CN1685658A - 用于存储的加密内容的密钥插入方法和系统 - Google Patents

用于存储的加密内容的密钥插入方法和系统 Download PDF

Info

Publication number
CN1685658A
CN1685658A CNA038232251A CN03823225A CN1685658A CN 1685658 A CN1685658 A CN 1685658A CN A038232251 A CNA038232251 A CN A038232251A CN 03823225 A CN03823225 A CN 03823225A CN 1685658 A CN1685658 A CN 1685658A
Authority
CN
China
Prior art keywords
key
packet
content
transport stream
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA038232251A
Other languages
English (en)
Other versions
CN100555932C (zh
Inventor
R·A·昂格
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sony Corp
Sony Electronics Inc
Original Assignee
Sony Corp
Sony Electronics Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sony Corp, Sony Electronics Inc filed Critical Sony Corp
Publication of CN1685658A publication Critical patent/CN1685658A/zh
Application granted granted Critical
Publication of CN100555932C publication Critical patent/CN100555932C/zh
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00485Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier
    • G11B20/00492Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein content or user data is encrypted
    • G11B20/00507Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein content or user data is encrypted wherein consecutive physical data units of the record carrier are encrypted with separate encryption keys, e.g. the key changes on a cluster or sector basis
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0071Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a purchase action
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0457Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply dynamic encryption, e.g. stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/235Processing of additional data, e.g. scrambling of additional data or processing content descriptors
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/236Assembling of a multiplex stream, e.g. transport stream, by combining a video stream with other content or additional data, e.g. inserting a URL [Uniform Resource Locator] into a video stream, multiplexing software data into a video stream; Remultiplexing of multiplex streams; Insertion of stuffing bits into the multiplex stream, e.g. to obtain a constant bit-rate; Assembling of a packetised elementary stream
    • H04N21/23614Multiplexing of additional data and video streams
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/432Content retrieval operation from a local storage medium, e.g. hard-disk
    • H04N21/4325Content retrieval operation from a local storage medium, e.g. hard-disk by playing back content from the storage medium
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/433Content storage operation, e.g. storage operation in response to a pause request, caching operations
    • H04N21/4334Recording operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/435Processing of additional data, e.g. decrypting of additional data, reconstructing software from modules extracted from the transport stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/438Interfacing the downstream path of the transmission network originating from a server, e.g. retrieving encoded video stream packets from an IP network
    • H04N21/4385Multiplex stream processing, e.g. multiplex stream decrypting
    • H04N21/43853Multiplex stream processing, e.g. multiplex stream decrypting involving multiplex stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91357Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
    • H04N2005/91364Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Technology Law (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Television Signal Processing For Recording (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)

Abstract

一个加密内容传输流由观众的装置(16)接收并记录,以便后续重放。在记录期间,传输流的数据包的报头中的密钥被剥离出来并按顺序存放在一个表中。该表还指示密钥指示位的变化。当想要播放内容时,使用帧起始指示位、如PUSI和/或RAI位来访问密钥表,以便检索对试图播放的传输流数据包解密所需的密钥。

Description

用于存储的加密内容的密钥插入方法和系统
发明领域
本发明一般来说涉及加密内容。
发明背景
可以通过电缆或卫星提供诸如音乐、电影之类的内容,以供观众记录和重放。为了保护内容提供者的权益,内容可能被加密。开锁并播放内容所必需的解密信息(例如解密密钥)只提供给被授权的观众装置。
作为一个例子,一帧音频-视频数据(大约30帧构成一秒的音频-视频节目)可能以数据包的形式发送给观众装置,这些数据包构成所谓的“传输流”(TS)。每个数据包可以是例如188字节长,每个数据包都潜在地与其他数据包分开地被加密。
在一种当前的实现中,每个数据包可包括报头部分。在报头部分中,可包括一个被称作“传输置乱控制”(TSC)组的加密指示位组,用以指示特定的数据包是否被加密,如果是,指示所用加密密钥的“极性”是偶数还是奇数。实质上,密钥可成对提供,一个密钥被指定为“奇数”,另一个密钥被指定为“偶数”。在“权利控制消息”(ECM)中,密钥本身可在加密数据包的报头中提供。报头中还可包括指示数据包是否包含帧起始的位。在一种当前的非限制实现中,可以把这些位称作“净荷_单元_起始_指示符”(PUSI)位和/或“随机_存取_指示符”(RAI)位。
通常密钥都是加密的。为了打开内容,必须首先解密用于数据包序列的密钥,然后使用该密钥打开与该密钥相关联的数据包中的实际A/V数据。为了便于及时解密,对应于数据包序列的密钥可以在该数据包序列之前的ECM数据包中提供,以便当要打开使用该密钥的数据包时,该密钥可以被授权、解密和做好使用的准备。
当上述内容加密方法有效时,本发明作出下面的重要发现。有时是这么一种情形,即观众下载和记录内容,稍后再重放。还有一种情形,即可能猜测性地下载内容,即,以加密形式将内容发送给观众的装置,以便今后一旦观众为内容付费并且收到必要的密钥解密信息,就可以解密并重放。还有,本发明认识到期望提供“特技模式”重放,也就是,允许观众以快进的方式浏览内容、暂停、倒退等,即,以一个速率或在一个方向上或甚至以数据包顺序播放传输流而非对正常重放模式预想的那样。本发明理解,特别是在猜测性地记录的内容的情况下,这种特技模式重放使协调上述解密过程变得复杂,特别是要知道所跳到的那一帧需要什么密钥,并且在播放内容前使密钥及时做好准备以解密内容。
发明概述
在传输流中实施的用于播放内容的方法,其中以加密形式接收至少部分内容,包括建立至少一个在传输流中接收的密钥的表。对于传输流中的至少一个数据包,该方法包括至少部分通过访问表以识别至少一个与该数据包相关的密钥并使用密钥来解密内容,来解密数据包和播放数据包。
在优选的非限定性实施例中,密钥包含在传输流中的ECM数据包中,该方法包括从报头中剥离出密钥并将这些密钥放在表中。这些密钥可能是加密的,使得在访问表的动作之后,使用密钥解密内容之前,需要对这些密钥解密。在一个非限定性实施例中,每个数据包是一百八十八(188)字节长。在任何情况下,可以根据与要解密的数据包相关的帧起始指示位来访问表,以便于特技模式重放。
关于特技模式重放的其他方面,如下面所详细阐明的,该表可包括在传输流的数据包的报头中接收的加密指示位。当接收到用户发起的从第一视频数据包到第二视频数据包的特技模式跳转时,确定相关的TSC位是否指示极性变化。如果不是,所跳到的数据包后面的加密指示位的极性是相反的。也公开了一种用于执行该方法的计算机程序装置。
另一方面,重放装置包括为保存加密内容而配置的内容存储器。内容包括内容数据包的传输流,而且一些数据包含有密钥。处理器访问存储器,并被编程为把密钥安排在密钥表中,并将表中的密钥与传输流中的密钥变化联系起来,以便于内容的后续解密和重放。
还有一方面,用于向观众提供加密内容的特技重放的系统包括传送至少一个加密传输流的内容提供者以及至少一个观众装置,观众装置接收传输流,从中剥离出加密密钥,并将密钥与传输流中相应的数据包联系起来,以便于后续的解密和特技模式重放。
参照附图,可以在结构和操作方面最佳地理解本发明的细节,图中类似的参考标号指的是类似的部分,以及其中:
附图简述
图1是本系统的框图;
图2是记录逻辑的流程图;
图3示出一种示范的非限定性密钥表;以及
图4是重放逻辑的流程图。
优选实施例的详细描述
以下描述讲述一个可被视为具有两个阶段的系统,即,记录(存储)阶段和重放(恢复)阶段。记录通常由服务提供商发起,例如,据推测一个客户想观看信息流的内容。然后,当为内容付费后,后来的重放可由客户发起。
首先参照图1,所示的总体标为10的系统包括内容提供者12,它也可被看作是服务提供商。内容提供者12发送诸如音乐和/或音频-视频内容的加密内容,就像沿着通信路径14以传输流的形式出现的电影或电视。通信路径14可以是任何有线的或无线的路径,例如但不限于有线电视、卫星等。
内容由客户计算机或装置16来接收。计算机或装置16可以是家用娱乐装置(例如机顶盒)、电视机、电视系统、PC/膝上型电脑、收音机或其他装置。客户计算机或装置16包括访问逻辑模块20以执行下面公开的逻辑的处理器18。内容存储在内容存储器22中,例如但不限于硬盘驱动器、固态存储器、磁带驱动器、CD/DVD等,以便后来在下述的输出装置24上重放该内容。在优选实施例中,假定来自内容存储器22的数据在发送到输出装置24之前必须被解密和解码。输出装置24可以是电视、监视器、扬声器、打印机、大屏幕显示器或其他适当的设备,没有任何限制。
在优选的非限定性实施例中,为了说明,假定已经猜测性地存储了内容,也就是,在给观众提供为内容付费和接收必需的密钥解密信息的机会之前,以加密形式下载了内容。或者,观众可能已经拥有必需的信息。用户怎样付费以及怎样以其他方式获得此信息是按照与本发明无关的原理完成的。
记录阶段:
图2示出了处理器18在记录阶段执行的逻辑。在框26,从内容提供者12接收内容。在一个优选的非限定性实施例中,可以一连串数据包的形式接收内容传输流,其中每个数据包可以是例如一百八十八(188)字节长。每个数据包可包括报头,报头中除其它内容之外,还包含用于区分属于一个节目/流的数据包与属于其它节目/流的数据包的数据包ID。报头还可包含加密指示位组,例如被称作“传输置乱控制”位的两位组,它指示特定数据包是否已加密,以及如果已加密,要用的加密密钥的“极性”是偶数还是奇数。具有特殊ID(指示它们属于数据包中的一个特定顺序组)的一些数据包还可包括可能含有一个或多个密钥对的“权利控制信息”(ECM),一对密钥中的每个密钥具有“偶数”或“奇数”极性。
报头中可能还包含指示数据包是否含有视频帧起始的位。在非限定性实现中,这些位可称作“净荷_单元_起始_指示符”(PUSI)位和/或“随机_存取_指示符”(RAI)位。ECM中的密钥应用到即将接收的传输流数据包,即,按照现有技术中已知的原理,在使用密钥对内容解密的数据包之前提供这些密钥。
在框28,从ECM数据包中剥离出密钥,在框30,把密钥存储在图3所示的表中。ECM密钥剥离之后,信息流中的数据被分开存储在内容存储器22中。
而且,在框32,建立索引,用于实质上记录相关节目传输流的视频部分中、加密指示位(例如TSC位)已变化的那些点,以指示加密密钥的变化。在框34,由于ECM消息指明他们应用到的数据包(回忆前面,ECM数据包一般包含关于后续一个或多个数据包的密钥),密钥和TSC位可以并行存储。换言之,表中的密钥可以与它们所应用到的相应TSC位联系起来(并由此与他们所应用到的传输数据包联系起来)。虽然在这里数据结构被称作“表”和“阵列”,但是应当理解,按照本原理也可使用其他结构。
如图3的示范非限定性数据结构中所示,TSC位可用来建立从ECM数据包中提取的密钥的表,并作为时间的函数或作为已接收的数据包数目的函数来存储。虽然图3给出单个数据结构,但是如果需要,可以构建如图3所示的保存数据的两个或两个以上结构,并将其链接在一起。
如图所示,图3的左列用数字或时间或两者指明从传输流中接收的节目的视频数据包数目。在任何情况下,数据包都是从上到下按照即将播放的顺序排列。对于每个数据包,它的PUSI位(指示数据包是否表示一帧的开始)和TSC位(指示该数据包的密钥极性)被列在右栏中。从信息流中剥离出来的ECM密钥散布在适当的时间/数据包号处。更特别地,密钥被并行地存储,或者以与指示极性变化(按例如它的TSC位)的数据包和/或其PUSI位指示数据包包含一帧起始的数据包和/或ECM数据包相关的其他方式存储。
重放阶段:
图4示出了假定观众/用户已经付费或以其它方式获得必需的密钥解密信息,使用上述数据结构来重放内容的逻辑,包括用于特技模式。使用这一信息,表中的密钥被成批地解密,或者当按照现有技术中已知的密钥解密原理需要它们时被及时地解密。
总的来说,可以使用两种重放方法。在第一种方法中,通过在信息流中插入使用表中适当的密钥即时建立的替代ECM数据包来重构信息流。这允许使用具有内嵌解密下游的未修改解码器模块来处理内容,就象原始ECM数据包从未首先从信息流中剥离出来。在第二种方法中,上述表中的密钥数据被直接馈给解密模块,该模块已经过适当修改、以便使用从表中直接馈给的密钥来代替寻找ECM数据包。
在任一情况下,都必须首先从密钥表中获得适合的密钥。因此,从框36开始,访问按照图2存储的传输流,对于正受测试的数据包,可以检查帧起始位(例如PUSI或RAI),从而确定该数据包是否包含一个视频帧的开始。在表示帧起始的数据包处开始重构传输流,以便特技模式重放(如果被请求)更好地实现。使用PUSI/RAI位加快了寻找内容中跳转点的速度。一旦利用表识别出预期的跳转点,就可以使用内容索引条目去访问数据/内容存储器22。
转到框38,要播放的数据包的序列号被用作所存储密钥表的输入变元,以获得关于被测数据包的密钥。如上所述,密钥可能是加密的,在该情况下,密钥被解密,然后被用来对该密钥所属的内容进行解密。
为了便于后续的公开,迄今,在逻辑中已经解密和播放的数据包可被看作当前序列,存储信息流中即将被解密和播放的数据包可被看作新序列。当利用特技模式时,新序列可以在内容中的任何位置开始。
如框39所示,只要用户不使用特技模式跳过ECM密钥变化(如图3的表所示)到信息流的另一个部分,就重复上述过程,寻找合适的密钥以发送给解密器来对内容解密。然而,假定输入了这样一个跳转,逻辑进行到判定菱形框40,其中,确定要用来对新序列的第一个数据包解密的密钥(即,刚从表中获得的密钥)是否与当前序列的上一个数据包具有相反的极性。如果未指示极性变化,则逻辑进行到框42,其中设置一个引起后续数据包的极性位反转的标志。如果已检测到极性变化,则逻辑从框42或从判定菱形框40转移到框44,其中新密钥可被插入一个重构的ECM数据包中(按照上述“方法一”)或直接插入解密模块中(“方法二”)。框46指示逻辑继续进行,直到序列中止而需要上述极性标志再次转换为止。极性变化对于把这种跳转通知给解密器而言是必需的,否则将不知道这种跳转。
现在可以理解,密钥表允许从数据存储器中随机选取内容(在例如“特技模式”),并允许内容直接与适合的密钥相关。此外,使用“方法一”,可在ECM数据包中建立密钥,然后将其插入新重构的信息流中,以便系统的未修改解密模块可获得该密钥,并有足够的时间来进行解密。
虽然如这里所示和详细描述的具体的对存储的加密内容插入密钥的方法和系统完全能够达到本发明的上述目的,但是应当理解,它只是本发明的目前优选的实施例,因此代表本发明广泛设想的主题,本发明的范围完全包含可能对本领域技术人员显而易见的其他实施例,因此本发明的范围只由所附权利要求来限制,其中,除了明确这样规定外,以单数提及元素并不意味着“一个且只有一个”,而是“一个或多个”。与上述已知或本领域普通技术人员后来会知道的优选实施例的要素在结构和功能上的所有等效物被明确地通过引用结合在这里,并意在由本权利要求涵盖。此外,一个装置或方法不一定解决本发明试图解决的每一个问题,因为要由本权利要求来涵盖。此外,本公开中的要素、部件或方法步骤无论是否在权利要求中明确地叙述,这些要素、部件或方法步骤都不是奉献给公众的。这里没有权利要求要素要在35U.S.C.§112第六段的规定下来解释,除非使用“用于...的装置”这种短语来明确说明要素,或者在方法权利要求的情况中,要素被叙述成“步骤”来代替“动作”。

Claims (11)

1.一种重放装置,包括:
至少一个为保存加密内容而配置的内容存储器(22),所述内容包括内容数据包的传输流,至少一个数据包包含至少一个密钥;以及
至少一个处理器(18),它访问所述存储器并经过编程而具有以下逻辑:
把所述密钥安排在密钥表中;和
将所述表中的密钥与所述传输流中的密钥变化相链接,以便于内容的后续解密和重放。
2.如权利要求1所述的装置,其特征在于,所述传输流中的报头包含至少一个加密指示位,并且所述处理器(18):
建立至少一个指明所述传输流中加密指示位的变化的索引表,所述索引表中的条目与所述表中的密钥相关;
至少部分通过下列步骤对所述数据包解密并播放所述数据包:
访问所述索引表以识别至少一个与所述数据包相关联的密钥;以及
使用所述至少一个密钥对所述内容解密。
3.如权利要求1所述的装置,其特征在于,所述处理器(18)在输出装置(24)上显示所述内容。
4.如权利要求1所述的装置,其特征在于,所述密钥包含在数据包中。
5.如权利要求1所述的装置,其特征在于,所述密钥包含在所述传输流中的数据包中,而且所述处理器(18)从数据包中剥离出所述密钥。
6.如权利要求1所述的装置,其特征在于,所述密钥是加密的,而且所述处理器(18)在访问所述表之后并且在使用所述密钥对所述内容解密之前,对所述密钥解密。
7.如权利要求1所述的装置,其特征在于,所述传输流由数据包组成,每个数据包是一百八十八(188)字节长。
8.如权利要求1所述的装置,其特征在于,所述加密指示位在所述传输流的数据包的报头中。
9.如权利要求1所述的装置,其特征在于,至少部分根据至少一个与试图解密的数据包相关联的帧起始指示位来访问所述表,以便于特技模式重放。
10.如权利要求8所述的装置,其特征在于包括:
用于接收用户发起的从第一视频数据包到第二视频数据包的特技模式跳转的装置;以及
如果和第一数据包相关联的加密指示位指明与和第二数据包相关联的加密指示位相同的密钥极性、则改变第二数据包后面的至少一些加密指示位的极性的装置。
11.一种用于向观众提供加密内容的特技重放的系统(10),包括:
至少一个传送至少一个加密传输流的内容提供者(12);
至少一个观众装置(16),接收所述传输流,从中剥离加密密钥,并将所述密钥与所述传输流的相应数据包相链接,以便于后续解密和特技模式重放。
CNB038232251A 2002-09-30 2003-09-16 用于存储的加密内容的密钥插入方法和系统 Expired - Fee Related CN100555932C (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/262,465 2002-09-30
US10/262,465 US7020287B2 (en) 2002-09-30 2002-09-30 Method and system for key insertion for stored encrypted content

Publications (2)

Publication Number Publication Date
CN1685658A true CN1685658A (zh) 2005-10-19
CN100555932C CN100555932C (zh) 2009-10-28

Family

ID=32030224

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB038232251A Expired - Fee Related CN100555932C (zh) 2002-09-30 2003-09-16 用于存储的加密内容的密钥插入方法和系统

Country Status (8)

Country Link
US (2) US7020287B2 (zh)
EP (1) EP1547300B1 (zh)
JP (1) JP4709548B2 (zh)
KR (1) KR101013716B1 (zh)
CN (1) CN100555932C (zh)
AU (1) AU2003270707A1 (zh)
CA (1) CA2497862C (zh)
WO (1) WO2004032410A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101325480B (zh) * 2007-06-13 2012-05-23 中兴通讯股份有限公司 基于复用子帧的加扰控制方法及装置
CN104244068A (zh) * 2014-09-04 2014-12-24 深圳市九洲电器有限公司 一种录制节目回放处理方法及系统

Families Citing this family (54)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE602004024839D1 (de) * 2003-02-11 2010-02-11 Thomson Licensing Verfahren zum Aufnehmen verschlüsselter Daten, Speichermedium und Verfahren zur Wiedergabe solcher Daten
US6980650B2 (en) * 2003-10-27 2005-12-27 Nds Limited System for providing keys
WO2005050909A1 (ja) * 2003-11-14 2005-06-02 Matsushita Electric Industrial Co., Ltd. データ処理装置
US8472792B2 (en) 2003-12-08 2013-06-25 Divx, Llc Multimedia distribution system
US7519274B2 (en) 2003-12-08 2009-04-14 Divx, Inc. File format for multiple track digital data
US20050152553A1 (en) * 2004-01-14 2005-07-14 Takuya Kosugi Method of synchronizing dynamic decryption keys and matching content protected data in a real time environment
US8379864B2 (en) * 2004-07-09 2013-02-19 Nokia Corporation Software plug-in framework to modify decryption methods in terminals
US20060018470A1 (en) * 2004-07-09 2006-01-26 Nokia Corporation Managing traffic keys during a multi-media session
US20060034321A1 (en) * 2004-07-09 2006-02-16 Nokia Corporation Method for receiving a time slice burst of data
US20060031873A1 (en) * 2004-08-09 2006-02-09 Comcast Cable Holdings, Llc System and method for reduced hierarchy key management
US20060041741A1 (en) * 2004-08-23 2006-02-23 Nokia Corporation Systems and methods for IP level decryption
US20080015999A1 (en) * 2005-02-04 2008-01-17 Widevine Technologies, Inc. Securely ingesting encrypted content into content servers
JP2008539640A (ja) * 2005-04-26 2008-11-13 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ 暗号化されたデータ・ストリームの処理装置と処理方法
US8165302B2 (en) * 2005-06-07 2012-04-24 Sony Corporation Key table and authorization table management
WO2007072257A1 (en) * 2005-12-23 2007-06-28 Koninklijke Philips Electronics N.V. A device for and a method of processing an encrypted data stream
WO2007072242A1 (en) * 2005-12-23 2007-06-28 Koninklijke Philips Electronics N.V. A device for and a method of processing an encrypted data stream
US8526612B2 (en) * 2006-01-06 2013-09-03 Google Inc. Selective and persistent application level encryption for video provided to a client
JP2007201973A (ja) * 2006-01-30 2007-08-09 Kyocera Corp データ送受信システム、暗号化情報共有方法、データ送信装置、及びデータ受信装置
EP1999883A4 (en) 2006-03-14 2013-03-06 Divx Llc FEDERATED DIGITAL RIGHTS MANAGEMENT SYSTEM COMPRISING CONFIDENCE SYSTEMS
EP1863285A1 (fr) * 2006-05-29 2007-12-05 Nagra France Sas Procédé de traitement de messages de contrôle d'accès
CN103561278B (zh) 2007-01-05 2017-04-12 索尼克知识产权股份有限公司 包含连续播放的视频分配系统
DE102007041145A1 (de) * 2007-08-30 2009-03-05 Siemens Enterprise Communications Gmbh & Co. Kg Verfahren zum Analysieren von gleichzeitig übertragenen, verschlüsselten Datenströmen
US8233768B2 (en) 2007-11-16 2012-07-31 Divx, Llc Hierarchical and reduced index structures for multimedia files
KR20090072510A (ko) * 2007-12-28 2009-07-02 삼성전자주식회사 디스플레이장치 및 그 제어방법
WO2011068668A1 (en) 2009-12-04 2011-06-09 Divx, Llc Elementary bitstream cryptographic material transport systems and methods
DE102010006434B4 (de) 2010-02-01 2011-09-22 Siemens Aktiengesellschaft Verfahren und Vorrichtung zur Produktion eines 99mTc-Reaktionsprodukts
US9247312B2 (en) 2011-01-05 2016-01-26 Sonic Ip, Inc. Systems and methods for encoding source media in matroska container files for adaptive bitrate streaming using hypertext transfer protocol
US8812662B2 (en) 2011-06-29 2014-08-19 Sonic Ip, Inc. Systems and methods for estimating available bandwidth and performing initial stream selection when streaming content
US9467708B2 (en) 2011-08-30 2016-10-11 Sonic Ip, Inc. Selection of resolutions for seamless resolution switching of multimedia content
KR102074148B1 (ko) 2011-08-30 2020-03-17 엔엘디 엘엘씨 복수의 최대 비트레이트 레벨들을 사용하여 인코딩된 비디오를 인코딩하고 스트리밍하기 위한 시스템들 및 방법들
US8799647B2 (en) 2011-08-31 2014-08-05 Sonic Ip, Inc. Systems and methods for application identification
US8787570B2 (en) 2011-08-31 2014-07-22 Sonic Ip, Inc. Systems and methods for automatically genenrating top level index files
US8909922B2 (en) 2011-09-01 2014-12-09 Sonic Ip, Inc. Systems and methods for playing back alternative streams of protected content protected using common cryptographic information
US8964977B2 (en) 2011-09-01 2015-02-24 Sonic Ip, Inc. Systems and methods for saving encoded media streamed using adaptive bitrate streaming
US20130179199A1 (en) 2012-01-06 2013-07-11 Rovi Corp. Systems and methods for granting access to digital content using electronic tickets and ticket tokens
US9936267B2 (en) 2012-08-31 2018-04-03 Divx Cf Holdings Llc System and method for decreasing an initial buffering period of an adaptive streaming system
US9313510B2 (en) 2012-12-31 2016-04-12 Sonic Ip, Inc. Use of objective quality measures of streamed content to reduce streaming bandwidth
US9191457B2 (en) 2012-12-31 2015-11-17 Sonic Ip, Inc. Systems, methods, and media for controlling delivery of content
US10397292B2 (en) 2013-03-15 2019-08-27 Divx, Llc Systems, methods, and media for delivery of content
US9906785B2 (en) 2013-03-15 2018-02-27 Sonic Ip, Inc. Systems, methods, and media for transcoding video data according to encoding parameters indicated by received metadata
US9094737B2 (en) 2013-05-30 2015-07-28 Sonic Ip, Inc. Network video streaming with trick play based on separate trick play files
US9100687B2 (en) 2013-05-31 2015-08-04 Sonic Ip, Inc. Playback synchronization across playback devices
US9380099B2 (en) 2013-05-31 2016-06-28 Sonic Ip, Inc. Synchronizing multiple over the top streaming clients
US9386067B2 (en) 2013-12-30 2016-07-05 Sonic Ip, Inc. Systems and methods for playing adaptive bitrate streaming content by multicast
US9866878B2 (en) 2014-04-05 2018-01-09 Sonic Ip, Inc. Systems and methods for encoding and playing back video at different frame rates using enhancement layers
KR102597985B1 (ko) 2014-08-07 2023-11-06 디빅스, 엘엘씨 독립적으로 인코딩된 타일을 포함한 기본 비트스트림을 보호하는 시스템 및 방법
KR102012682B1 (ko) 2015-01-06 2019-08-22 디브이엑스, 엘엘씨 디바이스들간에 콘텐트를 인코딩 및 공유하기 위한 시스템들 및 방법들
EP3627337A1 (en) 2015-02-27 2020-03-25 DivX, LLC Systems and methods for frame duplication and frame extension in live video encoding and streaming
US10075292B2 (en) 2016-03-30 2018-09-11 Divx, Llc Systems and methods for quick start-up of playback
US10231001B2 (en) 2016-05-24 2019-03-12 Divx, Llc Systems and methods for providing audio content during trick-play playback
US10129574B2 (en) 2016-05-24 2018-11-13 Divx, Llc Systems and methods for providing variable speeds in a trick-play mode
US10148989B2 (en) 2016-06-15 2018-12-04 Divx, Llc Systems and methods for encoding video content
US10498795B2 (en) 2017-02-17 2019-12-03 Divx, Llc Systems and methods for adaptive switching between multiple content delivery networks during adaptive bitrate streaming
ES2974683T3 (es) 2019-03-21 2024-07-01 Divx Llc Sistemas y métodos para enjambres multimedia

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH07288798A (ja) * 1994-04-15 1995-10-31 Mitsubishi Electric Corp ディジタル録画記録再生装置及び再生装置並びにtv受信装置
US6157719A (en) * 1995-04-03 2000-12-05 Scientific-Atlanta, Inc. Conditional access system
US6480664B1 (en) * 1995-06-07 2002-11-12 Hou-Chun Ting Trick mode VTR which generates trick play data from a stream of images containing intra-pictures and predictive pictures and selects specific DCT coefficients for intra-pictures
JPH08340541A (ja) * 1995-06-12 1996-12-24 Sony Corp デジタルデータの伝送方法、伝送装置、記録方法、記録装置、再生方法、再生装置、記録再生方法及び記録再生装置
US5825876A (en) 1995-12-04 1998-10-20 Northern Telecom Time based availability to content of a storage medium
EP0858184A3 (en) * 1997-02-07 1999-09-01 Nds Limited Digital recording protection system
JP3604264B2 (ja) 1997-10-06 2004-12-22 株式会社東芝 発信者用端末装置及びネットワークシステム並びに発信情報監視方法
US6633564B1 (en) * 1999-09-22 2003-10-14 Nortel Networks Limited Method and apparatus for inserting packets into a data stream
US20010042048A1 (en) * 2000-05-15 2001-11-15 The Regents Of The University Of California Method and apparatus for electronically distributing audio recordings
US8140859B1 (en) * 2000-07-21 2012-03-20 The Directv Group, Inc. Secure storage and replay of media programs using a hard-paired receiver and storage device
US6959090B1 (en) 2000-11-20 2005-10-25 Nokia Corporation Content Protection scheme for a digital recording device
MXPA02011091A (es) * 2001-03-12 2003-06-09 Koninkl Philips Electronics Nv Aparato receptor para almacenar de manera segura un articulo de contenido y aparato reproductor.

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101325480B (zh) * 2007-06-13 2012-05-23 中兴通讯股份有限公司 基于复用子帧的加扰控制方法及装置
CN104244068A (zh) * 2014-09-04 2014-12-24 深圳市九洲电器有限公司 一种录制节目回放处理方法及系统
CN104244068B (zh) * 2014-09-04 2018-05-01 深圳市九洲电器有限公司 一种录制节目回放处理方法及系统

Also Published As

Publication number Publication date
JP2006501764A (ja) 2006-01-12
US7672458B2 (en) 2010-03-02
EP1547300A4 (en) 2011-08-03
EP1547300B1 (en) 2018-11-21
AU2003270707A8 (en) 2004-04-23
KR20050071527A (ko) 2005-07-07
US7020287B2 (en) 2006-03-28
EP1547300A1 (en) 2005-06-29
US20070064951A1 (en) 2007-03-22
AU2003270707A1 (en) 2004-04-23
WO2004032410A1 (en) 2004-04-15
CA2497862A1 (en) 2004-04-15
JP4709548B2 (ja) 2011-06-22
CN100555932C (zh) 2009-10-28
KR101013716B1 (ko) 2011-02-10
CA2497862C (en) 2012-09-04
US20040062398A1 (en) 2004-04-01

Similar Documents

Publication Publication Date Title
CN100555932C (zh) 用于存储的加密内容的密钥插入方法和系统
US7840489B2 (en) Key sharing for DRM interoperability
US20120114118A1 (en) Key rotation in live adaptive streaming
US7702101B2 (en) Secure presentation of media streams in response to encrypted digital content
CN105075172B (zh) 视频分发和回放
US8280051B2 (en) Secure presentation of media streams in response to encrypted content
EP1662788A1 (fr) Unité de traitement de données audio/vidéo numériques et méthode de contrôle d'accès audites données
JP2006501764A5 (zh)
KR20050119122A (ko) 보안 장치상에서 뷰잉가능한 콘텐트의 보안 제공 시스템,방법 및 장치
CN1568446A (zh) 安全的内容分发方法和系统
US20140082657A1 (en) On-demand protection and authorization of playback of media assets
EP1694276A4 (en) METHOD FOR THE COMMON USE OF PERSONAL MEDIA WITH A DIGITAL RECORDER
WO2006041590A2 (en) Digital rights management of a digital device
TW201404122A (zh) 用於安全傳輸媒體內容之系統、方法及裝置
US20070244822A1 (en) Portable link drive
CN1666511A (zh) 带有条件访问的音频/视频/数据流的特技播放
EP1631059A2 (en) Content service method, content relay method, content output method and servers, output devices and transmission/receving systems employing said methods
US20050005104A1 (en) Method and apparatus for playing content
EP2180706B1 (en) Method of sharing personal media using a digital recorder
WO2010006290A1 (en) Video on demand simulcrypt
JP2003333566A (ja) コンテンツ再生装置及びコンテンツ再生方法
US20170005993A9 (en) Content access device with programmable interface and methods for use therewith
FR2843257A1 (fr) Procede et systeme d'acces conditionnel applique a la protection de contenu
JPH11283326A (ja) コンテンツ情報伝達方法および装置

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20091028

CF01 Termination of patent right due to non-payment of annual fee