KR20170006513A - Contents provision server, media play device and computer program for providing authentication service - Google Patents

Contents provision server, media play device and computer program for providing authentication service Download PDF

Info

Publication number
KR20170006513A
KR20170006513A KR1020150097214A KR20150097214A KR20170006513A KR 20170006513 A KR20170006513 A KR 20170006513A KR 1020150097214 A KR1020150097214 A KR 1020150097214A KR 20150097214 A KR20150097214 A KR 20150097214A KR 20170006513 A KR20170006513 A KR 20170006513A
Authority
KR
South Korea
Prior art keywords
content
playback apparatus
media playback
providing server
information
Prior art date
Application number
KR1020150097214A
Other languages
Korean (ko)
Inventor
김병재
김상조
박준우
Original Assignee
주식회사 케이티
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 주식회사 케이티 filed Critical 주식회사 케이티
Priority to KR1020150097214A priority Critical patent/KR20170006513A/en
Publication of KR20170006513A publication Critical patent/KR20170006513A/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25808Management of client data
    • H04N21/25816Management of client data involving client authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • H04L29/06755
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25866Management of end-user data
    • H04N21/25875Management of end-user data involving end-user authentication

Abstract

A content providing server for providing an authentication service for a media playback apparatus includes a receiver for receiving a content sharing request from a user terminal to the media playback apparatus, a content corresponding to the content sharing request, a user terminal and the media playback apparatus A URL generating unit for generating a unique access URL based on at least one of the identification information, a transmitting unit for transmitting the generated unique access URL to the media reproducing apparatus, And an authentication unit for receiving the content request and authenticating the media playback apparatus based on the content request, wherein the transmission unit transmits the content corresponding to the content request to the media playback apparatus based on the authentication result of the authentication unit .

Description

BACKGROUND OF THE INVENTION 1. Field of the Invention The present invention relates to a content providing server, a media playback apparatus,

The present invention relates to a content providing server, a media playback device, and a computer program for providing an authentication service.

Recently, with the expansion of internet infrastructure, digital media contents service through the Internet, especially media contents streaming service market, is expanding to a large extent. However, unauthorized viewing of users who do not have access to media contents deteriorates the profitability of the industry, hinders the growth of the market, and becomes a pending issue in the industry. Various authentication systems have been proposed to prevent this. In connection with this authentication service, Korean Patent Laid-Open Publication No. 2008-0095830 discloses a system for authenticating access rights to media contents.

On the other hand, a server usually uses an ID type identifier and mutually shared cryptographic credential information from the client for authentication of the access client. However, in some terminals, there is no UI for inputting an identifier and a credential, and there is an inconvenience in using a service by providing an inconvenient user interface for inputting characters through a remote controller.

A media playback apparatus, and a computer program that provide an authentication service for a media playback apparatus that does not have an authentication client function for the content when receiving content from an external content providing server. It is to be understood, however, that the technical scope of the present invention is not limited to the above-described technical problems, and other technical problems may exist.

As a technical means for achieving the above technical object, an embodiment of the present invention relates to a receiving unit for receiving a content sharing request from a user terminal to a media player, a content corresponding to the content sharing request, a user terminal, A URL generating unit for generating a unique access URL on the basis of at least one of identification information for identifying and extracting identification information and identification information; A transmitting unit for transmitting the content corresponding to the content request to the device, and an authentication unit for receiving the content request from the media player and authenticating the media player based on the content request.

According to another embodiment of the present invention, there is provided a content distribution system including a receiving unit for receiving a unique access URL from a content providing server, receiving a content corresponding to a content request from a content providing server in accordance with an authentication result of the content providing server based on the content request, And a transmitting unit for accessing the URL and transmitting the content request to the content providing server.

Further, another embodiment of the present invention, when executed by the computing device of the content providing server, is characterized in that the computer program receives the content sharing request from the user terminal to the media playback device, and the content corresponding to the content sharing request, The media playback apparatus includes a media playback apparatus, a media playback apparatus, and a media playback apparatus. The media playback apparatus includes: a media playback apparatus; a media playback apparatus; It is possible to provide a computer program comprising a sequence of instructions for authenticating a media playback device based on a content request received from a media playback device and for sending a content corresponding to the content request to the media playback device based on a result of the authentication have.

The above-described task solution is merely exemplary and should not be construed as limiting the present invention. In addition to the exemplary embodiments described above, there may be additional embodiments described in the drawings and the detailed description of the invention.

According to any one of the above-mentioned objects of the present invention, there is provided a content providing apparatus for providing an authentication service for a media playback apparatus that does not have an authentication client function for the content, A server, a media playback device, and a computer program.

1 is a configuration diagram of an authentication system according to an embodiment of the present invention.
2 is a block diagram of a content providing server according to an embodiment of the present invention.
3 is a block diagram of a media player according to an embodiment of the present invention.
4 is a signal flow diagram illustrating a process in which a media playback apparatus is provided with an authentication service through a content providing server.
5 is a flowchart of a method of processing authentication for a media playback apparatus in a content providing server according to an embodiment of the present invention.

Hereinafter, embodiments of the present invention will be described in detail with reference to the accompanying drawings, which will be readily apparent to those skilled in the art. The present invention may, however, be embodied in many different forms and should not be construed as limited to the embodiments set forth herein. In order to clearly illustrate the present invention, parts not related to the description are omitted, and similar parts are denoted by like reference characters throughout the specification.

Throughout the specification, when a part is referred to as being "connected" to another part, it includes not only "directly connected" but also "electrically connected" with another part in between . Also, when an element is referred to as "including" an element, it is to be understood that the element may include other elements as well as other elements, And does not preclude the presence or addition of one or more other features, integers, steps, operations, components, parts, or combinations thereof.

In this specification, the term " part " includes a unit realized by hardware, a unit realized by software, and a unit realized by using both. Further, one unit may be implemented using two or more hardware, or two or more units may be implemented by one hardware.

In this specification, some of the operations or functions described as being performed by the terminal or the device may be performed in the server connected to the terminal or the device instead. Similarly, some of the operations or functions described as being performed by the server may also be performed on a terminal or device connected to the server.

Hereinafter, embodiments of the present invention will be described in detail with reference to the accompanying drawings.

With the proliferation of smart devices, services for controlling media playback devices using smart devices are being provided. Accordingly, in the present invention, it is possible to transmit a control command to a specific media playback apparatus via a server directly or via a relay function, and at this time, the authentication of the smart device and the media playback apparatus, The media playback apparatus can be implemented in a server that performs a relay function to identify the media playback apparatus.

In addition, when an existing media player apparatus processes contents received from an external content provider such as a kakao chat via a web browser using HTML5, a conventional authentication method such as inserting a unique identification code of KT, Could not process the authentication.

Therefore, in the present invention, when a service is provided from an external content provider as described above, the conventional media playback apparatus can not process the authentication for the content, so that the existing media playback apparatus can not be used as a dummy it is assumed that the content playback device is a dummy playback device, and authentication is performed by an external content provider other than the media playback device.

1 is a configuration diagram of an authentication system according to an embodiment of the present invention. Referring to FIG. 1, the authentication system 1 may include a user terminal 100, a content providing server 110, and a media playback terminal 120. The user terminal 100, the content providing server 110 and the media playing terminal 120 shown in FIG. 1 illustratively show the components that can be controlled by the authentication system 1.

Each component of the authentication system 1 of Fig. 1 is generally connected via a network. For example, as shown in FIG. 1, the user terminal 100 may be connected to the content providing server 110 through the network at the same time or at a time interval. For example, as shown in FIG. 1, the user terminal 100 may be connected to the media playback apparatus 120 at the same time or at a time interval via the content providing server 110 via the network.

A network refers to a connection structure in which information can be exchanged between nodes such as terminals and servers. An example of such a network is Wi-Fi, Bluetooth, Internet, LAN Network, wireless LAN, WAN, PAN, 3G, 4G, 5G, LTE, and the like.

The user terminal 100 may select one of the contents to be provided through the content providing server 110 and transmit a content sharing request for the content to the media playing terminal 120 to the content providing server 110. [

Specifically, the user terminal 100 can receive content from the content providing server 110. [ For example, the user terminal 100 may receive image or moving image content from the content providing server 110 of the KakaoTalk as an external content provider. At this time, the user terminal 100 can select at least one of the plurality of contents provided from the contents providing server 110 through the user interface from the user.

The user terminal 100 may transmit a content sharing request to the media playback terminal 120 to the content providing server 110 in order to share the selected content with the media playback device 120. [

The user terminal 100 and the media playback apparatus 120 may be previously mapped. For example, the mapping between the user terminal 100 and the media playback apparatus 120 may be performed offline in the service contract process, or may be performed in various ways such as adding, modifying, or deleting the mapping information through the service management web page Can be provided. In addition, mapping information between the user terminal 100 and the media playback apparatus 120 can be managed through the mapping management unit of the user terminal 100, which will be described later.

If the unique identifier of the media playback apparatus 120, such as a unique ID or a unique IP, is input, the user terminal 100 may acquire the content to the corresponding media playback apparatus 120 And transmit the sharing request to the content providing server 110.

The user terminal 100 may be a Personal Communication System (PCS), a Global System for Mobile communications (GSM), a Personal Digital Cellular (PDC), a Personal Handyphone System (PHS), a Personal Digital Assistant (PDA), an International Mobile Telecommunication (IMT) -2000, Code Division Multiple Access (CDMA) -2000, W-CDMA (W-CDMA), Wireless Broadband Internet (Wibro), 3G, 4G, 5G terminal, smart phone, Lt; / RTI >

The content providing server 110 receives the content sharing request from the user terminal 110 to the media playback apparatus 120, identifies the content, the user terminal, and the media playback apparatus corresponding to the content sharing request, extracts the identification information, Generates a unique connection URL based on at least one of the identification information, transmits the generated unique connection URL to the media reproduction apparatus, receives the content request from the media reproduction apparatus, and authenticates the media reproduction apparatus based on the content request , And transmit the content corresponding to the content request to the media playback apparatus based on the authentication result.

For example, the content providing server 110 may provide the content to the user terminal 100 as a separately provided external content provider. In addition, the content providing server can receive a content sharing request from the user terminal 100 to the specific media playback apparatus 120. In this case, the content sharing request may be a content sharing request to the media playback apparatus 120 that is previously mapped to the user terminal 100, and may be a unique identifier that is not previously mapped, but is input through the user terminal 100 Or a content sharing request to the media playback apparatus 120 corresponding to the content playback request.

The content providing server 110 may identify the content corresponding to the content sharing request, the user terminal 100 and the media player 120, and extract the identification information. At this time, the identification information may include information on the requested content, information on the user terminal, and information on the media playback apparatus. For example, the content providing server 110 may extract the serial number or the like for the content as identification information from the database as information about the requested content to be shared, and may store, as information on the user terminal 100, The unique ID of the media playback apparatus 120, the unique ID of the media playback apparatus 120, or the like can be extracted as information on the media playback apparatus 120, and can be managed by a mapping management unit Information on the specific media playback apparatus 120 mapped with the user terminal 100 can be extracted.

The content providing server 110 may generate the unique access URL based on at least one of the identification information. At this time, the unique access URL may refer to a URL through which the media playback apparatus 120 can access the content sharing request and transmit the content request to the content providing server. For example, the content providing server 110 may generate a unique access URL by combining at least one of information about the requested content, information about the user terminal, and information about the media player.

The content providing server 110 may generate a unique access URL by further combining the information on the generation time at the time of generating the unique access URL. In addition, the content providing server 110 may transmit the generated unique access URL to the media playback apparatus 120, which is the object of the content sharing request.

The content providing server 110 can receive the content request from the media playback apparatus 120 and authenticate the media playback apparatus 120 based on the content request.

For example, the content providing server 110 can process the authentication for the media player 120 by determining whether the URL accessed by the media player 120 to transmit the content request matches the unique access URL . At this time, when the URL accessed and the unique access URL match to transmit the content request, the content providing server 110 performs a successful authentication process for the requested media playback apparatus 120 If the accessed URL and the unique access URL do not match in order to transmit the content request, the authentication processing for the media playback apparatus 120 fails as a sharing target for the requested content.

For example, the content providing server 110 can process the authentication for the media playback apparatus 120 by determining whether the IP transmitted the content request matches the unique IP of the media playback apparatus 120. [ At this time, if the IP transmitted from the content request is identical to the unique IP of the media playback apparatus 120, the content providing server 110 authenticates the corresponding media playback apparatus 120 as a sharing target for the requested content And if the IP address of the media playback apparatus 120 does not match the IP of the media playback apparatus 120, the authentication of the corresponding media playback apparatus 120 is failed as a sharing target for the requested content can do. At this time, the unique IP of the media playback apparatus 120 is stored in the database of the content providing server 120 when extracting the information about the media playback apparatus 120 or transmitting the unique access URL to the media playback apparatus 120 Lt; / RTI >

For example, the content providing server 110 may receive a content request from the media playback apparatus 120 at a predetermined time from a transmission time at the time of transmitting the unique connection URL to the media playback apparatus 120 It is possible to process authentication for the media playback apparatus 120. [ At this time, the content providing server 110 determines whether the reception time at the time of receiving the content request from the media playback apparatus 120 is within a predetermined time range from the transmission time at the time of transmitting the unique connection URL to the media playback apparatus 120 Authentication of the media playback apparatus 120 can be successfully performed as a sharing target for the requested content, and the time point of reception at the time of receiving the content request from the media playback apparatus 120 can be handled by the media playback apparatus 120 ), It is possible to fail authentication of the media playback apparatus 120 as a sharing object for the requested content, if the time is out of the predetermined time range from the transmission time at the time of transmitting the unique access URL. At this time, the transmission time at the time of transmitting the unique access URL to the media playback apparatus 120 may be stored in the database of the content providing server 120 when transmitting the unique access URL to the media playback apparatus 120.

The media playback apparatus 120 may receive a unique access URL from the content providing server 110, access the unique access URL, and transmit the content request to the content providing server 110. In addition, the media playback apparatus 120 may receive content corresponding to the content request from the content providing server 110 in accordance with the authentication result of the content providing server 110 based on the content request.

For example, the media playback apparatus 120 may receive the requested content from the content providing server 110 based on whether or not the access URL matches the unique access URL in order to transmit the content request.

For example, the media playback apparatus 120 may receive the requested content from the content providing server 110 further based on whether the IP that transmitted the content request matches the unique IP of the media playback apparatus 120 .

For example, the media playback apparatus 120 may determine that the reception time at the time when the content providing server 110 receives the content request is shorter than a predetermined time from the transmission time at the time of transmitting the unique connection URL to the media playback apparatus 120 It is possible to receive the requested content from the content providing server 110 based on whether or not it is within the range.

In addition, the media playback apparatus 120 can output the content received from the content providing server 110. For example, the media playback apparatus 120 may output the content received from the content providing server 110 through a display device (not shown) connected to the media playback apparatus 120.

One example of the media player 120 is any type of media player that uses Internet lines such as a set-top box, an IPTV (Internet Protocol Television) device, a Smart TV, and a connected TV TV device.

2 is a block diagram of a content providing server according to an embodiment of the present invention. 2, the content providing server 120 includes a receiving unit 200, an identifying unit 210, a URL generating unit 220, a transmitting unit 230, an authenticating unit 240, a mapping managing unit 250, (260).

The receiving unit 200 may receive a content sharing request from the user terminal 110 to the media player 120. [ For example, the content sharing request may be a content sharing request to the media playback apparatus 120 that is previously mapped to the user terminal 100, and may be a content sharing request that is not previously mapped, And may be a content sharing request to the media playback apparatus 120 corresponding to the identifier.

The receiving unit 200 can also receive a content request from the media player 120. [

The identification unit 210 can identify the content corresponding to the content sharing request, the user terminal 100, and the media playback apparatus 110 to extract the identification information. At this time, the identification information may include information on the requested content, information on the user terminal, and information on the media playback apparatus. For example, the content providing server 110 may extract the serial number or the like for the content as identification information from the database as information about the requested content to be shared, and may store, as information on the user terminal 100, The unique ID of the media playback apparatus 120, the unique ID of the media playback apparatus 120, or the like can be extracted as information on the media playback apparatus 120, and can be managed by a mapping management unit Information on the specific media playback apparatus 120 mapped with the user terminal 100 can be extracted.

The URL generating unit 220 may generate a unique access URL based on at least one of the identification information. At this time, the unique access URL may refer to a URL through which the media playback apparatus 120 can access the content sharing request and transmit the content request to the content providing server. For example, the content providing server 110 may generate a unique access URL by combining at least one of information about the requested content, information about the user terminal, and information about the media player. Further, the URL generating unit 220 can generate a unique access URL by further combining information on the generation time at the time of generating the unique access URL. That is, the URL generating unit 220 combines at least one of the information about the requested content, the information about the user terminal, the information about the media playback apparatus, and the generation time at the time of generating the unique access URL, URL can be generated.

The transmitting unit 230 may transmit the generated unique access URL to the media playback apparatus 120, which is a target of the contents sharing request. In this case, when the user terminal 100 and the plurality of media playback apparatuses 110 are mapped, the transfer unit 230 can transmit the unique access URL generated by the plurality of media playback apparatuses.

The authentication unit 240 can authenticate the media playback apparatus 120 based on the content request received from the media playback apparatus 120. [ For example, the authentication unit 240 may process the authentication for the media player 120 by determining whether the URL that the media player 120 accesses to transmit the content request matches the unique access URL. For example, the authentication unit 240 can process the authentication for the media player 120 by determining whether the IP that transmitted the content request matches the unique IP of the media player 120. [ For example, the authentication unit 240 may determine whether the reception time at the time of receiving the content request from the media playback apparatus 120 is within a predetermined time range from the transmission time at the time of transmitting the unique connection URL to the media playback apparatus 120 The authentication of the media playback apparatus 120 can be processed.

On the other hand, the authentication unit 240 can authenticate the media playback apparatus 120 by combining the above-described three authentication methods, not only by a single method. In addition, when the user requests the authentication unit 240, the authentication unit 240 can reproduce the content to the corresponding media player 120 without authentication process for the media player 120. [

The mapping management unit 250 may manage mapping information between the user terminal 100 and the media playback apparatus 120. At this time, the mapping management unit 250 can receive the mapping information from the user, map the single user terminal 100 and the plurality of media playback apparatuses 120, and can map the plurality of user terminals 100 to a single media playback The device 120 may be mapped. On the other hand, the mapping information may be extracted from the database 260 by the identification unit 210 and stored in the user terminal 100 and the media playback apparatus 120, respectively.

The database 260 may store information on the content, information on the user terminal 100, and information on the generation time at the time of generating the media playback apparatus 120 and the unique access URL.

In addition, the database 260 may store a unique IP of the media player 120. [ At this time, the unique IP of the media playback apparatus 120 can be used by the authentication unit 240 for authentication processing for the media playback apparatus 120. [

In addition, the database 260 may store the transmission time at the time of transmitting the unique access URL to the media playback apparatus 120. [ At this time, the transmission time at the time of transmitting the unique access URL to the media playback apparatus 120 can be used by the authentication unit 240 for the authentication processing for the media playback apparatus 120. [

3 is a block diagram of a media player according to an embodiment of the present invention. 3, the media playback apparatus 120 may include a receiving unit 300, a transmitting unit 310, an output unit 320, and a mapping management unit 330. Referring to FIG.

Specifically, the receiving unit 300 can receive the unique access URL from the content providing server 110. [ At this time, the unique access URL may be a URL for connection in connection with the transmission of the content request.

The unique access URL can be generated by the content providing server 110 by combining at least one of the information on the content, information on the user terminal 100, and information on the media playback apparatus 120, And information on the generation time at the time of generating the URL.

Also, the receiving unit 300 may receive the content corresponding to the content request from the content providing server 110 according to the authentication result of the content providing server 110 based on the content request. For example, if the URL to which the media playback apparatus 120 accesses to transmit a content request matches a unique access URL, the receiving unit 300 receives the IP request from the media playback apparatus 120 3) When the reception time at the time when the content providing server 110 receives the content request is within the preset time range from the transmission time at the time of transmitting the unique access URL, the corresponding media playback apparatus 120 The content corresponding to the content request can be received from the content providing server 110. [

The transmitting unit 310 can access the unique access URL and transmit the content request to the content providing server 110. If the transmitting unit 310 accesses a URL that is not a unique access URL, the content providing server 110 may deny the content request.

The output unit 320 may output the content received from the content providing server 110 through a display device (not shown) connected to the media playback apparatus 120.

The mapping management unit 330 may manage mapping information between the user terminal 100 and the media playback apparatus 120. At this time, the mapping management unit 250 can receive the mapping information from the user, map the single user terminal 100 and the plurality of media playback apparatuses 120, and can map the plurality of user terminals 100 to a single media playback The device 120 may be mapped.

4 is a signal flow diagram illustrating a process in which a media playback apparatus is provided with an authentication service through a content providing server. Referring to FIG. 4, the content providing server 110 may process authentication for the media playback apparatus 120 without the authentication client function.

More specifically, in step S400, the user terminal 100 may select a content to be shared with the media player 120. [ The content providing server 110 may receive a content sharing request from the user terminal 100 to the specific media player 110 in step S410. At this time, the user terminal 100 and the media playback apparatus 120 may be mapped in advance or may be mapped after receiving the unique identifier of the media playback apparatus 120 through the user terminal 100.

In step S420, the content providing server 110 can identify the content corresponding to the content sharing request, the user terminal 100 and the media player 120, and extract the identification information. For example, the content providing server 110 extracts information on a specific video content corresponding to the content sharing request requested from the user terminal 100, and receives information about the user terminal 100 from the content sharing request, The media playback apparatus 120 can be extracted. Also, the content providing server 110 can identify the media playback apparatus 120 mapped with the user terminal 100. [

In step S430, the content providing server 110 may generate a unique access URL based on at least one of the identification information. For example, the content providing server 110 can generate a unique access URL by combining at least one or more of the information about the requested content, the information about the user terminal 100, and the information about the media playback apparatus 120 And can generate a unique access URL by further combining information on the generation time at the time of generating the unique access URL.

In step S440, the content providing server 110 may transmit the created unique connection URL to the media player 120. [ In this case, the media playback apparatus 120 may refer to the media playback apparatus 120 mapped with the user terminal 100 that transmitted the content sharing request.

In step S450, the media playback apparatus 120 can acquire the unique access URL and access the unique access URL. In step S460, the media playback apparatus 120 may transmit the content request to the content providing server 110 through the connected unique access URL. If the connection is not through the unique access URL, the content providing server 110 may deny the content request.

In step S470, the content providing server 110 can authenticate the media playback apparatus 120 based on the content request. The details will be described with reference to FIG.

In step S480, the content providing server 110 may transmit the content corresponding to the content request to the media playback apparatus 120 based on the authentication result. That is, the content providing server 110 is mapped to the user terminal 100, and can transmit the content corresponding to the content request to the authenticated media player 120 through a series of authentication procedures.

In step S490, the media playback terminal 120 can output the received content. For example, the media playback terminal 120 may output the image or video content received from the content providing server 110 through a display device (not shown) connected to the media playback terminal 120.

In the above description, steps S400 to S490 may be further divided into further steps or combined in fewer steps, according to an embodiment of the present invention. Also, some of the steps may be omitted as necessary, and the order between the steps may be changed.

5 is a flowchart of a method of processing authentication for a media playback apparatus in a content providing server according to an embodiment of the present invention.

The method of processing authentication for the media playback apparatus 120 in the content providing server 110 according to the embodiment shown in FIG. 5 is the same as that of FIG. 1 except that the authentication system 1 according to the embodiment shown in FIG. ≪ / RTI > Therefore, the content already described with respect to the authentication system 1 according to the embodiment shown in Figs. 1 to 4 even if omitted from the following description is the same as the contents already described in the content providing server 110 according to the embodiment shown in Fig. The present invention is also applied to a method of processing authentication for the playback apparatus 120. Specifically, authentication of the media playback apparatus 120 can be processed through the authentication unit 240 of the content providing server 110. [

In step S510, the content providing server 110 may determine whether the URL accessed by the media playback apparatus 120 to transmit the content request matches the unique access URL. For example, if the accessed URL and the unique access URL coincide with each other to transmit the content request, the content providing server 110 determines the URL accessed by the media playback apparatus 120 as a valid URL, and in step S520, The content providing server 110 may proceed to the next authentication process with respect to the playback apparatus 120 and if the accessed URL and the unique access URL do not match in order to transmit the content request, The URL is judged to be an incorrect URL, and authentication of the media playback apparatus 120 is failed in step S550.

In step S520, the content providing server 110 can determine whether the IP transmitted the content request matches the unique IP of the media player 120. [ For example, when the IP transmitted from the content request and the unique IP of the media playback apparatus 120 coincide with each other, the content providing server 110 transmits the content sharing request to the media playback apparatus 120 It is determined that the user terminal 100 has been mapped and the next authentication process for the media player 120 is performed in step S530.

If the IP that transmitted the content request does not match the unique IP of the media playback apparatus 120, the content providing server 110 transmits the content playback request to the user terminal 100 that transmitted the content sharing request, It is determined that the media playback apparatus 120 is not mapped and the authentication of the media playback apparatus 120 is failed in step S550.

That is, even if a unique URL is stolen from the outside, the media playback apparatus 120 that is not in a mapping relationship with the user terminal 100 can not receive the content from the content providing server 110.

In step S530, the content providing server 110 determines whether the reception time at the time of receiving the content request from the media playback apparatus 120 is within a predetermined time range from the transmission time at the time of transmitting the unique connection URL to the media playback apparatus 120 It can be judged. For example, assuming that the preset time range is set to 1 second, the reception time at the time of receiving the content request from the media playback apparatus 120 is changed from the transmission time at the time of transmitting the unique connection URL to the media playback apparatus 120 If it is within one second, the content providing server 110 succeeds in authentication of the media playback apparatus 120 in step S540.

, When the reception time at the time of receiving the content request from the media playback apparatus 120 exceeds one second from the transmission time at the time of transmitting the unique connection URL to the media playback apparatus 120, The authentication of the corresponding media player 120 fails in step S550.

In the above description, steps S500 through S550 may be further divided into further steps or combined into fewer steps, according to an embodiment of the present invention. Also, some of the steps may be omitted as necessary, and the order between the steps may be changed.

A method for authenticating a media playback apparatus without an authentication client in the content providing server 110 described with reference to Figs. 1 to 5 includes the steps of authenticating a media playback apparatus, which includes a computer program stored in a medium executed by the computer, But may also be implemented in other forms. Computer readable media can be any available media that can be accessed by a computer and includes both volatile and nonvolatile media, removable and non-removable media. In addition, the computer-readable medium can include both computer storage media and communication media. Computer storage media includes both volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data. Communication media typically includes any information delivery media, including computer readable instructions, data structures, program modules, or other data in a modulated data signal such as a carrier wave, or other transport mechanism.

It will be understood by those skilled in the art that the foregoing description of the present invention is for illustrative purposes only and that those of ordinary skill in the art can readily understand that various changes and modifications may be made without departing from the spirit or essential characteristics of the present invention. will be. It is therefore to be understood that the above-described embodiments are illustrative in all aspects and not restrictive. For example, each component described as a single entity may be distributed and implemented, and components described as being distributed may also be implemented in a combined form.

The scope of the present invention is defined by the appended claims rather than the detailed description and all changes or modifications derived from the meaning and scope of the claims and their equivalents are to be construed as being included within the scope of the present invention do.

100: user terminal
110: Content providing server
120: Media playback device

Claims (15)

A content providing server for providing an authentication service for a media player,
A receiving unit for receiving a content sharing request from a user terminal to the media player;
An identification unit for identifying the content corresponding to the content sharing request, the user terminal, and the media player and extracting identification information;
A URL generating unit for generating a unique access URL based on at least one of the identification information;
A transmitting unit for transmitting the generated unique access URL to the media player; and
An authentication unit for receiving a content request from the media player and authenticating the media player based on the content request;
Lt; / RTI >
Wherein the transmitting unit transmits the content corresponding to the content request to the media player based on the authentication result of the authentication unit.
The method according to claim 1,
And a mapping management unit for managing mapping information between the user terminal and the media playback apparatus.
The method according to claim 1,
Wherein the URL generating unit comprises:
Generating the unique access URL by combining at least one of information on the requested content, information on the user terminal, and information on the media player,
Wherein,
Information about the requested content, information about the user terminal, and information about the media playback device.
The method of claim 3,
Wherein the URL generating unit comprises:
And generates the unique access URL by further combining information on a generation time at the time of generating the unique access URL.
The method according to claim 1,
Wherein,
Wherein the media playback apparatus determines whether the URL accessed by the media playback apparatus to transmit the content request matches the unique access URL.
6. The method of claim 5,
Further comprising a database for storing a unique IP of the media player,
Wherein the authentication unit judges whether the IP transmitted the content request matches the unique IP of the media playback apparatus.
The method according to claim 6,
The database further stores a transmission time at the time of transmitting the unique access URL to the media player,
Wherein the authentication unit judges whether a reception time at the time of receiving the content request from the media playback apparatus is within a predetermined time range from the transmission time.
A media playback apparatus that is provided with an authentication service in cooperation with a content providing server without an authentication client tool,
A receiving unit for receiving a unique access URL from the content providing server; And
A transmitting unit for connecting to the unique access URL and transmitting a content request to the content providing server;
Lt; / RTI >
Wherein the content providing server has received a content sharing request from a user terminal,
Wherein the receiving unit receives content corresponding to the content request from the content providing server in accordance with the authentication result of the content providing server based on the content request,
Wherein the unique access URL is generated based on at least one of the user terminal, the media player, and identification information of the content.
9. The method of claim 8,
Further comprising a mapping manager for managing mapping information between the user terminal and the media player.
9. The method of claim 8,
Wherein the unique access URL is generated by a combination of at least one of information on the content, information on the user terminal, and information on the media playback apparatus by the content providing server,
Wherein the identification information includes information on the content, information on the user terminal, and information on the media playback apparatus.
11. The method of claim 10,
Wherein the unique access URL is generated by further combining information on a generation time at the time of generating the unique access URL.
9. The method of claim 8,
The receiver may further comprise:
Wherein the media playback apparatus receives the requested content from the content providing server based on whether or not the URL accessed by the media playback apparatus to transmit the content request matches the unique access URL.
13. The method of claim 12,
The receiver may further comprise:
And receives the requested content from the content providing server based further on whether or not the IP that transmitted the content request matches the unique IP of the media player.
14. The method of claim 13,
The receiver may further comprise:
Receiving the requested content from the content providing server based further on whether or not the reception time at the time of receiving the content request is within a predetermined time range from the transmission time at the time of transmitting the unique access URL Lt; / RTI >
A computer program stored in a medium for providing an authentication service for a media playback apparatus in a content providing server,
When executed by the computing device of the content providing server,
Receiving a content sharing request from the user terminal to the media playback apparatus,
Extracts identification information by identifying the content corresponding to the content sharing request, the user terminal and the media player,
Generates a unique access URL based on at least one of the identification information,
Transmits the generated unique connection URL to the media player,
Receiving a content request from the media playback apparatus,
Authenticates the media playback apparatus based on the content request received from the media playback apparatus,
And to transmit the content corresponding to the content request to the media player based on a result of the authentication.
KR1020150097214A 2015-07-08 2015-07-08 Contents provision server, media play device and computer program for providing authentication service KR20170006513A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020150097214A KR20170006513A (en) 2015-07-08 2015-07-08 Contents provision server, media play device and computer program for providing authentication service

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020150097214A KR20170006513A (en) 2015-07-08 2015-07-08 Contents provision server, media play device and computer program for providing authentication service

Publications (1)

Publication Number Publication Date
KR20170006513A true KR20170006513A (en) 2017-01-18

Family

ID=57992188

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020150097214A KR20170006513A (en) 2015-07-08 2015-07-08 Contents provision server, media play device and computer program for providing authentication service

Country Status (1)

Country Link
KR (1) KR20170006513A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113050980A (en) * 2019-12-27 2021-06-29 西安诺瓦星云科技股份有限公司 Function configuration information acquisition method and device and computer readable storage medium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113050980A (en) * 2019-12-27 2021-06-29 西安诺瓦星云科技股份有限公司 Function configuration information acquisition method and device and computer readable storage medium
CN113050980B (en) * 2019-12-27 2024-04-09 西安诺瓦星云科技股份有限公司 Function configuration information acquisition method and device and computer readable storage medium

Similar Documents

Publication Publication Date Title
US10484260B2 (en) Apparatus and method for managing mobile device servers
US8806577B2 (en) System for communicating with a mobile device server
US10055609B2 (en) NFC-based authorization of access to data from a third party device
US20200412719A1 (en) Embedded Authentication in a Service Provider Network
US9438530B2 (en) System for synchronizing information
US10172116B2 (en) Messaging abstraction in a mobile device server
US9774642B2 (en) Method and device for pushing multimedia resource and display terminal
US9736124B2 (en) System and method for secure transmission of media content
US9066123B2 (en) System for monetizing resources accessible to a mobile device server
US20140024341A1 (en) System and method for delegated authentication and authorization
CN103034530B (en) Provide services on the Internet exchange time use method and system
US20140113601A1 (en) Method for accessing media content, service server and mobile terminal
KR20160123069A (en) Unification Authentication Control Method for Terminal and Apparatus thereof
US20120331286A1 (en) Apparatus and method for providing service to heterogeneous service terminals
US20080244710A1 (en) Methods and systems for authentication using ip multimedia services identity modules
US20140020010A1 (en) Method and system for watching service in internet protocol television
CN101616414A (en) Method, system and server that terminal is authenticated
US20150074826A1 (en) Authorization information management system, electronic device and method for managing authorization information
CN112217910B (en) Video service access method, device, network equipment and storage medium
KR20170006513A (en) Contents provision server, media play device and computer program for providing authentication service
KR20130078283A (en) Server and method for providing service to device being authorized based on location information of a plurality of devices
KR101418364B1 (en) Method and terminal for data service
CN114080004B (en) Private network access method and device
KR101839889B1 (en) Method and system for authenticating mobile device accessing to set-top box
US20170099277A1 (en) Systems and Methods of External Entity Network Service Authentication

Legal Events

Date Code Title Description
A201 Request for examination
E902 Notification of reason for refusal
E90F Notification of reason for final refusal
E601 Decision to refuse application