WO2012065385A1 - Method, device and mobile terminal for playing digital rights management file - Google Patents

Method, device and mobile terminal for playing digital rights management file Download PDF

Info

Publication number
WO2012065385A1
WO2012065385A1 PCT/CN2011/071541 CN2011071541W WO2012065385A1 WO 2012065385 A1 WO2012065385 A1 WO 2012065385A1 CN 2011071541 W CN2011071541 W CN 2011071541W WO 2012065385 A1 WO2012065385 A1 WO 2012065385A1
Authority
WO
WIPO (PCT)
Prior art keywords
file
drm
drm file
read
reading
Prior art date
Application number
PCT/CN2011/071541
Other languages
French (fr)
Chinese (zh)
Inventor
王军锋
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2012065385A1 publication Critical patent/WO2012065385A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/845Structuring of content, e.g. decomposing content into time segments
    • H04N21/8456Structuring of content, e.g. decomposing content into time segments by decomposing the content in the time domain, e.g. in time segments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/765Interface circuits between an apparatus for recording and another apparatus
    • H04N5/77Interface circuits between an apparatus for recording and another apparatus between a recording apparatus and a television camera
    • H04N5/772Interface circuits between an apparatus for recording and another apparatus between a recording apparatus and a television camera the recording apparatus and the television camera being placed in the same enclosure

Definitions

  • BACKGROUND OF THE INVENTION 1. Field of the Invention
  • the present invention relates to the field of communications, and in particular to a method and apparatus for playing a digital copyright encryption protection technology file and a mobile terminal.
  • Digital Rights Management (DRM) effectively solves the problem of how to control and charge users for downloading content and downloading and disseminating media after downloading.
  • the basic working principle of DRM technology is: use the key to lock the media file in the digital program authorization center. When the user clicks on the media file, the user obtains the information of the authorization center and connects and obtains the authorization. After the authorization of the digital program authorization center is authorized, The related key is decrypted before being allowed to play.
  • OMA DRM is a DRM protocol that can be applied to mobile communication terminals established by the Open Mobile Alliance (abbreviated as ⁇ A).
  • OMA DRM clarifies the three DRM protection methods available at the terminal.
  • the FL way This method requires the terminal to restrict the user's forwarding of media files.
  • the terminal When the terminal obtains the media file, it can be used freely and unlimitedly in the terminal.
  • the terminal must protect the file from being forwarded to other devices through the communication device or mechanism, including using infrared, Bluetooth, USB universal serial bus (Universal Serial Bus, Referred to as USB), external memory card, etc.
  • USB Universal Serial Bus
  • the authorization center is only responsible for the transmission of media files, and the responsibility for protecting the files is at the specific terminal used by the user.
  • the combined send (CD) mode Compared with the FL method, the CD method will merge and package the media files and the rights files in the authorization center.
  • the terminal software When the user uses the media file, the terminal software will query the permission object. If the permission is met, the user will play normally. Otherwise, the user permission will be invalid.
  • the user pays the copyright fee while obtaining the CD object.
  • the CD mode is higher than the FL mode, that is, the media file that the terminal must protect the CD mode cannot be forwarded by the user.
  • SD separate transmission
  • the SD method first encrypts and packages the media file into a specific format (for example, DCF format), which is convenient. Users can get it in a variety of ways. The process of obtaining media files by the user does not require payment.
  • the terminal software first obtains the URL of the authorization center from the content of the DCF format, and starts the browser to download the plaintext xml permission file containing the decryption key. During the process of downloading the rights file, the user pays the corresponding fee to obtain different permission limits. .
  • the mobile terminal when the mobile terminal plays the DRM file, it must first determine the protection mode and then decrypt it before playing.
  • the following playback modes are used: One is to decrypt all the DRM files, and the plaintext files exist separately in a directory that is not visible to ordinary users, and then can be seen by ordinary users.
  • the directory only stores the file name information (in fact, it only displays the file name for the user), so that when the user plays, the software processes and directly plays the corresponding clear text file that has been decrypted. This method is relatively insecure. Another way is to save the encrypted DRM file. After the file is decrypted, the file will be decrypted and then played.
  • a primary object of the present invention is to provide a method, device, and mobile terminal for playing a digital copyright encryption protection technology file to solve at least the above problems.
  • a method for playing a digital copyright encryption protection technology file including: a reading step of reading a part of the digital copyright encryption protection technology DRM file; a decrypting step, reading the Partially performing decryption; a playing step of decoding and playing the decrypted portion; performing the reading step 4 cyclically to the playing step 4 until the DRM file is stopped.
  • reading a part of the DRM file comprises: applying to read M bytes of data from a position of N bytes of a file to be played, wherein the N and M are integers greater than equal zero; Whether the file to be played is a DRM file; in the case where the determination result is YES, M bytes of data are read from the position of the N+L byte of the DRM file, wherein the L is the DRM file The length of the byte in which the DRM information is stored in the file header.
  • reading a part of the DRM file comprises: determining whether the file to be played is a DRM file, and reading a part of the DRM file if the determination result is yes.
  • determining whether the file to be played is a DRM file, and reading a part of the DRM file if the determination result is yes: determining whether the file to be played is a DRM file, and if the determination result is yes, Determining the validity of the DRM file and reading a portion of the DRM file if the DRM file is valid.
  • the method further includes: in the case that the DRM file is invalid, prompting that the DRM file is invalid.
  • a playback apparatus for a digital copyright encryption protection technology file comprising: a reading module configured to read a part of the digital copyright encryption protection technology DRM file; a decryption module, setting In order to decrypt the read part; the playing module is set to decode and play the decrypted part; the calling module is set to cyclically call the reading module to the playing module, until the DRM is stopped. file.
  • the reading module comprises: an application module, configured to apply to read M bytes of data from a position of N bytes of a file to be played, wherein the N and M are integers greater than or equal to zero; a judging module, configured to determine whether the file to be played is a DRM file; and the byte reading module is configured to read M from a position of the N+L byte of the DRM file in a case where the judgment result is yes Byte data, wherein the L is the length of the byte in which the DRM information is stored in the header of the DRM file.
  • the reading module is configured to determine whether the file to be played is a DRM file, and read a part of the DRM file if the determination result is yes.
  • the reading module is configured to determine whether the file to be played is a DRM file, and if the determination result is yes, determine the validity of the DRM file, and read the file if the DRM file is valid. Part of the DRM file.
  • a mobile terminal comprising the above apparatus. The invention solves the problem that the prior art for playing DRM needs to wait for a long time, thereby improving the user experience.
  • FIG. 1 is a flow chart showing a method for playing a DRM file according to an embodiment of the present invention
  • FIG. 2 is a block diagram showing a structure of a playback device for a DRM file according to an embodiment of the present invention
  • FIG. 4 is a block diagram showing the structure of a mobile terminal according to an embodiment of the present invention.
  • FIG. 5 is a flowchart of playing a DRM file according to a preferred embodiment of the present invention.
  • BEST MODE FOR CARRYING OUT THE INVENTION the present invention will be described in detail with reference to the accompanying drawings. It should be noted that the embodiments in the present application and the features in the embodiments may be combined with each other without conflict.
  • 1 is a flowchart of a method for playing a DRM file according to an embodiment of the present invention. As shown in FIG.
  • Step S102 Read a part of a DRM file
  • Step S104 read The retrieved portion is decrypted
  • step S106 the decrypted portion is decoded and played
  • step S102 to step S106 are performed cyclically until the playback of the DRM file is stopped.
  • the embodiment uses a method of decrypting a part of the playback, thereby avoiding the need to wait for a long decryption before playing in the prior art. Time has improved the user experience.
  • the department reads into the memory, it reads a part, decodes one part, and plays a part.
  • the function of segmentation decryption that is, to give any part of the data of the DRM file, decrypt the corresponding part
  • the judgment can be made in the reading of the file system, and if it is a DRM file, it is read and decrypted (the header of the DRM file stores some DRM-related information, ⁇ _ if its length is L, so true
  • the header of the DRM file stores some DRM-related information, ⁇ _ if its length is L, so true
  • ⁇ _ if its length is L, so true
  • M data from the N position it is necessary to take the DRM header information into account, and finally read M bytes from N+L. If it is not a DRM file, it can be read directly. Then decode and play.
  • it is also possible to perform a judgment before reading that is, to determine whether the file to be played is a DRM file, and to read a part of the DRM file if the judgment result is YES.
  • the DRM file If the DRM file is valid, it can be judged whether the file to be played is a DRM file, and if the judgment result is yes, the validity of the DRM file is judged, and a part of the DRM file is read if the DRM file is valid. . At this time, preferably, in the case that the DRM file is invalid, the prompt of the DRM file failure may be performed.
  • the upper layer software or application does not have to consider the problem of decryption when implemented. After the validity judgment of the DRM file is completed, the DRM is completely played as an ordinary media file during the real playback, and the decryption work is performed. Completed in the file system.
  • FIG. 2 is a structural block diagram of a playback device for a DRM file according to an embodiment of the present invention.
  • the device includes: a reading module 22, a decryption module 24, a playback module 26, and a calling module 28, and the following structure Be explained.
  • the reading module 22 is configured to read a part of the digital copyright encryption protection technology DRM file;
  • the decrypting module 24 is configured to decrypt the read portion;
  • the playing module 26 is configured to decode and play the decrypted portion
  • the calling module 28 is set to cyclically call the reading module to the playing module in sequence until the DRM file is stopped.
  • FIG. 3 is a structural block diagram of a reading module 22 according to an embodiment of the present invention. As shown in FIG.
  • the module includes: an application module 32, a first determining module 34, and a byte reading module 36.
  • the application module 32 is configured to apply to read M bytes of data from a position of N bytes of the file to be played, where N and M are integers greater than or equal to zero;
  • the first determining module 34 is configured to determine that the device needs to be played.
  • the file is a DRM file;
  • the byte reading module 36 is set to read M bytes of data from the position of the N+L byte of the DRM file in the case where the judgment result is YES, wherein L is a file of the DRM file The length of the byte in which the DRM information is stored in the header.
  • the reading module 22 is configured to determine whether the file to be played is a DRM file, and to read a part of the DRM file if the determination result is yes.
  • the reading module 22 is configured to determine whether the file to be played is a DRM file, and if the determination result is yes, determine the validity of the DRM file, and read a part of the DRM file if the DRM file is valid.
  • a mobile terminal is further provided, the terminal includes the foregoing apparatus, and FIG. 4 is a structural block diagram of a mobile terminal according to an embodiment of the present invention. As shown in FIG. 4, the terminal may include a play/display module and a file.
  • the media file format may be judged when the media file is played, and if it is a DRM file, the validity is determined, such as whether the number of times of playing is less than the maximum number of times allowed, and whether the playing time does not exceed the allowed playing.
  • FIG. 5 is a flowchart of playing a DRM file according to a preferred embodiment of the present invention. As shown in FIG. 5, the flow includes the following steps: Step A. First, determine whether the DRM media file is played, and if yes, go to B, if not Then go directly to C; Step B. Determine the validity of the DRM file (whether the number of plays has reached the maximum number of times allowed or the time allowed for playback has expired, etc.), if it is valid, run C, otherwise run J; Step C.
  • Step D Determine whether it is a DRM file. If it is running E, otherwise run I directly; Step E. Read M bytes of data from the N+L of the source file.
  • the file header of the DRM file will store some DRM related files. Information, if its length is L, so when you want to read M data from the N position, you need 4 bar DRM header information in the calculation, and finally start reading from N+L; Step F. M data is decrypted according to the key, and M byte source data is restored; Step G. Media decoding of the M byte source data; Step H. Decoded data is played; Step I. Directly from Read M bytes of data in the file, run G; Step J.
  • the preferred embodiment uses the step of reading all the files in the playback of the DRM file, and finally needs to read the file, thereby realizing the segmentation and decryption of the DRM file, and realizing the decryption while playing.
  • a DRM file playing method for efficiently and securely decrypting while playing is provided.
  • ignoring security such as decrypting into a plaintext file before playing
  • high security ignoring efficiency, affecting the user experience.
  • the above embodiment also achieves reading and decrypting the DRM file by adding some judgment and reading operations on the DRM in the reading of the original non-DRM file, because only a part of the data is decrypted at a time, and the file of the entire system is read. There is almost no impact on performance.
  • the above modules or steps of the present invention can be implemented by a general-purpose computing device, which can be concentrated on a single computing device or distributed over a network composed of multiple computing devices. Alternatively, they may be implemented by program code executable by the computing device, such that they may be stored in the storage device by the computing device and, in some cases, may be different from the order herein.

Abstract

The present invention discloses a method, device and mobile terminal for playing digital rights management (DRM) file, wherein the method comprises the following steps: a reading step for reading a portion of the DRM file; a decryption step for decrypting the read portion; a playing step for decoding and playing the decrypted portion; and performing the steps from the reading step to the playing step circularly until stopping playing the DRM file. The consumer experience is improved by the invention.

Description

数字版|5Uia密保护技术文件的番放方法、 装置及移动终端 技术领域 本发明涉及通信领域, 具体而言, 涉及数字版权加密保护技术文件的播 放方法、 装置及移动终端。 背景技术 数字版权加密保护技术 ( Digital Rights Management, 简称为 DRM ) 有 效的解决了如何对用户下载内容以及下载后用户对媒体的使用与传播进行控 制和计费的问题。 DRM技术的基本工作原理为:在数字节目授权中心利用密 钥将媒体文件加锁, 用户在点播时, 从媒体文件获取授权中心的信息并连接 获取授权, 通过数字节目授权中心的验证授权后, 送出相关的密钥解密后才 允许播放。  BACKGROUND OF THE INVENTION 1. Field of the Invention The present invention relates to the field of communications, and in particular to a method and apparatus for playing a digital copyright encryption protection technology file and a mobile terminal. BACKGROUND OF THE INVENTION Digital Rights Management (DRM) effectively solves the problem of how to control and charge users for downloading content and downloading and disseminating media after downloading. The basic working principle of DRM technology is: use the key to lock the media file in the digital program authorization center. When the user clicks on the media file, the user obtains the information of the authorization center and connects and obtains the authorization. After the authorization of the digital program authorization center is authorized, The related key is decrypted before being allowed to play.
OMA DRM是开放移动联盟 ( Open Mobile Alliance , 简称为 ΟΜ A )制 定的可应用于移动通信终端的 DRM协议。 OMA DRM明确了在终端可用的 三种 DRM保护方式。 第一, FL方式。 该方式要求终端限制用户对于媒体文件的转发。 当终端 获得媒体文件后, 可以自由无限制的在本终端使用, 终端必须保护该文件不 能通过通信设备或机制被转发到其他设备, 包括使用红外、 蓝牙、 USB通用 串行总线 ( Universal Serial Bus, 简称 USB )、 外置存储卡等。 在 FL方式下, 授权中心只负责媒体文件的发送, 保护文件的职责在用户使用的具体终端。 在 FL文件获得的同时向授权中心缴纳版权费用。 第二, 合并发送(CD ) 方式。 相比 FL方式, CD方式会在授权中心进 行媒体文件和权限文件的合并打包。 用户在使用媒体文件的时候, 终端软件 会查询权限对象, 如果符合权限, 则正常播放, 否则会提示用户权限已经失 效。 与 FL方式相同, 用户在获得 CD对象的同时缴纳版权费用。 但 CD方式 高于 FL方式, 即, 终端必须保护 CD方式的媒体文件也不能被用户转发。 第三, 分离发送(SD ) 方式。 SD方式是 CD方式的一种改进。 随着媒 体内容的发展,媒体对象可能很大,单纯依赖移动通信网的下载可能很困难。 SD方式首先将媒体文件加密并打包成特定的格式(例如, DCF格式), 方便 用户可以通过多种方式获得。 用户获得媒体文件的过程并不需要缴纳费用。 在使用过程中, 终端软件会首先从 DCF格式内容中获得授权中心的 URL , 启动浏览器下载包含解密密钥的明文 xml权限文件, 下载权限文件的过程中 用户缴纳相应费用获得不同的使用权限限制。 不管釆用哪种保护方式, 移动终端在播放 DRM文件时, 必须先进行保 护方式的判断, 然后进行解密, 才能进行播放。 目前, 在移动终端上 DRM 文件的播放, 釆用如下播放方式: 一种是将 DRM文件进行全部解密后, 将明文文件单独存在一种普通用 户看不到的目录, 然后在普通用户能看到的目录仅存放文件名信息 (其实只 为给用户显示文件名称用), 这样用户播放时,软件进行处理直接播放对应的 已经解过密的明文文件, 这种方式安全性比较差。 另一种方式是保存加密后的 DRM文件, 在播放的时侯将文件全部解密 出来后再进行播放, 播放完后将明文文件删除, 这样种方式安全性比较高。 但是, 随着 DRM文件的变大, 无论上述哪种播放方式, 用户在播放之 前均需要等待较长的解密时间, 从而影响了用户体验。 发明内容 本发明的主要目的在于提供一种数字版权加密保护技术文件的播放方 法、 装置及移动终端, 以至少解决上述问题。 根据本发明的一个方面, 提供了一种数字版权加密保护技术文件的播放 方法, 包括: 读取步骤, 读取所述数字版权加密保护技术 DRM文件中的一 部分; 解密步骤, 对读取到的部分进行解密; 播放步骤, 对解密之后的部分 进行解码并播放; 循环执行所述读取步 4聚至所述播放步 4聚, 直到停止播放所 述 DRM文件。 优选地, 读取所述 DRM文件中的一部分包括: 申请从需要播放的文件 的 N字节的位置读取 M字节的数据,其中,所述 N和 M为大于等零的整数; 判断所述需要播放的文件是否为 DRM文件; 在判断结果为是的情况, 从所 述 DRM文件的 N+L字节的位置读取 M字节的数据, 其中, 所述 L为所述 DRM文件的文件头中存放 DRM信息的字节长度。 优选地, 读取所述 DRM文件中的一部分包括: 判断所要播放的文件是 否为 DRM文件, 并在判断结果为是的情况下读取所述 DRM文件中的一部 分。 优选地, 判断所要播放的文件是否为 DRM文件, 并在判断结果为是的 情况下读取所述 DRM文件中的一部分包括: 判断所要播放的文件是否为 DRM文件, 如果判断结果为是, 则判断所述 DRM文件的有效性, 并在所述 DRM文件有效的情况下读取所述 DRM文件中的一部分。 优选地, 上述方法还包括: 在所述 DRM文件失效的情况下, 进行所述 DRM文件失效的提示。 根据本发明的另一方面, 还提供了一种数字版权加密保护技术文件的播 放装置, 包括: 读取模块, 设置为读取所述数字版权加密保护技术 DRM文 件中的一部分; 解密模块, 设置为对读取到的部分进行解密; 播放模块, 设 置为对解密之后的部分进行解码并播放; 调用模块, 设置为循环依次调用所 述读取模块至所述播放模块, 直到停止播放所述 DRM文件。 优选地, 所述读取模块包括: 申请模块, 设置为申请从需要播放的文件 的 N字节的位置读取 M字节的数据,其中,所述 N和 M为大于等零的整数; 第一判断模块, 设置为判断所述需要播放的文件是否为 DRM文件; 字节读 取模块, 设置为在判断结果为是的情况, 从所述 DRM文件的 N+L字节的位 置读取 M字节的数据,其中,所述 L为所述 DRM文件的文件头中存放 DRM 信息的字节长度。 优选地, 所述读取模块, 设置为判断所要播放的文件是否为 DRM文件, 并在判断结果为是的情况下读取所述 DRM文件中的一部分。 优选地, 所述读取模块, 设置为判断所要播放的文件是否为 DRM文件, 如果判断结果为是, 则判断所述 DRM文件的有效性, 并在所述 DRM文件 有效的情况下读取所述 DRM文件中的一部分。 才艮据本发明的再一方面, 还提供了一种移动终端, 包括上述的装置。 通过本发明, 解决了现有技术中用于播放 DRM需要等待较长时间的问 题, 进而提高了用户体验。 附图说明 此处所说明的附图用来提供对本发明的进一步理解, 构成本申请的一部 分, 本发明的示意性实施例及其说明用于解释本发明, 并不构成对本发明的 不当限定。 在附图中: 图 1是才艮据本发明实施例的 DRM文件的播放方法的流程图; 图 2是根据本发明实施例的 DRM文件的播放装置的结构框图; 图 3是 居本发明实施例的读取模块 22的结构框图; 图 4是 居本发明实施例的移动终端的结构框图; 图 5是根据本发明优选实施例的播放 DRM文件的流程图。 具体实施方式 下文中将参考附图并结合实施例来详细说明本发明。 需要说明的是, 在 不冲突的情况下, 本申请中的实施例及实施例中的特征可以相互组合。 图 1是才艮据本发明实施例的 DRM文件的播放方法的流程图, 如图 1所 示, 该流程包括如下步骤: 步骤 S 102, 读取 DRM文件中的一部分; 步骤 S 104 , 对读取到的部分进行解密; 步骤 S 106, 对解密之后的部分进行解码并播放; 循环执行步骤 S 102至步骤 S 106 , 直到停止播放 DRM文件。 相比现有技术中, 将整个 DRM文件解密完成之后再进行播放的方法, 本实施例釆用了解密一部分播放一部分的方式, 从而避免了现有技术中在播 放之前的需要等待较长的解密时间, 提高了用户体验。 上述步骤利用了如下原理: 任何移动终端的系统上都存在文件系统, 并且所有媒体文件播放时最终 都要读取文件, 而且媒体文件播放时对文件的读取并不是一下 4巴整个文件全 部读到内存中, 是读一部分, 解码一部, 播放一部分。 其于上述原因, 才艮据 DRM的特点, 实现分段解密的功能 (就是给 DRM文件的任何一部分数据, 解密出相应的部分 ),然后再把这段加入到原文件系统中对文件系统的读取当 中。 优选地, 可以在文件系统的读取中进行判断, 如果是 DRM文件, 则进 行读取并解密( DRM文件的文件头会存放一些 DRM相关的信息, ^_如它的 长度为 L, 所以真正从 N位置读 M个数据时, 需要把 DRM头信息这一段考 虑在内, 最终从 N+L处读取 M个字节), 如果不是 DRM文件, 则直接读取 即可。 然后进行解码, 播放。 优选地, 还可以读取之前进行一次判断, 即, 判断所要播放的文件是否 为 DRM文件, 并在判断结果为是的情况下读取 DRM文件中的一部分。 如果 DRM文件是具有有效性的, 那么可以判断所要播放的文件是否为 DRM文件, 如果判断结果为是, 则判断 DRM文件的有效性, 并在 DRM文 件有效的情况下读取 DRM文件中的一部分。 此时, 优选地, 在 DRM文件 失效的情况下, 可以进行 DRM文件失效的提示。 通过上述优选实施方式, 上层软件 (或应用) 在实现时也不必考虑解密 的问题, 在针对 DRM文件有效性判断完成后, 真正播放时完全把 DRM当 作一个普通的媒体文件来播放, 解密工作在文件系统中来完成。 图 2是根据本发明实施例的 DRM文件的播放装置的结构框图, 如图 2 所示, 该装置包括: 读取模块 22、 解密模块 24、 播放模块 26、 调用模块 28 , 下面对该结构进行说明。 读取模块 22 ,设置为读取数字版权加密保护技术 DRM文件中的一部分; 解密模块 24 , 设置为对读取到的部分进行解密; 播放模块 26 , 设置为对解 密之后的部分进行解码并播放; 调用模块 28 , 设置为循环依次调用读取模块 至播放模块, 直到停止播放 DRM文件。 图 3是 居本发明实施例的读取模块 22的结构框图, 如图 3所示, 该 模块包括: 申请模块 32、 第一判断模块 34、 字节读取模块 36 , 下面对该结 构进行说明。 申请模块 32 , 设置为申请从需要播放的文件的 N字节的位置读取 M字 节的数据, 其中, N和 M为大于等零的整数; 第一判断模块 34 , 设置为判 断需要播放的文件是否为 DRM文件; 字节读取模块 36 , 设置为在判断结果 为是的情况, 从 DRM文件的 N+L字节的位置读取 M字节的数据, 其中, L 为 DRM文件的文件头中存放 DRM信息的字节长度。 优选地, 读取模块 22 , 设置为判断所要播放的文件是否为 DRM文件, 并在判断结果为是的情况下读取 DRM文件中的一部分。 优选地, 读取模块 22 , 设置为判断所要播放的文件是否为 DRM文件, 如果判断结果为是, 则判断 DRM文件的有效性, 并在 DRM文件有效的情 况下读取 DRM文件中的一部分。 在本实施例中还提供了一种移动终端, 该终端包括上述装置, 图 4是根 据本发明实施例的移动终端的结构框图, 如图 4所示, 该终端可以包括播放 /显示模块、 文件系统 (读取模块 22的功能在该系统中实现)、 DRM解密模 块(实现解密模块 24的功能;)、 文件解码模块(该模块和播放 /显示模块一起 实现了播放模块 26的功能;), 这些模块的功能在上述已经进行过说明, 在此 不再赘述。 下面结合优选实施例进行说明。 在本实施例中, 可以在播放媒体文件时进行媒体文件格式的判断, 如果 是 DRM文件, 则进行有效性的判断, 如播放次数是否小于允许的最大播放 次数、 播放时间是否未超过允许的播放时间等, 如果这些条件都满足, 然后 进行播放, 在播放的时侯先读一部分源文件, 然后解密这部分源文件, 然后 进行解码这部分文件, 再播放这部分, 然后再读, 再解密, 再解码, 再播放。 图 5是根据本发明优选实施例的播放 DRM文件的流程图,如图 5所示, 该流程包括以下步骤: 步骤 A. 首先判断播放的是不是 DRM媒体文件, 如果是则到 B, 如果 不是则直接到 C; 步骤 B. 判断 DRM文件的有效性 (播放次数是否已达所允许的最大次 数或允许播放的时间已过期等), 如果有效, 则运行 C, 否则运行 J; 步骤 C. 申请从源文件 N位置读取 M个字节的数据; 步骤 D. 判断是不是 DRM文件, 如果是运行 E, 否则直接运行 I; 步骤 E. 从源文件的 N+L处读取 M个字节的数据, DRM文件的文件头 会存放一些 DRM相关的信息, 假如它的长度为 L, 所以真正要从 N位置读 取 M个数据时, 需要 4巴 DRM头信息这一段计算上, 最终从 N+L处开始读 取; 步骤 F. 对读取到的 M个数据根据密钥进行解密, 还原出 M个字节源 数据; 步骤 G. 对这个 M个字节的源数据进行媒体解码; 步骤 H. 解码后的数据进行播放; 步骤 I. 直接从文件中读取 M个字节的数据, 运行 G; 步骤 J. 进行 DRM有效性失效的提示。 与现有技术相比较, 本优选实施例在 DRM文件的播放上, 利用所有媒 体文件播放操作最终都需要读文件这一步骤, 实现了对 DRM文件的分段解 密, 实现了边解密边播放, 彻底解决了 DRM文件播放时的安全性与效率的 问题。 通过上述实施例及其优选实施例方法, 提供的高效地、 安全地边解密边 播放的 DRM文件播放方法。 相比于现有技术, 忽略安全性 (如在播放前就 解密成明文文件), 或者是安全性很高, 忽略效率, 影响用户体验的缺陷。 提 高了用户体险, 并保证了 DRM文件的安全性。 另外, 上述实施例还通过在 原非 DRM文件的读取中增加一些对 DRM的判断和读取操作来达到对 DRM 文件的读取和解密, 由于每次只解密一部分数据, 对整个系统的文件读取性 能几乎没有影响。 显然, 本领域的技术人员应该明白, 上述的本发明的各模块或各步骤可 以用通用的计算装置来实现, 它们可以集中在单个的计算装置上, 或者分布 在多个计算装置所组成的网络上, 可选地, 它们可以用计算装置可执行的程 序代码来实现, 从而, 可以将它们存储在存储装置中由计算装置来执行, 并 且在某些情况下, 可以以不同于此处的顺序执行所示出或描述的步骤, 或者 将它们分别制作成各个集成电路模块, 或者将它们中的多个模块或步骤制作 成单个集成电路模块来实现。 这样, 本发明不限制于任何特定的硬件和软件 结合。 以上所述仅为本发明的优选实施例而已, 并不用于限制本发明, 对于本 领域的技术人员来说, 本发明可以有各种更改和变化。 凡在本发明的^"神和 原则之内, 所作的任何修改、 等同替换、 改进等, 均应包含在本发明的保护 范围之内。 OMA DRM is a DRM protocol that can be applied to mobile communication terminals established by the Open Mobile Alliance (abbreviated as ΟΜ A). OMA DRM clarifies the three DRM protection methods available at the terminal. First, the FL way. This method requires the terminal to restrict the user's forwarding of media files. When the terminal obtains the media file, it can be used freely and unlimitedly in the terminal. The terminal must protect the file from being forwarded to other devices through the communication device or mechanism, including using infrared, Bluetooth, USB universal serial bus (Universal Serial Bus, Referred to as USB), external memory card, etc. In the FL mode, the authorization center is only responsible for the transmission of media files, and the responsibility for protecting the files is at the specific terminal used by the user. Pay the copyright fee to the authorization center while the FL file is obtained. Second, the combined send (CD) mode. Compared with the FL method, the CD method will merge and package the media files and the rights files in the authorization center. When the user uses the media file, the terminal software will query the permission object. If the permission is met, the user will play normally. Otherwise, the user permission will be invalid. As with the FL method, the user pays the copyright fee while obtaining the CD object. However, the CD mode is higher than the FL mode, that is, the media file that the terminal must protect the CD mode cannot be forwarded by the user. Third, separate transmission (SD) mode. The SD mode is an improvement of the CD mode. With the development of media content, media objects may be large, and relying solely on the download of mobile communication networks may be difficult. The SD method first encrypts and packages the media file into a specific format (for example, DCF format), which is convenient. Users can get it in a variety of ways. The process of obtaining media files by the user does not require payment. During use, the terminal software first obtains the URL of the authorization center from the content of the DCF format, and starts the browser to download the plaintext xml permission file containing the decryption key. During the process of downloading the rights file, the user pays the corresponding fee to obtain different permission limits. . Regardless of which protection method is used, when the mobile terminal plays the DRM file, it must first determine the protection mode and then decrypt it before playing. Currently, in the playback of DRM files on the mobile terminal, the following playback modes are used: One is to decrypt all the DRM files, and the plaintext files exist separately in a directory that is not visible to ordinary users, and then can be seen by ordinary users. The directory only stores the file name information (in fact, it only displays the file name for the user), so that when the user plays, the software processes and directly plays the corresponding clear text file that has been decrypted. This method is relatively insecure. Another way is to save the encrypted DRM file. After the file is decrypted, the file will be decrypted and then played. After the playback, the plaintext file will be deleted. This way, the security is relatively high. However, as the DRM file becomes larger, regardless of which of the above playback modes, the user needs to wait for a long decryption time before playing, thereby affecting the user experience. SUMMARY OF THE INVENTION A primary object of the present invention is to provide a method, device, and mobile terminal for playing a digital copyright encryption protection technology file to solve at least the above problems. According to an aspect of the present invention, a method for playing a digital copyright encryption protection technology file is provided, including: a reading step of reading a part of the digital copyright encryption protection technology DRM file; a decrypting step, reading the Partially performing decryption; a playing step of decoding and playing the decrypted portion; performing the reading step 4 cyclically to the playing step 4 until the DRM file is stopped. Preferably, reading a part of the DRM file comprises: applying to read M bytes of data from a position of N bytes of a file to be played, wherein the N and M are integers greater than equal zero; Whether the file to be played is a DRM file; in the case where the determination result is YES, M bytes of data are read from the position of the N+L byte of the DRM file, wherein the L is the DRM file The length of the byte in which the DRM information is stored in the file header. Preferably, reading a part of the DRM file comprises: determining whether the file to be played is a DRM file, and reading a part of the DRM file if the determination result is yes. Preferably, determining whether the file to be played is a DRM file, and reading a part of the DRM file if the determination result is yes: determining whether the file to be played is a DRM file, and if the determination result is yes, Determining the validity of the DRM file and reading a portion of the DRM file if the DRM file is valid. Preferably, the method further includes: in the case that the DRM file is invalid, prompting that the DRM file is invalid. According to another aspect of the present invention, a playback apparatus for a digital copyright encryption protection technology file is provided, comprising: a reading module configured to read a part of the digital copyright encryption protection technology DRM file; a decryption module, setting In order to decrypt the read part; the playing module is set to decode and play the decrypted part; the calling module is set to cyclically call the reading module to the playing module, until the DRM is stopped. file. Preferably, the reading module comprises: an application module, configured to apply to read M bytes of data from a position of N bytes of a file to be played, wherein the N and M are integers greater than or equal to zero; a judging module, configured to determine whether the file to be played is a DRM file; and the byte reading module is configured to read M from a position of the N+L byte of the DRM file in a case where the judgment result is yes Byte data, wherein the L is the length of the byte in which the DRM information is stored in the header of the DRM file. Preferably, the reading module is configured to determine whether the file to be played is a DRM file, and read a part of the DRM file if the determination result is yes. Preferably, the reading module is configured to determine whether the file to be played is a DRM file, and if the determination result is yes, determine the validity of the DRM file, and read the file if the DRM file is valid. Part of the DRM file. According to still another aspect of the present invention, there is also provided a mobile terminal comprising the above apparatus. The invention solves the problem that the prior art for playing DRM needs to wait for a long time, thereby improving the user experience. BRIEF DESCRIPTION OF THE DRAWINGS The accompanying drawings, which are set to illustrate,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, BRIEF DESCRIPTION OF THE DRAWINGS FIG. 1 is a flow chart showing a method for playing a DRM file according to an embodiment of the present invention; FIG. 2 is a block diagram showing a structure of a playback device for a DRM file according to an embodiment of the present invention; FIG. 4 is a block diagram showing the structure of a mobile terminal according to an embodiment of the present invention; and FIG. 5 is a flowchart of playing a DRM file according to a preferred embodiment of the present invention. BEST MODE FOR CARRYING OUT THE INVENTION Hereinafter, the present invention will be described in detail with reference to the accompanying drawings. It should be noted that the embodiments in the present application and the features in the embodiments may be combined with each other without conflict. 1 is a flowchart of a method for playing a DRM file according to an embodiment of the present invention. As shown in FIG. 1, the process includes the following steps: Step S102: Read a part of a DRM file; Step S104, read The retrieved portion is decrypted; step S106, the decrypted portion is decoded and played; step S102 to step S106 are performed cyclically until the playback of the DRM file is stopped. Compared with the prior art, after the entire DRM file is decrypted and then played, the embodiment uses a method of decrypting a part of the playback, thereby avoiding the need to wait for a long decryption before playing in the prior art. Time has improved the user experience. The above steps take advantage of the following principles: Any file system exists on the system of the mobile terminal, and all media files are eventually read when playing, and the file is not read by the entire file when the media file is played. When the department reads into the memory, it reads a part, decodes one part, and plays a part. For the above reasons, according to the characteristics of DRM, the function of segmentation decryption (that is, to give any part of the data of the DRM file, decrypt the corresponding part), and then add this to the original file system for the file system. Read it. Preferably, the judgment can be made in the reading of the file system, and if it is a DRM file, it is read and decrypted (the header of the DRM file stores some DRM-related information, ^_ if its length is L, so true When reading M data from the N position, it is necessary to take the DRM header information into account, and finally read M bytes from N+L. If it is not a DRM file, it can be read directly. Then decode and play. Preferably, it is also possible to perform a judgment before reading, that is, to determine whether the file to be played is a DRM file, and to read a part of the DRM file if the judgment result is YES. If the DRM file is valid, it can be judged whether the file to be played is a DRM file, and if the judgment result is yes, the validity of the DRM file is judged, and a part of the DRM file is read if the DRM file is valid. . At this time, preferably, in the case that the DRM file is invalid, the prompt of the DRM file failure may be performed. Through the above preferred embodiment, the upper layer software (or application) does not have to consider the problem of decryption when implemented. After the validity judgment of the DRM file is completed, the DRM is completely played as an ordinary media file during the real playback, and the decryption work is performed. Completed in the file system. 2 is a structural block diagram of a playback device for a DRM file according to an embodiment of the present invention. As shown in FIG. 2, the device includes: a reading module 22, a decryption module 24, a playback module 26, and a calling module 28, and the following structure Be explained. The reading module 22 is configured to read a part of the digital copyright encryption protection technology DRM file; the decrypting module 24 is configured to decrypt the read portion; the playing module 26 is configured to decode and play the decrypted portion The calling module 28 is set to cyclically call the reading module to the playing module in sequence until the DRM file is stopped. FIG. 3 is a structural block diagram of a reading module 22 according to an embodiment of the present invention. As shown in FIG. 3, the module includes: an application module 32, a first determining module 34, and a byte reading module 36. Description. The application module 32 is configured to apply to read M bytes of data from a position of N bytes of the file to be played, where N and M are integers greater than or equal to zero; the first determining module 34 is configured to determine that the device needs to be played. Whether the file is a DRM file; the byte reading module 36 is set to read M bytes of data from the position of the N+L byte of the DRM file in the case where the judgment result is YES, wherein L is a file of the DRM file The length of the byte in which the DRM information is stored in the header. Preferably, the reading module 22 is configured to determine whether the file to be played is a DRM file, and to read a part of the DRM file if the determination result is yes. Preferably, the reading module 22 is configured to determine whether the file to be played is a DRM file, and if the determination result is yes, determine the validity of the DRM file, and read a part of the DRM file if the DRM file is valid. In this embodiment, a mobile terminal is further provided, the terminal includes the foregoing apparatus, and FIG. 4 is a structural block diagram of a mobile terminal according to an embodiment of the present invention. As shown in FIG. 4, the terminal may include a play/display module and a file. The system (the function of the reading module 22 is implemented in the system), the DRM decryption module (implementing the function of the decryption module 24;), the file decoding module (the module and the play/display module together implement the function of the play module 26;), The functions of these modules have been described above and will not be described here. The following description will be made in conjunction with the preferred embodiments. In this embodiment, the media file format may be judged when the media file is played, and if it is a DRM file, the validity is determined, such as whether the number of times of playing is less than the maximum number of times allowed, and whether the playing time does not exceed the allowed playing. Time, etc., if these conditions are met, then play, read a part of the source file first, then decrypt the part of the source file, then decode the part of the file, then play this part, then read, then decrypt, Decode and play again. FIG. 5 is a flowchart of playing a DRM file according to a preferred embodiment of the present invention. As shown in FIG. 5, the flow includes the following steps: Step A. First, determine whether the DRM media file is played, and if yes, go to B, if not Then go directly to C; Step B. Determine the validity of the DRM file (whether the number of plays has reached the maximum number of times allowed or the time allowed for playback has expired, etc.), if it is valid, run C, otherwise run J; Step C. Apply Reading M bytes of data from the source file N position; Step D. Determine whether it is a DRM file. If it is running E, otherwise run I directly; Step E. Read M bytes of data from the N+L of the source file. The file header of the DRM file will store some DRM related files. Information, if its length is L, so when you want to read M data from the N position, you need 4 bar DRM header information in the calculation, and finally start reading from N+L; Step F. M data is decrypted according to the key, and M byte source data is restored; Step G. Media decoding of the M byte source data; Step H. Decoded data is played; Step I. Directly from Read M bytes of data in the file, run G; Step J. Prompt for DRM validity failure. Compared with the prior art, the preferred embodiment uses the step of reading all the files in the playback of the DRM file, and finally needs to read the file, thereby realizing the segmentation and decryption of the DRM file, and realizing the decryption while playing. Completely solved the problem of security and efficiency when playing DRM files. Through the above embodiment and its preferred embodiment method, a DRM file playing method for efficiently and securely decrypting while playing is provided. Compared to the prior art, ignoring security (such as decrypting into a plaintext file before playing), or high security, ignoring efficiency, affecting the user experience. Improve user physical insurance and ensure the security of DRM files. In addition, the above embodiment also achieves reading and decrypting the DRM file by adding some judgment and reading operations on the DRM in the reading of the original non-DRM file, because only a part of the data is decrypted at a time, and the file of the entire system is read. There is almost no impact on performance. Obviously, those skilled in the art should understand that the above modules or steps of the present invention can be implemented by a general-purpose computing device, which can be concentrated on a single computing device or distributed over a network composed of multiple computing devices. Alternatively, they may be implemented by program code executable by the computing device, such that they may be stored in the storage device by the computing device and, in some cases, may be different from the order herein. Perform the steps shown or described, or separate them into individual integrated circuit modules, or make multiple modules or steps in them Implemented as a single integrated circuit module. Thus, the invention is not limited to any specific combination of hardware and software. The above is only the preferred embodiment of the present invention, and is not intended to limit the present invention, and various modifications and changes can be made to the present invention. Any modifications, equivalent substitutions, improvements, etc. made within the scope of the present invention are intended to be included within the scope of the present invention.

Claims

权 利 要 求 书 Claim
1. 一种数字版权加密保护技术文件的播放方法, 包括: A method for playing a digital copyright encryption protection technology file, comprising:
读取步 4聚, 读取所述数字版权加密保护技术 DRM文件中的一部 分;  Reading step 4, reading a part of the digital copyright encryption protection technology DRM file;
解密步骤, 对读取到的部分进行解密;  Decrypting step, decrypting the read part;
播放步骤, 对解密之后的部分进行解码并播放;  a playing step of decoding and playing the decrypted portion;
循环执行所述读取步骤至所述播放步骤,直到停止播放所述 DRM 文件。  The reading step is performed cyclically to the playing step until the playback of the DRM file is stopped.
2. 根据权利要求 1所述的方法, 其中, 读取所述 DRM文件中的一部分 包括: 2. The method of claim 1, wherein reading a portion of the DRM file comprises:
申请从需要播放的文件的 N字节的位置读取 M字节的数据,其中, 所述 N和 M为大于等零的整数;  Applying to read M bytes of data from a position of N bytes of a file to be played, wherein the N and M are integers greater than equal zero;
判断所述需要播放的文件是否为 DRM文件;  Determining whether the file to be played is a DRM file;
在判断结果为是的情况, 从所述 DRM文件的 N+L字节的位置读 取 M字节的数据, 其中, 所述 L为所述 DRM文件的文件头中存放 DRM信息的字节长度。  In the case where the determination result is YES, M bytes of data are read from the position of the N+L byte of the DRM file, wherein the L is the byte length of the DRM information stored in the file header of the DRM file. .
3. 根据权利要求 1或 2所述的方法, 其中, 读取所述 DRM文件中的一 部分包括: 3. The method according to claim 1 or 2, wherein reading a part of the DRM file comprises:
判断所要播放的文件是否为 DRM文件, 并在判断结果为是的情 况下读取所述 DRM文件中的一部分。  It is judged whether the file to be played is a DRM file, and a part of the DRM file is read in a case where the judgment result is YES.
4. 根据权利要求 1或 2所述的方法, 其中, 判断所要播放的文件是否为 DRM文件, 并在判断结果为是的情况下读取所述 DRM文件中的一部 分包括: The method according to claim 1 or 2, wherein determining whether the file to be played is a DRM file, and reading a part of the DRM file if the determination result is yes includes:
判断所要播放的文件是否为 DRM文件, 如果判断结果为是, 则 判断所述 DRM文件的有效性,并在所述 DRM文件有效的情况下读取 所述 DRM文件中的一部分。  It is judged whether the file to be played is a DRM file, and if the result of the determination is YES, the validity of the DRM file is judged, and a part of the DRM file is read if the DRM file is valid.
5. 根据权利要求 4所述的方法, 其中, 还包括: 在所述 DRM文件失效的情况下,进行所述 DRM文件失效的提示。 5. The method according to claim 4, further comprising: In case the DRM file fails, the prompt of the DRM file failure is performed.
6. —种数字版权加密保护技术文件的播放装置, 包括: 6. A playback device for a digital copyright encryption protection technical file, comprising:
读取模块, 设置为读取所述数字版权加密保护技术 DRM文件中 的一部分; 解密模块, 设置为对读取到的部分进行解密;  a reading module configured to read a portion of the digital copyright encryption protection technology DRM file; and a decryption module configured to decrypt the read portion;
播放模块, 设置为对解密之后的部分进行解码并播放; 调用模块, 设置为循环依次调用所述读取模块至所述播放模块, 直到停止播放所述 DRM文件。  The playing module is configured to decode and play the decrypted portion; the calling module is configured to sequentially call the reading module to the playing module in a loop until the DRM file is stopped.
7. 根据权利要求 6所述的装置, 其中, 所述读取模块包括: The device according to claim 6, wherein the reading module comprises:
申请模块, 设置为申请从需要播放的文件的 N字节的位置读取 M 字节的数据, 其中, 所述 N和 M为大于等零的整数;  The application module is configured to apply to read M bytes of data from a position of N bytes of the file to be played, wherein the N and M are integers greater than or equal to zero;
第一判断模块, 设置为判断所述需要播放的文件是否为 DRM文 件;  a first determining module, configured to determine whether the file to be played is a DRM file;
字节读取模块, 设置为在判断结果为是的情况, 从所述 DRM文 件的 N+L字节的位置读取 M字节的数据, 其中, 所述 L为所述 DRM 文件的文件头中存放 DRM信息的字节长度。  a byte reading module, configured to read M bytes of data from a position of an N+L byte of the DRM file in a case where the determination result is YES, wherein the L is a file header of the DRM file The length of the byte in which the DRM information is stored.
8. 根据权利要求 6所述的装置, 其中, 8. The apparatus according to claim 6, wherein
所述读取模块, 设置为判断所要播放的文件是否为 DRM文件, 并在判断结果为是的情况下读取所述 DRM文件中的一部分。  The reading module is configured to determine whether the file to be played is a DRM file, and read a part of the DRM file if the determination result is yes.
9. 根据权利要求 6所述的装置, 其中, 9. The device according to claim 6, wherein
所述读取模块, 设置为判断所要播放的文件是否为 DRM文件, 如果判断结果为是, 则判断所述 DRM文件的有效性, 并在所述 DRM 文件有效的情况下读取所述 DRM文件中的一部分。  The reading module is configured to determine whether the file to be played is a DRM file, and if the determination result is yes, determine the validity of the DRM file, and read the DRM file if the DRM file is valid. Part of it.
10. —种移动终端, 包括权利要求 6至 9中任一项所述的装置。 10. A mobile terminal comprising the apparatus of any one of claims 6 to 9.
PCT/CN2011/071541 2010-11-19 2011-03-04 Method, device and mobile terminal for playing digital rights management file WO2012065385A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201010552420.2 2010-11-19
CN2010105524202A CN102012983A (en) 2010-11-19 2010-11-19 Method and device for playing digital rights encryption protection technical file and mobile terminal

Publications (1)

Publication Number Publication Date
WO2012065385A1 true WO2012065385A1 (en) 2012-05-24

Family

ID=43843156

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2011/071541 WO2012065385A1 (en) 2010-11-19 2011-03-04 Method, device and mobile terminal for playing digital rights management file

Country Status (2)

Country Link
CN (1) CN102012983A (en)
WO (1) WO2012065385A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104104676B (en) * 2014-07-09 2017-11-21 福建星网视易信息系统有限公司 A kind of audio and video playing method and apparatus

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1885223A (en) * 2005-06-24 2006-12-27 北京振戎融通通信技术有限公司 Digital copyright protection method for mobile information terminal
CN101169953A (en) * 2007-11-29 2008-04-30 四川长虹电器股份有限公司 MP3 content encryption method
CN101212633A (en) * 2006-12-30 2008-07-02 英华达股份有限公司 Digital audio/video data encryption and decryption method
CN101699819A (en) * 2009-11-13 2010-04-28 中国电信股份有限公司 Method and system for managing digital rights

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7383205B1 (en) * 1999-03-27 2008-06-03 Microsoft Corporation Structure of a digital content package

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1885223A (en) * 2005-06-24 2006-12-27 北京振戎融通通信技术有限公司 Digital copyright protection method for mobile information terminal
CN101212633A (en) * 2006-12-30 2008-07-02 英华达股份有限公司 Digital audio/video data encryption and decryption method
CN101169953A (en) * 2007-11-29 2008-04-30 四川长虹电器股份有限公司 MP3 content encryption method
CN101699819A (en) * 2009-11-13 2010-04-28 中国电信股份有限公司 Method and system for managing digital rights

Also Published As

Publication number Publication date
CN102012983A (en) 2011-04-13

Similar Documents

Publication Publication Date Title
US8225097B2 (en) Anchor point-based digital content protection
KR101194477B1 (en) System and method for digital rights management of electronic content
KR100605071B1 (en) System and method for secure and convenient management of digital electronic content
JP4366037B2 (en) System and method for controlling and exercising access rights to encrypted media
EP1982458B1 (en) Apparatus and method for moving rights object from one device to another device via server
JP4790021B2 (en) SRM digital copyright management method and apparatus
JP5556895B2 (en) Content data reproducing apparatus, update management method, and update management program
EP1817687B1 (en) Apparatus and method for supporting content exchange between different drm domains
KR101881303B1 (en) Apparatas and method of protecting for application data in a portable terminal
US20100257370A1 (en) Apparatus And Method for Supporting Content Exchange Between Different DRM Domains
JP2005514703A (en) Information protection method and system for multimedia contents
JP2005122733A (en) Cloning prevention method by device-bound flashing/booting
WO2010139258A1 (en) Device, method and system for software copyright protection
CN101547101B (en) Method and device for generating, transmitting, and receiving right object
FI115356B (en) A method for processing audio-visual information in an electronic device, a system and an electronic device
WO2017066995A1 (en) Method and device for preventing unauthorized access to server
Wang et al. CS-DRM: a cloud-based SIM DRM scheme for mobile internet
CN101174941A (en) Off-line digital copyright protection method and device for mobile terminal document
JP5174113B2 (en) Digital content management system, management program, and management method
WO2012065385A1 (en) Method, device and mobile terminal for playing digital rights management file
JP4584995B2 (en) Apparatus and method for processing digital rights objects
TW200941996A (en) Using mobile device to construct a secure E-DRM method
JP2009514322A (en) Operation method of DRM gateway for providing contents between terminals supporting different DRM systems, and DRM gateway adopting this method
WO2003003213A1 (en) System for protecting copyrighted materials
KR100642126B1 (en) Digital right management system and mobile terminal using shot massage system and method thereof

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11841189

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 11841189

Country of ref document: EP

Kind code of ref document: A1