CN104735049A - 用于在家庭网络中分配多媒体内容的系统和方法 - Google Patents

用于在家庭网络中分配多媒体内容的系统和方法 Download PDF

Info

Publication number
CN104735049A
CN104735049A CN201410789499.9A CN201410789499A CN104735049A CN 104735049 A CN104735049 A CN 104735049A CN 201410789499 A CN201410789499 A CN 201410789499A CN 104735049 A CN104735049 A CN 104735049A
Authority
CN
China
Prior art keywords
content
multimedia
home network
territory
gateway
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410789499.9A
Other languages
English (en)
Inventor
米歇拉札克·马切伊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Advanced Digital Broadcast SA
Dadny Inc
Original Assignee
Dadny Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Dadny Inc filed Critical Dadny Inc
Publication of CN104735049A publication Critical patent/CN104735049A/zh
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/43615Interfacing a Home Network, e.g. for connecting the client to a plurality of peripherals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/283Processing of data at an internetworking point of a home automation network
    • H04L12/2834Switching of information between an external network and a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2838Distribution of signals within a home automation network, e.g. involving splitting/multiplexing signals to/from different paths
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0464Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload using hop-by-hop encryption, i.e. wherein an intermediate entity decrypts the information and re-encrypts it before forwarding it
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6106Network physical structure; Signal processing specially adapted to the downstream path of the transmission network
    • H04N21/6125Network physical structure; Signal processing specially adapted to the downstream path of the transmission network involving transmission via Internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L2012/2847Home automation networks characterised by the type of home appliance used
    • H04L2012/2849Audio/video appliances
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Automation & Control Theory (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

用于在家庭网络中分配多媒体内容的方法包括下述步骤:将多媒体内容从前端系统播送到多个家庭网络,每个家庭网络包括网关和多个家庭装置,网关用来从前端系统接收使用广播内容密钥来加密的多媒体内容,而多个家庭装置用来从网关接收多媒体内容;通过提供将要针对特定家庭网络进行注册的家庭装置的识别符,而在域控制器服务器上注册特定家庭网络的多个家庭装置;基于针对特定家庭网络来注册的装置的识别符,为家庭网络生成域内容许可证,域内容密钥允许加密多媒体内容,从而使得其可以由具有特定识别符的装置加以解密;将域内容许可证传输到特定家庭网络的网关;在网关中,解密所接收的多媒体内容,使用从域许可证中提取的密钥来加密多媒体内容,并将通过域内容密钥而加密的内容提供给家庭装置。

Description

用于在家庭网络中分配多媒体内容的系统和方法
技术领域
本发明涉及一种用于在家庭网络中分配多媒体内容的系统和方法。
背景技术
家庭网络,也称为家庭区域网络(HAN),是从促进存在于家庭附近区域内部或附近区域中的数字装置之间的通信和互操作性的需要中发展起来的局域网络。此类装置可以包括数字电视机顶盒、电视机、移动装置、游戏机等。
多媒体内容常常由有条件存取(CA)安全机制加以保护,所述有条件存取(CA)安全机制会保证内容提供商和最终用户之间传递的防护性和安全性。CA系统允许将所加密的内容播送给多个用户,但是只允许拥有适当解密权限的用户进行解密。CA安全机制常常是专有的且可与有限数量的装置兼容。举例而言,通常家庭网络中只有有限数量的装置能够正确接收和解密CA保护内容。举例而言,CA安全机制只可以由机顶盒和电视机进行处理,而其他装置(如其他电视机、移动装置、游戏机等)则可能无法处理CA安全机制。在典型场景中,CA保护内容不可用于这些其他装置。
有利的是,提供一种用于在家庭网络中分配多媒体内容的方法和系统,其会使得所述内容可以用于家庭网络中的多个装置,而同时又确保所述内容是安全的。
发明内容
本发明的目标是一种用于在家庭网络中分配多媒体内容的方法,所述方法包括下述步骤:将多媒体内容从前端系统播送到多个家庭网络,每个家庭网络包括网关和多个家庭装置,所述网关被配置来从所述前端系统接收使用广播内容密钥来加密的多媒体内容,而所述多个家庭装置被配置来从所述网关接收多媒体内容;通过提供将要针对特定家庭网络进行注册的所述家庭装置的识别符,而在域控制器服务器上注册所述特定家庭网络的所述多个家庭装置;基于针对所述特定家庭网络来注册的所述装置的识别符,为家庭网络生成域内容许可证,所述域内容密钥允许加密多媒体内容,从而使得其可以由具有所述特定识别符的所述装置加以解密;将所述域内容许可证传输到所述特定家庭网络的所述网关;在所述网关中,解密所述接收的多媒体内容,使用从所述域许可证中提取的所述密钥来加密所述多媒体内容,并且,将通过所述域内容密钥而加密的所述内容提供给所述家庭装置。
优选地,所述方法包括允许针对所述特定家庭网络来注册有限数量的家庭装置。
优选地,所述装置的所述识别符为公共密钥。
优选地,所述域内容许可证包括多媒体内容的使用权限信息。
优选地,在从所述网关接收请求时,生成所述域内容密钥。
优选地,针对特定多媒体内容事件而生成所述域内容许可证。
优选地,所述方法还包括下述步骤:将所述接收的多媒体内容存储在所述网关的海量存储器上,且使用所述接收的域内容许可证,在时间延迟的情况下加密来自所述海量存储器的所述多媒体内容,并且,将通过所述域内容密钥而加密的所述内容提供给所述装置。
本发明的另一目标是一种用于在家庭网络中分配多媒体内容的系统,所述系统包括:前端系统,其用于将多媒体内容播送到多个家庭网络,每个家庭网络包括网关和多个家庭装置,所述网关被配置来从所述前端系统接收使用广播内容密钥来加密的多媒体内容,而所述多个家庭装置被配置来从所述网关接收多媒体内容;域控制器服务器,其被配置来通过接收将要针对特定家庭网络进行注册的所述家庭装置的识别符,而注册所述特定家庭网络的所述多个家庭装置;许可证控制器服务器,其被配置来基于针对所述特定家庭网络来注册的所述装置的识别符,而在所述域控制器服务器上,为家庭网络生成域内容许可证,所述域内容密钥允许加密多媒体内容,从而使得其可以由具有所述特定识别符的所述装置加以解密,并且允许将所述域内容许可证传输到所述特定家庭网络的所述网关;其中,所述家庭网络的所述网关被配置来解密所述接收的多媒体内容,使用所述接收的域内容许可证来加密所述多媒体内容,并且,将通过从所述域内容许可证中提取的所述域内容密钥而加密的所述内容,提供给所述家庭装置。
优选地,所述域控制器服务器被配置来限制可以针对所述特定家庭网络而注册的家庭装置的数量。
优选地,所述装置的所述识别符为公共加密密钥。
优选地,所述域内容许可证包括多媒体内容的域内容密钥和使用权限信息。
优选地,所述许可证控制器服务器被配置来在从所述网关接收请求时,生成所述域内容许可证。
优选地,所述许可证控制器服务器被配置来针对特定多媒体内容事件而生成所述域内容许可证。
优选地,所述网关连接到海量存储器,而且被配置来使用所述接收的域内容许可证,在时间延迟的情况下加密来自所述存储器的所述多媒体内容,并将通过所述域内容密钥而加密的所述内容提供给所述装置。
附图说明
用于在家庭网络中分配多媒体内容的系统和方法,在附图中通过示范性实施方案加以展示,其中图1示出所述系统的结构和所述方法的步骤。
具体实施方式
图1展示用于在家庭网络中分配多媒体内容的系统。所陈述的实施方案涉及根据DVB(数字视频播送)标准的内容传输。
系统包括前端系统100,其在步骤11中将多媒体内容播送给多个用户家庭网络200,也就是用户域。
系统包括提供多媒体内容的DVB内容源101。使用播送内容密钥106(如有条件存取安全密钥)来加密所述内容。内容可以通过参数加以识别,所述参数如ONID(原始网络ID)、TSID(传送流ID)、SVID(服务ID)和任选地EVID(事件ID)。
内容在步骤11中由复用器102加以接收,复用器102组合来自各种源的内容,而且生成传送流,以便播送到用户域200。复用器102还在步骤12中将加密播送事件列表提供给使用权限信息生成器103。使用权限包括传输事件的识别符(如ONID、TSID、SVID和EVID),连同特定事件的CA限制条件有关的信息。生成器103针对特定事件生成内容密钥(如果特定CA保护系统需要,那么包括使用权限信息(URI)),而且在步骤13中将内容密钥传输到许可证控制器服务器104。许可证控制器服务器生成域内容密钥,从而允许加密所述内容,以便家庭网络200的用户域中的家庭装置进行接收。
在家庭网络上,网关201在步骤14中接收所播送的多媒体内容。网关201可以是机顶盒,用于接收特定类型的DVB播送信号,诸如DVB-C、DVB-S、DVB-T或DVB-H。网关201能够在步骤15中通过使用(例如)具有智能卡(SC)203的CA安全系统,来解密所加密的内容。多个家庭装置204、205(如个人计算机、膝上型计算机、掌上型计算机、智能电话、机顶盒、电视机等)与网关201相连。为了使所述内容(其可以由于URI CA而进行共享)可用于装置204、205,STB网关在步骤16中向许可证控制器服务器104索要特定事件的域内容许可证,所述特定事件通过(例如)ONID、TSID、SVID和任选地EVID加以识别。
在所述系统初始化时,网关201和装置204、205在步骤10中针对用户域进行注册。注册由用户发起。举例而言,家庭网络的用户可以在域控制器服务器上设置账户,其中所述账户可以确定家庭网络中可以共享所述内容的装置的数量、特定装置的用户权限(包括父代控制权限)、内容权限(存取附加或正常内容)等。在账户设置时确定的参数会界定特定装置204、205对网关201所共享内容的可存取性。每个装置,通过提供所述装置的至少识别符(如X.509证书),而在域控制器服务器105上注册,所述识别符对于所述装置而言是独特的且可以用来生成域内容密钥。
当许可证控制器服务器104接收域许可证的请求时,其在步骤17中,在域控制器服务器上验证网关201成员资格。验证可以涉及到检查特定网关201是否在域控制器服务器105上注册、其使用权限是什么、与所述网关201相关联的家庭装置204、205是什么,等等。在步骤18中接收到成功验证结果之后,许可证控制器服务器104在步骤19中至少基于针对与特定网关201相关联的家庭网络而注册的家庭装置的识别符,来生成域内容许可证。然后,在步骤20中将域内容许可证发送给网关201。域内容许可证可以优选地含有使用权限信息。
举例而言,如果家庭装置204、205的识别符是以X.509证书的形式提供,那么域内容许可证可以包括针对特定家庭装置204、205的公共密钥。
在接收域许可证时,网关201在步骤21中从域许可证中提取域内容密钥,而且使用域内容密钥来加密多媒体内容。因此,加密内容可以由网关201以及针对特定家庭网络(用户域)而注册的装置204、205加以存取(也就是,可以由它们进行解密)。优选地,所述加密内容只可以由针对网关201的特定家庭网络而注册的装置204、205(以及网关自身)进行解密。举例而言,加密可以利用AES-CTR机制或其他机制,这取决于所述系统中所使用的数字权限管理系统的类型。网关201可以生成PIFF格式(保护互操作文件格式)或其他格式的内容,这取决于用户域和所选传送内所使用的加密技术,包括嵌入式域许可证。然后,在步骤22中将所述内容提供给家庭网络的装置204、205。网关201可以利用DRM PlayReady(R)内容保护机制。所述内容可以在步骤23中,从这些装置204、205播送到其他装置204、205或者按需提供。加密内容可以存储在海量存储装置202(如网关201的硬盘)上或云存储器中。这允许在接收内容之后,在时间延迟的情况下将多媒体内容提供给家庭装置204(前提是时间延迟并未超出使用权限限制条件)。
内容经由通常用于DVB-C、DVB-S、DVB-T或DVB-H网络的传输信道,而从前端系统传输到用户域。举例而言,网关201经由互联网(使用以太网、WiFi、DVB-C系统(例如,DOCSIS)中的回传信道,优选地经由加密信道)来与许可证控制器服务器进行通信。
本领域技术人员可以轻易地认识到,上述用于分配多媒体内容的方法可以由一个或多个专用电子电路或计算机程序加以执行和/或控制。此类计算机程序通常利用装置的计算资源加以运行。所述计算机程序可以存储在非易失性存储器(或者非临时性计算机存储介质),例如闪存中,或者存储在易失性存储器,例如RAM中,并且由处理单元加以运行。这些存储器是示范性记录介质,用于存储计算机程序,包括相应的计算机可运行指令,其执行根据本文所陈述的技术概念的方法的所有步骤。
虽然已参考特定的优选实施方案来描绘、描述并已定义文中陈述的本发明,但是前述说明书中的实施方式的这些参考和示例并不意味对本发明的任何限制。然而,较为明显的是,可在不脱离技术概念的较宽范围的情况下对本发明作出各种修改和变化。本发明的优选实施方案仅仅是示例性的,而且并不是本文所陈述的技术概念的范围的详尽内容。因此,保护范围不限于本说明书中描述的优选实施方案,而仅由随附权利要求书加以限制。
另外,本申请中设想所附权利要求的任何组合。

Claims (14)

1.一种用于在家庭网络中分配多媒体内容的方法,所述方法包括下述步骤:
将多媒体内容从前端系统(100)播送(14)到多个家庭网络(200),每个家庭网络(200)包括网关(201)和多个家庭装置(204、205),所述网关(201)被配置来从所述前端系统(100)接收使用广播内容密钥来加密的多媒体内容,而所述多个家庭装置(204、205)被配置来从所述网关(201)接收多媒体内容;
通过提供将要针对特定家庭网络(200)进行注册的所述家庭装置(204、205)的识别符,而在域控制器服务器(105)上注册(10)所述特定家庭网络(200)的所述多个家庭装置(204、205);
基于针对所述特定家庭网络(200)来注册的所述装置(204、205)的识别符,为家庭网络(200)生成(19)域内容许可证,所述域内容密钥允许加密多媒体内容,从而使得其可以由具有所述特定识别符的所述装置(204、205)加以解密;
将所述域内容许可证传输(20)到所述特定家庭网络(200)的所述网关(201);
在所述网关(201)中,解密(15)所述接收的(14)多媒体内容,使用从所述域许可证中提取的所述密钥来加密(21)所述多媒体内容,并且,将通过所述域内容密钥而加密的所述内容提供给所述家庭装置(204、205)。
2.根据权利要求1所述的方法,其包括允许针对所述特定家庭网络(200)来注册有限数量的家庭装置(204、205)。
3.根据前述权利要求中任一项所述的方法,其特征在于所述装置(204、205)的所述识别符为公共密钥。
4.根据前述权利要求中任一项所述的方法,其特征在于所述域内容许可证包括多媒体内容的使用权限信息。
5.根据前述权利要求中任一项所述的方法,其特征在于在从所述网关(201)接收(16)请求时,生成(19)所述域内容密钥。
6.根据前述权利要求中任一项所述的方法,其特征在于针对特定多媒体内容事件而生成(19)所述域内容许可证。
7.根据前述权利要求中任一项所述的方法,还包括下述步骤:将所述接收的(14)多媒体内容存储在所述网关(201)的海量存储器(202)上,且使用所述接收的域内容许可证,在时间延迟的情况下加密(21)来自所述海量存储器(202)的所述多媒体内容,并且,将通过所述域内容密钥而加密的所述内容提供给所述装置(204、205)。
8.一种用于在家庭网络中分配多媒体内容的系统,所述系统包括:
前端系统(200),其用于将多媒体内容播送(14)到多个家庭网络(200),每个家庭网络(200)包括网关(201)和多个家庭装置(204、205),所述网关(201)被配置来从所述前端系统(100)接收使用广播内容密钥来加密的多媒体内容,而所述多个家庭装置(204、205)被配置来从所述网关(201)接收多媒体内容;
域控制器服务器(105),其被配置来通过接收将要针对特定家庭网络(200)进行注册的所述家庭装置(204、205)的识别符,注册(10)所述特定家庭网络(200)的所述多个家庭装置(204、205);
许可证控制器服务器(104),其被配置来基于针对所述特定家庭网络(200)来注册的所述装置(204、205)的识别符,而在所述域控制器服务器(105)上,为家庭网络(200)生成(19)域内容许可证,所述域内容密钥允许加密多媒体内容,从而使得其可以由具有所述特定识别符的所述装置(204、205)加以解密,并且允许将所述域内容许可证传输(20)到所述特定家庭网络(200)的所述网关(201);
其特征在于,所述家庭网络(200)的所述网关(201)被配置来解密(15)所述接收的(14)多媒体内容,使用所述接收的域内容许可证来加密(21)所述多媒体内容,并且,将通过从所述域内容许可证中提取的所述域内容密钥而加密的所述内容,提供给所述家庭装置(204、205)。
9.根据权利要求8所述的系统,其特征在于所述域控制器服务器(105)被配置来限制可以针对所述特定家庭网络(200)而注册的家庭装置(204、205)的数量。
10.根据权利要求8和9中任一项所述的系统,其特征在于所述装置(204、205)的所述识别符为公共加密密钥。
11.根据权利要求8和9中任一项所述的系统,其特征在于所述域内容许可证包括多媒体内容的域内容密钥和使用权限信息。
12.根据权利要求8和9中任一项所述的系统,其特征在于所述许可证控制器服务器(104)被配置来在从所述网关(201)接收(16)请求时,生成所述域内容许可证。
13.根据权利要求8和9中任一项所述的系统,其特征在于所述许可证控制器服务器(104)被配置来针对特定多媒体内容事件而生成所述域内容许可证。
14.根据权利要求8和9中任一项所述的系统,其特征在于所述网关(201)连接到海量存储器(202),而且被配置来使用所述接收的域内容许可证,在时间延迟的情况下加密(21)来自所述存储器(202)的所述多媒体内容,并将通过所述域内容密钥而加密的所述内容提供给所述装置(204、205)。
CN201410789499.9A 2013-12-20 2014-12-18 用于在家庭网络中分配多媒体内容的系统和方法 Pending CN104735049A (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP13199063.2A EP2887606A1 (en) 2013-12-20 2013-12-20 A system and a method for distributing multimedia content in a home network
EP13199063.2 2013-12-20

Publications (1)

Publication Number Publication Date
CN104735049A true CN104735049A (zh) 2015-06-24

Family

ID=49886728

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410789499.9A Pending CN104735049A (zh) 2013-12-20 2014-12-18 用于在家庭网络中分配多媒体内容的系统和方法

Country Status (3)

Country Link
US (1) US20150181283A1 (zh)
EP (1) EP2887606A1 (zh)
CN (1) CN104735049A (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106470490A (zh) * 2015-08-20 2017-03-01 横河电机株式会社 无线中继仪器、处理装置、无线通信系统以及无线通信方法

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9935956B1 (en) * 2012-12-17 2018-04-03 Western Digital Technology, Inc. Devices and methods configured to control network access time
US20160364553A1 (en) * 2015-06-09 2016-12-15 Intel Corporation System, Apparatus And Method For Providing Protected Content In An Internet Of Things (IOT) Network
KR102498714B1 (ko) * 2016-05-10 2023-02-13 삼성전자주식회사 콘텐트 제공을 위한 전자 장치 및 방법
CN108040271A (zh) * 2017-12-26 2018-05-15 深圳国微技术有限公司 一种数字电视指纹植入系统、方法及条件接收模块
FR3076009B1 (fr) * 2017-12-26 2020-01-17 Viaccess Procede et systeme d'identification de terminal d'utilisateur pour la reception de contenus multimedia proteges et fournis en continu
WO2019217959A1 (en) * 2018-05-11 2019-11-14 Arris Enterprises Llc Broadcast delivered hls system
US11106807B2 (en) * 2018-09-05 2021-08-31 Comcast Cable Communications, Llc Domain name obfuscation and metadata storage via encryption
US10498583B1 (en) * 2019-03-04 2019-12-03 FullArmor Corporation Active directory bridging of external network resources

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040158712A1 (en) * 2003-01-24 2004-08-12 Samsung Electronics Co., Ltd. System and method for managing multimedia contents in intranet
US7124938B1 (en) * 1999-03-24 2006-10-24 Microsoft Corporation Enhancing smart card usage for associating media content with households
CN101951420A (zh) * 2006-01-03 2011-01-19 三星电子株式会社 管理域的方法和设备
US20110191859A1 (en) * 2008-10-06 2011-08-04 Telefonaktiebolaget Lm Ericsson (Publ) Digital Rights Management in User-Controlled Environment

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8165304B2 (en) * 2008-02-18 2012-04-24 Sungkyunkwan University Foundation For Corporate Collaboration Domain digital rights management system, license sharing method for domain digital rights management system, and license server

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7124938B1 (en) * 1999-03-24 2006-10-24 Microsoft Corporation Enhancing smart card usage for associating media content with households
US20040158712A1 (en) * 2003-01-24 2004-08-12 Samsung Electronics Co., Ltd. System and method for managing multimedia contents in intranet
CN101951420A (zh) * 2006-01-03 2011-01-19 三星电子株式会社 管理域的方法和设备
US20110191859A1 (en) * 2008-10-06 2011-08-04 Telefonaktiebolaget Lm Ericsson (Publ) Digital Rights Management in User-Controlled Environment

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106470490A (zh) * 2015-08-20 2017-03-01 横河电机株式会社 无线中继仪器、处理装置、无线通信系统以及无线通信方法
CN106470490B (zh) * 2015-08-20 2019-09-27 横河电机株式会社 无线中继仪器、处理装置、无线通信系统以及无线通信方法

Also Published As

Publication number Publication date
US20150181283A1 (en) 2015-06-25
EP2887606A1 (en) 2015-06-24

Similar Documents

Publication Publication Date Title
CN104735049A (zh) 用于在家庭网络中分配多媒体内容的系统和方法
US9479825B2 (en) Terminal based on conditional access technology
CN101719910B (zh) 一种实现内容保护的终端设备及其传输方法
US9215505B2 (en) Method and system for secure processing a stream of encrypted digital audio/video data
CN101300841B (zh) 保证多媒体处理装置及安全模块之间数据交换安全的方法
KR20110004333A (ko) 스트림에서의 레코딩가능한 콘텐트의 프로세싱
CN101207794B (zh) Iptv系统的数字版权管理加密和解密方法
KR20110004332A (ko) 스트림에서의 레코딩가능한 콘텐트의 프로세싱
US20110113443A1 (en) IP TV With DRM
US11308242B2 (en) Method for protecting encrypted control word, hardware security module, main chip and terminal
US20100161974A1 (en) Master terminal capable of registering and managing terminals of personal use scope, and method and system using the same
CN101202883B (zh) 一种iptv系统的数字版权管理系统
US11349640B2 (en) Dynamic broadcast content access management systems and methods
CN105191332A (zh) 用于在未压缩的视频数据中嵌入水印的方法和设备
US10387628B2 (en) Accessing content at a device
CN102427559A (zh) 一种基于数字电视机卡分离技术的身份认证方法
US10075419B2 (en) Method and device to protect a decrypted media content before transmission to a consumption device
US20160165279A1 (en) Method of transmitting messages between distributed authorization server and conditional access module authentication sub-system in renewable conditional access system, and renewable conditional access system headend
KR20130096575A (ko) 공개키 기반 그룹 키 분배 장치 및 방법
US9077854B2 (en) Preventing the use of modified receiver firmware in receivers of a conditional access system
KR101743929B1 (ko) 공통 암호화 방식을 사용하는 서비스에서의 멀티 보호기술 지원 시스템 및 그 운영 방법
KR101337561B1 (ko) 안전한 콘텐츠 전송을 위해 적합한 drm 클라이언트를 다운로드 할 수 있는 셋톱박스 및 그 운영방법
KR102286784B1 (ko) Uhd 방송 콘텐츠 보안 시스템
US10515194B2 (en) Key rotation scheme for DRM system in dash-based media service
CN101873468A (zh) 一种数字电视条件接收系统、设备及方法

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20150624

WD01 Invention patent application deemed withdrawn after publication