protection end.
6. digital copyright protecting according to claim 4 and distribution method, it is characterised in that methods described also includes:
All first ciphertexts to the playing request information request are decrypted, and obtain the first ciphertext correspondence all described Digital audio-video file is simultaneously played;
The broadcasting digital audio-video file, including:
When judging the digital audio-video file for audio file, audio stream plays file, and record the end that request is played The broadcast information of end subscriber;The broadcast information include it is following in one or more:At the end of play start time, broadcasting Between, the identity information of playing duration and terminal user;
When judging the digital audio-video file for video file, video stream file is played, and record the end that request is played The broadcast information of end subscriber.
7. a kind of digital copyright protecting and dissemination system, it is characterised in that including:
Protection end, the method described in 1-3 is required for perform claim;
End is played, the method described in 4-6 is required for perform claim.
CN201410520969.1A 2014-09-30 2014-09-30 Digital copyright protecting and distribution method and system Active CN104298896B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410520969.1A CN104298896B (en) 2014-09-30 2014-09-30 Digital copyright protecting and distribution method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410520969.1A CN104298896B (en) 2014-09-30 2014-09-30 Digital copyright protecting and distribution method and system

Publications (2)

Publication Number Publication Date
CN104298896A CN104298896A (en) 2015-01-21
CN104298896B true CN104298896B (en) 2017-09-26

Family

ID=52318619

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410520969.1A Active CN104298896B (en) 2014-09-30 2014-09-30 Digital copyright protecting and distribution method and system

Country Status (1)

Country Link
CN (1) CN104298896B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109978524A (en) * 2017-12-27 2019-07-05 航天信息股份有限公司 The method of commerce and device of electronic publication

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107294930B (en) * 2016-04-05 2021-08-17 阿里巴巴集团控股有限公司 File propagation management method and device
CN105939484B (en) * 2016-06-14 2019-02-26 深圳创维数字技术有限公司 A kind of the encryption playback method and its system of audio-video
CN109450881B (en) * 2018-10-26 2019-10-15 天津海泰方圆科技有限公司 A kind of data transmission system, method and device
CN109885988A (en) * 2019-02-18 2019-06-14 四川迪佳通电子有限公司 Method for broadcasting multimedia file, multimedia equipment based on credible performing environment
CN110572454A (en) * 2019-09-11 2019-12-13 深圳钱客多信息科技有限公司 Advertisement delivery system for guaranteeing safety of advertisement delivery process
CN112738572B (en) * 2019-10-29 2022-08-30 北京云途时代影业科技有限公司 Digital film encryption and decryption system
CN110933464B (en) * 2019-11-13 2022-03-18 北京思维造物信息科技股份有限公司 Method and system for adding digital watermark to multimedia file
CN115767138A (en) * 2023-01-06 2023-03-07 杭州海康威视数字技术股份有限公司 Video data processing method and device, electronic equipment and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101196970A (en) * 2007-12-29 2008-06-11 武汉理工大学 Digital copyright management system based on digital watermarking and mobile proxy
CN102333236A (en) * 2011-10-27 2012-01-25 中国华录集团有限公司 Video content encryption and decryption system
CN103220295A (en) * 2013-04-26 2013-07-24 福建伊时代信息科技股份有限公司 Document encryption and decryption method, device and system
WO2013118968A1 (en) * 2012-02-08 2013-08-15 주식회사 파수닷컴 Apparatus and method for managing digital copyright for epub-based content, and apparatus and method for providing epub-based content according to user authority
CN103716330A (en) * 2014-01-03 2014-04-09 网易(杭州)网络有限公司 Method and device for encryption and decryption of digital content

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101196970A (en) * 2007-12-29 2008-06-11 武汉理工大学 Digital copyright management system based on digital watermarking and mobile proxy
CN102333236A (en) * 2011-10-27 2012-01-25 中国华录集团有限公司 Video content encryption and decryption system
WO2013118968A1 (en) * 2012-02-08 2013-08-15 주식회사 파수닷컴 Apparatus and method for managing digital copyright for epub-based content, and apparatus and method for providing epub-based content according to user authority
CN103220295A (en) * 2013-04-26 2013-07-24 福建伊时代信息科技股份有限公司 Document encryption and decryption method, device and system
CN103716330A (en) * 2014-01-03 2014-04-09 网易(杭州)网络有限公司 Method and device for encryption and decryption of digital content

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"结合数字签名和数字水印的多媒体认证系统";胡军全 等;《软件学报》;20030623;第14卷(第6期);参见第1158页,1162页 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109978524A (en) * 2017-12-27 2019-07-05 航天信息股份有限公司 The method of commerce and device of electronic publication

Also Published As

Publication number Publication date
CN104298896A (en) 2015-01-21

Similar Documents

Publication Publication Date Title
CN104298896B (en) Digital copyright protecting and distribution method and system
KR101786177B1 (en) Method and apparatus for performing secure bluetooth communication
CN105050081B (en) Method, device and system for connecting network access device to wireless network access point
EP1595191B1 (en) System and method for locally sharing subscription of multimedia content
CN106331751B (en) A kind of online encrypted slice video broadcasting method based on iOS operating system
CN102857911B (en) Positioning method, terminal and server
CN101860525B (en) Realizing method of electronic authorization warrant, intelligent terminal, authorization system and verification terminal
CN110198295A (en) Safety certifying method and device and storage medium
KR101452708B1 (en) CE device management server, method for issuing DRM key using CE device management server, and computer readable medium
WO2013056622A1 (en) Method for verifying access identity of set top box and authentication server
CN101621794A (en) Method for realizing safe authentication of wireless application service system
CN103237010B (en) The server end of digital content is cryptographically provided
US20130067230A1 (en) Method for generating rights object and device to perform the method, method for transmitting rights object and device to perform the method, and method for receiving rights object and device to perform the method
CN103067174A (en) Digital signature method and system completed in mobile operating system
CN104253801A (en) Method, device and system for realizing login authentication
CN102404337A (en) Data encryption method and device
CN101305542A (en) Method for downloading digital certificate and cryptographic key
CN101171860B (en) Security method and device for managing access to multimedia contents
CN103237011B (en) Digital content encryption transmission method and server end
CN112507296A (en) User login verification method and system based on block chain
KR20090000273A (en) Method for implementing drm function and additional function using drm device and system thereof
CN110572454A (en) Advertisement delivery system for guaranteeing safety of advertisement delivery process
KR101858562B1 (en) Security system for selling and using e-training contents
JPH11355268A (en) Device and method for information processing, information processing system and providing medium
CN101808100A (en) Method and system for solving replay of remote update of information safety device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant