WO2013075674A1 - 一种数字内容传输的方法、系统及装置 - Google Patents

一种数字内容传输的方法、系统及装置 Download PDF

Info

Publication number
WO2013075674A1
WO2013075674A1 PCT/CN2012/086467 CN2012086467W WO2013075674A1 WO 2013075674 A1 WO2013075674 A1 WO 2013075674A1 CN 2012086467 W CN2012086467 W CN 2012086467W WO 2013075674 A1 WO2013075674 A1 WO 2013075674A1
Authority
WO
WIPO (PCT)
Prior art keywords
client
digital content
certificate file
digital
digital object
Prior art date
Application number
PCT/CN2012/086467
Other languages
English (en)
French (fr)
Inventor
万巍
王海涛
左凤蕊
Original Assignee
北大方正集团有限公司
北京方正阿帕比技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北大方正集团有限公司, 北京方正阿帕比技术有限公司 filed Critical 北大方正集团有限公司
Priority to JP2014534935A priority Critical patent/JP2014528680A/ja
Priority to EP12852314.9A priority patent/EP2784973A1/en
Priority to KR1020137031880A priority patent/KR20140077132A/ko
Priority to US13/892,105 priority patent/US20130254545A1/en
Publication of WO2013075674A1 publication Critical patent/WO2013075674A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/103Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for protecting copyright
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Definitions

  • TECHNICAL FIELD The present invention relates to the field of computer information technologies, and in particular, to a method, system, and apparatus for digital content transmission.
  • BACKGROUND OF THE INVENTION With the development and popularization of the Internet, the variety and quantity of digital content are increasing and the use is becoming more and more widespread, and the protection of digital content is receiving more and more attention. Certificate files are currently used to include legitimate access to the transmitted digital content and non-distribution.
  • the process of the existing digital content transmission specifically includes: after receiving the request of the authorized client, the server side calculates the certificate file of the digital content by using the encryption algorithm by using the encryption information, and then using the secret file.
  • the digital content encrypted by the key information and the corresponding certificate file are issued to the specified client.
  • the client decrypts and reads the encrypted digital content through the obtained certificate file, ensures the legitimate use of the digital content, prevents illegal distribution, and further protects the intellectual property rights of the digital content provider.
  • the certificate service and other services are deployed separately on different servers.
  • This method can solve the problem of server resources occupied by certificate generation.
  • the certificate server becomes a bottleneck, affecting the overall external service.
  • the certificate service distribution is deployed on multiple servers, that is, load balancing the certificate service. This method can solve the problem of large concurrency, but the required hardware and software costs will increase, and the risk and subsequent maintenance workload will increase. .
  • Embodiments of the present invention provide a method, system, and apparatus for digital content transmission, which are used to improve the success rate of digital content transmission.
  • An embodiment of the present invention provides a method for digital content transmission, including:
  • the saved digital object and in the saved certificate file, respectively searching for the first digital object matching the resource request, and the first certificate file, and the first digital object, and the first certificate
  • the file is sent to the first client, so that the first client decrypts the received digital object according to the received first certificate file to obtain corresponding digital content.
  • Embodiments of the present invention provide a system for digital content transmission, including:
  • a server configured to receive a resource request sent by the first client, in the saved digital object, and in the saved certificate file, respectively search for a first digital object that matches the resource request, and a first certificate file, and Transmitting the first digital object and the first certificate file to the first client;
  • the first client is configured to receive the first digital object, and the first certificate file, and decrypt the received digital object according to the received first certificate file to obtain corresponding digital content.
  • An embodiment of the present invention provides an apparatus for digital content transmission, including:
  • a receiving unit configured to receive a resource request
  • a searching unit configured to search, in the saved digital object, and in the saved certificate file, a first digital object that matches the resource request, and a first certificate file;
  • a sending unit configured to send the first digital object, and the first certificate file.
  • FIG. 1 is a flowchart of digital content transmission in an embodiment of the present invention
  • FIG. 2 is a structural diagram of a digital content transmission system according to an embodiment of the present invention.
  • FIG. 3 is a structural diagram of a digital content transmission apparatus according to an embodiment of the present invention.
  • a certificate file corresponding to the digital content and the hardware information of the client is generated in advance and saved, so that in the process of digital content transmission, only the saved certificate file is found.
  • a certificate file that matches the resource request and then transmits the found certificate file and the requested encrypted data content.
  • a large amount of calculation is not required in the transmission process, which saves system resources, reduces the pressure on the server that provides digital content, and improves the concurrency of the server, thereby improving the success rate of transmission.
  • the server providing the digital content performs information management on the digital content that can be provided, and specifically includes: importing each digital content that can be provided, and generating a unique resource identifier for each digital content that is imported, for example: The digital content is numbered, that is, each digital content corresponds to a unique number. And generating random key information for each digital content, and then encrypting the corresponding digital content by using the generated key information to obtain a corresponding digital object for storage until each digital content stores the corresponding digital object .
  • the process of generating key information and the process of encrypting using key information can be consistent with the prior art and can be varied.
  • the resource identifier, the first correspondence of the storage path of the digital object is established and saved.
  • the foregoing first correspondence is expressed in the form of a table.
  • the embodiment of the present invention is not limited thereto, and may be identified by other formats of the database, for example, a tree structure text, which is not enumerated in detail.
  • the server providing the digital content generates random key information for the digital content in advance, and a resource identifier uniquely corresponding to the digital content, and encrypts the digital content by using the key information to obtain a digital object for storage; saving the resource identifier, The first correspondence of the storage paths of the digital objects.
  • the foregoing is only a management mechanism for digital content
  • the first correspondence includes: a resource identifier, a name of the digital content, a storage path of the digital object, and key information.
  • the correspondence between the digital content, the digital object, the resource identifier, and the key information can also be directly saved, and the details are not described in detail.
  • the server providing the digital content further needs to save the certificate file
  • the specific process includes: acquiring hardware information of each saved client, and obtaining related information of each digital content, where the related information includes: A unique resource identifier corresponding to the content, and key information for encrypting the data content.
  • the hardware information of a client a related information of the digital content, generate a corresponding certificate file, and save the certificate file until the hardware information of each client, and the related information of each digital content should be generated corresponding to the certificate file. And save.
  • the second correspondence can be as shown in Table 2:
  • Table 2 establishes a second correspondence by using the hardware information of the client as an index, but Table 2 is only a representation of the second correspondence, and the resource identifier is used as the index to establish a second correspondence, or the tree structure text is used. Indicates the second correspondence, which is not listed.
  • the server providing the digital content acquires the hardware information of the client and the related information of the digital content in advance, and generates a certificate file according to the hardware information of the client and the related information, wherein the related information includes: a resource uniquely corresponding to the digital content. Identifying, and encrypting key information of the digital content; storing a second correspondence between the hardware information of the client, the resource identifier, and the storage path of the certificate file.
  • the above is only a management mechanism of the certificate file.
  • the correspondence between the hardware information, the resource identifier, and the certificate file of the client may be directly saved, and the details are not described in detail.
  • the server providing the digital content may also manage the hardware information of the client.
  • the hardware information of the registered client is saved, including: receiving the registration request of the client, and obtaining the device information of the client from the registration request, the device information includes: a identifier of the central processing unit, a hard disk identifier, a network card identifier, etc., and then, according to the device Information, generate hardware information.
  • the generation process can be various. For example: directly identify the identifiers of the central processing unit, the hard disk identification, and the network card identification according to the setting rules to form hardware information, or perform encryption operations on the identifiers of the central processing unit, the hard disk identification, and the network card identification. Generate hardware information. Finally, save the hardware information of the generated client.
  • device information of the client may be imported in batches, and then hardware information is generated according to the device information, and hardware information of the client is saved.
  • the hardware information of the client to be generated can be obtained from the hardware information of the saved client.
  • the server providing the digital content After the server providing the digital content has pre-established the management mechanism of the hardware information, the digital content, and the certificate file of the client, the server providing the digital content saves the hardware information, the digital object, and the certificate of the client.
  • the process of the digital content server transmitting the digital content to the first client requesting the resource is shown in FIG. 1 , and specifically includes:
  • Step 101 The first client sends a resource request to a server that provides digital content.
  • the server can display some information about the digital content that can be provided, the client selects based on the information, and then sends a resource request to the server. Alternatively, the client directly enters a resource request.
  • the resource request includes: a first resource identifier, and hardware information of the first client.
  • Step 102 The server providing the digital content receives the resource request.
  • Step 103 In the saved digital object, find the first digital object that matches the resource request.
  • the server providing the digital content has saved the digital object, as above, the server holds the digital object, and the first correspondence formed by the resource identifier and the storage path of the digital object.
  • the first correspondence the first storage path that matches the first resource identifier carried in the resource request is searched, and the corresponding first digital object is obtained according to the first storage path.
  • the first resource identifier is 02, and in the first correspondence relationship as shown in Table 1, the first storage path D corresponding to 02 is found: fl/£2, and then, corresponding to the first storage path is obtained.
  • the first digital object is 02, and in the first correspondence relationship as shown in Table 1, the first storage path D corresponding to 02 is found: fl/£2, and then, corresponding to the first storage path is obtained.
  • the first digital object is 02, and in the first correspondence relationship as shown in Table 1, the first storage path D corresponding to 02 is found: fl/£2, and then, corresponding to the first storage path is obtained.
  • the first digital object is 02, and in the first correspondence relationship as shown in Table 1, the first storage path D corresponding to 02 is found: fl/£2, and then, corresponding to the first storage path is obtained.
  • Step 104 In the saved certificate file, find the first certificate file that matches the resource request.
  • the server providing the digital content has saved the certificate file.
  • the server saves the certificate file, and the second correspondence formed by the hardware information of the client, the resource identifier, and the storage path of the certificate file, so that in the second correspondence, Determining a second storage path corresponding to the hardware information of the first client and the first resource identifier carried in the resource request, and then obtaining the first certificate file according to the second storage path.
  • the first resource identifier is 02
  • the hardware information of the first client is the hardware information of the client 1.
  • the first storage path is found as C:file. /£2. Then, the corresponding first certificate file is obtained according to the first storage path.
  • Step 105 The server providing the digital content sends the first digital object and the first certificate file to the first client.
  • Step 106 The first client decrypts the received digital object according to the received first certificate file to obtain corresponding digital content.
  • Digital objects are generated by encrypting digital content with key information.
  • the certificate file is generated based on the hardware information of the client and related information of the digital content, and the related information includes the resource identifier of the digital content and the key information of the encrypted digital content. Therefore, here, the key information can be specifically obtained from the certificate file. Then, using the key information to decrypt the digital object, the digital content can be obtained.
  • step 103 and step 104 are not limited, and step 103 may be performed first and then step 104 may be performed, or step 104 may be performed first to perform step 103.
  • the system for transmitting digital content includes: a server 100 and a first client 200, wherein the server 100 is configured to receive a resource request sent by the first client 200, in a saved digital object, and save In the certificate file, respectively searching for the first digital object matching the resource request, and the first certificate file, and transmitting the first digital object and the first certificate file to the first client 200.
  • the first client 200 is configured to receive the first digital object, and the first certificate file, and decrypt the received digital object according to the received first certificate file to obtain the corresponding digital content.
  • the server 100 needs to establish a management mechanism for the client's hardware information, digital content, and certificate files. Therefore, the server 100 is further configured to generate random key information for the digital content in advance, and a resource identifier uniquely corresponding to the digital content, and encrypt the digital content by using the key information to obtain a digital object for storage; and save the resource identifier, The first correspondence of the digital object storage path.
  • the server 100 is configured to: in the first correspondence, search for a first storage path that matches the first resource identifier carried in the resource request, and obtain a corresponding first digital object according to the first storage path. .
  • the server 100 is further configured to pre-acquire hardware information of the client, and related information of the digital content, and generate a certificate file according to the hardware information of the client and the related information, where the related information includes: a resource uniquely corresponding to the digital content. Identifying, and encrypting key information of the digital content; storing a second correspondence between the hardware information of the client, the resource identifier, and the storage path of the certificate file.
  • the server 100 is configured to determine, in the second correspondence, a second storage path corresponding to the hardware information of the first client and the first resource identifier carried in the resource request, according to the second storage path, Obtain the first certificate file.
  • the server 100 is further configured to receive a registration request of the client, and obtain hardware information of the client from the registration request.
  • the apparatus for transmitting digital content includes: a receiving unit 310, a searching unit 320, and a sending unit 330. among them,
  • the receiving unit 310 is configured to receive a resource request.
  • the searching unit 320 is configured to, in the saved digital object, and in the saved certificate file, respectively search for the first digital object that matches the resource request, and the first certificate file.
  • the sending unit 330 is configured to send the first digital object, and the first certificate file. Because the device establishes a management mechanism for the client's hardware information, digital content, and certificate files. Therefore, the device further includes: a first storage unit, configured to generate random key information for the digital content in advance, and a resource identifier uniquely corresponding to the digital content, and encrypt the digital content by using the key information to obtain a digital object. Store, save the resource identifier, the first correspondence of the storage path of the digital object.
  • the searching unit 320 is configured to: in the first correspondence, search for a first storage path that matches the first resource identifier carried in the resource request, and obtain a corresponding first digital object according to the first storage path.
  • the device further includes: a second storage unit, configured to pre-acquire hardware information of the client, and related information of the digital content, and generate a certificate file according to hardware information of the client, and related information, where the related information includes: The resource identifier corresponding to the content uniquely, and the key information of the encrypted digital content, saves the second correspondence between the hardware information of the client, the resource identifier, and the storage path of the certificate file.
  • a second storage unit configured to pre-acquire hardware information of the client, and related information of the digital content, and generate a certificate file according to hardware information of the client, and related information, where the related information includes: The resource identifier corresponding to the content uniquely, and the key information of the encrypted digital content, saves the second correspondence between the hardware information of the client, the resource identifier, and the storage path of the certificate file.
  • the searching unit 320 is further configured to determine, in the second correspondence, a second storage path corresponding to the hardware information of the first client and the first resource identifier carried in the resource request, and obtain the first storage path according to the second storage path.
  • a certificate file A certificate file.
  • the receiving unit 310 is further configured to receive a registration request, and obtain hardware information of the client from the registration request.
  • the digital content transmission device can be applied to a server that provides digital content.
  • the hardware information, the digital content, and the certificate file management mechanism of the client are pre-established. Therefore, in the digital content transmission process, only the saved digital object and the saved certificate file are needed. Searching for the first digital object that matches the resource request, and the first certificate file, and then transmitting the first digital object that is found, and the first certificate file. It can be seen that there is no need to generate a certificate file during the transmission process, which greatly reduces the occupation of system resources, reduces the pressure on the server for improving digital content, and improves the concurrent capability of the server, thereby improving the success rate of digital content transmission, and still The reliability of digital content transmission is guaranteed by a certificate file.
  • embodiments of the present invention can be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment, or a combination of software and hardware. Moreover, the present invention can be embodied in the form of a computer program product embodied on one or more computer-usable storage interfaces (including but not limited to disk storage, CD-ROM, optical storage, etc.) containing computer usable program code.
  • computer-usable storage interfaces including but not limited to disk storage, CD-ROM, optical storage, etc.
  • the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
  • the apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device.
  • the instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Computer And Data Communications (AREA)

Abstract

本发明公开了一种数字内容传输的方法、系统及装置,用以提高数字内容传输的成功率。该方法包括:接收第一客户端发送的资源请求,在保存的数字对象中,以及在保存的证书文件中,分别查找与所述资源请求匹配的第一数字对象,以及第一证书文件,并将所述第一数字对象,以及所述第一证书文件发送给所述第一客户端,使得所述第一客户端根据接收的第一证书文件对接收的数字对象进行解密,获得对应的数字内容。

Description

一种数字内容传输的方法、 系统及装置 本申请要求在 2011年 11月 24日提交中国专利局、 申请号为 201110378194.5、 发明名称为
"一种数字内容传输的方法、 系统及装置"的中国专利申请的优先权, 其全部内容通过引用结合 在本申请中。 技术领域 本发明涉及计算机信息技术领域, 特别涉及一种数字内容传输的方法、 系统及装置。 背景技术 随着互联网的发展和普及, 数字内容的种类和数量越来越多, 使用也越来越广泛, 对 数字内容的保护也越来越受到关注。 目前通常釆用证书文件来对传输的数字内容的合法访 问及不可随意传播进行包括。
现有的数字内容传输的过程具体包括: 服务器端接收到授权的客户端的请求后, 将密 钥信息、 授权的客户端的硬件信息等通过加密算法计算得到数字内容的证书文件, 然后, 将用密钥信息加密后的数字内容及对应的证书文件发放到指定的客户端。 这样, 客户端通 过获得的证书文件, 对加密后的数字内容进行解密和阅读, 保证数字内容的合法使用, 防 止非法传播, 进一步保护数字内容提供方的知识产权。
可见, 在数字内容传输的过程中证书文件生成时, 需要将授权客户端的硬件信息、 数 字内容的密钥信息, 经过复杂的加密算法进行计算才能获得, 在并发较大情况下, 这个过 程会比较耗时, 会占用服务器大量的资源, 影响服务器对外服务。
目前解决由于生成证书文件造成对服务器性能的影响, 通常釆用的方法有: 将证书服 务和其他服务分开部署在不同的服务器上, 这种方法能解决由于证书生成占用服务器资源 的问题, 但当并发量大的时候, 证书服务器便成为瓶颈, 影响整体对外服务。 或者, 将证 书服务分布部署在多台服务器上, 即对证书服务进行负载均衡, 这种方法可以解决并发量 大的问题, 但所需软硬件成本会增加, 且风险及后续维护工作量会增加。
由此可见, 生成证书文件的过程, 仍然会给服务器带来负担, 影响服务器的并发能力 以及性能, 从而, 影响了数字内容传输的成功率。 发明内容 本发明实施例提供一种数字内容传输的方法、 系统及装置, 用以提高数字内容传输的 成功率。 本发明实施例提供一种数字内容传输的方法, 包括:
接收第一客户端发送的资源请求;
在保存的数字对象中, 以及在保存的证书文件中, 分别查找与所述资源请求匹配的第 一数字对象, 以及第一证书文件, 并将所述第一数字对象, 以及所述第一证书文件发送给 所述第一客户端, 使得所述第一客户端根据接收的第一证书文件对接收的数字对象进行解 密, 获得对应的数字内容。
本发明实施例提供一种数字内容传输的系统, 包括:
服务器, 用于接收第一客户端发送的资源请求, 在保存的数字对象中, 以及在保存的 证书文件中, 分别查找与所述资源请求匹配的第一数字对象, 以及第一证书文件, 并将所 述第一数字对象, 以及所述第一证书文件发送给所述第一客户端;
第一客户端, 用于接收所述第一数字对象, 以及所述第一证书文件, 并根据接收的第 一证书文件对接收的数字对象进行解密, 获得对应的数字内容。
本发明实施例提供一种数字内容传输的装置, 包括:
接收单元, 用于接收资源请求;
查找单元, 用于在保存的数字对象中, 以及在保存的证书文件中, 分别查找与所述资 源请求匹配的第一数字对象, 以及第一证书文件;
发送单元, 用于发送所述第一数字对象, 以及所述第一证书文件。
本发明实施例中, 只需在保存的数字对象中, 以及在保存的证书文件中, 分别查找与 资源请求匹配的第一数字对象, 以及第一证书文件, 然后发送查找到的第一数字对象, 以 及第一证书文件。 可见, 不需要在传输过程中生成证书文件, 极大地减少了对系统资源的 占用, 减轻了提供数字内容的服务器压力, 提高该服务器并发能力, 从而提高了数字内容 传输的成功率, 并仍可通过证书文件保证数字内容传输的可靠性。 附图说明 图 1为本发明实施例中数字内容传输的流程图;
图 2为本发明实施例中数字内容传输系统的架构图;
图 3为本发明实施例中数字内容传输装置的结构图。 具体实施方式 本发明实施例中, 预先生成与数字内容以及客户端的硬件信息都对应的证书文件, 并 进行保存, 这样, 在数字内容传输的过程中, 只需在保存的证书文件中, 查找到与资源请 求匹配的证书文件, 然后,传输该查找到的证书文件以及请求的已加密的数据内容。这样, 传输过程中不需要进行大量的计算,节省了系统资源,减轻了提供数字内容的服务器压力, 提高该服务器并发能力, 从而提高了传输的成功率。
本发明实施例中, 提供数字内容的服务器对可提供的数字内容进行信息管理, 具体包 括: 导入可提供的每个数字内容, 对导入的每个数字内容生成唯一的资源标识, 例如: 对 每个数字内容进行编号, 即每个数字内容对应唯一的一个编号。 并且, 对每个数字内容生 成随机的密钥信息, 然后, 利用生成的密钥信息对对应的数字内容进行加密, 获得对应的 数字对象进行存储, 直至每个数字内容都保存了对应的数字对象。 密钥信息的生成过程, 以及利用密钥信息进行加密的过程可与现有技术一致, 多种多样。 最后, 建立起资源标识, 数字对象的存储路径的第一对应关系并进行保存。
一对应关系可如表 1所示:
Figure imgf000005_0001
以上第一对应关系用表格的方式进行表述, 但是, 本发明实施例不限于此, 还可用数 据库的其他格式标识, 例如: 树形结构文本, 具体就不再列举。
至此, 提供数字内容的服务器预先对数字内容生成随机的密钥信息, 以及与该数字内 容唯一对应的资源标识, 并利用密钥信息对数字内容进行加密, 获得数字对象进行存储; 保存资源标识, 数字对象的存储路径的第一对应关系。
当然, 上述只是一种数字内容的管理机制, 该第一对应关系中包括: 资源标识、 数字 内容的名称、 数字对象的存储路径, 以及密钥信息。 本发明实施例中, 还可直接保存数字 内容, 数字对象, 资源标识以及密钥信息的对应关系, 具体就不再累述了。
本发明实施例中, 提供数字内容的服务器还需保存证书文件, 具体过程包括: 获取已 保存的每个客户端的硬件信息, 并获取每个数字内容的相关信息, 其中, 相关信息包括: 与数字内容唯一对应的资源标识, 以及加密该数据内容的密钥信息。 然后, 根据一个客户 端的硬件信息, 一个数字内容的相关信息, 生成对应的证书文件, 并保存证书文件, 直至 每个客户端的硬件信息, 以及每个数字内容的相关信息都应对应的证书文件生成及保存。 这样, 建立并保存客户端的硬件信息、 资源标识和证书文件的存储路径的第二对应关系。 第二对应关系可如表 2所示:
表 2
Figure imgf000006_0001
表 2以客户端的硬件信息为索引建立了第二对应关系, 但是表 2只是一种第二对应关系 的表示, 还可以资源标识为索引建立了第二对应关系, 或者, 釆用树形结构文本表示第二 对应关系, 具体就不再列举。
至此,提供数字内容的服务器预先获取客户端的硬件信息,以及数字内容的相关信息, 并根据客户端的硬件信息, 以及相关信息生成证书文件进行存储, 其中, 相关信息包括: 与数字内容唯一对应的资源标识, 和加密数字内容的密钥信息; 保存客户端的硬件信息、 资源标识和证书文件的存储路径的第二对应关系。
当然, 上述只是一种证书文件的管理机制, 本发明实施例中, 还可直接保存客户端的 硬件信息、 资源标识以及证书文件的对应关系, 具体就不再累述了。
本发明实施例中, 提供数字内容的服务器还可对客户端的硬件信息进行管理。 保存已 注册的客户端的硬件信息, 具体包括: 接收客户端的注册请求, 从注册请求中获取客户端 的设备信息, 该设备信息包括: 中央处理器的标识, 硬盘标识, 网卡标识等, 然后, 根据 设备信息, 生成硬件信息。 生成过程可以多样, 例如: 直接将中央处理器的标识, 硬盘标 识, 网卡标识等这些标识按设定规则组合形成硬件信息, 或者, 将中央处理器的标识, 硬 盘标识, 网卡标识等进行加密运算生成硬件信息。 最后, 保存生成的客户端的硬件信息。
当然, 本发明实施例中, 还可批量导入客户端的设备信息, 然后根据设备信息, 生成 硬件信息, 以及保存客户端的硬件信息。
这样, 生成证书文件时, 即可从保存的客户端的硬件信息中获取待生成证书的客户端 的硬件信息。
提供数字内容的服务器已预先建立了对客户端的硬件信息、 数字内容、 以及证书文件 的管理机制后, 即提供数字内容的服务器保存了客户端的硬件信息、 数字对象, 以及证书 文件后, 该提供数字内容的服务器向请求资源的第一客户端传输数字内容的过程参见图 1 , 具体包括:
步骤 101 : 第一客户端向提供数字内容的服务器发送资源请求。
这里,服务器可展示可提供的数字内容的一些信息,客户端根据这些信息, 进行选择, 然后, 向服务器发送资源请求。 或者, 客户端直接输入资源请求。
该资源请求中包括: 第一资源标识, 以及第一客户端的硬件信息。
步骤 102: 提供数字内容的服务器接收资源请求。
步骤 103: 在保存的数字对象中, 查找与资源请求匹配的第一数字对象。
提供数字内容的服务器已保存了数字对象, 如上, 服务器保存了数字对象, 和, 由资 源标识和数字对象的存储路径形成的第一对应关系。 这样, 在该第一对应关系中, 查找与 资源请求中携带的第一资源标识匹配的第一存储路径 , 根据该第一存储路径 , 获得对应的 第一数字对象。
例如: 第一资源标识为 02, 在如表 1所示的第一对应关系中, 查找到与 02对应的第一 存储路径 D:fl/£2, 然后, 依据该第一存储路径获得对应的第一数字对象。
步骤 104: 在保存的证书文件中, 查找与资源请求匹配的第一证书文件。
提供数字内容的服务器已保存了证书文件, 如上, 服务器保存了证书文件, 和, 由客 户端的硬件信息、 资源标识以及证书文件存储路径形成的第二对应关系, 这样, 在第二对 应关系中, 确定与第一客户端的硬件信息、 资源请求中携带的第一资源标识都对应的第二 存储路径, 然后, 根据第二存储路径, 获得到第一证书文件。
例如: 资源请求中, 第一资源标识为 02, 第一客户端的硬件信息为客户端 1的硬件信 息, 在如表 2所示的第二对应关系中, 查找到第一存储路径为 C:file/£2。 然后, 依据该第一 存储路径获得对应的第一证书文件。
步骤 105: 提供数字内容的服务器将第一数字对象以及第一证书文件发送给第一客户 端。
步骤 106: 第一客户端根据接收的第一证书文件对接收的数字对象进行解密, 获得对 应的数字内容。
数字对象是用密钥信息对数字内容进行加密后生成的。
证书文件是根据客户端的硬件信息, 以及数字内容的相关信息生成的, 相关信息中包 括了数字内容的资源标识, 和加密数字内容的密钥信息。 因此, 这里, 具体可从证书文件 中获取到密钥信息。 然后釆用该密钥信息对数字对象进行解密, 即可获得数字内容。
上述过程中,步骤 103和步骤 104的先后步骤不限, 即可先执行步骤 103再执行步骤 104, 或, 先执行步骤 104在执行步骤 103。
通过上述数字内容传输过程可知, 由于预先已经建立了对客户端的硬件信息、 数字内 容、 以及证书文件的管理机制, 这样, 在传输过程中, 只需在保存的数字对象中, 以及在 保存的证书文件中, 分别查找与资源请求匹配的第一数字对象, 以及第一证书文件, 然后 发送查找到的第一数字对象, 以及第一证书文件。 可见, 不需要在传输过程中生成证书文 件, 极大地减少了对系统资源的占用, 减轻了提供数字内容的服务器压力, 提高该服务器 并发能力, 从而提高了数字内容传输的成功率, 并仍可通过证书文件保证数字内容传输的 可靠性。
上述数字内容传输的系统, 如图 2, 包括: 服务器 100和第一客户端 200, 其中, 服务器 100, 用于接收第一客户端 200发送的资源请求, 在保存的数字对象中, 以及在 保存的证书文件中, 分别查找与资源请求匹配的第一数字对象, 以及第一证书文件, 并将 第一数字对象, 以及第一证书文件发送给第一客户端 200。
第一客户端 200 , 用于接收第一数字对象, 以及第一证书文件, 并根据接收的第一证 书文件对接收的数字对象进行解密, 获得对应的数字内容。
该服务器 100需建立了对客户端的硬件信息、 数字内容、 以及证书文件的管理机制。 因此, 服务器 100 , 还用于预先对数字内容生成随机的密钥信息, 以及与数字内容唯一对 应的资源标识, 并利用密钥信息对数字内容进行加密, 获得数字对象进行存储; 保存资源 标识, 数字对象存储路径的第一对应关系。
这样, 查找过程中, 服务器 100, 具体用于在第一对应关系中, 查找与资源请求中携 带的第一资源标识匹配的第一存储路径 , 根据第一存储路径 , 获得对应的第一数字对象。
该服务器 100 , 还用于预先获取客户端的硬件信息, 以及数字内容的相关信息, 并根 据客户端的硬件信息, 以及相关信息生成证书文件进行存储, 其中, 相关信息包括: 与数 字内容唯一对应的资源标识, 和加密数字内容的密钥信息; 保存客户端的硬件信息、 资源 标识和证书文件的存储路径的第二对应关系。
则查找过程中, 服务器 100 , 具体用于在第二对应关系中, 确定与第一客户端的硬件 信息、 资源请求中携带的第一资源标识都对应的第二存储路径; 根据第二存储路径, 获得 第一证书文件。
该服务器 100 , 还用于接收所述客户端的注册请求, 并从所述注册请求中获取所述客 户端的硬件信息。
本发明实施例中, 构建的数字内容传输的装置, 如图 3所示, 包括: 接收单元 310, 查 找单元 320, 以及发送单元 330。 其中,
接收单元 310, 用于接收资源请求。
查找单元 320 , 用于在保存的数字对象中, 以及在保存的证书文件中, 分别查找与资 源请求匹配的第一数字对象, 以及第一证书文件。
发送单元 330, 用于发送第一数字对象, 以及第一证书文件。 由于该装置建立了对客户端的硬件信息、数字内容、 以及证书文件的管理机制。 因此, 该装置还包括: 第一存储单元, 用于预先对数字内容生成随机的密钥信息, 以及与数字内 容唯一对应的资源标识, 并利用密钥信息对数字内容进行加密, 获得数字对象进行存储, 保存资源标识, 数字对象的存储路径第一对应关系。
则, 查找单元 320, 具体用于在第一对应关系中, 查找与资源请求中携带的第一资源 标识匹配的第一存储路径, 根据第一存储路径, 获得对应的第一数字对象。
该装置还包括: 第二存储单元, 用于预先获取客户端的硬件信息, 以及数字内容的相 关信息, 并根据客户端的硬件信息, 以及相关信息生成证书文件进行存储, 其中, 相关信 息包括: 与数字内容唯一对应的资源标识, 和加密数字内容的密钥信息, 保存客户端的硬 件信息、 资源标识和证书文件的存储路径的第二对应关系。
则, 查找单元 320, 还用于在第二对应关系中, 确定与第一客户端的硬件信息、 资源 请求中携带的第一资源标识都对应的第二存储路径 , 根据第二存储路径 , 获得第一证书文 件。
接收单元 310 , 还用于接收注册请求, 并从注册请求中获取客户端的硬件信息。
该数字内容传输的装置可应用于提供数字内容的服务器中。
本发明实施例中, 已预先建立了对客户端的硬件信息、 数字内容、 以及证书文件的管 理机制, 因此, 在数字内容传输过程中, 只需在保存的数字对象中, 以及在保存的证书文 件中, 分别查找与资源请求匹配的第一数字对象, 以及第一证书文件, 然后发送查找到的 第一数字对象, 以及第一证书文件。 可见, 不需要在传输过程中生成证书文件, 极大地减 少了对系统资源的占用, 减轻了提高数字内容的服务器压力, 提高该服务器并发能力, 从 而提高了数字内容传输的成功率, 并仍可通过证书文件保证数字内容传输的可靠性。
本领域内的技术人员应明白, 本发明的实施例可提供为方法、 系统、 或计算机程序产 品。 因此, 本发明可釆用完全硬件实施例、 完全软件实施例、 或结合软件和硬件方面的实 施例的形式。 而且, 本发明可釆用在一个或多个其中包含有计算机可用程序代码的计算机 可用存储介盾 (包括但不限于磁盘存储器、 CD-ROM、 光学存储器等)上实施的计算机程 序产品的形式。
本发明是参照根据本发明实施例的方法、 设备(系统) 、 和计算机程序产品的流程图 和 /或方框图来描述的。 应理解可由计算机程序指令实现流程图和 /或方框图中的每一流 程和 /或方框、 以及流程图和 /或方框图中的流程和 /或方框的结合。 可提供这些计算机 程序指令到通用计算机、 专用计算机、 嵌入式处理机或其他可编程数据处理设备的处理器 以产生一个机器, 使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用 于实现在流程图一个流程或多个流程和 /或方框图一个方框或多个方框中指定的功能的 装置。 这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方 式工作的计算机可读存储器中, 使得存储在该计算机可读存储器中的指令产生包括指令装 置的制造品, 该指令装置实现在流程图一个流程或多个流程和 /或方框图一个方框或多个 方框中指定的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上, 使得在计算机 或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理, 从而在计算机或其他 可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和 /或方框图一个 方框或多个方框中指定的功能的步骤。
尽管已描述了本发明的优选实施例, 但本领域内的技术人员一旦得知了基本创造性概 念, 则可对这些实施例作出另外的变更和修改。 所以, 所附权利要求意欲解释为包括优选 实施例以及落入本发明范围的所有变更和修改。
显然, 本领域的技术人员可以对本发明实施例进行各种改动和变型而不脱离本发明实 施例的精神和范围。 这样, 倘若本发明实施例的这些修改和变型属于本发明权利要求及其 等同技术的范围之内, 则本发明也意图包含这些改动和变型在内。

Claims

权 利 要 求
1、 一种数字内容传输的方法, 其特征在于, 包括:
接收第一客户端发送的资源请求;
在保存的数字对象中, 以及在保存的证书文件中, 分别查找与所述资源请求匹配的第 一数字对象, 以及第一证书文件, 并将所述第一数字对象, 以及所述第一证书文件发送给 所述第一客户端, 使得所述第一客户端根据接收的第一证书文件对接收的数字对象进行解 密, 获得对应的数字内容。
2、 如权利要求 1所述的方法, 其特征在于, 预先对所述数字对象进行保存, 具体为: 预先对数字内容生成随机的密钥信息, 以及与所述数字内容唯一对应的资源标识, 并 利用所述密钥信息对所述数字内容进行加密, 获得数字对象进行存储;
并保存所述资源标识, 所述数字对象的存储路径的第一对应关系;
则, 所述查找与所述资源请求匹配的第一数字对象包括:
在所述第一对应关系中, 查找与所述资源请求中携带的第一资源标识匹配的第一存储 路径;
根据所述第一存储路径 , 获得对应的第一数字对象。
3、 如权利要求 1或 2所述的方法, 其特征在于, 预先对所述证书文件进行保存, 具体 为:
预先获取客户端的硬件信息, 以及数字内容的相关信息, 并根据所述客户端的硬件信 息, 以及所述相关信息生成证书文件进行存储, 其中, 所述相关信息包括: 与所述数字内 容唯一对应的资源标识, 和加密所述数字内容的密钥信息;
并保存所述客户端的硬件信息、 所述资源标识和所述证书文件的存储路径的第二对应 关系;
则, 所述查找与所述资源请求匹配的第一证书文件包括:
在所述第二对应关系中, 确定与所述第一客户端的硬件信息、 所述资源请求中携带的 第一资源标识都对应的第二存储路径;
根据所述第二存储路径 , 获得所述第一证书文件。
4、 如权利要求 3所述的方法, 其特征在于, 所述预先获取客户端的硬件信息包括: 接收所述客户端的注册请求, 并从所述注册请求中获取所述客户端的硬件信息。
5、 一种数字内容传输的系统, 其特征在于, 包括:
服务器, 用于接收第一客户端发送的资源请求, 在保存的数字对象中, 以及在保存的 证书文件中, 分别查找与所述资源请求匹配的第一数字对象, 以及第一证书文件, 并将所 述第一数字对象, 以及所述第一证书文件发送给所述第一客户端; 第一客户端, 用于接收所述第一数字对象, 以及所述第一证书文件, 并根据接收的第 一证书文件对接收的数字对象进行解密, 获得对应的数字内容。
6、 如权利要求 5所述的系统, 其特征在于, 包括:
所述服务器, 还用于预先对数字内容生成随机的密钥信息, 以及与所述数字内容唯一 对应的资源标识,并利用所述密钥信息对所述数字内容进行加密,获得数字对象进行存储, 保存所述资源标识, 所述数字对象的存储路径的第一对应关系。
7、 如权利要求 6所述的系统, 其特征在于, 包括:
所述服务器, 具体用于在所述第一对应关系中, 查找与所述资源请求中携带的第一资 源标识匹配的第一存储路径, 根据所述第一存储路径, 获得对应的第一数字对象。
8、 如权利要求 5或 6所述的系统, 其特征在于, 包括:
所述服务器, 还用于预先获取客户端的硬件信息, 以及数字内容的相关信息, 并根据 所述客户端的硬件信息, 以及所述相关信息生成证书文件进行存储, 其中, 所述相关信息 包括: 与所述数字内容唯一对应的资源标识, 和加密所述数字内容的密钥信息, 保存所述 客户端的硬件信息、 所述资源标识和所述证书文件的存储路径的第二对应关系。
9、 如权利要求 8所述的系统, 其特征在于, 包括:
所述服务器, 具体用于在所述第二对应关系中, 确定与所述第一客户端的硬件信息、 所述资源请求中携带的第一资源标识都对应的第二存储路径; 根据所述第二存储路径 , 获 得所述第一证书文件。
10、 一种数字内容传输的装置, 其特征在于, 包括:
接收单元, 用于接收资源请求;
查找单元, 用于在保存的数字对象中, 以及在保存的证书文件中, 分别查找与所述资 源请求匹配的第一数字对象, 以及第一证书文件;
发送单元, 用于发送所述第一数字对象, 以及所述第一证书文件。
PCT/CN2012/086467 2011-11-24 2012-12-12 一种数字内容传输的方法、系统及装置 WO2013075674A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
JP2014534935A JP2014528680A (ja) 2011-11-24 2012-12-12 デジタルコンテンツ伝送の方法、システムおよび装置
EP12852314.9A EP2784973A1 (en) 2011-11-24 2012-12-12 Method, system, and device for digital content transmission
KR1020137031880A KR20140077132A (ko) 2012-12-12 2012-12-12 디지털 콘텐츠 전송 방법, 시스템 및 장치
US13/892,105 US20130254545A1 (en) 2011-11-24 2013-05-10 Method, system and apparatus for transmitting digital contents

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201110378194.5 2011-11-24
CN201110378194.5A CN103138922B (zh) 2011-11-24 2011-11-24 一种数字内容传输的方法、系统及装置

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US13/892,105 Continuation US20130254545A1 (en) 2011-11-24 2013-05-10 Method, system and apparatus for transmitting digital contents

Publications (1)

Publication Number Publication Date
WO2013075674A1 true WO2013075674A1 (zh) 2013-05-30

Family

ID=48469142

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2012/086467 WO2013075674A1 (zh) 2011-11-24 2012-12-12 一种数字内容传输的方法、系统及装置

Country Status (5)

Country Link
US (1) US20130254545A1 (zh)
EP (1) EP2784973A1 (zh)
JP (1) JP2014528680A (zh)
CN (1) CN103138922B (zh)
WO (1) WO2013075674A1 (zh)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10050784B2 (en) * 2014-11-13 2018-08-14 Secure Channels Inc. System and method for generating a cryptographic key
CN106815734B (zh) * 2015-11-27 2022-02-08 方正国际软件(北京)有限公司 一种信息传输方法及装置
CN107612873B (zh) * 2016-07-12 2021-07-16 阿里巴巴集团控股有限公司 一种访问及证书下发方法、装置
JP7118601B2 (ja) * 2017-06-08 2022-08-16 キヤノン株式会社 情報処理装置、設定装置、情報処理装置の制御方法、設定装置の制御方法、及び、プログラム

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1561025A (zh) * 2004-03-03 2005-01-05 北京北大方正电子有限公司 具有硬件适应性的数字内容与硬件绑定的方法
CN101355569A (zh) * 2008-09-10 2009-01-28 北大方正集团有限公司 一种数字内容下载控制方法、装置及系统
CN101977190A (zh) * 2010-10-25 2011-02-16 北京中科联众科技有限公司 数字内容加密传送方法以及服务器端

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5765152A (en) * 1995-10-13 1998-06-09 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
JP3877081B2 (ja) * 1996-07-24 2007-02-07 富士通株式会社 コンテンツと付加的情報の管理システム及びそのシステムで管理されるコンテンツ及び付加的情報の表示システム
JP3994518B2 (ja) * 1998-05-11 2007-10-24 ソニー株式会社 データ配信装置およびデータ配信用の端末装置
JP2003030056A (ja) * 2001-07-16 2003-01-31 Nec Corp 電子情報配布システム及び方法
JP2004214751A (ja) * 2002-12-27 2004-07-29 Hitachi Ltd 証明書経路情報管理システム及び証明書経路管理方法
JP2005094481A (ja) * 2003-09-18 2005-04-07 Mitsubishi Electric Corp コンテンツ提供システム、サーバ装置及びクライアント端末
JP2005117380A (ja) * 2003-10-08 2005-04-28 Matsushita Electric Ind Co Ltd コンテンツ配信装置

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1561025A (zh) * 2004-03-03 2005-01-05 北京北大方正电子有限公司 具有硬件适应性的数字内容与硬件绑定的方法
CN101355569A (zh) * 2008-09-10 2009-01-28 北大方正集团有限公司 一种数字内容下载控制方法、装置及系统
CN101977190A (zh) * 2010-10-25 2011-02-16 北京中科联众科技有限公司 数字内容加密传送方法以及服务器端

Also Published As

Publication number Publication date
CN103138922B (zh) 2016-06-29
JP2014528680A (ja) 2014-10-27
US20130254545A1 (en) 2013-09-26
EP2784973A1 (en) 2014-10-01
CN103138922A (zh) 2013-06-05

Similar Documents

Publication Publication Date Title
CN107967416B (zh) 版权维权检测的方法、装置和系统
CN109961292B (zh) 区块链验证码应用方法、设备和存储介质
EP3404891B1 (en) Method and system for distributing digital content in peer-to-peer network
CN108683747B (zh) 资源获取、分发、下载方法、装置、设备及存储介质
US8973121B2 (en) Method and system for visiting a third party application via a cloud platform
WO2018145605A1 (zh) 鉴权方法及服务器、访问控制装置
TW201742399A (zh) 資料安全傳輸方法、客戶端及服務端方法、裝置及系統
CN108347428B (zh) 基于区块链的应用程序的注册系统、方法和装置
TW201709691A (zh) 用於支援多用戶集群身份驗證的方法和設備
JP2021511743A (ja) Iotサービスを実施するための方法、アプリケーションサーバ、iot装置および媒体
US20070168293A1 (en) Method and apparatus for authorizing rights issuers in a content distribution system
WO2022246997A1 (zh) 业务处理方法、装置、服务器及存储介质
US20150082027A1 (en) Drm method and drm system for supporting offline sharing of digital contents
WO2011022950A1 (zh) 基于wlan接入认证的业务访问方法、系统及装置
US20110010544A1 (en) Process distribution system, authentication server, distribution server, and process distribution method
WO2024011863A9 (zh) 通信方法、装置、sim卡、电子设备和终端设备
WO2013075674A1 (zh) 一种数字内容传输的方法、系统及装置
US9548969B2 (en) Encryption/decryption method, system and device
CN111901287B (zh) 一种为轻应用提供加密信息的方法、装置和智能设备
US20130283043A1 (en) Method and apparatus for authorization updating
CN108881261A (zh) 一种容器环境下基于区块链技术的服务认证方法及系统
CN111988262B (zh) 认证方法、装置及服务器、存储介质
CN113259722B (zh) 一种安全视频物联网密钥管理方法、装置和系统
CN112860790B (zh) 数据管理方法、系统、装置
JP2020509625A (ja) 乱数に基づくデータメッセージ認証

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12852314

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 20137031880

Country of ref document: KR

Kind code of ref document: A

Ref document number: 2014534935

Country of ref document: JP

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 2012852314

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE