EA201891890A1 - METHOD OF DIGITAL RIGHTS MANAGEMENT ON MULTIMEDIA CONTENT, DIGITAL RIGHTS CLIENT AND DIGITAL RIGHTS MANAGEMENT - Google Patents

METHOD OF DIGITAL RIGHTS MANAGEMENT ON MULTIMEDIA CONTENT, DIGITAL RIGHTS CLIENT AND DIGITAL RIGHTS MANAGEMENT

Info

Publication number
EA201891890A1
EA201891890A1 EA201891890A EA201891890A EA201891890A1 EA 201891890 A1 EA201891890 A1 EA 201891890A1 EA 201891890 A EA201891890 A EA 201891890A EA 201891890 A EA201891890 A EA 201891890A EA 201891890 A1 EA201891890 A1 EA 201891890A1
Authority
EA
Eurasian Patent Office
Prior art keywords
drm
digital rights
rights management
client
authorization
Prior art date
Application number
EA201891890A
Other languages
Russian (ru)
Other versions
EA035157B1 (en
Inventor
Лэй Ван
Сяося Го
Пэюй Го
Янь Си
Ян Шэнь
Original Assignee
Академи Оф Бродкастинг Сайэнс, Стэйт Администрейшн Оф Пресс, Пабликэйшн, Рэдио, Филм Энд Телевижн
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Академи Оф Бродкастинг Сайэнс, Стэйт Администрейшн Оф Пресс, Пабликэйшн, Рэдио, Филм Энд Телевижн filed Critical Академи Оф Бродкастинг Сайэнс, Стэйт Администрейшн Оф Пресс, Пабликэйшн, Рэдио, Филм Энд Телевижн
Publication of EA201891890A1 publication Critical patent/EA201891890A1/en
Publication of EA035157B1 publication Critical patent/EA035157B1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark

Abstract

Настоящее изобретение относится к способу управления цифровыми правами (DRM) мультимедиа-содержимого, к клиенту DRM, серверной стороне DRM, терминальному устройству и серверу DRM. Способ управления цифровыми правами (DRM) предусматривает прием клиентом DRM запроса на вызов мультимедийного приложения и извлечение уникального идентификатора мультимедиа-содержимого, которое должно воспроизводиться, из запроса на вызов; отправку запроса авторизации DRM на серверную сторону DRM для получения единицы выполнения авторизации содержимого, при этом запрос авторизации DRM содержит идентификатор мультимедиа-содержимого и базовую информацию клиента DRM; выполнение единицы выполнения авторизации содержимого в выполняемой среде клиента DRM с тем, чтобы получить функцию авторизации DRM. За счет технического решения согласно настоящему изобретению может быть обеспечена гибкая защита мультимедиа-содержимого и тем самым повышена степень безопасности мультимедиа-содержимого.The present invention relates to a digital rights management (DRM) method of multimedia content, to a DRM client, a DRM server side, a terminal device, and a DRM server. The digital rights management (DRM) method provides for a DRM client to receive a call request for a multimedia application and retrieve a unique identifier of the multimedia content to be played from the call request; sending a DRM authorization request to the DRM server side to get a unit for performing content authorization, the DRM authorization request contains the media content identifier and basic information of the DRM client; executing the content authorization execution unit in the DRM client runtime environment in order to obtain the DRM authorization function. Due to the technical solution according to the present invention, flexible protection of multimedia contents can be ensured and, thus, the safety level of multimedia contents can be increased.

EA201891890A 2016-03-29 2017-03-21 Digital rights management method for media content, drm client and serving end EA035157B1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610185037.5A CN107241620B (en) 2016-03-29 2016-03-29 Digital rights management method of media content, DRM client and server
PCT/CN2017/077552 WO2017167077A1 (en) 2016-03-29 2017-03-21 Digital rights management method for media content, drm client and serving end

Publications (2)

Publication Number Publication Date
EA201891890A1 true EA201891890A1 (en) 2019-03-29
EA035157B1 EA035157B1 (en) 2020-05-06

Family

ID=59963453

Family Applications (1)

Application Number Title Priority Date Filing Date
EA201891890A EA035157B1 (en) 2016-03-29 2017-03-21 Digital rights management method for media content, drm client and serving end

Country Status (4)

Country Link
CN (1) CN107241620B (en)
EA (1) EA035157B1 (en)
SG (1) SG11201808404PA (en)
WO (1) WO2017167077A1 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110348177B (en) * 2018-04-03 2022-06-07 福建省天奕网络科技有限公司 Copyright protection method and system for media file
CN109168085B (en) * 2018-08-08 2021-01-08 瑞芯微电子股份有限公司 Hardware protection method for video stream of equipment client
CN110875820A (en) * 2018-09-03 2020-03-10 国家广播电视总局广播电视科学研究院 Management method and system for multimedia content protection key and key agent device
CN109325363A (en) * 2018-09-26 2019-02-12 平安普惠企业管理有限公司 Management method, device, computer equipment and the storage medium of authority information
CN111435384B (en) * 2019-01-14 2022-08-19 阿里巴巴集团控股有限公司 Data security processing and data tracing method, device and equipment
US20200242213A1 (en) * 2019-01-28 2020-07-30 Blackberry Limited Method and system for digital rights management

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050066353A1 (en) * 2003-09-18 2005-03-24 Robert Fransdonk Method and system to monitor delivery of content to a content destination
JP4742682B2 (en) * 2005-06-01 2011-08-10 富士ゼロックス株式会社 Content protection device and content protection release device
CN101350918B (en) * 2008-09-05 2010-08-25 清华大学 Method for protecting copyright of video content
CN101719205B (en) * 2009-12-25 2012-05-23 国家广播电影电视总局电影数字节目管理中心 Digital copyright management method and system
CN103841469B (en) * 2014-03-19 2017-11-10 国家广播电影电视总局电影数字节目管理中心 A kind of digital movie copyright protection method and apparatus

Also Published As

Publication number Publication date
EA035157B1 (en) 2020-05-06
WO2017167077A1 (en) 2017-10-05
CN107241620A (en) 2017-10-10
CN107241620B (en) 2020-03-24
SG11201808404PA (en) 2018-10-30

Similar Documents

Publication Publication Date Title
EA201891890A1 (en) METHOD OF DIGITAL RIGHTS MANAGEMENT ON MULTIMEDIA CONTENT, DIGITAL RIGHTS CLIENT AND DIGITAL RIGHTS MANAGEMENT
BR112018002027A2 (en) communication device and method.
MX2017006842A (en) Multi-tenancy via code encapsulated in server requests.
MX2017012251A (en) Techniques to share and remix media through a messaging system.
BR112017005824A2 (en) method and mobile device.
GB2537557A (en) Providing context-based visibility of cloud resources in multi-tenant environment
PH12018502384A1 (en) A method and system for verifying ownership of a digital asset using a distributed hash table and a peer-to-peer distributed ledger
GB201315863D0 (en) Systems and methods for secure file portability between mobile applications on a mobile device
PH12017550118A1 (en) Management of commitments and requests extracted from communications and content
MY191124A (en) Service processing method and apparatus
WO2015162072A3 (en) Instant messaging systems and methods
BR112015031853A2 (en) process authentication and resource permissions
BR112017011689A2 (en) methods for purchasing, sharing and transferring ownership of digital music using authenticated data files with proximity field communication chips
DE602007001336D1 (en) ADDICTION MESSAGE
PH12016501786A1 (en) Tag management system, tag management method, information provision system, and information provision method, as well as devices and tag used therefor
BR112016021120A2 (en) CONFIDENTIAL DATA MANAGEMENT METHOD AND DEVICE; SECURE AUTHENTICATION METHOD AND SYSTEM
FR2981174B1 (en) METHOD FOR DYNAMICALLY CREATING AN ENVIRONMENT FOR EXECUTING AN APPLICATION TO SECURE SUCH APPLICATION, COMPUTER PROGRAM PRODUCT AND COMPUTER APPARATUS THEREFOR
UA108957C2 (en) SECURITY MECHANISM FOR EXTERNAL SOFTWARE CODE
BR112015019285A2 (en) method for alerting a call request and device to the same
EA201790232A1 (en) SYSTEM OF INSTALLATION OF PROTECTED MOBILE CONNECTION (SMCS)
BR112017012597A2 (en) techniques for contextual mobile data access
BR112018011779A2 (en) scanning method and client device
WO2018117968A8 (en) Systems and methods for automated bulk user registration spanning both a content management system and any software applications embedded therein
GB201306126D0 (en) Method, secure device, system and computer program product for security managing access to a file system
MX354880B (en) Label creation method and device, and terminal.

Legal Events

Date Code Title Description
TC4A Change in name of a patent proprietor in a eurasian patent