TW200908655A - Digital content delivery system and method thereof - Google Patents

Digital content delivery system and method thereof Download PDF

Info

Publication number
TW200908655A
TW200908655A TW97121266A TW97121266A TW200908655A TW 200908655 A TW200908655 A TW 200908655A TW 97121266 A TW97121266 A TW 97121266A TW 97121266 A TW97121266 A TW 97121266A TW 200908655 A TW200908655 A TW 200908655A
Authority
TW
Taiwan
Prior art keywords
digital content
server
terminal device
management module
network
Prior art date
Application number
TW97121266A
Other languages
Chinese (zh)
Inventor
Chia-Wei Chang
Shun-Yen Yao
Original Assignee
Qubes Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qubes Inc filed Critical Qubes Inc
Publication of TW200908655A publication Critical patent/TW200908655A/en

Links

Abstract

A digital content delivery system including digital content providing servers, terminal equipments, relay servers, an account management server and digital content management modules is provided. The digital content management modules respectively are configured at the digital content providing servers, the terminal equipments and the relay servers for entering the account management server, and used for performing the connection between the digital content providing servers, the terminal equipments and the relay servers. Under the management of the account management server, the digital content providing servers receive the network location of the terminal equipments and transmit the request of the connection, and the terminal equipments can receive the digital content from the digital content providing servers through a direct connection or receive the digital content from the digital content providing servers via the relay servers.

Description

200908655 27444twf.doc/n 九、發明說明: 【發明所屬之技術領域】 本發明是有關於-種數位内容(服務)傳遞系統及其方 法’且特別是有關於-種使用‘點對點網路(peer_t〇_peer network)的數位内容(服務)傳遞系統及其方法。 【先前技術】 隨著網路基礎建設的發展與可攜式儲存設備(例如手 〇 機、個人數位助理、筆記型電腦上的記憶卡、隨身碟)的普 遍,使得從鹏巾接容/服祕職所提供的數位 内容/服務成為趨勢。分散式的環境中多媒體文件是儲存在 遠端伺服器的媒體庫中,而使用者必須透過搜尋平台和分 散式運异環境來獲取視訊、聲音、影像和文字的連結路徑。 然而,在網路頻寬有限但網路的使用者越來越多之下,網 路擁塞經常造成使用者無法順利接收數位内容/服務。 内容傳遞網路(Content Delivery Network,CDN)提供 能,解決網路擁塞的分散式多媒體系統方案。内容傳遞網 路疋利用在網際網路中增加一層新的網路架構,將網站的 視況聲a、影像專内谷發佈到最接近使用者的網路"邊緣 (即中繼點),讓使用者可以就近取得所需的内容解決網際 網路壅塞的狀況。 •然而,此種數位内容/服務的提供為主從架構 (dient-Server)的設計’在此架構下使用者必須知道來源伺 服器的位置及設定才能夠與其連結並進行資訊的交流,且 無法直接由多個分散式數位内容/服務提供伺服器同時提 200908655 27444twf.doc/n 供單一接收端的數位内容傳遞。此外,此種内容傳遞網路 需佈建固定的大量中繼點’此會大幅增加網路的佈建成本。 再者,在目前架構的數位内容/服務傳遞系統中,當使 用者的終端裝置為防火牆所限制時,數位内容/服務提供伺 服器往往無法與使用者的終端裝置連線。基於上述,使用 者要從數位内容/服務供應商中接收數位内容/服務必須經 過繁瑣的設定,對於不熟悉此類軟體操作的使用者來說會 ( 阻礙其接收數位内容/服務的意願。 【發明内容】 有鑑於此,本發明提供一種數位内容傳遞系統,其能 夠降低數位内容傳遞網路的構建成本,以使得使用者/數位 内容提供者更容易地與有效率地接收/傳遞數位内容。 本發明提供一種數位内容傳遞方法,其能夠更容易地 與有效率地傳遞數位内容。 本發明提出一種數位内容傳遞系統,其包括至少一數位 U 内谷提供伺服态、至少一終端設備、至少一中繼伺服器、一帳 ,管理祠服器以及多個數位内容管理模組。數位内容提供伺服 疋連接至點對點網路(peer_t〇_peer netw〇rk)用以提供數位内 容。終端設備是連接至點對點網路用以從數位内容提供伺服器 中接收數位内容。中繼伺服器是連接至點對點網路並選擇性: 配置用以在數位内容提供伺服器與終端設備之間轉傳數位内 ,。帳號管理伺服器是連接至點對點網路用以認證上述數位内 ^提供伺服器、終端設備與中繼伺服器並且管理此些數位内容 提供伺服态、終端設備與中繼伺服器的網路位置。數位内容管 200908655 27444twf.doc/n200908655 27444twf.doc/n IX. Description of the Invention: [Technical Field] The present invention relates to a digital content (service) delivery system and method thereof, and in particular to the use of a peer-to-peer network (peer_t)数_peer network) Digital content (service) delivery system and its method. [Prior Art] With the development of network infrastructure and portable storage devices (such as handcuffs, personal digital assistants, memory cards on notebook computers, flash drives), it is common to pick up clothes from Peng Peng. The digital content/service provided by the Secret Service has become a trend. In a decentralized environment, multimedia files are stored in the media library of the remote server, and the user must obtain the connection path of video, sound, image and text through the search platform and the distributed environment. However, with limited network bandwidth but more and more users of the network, network congestion often prevents users from receiving digital content/services smoothly. The Content Delivery Network (CDN) provides a decentralized multimedia system solution that addresses network congestion. The content delivery network uses a new layer of network architecture in the Internet to publish the site's video and video portals to the user's closest network (the relay point). Allow users to get the content they need to solve the problem of Internet congestion. • However, the provision of such digital content/services is the design of the dient-server architecture. Under this architecture, the user must know the location and settings of the source server to be able to connect with it and exchange information. The server is directly provided by a plurality of distributed digital content/services, and 200908655 27444twf.doc/n is provided for digital content delivery at a single receiving end. In addition, such content delivery networks require a fixed number of fixed relay points. This will greatly increase the cost of network deployment. Moreover, in the currently structured digital content/service delivery system, when the user's terminal device is limited by a firewall, the digital content/service providing server often cannot be connected to the user's terminal device. Based on the above, the user has to go through a cumbersome setting to receive digital content/services from a digital content/service provider, which would be a hindrance to users who are not familiar with such software operations (blocking their willingness to receive digital content/services. SUMMARY OF THE INVENTION In view of the above, the present invention provides a digital content delivery system capable of reducing the construction cost of a digital content delivery network to enable a user/digital content provider to more efficiently and efficiently receive/deliver digital content. The present invention provides a digital content delivery method that can more efficiently and efficiently transfer digital content. The present invention provides a digital content delivery system including at least one digit U valley providing a servo state, at least one terminal device, at least one A relay server, a account, a management server, and a plurality of digital content management modules. The digital content provides a servo connection to a peer-to-peer network (peer_t〇_peer netw〇rk) for providing digital content. The terminal device is connected. The point-to-point network is used to receive digital content from a digital content providing server. Is connected to the peer-to-peer network and is selective: configured to be used in the digital content providing server and the terminal device to transfer the digits. The account management server is connected to the peer-to-peer network for authenticating the above-mentioned digits within the provisioning server The terminal device and the relay server manage the digital content to provide the network location of the servo state, the terminal device and the relay server. The digital content tube is 200908655 27444twf.doc/n

理模組是分別地配置在數位内容提供飼服器、終端設備 伺服器中用以選擇地登入至帳號管理词服器,並且用以進行數 位内容提個服器、終端設備與中繼伺服器之間的連線,复中 數位内容提供伺服器會從帳號管理伺服器中接收络端備 網路位置並且祕端設備陳位崎㈣模組會騎是否能 與數位内容提供伺服為直接連線’並且當判斷能與數位内容提 供伺服器直接連線時則直接地與數位内容提供伺服器連線以 接收數位内容,以及當判斷無法與數位内容提供伺服器直接連 線時則經由選擇性提供的中繼伺服器間接地與數位内容提供 伺服器連線以接收數位内容。 在本發明之一實施例中,上述之數位内容傳遞系統更 包括網路位址轉譯(Network Address Translation, NAT)裝 置,其連接在終端設備與點對點網路之間以動態主機組態 協疋(dynamic host configuration protocol,DHCP)方式指派 終端設備的網路位置。 在本發明之一實施例中,上述之終端設備透過使用者 資料包通訊協定(User Datagram Protocol,UDP)直接地與數 位内容提供伺服器進行連線。 在本發明之一實施例中’上述之終端設備透過傳輸控 制協定(Transmission Control Protocol, TCP)經由中繼飼服 器與數位内容提供伺服器間接地進行連線。 在本發明之一實施例中,上述之數位内容提供伺服器 是使用檔案傳輸協定(File Transfer Protocol)或以使用者資 料包通訊協定為基礎的資料傳輸協定(UDP-based Data 200908655 27444twt.d〇c/nThe management module is separately configured in the digital content providing feeder, the terminal device server for selectively logging in to the account management word server, and is used for digital content server, terminal device and relay server. Between the connection, the complex digital content provider server will receive the network address from the account management server and the secret device Chen Weiqi (4) module will ride whether it can provide direct connection with the digital content servo. 'And when it is judged that it can be directly connected to the digital content providing server, it is directly connected to the digital content providing server to receive digital content, and when it is judged that it cannot be directly connected to the digital content providing server, it is selectively provided. The relay server indirectly interfaces with the digital content providing server to receive digital content. In an embodiment of the present invention, the digital content delivery system further includes a Network Address Translation (NAT) device connected between the terminal device and the peer-to-peer network to configure the dynamic host ( The dynamic host configuration protocol (DHCP) mode assigns the network location of the terminal device. In an embodiment of the invention, the terminal device is directly connected to the digital content providing server via a User Datagram Protocol (UDP). In an embodiment of the present invention, the terminal device is indirectly connected to the digital content providing server via a relay feeder via a Transmission Control Protocol (TCP). In an embodiment of the present invention, the digital content providing server is a data transfer protocol based on a File Transfer Protocol or a user data packet protocol (UDP-based Data 200908655 27444twt.d〇 c/n

Transfer Protocol)來傳遞數位内容給終端設備。 在本發明之一實施例中,上述之帳號管理伺服器會向 數位内容提供祠服器提出邀請以傳遞數位内容。 在本發明之一實施例中,上述之終端設備會向帳號管 理伺服器提出邀請以傳遞數位内容。 在本發明之一實施例中,上述之數位内容提供伺服器Transfer Protocol) to transfer digital content to the terminal device. In an embodiment of the present invention, the account management server described above provides an invitation to the digital content providing server to deliver the digital content. In an embodiment of the invention, the terminal device may submit an invitation to the account management server to deliver the digital content. In an embodiment of the present invention, the digital content providing server is provided

為多個時,多個數位内容提供伺服器可同時傳遞終端設備 所允許的數位内容。 在本叙明之一實施例中,上述之帳號管理伺服器會儲 存終端設備的接收記錄以分析終端設備所需的數位内容。 在本f明之-實施例中,上述之數位内容提供飼服器 會依據終端設備的賴碼騎傳遞的數灿容進行加密。 在本發明之-實施例中,上述之數位内容提供飼服器 會依據終端設傷的觸碼傳遞此终端設備所能接受的數 在本發明之—實施财,上述之終端設備為個人電 腦、手機、個人數位助理、可連接上網路 接上網路的可攜式硬碟。 方吁X』連 本發明提出-種數位内容傳遞方法,此方法包括在故 丁 ί位内容管理模組以登入至帳號管理伺服 帳號管理伺服器完成登人的認證之後向 以數位内谷官理模組請求其終端設備的網路位置,並且 接收與儲存此触岐管__傳送_路位置。此方 法更包括帳號管理伺服器將此數位内容管理模組的網路:When there are multiple, the multi-digit content providing server can simultaneously transfer the digital content allowed by the terminal device. In one embodiment of the present description, the account management server described above stores a receipt record of the terminal device to analyze the digital content required by the terminal device. In the embodiment of the present invention, the above-mentioned digital content providing feeder is encrypted according to the number of transmissions carried by the terminal device. In the embodiment of the present invention, the digital content providing device can transmit the number acceptable to the terminal device according to the touch code of the terminal, and the terminal device is a personal computer. Mobile phone, personal digital assistant, portable hard drive that can be connected to the network and connected to the Internet. Fang Yu X" even the invention proposes a digital content delivery method, which includes the digital content management module after logging in to the account management servo account management server to complete the authentication of the person. Request the network location of its terminal device, and receive and store this contact __transfer_road location. This method also includes the account management server's network for this digital content management module:

ϋ 200908655 27444twf.doc/n 置,知數位内容提仙服器,並且由數位内容管理模 斷疋否能與數位内容提供飼服器直接連線,其中當ii斷处 ^數位内容提供做n直接連線時則直接 :ς 提供,服11進行躲,叹當觸紐與數 = =直滅、㈣職由選擇性提供㈣繼錬器間接地= 此數位内錄供_器會傳軌触崎管賴組^許 的數位給此數㈣容管理触,其中數㈣容管理模 組、帳號f _服||、數_容提供赌 哭 是以一點對點網路連接。 服D° 在本發明之-實施例中,上述之數位内容傳遞方法更 包括透過使用者資料包通訊協定(User Datagram protocol, UDP)使數㈣容提供舰旨直接地魏灿容管理模組 進行連線。 ' 在本發明之一實施例中,上述之數位内容傳遞方法更 包括透過傳輸控制協定(Transmissi〇n c〇ntr〇1 Pr〇t〇c〇i, TCP)使數位内容提供伺服器經由中繼伺服器與數位内容 管理模組間接地進行連線。 在本發明之一實施例中,上述之數位内容傳遞方法, 更包括使用擋案傳輸協定(File Transfer Protocol)或以使用 者資料包通訊協定為基礎的資料傳輪協定(UDp_based Data Transfer Protocol)來傳遞數位内容。 在本發明之一實施例中,上述之數位内容傳遞方法更 包括由帳號管理伺服器向數位内容提供伺服器提出邀請以 200908655 27444twf.doc/n 傳遞數位内容。 在本發明之一實施例中,上述之數位内容傳遞方法更 包括由數位内容管理模組向帳號管理伺服器提出邀請以傳 遞數位内容。 在本發明之一實施例中,上述之數位内容提供伺服器 為多個數㈣容提供舰ϋ時,上述數㈣容傳遞方法更ϋ 200908655 27444twf.doc/n Set, know the digital content of the sacred device, and the digital content management module can be directly connected to the digital content feeding device, where ii breaks ^ digital content provides n directly When connecting, it is directly: ς provide, service 11 to hide, sigh as touch and number = = direct, (four) job is provided selectively (four) indirect device = in this number of records _ device will be tracked The number of the number of the group is given to the number (four) capacity management, and the number (four) capacity management module, account f _ service ||, number _ capacity to provide gambling is a peer-to-peer network connection. In the embodiment of the present invention, the above-mentioned digital content delivery method further includes a user datagram protocol (UDP) to enable the number (four) to provide a ship to directly connect the Wei Canrong management module. . In an embodiment of the present invention, the digital content delivery method further includes the digital content providing server via the relay servo through a transmission control protocol (Transmissi〇nc〇ntr〇1 Pr〇t〇c〇i, TCP) The device is indirectly connected to the digital content management module. In an embodiment of the present invention, the digital content delivery method further includes using a File Transfer Protocol or a User Data Packet Protocol (UDp_based Data Transfer Protocol). Pass digital content. In an embodiment of the present invention, the digital content delivery method further includes an invitation by the account management server to the digital content providing server to deliver the digital content to 200908655 27444twf.doc/n. In an embodiment of the invention, the digital content delivery method further includes an invitation by the digital content management module to the account management server to deliver the digital content. In an embodiment of the present invention, when the digital content providing server provides a ship for a plurality of (four) volumes, the number (four) capacity transfer method is further

包括同時傳❹個數仙容提供伺服器巾上述數位内容管 理模組所允許的數位内容。 在本發明之-實施例中’上述之數位内容傳遞方法更 包括在帳號管理健器中儲存上述數位内容管理模組的接 收記錄以分析此終端設備所需的數位内容。 在本發明之-實施例中,上述之數位内容傳遞方法更 包括依據執行上缝仙容管理模_終端設備的辨識碼 對所傳遞的數位内容進行加密。 在本發明之-實施例中,上述之數位内容傳遞方法更 包括依據執行上述數㈣容管理模組的終駿備的辨 傳遞此終端設備所能接受的數位内容格式。 對一 “本發明因藉由帳號管理飼服器的中央帳號管理而使 得點對點網路上的終端設備皆可選擇性地(叩如 中繼飼服器,因此數位内容提供者的贿器可直接」= (Internet Pr0t0C0l,ΙΡ)網段的使用者之終端設備進行/、 或多對一的數位資訊交流。 200908655 27444twf.doc/n 【實施方式】 圖1是根據本發明範例實施例緣示數位内容傳遞系統 的概要方塊圖。 請參照圖1,數位内容傳遞系統1〇〇包括數位内容提 供伺服态112與114、終端設備122與124、中繼伺服器 132與134以及帳號管理伺服器15〇,其中此些設備與伺服 益疋透過點對點網路(peer-to-peer network) 160來彼此連 (: 接。在本實施例中’數位内容提供伺服器112與114、終 端設備122與124、中繼伺服器132與134以及帳號管理 飼服β 150是透過有線方式來彼此連接,然而在本發明另 一實施例中,數位内容提供伺服器112與114、終端設備 122與124、中繼伺服器132與134以及帳號管理伺服器 150亦可透過無線方式來彼此連接,也就是說在本發明中 點對點網路(peer_t〇-peernetwork) 160可以是有線環境、無 線環境或其組合。 ‘) ’、體末說數位内谷&供祠服 器112與114、終端設 w 備122與124及中繼伺服器132與134中分別配置有數位 内容管理模組 112a、114a、122a、124a、132a 與 134a。在 本實施例中,數位内容提供伺服器112與114、終端設備 與124及中繼伺服器I32與134可分別地透過數位内 谷官理模組 112a、114a、122a、124a、132a 與 134a 選擇 性地登^至帳號管理伺服器15〇,並且在帳號管理伺服器 150的管理下透過數位内容管理模組U2a、n4a、122&、 124a、132a與134a使分散配置的數位内容提供伺服器112 11 ίIncluding the simultaneous transmission of a number of digital contents to provide the digital content allowed by the above-mentioned digital content management module of the server towel. In the embodiment of the present invention, the digital content delivery method further includes storing the received record of the digital content management module in the account management device to analyze the digital content required by the terminal device. In the embodiment of the present invention, the digital content delivery method further includes encrypting the transmitted digital content according to the identification code of the terminal device. In the embodiment of the present invention, the digital content delivery method further includes transmitting a digital content format acceptable to the terminal device according to the final execution of the number (4) capacity management module. For the "the invention enables the terminal devices on the peer-to-peer network to be selectively managed by the central account management of the account management server (for example, the relay feeder, so the digital content provider's bribe can be directly) = (Internet Pr0t0C0l, ΙΡ) The terminal device of the user of the network segment performs /, or many-to-one digital information exchange. 200908655 27444twf.doc/n [Embodiment] FIG. 1 is a digital content according to an exemplary embodiment of the present invention. A schematic block diagram of the delivery system. Referring to Figure 1, the digital content delivery system 1 includes digital content providing servo states 112 and 114, terminal devices 122 and 124, relay servers 132 and 134, and an account management server 15A. The devices and the server are connected to each other through a peer-to-peer network 160. In the present embodiment, the digital content providing servers 112 and 114, the terminal devices 122 and 124, are in the middle. Following the servers 132 and 134 and the account management feeding service β 150 are connected to each other by wire, however, in another embodiment of the present invention, the digital content providing servers 112 and 114 and the terminal device 122 And the relay servers 132 and 134 and the account management server 150 can also be connected to each other through a wireless manner, that is, in the present invention, the peer-to-peer network 160 can be a wired environment, a wireless environment, or The combination of the '.', the end of the digital intra-valley & server 112 and 114, the terminal settings 122 and 124, and the relay servers 132 and 134 are respectively arranged with digital content management modules 112a, 114a 122a, 124a, 132a, and 134a. In this embodiment, the digital content providing servers 112 and 114, the terminal devices 124, and the relay servers I32 and 134 are respectively permeable to the digital intra-valley module 112a, 114a, 122a. 124a, 132a, and 134a are selectively logged to the account management server 15A, and are distributed by the digital content management modules U2a, n4a, 122 & 124a, 132a, and 134a under the management of the account management server 150. Digital content provider server 112 11 ί

J 200908655 27444twf.doc/n 访、、设備122與終端設備124及中繼伺服器i32 與13 4能夠進行一對一或多對―的數位内容傳遞。 在本實施例中,數位内容管理模組112a、U4a、i22a、 與134a是以-軟體來實現,其主要分為操作 "面與系統底層兩部分,其中操作介面是以「dhtml」以 ^ Jav^Smpt」兩齡綠該科,以提絲位内容的 理、存儲加料魏以及管理好友清單與程式相 底層則是以「C++」程式語言來設計以提 =.、謂丄鱗連線功能與前端操作介面所㈣進階服務。 二而:必須瞭解的是在本發明另—實施财數位内容管理 =、、且112a、U4a、122a、ma、咖與⑽亦可以 體或一韌體來實作。 以下將分別地詳細說明數位内容傳遞系、统· 兀件的結構與功能。 資料ί位鋪服11112與114分別地具有數位内容 提供^ 儲存數位内容。在本實施例中,數位内容 服器m與114為分散式轉,其可在不同實 k供獨立的數位内容/服務,並且可隨時上下架。、 管理S=ff供飼服器112與114可以是配:數位内容 板、.且的任何貢料伺服器或符合硬體 容管理模組的任何資_服器或需 服欲成為點對點網路湖上的數位内容提供伺 理;ί數位内容/服務時只需於其上執行數位内容^ 枳、、且並向帳號管理伺服器150登記即可。 & 12 200908655 27444twf*doc/n 例如在本見施例中當欲將數位内容提供饲服器I】〗 設巧點對點網路⑽上的數位内容提供飼服器以 ,、數位内谷/服務時’數位内容提供飼服器ιΐ2與叫上 ,位内,管理模組112績⑽會被執行來登入至帳號 官理,服器150、數位内容管理模組心與ma會將^J 200908655 27444twf.doc/n The access, device 122 and terminal device 124 and relay servers i32 and 13 4 are capable of one-to-one or multiple pairs of digital content delivery. In this embodiment, the digital content management modules 112a, U4a, i22a, and 134a are implemented by software, which is mainly divided into two parts: the operation "face and the bottom layer of the system, wherein the operation interface is "dhtml" to ^ Jav^Smpt" two-year-old green section, with the content of the silking content, the storage and feeding Wei, and the list of management friends and the bottom of the program are designed in the "C++" programming language to improve the connection function. Advanced service with the front-end operation interface (4). Second, it must be understood that in the present invention, the implementation of the financial content management =, and 112a, U4a, 122a, ma, coffee and (10) can also be implemented as a body or a firmware. The structure and function of the digital content delivery system and the components will be described in detail below. The data 铺 铺 111 11112 and 114 respectively have digital content to provide ^ to store digital content. In this embodiment, the digital content servers m and 114 are decentralized, which can provide independent digital content/services in different real k, and can be racked up and down at any time. The management S=ff feeders 112 and 114 can be equipped with: a digital content board, any tribute server or any compliant server that conforms to the hardware management module or need to be a peer-to-peer network. The digital content on the lake provides a servo; the digital content/service only needs to execute the digital content thereon, and register with the account management server 150. & 12 200908655 27444twf*doc/n For example, in this embodiment, when you want to provide digital content to the feeding device I], set the digital content on the point-to-point network (10) to provide the feeding device, and the digital valley/service When the 'digital content provides the feeding device ιΐ2 and the call, the position, the management module 112 performance (10) will be executed to log in to the account official, the server 150, the digital content management module heart and ma will ^

位内奋提制服$ 112與114的網路位置告知帳號管理饲 服。器150並且向帳絲理伺服器15()登記數仙容提供饲 服器112# 114為數位内容提供伺服器,在此網路位 括網際網路協定(lnternet Pr〇t〇c〇1,Ip)與埠口(p〇rt)。換言 之、,在點對點網路16Q上的任何資料伺服器或個人電腦只 要透過數㈣容管理模㈣可作為數㈣容提供飼服器。 在本發明一實施例中,數位内容提供伺服器丨丨2盥^ ^* 所提供的傳輸協定包括檔案傳輸協定(FUe rotocol, FTP)或以使用者資料包通㉟協定為基礎的資料傳 輸協定(UDP-based Data T_fer Protocol,UDT),其中 U〇T技%^χ讓非常龐大的資料能進行快速且遠距的傳 輸、增加高速網路傳輸㈣的可#度,進崎資料流 少到最低。 此外,在本實施例_雖然是以2個數位内容提供伺服 斋m與1μ來實施,然而此非限制本發明。也就是,本 發明可應用於任何數目的數位内容提供伺服器。 終端设備122與124用以從數位内容提供祠服器112 及/或數位内容提供伺服器114中接收數位内容。終端設備 122是相同於終端言史備124’以下將以终端設備122為例來 13 200908655 27444twf.doc/n 進行說明。The online location of the $112 and 114 uniforms is used to inform the account management service. The device 150 also registers the number of server servers 112# 114 for the digital content providing server to the account server 15 (), where the network address includes an internet protocol (Intelternet Pr〇t〇c〇1, Ip) and mouth (p〇rt). In other words, any data server or personal computer on the peer-to-peer network 16Q can provide a feeding device as a number (four) through the number (four) capacity management module (4). In an embodiment of the invention, the digital content providing server 丨丨2盥^^* provides a transport protocol including a file transfer protocol (FTP) or a data transfer protocol based on the user data package 35 protocol. (UDP-based Data T_fer Protocol, UDT), in which U〇T technology%^χ allows very large data to be transmitted quickly and remotely, and increases the speed of high-speed network transmission (4). lowest. Further, in the present embodiment, although the servo is provided in two digital contents, the present invention is not limited thereto. That is, the present invention is applicable to any number of digital content providing servers. The terminal devices 122 and 124 are configured to receive digital content from the digital content providing server 112 and/or the digital content providing server 114. The terminal device 122 is the same as the terminal history book 124' and will be described by taking the terminal device 122 as an example 13 200908655 27444twf.doc/n.

當使用者欲透過終端設備122從數位内容提供祠服器 112及/或數位内容提供伺服器114中接收數位内容或服務 時,使用者必須執行配置在終端設備122上的數位内容管 理模組122a以登入至帳號管理伺服器15〇,並且數位内容 笞理模組122a會將終端設備122所在的網路位置告知帳號 管理伺服器150’同時數位内容管理模組122a會將所允許 接收的數位内容/服務告知帳號管理伺服器15〇。之後,帳 號笞理伺服益150會將終端設備122所在的網路位置主知 數位内容提個服H 112及/或114,賤數灿容提^饲 服器112及/或114可向終端設備122的數位内容管理模缸 122a請求進行—對—❹對—的連線來傳遞數位内容/服 務。也就是說,數位内容提供伺服器112及/或114可以一 對-連線方㈣紐灿容管理餘122a所允許的數位 内容給終端設備122,或者數㈣额供· 112及/或 1H可以多對-方式同時傳遞數位内容f理模组既所允 許的數位内容給終端設備122。 值得-提的是,在本實施例中由於終端設備122必須 内容管理模組122a登人至帳號管_服器15〇 二肥二數位内容提供伺服器112及/或114令接收數位内 二^發明另一實施例中’數位内容提供伺服器 U4可更依據終端設備122的辨識碼對欲傳遞的數 位内谷進行加密健,叫止未_轉法存取數位内容。 此外,在本發明另-實施例中數位内容提供 14 200908655 27444twt.doc/n 112與114更可依據終端設備122的辨識碼來傳遞終端設 備122所能接受的數位内容格式,以使得終端設備122的 數位内容官理模組122a所接收與管理的數位内容可正常 的在終端設備122上播放。 值得一提的是’在本實施例中數位内容的傳遞在終端 設備122登入至帳號管理伺服器15〇後會由帳號管理伺服 态150主動遨請數位内容提供伺服器112及/或數位内容提 (" 供伺服益U4為終端設備122進行數位内容/服務的傳遞, 此外在本發明另一實施例中帳號管理伺服器15〇亦可被動 地在終端设備122提出要求後才邀請數位内容提供伺服器 112及/或數位内容提供伺服器114為終端設備122進行數 位内容/服務的傳遞。 在本發明實施例中,終端設備122與124是能夠連接 至網路的隨身碟(Pen Drive)。也就是說,當使用者執行隨 身碟122與124上的數位内容管理模組122a與12如,或 者當數位内谷管理模組122a與124a連接上具有網路連線 ^ 的作業系統而自動執行後,數位内容/服務供應商的數位内 容提供伺服器可主動或被動地提供隨身碟122與124所允 許接收的數位内容/服務至隨身碟122與124中儲存與播 放。然而,本發明不限於此,在本發明另一實施例中终端 設備122與124亦可以是個人電腦、手機、個人數位助】 或可連接上網路的記憶卡與可攜式硬碟(p〇rtable Harddrive) ° 由於終端設備122與124在連接上點對點網路16〇時 15 200908655 27444twf.doc/n 有設定防火牆,因此可能造成終端設備122與124和數位 内容提供伺服器112與數位内容提供伺服器114之間無法 直接連線。基此,中繼伺服器132與134的設計是用以在 數位内容提供伺服器112與114和終端設備122與124之 間轉傳數位内容。中繼伺服器132的結構與功能是相同於 中繼伺服器134’以下將以中繼伺服器132為例進行說明, 其中假設中繼伺服器132位於終端設備122附近。 fWhen the user wants to receive digital content or services from the digital content providing server 112 and/or the digital content providing server 114 through the terminal device 122, the user must execute the digital content management module 122a configured on the terminal device 122. To log in to the account management server 15 and the digital content processing module 122a informs the account management server 150' of the network location where the terminal device 122 is located, and the digital content management module 122a will allow the digital content to be received. / The service informs the account management server 15〇. After that, the account processing server benefits 150 will provide the digital location of the terminal device 122 to the H 112 and/or 114, and the device 112 and/or 114 can be used to the terminal device. The digital content management module 122a of 122 requests a connection to - a pair to deliver digital content/service. That is to say, the digital content providing server 112 and/or 114 can provide the digital content allowed by the pair of connected parties (four) to the terminal device 122, or the number of (four) credits 112 and/or 1H can be The multi-pair mode simultaneously delivers the digital content of the digital content to the terminal device 122. It is worth mentioning that, in this embodiment, since the terminal device 122 must log the content management module 122a to the account management server, the server 12 and the second digit content providing server 112 and/or 114 are arranged to receive the digits within the device. In another embodiment of the invention, the digital content providing server U4 can encrypt the digital intra-valley to be transmitted according to the identification code of the terminal device 122, and call the non-transfer method to access the digital content. In addition, in the other embodiment of the present invention, the digital content providing 14 200908655 27444twt.doc/n 112 and 114 can further transmit the digital content format acceptable by the terminal device 122 according to the identification code of the terminal device 122, so that the terminal device 122 is enabled. The digital content received and managed by the digital content module 122a can be played on the terminal device 122 normally. It is worth mentioning that in the present embodiment, the digital content is transmitted by the account management server 150 after the terminal device 122 logs in to the account management server 15 to actively request the digital content providing server 112 and/or the digital content. (" for the server benefit 122 to perform the transfer of the digital content/service for the terminal device 122, and in another embodiment of the present invention, the account management server 15 can also passively invite the digital content after the request from the terminal device 122 The server 112 and/or the digital content providing server 114 provides digital content/service delivery for the terminal device 122. In the embodiment of the present invention, the terminal devices 122 and 124 are pen drives that can be connected to the network. That is, when the user executes the digital content management modules 122a and 12 on the flash drives 122 and 124, or when the digital intranet management modules 122a and 124a are connected to the operating system having the network connection ^, After execution, the digital content providing service of the digital content/service provider can actively or passively provide digital content/services that are permitted to be received by the flash drives 122 and 124 to the flash drive 122. And storing and playing in 124. However, the present invention is not limited thereto, and in another embodiment of the present invention, the terminal devices 122 and 124 may also be a personal computer, a mobile phone, a personal digital assistant, or a memory card connectable to the network. Portable hard disk (p〇rtable Harddrive) ° Since the terminal devices 122 and 124 are connected to the point-to-point network 16〇15 200908655 27444twf.doc/n There is a firewall, which may cause the terminal devices 122 and 124 and the digital content to provide the servo. The relay 112 and the digital content providing server 114 are not directly connectable. Accordingly, the relay servers 132 and 134 are designed to be transferred between the digital content providing servers 112 and 114 and the terminal devices 122 and 124. The content and function of the relay server 132 is the same as that of the relay server 134'. The relay server 132 will be described below as an example, wherein the relay server 132 is assumed to be located near the terminal device 122.

具體來說’當數位内容提供伺服器112及/或114無法 與終端設備122成功直接進行連線時,中繼伺服器140會 作為雙方數位内容傳遞的中繼點。也就是說,當終端設備 122無去透過使用者資料包通訊協定(user Datagram Protocol,UDP)直接地與數位内容提供伺服器112及/或U4 進行一對一或多對一連線時,則終端設備122會透過傳輸 控制協定(Transmission Control Protocol, TCP)經由中繼伺 服斋132與數位内容提供伺服器112及/或114進行一對一 或多對一連線。基此,在本實施例中終端設備122與124 和數位内容提供伺服器112與數位内容提供伺服器114之 間的連線可在所配置的數位内容管理軟體的協調下自動地 找到可連線的方式,因此可提升使用者連線的便利性,而 避免繁瑣的設定。 ,士實施例中,中繼伺服器132與134可以是配置數 内谷嘗理模組的任何飼服器主機或個人電腦。當配置數 管理模組的任何伺服器或符合硬體需求的個人電腦 人為點對點網路160上的中繼伺服器以中繼數位内容/ 16 模組並向帳號管理伺Specifically, when the digital content providing server 112 and/or 114 cannot successfully connect directly with the terminal device 122, the relay server 140 acts as a relay point for both digital content delivery. That is, when the terminal device 122 does not directly connect to the digital content providing server 112 and/or U4 through the User Datagram Protocol (UDP), one-to-one or many-to-one connection is performed. The terminal device 122 performs a one-to-one or many-to-one connection with the digital content providing server 112 and/or 114 via the relay control protocol (TCP) via the relay control protocol (TCP). Accordingly, in the present embodiment, the connection between the terminal devices 122 and 124 and the digital content providing server 112 and the digital content providing server 114 can automatically find the connectable line under the coordination of the configured digital content management software. The way, therefore, the convenience of the user's connection can be improved, and the cumbersome setting can be avoided. In the embodiment, the relay servers 132 and 134 may be any of the feeder hosts or personal computers that are configured with a number of valleys. When configuring any number of servers in the management module or PCs that meet the hardware requirements, the relay server on the peer-to-peer network 160 relays the digital content/16 modules and manages the account.

200908655 27444twf.doc/n 服務時只f於其上執行數仙容管理 服器150登記即可。 點網: = 將:,服;! 132設定為點對 ^管理模組咖會被執‘登 =喊管理餘132崎巾繼舰__ 帳號管理健器⑼並且向帳號管糊服器15G登^繼 飼服器132為中繼飼服器。換言之,在點對點網路16^ 的任何做以個人電腦只要透過數位内容管理模組皆可 作為中繼飼服器。例如,本實施例的終端設備122與以 在接收數㈣容/服務的㈣亦可被選擇性地作為其他終 端設備的中繼伺服器。 、'' 基此,在本實施例中無需如傳統内容傳遞網路 (Content Delivery Netw〇rk,CDN)大量佈設固定中繼點,因 此本實施例之數位内容傳遞系統1〇〇的構建成本與複雜产 會相對較低。 又 此外,在本實施例中雖然是以2個中繼伺服器132與 134來實施,然而此非限制本發明。也就是,本發明可應 用於任何數目的中繼伺服器。 帳號管理伺服器150是用以接受數位内容提供伺服器 112與114、終端設備122與124及中繼伺服器132與134 的登入’並且管理數位内容提供伺服器n2與1M、終端 設備122與124及中繼伺服器132與134的網路位置。也 就是說’在本實施例帳號管理伺服器150是用作為在分散 17 200908655 27444twjt'.ci〇c/n f的網路城巾透過巾央帳號的f理來 ㈣之心I 與及中繼伺服器132 =管理飼服器15G所提供的服務包括中請與建立使200908655 27444twf.doc/n At the time of service, only f is executed on the server. Point network: = will:, service;! 132 set to point to ^ management module will be executed '登登=叫管理余132崎巾继船__ account management health (9) and to the account tube paste device 15G ^ The feeder 132 is a relay feeder. In other words, any of the peer-to-peer network 16^ can be used as a relay feeder by a personal computer through a digital content management module. For example, the terminal device 122 of the present embodiment and the relay server that can be selectively used as the other terminal device in the (four) capacity/service reception. Therefore, in this embodiment, it is not necessary to arrange a large number of fixed relay points as in a conventional content delivery network (CDN), so the construction cost of the digital content delivery system 1 in this embodiment is Complex production will be relatively low. Further, in the present embodiment, although it is implemented by two relay servers 132 and 134, the present invention is not limited thereto. That is, the present invention is applicable to any number of relay servers. The account management server 150 is for accepting the login of the digital content providing servers 112 and 114, the terminal devices 122 and 124, and the relay servers 132 and 134' and managing the digital content providing servers n2 and 1M, and the terminal devices 122 and 124. And the network locations of the relay servers 132 and 134. That is to say, in the embodiment, the account management server 150 is used as the network of the Internet traffic in the dispersing 17 200908655 27444twjt'.ci〇c/nf. 132 = Manage the service provided by the feeding machine 15G including the middle and the establishment

=者及登出功能以及儲存、修改與 得=用者相關-貝讯(例如,資料讀取記錄、使用者名稱、 且入牯間、好友名單、使用者之外部Ιρ與 伺服器的IP等)。 可⑽肀% 在本發明另一實施例中,帳號管理伺服器150更合儲 存終端設備122與124的接收記錄(即,過去接收數位二容 /服務的記錄)以分析終端設備122與124喜好與所需的數 位内容,作為之後終端設備122與124再次登入至帳號管 理伺服器150時可主動地提供終端設備122與124所需的 數位内容/服務。 值得一提的是,在本發明另一實施例中,帳號管理伺 服器150的功能可實作在上述數位内容提供伺服器丨12或 1H中,由數位内容提供伺服器112或114來執行上述帳 號管理伺服器的功能。 在本實施例中,帳號管理伺服器150是以「PHp」程 式來設計並且搭配MySQL資料庫架設於Linux平台上, 其中帳號管理伺服器150會提供系統程式介面讓終端設備 122的數位内容管理模組i22a透過可擴展標示語言_遠端 程序呼叫(extensible Markup Language-Remote Procedure= and the logout function and storage, modification and get = user related - Beixun (for example, data read record, user name, and time, friend list, user's external Ιρ and server IP, etc. ). (10) 肀% In another embodiment of the present invention, the account management server 150 is more suitable for storing the reception records of the terminal devices 122 and 124 (i.e., the records of the digital reception/services received in the past) to analyze the preferences of the terminal devices 122 and 124. With the required digital content, as the terminal devices 122 and 124 log in again to the account management server 150, the digital content/service required by the terminal devices 122 and 124 can be actively provided. It is to be noted that, in another embodiment of the present invention, the function of the account management server 150 may be implemented in the digital content providing server 12 or 1H, and the digital content providing server 112 or 114 performs the above. The function of the account management server. In this embodiment, the account management server 150 is designed with a "PHp" program and is installed on the Linux platform with a MySQL database. The account management server 150 provides a system programming interface for the digital content management module of the terminal device 122. Group i22a through Extensible Markup Language-Remote Procedure

Call,XML-RPC)來呼叫所需的服務。然而,必須瞭解的是 18 200908655 27444twf.doc/n 此非限制本發明,在不違背本發明精神下帳號管理伺服器 150可以其他程式語言與資料庫來架設。 在本發明另一實施例中數位内容傳遞系統1〇〇可更包 括網路位址轉譯(Network Address Translation, NAT)裝置 170(如圖4所示)’其是連接在終端設備122及/或124與點 對點網路160之間以動態主機組態協定(dynamic h〇st configuration protocol, DHCP)方式指派終端設備 122 及/或 124的網路位置。—般為了降低IPv4位址消耗率,ΝΑτ被 廣泛應用於伺服器、防火牆或路由器上。由於NAT裝置 170是以動態方式指派終端設備122及/或124的網路位置 (即ip與埠口)’因此終端設備122及/或124隱藏在NAT 裝置170後不但難以辨識且當終端設備122及/或124重新 ,,時網路位置可能會改變。基此,根據本實施例數位内 容提供伺服器112與114會透過一動態網路位址轉譯穿越 (Dynamic NAT Traversal)技術與終端設備122及/或124連 線。 動態網路位址轉譯穿越技術是提供封包串流傳輸服 務在IP網域之交替,並且使一個或多個公用網路(例如, 點對點網路160)中的裝置例如,數位内容提供伺服器112 與1H)能夠連線到一私用網路(NAT裝置17〇所構成的網 路)中的裝置(例如,終端設備122與124)。特別是,在此 案例中由於是使用動態網路位址轉譯穿越技術,因此當使 用者(即終端設備m與m)在不同網段 時,可保持連線通訊而不中斷。 ^ " 19 200908655 27444twt.doc/n 基於上述’根據本實施例的數位内容傳遞系統1〇〇, 可在中央帳號管理下使分散的數位内容/服務提供者與不 同IP網段的終端設備主動地進行一對一或多對一的數位 貢訊傳遞。以下將配合圖2與圖3詳細說明上述數位内容 傳遞系統100執行數位内容傳遞的步驟。 圖2是根據本發明實施例繪示數位内容傳遞方法的流 程圖,圖3是根據本發明實施例繪示數位内容傳遞過程中 的資訊流示意圖。以下將以終端設備122登入至帳號管理 词服裔150來接收數位内容/服務為例進行說明。 請參照圖2與圖3’首先在步驟S201中透過在終端設 備122上執行數位内容管理模組122a來登入至帳號管理伺 服器150。特別是,終端設備122的數位内容管理模組122a 是將使用者帳號與密碼以XML—RPC透過超文件傳輸協定 (Hypertext Transmissi〇n Pr〇t〇c〇1,Ηττρ)傳送至帳號管理 伺服器150以請求登入。 接著,在步驟S203中帳號管理伺服器15〇會進行數 位内容管理模組122a的登入認證。倘若在步驟S2〇3中帳 號官理伺服器15〇認證成功時,則在步驟S2〇5中帳號管 理伺服器150會向數位内容管理模組122a請求終端 122的網路位置(即IP與埠口)。 倘若在步驟S203中帳號管理伺服器15〇認證失敗 時,則在步驟S225中會傳送錯誤信息給終端設備"°f22的 數,内容管理模組122a,並且此流程會結束而不傳遞數位 内容/服務給終端設備122。也就是說,本系統對於數位内 20 200908655 27444twf.doc/n 容/服務的钱麟使帛者㈣份,域 非法存取數位内容。 禾投推者 在步驟S207中帳號管理伺服器⑼會接 位内容管理模組122a所傳送的網路位置。 在^驟S209中帳號管理飼服器15〇會根據所接收的 位置回傳數㈣容管理餘l22a 用 器IP、好友名單與好友场狀態。 胃丫训服Call, XML-RPC) to call the required service. However, it must be understood that 18 200908655 27444twf.doc/n This is not a limitation of the present invention, and the account management server 150 can be erected in other programming languages and databases without departing from the spirit of the present invention. In another embodiment of the present invention, the digital content delivery system 1 may further include a Network Address Translation (NAT) device 170 (shown in FIG. 4) that is connected to the terminal device 122 and/or The network locations of the terminal devices 122 and/or 124 are assigned between the peer-to-peer network 160 and the peer-to-peer network 160 in a dynamic h〇st configuration protocol (DHCP) manner. In order to reduce the IPv4 address consumption rate, ΝΑτ is widely used on servers, firewalls or routers. Since the NAT device 170 dynamically assigns the network locations (i.e., ip and port) of the terminal devices 122 and/or 124, the terminal devices 122 and/or 124 are hidden from the NAT device 170 and are not only difficult to identify but also when the terminal device 122 And / or 124 again, the network location may change. Accordingly, in accordance with the present embodiment, the digital content providing servers 112 and 114 are connected to the terminal devices 122 and/or 124 via a Dynamic NAT Traversal technique. The dynamic network address translation traversal technique is to provide an alternate of the packet streaming services in the IP domain and to enable devices in one or more public networks (e.g., peer-to-peer network 160), for example, digital content providing servers 112. And 1H) devices (e.g., terminal devices 122 and 124) that can be connected to a private network (a network formed by a NAT device 17). In particular, in this case, since the dynamic network address translation traversal technique is used, when the user (i.e., the terminal devices m and m) are on different network segments, the communication can be maintained without interruption. ^ " 19 200908655 27444twt.doc/n Based on the above-described digital content delivery system 1 according to the present embodiment, distributed digital content/service providers and terminal devices of different IP network segments can be actively activated under central account management One-to-one or many-to-one digital tribute transmission. The steps of the above-described digital content delivery system 100 for performing digital content delivery will be described in detail below with reference to Figs. 2 and 3. 2 is a flow chart showing a digital content delivery method according to an embodiment of the present invention, and FIG. 3 is a schematic diagram showing information flow in a digital content delivery process according to an embodiment of the invention. Hereinafter, an example will be described in which the terminal device 122 logs in to the account management word service 150 to receive the digital content/service. Referring to Fig. 2 and Fig. 3', first, in step S201, the digital content management module 122a is executed on the terminal device 122 to log in to the account management server 150. In particular, the digital content management module 122a of the terminal device 122 transmits the user account and password to the account management server by using the XML-RPC through the hypertext transfer protocol (Hypertext Transmissi〇n Pr〇t〇c〇1, Ηττρ). 150 to request login. Next, in step S203, the account management server 15 performs login authentication of the digital content management module 122a. If the account official server 15 is successfully authenticated in step S2〇3, the account management server 150 requests the digital content management module 122a for the network location of the terminal 122 (ie, IP and 埠) in step S2〇5. mouth). If the account management server 15 fails the authentication in step S203, the error information is transmitted to the terminal device "°f22, the content management module 122a, and the flow ends without transferring the digital content. / Service to the terminal device 122. That is to say, the system for digitally 20 200908655 27444twf.doc/n capacity / service Qian Lin makes the (four) share, the domain illegal access to digital content. In the step S207, the account management server (9) will pick up the network location transmitted by the content management module 122a. In step S209, the account management server 15 will manage the remaining IP address, friend list and friend field status according to the received position return number (4). Stomach training suit

在步驟S211中帳號管理伺服器15〇會依據登入帳號 ^定此帳號所同意接收的數位内容/服務,並且通知數位内 谷提供伺服器112及/或114此數㈣容管理模纟且12 在的網路位置。 接著,在步驟S213中數位内容提供飼服器⑴及域 114會在接收到帳號管理伺服器⑼的 管理模組122a通知連線需求。 内今 在步驟S215中終端設備122會判斷是否能透過歷 與數位内容提姻服n 112及/或114直接地建立連 若在步驟咖中判斷可透過υ〇ρ連線時,則在步驟s2i7 中會選擇以UDP來與數位内容提供舰器112及/或114 直接地建立連線。倘若在步驟S215中判斷無法透過觀 連,時,齡步驟S219中會選擇朗Tcp並經由中繼飼 服器132與數位内容提供飼服器112及/或114 立連線。 特別是’在需透過中繼飼服器132來間接地建立連線的案 例t ’ t繼飼服器m的數位内容管理模組咖會儲存設 備終端130的網路位置利於之後提供中繼服務。 。 21 200908655 27444twf.doc/n 在連線建立完成後,在步驟S221中終端設備122的 數位内容管理模組122a會傳送碟認(acknowledge)信息外 數位内容提供伺服器112及/或114來確認連線。換言之, 就是依據步驟S215的判斷以直接方式或間接方式傳送確 認信息。 之後,在步驟S223中數位内容提供伺服器112及/或 114接收到確認信息號後會開始使用FTP或UDT進行數位 内容/服務的傳遞’也就是將數位内容/服務傳遞至數位内 容管理模組122a。 值得一提的是’由於終端設備122的數位内容管理模 組122a是先透過帳號伺服器150進行登入驗證,因此在本 發明另一實施例中,數位内容傳遞的步驟可更包括在傳遞 數位内容/服務之前數位内容提供伺服器112及/或114可 將欲傳遞之數位内容/服務根據終端設備122的識別碼進 行加密,以保護所傳遞的數位内容/服務。此外,在本發明 又一實施例中,數位内容傳遞的步驟可更包括由數位内容 提供伺服器112及/或114依據终端設備122的識別碼來傳 送終端設備122可接受的數位内容格式,以避免所傳遞的 數位内容/服務無法在終端設備122上播放。 在本發明另一實施例中,上述數位内容傳遞的步驟可 更包括由帳號管理伺服器15G儲存終端設備122的接收記 錄以分析終端設備122喜好或所需的數位内容/服務,以作 為後續提供數位内容/服務的參考。 良τ、上所述’本發明的數位内容/服務傳遞系統透過帳號 22 fIn step S211, the account management server 15 determines the digital content/service that the account agrees to receive according to the login account, and notifies the digital provider to provide the server 112 and/or 114 (four) capacity management module and 12 Network location. Next, in step S213, the digital content providing server (1) and the domain 114 notify the connection request at the management module 122a that has received the account management server (9). Now, in step S215, the terminal device 122 determines whether the connection can be directly established through the calendar and the digital content service n 112 and/or 114. If it is determined in the step coffee, the connection can be made through the connection, then in step s2i7 The UDP is selected to directly establish a connection with the digital content providing ship 112 and/or 114. If it is determined in step S215 that the connection is not traversable, then in the step S219, the remote Tcp is selected and the feeders 112 and/or 114 are connected via the relay feeder 132. In particular, 'in the case of indirectly establishing a connection through the relay feeder 132, the digital location of the digital content management module storage device terminal 130 of the feeder device m facilitates the provision of a relay service. . . 21 200908655 27444twf.doc/n After the connection establishment is completed, in step S221, the digital content management module 122a of the terminal device 122 transmits an acknowledgement information outside the digital content providing server 112 and/or 114 to confirm the connection. line. In other words, the confirmation information is transmitted in a direct or indirect manner in accordance with the judgment of step S215. Thereafter, in step S223, the digital content providing server 112 and/or 114 will start to use the FTP or UDT to transfer the digital content/service after receiving the confirmation information number, that is, to transfer the digital content/service to the digital content management module. 122a. It is worth mentioning that, because the digital content management module 122a of the terminal device 122 first performs login verification through the account server 150, in another embodiment of the present invention, the digital content delivery step may further include transmitting digital content. The pre-service digital content providing server 112 and/or 114 may encrypt the digital content/service to be delivered according to the identification code of the terminal device 122 to protect the digital content/service delivered. In addition, in another embodiment of the present invention, the digital content delivery step may further include transmitting, by the digital content providing server 112 and/or 114, the digital content format acceptable to the terminal device 122 according to the identification code of the terminal device 122, It is avoided that the transferred digital content/service cannot be played on the terminal device 122. In another embodiment of the present invention, the step of transferring the digital content may further include storing the receipt record of the terminal device 122 by the account management server 15G to analyze the digital content/service desired or required by the terminal device 122 for subsequent delivery. A reference to digital content/services. Good τ, the above description of the digital content/service delivery system of the present invention through the account 22 f

200908655 27444twf.doc/n 終端蝴 =-容_服器 而後與使用者進行數位資訊交流。 此外在本發明巾是透過在點對點網路上隨意選 :伺’因此可降低數位内容/服務傳遞網路:建構成 去Ri m 4在本發财透過巾糊服器的轉傳可避免使用 者=防火&設定而無法接收數位内容/服務,且透過中繼祠 服„„的轉傳可避免因網路擁塞*造成數位内容/服務 的延遲。 雖;^本七明已以較佳實施例揭露如上,然其並非用以 限定本發明,任何所屬技術領域中具有通常知識者,在不 脫離本發明之精神和_内,當可作些許之更動與卿, 因此本發明之保護翻當視後附之中請專利範圍所界定者 為準。 【圖式簡單說明】 圖1是根據本發明範例實施例繪示數位内容傳遞系統 的概要方塊圖。 ' 圖2是根據本發明實施例繪示數位内容傳遞方法的流 程圖 圖3是根據本發明實施例繪示數位内容傳遞過程中的 資訊流示意圖。 圖4是根據本發明另一範例實施例繪示數位内容傳遞 系統的概要方塊圖。 23 200908655 27444twf.doc/n 【主要元件符號說明】 100 :數位内容傳遞系統 112、114 :數位内容提供伺服器 122 ' 124 :終端設備 132、134 :中繼伺服器 150 :帳號管理伺服器 160 ·點對點網路(peer_t〇_peer netw〇rk) 170·網路位址轉譯(Network Address Translation, NAT) 裝置 S201、S203、S205、S207、S209、S21 卜 S213、S215、 S217、S219、S221、S223、S225 :數位内容/服務傳遞的 步驟200908655 27444twf.doc/n Terminal butterfly =-容 _ server and then digital communication with the user. In addition, in the invention, the towel is randomly selected on the peer-to-peer network: so that the digital content/service delivery network can be reduced: the construction of the Rim 4 can be avoided in the transmission of the money through the towel. Fire & set to receive digital content/services, and relaying through relays can avoid delays in digital content/services caused by network congestion*. Although the present invention has been disclosed in the above preferred embodiments, it is not intended to limit the invention, and any person having ordinary skill in the art can make some changes without departing from the spirit and scope of the present invention. It is intended that the protection of the present invention should be determined by the scope of the patent application. BRIEF DESCRIPTION OF THE DRAWINGS FIG. 1 is a schematic block diagram showing a digital content delivery system in accordance with an exemplary embodiment of the present invention. 2 is a flow chart showing a digital content delivery method according to an embodiment of the present invention. FIG. 3 is a schematic diagram showing information flow in a digital content delivery process according to an embodiment of the present invention. 4 is a schematic block diagram showing a digital content delivery system in accordance with another exemplary embodiment of the present invention. 23 200908655 27444twf.doc/n [Description of main component symbols] 100: Digital content delivery system 112, 114: Digital content providing server 122 '124: Terminal device 132, 134: Relay server 150: Account management server 160 Point-to-point network (peer_t〇_peer netw〇rk) 170·Network Address Translation (NAT) devices S201, S203, S205, S207, S209, S21, S213, S215, S217, S219, S221, S223 , S225: Steps for digital content/service delivery

24twenty four

Claims (1)

200908655 2/444twt.doC/n 十、申請專利範圍: 1.一種數位内容傳遞系統,包括: 至少-數位内容提供伺服器’連接至—點對點網路 (peer-to-peer network)用以提供數位内容; 至少一終鈿a又備,連接至該點對點網路用以從該至少 一數位内容提供伺服器中接收該些數位内容; 至少一中fe伺服态,連接至該點對點網路並選擇性地 f) 配置用以在該至少一數位内容提供伺服器與該至少一終端 設備之間轉傳該些數位内容; 一帳號管理伺服器,連接至該點對點網路用以認證該 至少一數位内容提供伺服器、該至少一終端設備與該至^ 一中繼伺服器並且管理該至少一數位内容提供伺服器、該 至少一終端設備與該至少一中繼伺服器的網路位置;以及 多個數位内容管理模組,分別地配置在該至少一數位 内容提供伺服器、該至少一終端設備、該至少一中繼飼服 器中用以選擇性地登入至該帳號管理伺服器,並且用以進 D 行該至少一數位内容提供伺服器、該至少—終端設備與該 至少一中繼伺服器之間的連線, 其中該至少一數位内容提供飼服器會從該帳號管理 伺服器中接收該至少一終端設備的網路位置, 其中當該至少一終端設備的數位内容管理模組可與 該至少一數位内容提供伺服器直接地建立連線時該至少一 終端設備的數位内容管理模組會直接地與該至少一數位内 容提供伺服器連線以接收該些數位内容’並且當該至少一 25 200908655 27444twt.doc/n 終端設備的數位内容管理模組無法與該至少—數位内容提 =飼服器錢地建立連線時該至少—終端設備的數位内容 g理模組纽由選擇性提供的該至少—巾糊服器間接地 與該至少一數位内容提供伺服器連線以接收該些數位内 容。 2. 如申請專利範圍第1項所述之數位内容傳遞系統, 更包括一網路位址轉譯(Network Address Translation,NAT) 〇 裝置,連接在該至少一終端設備與該點對點網路之間以一 動態主機組態協定(dynamic host configuration protocol, DHCP)方式指派該至少一終端設備的網路位置。 3. 如申請專利範圍第丨項所述之數位内容傳遞系統, 其中該至少一終端設備透過使用者資料包通訊協定(User Datagram Protocol,UDP)直接地與該至少一數位内容提供 伺服器進行連線。 4. 如申請專利範圍第1項所述之數位内容傳遞系統, 其中§亥至少一終端設備透過傳輸控制協定(Transmission d Control Protocol,TCP)經由該至少一中繼伺服器間接地與 該至少一數位内容提供伺服器進行連線。 5·如申請專利範圍第1項所述之數位内容傳遞系統, 其中該至少一數位内容提供伺服器是使用檔案傳輸協定 (File Transfer Protocol)或以使用者資料包通訊協定為基礎 的資料傳輸協定(UDP-based Data Transfer Protocol)來傳遞 該些數位内容給該至少一終端設備。 6.如申請專利範圍第1項所述之數位内容傳遞系統, 26 200908655 27444twf.doc/n 其中s亥帳號管理伺服器會向該至少一 提出邀清以傳遞該些數位内容。 ^如申請專鄕财1項所述之數仙容傳遞系統, 其尹該至少-終端設備會向該帳號管理旬服器提 傳遞該些數位内容。 8.如申#專利細第〗項所述之數位内容傳遞系统, 其=該至少-數位内容提供飼服器為多個數位内容提供 服器時’該些數位内容提供飼服器同時傳遞該至少—终域 設備所允許的該些數位内容。 ^ 9·如申請翻_第〗項所叙數 其中該帳號管理飼服器會儲存該至= 錄以分析該至少一終端設備所需的數位内容。接收§己 ^ 如中請專利範圍第i項所述之數位内 、先〜、中该至少-數位内容提供飼服器會依 、儿糸 端設備的辨識碼對所傳遞的該些數位内容進行一終 1=:申請糊範㈣1項所&數 、’ /、 °亥至少一數位内容提供伺服器會依據节二’、 =的辨識碼傳遞該至少—終端設備所能接受 :如申請專利範圍第1項所述之數位 u该至少-終端設儳為個人電腦 傳遞糸 助理、可連接上網路的隨身碟或 路的固人數位 碟。 魏的可攜式硬 13.一種數位内容傳遞方法,包括: 200908655 27444twf.doc/n -帳域行—触内料理模組以登入至 内容^數位 所值該rf管理伺服器接收與儲存該數位内容管理模电 所傳运的網路位置; 供、、且 轉理,服為告知至少—數位内容提供飼服器 k數位内谷管理模組的網路位置; °° 該數位内容管理模組判斷是否可與該至少 容提供伺服器進行直接地連線; 内 當該触⑽管理馳騎可與紅少—數 地::月:?進行直接連線時’該數位内容管理模組會直i 也與该至>、一數位内容提供伺服器進行連線;妾 當該數位内容管理模組崎無法餘至少 ^提供值H進行直接連線時,魏仙容管理模被合细 性提供的至少-中繼器間接地與該至少— 内谷提供伺服器進行連線;以及 該至少-數位内容提供伺服器傳遞該數位内 杲組所允許的數位内容給該數位内容管理模組, 其中該數仙容管賴組、該㈣f理贿哭 :-數位内容提供飼服器與該至少一中繼飼服器:二J 對點網路連接。 Λ點 14·如申請專利範圍第13項所述之數位内容 法’更包括透過❹者㈣包通訊協定(υ_ 2=1 28 200908655 //444twr.aoc/n Protocol,UDP)使該至少一數位内容提供伺服器直接地與 該數位内容管理模組直接地進行連線。 I5·如申明專利範圍第13項所述之數位内容傳遞方 法,更包括透過傳輸控制協定(Transmissi〇n c〇ntrol I>r〇t〇C〇I,TCP)使該至少一數位内容提供伺服器經由該至 少一中繼伺服器與該數位内容管理模組間接地進行連線。 16.如申請專利範圍第13項所述之數位内容傳遞方 〇 法,更包括使用檔案傳輸協定(File Transfer Protocol)或以 使用者資料包通訊協定為基礎的資料傳輸協定(UDp_based Data Transfer Protocol)來傳遞該些數位内容。 、17.如申請專利範圍第13項所述之數位内容傳遞方 法,更包括由該帳號管理伺服器向該至少—數位内容提供 伺服器提出邀請以傳遞該些數位内容。 、丨8.如申請專利範圍第13項所述之數位内容傳遞方 法,更包括由該數位内容管理模組向該帳號管理 出邀請以傳遞該些數位内容。 服°°挺 〇 19·如申請專利範圍第13項所述之數位内容傳遞方 法,其中該至少一數位内容提供伺服器為多個數位内容提 供伺服器時,同時傳遞該些數位内容提供伺服器中該數位 内谷管理模組所允許的該些數位内容。 、20.如申請專利範圍第13項所述之數位内容傳遞方 法,更包括在該帳號管理伺服器中儲存該數位内容管理模 組的接收記錄以分析該終端設備所需的數位内容。 、 21.如申請專利範圍第13項所述之數位内容傳遞方 29 200908655 z /44^rwi.aoc/n 钒行該數位内〜^ 識碼對所傳遞的該此 各音理模組的終端設備的辨 泛如申請專御内f進行加密。 法’更包括依概行她3 触内容傳遞方 識碼傳遞該終端設備所能接受的端設備的辨200908655 2/444twt.doC/n X. Patent application scope: 1. A digital content delivery system, comprising: at least a digital content providing server 'connected to a peer-to-peer network for providing digits At least one terminal, connected to the peer-to-peer network for receiving the digital content from the at least one digital content providing server; at least one of the servo states, connected to the peer-to-peer network and selectively And f) configured to transfer the digital content between the at least one digital content providing server and the at least one terminal device; an account management server connected to the peer-to-peer network for authenticating the at least one digital content Providing a server, the at least one terminal device and the relay server, and managing the at least one digital content providing server, the network location of the at least one terminal device and the at least one relay server; The digital content management module is respectively configured to be selected in the at least one digital content providing server, the at least one terminal device, and the at least one relay feeding device Logging in to the account management server, and for performing a connection between the at least one digital content providing server, the at least one terminal device and the at least one relay server, wherein the at least one digital content Providing the feeding device to receive the network location of the at least one terminal device from the account management server, wherein the digital content management module of the at least one terminal device can directly establish a connection with the at least one digital content providing server The digital content management module of the at least one terminal device directly connects to the at least one digital content providing server to receive the digital content 'and when the at least one is 2009 25655 27444twt.doc/n terminal device digits When the content management module is unable to establish a connection with the at least one-digit content, the at least the digital content of the terminal device is indirectly provided by the at least the towel provided by the device. The at least one digit content provides a server connection to receive the digital content. 2. The digital content delivery system of claim 1, further comprising a network address translation (NAT) device connected between the at least one terminal device and the peer-to-peer network A dynamic host configuration protocol (DHCP) mode assigns a network location of the at least one terminal device. 3. The digital content delivery system of claim 2, wherein the at least one terminal device is directly connected to the at least one digital content providing server via a User Datagram Protocol (UDP). line. 4. The digital content delivery system of claim 1, wherein at least one terminal device indirectly communicates with the at least one terminal via a transmission control protocol (TCP) via the at least one relay server The digital content provides a server to connect. 5. The digital content delivery system of claim 1, wherein the at least one digital content providing server is a data transfer protocol based on a File Transfer Protocol or a user data packet protocol. (UDP-based Data Transfer Protocol) to deliver the digital content to the at least one terminal device. 6. The digital content delivery system of claim 1, wherein the shir account management server issues an invitation to the at least one to deliver the digital content. ^ If you apply for the number of the system as described in Item 1 of the special wealth, the Yin-At least-terminal device will deliver the digital content to the account management server. 8. The digital content delivery system of claim 1, wherein the at least-digit content providing a server provides a server for the plurality of digital content, the digital content providing a feeding device simultaneously delivering the At least - the digital content allowed by the end domain device. ^ 9·If the application is turned over, the account management device stores the data to the digits required to analyze the at least one terminal device. Receiving § ^ ^ 如 请 专利 专利 专利 专利 专利 专利 专利 专利 专利 专利 专利 专利 ^ 专利 专利 ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ ^ 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 One final 1 =: application paste (four) 1 item & number, ' /, ° Hai at least one digit content provided by the server will pass the identification according to the section 2 ', = at least - the terminal equipment can accept: such as patent application The digits mentioned in item 1 of the scope are at least - the terminal is set to be a PC-delivered assistant, a portable disk that can be connected to the network, or a fixed-digit disc. Wei's Portable Hard 13. A digital content delivery method, including: 200908655 27444twf.doc/n - Account Line - Touching the cooking module to log in to the content ^ digit value The rf management server receives and stores the digit The location of the network managed by the content management module; the supply, and transfer, the service is to inform at least the digital content of the network device of the k-digit valley management module; °° the digital content management module Determining whether it can be directly connected with the at least provisioning server; when the touch (10) manages the ride, the digital content management module can be directly connected with the red-number: ground:: i is also connected to the >, a digital content provider server; when the digital content management module is unable to provide at least the value H for direct connection, the Wei Xianrong management module is provided by at least the thinness. - the repeater is indirectly connected to the at least - inner valley providing server; and the at least - digital content providing server passes the digital content allowed by the digital inner group to the digital content management module, wherein the A number of Xianrong Guan Lai group, the (four) f bribes cry: - digital content provides a feeding device and the at least one relay feeding device: two J-point network connection. 1414· The digital content method described in item 13 of the patent application scope further includes the at least one digit through the latter (four) packet communication protocol (υ_ 2=1 28 200908655 //444twr.aoc/n Protocol, UDP) The content providing server directly interfaces with the digital content management module. The digital content delivery method of claim 13, further comprising providing the at least one digital content providing server through a transmission control protocol (Transmissi〇nc〇ntrol I>r〇t〇C〇I, TCP) The indirect connection is performed with the digital content management module via the at least one relay server. 16. The digital content delivery method as described in claim 13 of the patent application, including the use of the File Transfer Protocol or the User Data Packet Protocol-based Data Transfer Protocol (UDp_based Data Transfer Protocol) To pass the digital content. 17. The digital content delivery method of claim 13, further comprising an invitation by the account management server to the at least one-digit content providing server to deliver the digital content. 8. The digital content delivery method of claim 13, further comprising managing, by the digital content management module, an invitation to the digital account to deliver the digital content. The digital content delivery method of claim 13, wherein the at least one digital content providing server provides a server for the plurality of digital content, and simultaneously transmits the digital content providing server The digital content allowed by the digital valley management module. 20. The digital content delivery method of claim 13, further comprising storing the received record of the digital content management module in the account management server to analyze the digital content required by the terminal device. 21. The digital content delivery party as described in item 13 of the patent application scope 2009 200908655 z /44^rwi.aoc/n The vanadium line in the digits of the digits is transmitted to the terminal of the respective sound module. The identification of the device is as specific as the application f is encrypted. The law also includes the identification of the end device that the terminal device can accept by her 3-touch content delivery identifier. 3030
TW97121266A 2007-08-14 2008-06-06 Digital content delivery system and method thereof TW200908655A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US95582007P 2007-08-14 2007-08-14

Publications (1)

Publication Number Publication Date
TW200908655A true TW200908655A (en) 2009-02-16

Family

ID=40413616

Family Applications (1)

Application Number Title Priority Date Filing Date
TW97121266A TW200908655A (en) 2007-08-14 2008-06-06 Digital content delivery system and method thereof

Country Status (2)

Country Link
CN (1) CN101369988A (en)
TW (1) TW200908655A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI411281B (en) * 2010-01-29 2013-10-01 Univ Nat Taiwan Science Tech System and method for protecting data with a capacity for authentication
TWI483122B (en) * 2013-03-11 2015-05-01 Hon Hai Prec Ind Co Ltd Network device discovery system and method
CN104601944A (en) * 2013-10-30 2015-05-06 晶睿通讯股份有限公司 Media stream providing device, method for connecting to the device, and media stream system

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120303967A1 (en) * 2011-05-25 2012-11-29 Delta Electronics, Inc. Digital rights management system and method for protecting digital content
CN103843307A (en) * 2011-09-30 2014-06-04 交互数字专利控股公司 Method and apparatus for managing content storage subsystems in communications network
CN103414800B (en) * 2013-08-13 2016-08-31 南京师范大学 A kind of NAT passes through the distribution of middle distributed relay server and system of selection and system
TWI564729B (en) * 2015-08-07 2017-01-01 廣達電腦股份有限公司 System and method for data sharing

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI411281B (en) * 2010-01-29 2013-10-01 Univ Nat Taiwan Science Tech System and method for protecting data with a capacity for authentication
TWI483122B (en) * 2013-03-11 2015-05-01 Hon Hai Prec Ind Co Ltd Network device discovery system and method
CN104601944A (en) * 2013-10-30 2015-05-06 晶睿通讯股份有限公司 Media stream providing device, method for connecting to the device, and media stream system
TWI510063B (en) * 2013-10-30 2015-11-21 Vivotek Inc Media stream providing device and method for connecting thereto, media streaming system, and computer-readable medium
US9559942B2 (en) 2013-10-30 2017-01-31 Vivotek, Inc. Media stream providing device and method for connecting thereto, media streaming system, and computer-readable medium
CN104601944B (en) * 2013-10-30 2017-08-08 晶睿通讯股份有限公司 Method for connecting to media stream providing device and media stream system

Also Published As

Publication number Publication date
CN101369988A (en) 2009-02-18

Similar Documents

Publication Publication Date Title
JP5711849B2 (en) Apparatus and method for managing peer-to-peer connections between different service providers
EP2540060B1 (en) Apparatus and method for establishing and utilizing backup communication channels
EP2540059B1 (en) Apparatus and method for matching users for online sessions
US9078128B2 (en) System and method for secure identity service
KR101597295B1 (en) System and method for secure instant messaging
EP2556649B1 (en) Apparatus and method for inviting users to online sessions
US9119067B2 (en) Embodiments of a system and method for securely managing multiple user handles across multiple data processing devices
US8769278B2 (en) Apparatus and method for efficiently and securely exchanging connection data
CN102904733B (en) Distributed, scalable, insertable conferencing architecture
TW200908655A (en) Digital content delivery system and method thereof
AU2012262053A1 (en) System and method for secure instant messaging
US10164917B2 (en) Apparatus and method for subscription to a service and use of the service
US20180255059A1 (en) System for authentication center
JP5347263B2 (en) Client device and communication method