CN109660866A - A kind of decryption of video method based on H5 - Google Patents

A kind of decryption of video method based on H5 Download PDF

Info

Publication number
CN109660866A
CN109660866A CN201811628693.3A CN201811628693A CN109660866A CN 109660866 A CN109660866 A CN 109660866A CN 201811628693 A CN201811628693 A CN 201811628693A CN 109660866 A CN109660866 A CN 109660866A
Authority
CN
China
Prior art keywords
video
decryption
encrypted
browser
parameter
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811628693.3A
Other languages
Chinese (zh)
Inventor
翁成龙
李妃军
代存折
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Dang Hong Polytron Technologies Inc
Hangzhou Arcvideo Technology Co ltd
Original Assignee
Hangzhou Dang Hong Polytron Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Dang Hong Polytron Technologies Inc filed Critical Hangzhou Dang Hong Polytron Technologies Inc
Priority to CN201811628693.3A priority Critical patent/CN109660866A/en
Publication of CN109660866A publication Critical patent/CN109660866A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/44008Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving operations for analysing video streams, e.g. detecting features or characteristics in the video stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/64Addressing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/81Monomedia components thereof
    • H04N21/8166Monomedia components thereof involving executable data, e.g. software
    • H04N21/8173End-user applications, e.g. Web browser, game

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

The decryption of video method based on H5 that the invention discloses a kind of.It specifically comprises the following steps: (1) parameter setting, provides parameter needed for video;(2) parsing prepares, to determine video encapsulation format;(3) decryption prepares, and checks whether video has encryption information;(4) operation is decrypted to encrypted video in decrypting process;(5) decapsulation of video Reseals into the format that MSE is supported after voluntarily decoding;(6) encapsulation again of video: source code flow is obtained after decapsulation, is again packaged source code flow;(7) it the rendering and broadcasting of video: after acquirement Reseals the new file stream to be formed, is supported by the MSE of browser, carries out video last rendering and play operation.As long as, suitable for all videos encrypted using specified scheme, web terminal video resource is effectively prevent to be stolen chain the beneficial effects of the present invention are: the browser of MSE is supported to can be carried out the implementation of above-mentioned decryption scheme.

Description

A kind of decryption of video method based on H5
Technical field
The present invention relates to video playing correlative technology fields, refer in particular to a kind of decryption of video method based on H5.
Background technique
H5 is the abbreviation of HTML 5, is the latest edition for the HTML standard that W3C tissue is released.HTML technology can be browsing Device provides the rich network english teaching for being not necessarily to plug-in unit.In the present invention, the part MSE in HTML, MSE full name have especially been used " source of media extension ", allows to be sent to bit stream using JavaScript the decoder of browser.Therefore all pairs of video flowings It operates and is just supported, the video type all without the primary support of browser.
Internet cloud technology maturation at present, many industries are flat including video resource all in the cloud platform for establishing oneself Platform includes various videos to meet the needs of user's viewing.For convenience of user to watch, it requires greatly to provide web terminal Broadcasting scheme.But it due to the opening of web terminal, steals chain and occurs often, video-encryption is imperative, just needs certainly corresponding Decryption scheme.
Summary of the invention
The present invention is in order to overcome the above deficiencies in the prior art, to provide one kind and effectively prevent web terminal video Resource is stolen the decryption of video method based on H5 of chain.
To achieve the goals above, the invention adopts the following technical scheme:
A kind of decryption of video method based on H5, specifically comprises the following steps:
(1) parameter setting: outside provides external offer parameter in encrypted video resource address, and specific decrypting process;
(2) parsing prepares: file is detected based on predefined file characteristic collection to determine video encapsulation format, from And take different parsing strategies to video carry out deeper into analysis;
(3) decryption prepares: video file is written by ciphering process in encryption information, and different video encapsulation formats is written to not With position, the selection of this certain position has to comply with encapsulation format requirement, only encrypt specific audio, video data and It does not destroy the metamessage of file, so can directly acquire institute under certain scenes for not needing to decrypt but needing file meta-information Information is needed, metamessage is extracted, checks wherein whether there is encryption information, to determine whether video encrypts;If it is encrypted video, Then enter step (4);If it is non-encrypted video, then (5) are entered step;
(4) decrypting process: after confirmation is encrypted video, determine decryption policy to needed for video playing according to encryption information Key is verified, and is played end and is carried out playing the decryption behaviour that key then continues video required for corresponding decryption recombinates out Make;If authentication failed, directly report user key obtains failure;
(5) decapsulation of video: since the video encapsulation format of the primary support of browser is limited, weight after needing voluntarily to decode It newly is packaged into the format that MSE is supported, is played to pass to browser and carry out subsequent rendering;
(6) encapsulation again of video: source code flow is obtained after decapsulation, is again packaged source code flow;
(7) rendering and broadcasting of video: after acquirement Reseals the new file stream to be formed, being supported by the MSE of browser, Carry out video last rendering and play operation.
The broadcasting using specified scheme encryption rear video may be implemented in above step, and the present invention is based on H5 technologies (to refer in particular to it Middle MSE standard), as long as the browser of MSE is supported to can be carried out the implementation of above-mentioned decryption scheme, it is suitable for all using specific The video of scheme encryption, effectively prevent web terminal video resource to be stolen chain.
Preferably, the external parameter that provides refers to the ginseng interacted with server in specific decrypting process in step (1) Number, including the signature that certain is played to client, parameter is arranged in advance.
Preferably, decryption policy refers specifically in step (4), parameter is provided according to outside and is carried out to server Verifying is returned to after being encrypted using symmetry algorithm by verifying after verifying to key needed for video playing and plays end, broadcast End is put to carry out playing the decryption oprerations that key then continues video required for corresponding decryption recombinates out.
Preferably, the decoding refers in step (5): according to specific encryption and decryption strategy, in decapsulation Operation is decrypted to data in the process, decrypting process is the inverse operation of ciphering process, and design is based on to mature efficient symmetrical Encryption Algorithm carries out reversible differentiation, including displacement, displacement, equivalent substitution mode.
Preferably, step (5), step (6) and step (7) are all that circulation is progressive, until having handled all videos Content sets newly the sequence of operation of step (5), step (6) and step (7) wherein can also be operated according to specific user seek Loop start.
As long as being fitted the beneficial effects of the present invention are: the browser of MSE is supported to can be carried out the implementation of above-mentioned decryption scheme For all videos encrypted using specified scheme, web terminal video resource is effectively prevent to be stolen chain.
Detailed description of the invention
Fig. 1 is method flow schematic diagram of the invention.
Specific embodiment
The present invention will be further described with reference to the accompanying drawings and detailed description.
In embodiment as described in Figure 1, a kind of decryption of video method based on H5 specifically comprises the following steps:
(1) parameter setting: outside provides external offer parameter in encrypted video resource address, and specific decrypting process; The external parameter that provides refers to the parameter interacted with server in specific decrypting process, including the label that certain is played to client Name, parameter are arranged in advance, it is possible to reduce the interaction for playing end and server improves efficiency;
(2) parsing prepares: file is detected based on predefined file characteristic collection to determine video encapsulation format, from And take different parsing strategies to video carry out deeper into analysis, encryption information is extracted, audio-video turns encapsulation etc.;It is former Because being that the video format of the primary support of browser is limited, player program is needed to do extra work to be adapted to more video lattice Formula, example is illustrated in detail below with FLV format;
(3) decryption prepares: video file is written by ciphering process in encryption information, and different video encapsulation formats is written to not With position, the selection of this certain position has to comply with encapsulation format requirement, only encrypt specific audio, video data and It does not destroy the metamessage of file, so can directly acquire institute under certain scenes for not needing to decrypt but needing file meta-information Information is needed, metamessage is extracted, checks wherein whether there is encryption information, to determine whether video encrypts;If it is encrypted video, Then enter step (4);If it is non-encrypted video, then (5) are entered step;By taking FLV as an example, metadata information, parsing are extracted Metadata information checks wherein whether there is encryption information, to determine whether video encrypts;
(4) decrypting process: after confirmation is encrypted video, determine decryption policy to needed for video playing according to encryption information Key is verified, and is played end and is carried out playing the decryption behaviour that key then continues video required for corresponding decryption recombinates out Make;If authentication failed, directly report user key obtains failure;Decryption policy refers specifically to, and provides parameter according to outside It is verified to server, by being verified after verifying to key needed for video playing, is returned after being encrypted using symmetry algorithm It is transmitted to and plays end, play end and carry out playing the decryption oprerations that key then continues video required for corresponding decryption recombinates out;
Such as: DRM server authentication policy is used, then signature (including timestamp information, the client being passed to according to server-side Information, video information etc.), it is verified to DRM server, by customer information and timestamp information (when a certain range of Between point be just considered as it is effective, acknowledging time stamp is referred to as calibration in a certain range of movement) after, using it is calibrated when Between stab key needed for video playing verified, returned to after encryption (using symmetry algorithm) and play end, played end and carry out phase The decryption answered plays the decryption oprerations that key then continues video required for recombinating out;If authentication failed, directly report is used Family key obtains failure.
(5) decapsulation of video: since the video encapsulation format of the primary support of browser is limited, weight after needing voluntarily to decode It newly is packaged into the format that MSE is supported, is played to pass to browser and carry out subsequent rendering;Decoding refers to: according to tool Operation is decrypted to data during decapsulation in the encryption and decryption strategy of body, and decrypting process is the inverse operation of ciphering process, Design is based on carrying out reversible differentiation, including displacement, displacement, equivalent substitution mode to mature efficient symmetric encipherment algorithm;
As FLV video format, general browser do not support directly play (FLASH technology is no longer supported, It is not considered), it is voluntarily decapsulated so needing to play end, while according to specific encryption and decryption strategy, during decapsulation Operation is decrypted to data, decrypting process is the inverse operation of ciphering process, design can based on to mature efficient symmetrical plus Close algorithm carries out reversible differentiation, including displacement, displacement, equivalent substitution etc. mode.Extract the key that video decapsulation needs Information, such as the keyframs of seek, load tags (video/audio) are first decrypted tags, are then parsed if you need to decrypt At source code flow, such as h264.
(6) encapsulation again of video: source code flow is obtained after decapsulation, is again packaged source code flow;For example At this moment the code stream of H264/AAC needs the packing forms that can be supported according to specific browser, such as MP4, again by source code Stream is encapsulated into the format of MP4, forms a series of box stream;
(7) rendering and broadcasting of video: after acquirement Reseals the new file stream to be formed, being supported by the MSE of browser, Carry out video last rendering and play operation.
Wherein: step (5), step (6) and step (7) they are all that circulation is progressive, up to having handled all video contents, It wherein can also be operated according to specific user seek and new follow is set to the sequence of operation of step (5), step (6) and step (7) Ring starting point.
The present invention points out that web terminal plays a kind of method of encrypted video, only needs browser that MSE is supported to be implemented with.? Under the trend that decays of FLASH technology, this is the useful supplement played to web terminal.Format supports multiplicity, can prop up at present HLS, TS, FLV are held, the video formats such as MP4 meet requirement of more scenes to video format.Under existing frame, if you need to suitable With more video formats, it need to only write and accordingly turn package assembling.Decryption policy is flexible, on the basis of existing, Ke Yikuo More decryption policies are filled, timing is updated to prevent algorithm from leaking.

Claims (5)

1. a kind of decryption of video method based on H5, characterized in that specifically comprise the following steps:
(1) parameter setting: outside provides external offer parameter in encrypted video resource address, and specific decrypting process;
(2) parsing prepares: being detected file to determine video encapsulation format based on predefined file characteristic collection, to adopt Take different parsing strategies to video carry out deeper into analysis;
(3) decryption prepares: video file is written by ciphering process in encryption information, and different video encapsulation formats is written to different The selection of position, this certain position has to comply with encapsulation format requirement, only encrypts specific audio, video data without broken The metamessage of bad file so can directly acquire required letter under certain scenes for not needing to decrypt but needing file meta-information Breath extracts metamessage, checks wherein whether there is encryption information, to determine whether video encrypts;If it is encrypted video, then into Enter step (4);If it is non-encrypted video, then (5) are entered step;
(4) decrypting process: after confirmation is encrypted video, determine decryption policy to key needed for video playing according to encryption information It is verified, plays end and carry out playing the decryption oprerations that key then continues video required for corresponding decryption recombinates out;Such as Fruit authentication failed, directly report user key obtain failure;
(5) it the decapsulation of video: since the video encapsulation format of the primary support of browser is limited, is sealed again after needing voluntarily to decode The format that MSE is supported is dressed up, is played to pass to browser and carry out subsequent rendering;
(6) encapsulation again of video: source code flow is obtained after decapsulation, is again packaged source code flow;
(7) it the rendering and broadcasting of video: after acquirement Reseals the new file stream to be formed, is supported, is carried out by the MSE of browser Video last rendering and play operation.
2. a kind of decryption of video method based on H5 according to claim 1, characterized in that specific to solve in step (1) The external parameter that provides refers to the parameter interacted with server during close, including the signature that certain is played to client, parameter It is arranged in advance.
3. a kind of decryption of video method based on H5 according to claim 1, characterized in that in step (4), decrypt plan Somewhat body refers to that providing parameter according to outside is verified to server, by after verifying to key needed for video playing It is verified, is returned to after being encrypted using symmetry algorithm and play end, played end and broadcast required for corresponding decryption recombinates out Put the decryption oprerations that key then continues video.
4. a kind of decryption of video method based on H5 according to claim 1, characterized in that described in step (5) Decoding refers to: according to specific encryption and decryption strategy, operation is decrypted to data during decapsulation, decrypting process is The inverse operation of ciphering process, design is based on carrying out reversible differentiation to mature efficient symmetric encipherment algorithm, including shifts, sets It changes, equivalent substitution mode.
5. a kind of decryption of video method based on H5 according to claim 1, characterized in that step (5), step (6) and Step (7) is all that circulation is progressive, until all video contents have been handled, wherein can also operate according to specific user seek New loop start is set to the sequence of operation of step (5), step (6) and step (7).
CN201811628693.3A 2018-12-28 2018-12-28 A kind of decryption of video method based on H5 Pending CN109660866A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811628693.3A CN109660866A (en) 2018-12-28 2018-12-28 A kind of decryption of video method based on H5

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811628693.3A CN109660866A (en) 2018-12-28 2018-12-28 A kind of decryption of video method based on H5

Publications (1)

Publication Number Publication Date
CN109660866A true CN109660866A (en) 2019-04-19

Family

ID=66118023

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811628693.3A Pending CN109660866A (en) 2018-12-28 2018-12-28 A kind of decryption of video method based on H5

Country Status (1)

Country Link
CN (1) CN109660866A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111787399A (en) * 2020-07-23 2020-10-16 成都云盯科技有限公司 Video playing method, device and system
CN112822518A (en) * 2021-04-19 2021-05-18 浙江华创视讯科技有限公司 Video playing method, device, system, electronic equipment and storage medium
CN114007106A (en) * 2021-12-15 2022-02-01 创盛视联数码科技(北京)有限公司 H5 video encryption playing method

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101222509A (en) * 2008-01-22 2008-07-16 中兴通讯股份有限公司 Data protection transmission method of P2P network
EP2006787A2 (en) * 2006-03-29 2008-12-24 Huawei Technologies Co Ltd Method, system, subscriber equipment and multi-media server for digital copyright protection
CN100481933C (en) * 2006-12-20 2009-04-22 四川长虹电器股份有限公司 A method for encryption of MP4 multi-media data content
EP2528004A1 (en) * 2011-05-25 2012-11-28 ConDel International Technologies Inc. Secure removable media and method for managing the same
CN103491384A (en) * 2013-09-09 2014-01-01 天脉聚源(北京)传媒科技有限公司 Encrypting method and device of video and decrypting method and device of video
CN105072488A (en) * 2015-07-20 2015-11-18 深圳Tcl数字技术有限公司 Streaming media decryption method and device
CN106156545A (en) * 2015-04-28 2016-11-23 阿里巴巴集团控股有限公司 Realize the method for digital copyright management, client and system
CN106331752A (en) * 2016-08-31 2017-01-11 杭州当虹科技有限公司 Streaming media video file protection method
CN108337528A (en) * 2018-01-17 2018-07-27 浙江大华技术股份有限公司 A kind of method and apparatus of preview video
CN108882029A (en) * 2018-06-29 2018-11-23 银河威尔科技(北京)有限公司 A kind of decryption of video method and apparatus

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2006787A2 (en) * 2006-03-29 2008-12-24 Huawei Technologies Co Ltd Method, system, subscriber equipment and multi-media server for digital copyright protection
CN100481933C (en) * 2006-12-20 2009-04-22 四川长虹电器股份有限公司 A method for encryption of MP4 multi-media data content
CN101222509A (en) * 2008-01-22 2008-07-16 中兴通讯股份有限公司 Data protection transmission method of P2P network
EP2528004A1 (en) * 2011-05-25 2012-11-28 ConDel International Technologies Inc. Secure removable media and method for managing the same
CN103491384A (en) * 2013-09-09 2014-01-01 天脉聚源(北京)传媒科技有限公司 Encrypting method and device of video and decrypting method and device of video
CN106156545A (en) * 2015-04-28 2016-11-23 阿里巴巴集团控股有限公司 Realize the method for digital copyright management, client and system
CN105072488A (en) * 2015-07-20 2015-11-18 深圳Tcl数字技术有限公司 Streaming media decryption method and device
CN106331752A (en) * 2016-08-31 2017-01-11 杭州当虹科技有限公司 Streaming media video file protection method
CN108337528A (en) * 2018-01-17 2018-07-27 浙江大华技术股份有限公司 A kind of method and apparatus of preview video
CN108882029A (en) * 2018-06-29 2018-11-23 银河威尔科技(北京)有限公司 A kind of decryption of video method and apparatus

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111787399A (en) * 2020-07-23 2020-10-16 成都云盯科技有限公司 Video playing method, device and system
CN112822518A (en) * 2021-04-19 2021-05-18 浙江华创视讯科技有限公司 Video playing method, device, system, electronic equipment and storage medium
CN114007106A (en) * 2021-12-15 2022-02-01 创盛视联数码科技(北京)有限公司 H5 video encryption playing method
CN114007106B (en) * 2021-12-15 2023-11-10 创盛视联数码科技(北京)有限公司 H5 video encryption playing method

Similar Documents

Publication Publication Date Title
KR101611848B1 (en) Signaling and handling content encryption and rights management in content transport and delivery
CN106331751B (en) A kind of online encrypted slice video broadcasting method based on iOS operating system
CN105659240B (en) It is a kind of for sending and authentication URL is signed to carry out URL certifications in self adaptation stream and the system and method for the content access authorization based on URL
US10229248B2 (en) Multiple content protection systems in a file
US9418209B2 (en) Systems and methods for manipulating sensitive information in a secure mobile environment
US8572380B2 (en) Streaming system and streaming method
KR101428875B1 (en) System and method for processing security based on http live streaming
US8700897B2 (en) Method and terminal equipment for applying digital rights management
US20080013726A1 (en) Content transmission server and content transmission method
CN109660866A (en) A kind of decryption of video method based on H5
BRPI0614765A2 (en) protecting elemental stream content
US9794230B2 (en) Method and system for encrypting multimedia streams
JP5399377B2 (en) Method and apparatus for supporting change of content key
WO2005055075A1 (en) Motion picture file encryption method and digital rights management method using the same
BRPI0615147A2 (en) protecting digital media from various types of content
CN101807238A (en) Content delivering apparatus, system, method and program and content operative installations
US20160182466A1 (en) TransDRM for Streaming Media
CN100581249C (en) Encoding and decoding method for protecting stream medium video content copyright
CN104254004A (en) Digital rights management method and system suitable for high-bit-rate audio and video content
CN106096334B (en) Method and device for encrypting hypermedia data, method and device for decrypting hypermedia data
CN106210809A (en) A kind of method and system broken for commercialsy in net cast
CN105611318A (en) Method and system for video encryption playing
CN104602105A (en) Video file playing method and user equipment
CN106936815A (en) A kind of document transmission system and its method based on encrypted audio stream
CN110545448B (en) Media playing method and device based on data encryption and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20190419