CN107463805A - 一种基于推送方式访问数字资源的方法 - Google Patents

一种基于推送方式访问数字资源的方法 Download PDF

Info

Publication number
CN107463805A
CN107463805A CN201710791906.3A CN201710791906A CN107463805A CN 107463805 A CN107463805 A CN 107463805A CN 201710791906 A CN201710791906 A CN 201710791906A CN 107463805 A CN107463805 A CN 107463805A
Authority
CN
China
Prior art keywords
digital resource
user
push
service
provider
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710791906.3A
Other languages
English (en)
Inventor
刘征宇
汤临春
张建军
毕翔
吴家伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hefei University of Technology
Original Assignee
Hefei University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hefei University of Technology filed Critical Hefei University of Technology
Priority to CN201710791906.3A priority Critical patent/CN107463805A/zh
Publication of CN107463805A publication Critical patent/CN107463805A/zh
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/55Push-based network services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)
  • Computer And Data Communications (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

本发明公开了一种基于推送方式访问数字资源的方法,利用内容提供商所提供的串流service和版权提供商所提供的版权service达成通过DRM对数字内容进行保护;版权提供商利用版权service向push发起者提供预览权限;push发起者向用户的客户端client提供预览结果集;用户基于预览结果集选择感兴趣的数字资源;用户向数字资源的版权提供商进行支付,获得版权;用户向内容提供商下载已获得版权的数字资源。本发明通过推送方式将内容提供商与版权提供商进行融合生成一种新的内容分发的方式,在移动互联网场景下,提高用户访问数字资源的响应速度。

Description

一种基于推送方式访问数字资源的方法
技术领域
本发明涉及内容分发网络技术领域,尤其涉及一种基于推送方式访问数字资源的方法。
背景技术
内容分发网络(Content Delivery Network,简称CDN)基本思路是避开可能影响数据传输速度和稳定的环节,使内容传输的更快、更稳定。
基于推送方式的使用,有两方面意义,其中一方面对内容提供商的串流service和版权提供商的版权service实现松耦合;而另一方面内容提供商可以更快地进行内容分发、版权提供商可以更快地进行版权支付。
发明内容
本发明目的就是为了弥补已有技术的缺陷,提供一种基于推送方式访问数字资源的方法。
本发明是通过以下技术方案实现的:
一种基于推送方式访问数字资源的方法,包括如下步骤:
(1)利用内容提供商所提供的串流service和版权提供商所提供的版权
service达成通过DRM对数字内容进行保护;
(2)版权提供商利用版权service向push发起者提供预览权限;
(3)push发起者向用户的客户端client提供预览结果集;
(4)用户基于预览结果集选择感兴趣的数字资源;
(5)用户向数字资源的版权提供商进行支付,获得版权;
(6)用户向内容提供商下载已获得版权的数字资源。
本发明的优点是:本发明通过推送方式将内容提供商与版权提供商进行融合生成一种新的内容分发的方式,在移动互联网场景下,提高用户访问数字资源的响应速度。
附图说明
图1推送DRM保护下的串流内容的流程图。
具体实施方式
如图1所示,一种基于推送方式访问数字资源的方法,包括如下步骤:
(1)利用内容提供商所提供的串流service和版权提供商所提供的版权
service达成通过DRM对数字内容进行保护;
(2)版权提供商利用版权service向push发起者提供预览权限;
(3)push发起者向用户的客户端client提供预览结果集;
(4)用户基于预览结果集选择感兴趣的数字资源;
(5)用户向数字资源的版权提供商进行支付,获得版权;
(6)用户向内容提供商下载已获得版权的数字资源。

Claims (1)

1.一种基于推送方式访问数字资源的方法,其特征在于:包括如下步骤:
(1)利用内容提供商所提供的串流service和版权提供商所提供的版权
service达成通过DRM对数字内容进行保护;
(2)版权提供商利用版权service向push发起者提供预览权限;
(3)push发起者向用户的客户端client提供预览结果集;
(4)用户基于预览结果集选择感兴趣的数字资源;
(5)用户向数字资源的版权提供商进行支付,获得版权;
(6)用户向内容提供商下载已获得版权的数字资源。
CN201710791906.3A 2017-09-05 2017-09-05 一种基于推送方式访问数字资源的方法 Pending CN107463805A (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710791906.3A CN107463805A (zh) 2017-09-05 2017-09-05 一种基于推送方式访问数字资源的方法

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710791906.3A CN107463805A (zh) 2017-09-05 2017-09-05 一种基于推送方式访问数字资源的方法

Publications (1)

Publication Number Publication Date
CN107463805A true CN107463805A (zh) 2017-12-12

Family

ID=60551909

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710791906.3A Pending CN107463805A (zh) 2017-09-05 2017-09-05 一种基于推送方式访问数字资源的方法

Country Status (1)

Country Link
CN (1) CN107463805A (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108197436A (zh) * 2017-12-14 2018-06-22 安徽新华传媒股份有限公司 一种面向移动互联网的数字版权管理平台

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1633122A2 (en) * 2004-08-27 2006-03-08 Vodafone K.K. Server for delivering content by the separate delivery method
CN101031923A (zh) * 2004-09-30 2007-09-05 诺基亚公司 用于激活至少一个受保护内容项的方法、装置和计算机程序产品
CN102467711A (zh) * 2010-11-19 2012-05-23 阿奇八八科技股份有限公司 数字版权管理交易系统

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1633122A2 (en) * 2004-08-27 2006-03-08 Vodafone K.K. Server for delivering content by the separate delivery method
CN101031923A (zh) * 2004-09-30 2007-09-05 诺基亚公司 用于激活至少一个受保护内容项的方法、装置和计算机程序产品
CN102467711A (zh) * 2010-11-19 2012-05-23 阿奇八八科技股份有限公司 数字版权管理交易系统

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
叶云: "无线流媒体DRM解决方案", 《现代电信科技》 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108197436A (zh) * 2017-12-14 2018-06-22 安徽新华传媒股份有限公司 一种面向移动互联网的数字版权管理平台

Similar Documents

Publication Publication Date Title
US8762530B2 (en) Peer-to-peer network with paid uploaders
US9088634B1 (en) Dynamic media transcoding at network edge
US9292896B1 (en) Watermarking media assets at the network edge
CN110138716A (zh) 一种密钥的提供、视频播放方法、服务器及客户端
EP3308548A1 (en) Processing content streaming
GB2514027A (en) Dynamically-executed syndication services
JP2015523630A5 (zh)
KR20140036138A (ko) 바이트 기반 인클루드 인터프리터를 갖는 프록시 서버
US20150089020A1 (en) Live video content exchange
CN102394899B (zh) 提高文件下载速度的点播系统及方法
WO2011000313A1 (zh) 实现用户原创内容发布到电信系统的方法、装置及系统
EP2850841B1 (en) Over the top content access
US9059883B2 (en) Method and apparatus for facilitating content distribution
WO2013186663A1 (en) Live video content exchange
CN102394898A (zh) 基于p2p的文件下载方法及系统
CN107463805A (zh) 一种基于推送方式访问数字资源的方法
EP2936783A1 (fr) Technique de communication dans un réseau de communication centré sur les informations
CN107463804A (zh) 一种基于拉取方式访问数字资源的方法
Kim et al. View pattern-based adaptive streaming strategy for mobile content delivery services
CN104951932B (zh) 一种付费内容获取方法及系统
CN101388998A (zh) 对等网络影音服务平台
US9071519B1 (en) System, method, and computer program for rating network transmissions based on user requested data
CN102004865B (zh) 基于push模式的数字版权管理系统及其发送方法
Wang et al. P2P streaming: Use of advertisements as incentives
Convergence Review Committee Convergence review

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20171212