CN111723344A - Digital content protection method, device, electronic equipment and storage medium - Google Patents

Digital content protection method, device, electronic equipment and storage medium Download PDF

Info

Publication number
CN111723344A
CN111723344A CN202010453331.6A CN202010453331A CN111723344A CN 111723344 A CN111723344 A CN 111723344A CN 202010453331 A CN202010453331 A CN 202010453331A CN 111723344 A CN111723344 A CN 111723344A
Authority
CN
China
Prior art keywords
interface
digital content
source end
end interface
content protection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010453331.6A
Other languages
Chinese (zh)
Other versions
CN111723344B (en
Inventor
李新国
余小龙
常林
宫俊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen National Engineering Laboratory Of Digital Television Co ltd
Original Assignee
Shenzhen National Engineering Laboratory Of Digital Television Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen National Engineering Laboratory Of Digital Television Co ltd filed Critical Shenzhen National Engineering Laboratory Of Digital Television Co ltd
Priority to CN202010453331.6A priority Critical patent/CN111723344B/en
Publication of CN111723344A publication Critical patent/CN111723344A/en
Application granted granted Critical
Publication of CN111723344B publication Critical patent/CN111723344B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]

Abstract

The invention discloses a digital content protection method, a digital content protection device, digital content protection equipment and a storage medium, and relates to the technical field of communication. The method comprises the following steps: acquiring digital content protected by a DRM system; analyzing the right license corresponding to the digital content protected by the DRM system; reading information of a source end interface according to the analysis result, wherein the source end interface is used for transmitting the digital content; sending a digital signature request according to the information of the source end interface, and verifying the validity of the source end interface; and if the source end interface is effective, the digital content protected by the DRM system is sent to the source end interface. The invention can ensure that the digital content can only be output through the source end interface which realizes the interface content protection, and improves the protection capability of the digital content.

Description

Digital content protection method, device, electronic equipment and storage medium
Technical Field
The present invention relates to the field of communications technologies, and in particular, to a method and an apparatus for protecting digital content, an electronic device, and a storage medium.
Background
In the prior art, the standard of DRM (Digital Right Management) system and the standard of interface Content Protection system (e.g. HDCP, High Definition Content Protection) are usually established and maintained by different organizations, and the technical association between the two is very weak. For example, a typical DRM client software often only depends on an Application Programming Interface (API), and when the DRM client software runs in an insecure terminal environment, the identification of the Interface protection capability may be inaccurate, so that the digital content is output through an Interface without an Interface content protection mechanism, which results in leakage of the digital content.
Disclosure of Invention
The present invention is directed to solving at least one of the problems of the prior art. Therefore, the invention provides a digital content protection method, a device, an electronic device and a storage medium, which can ensure that the digital content can only be output through a source end interface which realizes interface content protection, and improve the protection capability of the digital content.
A digital content protection method according to an embodiment of the first aspect of the present invention includes:
acquiring digital content protected by a DRM system;
analyzing the right license corresponding to the digital content protected by the DRM system;
reading information of a source end interface according to the analysis result, wherein the source end interface is used for transmitting the digital content;
and sending a digital signature request according to the information of the source end interface, and verifying the validity of the source end interface.
The digital content protection method according to the embodiment of the invention has at least the following beneficial effects:
analyzing the right license corresponding to the digital content protected by the DRM system, reading the information of the source end interface according to the analysis result, sending a digital signature request according to the information of the source end interface, and verifying the validity of the source end interface; and if the source end interface is effective, the digital content protected by the DRM system is sent to the source end interface. Therefore, the digital content can be ensured to be output only through the source end interface which realizes the interface content protection, and the protection capability of the digital content is improved.
According to some embodiments of the present invention, the parsing the right license corresponding to the digital content protected by the DRM system includes:
analyzing whether the right license corresponding to the digital content protected by the DRM system requires that the digital content can only be output to a source end interface which realizes the interface content protection;
the reading the information of the source end interface according to the analysis result includes:
and if the permission license corresponding to the digital content protected by the DRM system requires that the digital content can only be output to a source end interface which realizes the interface content protection, reading the information of the source end interface.
According to some embodiments of the present invention, the information of the source end interface includes a public key certificate of the source end interface, and further includes one or more of the following:
source end interface state, source end interface content protection protocol data.
According to some embodiments of the invention, the digital content protection method further comprises:
and updating an interface revoke list periodically, wherein the interface revoke list is information required for executing an interface content protection protocol between the source end interface and the downstream interface.
A digital content protection apparatus according to an embodiment of a second aspect of the present invention includes:
an acquisition module for acquiring digital content protected by a DRM system;
the analysis module is used for analyzing the right license corresponding to the digital content protected by the DRM system;
the reading module is used for reading information of a source end interface according to an analysis result, and the source end interface is used for transmitting the digital content;
and the sending module is used for sending a digital signature request according to the information of the source end interface and verifying the validity of the source end interface.
According to some embodiments of the present invention, the parsing module is configured to parse whether the right license corresponding to the digital content protected by the DRM system requires that only the digital content can be output to a source end interface that has implemented interface content protection;
the reading module is configured to read information of the source end interface if the right license corresponding to the digital content protected by the DRM system requires that only the digital content can be output to the source end interface that has implemented interface content protection.
According to some embodiments of the present invention, the information of the source end interface includes a public key certificate of the source end interface, and further includes one or more of the following:
source end interface state, source end interface content protection protocol data.
According to some embodiments of the invention, the digital content protection device further comprises:
and the updating module is used for periodically updating an interface revoke list, wherein the interface revoke list is information required for executing an interface content protection protocol between the source end interface and the downstream interface.
An electronic device according to an embodiment of the third aspect of the present invention includes:
at least one processor, and,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the digital content protection method of the first aspect.
According to a fourth aspect of the present invention, there is provided a computer-readable storage medium storing computer-executable instructions for causing a computer to perform the digital content protection method of the first aspect.
Additional aspects and advantages of the invention will be set forth in part in the description which follows and, in part, will be obvious from the description, or may be learned by practice of the invention.
Drawings
The above and/or additional aspects and advantages of the present invention will become apparent and readily appreciated from the following description of the embodiments, taken in conjunction with the accompanying drawings of which:
fig. 1 is a schematic structural diagram of a source end interface according to an embodiment of the present invention;
fig. 2 is a flowchart illustrating a digital content protection method according to an embodiment of the present invention;
fig. 3 is a flowchart illustrating a digital content protection method according to another embodiment of the present invention;
fig. 4 is a schematic structural diagram of a digital content protection apparatus according to an embodiment of the present invention.
Reference numerals
The source terminal interface 100, the content protection module 110, the protocol unit 111, the digital signature unit 112, the information storage unit 113, the encryption unit 114, the digital content protection device 200, the acquisition module 210, the parsing module 220, the reading module 230, and the sending module 240.
Detailed Description
Reference will now be made in detail to embodiments of the present invention, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to the same or similar elements or elements having the same or similar function throughout. The embodiments described below with reference to the accompanying drawings are illustrative only for the purpose of explaining the present invention, and are not to be construed as limiting the present invention.
In the description of the present invention, it should be understood that the orientation or positional relationship referred to in the description of the orientation, such as the upper, lower, front, rear, left, right, etc., is based on the orientation or positional relationship shown in the drawings, and is only for convenience of description and simplification of description, and does not indicate or imply that the device or element referred to must have a specific orientation, be constructed and operated in a specific orientation, and thus, should not be construed as limiting the present invention.
In the description of the present invention, the meaning of a plurality of means is one or more, the meaning of a plurality of means is two or more, and larger, smaller, larger, etc. are understood as excluding the number, and larger, smaller, inner, etc. are understood as including the number. If the first and second are described for the purpose of distinguishing technical features, they are not to be understood as indicating or implying relative importance or implicitly indicating the number of technical features indicated or implicitly indicating the precedence of the technical features indicated.
In the description of the present invention, unless otherwise explicitly limited, terms such as arrangement, installation, connection and the like should be understood in a broad sense, and those skilled in the art can reasonably determine the specific meanings of the above terms in the present invention in combination with the specific contents of the technical solutions.
Digital content: digitized books, music, movies, etc., collectively referred to as digital content.
Digital interface: USB, HDMI, PCI-e, etc. on electronic devices are all digital interfaces.
Interface content protection: digital content transmitted over a digital interface is easily intercepted, thereby causing piracy, and digital content is usually protected by encrypting.
DRM: digital Right Management, in a broad sense, is a DRM system that is a technical means for protecting the copyright of contents performed in each of the production, identification, editing, distribution, consumption, and the like of Digital contents. In a narrow sense, the process of encrypting content at the operator server, decrypting at the terminal by means of DRM client software, together with the transfer and execution of additional rights information, constitutes a DRM system. For different digital contents, the operator server will transmit a "right license" to the terminal through the DRM system, so as to restrict how the terminal can use the contents, such as: the method can only play once, three times, only play in a certain time period, only output through an interface with interface protection capability and the like.
The DRM client software: the DRM system is generally composed of a server and a client, and client software is run on a terminal device and is mainly used to apply a key and a "right license" for decrypting content to the server and to use the content in compliance with the "right" given by the "right license".
HDCP: the High Definition Content Protection standard, which is established by Intel as a leader, has been widely applied to HDMI (High Definition Multimedia Interface) and Displayport Interface (display Interface).
Source end interface: the method is mainly used for sending high-definition audio and video data, such as digital high-definition transmission interfaces on notebooks, mobile phones, tablet computers, blue-ray DVDs and display cards.
In order to prevent high-value digital content from being pirated, technical means are required to improve the difficulty of pirates in acquiring the digital content, and one technique commonly used in the industry is DRM. DRM systems can generally guarantee the security of digital content during network transmission and terminal presentation, and when digital content is transmitted to other terminals through the digital interface of the terminal, the digital content needs to be protected by an interface content protection system.
A commonly used interface content protection standard is HDCP, which has been widely applied to HDMI interfaces and Displayport interfaces. For example, the audio and video content is decoded on the set-top box and then output to the display through the HDMI interface implementing the HDCP standard for presentation.
Briefly, a set-top box downloads a movie, the process of which is protected by the DRM system. And sending the data from the set top box to a television or a display for displaying, wherein the data is protected by an interface content protection system of the HDCP standard.
In the prior art, the DRM system standard and the HDCP standard of the interfacing content protection system are generally established and maintained by different organizations, and the technical association between the two is very weak. The HDCP standard lacks a method to declare attributes and capabilities from the DRM system, resulting in the inability of the DRM system to perceive and verify the capabilities of the interface, thereby disjointing the DRM system and the interface content protection system. For example, a typical DRM client software often only works depending on an Application Programming Interface (API), and when the DRM client software runs in an insecure terminal environment, identification of interface protection capability may be inaccurate, so that digital content that can only be output through an interface that implements an interface content protection mechanism is output to other devices through an interface that does not implement the interface content protection mechanism, resulting in digital content leakage.
Based on the above, the present invention provides a method, an apparatus, an electronic device and a storage medium for protecting digital content, and establishes an interaction mechanism between DRM client software and an interface content protection system on a terminal device, so as to improve the protection capability of digital content.
In a first aspect, an embodiment of the present invention provides a digital content protection method, which is applied to a terminal device and executed by DRM client software on the terminal device. As shown in fig. 1, the terminal device has a source interface 100, and digital content can be output to other terminal devices through the source interface 100. The source interface 100 includes a content protection module 110, and source interface driver software running in the CPU of the terminal device accesses the source interface 100 and the content protection module 110 therein through the bus. The typical content protection module 110 is composed of a protocol unit 111, a digital signature unit 112, an information storage unit 113, an encryption unit 114, and the like, and can provide an access interface such as public key certificate reading, digital signature, information storage, interface revocation list transfer, and the like to the CPU through a driver. The protocol unit 111 completes the interface content protection protocol of other terminal devices connected to the source end interface 100 in cooperation with other units. The digital signature unit 112 signs the requested data. The information storage unit 113 stores information of the source-side interface and an interface revocation list. The encryption unit 114 is configured to encrypt the digital content and transmit the encrypted digital content to other terminal devices.
As shown in fig. 2, the digital content protection method includes:
step S100: acquiring digital content protected by a DRM system;
step S200: analyzing a right license corresponding to the digital content protected by the DRM system;
step S300: reading information of a source end interface according to the analysis result;
step S400: and sending a digital signature request according to the information of the source end interface, and verifying the validity of the source end interface.
The terminal device obtains the digital content protected by the DRM system through a network interface (e.g., WIFI, 4G, etc.), and DRM client software running in a terminal device CPU analyzes the right license corresponding to the digital content. The rights license may be self-contained with the digital content or may be delivered by the operator server to the terminal device through the DRM system.
And the DRM client software accesses (the information storage unit of) the content protection module through the source-end interface driving software according to the analysis result and reads the information of the source-end interface. And sending a digital signature request to a (digital signature unit of) content protection module according to the information of the source end interface, and verifying the validity of the source end interface. If the source end interface is effective, the DRM client software sends the digital content to the source end interface; and if the source end interface is invalid, not sending. If the digital content acquired by the terminal equipment is encrypted, the DRM client software decrypts/decodes the digital content and then sends the decoded digital content to the source terminal interface. The (encryption unit of the) source interface encrypts the digital content and outputs the encrypted digital content to other terminal equipment (such as a display, a television and the like).
In some embodiments, as shown in fig. 3, step S200 includes:
step S210: analyzing whether the right license corresponding to the digital content protected by the DRM system requires that only the digital content can be output to a source end interface which realizes the interface content protection;
if yes, go to step S310; otherwise, the flow is ended;
step S310: and reading the information of the source end interface.
In some embodiments, a source interface that has implemented interface content protection refers to a source interface that has implemented the HDCP standard. The DRM client software parses the rights license, and if the obtained parsing result is that only the digital content is required to be output to the source end interface that has implemented the HDCP standard, step S310 is executed to read information of the source end interface. Otherwise, the flow is finished, that is, the digital content is not sent, so that the digital content is prevented from being leaked due to the fact that the digital content is output through a source end interface without realizing interface content protection.
In some embodiments, the information of the source interface includes a public key certificate of the source interface. The public key certificate of each source end interface is different and is equivalent to the unique serial number of the source end interface. And the DRM client software sends a digital signature request to the content protection module according to the public key certificate of the source end interface.
In some embodiments, the information of the source interface further comprises one or more of: source end interface state, source end interface content protection protocol data. Regarding the source interface status, for example: whether the interface supports the interface content protection protocol, what interface content protection protocol is supported, what version of the supported protocol, etc. The source-end interface content protection protocol status mainly includes whether the content protection protocol with the downstream interface (interface of other terminal device) has been executed, whether the execution is successful, and the like. Regarding the content protection protocol data of the source end interface, in the process of executing the interface content protection protocol by the source end interface and the downstream interface, the source end interface obtains information such as the number, the type, the hierarchy and the like of the downstream interface.
In some embodiments, the digital content protection method further comprises:
and updating an interface revoke list periodically, wherein the interface revoke list is information required for executing an interface content protection protocol between the source end interface and the downstream interface.
The content protection module stores (the information storage unit of) an interface revocation list, which can be understood as a blacklist of downstream interfaces connected to the source end interface, and the blacklist is a serial number of a public key certificate of the downstream interface. And if the downstream interface is not in the blacklist, sending the digital content to the downstream interface, otherwise, not sending the digital content.
The DRM client software periodically obtains a new interface revocation list from the network, initiates communication with the content protection module, reads (the information storage unit of) the version number of the interface revocation list stored in the content protection module, and compares the version number with the version number of the new interface revocation list. When the version of the interface revocation list stored by (the information storage unit of) the content protection module is low, the DRM client software sends the new interface revocation list to the content protection module to update the interface revocation list.
The digital content protection method provided by the embodiment of the invention establishes the organic relation between the DRM system and the interface content protection system, so that the DRM system can sense and verify the existence of the interface content protection system, the digital content can be ensured to be output only through the source end interface which realizes the interface content protection, and the protection capability of the digital content is improved. At the same time, the interface content protection system may also obtain the necessary data (e.g., interface revocation list) from the DRM system. With this connection, the consistency of digital content protection is greatly enhanced.
In a second aspect, an embodiment of the present invention provides a digital content protection apparatus, as shown in fig. 4, a digital content protection apparatus 200 includes:
an obtaining module 210, configured to obtain digital content protected by a DRM system;
an analysis module 220, configured to analyze a right license corresponding to the digital content protected by the DRM system;
a reading module 230, configured to read information of a source interface according to an analysis result, where the source interface is used to transmit digital content;
the sending module 240 is configured to send a digital signature request according to the information of the source end interface, and verify the validity of the source end interface.
In some embodiments, the parsing module is configured to parse whether the right license corresponding to the digital content protected by the DRM system requires that only the digital content can be output to the source-end interface that has implemented the interface content protection;
and the reading module is used for reading the information of the source end interface if the permission license corresponding to the digital content protected by the DRM system requires that the digital content can only be output to the source end interface which realizes the interface content protection.
In some embodiments, the information of the source interface includes a public key certificate of the source interface, and further includes one or more of:
source end interface state, source end interface content protection protocol data.
In some embodiments, the digital content protection apparatus further comprises:
and the updating module is used for periodically updating the interface revoke list, and the interface revoke list is information required for executing the interface content protection protocol between the source end interface and the downstream interface.
Please refer to the flow of the digital content protection method of the first aspect for the work flow of the digital content protection device, which is not described herein again.
In a third aspect, an embodiment of the present invention provides an electronic device, including:
at least one processor, and,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the digital content protection method of the first aspect.
In a fourth aspect, an embodiment of the present invention provides a computer-readable storage medium, where computer-executable instructions are stored, and the computer-executable instructions are configured to enable a computer to execute the digital content protection method according to the first aspect.
The embodiments of the present invention have been described in detail with reference to the accompanying drawings, but the present invention is not limited to the above embodiments, and various changes can be made within the knowledge of those skilled in the art without departing from the gist of the present invention.
The above-described embodiments of the apparatus are merely illustrative, wherein the units illustrated as separate components may or may not be physically separate, i.e. may be located in one place, or may also be distributed over a plurality of network elements. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment.
One of ordinary skill in the art will appreciate that all or some of the steps, systems, and methods disclosed above may be implemented as software, firmware, hardware, and suitable combinations thereof. Some or all of the physical components may be implemented as software executed by a processor, such as a central processing unit, digital signal processor, or microprocessor, or as hardware, or as an integrated circuit, such as an application specific integrated circuit. Such software may be distributed on computer readable media, which may include computer storage media (or non-transitory media) and communication media (or transitory media). The term computer storage media includes volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data, as is well known to those of ordinary skill in the art. Computer storage media includes, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, Digital Versatile Disks (DVD) or other optical disk storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can accessed by a computer. In addition, communication media typically embodies computer readable instructions, data structures, program modules or other data in a modulated data signal such as a carrier wave or other transport mechanism and includes any information delivery media as known to those skilled in the art.
In the description herein, references to the description of the term "one embodiment," "some embodiments," "an illustrative embodiment," "an example," "a specific example," or "some examples" or the like mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
While embodiments of the invention have been shown and described, it will be understood by those of ordinary skill in the art that: various changes, modifications, substitutions and alterations can be made to the embodiments without departing from the principles and spirit of the invention, the scope of which is defined by the claims and their equivalents.

Claims (10)

1. A digital content protection method, comprising:
acquiring digital content protected by a DRM system;
analyzing the right license corresponding to the digital content protected by the DRM system;
reading information of a source end interface according to the analysis result, wherein the source end interface is used for transmitting the digital content;
and sending a digital signature request according to the information of the source end interface, and verifying the validity of the source end interface.
2. The method for protecting digital contents according to claim 1, wherein said parsing the right license corresponding to the digital contents protected by the DRM system comprises:
analyzing whether the right license corresponding to the digital content protected by the DRM system requires that the digital content can only be output to a source end interface which realizes the interface content protection;
the reading the information of the source end interface according to the analysis result includes:
and if the permission license corresponding to the digital content protected by the DRM system requires that the digital content can only be output to a source end interface which realizes the interface content protection, reading the information of the source end interface.
3. The digital content protection method according to claim 1 or 2, wherein the information of the source interface comprises a public key certificate of the source interface, and further comprising one or more of:
source end interface state, source end interface content protection protocol data.
4. The digital content protection method according to claim 1, further comprising:
and updating an interface revoke list periodically, wherein the interface revoke list is information required for executing an interface content protection protocol between the source end interface and the downstream interface.
5. A digital content protection apparatus, comprising:
an acquisition module for acquiring digital content protected by a DRM system;
the analysis module is used for analyzing the right license corresponding to the digital content protected by the DRM system;
the reading module is used for reading information of a source end interface according to an analysis result, and the source end interface is used for transmitting the digital content;
and the sending module is used for sending a digital signature request according to the information of the source end interface and verifying the validity of the source end interface.
6. The apparatus according to claim 5, wherein the parsing module is configured to parse whether the right license corresponding to the digital content protected by the DRM system requires that only the digital content can be output to a source interface that implements interface content protection;
the reading module is configured to read information of the source end interface if the right license corresponding to the digital content protected by the DRM system requires that only the digital content can be output to the source end interface that has implemented interface content protection.
7. The digital content protection device of claim 5 or 6, wherein the information of the source interface comprises a public key certificate of the source interface, further comprising one or more of:
source end interface state, source end interface content protection protocol data.
8. The digital content protection device according to claim 5, further comprising:
and the updating module is used for periodically updating an interface revoke list, wherein the interface revoke list is information required for executing an interface content protection protocol between the source end interface and the downstream interface.
9. An electronic device, comprising:
at least one processor, and,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the digital content protection method of any one of claims 1 to 4.
10. A computer-readable storage medium storing computer-executable instructions for causing a computer to perform the digital content protection method according to any one of claims 1 to 4.
CN202010453331.6A 2020-05-26 2020-05-26 Digital content protection method, device, electronic equipment and storage medium Active CN111723344B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010453331.6A CN111723344B (en) 2020-05-26 2020-05-26 Digital content protection method, device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010453331.6A CN111723344B (en) 2020-05-26 2020-05-26 Digital content protection method, device, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN111723344A true CN111723344A (en) 2020-09-29
CN111723344B CN111723344B (en) 2024-03-19

Family

ID=72565061

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010453331.6A Active CN111723344B (en) 2020-05-26 2020-05-26 Digital content protection method, device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111723344B (en)

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1924878A (en) * 2005-08-31 2007-03-07 三星电子株式会社 Portable storage device and system of the same
CN1938678A (en) * 2004-04-09 2007-03-28 三星电子株式会社 Display system and control method thereof
CN101263714A (en) * 2005-09-14 2008-09-10 纳格拉影像股份有限公司 Method for verifying a target device connected to a master device
US20080301465A1 (en) * 2007-06-04 2008-12-04 Microsoft Corporation Protection of software transmitted over an unprotected interface
CN102665089A (en) * 2012-03-29 2012-09-12 深圳创维数字技术股份有限公司 HDCP function test method, detected terminal and detection terminal
CN102917250A (en) * 2012-11-08 2013-02-06 四川虹微技术有限公司 Audio and video transmission method for digital media interface
US8402283B1 (en) * 2004-08-02 2013-03-19 Nvidia Corporation Secure content enabled drive system and method
CN103377322A (en) * 2012-04-26 2013-10-30 国民技术股份有限公司 Digital rights management (DRM) protecting device and DRM license using method
CN103748592A (en) * 2011-06-30 2014-04-23 英特尔公司 System and method for controlling access to protected content
CN105681882A (en) * 2016-01-04 2016-06-15 华为技术有限公司 Video output control method, video output control device and control circuit
CN105956420A (en) * 2011-12-01 2016-09-21 英特尔公司 Secure providing of digital content protection scheme
CN110268719A (en) * 2017-02-09 2019-09-20 耐瑞唯信有限公司 Protect media content

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1938678A (en) * 2004-04-09 2007-03-28 三星电子株式会社 Display system and control method thereof
US8402283B1 (en) * 2004-08-02 2013-03-19 Nvidia Corporation Secure content enabled drive system and method
CN1924878A (en) * 2005-08-31 2007-03-07 三星电子株式会社 Portable storage device and system of the same
CN101263714A (en) * 2005-09-14 2008-09-10 纳格拉影像股份有限公司 Method for verifying a target device connected to a master device
US20080301465A1 (en) * 2007-06-04 2008-12-04 Microsoft Corporation Protection of software transmitted over an unprotected interface
CN103748592A (en) * 2011-06-30 2014-04-23 英特尔公司 System and method for controlling access to protected content
CN105956420A (en) * 2011-12-01 2016-09-21 英特尔公司 Secure providing of digital content protection scheme
CN102665089A (en) * 2012-03-29 2012-09-12 深圳创维数字技术股份有限公司 HDCP function test method, detected terminal and detection terminal
CN103377322A (en) * 2012-04-26 2013-10-30 国民技术股份有限公司 Digital rights management (DRM) protecting device and DRM license using method
CN102917250A (en) * 2012-11-08 2013-02-06 四川虹微技术有限公司 Audio and video transmission method for digital media interface
CN105681882A (en) * 2016-01-04 2016-06-15 华为技术有限公司 Video output control method, video output control device and control circuit
CN110268719A (en) * 2017-02-09 2019-09-20 耐瑞唯信有限公司 Protect media content

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
王建平;范科峰;肖勇;: "HDCP在Displayport上的应用及实现", 计算机系统应用, no. 04, 15 April 2009 (2009-04-15) *
蒿琳;曹宝香;马兆丰;杨义先;: "面向机顶盒的数字版权管理模型", 计算机工程, no. 10 *

Also Published As

Publication number Publication date
CN111723344B (en) 2024-03-19

Similar Documents

Publication Publication Date Title
US10754930B2 (en) Remotely managed trusted execution environment for digital rights management in a distributed network with thin clients
US9117055B2 (en) Method and apparatus for downloading DRM module
WO2017092688A1 (en) Digital rights management (drm) method and system for intelligent operating system
EP2989580B1 (en) Protected media decoding using a secure operating system
US20080222044A1 (en) Protected content renewal
US9436807B2 (en) Method and apparatus for providing digital rights management service in the cloud
US8290156B2 (en) Communicating media content from a DVR to a portable device
US11943491B2 (en) Content protection
US20150296268A1 (en) Method and device for playing content
CN109690537B (en) System for decrypting and presenting content
CN107241620B (en) Digital rights management method of media content, DRM client and server
US11757854B2 (en) Secure stream buffer on network attached storage
US9673978B2 (en) Method, host apparatus and machine-readable storage medium for authenticating a storage apparatus
US9773100B2 (en) Method and device for playing contents
CN111723344B (en) Digital content protection method, device, electronic equipment and storage medium
US9628841B2 (en) Method and device for controlling downloading of security module for broadcast service
KR20200089683A (en) Withdraw the capabilities of content consumption devices
US11641277B2 (en) Entitlement management message epoch as an external trusted time source
WO2015008252A1 (en) A system for receiving and decrypting multimedia content
US10735816B2 (en) Content reproduction method and device
CN110875820A (en) Management method and system for multimedia content protection key and key agent device
WO2021184181A1 (en) Secure output method and electronic device
KR20120043528A (en) Method and apparatus for applying drm in contents
KR20150051253A (en) System and method for encrypting application data
JP2017510184A (en) Protection from key tampering

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant