WO2022110918A1 - 数据传输方法、电子设备及计算机可读存储介质 - Google Patents

数据传输方法、电子设备及计算机可读存储介质 Download PDF

Info

Publication number
WO2022110918A1
WO2022110918A1 PCT/CN2021/113200 CN2021113200W WO2022110918A1 WO 2022110918 A1 WO2022110918 A1 WO 2022110918A1 CN 2021113200 W CN2021113200 W CN 2021113200W WO 2022110918 A1 WO2022110918 A1 WO 2022110918A1
Authority
WO
WIPO (PCT)
Prior art keywords
node
level
authentication
data content
relay node
Prior art date
Application number
PCT/CN2021/113200
Other languages
English (en)
French (fr)
Inventor
李新国
余小龙
常林
徐培秋
徐林玉
宫俊
Original Assignee
深圳数字电视国家工程实验室股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳数字电视国家工程实验室股份有限公司 filed Critical 深圳数字电视国家工程实验室股份有限公司
Priority to EP21896423.7A priority Critical patent/EP4207748A4/en
Priority to US18/032,148 priority patent/US20230396616A1/en
Publication of WO2022110918A1 publication Critical patent/WO2022110918A1/zh
Priority to ZA2023/03914A priority patent/ZA202303914B/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/765Interface circuits between an apparatus for recording and another apparatus
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4363Adapting the video stream to a specific local network, e.g. a Bluetooth® network
    • H04N21/43632Adapting the video stream to a specific local network, e.g. a Bluetooth® network involving a wired protocol, e.g. IEEE 1394
    • H04N21/43635HDMI
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4367Establishing a secure communication between the client and a peripheral device or smart card
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/472End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/015High-definition television systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • H04L63/064Hierarchical key distribution, e.g. by multi-tier trusted parties
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks

Definitions

  • the topological connection mentioned in the embodiments of this application has various connection situations.
  • the topological connection includes a source node and several first-level child nodes, such as a first-level child node. Node 1, first-level child node 2, ..., first-level child node n, each node represents a device, for example, the source node represents the source device that delivers the data content, and the first-level child node represents the device that receives the data content delivered by the source node.
  • first-level sub-equipment is possible to be included in the source node.
  • step S120 when the user selects a specific first-level child node to receive the data content sent by the source node, the first-level child node will conduct authentication negotiation with the source node, and determine the legitimacy of the first-level child node through the authentication negotiation, Thereby, an authentication channel is established.
  • the authentication channel is created based on cryptographic methods.
  • the integrity of the information uploaded by the sender can be guaranteed, and when the uploaded information is modified, the receiver can find out, for example, to ensure that the first-level child node uploads to the source node.
  • the source device src adds 1 to the count parameter corresponding to the data content stream, that is, the counter counter, and obtains the authentication identifier [sink1-ID] of the sub-device sink1 to generate the corresponding authentication Record [sink1-ID], the authentication record indicates that the first-level sub-device sink1 obtains the data content delivered by the source device src.
  • the authentication negotiation between the first-level child node and the source node fails, that is, the authentication channel cannot be established, it means that the sub-device corresponding to the first-level child node is an illegal device, and the source node will notify the user of the The corresponding sub-device is an illegal device.
  • FIG. 5 a schematic flowchart of a data transmission method in an embodiment of the present application is shown.
  • the topological connection includes a source node and several first-level child nodes, a first-level relay node and several second-level child nodes, that is, the second case as shown in Figure 2, it specifically includes the steps:
  • the authentication negotiation between the first-level relay node and the source node fails, that is, the authentication channel cannot be established, it means that the relay device corresponding to the first-level relay node is an illegal device, and the source node will notify the user The relay device corresponding to this node is a non-device and cannot deliver data content.
  • the topological connection includes a first-level relay node
  • a relay device when performing steps S210 to S240, a relay device can be selected, and the data content of the source device can be delivered to the relay device for playback, It is guaranteed that the legal first-level relay device can normally receive and play the relevant data content, and count and control the number of connections of the source device.
  • the user can select the second-level sub-device sink21 through the first-level relay device R1 to play the data content sent by the source device src received by the first-level relay device R1. stream.
  • selection can be made by controlling the human-computer interaction function that comes with the primary relay device, for example, selection through device buttons, device remote control, console, and control interface.
  • step S320 when the user selects a specific secondary sub-node to receive the data content delivered by the source node, the primary relay node will conduct authentication negotiation with the secondary sub-node, and determine the secondary sub-node's identity through authentication negotiation. legitimacy, thereby establishing an authentication channel.
  • the second-level sub-device sink21 and the first-level relay device R1 perform authentication negotiation, an authentication channel between the second-level sub-device sink21 and the first-level relay device R1 will be established, so that the second-level sub-device sink21 and the first-level relay device R1 The integrity of the information sent by the device sink21 is guaranteed, and the legitimacy of the secondary sub-device sink21 can be ensured.
  • step S330 when the first-level relay node and the second-level child node complete the authentication negotiation and establish the secure channel, the count parameter at the source node will be adjusted according to the newly added number of authenticated nodes, and the source node will obtain the second-level sub-node.
  • the authentication identifier of the child node in which the primary relay node sends the authentication identifier of the primary relay node and the authentication identifier of the secondary child node to the source node through the authentication channel established with the source node, and the source node obtains the corresponding authentication identifier
  • the corresponding identification record will then be generated.
  • the primary relay device sends the authentication ID [R1-ID] of the primary relay device and the authentication ID [sink21-ID] of the secondary sub-device to the source device, the source device src will add 1 to the counting parameter corresponding to the data content stream, that is, the counter counter, and obtain the authentication identifier of the secondary sub-device sink21, and generate the corresponding authentication record [R1-ID, sink21-ID], the authentication The record indicates that the secondary sub-device sink21 obtains the data content delivered by the source device through the primary relay device R1.
  • the source node when the authentication negotiation between the first-level relay node and the second-level child node fails, that is, when the first-level relay node establishes an authentication channel with the second-level child node method, it indicates that the second-level child node corresponds to the second-level child node. If the sub-device is an illegal device, the source node will notify the user that the secondary sub-device corresponding to the node is a non-device and cannot deliver data content.
  • step S340 it is determined whether the adjusted counting parameter is less than the preset threshold, and if it is less than the preset threshold, the data content located at the first-level relay node is delivered to the corresponding second-level sub-node according to the authentication identifier of the second-level sub-node Node, the data content comes from the source node.
  • the source node in the process of delivering the data content, the source node encrypts the data content through an encryption algorithm, and then sends it to the first-level relay node, and the first-level relay node receives the data content and sends it to the first-level relay node. After decryption, the content can be transcoded.
  • step S210 to step S240 may be executed to select a primary relay device, and deliver the data content of the source device to the primary relay device , and then by performing steps S310 to S340, the secondary sub-device is selected, and the data content in the primary relay device is sent to the secondary sub-device, ensuring that the legal secondary sub-device can normally receive and play the relevant sub-devices. data content, and count and control the number of connections to the source device.
  • FIG. 7 a schematic flowchart of a data transmission method in an embodiment of the present application is shown.
  • the topological connection includes a source node and several first-level sub-nodes, a first-level relay node and several second-level sub-nodes, and a second-level relay node, that is, the third case as shown in FIG. 3, which specifically includes steps :
  • step S410 when the user needs to select any secondary relay node to receive the data content delivered by the source node, the selection can be made by controlling the primary relay node, for example, the secondary relay node needs to be selected It is the secondary relay device R2, and the data content to be issued is stream, wherein the data content stream is the data content issued by the source node obtained by the primary relay node by performing steps S210 to S240, wherein the source node is the source device src, so the specific details of steps S210 to S240d will not be repeated here.
  • the user needs to perform steps S210 to S240 in advance, so that the first-level relay device R1 obtains the data content sent by the source device src, and then can pass
  • the primary relay device R1 selects the secondary relay device R2 to play the data content stream delivered by the source device src received by the primary relay device R1.
  • selection can be made by controlling the human-computer interaction function that comes with the primary relay device, for example, selection through device buttons, device remote control, console, and control interface.
  • step S420 when the user selects a specific secondary relay node to receive the data content sent by the source node, the primary relay node will conduct authentication negotiation with the secondary relay node, and determine the secondary relay node through authentication negotiation. Following the legitimacy of the node, an authentication channel is established.
  • an authentication channel between the secondary relay device R2 and the primary relay device R1 will be established, so that the two The integrity of the information sent by the secondary relay device R2 is guaranteed, and the legitimacy of the secondary relay device R2 can be ensured.
  • step S430 when the primary relay node and the secondary relay node complete the authentication negotiation and establish a secure channel, the counting parameter at the source node will be adjusted according to the newly added number of authenticated nodes, and the source node will obtain the second The authentication identifier of the first-level relay node, in which the first-level relay node sends the authentication identifier of the first-level relay node and the authentication identifier of the second-level relay node to the source node through the authentication channel established with the source node, and the source node obtains the corresponding The corresponding identification record will be generated after the authentication identification.
  • the primary relay device sends the authentication ID [R1-ID] of the primary relay device and the authentication ID [R2-ID] of the secondary relay device
  • the source device src will add 1 to the count parameter corresponding to the data content stream, that is, the counter counter, and obtain the authentication identifier of the secondary relay device R2, and generate the corresponding authentication record [R1-ID, R2-ID] , the authentication record indicates that the secondary relay device R2 obtains the data content delivered by the source device through the primary relay device R1.
  • the source node when the authentication negotiation between the primary relay node and the secondary relay node fails, that is, when the primary relay node and the secondary relay node establish an authentication channel, it indicates that the secondary relay node corresponds to If the secondary relay device is an illegal device, the source node will notify the user that the secondary relay device corresponding to the node is an illegal device and cannot deliver data content.
  • step S440 is performed, and the transcoded data content is encrypted and sent to the second-level relay node, and the second-level relay node receives the data. After the encrypted data content is decrypted, the distributed data content can be played.
  • step S440 specifically further includes, if the adjusted count parameter at the source node is less than a preset threshold, sending a confirmation instruction to the first-level relay by the source node through the authentication channel established with the first-level relay node node, so that the first-level relay node can encrypt the transcoded data content according to the received confirmation instruction and the authentication identifier of the second-level relay node and send it to the second-level relay node, and the second-level relay node will encrypt the data content. It can be played after decryption.
  • the confirmation instruction is for the source node to inform the first-level relay node that the currently confirmed count parameter does not exceed the preset threshold, and the data content can be issued.
  • FIG. 8 a schematic flowchart of a data transmission method in an embodiment of the present application is shown.
  • the topological connection includes a source node and several first-level child nodes, a first-level relay node and several second-level child nodes, a second-level relay node and several third-level child nodes, the third In this case, it specifically includes steps:
  • step S510 when the user needs to select any third-level child node to receive the data content sent by the source node, the user can control the second-level relay node to select, for example, the third-level child node to be selected is three
  • the first-level sub-device sink31 the data content that needs to be distributed is stream, wherein the data content stream is the data content that the second-level relay node obtains from the first-level relay node by performing steps S410 to S440.
  • the data content delivered by the node comes from the source node, where the source node is the source device src, so the specific details of steps S410 to S440 are not repeated here.
  • step S440 the first-level relay device R1 obtains the data content sent by the source device src, and then the second-level relay device R2 can be selected through the first-level relay device R1, so that the second-level relay device R2 can receive the first-level relay device R2.
  • the data content stream delivered by the relay device R1 is finally delivered by the secondary relay device R2 to select the third-level sub-device sink31 to deliver the data content.
  • selection can be made by controlling the human-computer interaction function that comes with the secondary relay device, for example, selection through device buttons, device remote control, console, and control interface. Steps S410 to S240 and steps S410 to S440 are not described repeatedly in this embodiment of the present application.
  • step S520 when the user selects a specific third-level child node to receive the data content sent by the source node, the third-level child node will conduct authentication negotiation with the second-level relay node, and determine the legitimacy, thereby establishing an authentication channel.
  • the third-level sub-device sink31 and the second-level relay device R2 perform authentication negotiation, an authentication channel between the third-level sub-device sink31 and the second-level relay device R2 will be established, so that the third-level sub-device sink31 and the second-level relay device R2 The integrity of the information sent by the device sink31 is guaranteed, and the legitimacy of the third-level sub-device sink31 is guaranteed.
  • step S530 when the third-level sub-node and the second-level relay node complete the authentication negotiation and establish a secure channel, the count parameter at the source node will be adjusted according to the newly added number of authenticated nodes, and the source node will obtain the third-level The authentication identifier of the child node, in which the second-level relay node will send the authentication identifier of the third-level child node to the first-level relay node through the authentication channel established with the first-level relay node, and the first-level relay node will communicate with the source node through the authentication channel.
  • the established authentication channel sends the authentication identifier of the first-level relay node, the authentication identifier of the second-level relay node, and the authentication identifier of the third-level child node to the source node, and the source node will generate the corresponding identifier after obtaining the corresponding authentication identifier. Record.
  • the second-level relay device R2 uses the authentication ID [sink31-ID] of the third-level sub-device sink31 and the authentication ID [R2-ID] of the second-level relay device R2 Send it to the first-level relay device R1, and the first-level relay device R1 will send the authentication identifier [sink31-ID] of the third-level sub-device sink31 and the authentication identifier [R2-ID] of the second-level relay device R2 to the first-level relay.
  • the authentication identifier [R1-ID] of the device R1 is sent to the source device src, and the source device src will add 1 to the counting parameter corresponding to the data content stream, that is, the counter counter, and after obtaining the corresponding authentication identifier, generate the corresponding authentication record [R1-ID, R2-ID, sink31-ID], the authentication record indicates that the third-level sub-device sink31 obtains the data content delivered by the source device through the second-level relay device R2 and then through the first-level relay device R1.
  • the authentication negotiation between the third-level child node and the second-level relay node fails, that is, when the third-level child node and the second-level relay node establish an authentication channel, it indicates that the third-level child node corresponds to the third-level sub-node. If the sub-device is an illegal device, the source node will notify the user that the third-level sub-device corresponding to the node is an illegal device, and the data content cannot be delivered.
  • step S540 it is determined whether the adjusted counting parameter is less than the preset threshold, and if it is less than the preset threshold, the data content located at the second-level relay node is delivered to the corresponding third-level sub-node according to the authentication identifier of the third-level sub-node node, the data content is delivered by the primary relay node, and the data content delivered by the primary relay node is delivered by the source node.
  • the source node in the process of delivering the data content, the source node encrypts the data content through an encryption algorithm, and then sends it to the first-level relay node, and the first-level relay node receives the data content and sends it to the first-level relay node.
  • the content can be transcoded.
  • the transcoded data content is encrypted and sent to the second-level relay node.
  • the second-level relay node receives the encrypted data.
  • the data content is subjected to secondary transcoding.
  • step S540 is performed, and the data content is encrypted and sent to the third-level sub-node, and the third-level sub-node performs the data content processing. It can be played after decryption.
  • step S540 specifically further includes, if the adjusted count parameter at the source node is less than a preset threshold, the source node sends a confirmation instruction to the first-level relay through the authentication channel established with the first-level relay node node, the first-level relay node will send the confirmation command to the second-level relay node through the authentication channel established with the second-level relay node, so that the second-level relay node can authenticate the third-level child node according to the received confirmation command and the third-level relay node.
  • the identifier encrypts the transcoded data content and sends it to the third-level child node, and the third-level child node decrypts the data content before playing.
  • the confirmation instruction is for the source node to inform the secondary relay node that the currently confirmed count parameter does not exceed the preset threshold, and the data content can be issued.
  • step S210 to step S240 can be executed to select a first-level relay device, and deliver the data content of the source device to the first-level relay device.
  • a secondary relay device is selected, and the data content in the primary relay device is sent to the secondary relay device, and finally by performing steps S510 to S540, a third-level relay device is selected.
  • the sub-device sends the data content of the secondary relay device to the third-level sub-device, ensuring that the legal third-level sub-device can normally receive and play the relevant data content, and counts the number of connections of the source device and stores it. control.
  • the source node when the adjusted count parameter is greater than the preset threshold, it means that the number of currently connected devices has exceeded the maximum number, and the source node will notify the user that the limit of the maximum number of connections has exceeded, and data cannot be delivered normally content. For example, when the count parameter counter with the source device src reaches 32, it means that the current source device has connected 32 sub-devices, and the number limit has been exceeded. At this time, the source device src will notify the user that the maximum number of connections has exceeded the limit and cannot be The data content is delivered normally.
  • adjusting the counting parameter at the source node specifically includes: recording the newly added authentication identifier at the source node, and adjusting the counting parameter according to the number of newly added authentication identifiers, for example, when the newly added authentication identifier is When the authentication identifier of the first-level sub-device sink1 is used, the authentication identifier of the first-level relay device is recorded in the source device, that is, [sink1-ID]. Add one; when the newly added authentication identifier is the authentication identifier of the primary relay device R1, record the authentication identifier of the primary relay device in the source device, that is, [R1-ID], according to the newly added primary relay device R1.
  • the count parameter of the source device is incremented by one; when the newly added authentication ID is the authentication ID of the secondary sub-device sink21, the authentication ID of the secondary sub-device sink21 is recorded in the source device, that is, [R1 -ID, sink21], according to the authentication identifier of the newly added secondary sub-device sink21, the count parameter of the source device is incremented by one; when the newly added authentication identifier is the authentication identifier of the secondary relay device R2, the secondary relay The authentication identifier of the device is recorded in the source device, namely [R1-ID, R2-ID].
  • the source node when any subordinate node is disconnected in the topological connection in the embodiments of the present application, the source node adjusts the counting parameter at the source node according to the corresponding subordinate node.
  • the source node when any subordinate node, that is, the downstream device of the source node, is disconnected from the topology connection, the source node will adjust the count parameter corresponding to the corresponding digital content, that is, the number of connections.
  • an embodiment of the present application further provides an electronic device, including: at least one processor, and a memory communicatively connected to the at least one processor;
  • the processor is configured to execute the data transmission method in the embodiment of the first aspect by calling the computer program stored in the memory.
  • the memory can be used to store non-transitory software programs and non-transitory computer-executable programs, such as the data transmission method in the embodiment of the first aspect of the present application.
  • the processor implements the data transmission method in the embodiment of the first aspect above by running the non-transitory software program and instructions stored in the memory.
  • the memory may include a storage program area and a storage data area, wherein the storage program area may store an operating system and an application program required by at least one function; the storage data area may store and execute the data transmission method in the embodiment of the first aspect.
  • the memory may include high-speed random access memory, and may also include non-transitory memory, such as at least one magnetic disk storage device, flash memory device, or other non-transitory solid state storage device.
  • the memory may optionally include memory located remotely from the processor, and these remote memories may be connected to the terminal via a network. Examples of such networks include, but are not limited to, the Internet, an intranet, a local area network, a mobile communication network, and combinations thereof.
  • the non-transitory software programs and instructions required to implement the data transmission method in the above-mentioned first aspect embodiment are stored in the memory, and when executed by one or more processors, the data transmission method in the above-mentioned first aspect embodiment is executed .
  • the embodiments of the present application further provide a computer-readable storage medium storing computer-executable instructions, where the computer-executable instructions are used to: execute the data transmission method in the embodiments of the first aspect;
  • the computer-readable storage medium stores computer-executable instructions that are executed by one or more control processors, eg, by a processor in the electronic device of the second aspect embodiment
  • the above-mentioned one or more processors can be made to execute the data transmission method in the above-mentioned embodiment of the first aspect.
  • the device embodiments described above are only illustrative, and the units described as separate components may or may not be physically separated, that is, they may be located in one place, or may be distributed to multiple network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution in this embodiment.
  • Computer storage media include, but are not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, digital versatile disk (DVD) or other optical disk storage, magnetic cartridges, magnetic tape, magnetic disk storage or other magnetic storage devices, or may Any other medium used to store desired information and which can be accessed by a computer.
  • communication media typically embodies computer readable instructions, data structures, program modules, or other data in a modulated data signal such as a carrier wave or other transport mechanism, and can include any information delivery media, as is well known to those of ordinary skill in the art .

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Human Computer Interaction (AREA)
  • Databases & Information Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Storage Device Security (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

本申请公开了一种数据传输方法、电子设备及计算机可读存储介质,涉及数据传输领域。应用于拓扑连接,其中拓扑连接包括源节点和一级子节点,根据源节点选定源节点下发数据内容的一级子节点,建立一级子节点与源节点的认证通道,根据认证通道调整源节点的计数参数,并获取一级子节点的认证标识,若调整后的计数参数小于预设阈值,则根据认证标识将数据内容下发给一级子节点,能够解决拓扑连接中因设备数量过多或者出现不合法的设备时导致其他合法设备无法正常接收数据内容的问题。

Description

数据传输方法、电子设备及计算机可读存储介质 技术领域
本申请涉及数据传输领域,尤其是涉及一种数据传输方法、电子设备及计算机可读存储介质。
背景技术
电子设备上的USB、HDMI等都是数字接口,相对于VG数据传输方法等模拟接口,目前模拟接口基本都被数字接口取代。在数字接口上传输的数字内容,很容易被截获,从而造成盗版,通常采用对数字内容进行加密的方式进行保护。
常用的接口内容保护技术是HDCP(high bandwidth digital content protection,高带宽数字内容保护技术),HDCP已经广泛应用于HDMI(High Definition Multimedia Interface,高清多媒体接口)接口和Displayport(显示接口)等高速接口。例如,音视频内容在机顶盒上解码后通过HDMI接口输出至显示器呈现,如果不对传输的数据进行加密,就很容易将原始的内容复制出来;如果在机顶盒上的HDMI发送接口对内容加密,再在显示器上的HDMI接收接口对内容解密,就能够保证传输过程的安全性;同时,用户可以通过具有中继功能的HDMI设备将内容呈现到更多的显示器上,但这个数量受HDCP控制,当拓扑连接中的设备超过预设的数量阈值时,或者拓扑连接中出现不合法的设备时,将直接导致部分其他合法设备也无法正常接收数据内容。
发明内容
本申请旨在至少解决现有技术中存在的技术问题。为此,本申请提出一种数据传输方法,能够解决拓扑连接中因设备数量过多或者出现不合法的设备时导致其他合法设备无法正常接收数据内容的问题。
本申请还提出一种具有上述数据传输方法的电子设备。
本申请还提出一种具有上述数据传输方法的计算机可读存储介质。
根据本申请的第一方面实施例的数据传输方法,应用于拓扑连接,所述拓扑连接包括源节点和一级子节点,包括:根据所述源节点选定所述源节点下发数据内容的一级子节点;建立所述一级子节点与所述源节点的认证通道;调整所述源节点的计数参数并根据所述认证通道获取所述一级子节点的认证标识;若所述调整后的计数参数小于预设阈值,则根据所述认证标识将所述数据内容下发给所述一级子节点。
根据本申请实施例的数据传输方法,至少具有如下有益效果:应用于拓扑连接,其中拓扑连接包 括源节点和一级子节点,根据源节点选定源节点下发数据内容的一级子节点,建立一级子节点与源节点的认证通道,根据认证通道调整源节点的计数参数,并获取一级子节点的认证标识,若调整后的计数参数小于预设阈值,则根据认证标识将数据内容下发给一级子节点,能够解决拓扑连接中因设备数量过多或者出现不合法的设备时导致其他合法设备无法正常接收数据内容的问题。
根据本申请的一些实施例,所述拓扑连接还包括一级中继节点,所述数据传输方法还包括:根据所述源节点选定所述源节点下发数据内容的一级中继节点;建立所述一级中继节点和所述源节点的认证通道;调整所述源节点的计数参数并根据所述认证通道获取所述一级中继节点的认证标识;若所述调整后的计数参数小于预设阈值,则根据所述认证标识将所述数据内容下发给所述一级中继节点。
根据本申请的一些实施例,所述拓扑连接包括二级子节点,所述数据传输方法还包括:根据所述一级中继节点选定所述一级中继节点下发数据内容的二级子节点;建立所述二级子节点和所述一级中继节点的认证通道;根据所述认证通道调整所述源节点的计数参数并获取所述二级子节点的认证标识;若所述调整后的计数参数小于预设阈值,则根据所述认证标识将所述数据内容下发给所述二级子节点。
根据本申请的一些实施例,所述若所述调整后的计数参数小于预设阈值,则根据所述认证标识将所述数据内容下发给所述二级子节点,包括:若所述调整后的计数参数小于预设阈值,则通过所述认证通道发送确认指令给所述一级中继节点,以使所述一级中继节点根据所述确认指令和所述认证标识将所述数据内容下发给所述二级子节点。
根据本申请的一些实施例,所述拓扑连接还包括二级中继节点,所述数据传输方法还包括:根据所述一级中继节点选定所述一级中继节点下发数据内容的二级中继节点;建立所述一级中继节点和所述二级中继节点的认证通道;根据所述认证通道调整所述源节点的计数参数并获取所述二级中继节点的认证标识;若所述调整后的计数参数小于预设阈值,则根据所述认证标识将所述数据内容下发给所述二级中继节点。
根据本申请的一些实施例,所述拓扑连接还包括三级子节点,所述数据传输方法还包括:
根据所述二级中继节点选定所述二级中继节点下发数据内容的三级子节点;建立所述二级中继节点和所述三级子节点的认证通道;根据所述认证通道调整所述源节点的计数参数并获取所述三级子节点的认证标识;若所述调整后的计数参数小于预设阈值,则根据所述认证标识将所述数据内容下发给所述三级子节点。
根据本申请的一些实施例,所述若所述调整后的计数参数小于预设阈值,则根据所述认证标识将所述数据内容下发给所述三级子节点,包括:若所述调整后的计数参数小于预设阈值,则通过所述认证通道发送确认指令给所述一级中继节点;通过所述一级中继节点将所述确认指令转发给所述二级中继节点,以使所述二级中继节点根据所述确认指令和所述认证标识将所述数据内容下发给所述三级子 节点。
根据本申请的一些实施例,所述调整所述源节点的计数参数,包括:将新增的所述认证标识记录在所述源节点;根据所述新增的所述认证标识的数目调整所述计数参数。
根据本申请的一些实施例,还包括:当任意一个下级节点从所述拓扑连接中断开时,调整所述源节点处的计数参数。
根据本申请的第二方面实施例的电子设备,包括:至少一个处理器,以及,与所述至少一个处理器通信连接的存储器;其中,所述存储器存储有指令,所述指令被所述至少一个处理器执行,以使所述至少一个处理器执行所述指令时实现如第一方面所述的数据传输方法。
根据本申请的电子设备,至少具有如下有益效果:通过执行第一方面实施例中提到的数据传输方法,能够解决拓扑连接中因设备数量过多或者出现不合法的设备时导致其他合法设备正常接收数据内容的问题。
根据本申请的第四方面实施例的计算机可读存储介质,所述计算机可读存储介质存储有计算机可执行指令,所述计算机可执行指令用于使计算机执行如第一方面所述的数据传输方法。
根据本申请的计算机可读存储介质,至少具有如下有益效果:通过执行第一方面实施例中提到的数据传输方法,能够解决拓扑连接中因设备数量过多或者出现不合法的设备时无法正常接收数据内容的问题。
本申请的附加方面和优点将在下面的描述中部分给出,部分将从下面的描述中变得明显,或通过本申请的实践了解到。
附图说明
图1为本申请实施例中数据传输方法的拓扑连接的第一具体应用实例;
图2为本申请实施例中数据传输方法的拓扑连接的第二具体应用实例;
图3为本申请实施例中数据传输方法的拓扑连接的第三具体应用实例;
图4为本申请实施例中数据传输方法的第一具体流程示意图;
图5为本申请实施例中数据传输方法的第二具体流程示意图;
图6为本申请实施例中数据传输方法的第三具体流程示意图;
图7为本申请实施例中数据传输方法的第四具体流程示意图;
图8为本申请实施例中数据传输方法的第五具体流程示意图。
具体实施方式
下面详细描述本申请的实施例,所述实施例的示例在附图中示出,其中自始至终相同或类似的标号表示相同或类似的元件或具有相同或类似功能的元件。下面通过参考附图描述的实施例是示例性的,仅用于解释本申请,而不能理解为对本申请的限制。
需要说明的是,如无特殊说明,在实施例中所使用的单数形式的“一种”、“所述”和“该”也旨在包括多数形式,除非上下文清楚地表示其他含义。此外,除非另有定义,本文所使用的所有的技术和科学术语与本技术领域的技术人员通常理解的含义相同。本文说明书中所使用的术语只是为了描述具体的实施例,而不是为了限制本申请。本文所使用的术语“和/或”包括一个或多个相关的所列项目的任意的组合。
电子设备上的USB、HDMI等都是数字接口,相对于VGA等模拟接口,目前模拟接口基本都被数字接口取代。在数字接口上传输的数字内容,很容易被截获,从而造成盗版,通常采用对数字内容进行加密的方式进行保护。
常用的接口内容保护技术是HDCP(high bandwidth digital content protection,高带宽数字内容保护技术),HDCP已经广泛应用于HDMI(High Definition Multimedia Interface,高清多媒体接口)接口和Displayport(显示接口)等高速接口。例如,音视频内容在机顶盒上解码后通过HDMI接口输出至显示器呈现,如果不对传输的数据进行加密,就很容易将原始的内容复制出来;如果在机顶盒上的HDMI发送接口对内容加密,再在显示器上的HDMI接收接口对内容解密,就能够保证传输过程的安全性;同时,用户可以通过具有中继功能的HDMI设备将内容呈现到更多的显示器上,但这个数量受HDCP控制,当拓扑连接中的设备超过预设的数量阈值时,或者拓扑连接中出现不合法的设备时,将直接导致部分其他合法设备也无法正常接收数据内容。
基于此,本申请实施例提供了一种数据传输方法、电子设备及计算机可读存储介质,能够解决拓扑连接中因设备数量过多或者出现不合法的设备时无法正常接收数据内容的问题。
需要说明的是,本申请实施例中所提到的拓扑连接存在多种连接情况,第一种情况,如图1所示,拓扑连接包括源节点和若干个一级子节点,例如一级子节点1,一级子节点2,……,一级子节点n,每一个节点代表一个设备,例如源节点代表下发数据内容的源设备,一级子节点代表接收源节点下发数据内容的一级子设备。第二种情况,如图2所示,其中拓扑连接包括源节点和若干个一级子节点、一级中继节点和若干个二级子节点,例如一级中继节点1,二级子节点1,二级子节点2,……,二级子节点n,二级子节点代表通过一级中继节点接收源节点下发的数据内容的二级子设备,一级中继节点则是与源设备连接的中继设备,能够对源设备下发的数据内容进行一级转码,以将转码后的数据内容下发到二级子设备。第三种情况,如图3所示,拓扑连接包括源节点和若干个一级子节点、一级中 继节点和若干个二级子节点、二级中继节点和若干个三级子节点,例如二级中继节点1,三级子节点1,三级子节点2,……,三级子节点n,其中三级子节点代表通过接收二级中继节点获取一级中继节点转码的来自源节点下发的数据内容的三级子设备,二级中继节点则与一级中继设备连接的二级中继设备,能够对一级中继设备下发的数据内容进行二级转码,以将转码后的数据内容下发到三级子设备。根据节点层级的层数进行延续,均为本申请所提到的拓扑连接,在此不再赘述,并且本申请实施例中以节点作为设备进行论述,一级子节点与源节点、一级中继节点与源节点、一级中继节点与二级子节点、二级中继节点与一级中继节点、二级中继节点与三级子节点等均通过双向接口进行通信连接。
第一方面,本申请实施例提供了一种数据传输方法。
在一些实施例中,参照图4,示出了本申请实施例中数据传输方法的流程示意图。当拓扑连接包括源节点和若干个一级子节点时,即如图1所示的第一种情况,其具体包括步骤:
S110,根据源节点选定源节点下发数据内容的一级子节点;
S120,建立一级子节点与源节点的认证通道;
S130,根据认证通道调整源节点的计数参数并获取一级子节点的认证标识;
S140,若调整后的计数参数小于预设阈值,则根据认证标识将数据内容下发给一级子节点。
在步骤S110中,当用户需要选定任意一个一级子节点接收源节点下发的数据内容时,则可以通过控制源节点进行选定,例如需要选定的一级子节点为子设备sink1,需要下发的数据内容为stream,源节点为源设备src,此时用户可以通过源设备src选定子设备sink1来播放源设备下发的数据内容stream。在实际应用中,可以通过控制源设备自带的人机交互功能进行选定,例如通过设备按键、设备遥控、控制台、控制界面等进行选定。
在步骤S120中,当用户选定好特定的一级子节点接收源节点下发的数据内容时,一级子节点会与源节点进行认证协商,通过认证协商确定一级子节点的合法性,从而建立起认证通道。认证通道是基于密码学方法所创建,通过认证通道可以保证发送方上送信息的完整性,并且当上送信息遭到修改时,接收方能够发现,例如保证一级子节点上传给源节点的信息的完整性,并且当一级子节点的上送信息遭到修改时,源节点能够第一时间发现。在可能实施的应用实例中,当子设备sink1与源设备src执行认证协商后,会建立sink1与src之间的认证通道,使得子设备sink1的上送信息的完整性得到保障,并且能够确保sink1的合法性。
在步骤S130中,当一级子节点与源节点完成认证协商,建立安全通道后,源节点处的计数参数会根据新增的认证的节点数进行调整,并且源节点会获取一级子节点的认证标识,其中计数参数是用于记录当前源节点下发的数据内容所对应的计数器,通过计数器能够获知当前数据内容已下发至的设备数目,严格控制所能下发的设备数目;认证标识则是用于记录源设备已经连接的接收设备的身份, 通过该认证标识可以进行后续的增删查改等操作并且在某些应用场景中,数据内容的内容制作方也需要通过源节点向网络终端上传所有接收数据内容的节点的认证标识。在实际应用中,当子设备sink1完成认证后,源设备src将与数据内容stream所对应的计数参数即计数器counter加1,并且获取子设备sink1的认证标识[sink1-ID],生成相应的认证记录[sink1-ID],该认证记录表示一级子设备sink1获取到源设备src下发的数据内容。
在一些实施例中,当一级子节点与源节点认证协商失败,即无法建立认证通道时,则说明该一级子节点所对应的子设备为非法设备,源节点则会通知用户该节点所对应的子设备为不合法设备。
在步骤S140中,判断调整后的计数参数是否小于预设阈值,若小于预设阈值,则根据一级子节点的认证标识将其源节点的数据内容下发至对应的一级子节点。源节点在下发数据内容的过程中,通过加密算法对数据内容进行加密后,将其发送给一级子节点,一级子节点接收到数据内容后对其进行解密后,即可播放该数据内容。其中,预设阈值是指拓扑连接中能够接收源设备数据内容的合法子节点的数量,例如设定能够接收到源设备下发数据内容的合法子节点的数量阈值为32台,当拓扑连接中的合法子节点的数量超过32台时,会导致新接入的子节点设备无法正常接收数据内容。
在本申请实施例中,当拓扑连接中包括一级子节点时,可以通过执行步骤S110至步骤S140,选定一级子设备,将源设备的数据内容下发至一级子设备中进行播放,保证了合法的一级子设备能够正常接收并播放相关的数据内容,并且对源设备的连接数量进行计数并把控。
在一些实施例中,参照图5,示出了本申请实施例中数据传输方法的流程示意图。当拓扑连接包括源节点和若干个一级子节点、一级中继节点和若干个二级子节点时,即如图2所示的第二种情况,其具体包括步骤:
S210,根据源节点选定源节点下发数据内容的一级中继节点;
S220,建立一级中继节点和源节点的认证通道;
S230,根据认证通道调整源节点的计数参数并获取一级中继节点的认证标识;
S240,若调整后的计数参数小于预设阈值,则根据认证标识将数据内容下发给一级中继节点。
在步骤S210中,当用户需要选定任意一个一级中继节点接收源节点下发的数据内容时,则可以通过控制源节点进行选定,例如需要选定的一级中继节点为中继设备R1,需要下发的数据内容为stream,源节点为源设备src,此时用户可以通过源设备src选定中继设备R1来播放源设备下发的数据内容stream。在实际应用中,可以通过控制源设备自带的人机交互功能进行选定,例如通过设备按键、设备遥控、控制台、控制界面等进行选定。
在步骤S220中,当用户选定好特定的一级中继节点接收源节点下发的数据内容时,一级中继节点会与源节点进行认证协商,通过认证协商确定一级中继节点的合法性,从而建立起认证通道。在可 能实施的应用实例中,当中继设备R1与源设备src执行认证协商后,会建立中继设备R1与源设备src之间的认证通道,使得中继设备R1的上送信息的完整性得到保障,并且能够确保R1的合法性。
在步骤S230中,当一级中继节点与源节点完成认证协商,建立安全通道后,源节点处的计数参数会根据新增的认证的节点数进行调整,并且源节点会获取一级中继节点的认证标识。在实际应用中,当中继设备R1完成认证后,源设备src将与数据内容stream所对应的计数参数即计数器counter加1,并且获取中继设备R1的认证标识[R1-ID],并生成相应的认证记录[R1-ID],该认证记录表示一级中继设备R1获取到源设备src下发的数据内容。
在一些实施例中,当一级中继节点与源节点认证协商失败,即无法建立认证通道时,则说明该一级中继节点所对应的中继设备为非法设备,源节点则会通知用户该节点所对应的中继设备为非设备,不能进行数据内容的下发。
在步骤S240中,判断调整后的计数参数是否小于预设阈值,若小于预设阈值,则根据一级中继节点的认证标识将其源节点的数据内容下发至对应的一级中继节点。源节点在下发数据内容的过程中,通过加密算法对数据内容进行加密后,将其发送给一级中继节点,一级中继节点接收到数据内容后对其进行解密后,即可播放该数据内容。
在本申请实施例中,当拓扑连接中包括一级中继节点时,可以通过执行步骤S210至步骤S240,选定中继设备,将源设备的数据内容下发至中继设备中进行播放,保证了合法的的一级中继设备能够正常接收并播放相关的数据内容,并且对源设备的连接数量进行计数并把控。
在一些实施例中,参照图6,示出了本申请实施例中数据传输方法的流程示意图。当拓扑连接包括源节点和若干个一级子节点、一级中继节点和若干个二级子节点时,即如图2所示的第二种情况,其具体包括步骤:
S310,根据一级中继节点选定一级中继节点下发数据内容的二级子节点;
S320,建立二级子节点和一级中继节点的认证通道;
S330,根据认证通道调整源节点的计数参数并获取二级子节点的认证标识;
S340,若调整后的计数参数小于预设阈值,则根据认证标识将数据内容下发给二级子节点。
在步骤S310中,当用户需要选定任意一个二级子节点接收源节点下发的数据内容时,则可以通过控制一级中继节点进行选定,例如需要选定的二级子节点为子设备sink21,需要下发的数据内容为stream,其中数据内容stream为一级中继节点通过执行步骤S210至步骤S240获取源节点所下发的数据内容,其中源节点为源设备src,故在此不再赘述步骤S210至步骤S240的具体细节,此时用户可以通过一级中继设备R1选定二级子设备sink21来播放一级中继设备R1所接收到的源设备src下发的数据内容stream。在实际应用中,可以通过控制一级中继设备自带的人机交互功能进行选定, 例如通过设备按键、设备遥控、控制台、控制界面等进行选定。
在步骤S320中,当用户选定好特定的二级子节点接收源节点下发的数据内容时,一级中继节点会与二级子节点进行认证协商,通过认证协商确定二级子节点的合法性,从而建立起认证通道。在可能实施的应用实例中,当二级子设备sink21与一级中继设备R1执行认证协商后,会建立二级子设备sink21与一级中继设备R1之间的认证通道,使得二级子设备sink21的上送信息的完整性得到保障,并且能够确保二级子设备sink21的合法性。
在步骤S330中,当一级中继节点与二级子节点完成认证协商,建立安全通道后,源节点处的计数参数会根据新增的认证的节点数进行调整,并且源节点会获取二级子节点的认证标识,其中一级中继节点通过与源节点建立的认证通道将一级中继节点的认证标识和二级子节点的认证标识发送给源节点,源节点获取到相应的认证标识后会生成相应的标识记录。在实际应用中,当二级子设备sink21完成认证后,一级中继设备将一级中继设备的认证标识[R1-ID]和二级子设备的认证标识[sink21-ID]发送给源设备,源设备src会将与数据内容stream所对应的计数参数即计数器counter加1,并且获取二级子设备sink21的认证标识,生成相应的认证记录[R1-ID,sink21-ID],该认证记录表示二级子设备sink21通过一级中继设备R1获取到源设备下发的数据内容。
在一些实施例中,当一级中继节点与二级子节点认证协商失败,即一级中继节点与二级子节点法建立认证通道时,则说明该二级子节点所对应的二级子设备为非法设备,源节点则会通知用户该节点所对应的二级子设备为非设备,不能进行数据内容的下发。
在步骤S340中,判断调整后的计数参数是否小于预设阈值,若小于预设阈值,则根据二级子节点的认证标识将位于一级中继节点的数据内容下发至对应的二级子节点,该数据内容来自源节点。在步骤S210至步骤S240中,源节点在下发数据内容的过程中,通过加密算法对数据内容进行加密后,将其发送给一级中继节点,一级中继节点接收到数据内容后对其进行解密后,即可对内容进行转码,当一级中继节点转码完成后执行步骤S340,将转码后的数据内容进行加密发送给二级子节点,二级子节点接收到加密后的数据内容,对其进行解密后即可播放下发的数据内容。其中转码是指一级中继设备所拥有的功能,能够将接收的原始数据内容进行改动,例如将4K分辨率的数据内容转成2K分辨率的数据内容,以使二级子节点进行正常播放。
在一些实施例中,步骤S340具体还包括,若源节点处调整后的计数参数小于预设阈值时,则源节点通过与一级中继节点所建立的认证通道发送确认指令给一级中继节点,使得一级中继节点能够根据接收到的确认指令和二级子节点的认证标识将转码后的数据内容进行加密发送给二级子节点,由二级子节点对数据内容进行解密后即可播放。其中确认指令是为了源节点告知一级中继节点,当前已确认计数参数未超过预设阈值,可以执行数据内容的下发。
在本申请实施例中,当拓扑连接中包括二级子节点时,可以通过执行步骤S210至步骤S240,选 定一级中继设备,将源设备的数据内容下发至一级中继设备中,再通过执行步骤S310至步骤S340,选定二级子设备,将一级中继设备中的数据内容下发至二级子设备,保证了合法的二级子设备能够正常接收并播放相关的数据内容,并且对源设备的连接数量进行计数并把控。
在一些实施例中,参照图7,示出了本申请实施例中数据传输方法的流程示意图。当拓扑连接包括源节点和若干个一级子节点、一级中继节点和若干个二级子节点、二级中继节点时,即如图3所示的第三种情况,其具体包括步骤:
S410,根据一级中继节点选定一级中继节点下发数据内容的二级中继节点;
S420,建立一级中继节点和二级中继节点的认证通道;
S430,根据认证通道调整源节点的计数参数并获取二级中继节点的认证标识;
S440,若调整后的计数参数小于预设阈值,则根据认证标识将数据内容下发给二级中继节点。
在步骤S410中,当用户需要选定任意一个二级中继节点接收源节点下发的数据内容时,则可以通过控制一级中继节点进行选定,例如需要选定的二级中继节点为二级中继设备R2,需要下发的数据内容为stream,其中数据内容stream为一级中继节点通过执行步骤S210至步骤S240获取源节点所下发的数据内容,其中源节点为源设备src,故在此不再赘述步骤S210至步骤S240d的具体细节,此时用户需要预先通过执行步骤S210至步骤S240,使得一级中继设备R1获得源设备src下发的数据内容,之后可以通过一级中继设备R1选定二级中继设备R2来播放一级中继设备R1所接收到的源设备src下发的数据内容stream。在实际应用中,可以通过控制一级中继设备自带的人机交互功能进行选定,例如通过设备按键、设备遥控、控制台、控制界面等进行选定。
在步骤S420中,当用户选定好特定的二级中继节点接收源节点下发的数据内容时,一级中继节点会与二级中继节点进行认证协商,通过认证协商确定二级中继节点的合法性,从而建立起认证通道。在可能实施的应用实例中,当二级中继设备R2与一级中继设备R1执行认证协商后,会建立二级中继设备R2与一级中继设备R1之间的认证通道,使得二级中继设备R2的上送信息的完整性得到保障,并且能够确保二级中继设备R2的合法性。
在步骤S430中,当一级中继节点与二级中继节点完成认证协商,建立安全通道后,源节点处的计数参数会根据新增的认证的节点数进行调整,并且源节点会获取二级中继节点的认证标识,其中一级中继节点通过与源节点建立的认证通道将一级中继节点的认证标识和二级中继节点的认证标识发送给源节点,源节点获取到相应的认证标识后会生成相应的标识记录。在实际应用中,当二级中继设备R2完成认证后,一级中继设备将一级中继设备的认证标识[R1-ID]和二级中继设备的认证标识[R2-ID]发送给源设备,源设备src会将与数据内容stream所对应的计数参数即计数器counter加1,并且获取二级中继设备R2的认证标识,生成相应的认证记录[R1-ID,R2-ID],该认证记录表示二级 中继设备R2通过一级中继设备R1获取到源设备下发的数据内容。
在一些实施例中,当一级中继节点与二级中继节点认证协商失败,即一级中继节点与二级中继节点法建立认证通道时,则说明该二级中继节点所对应的二级中继设备为非法设备,源节点则会通知用户该节点所对应的二级中继设备为非法设备,不能进行数据内容的下发。
在步骤S440中,判断调整后的计数参数是否小于预设阈值,若小于预设阈值,则根据二级中继节点的认证标识将位于一级中继节点的数据内容下发至对应的二级中继节点,该数据内容来自源节点。在步骤S210至步骤S240中,源节点在下发数据内容的过程中,通过加密算法对数据内容进行加密后,将其发送给一级中继节点,一级中继节点接收到数据内容后对其进行解密后,即可对内容进行转码,当一级中继节点转码完成后执行步骤S440,将转码后的数据内容进行加密发送给二级中继节点,二级中继节点接收到加密后的数据内容,对其进行解密后即可播放下发的数据内容。
在一些实施例中,步骤S440具体还包括,若源节点处调整后的计数参数小于预设阈值时,则源节点通过与一级中继节点所建立的认证通道发送确认指令给一级中继节点,使得一级中继节点能够根据接收到的确认指令和二级中继节点的认证标识将转码后的数据内容进行加密发送给二级中继节点,由二级中继节点对数据内容进行解密后即可播放。其中确认指令是为了源节点告知一级中继节点,当前已确认计数参数未超过预设阈值,可以执行数据内容的下发。
在本申请实施例中,当拓扑连接中包括二级中继节点时,可以通过执行步骤S210至步骤S240,选定一级中继设备,将源设备的数据内容下发至一级中继设备中,再通过执行步骤S410至步骤S440,选定二级中继设备,将一级中继设备中的数据内容下发至二级中继设备,保证了合法的二级中继设备能够正常接收并播放相关的数据内容,并且对源设备的连接数量进行计数并把控。
在一些实施例中,参照图8,示出了本申请实施例中数据传输方法的流程示意图。当拓扑连接包括源节点和若干个一级子节点、一级中继节点和若干个二级子节点、二级中继节点和若干个三级子节点时,即如图3所示的第三种情况,其具体包括步骤:
S510,根据二级中继节点选定二级中继节点下发数据内容的三级子节点;
S520,建立二级中继节点和三级子节点的认证通道;
S530,根据认证通道调整源节点的计数参数并获取三级子节点的认证标识;
S540,若调整后的计数参数小于预设阈值,则根据认证标识将数据内容下发给三级子节点。
在步骤S510中,当用户需要选定任意一个三级子节点接收源节点下发的数据内容时,则可以通过控制二级中继节点进行选定,例如需要选定的三级子节点为三级子设备sink31,需要下发的数据内容为stream,其中数据内容stream为二级中继节点通过执行步骤S410至步骤S440获取到从一级中继节点处下发的数据内容,一级中继节点处下发的数据内容来自源节点,其中源节点为源设备src, 故在此不再赘述步骤S410至步骤S440的具体细节,此时用户需要预先通过执行步骤S210至步骤S240和步骤S410至步骤S440,使得一级中继设备R1获得源设备src下发的数据内容,之后可以通过一级中继设备R1选定二级中继设备R2,使得二级中继设备R2能够接收到一级中继设备R1下发的数据内容stream,最后通过二级中继设备R2选定三级子设备sink31进行数据内容下发。在实际应用中,可以通过控制二级中继设备自带的人机交互功能进行选定,例如通过设备按键、设备遥控、控制台、控制界面等进行选定。针对步骤S410至步骤S240和步骤S410至步骤S440,在本申请实施例中不做赘述。
在步骤S520中,当用户选定好特定的三级子节点接收源节点下发的数据内容时,三级子节点会与二级中继节点进行认证协商,通过认证协商确定三级子节点的合法性,从而建立起认证通道。在可能实施的应用实例中,当三级子设备sink31与二级中继设备R2执行认证协商后,会建立三级子设备sink31与二级中继设备R2之间的认证通道,使得三级子设备sink31的上送信息的完整性得到保障,并且能够确保三级子设备sink31的合法性。
在步骤S530中,当三级子节点与二级中继节点完成认证协商,建立安全通道后,源节点处的计数参数会根据新增的认证的节点数进行调整,并且源节点会获取三级子节点的认证标识,其中二级中继节点会通过与一级中继节点建立的认证通道将三级子节点的认证标识发送给一级中继节点,一级中继节点会通过与源节点建立的认证通道将一级中继节点的认证标识、二级中继节点的认证标识一集三级子节点的认证标识发送给源节点,源节点获取到相应的认证标识后会生成相应的标识记录。在实际应用中,当三级子设备sink31完成认证后,二级中继设备R2将三级子设备sink31的认证标识[sink31-ID]和二级中继设备R2的认证标识[R2-ID]发送给一级中继设备R1,一级中继设备R1会将三级子设备sink31的认证标识[sink31-ID]和二级中继设备R2的认证标识[R2-ID]和一级中继设备R1的认证标识[R1-ID]发送给源设备src,源设备src会将与数据内容stream所对应的计数参数即计数器counter加1,并且获取相对应的认证标识后,生成相应的认证记录[R1-ID,R2-ID,sink31-ID],该认证记录表示三级子设备sink31通过二级中继设备R2,再通过一级中继设备R1获取到源设备下发的数据内容。
在一些实施例中,当三级子节点与二级中继节点认证协商失败,即三级子节点与二级中继节点法建立认证通道时,则说明该三级子节点所对应的三级子设备为非法设备,源节点则会通知用户该节点所对应的三级子设备为非法设备,不能进行数据内容的下发。
在步骤S540中,判断调整后的计数参数是否小于预设阈值,若小于预设阈值,则根据三级子节点的认证标识将位于二级中继节点的数据内容下发至对应的三级子节点,该数据内容来自一级中继节点的下发,一级中继节点下发的数据内容来自源节点的下发。在步骤S210至步骤S240中,源节点在下发数据内容的过程中,通过加密算法对数据内容进行加密后,将其发送给一级中继节点,一级中继 节点接收到数据内容后对其进行解密后,即可对内容进行转码,当一级中继节点转码完成后,将转码后的数据内容进行加密发送给二级中继节点,二级中继节点接收到加密后的数据内容,对其进行二次转码,当二级中继节点完成数据内容的转码后执行步骤S540,将数据内容进行加密后发送给三级子节点,由三级子节点对数据内容进行解密后即可播放。
在一些实施例中,步骤S540具体还包括,若源节点处调整后的计数参数小于预设阈值时,则源节点通过与一级中继节点所建立的认证通道发送确认指令给一级中继节点,一级中继节点会通过与二级中继节点所建立的认证通道发送确认指令给二级中继节点,使得二级中继节点能够根据接收到的确认指令和三级子节点的认证标识将转码后的数据内容进行加密发送给三级子节点,由三级子节点对数据内容进行解密后即可播放。其中确认指令是为了源节点告知二级中继节点,当前已确认计数参数未超过预设阈值,可以执行数据内容的下发。
在本申请实施例中,当拓扑连接中包括三级子节点时,可以通过执行步骤S210至步骤S240,选定一级中继设备,将源设备的数据内容下发至一级中继设备中,再通过执行步骤S410至步骤S440,选定二级中继设备,将一级中继设备中的数据内容下发至二级中继设备,最后通过执行步骤S510至步骤S540,选定三级子设备,将二级中继设备的数据内容下发至三级子设备中,保证了合法的三级子设备能够正常接收并播放相关的数据内容,并且对源设备的连接数量进行计数并把控。
在一些实施例中,当调整后的计数参数大于预设阈值时,即说明当前已连接的设备数量已经超过最大数量,源节点则会通知用户已经超过最大连接数量限制了,无法正常下发数据内容。例如当与源设备src的计数参数counter到达32时,即说明当前源设备已经连接了32台子设备,则已经超出了数量限制,此时源设备src会通知用户已经超出最大连接数量限制了,无法正常下发数据内容。
在一些实施例中,调整源节点处的计数参数,具体包括:将新增的认证标识记录在源节点处,根据新增的认证标识的数目调整计数参数,例如,当新增的认证标识为一级子设备sink1的认证标识时,将一级中继设备的认证标识记录在源设备中,即[sink1-ID],根据新增的一级子设备sink1的认证标识,源设备的计数参数加一;当新增的认证标识为一级中继设备R1的认证标识时,将一级中继设备的认证标识记录在源设备中,即[R1-ID],根据新增的一级中继设备R1的认证标识,源设备的计数参数加一;当新增的认证标识为二级子设备sink21的认证标识时,将二级子设备sink21的认证标识记录在源设备中,即[R1-ID,sink21],根据新增的二级子设备sink21的认证标识,源设备的计数参数加一;当新增的认证标识为二级中继设备R2的认证标识时,将二级中继设备的认证标识记录在源设备中,即[R1-ID,R2-ID],根据新增的二级中继设备R2的认证标识,源设备的计数参数加一;当新增的认证标识为三级子设备sink31的认证标识时,将三级子设备sink31的认证标识记录在源设备中,即[R1-ID,R2-ID,sink31],根据新增的三级子设备sink31的认证标识,源设备的计数参数加一。通过新增调整计数参数,能够严格把控当前拓扑连接中的设备连接数量,防止出现连接数量超过最大 连接数量导致其他合法设备无法正常接收数据内容的问题。
在一些实施例中,当本申请实施例中的拓扑连接中存在任意一个下级节点断开连接时,源节点会根据相应的下级节点调整源节点处的计数参数。在可能实施的应用实例中,任意一个下级节点即源节点的下游设备从拓扑连接中断开时,源节点会将相应数字内容所对应的计数参数即连接数量进行调整,例如当一个一级子设备断开连接时,则连接数量减一;当一个一级中继设备断开连接时,则根据中继设备所连接的下游设备的数量调整源节点处的连接数量,例如一级中继设备的下游设备即二级子设备为3个时,则当一级中继设备断开连接时,源节点处的连接数量减4,其中包括三个二级子设备和一个一级中继设备的断开,以此类推。源节点通过获取拓扑连接中的各个节点设备的连接情况,实时调整计数参数,能够严格把控当前拓扑连接中的设备连接数量。
第二方面,本申请实施例还提供了一种电子设备,包括:至少一个处理器,以及与至少一个处理器通信连接的存储器;
其中,处理器通过调用存储器中存储的计算机程序,用于执行第一方面实施例中的数据传输方法。
存储器作为一种非暂态计算机可读存储介质,可用于存储非暂态软件程序以及非暂态性计算机可执行程序,如本申请第一方面实施例中的数据传输方法。处理器通过运行存储在存储器中的非暂态软件程序以及指令,从而实现上述第一方面实施例中的数据传输方法。
存储器可以包括存储程序区和存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需要的应用程序;存储数据区可存储执行上述第一方面实施例中的数据传输方法。此外,存储器可以包括高速随机存取存储器,还可以包括非暂态存储器,例如至少一个磁盘存储器件、闪存器件、或其他非暂态固态存储器件。在一些实施方式中,存储器可选包括相对于处理器远程设置的存储器,这些远程存储器可以通过网络连接至该终端。上述网络的实例包括但不限于互联网、企业内部网、局域网、移动通信网及其组合。
实现上述第一方面实施例中的数据传输方法所需的非暂态软件程序以及指令存储在存储器中,当被一个或者多个处理器执行时,执行上述第一方面实施例中的数据传输方法。
第三方面,本申请实施例还提供了计算机可读存储介质,存储有计算机可执行指令,所述计算机可执行指令用于:执行第一方面实施例中的数据传输方法;
在一些实施例中,该计算机可读存储介质存储有计算机可执行指令,该计算机可执行指令被一个或多个控制处理器执行,例如,被第二方面实施例的电子设备中的一个处理器执行,可使得上述一个或多个处理器执行上述第一方面实施例中的数据传输方法。
以上所描述的设备实施例仅仅是示意性的,其中作为分离部件说明的单元可以是或者也可以不是物理上分开的,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部模块来实现本实施例方案的目的。
本领域普通技术人员可以理解,上文中所公开方法中的全部或某些步骤、系统可以被实施为软件、固件、硬件及其适当的组合。某些物理组件或所有物理组件可以被实施为由处理器,如中央处理器、数字信号处理器或微处理器执行的软件,或者被实施为硬件,或者被实施为集成电路,如专用集成电路。这样的软件可以分布在计算机可读介质上,计算机可读介质可以包括计算机存储介质(或非暂时性介质)和通信介质(或暂时性介质)。如本领域普通技术人员公知的,术语计算机存储介质包括在用于存储信息(诸如计算机可读指令、数据结构、程序模块或其他数据)的任何方法或技术中实施的易失性和非易失性、可移除和不可移除介质。计算机存储介质包括但不限于RAM、ROM、EEPROM、闪存或其他存储器技术、CD-ROM、数字多功能盘(DVD)或其他光盘存储、磁盒、磁带、磁盘存储或其他磁存储装置、或者可以用于存储期望的信息并且可以被计算机访问的任何其他的介质。此外,本领域普通技术人员公知的是,通信介质通常包含计算机可读指令、数据结构、程序模块或者诸如载波或其他传输机制之类的调制数据信号中的其他数据,并且可包括任何信息递送介质。
在本说明书的描述中,参考术语“一些实施例”、“示例”、“具体示例”、或“一些示例”等的描述意指结合该实施例或示例描述的具体特征或者特点包含于本申请的至少一个实施例或示例中。在本说明书中,对上述术语的示意性表述不一定指的是相同的实施例或示例。
尽管已经示出和描述了本申请的实施例,本领域的普通技术人员可以理解:在不脱离本申请的原理和宗旨的情况下可以对这些实施例进行多种变化、修改、替换和变型,本申请的范围由权利要求及其等同物限定。

Claims (10)

  1. 数据传输方法,应用于拓扑连接,其特征在于,所述拓扑连接包括源节点和一级子节点,包括:
    根据所述源节点选定所述源节点下发数据内容的一级子节点;
    建立所述一级子节点与所述源节点的认证通道;
    根据所述认证通道调整所述源节点的计数参数并获取所述一级子节点的认证标识;
    若所述调整后的计数参数小于预设阈值,则根据所述认证标识将所述数据内容下发给所述一级子节点。
  2. 根据权利要求1所述的数据传输方法,其特征在于,所述拓扑连接还包括一级中继节点,所述数据传输方法还包括:
    根据所述源节点选定所述源节点下发数据内容的一级中继节点;
    建立所述一级中继节点和所述源节点的认证通道;
    根据所述认证通道调整所述源节点的计数参数并获取所述一级中继节点的认证标识;
    若所述调整后的计数参数小于预设阈值,则根据所述认证标识将所述数据内容下发给所述一级中继节点。
  3. 根据权利要求2所述的数据传输方法,其特征在于,所述拓扑连接包括二级子节点,所述数据传输方法还包括:
    根据所述一级中继节点选定所述一级中继节点下发数据内容的二级子节点;
    建立所述二级子节点和所述一级中继节点的认证通道;
    根据所述认证通道调整所述源节点的计数参数并获取所述二级子节点的认证标识;
    若所述调整后的计数参数小于预设阈值,则根据所述认证标识将所述数据内容下发给所述二级子节点。
  4. 根据权利要求3所述的数据传输方法,其特征在于,所述若所述调整后的计数参数小于预设阈值,则根据所述认证标识将所述数据内容下发给所述二级子节点,包括:
    若所述调整后的计数参数小于预设阈值,则所述源节点通过所述认证通道发送确认指令给所述一级中继节点,以使所述一级中继节点根据所述确认指令和所述认证标识将所述数据内容下发给所述二级子节点。
  5. 根据权利要求4所述的数据传输方法,其特征在于,所述拓扑连接还包括二级中继节点,所述数据传输方法还包括:
    根据所述一级中继节点选定所述一级中继节点下发数据内容的二级中继节点;
    建立所述一级中继节点和所述二级中继节点的认证通道;
    根据所述认证通道调整所述源节点的计数参数并获取所述二级中继节点的认证标识;
    若所述调整后的计数参数小于预设阈值,则根据所述认证标识将所述数据内容下发给所述二级中继节点。
  6. 根据权利要求5所述的数据传输方法,其特征在于,所述拓扑连接还包括三级子节点,所述数据传输方法还包括:
    根据所述二级中继节点选定所述二级中继节点下发数据内容的三级子节点;
    建立所述二级中继节点和所述三级子节点的认证通道;
    根据所述认证通道调整所述源节点的计数参数并获取所述三级子节点的认证标识;
    若所述调整后的计数参数小于预设阈值,则根据所述认证标识将所述数据内容下发给所述三级子节点。
  7. 根据权利要求6所述的数据传输方法,其特征在于,所述若所述调整后的计数参数小于预设阈值,则根据所述认证标识将所述数据内容下发给所述三级子节点,包括:
    若所述调整后的计数参数小于预设阈值,则所述源节点通过所述认证通道发送确认指令给所述一级中继节点;
    通过所述一级中继节点将所述确认指令转发给所述二级中继节点,以使所述二级中继节点根据所述确认指令和所述认证标识将所述数据内容下发给所述三级子节点。
  8. 根据权利要求1至7任一所述的数据传输方法,其特征在于,还包括:
    当任意一个下级节点从所述拓扑连接中断开时,调整所述源节点处的计数参数。
  9. 电子设备,其特征在于,包括:
    至少一个处理器,以及,
    与所述至少一个处理器通信连接的存储器;其中,
    所述存储器存储有指令,所述指令被所述至少一个处理器执行,以使所述至少一个处理器执行所述指令时实现如权利要求1至8任一项所述的数据传输方法。
  10. 计算机可读存储介质,其特征在于,所述计算机可读存储介质存储有计算机可执行指令,所述计算机可执行指令用于使计算机执行如权利要求1至8任一项所述的数据传输方法。
PCT/CN2021/113200 2020-11-30 2021-08-18 数据传输方法、电子设备及计算机可读存储介质 WO2022110918A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
EP21896423.7A EP4207748A4 (en) 2020-11-30 2021-08-18 DATA TRANSMISSION METHOD, ELECTRONIC DEVICE AND COMPUTER-READABLE STORAGE MEDIUM
US18/032,148 US20230396616A1 (en) 2020-11-30 2021-08-18 Data transmission method, electronic device and computer-readable storage medium
ZA2023/03914A ZA202303914B (en) 2020-11-30 2023-03-28 Data transmission method, electronic device and computer-readable storage medium

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202011373056.3A CN112565651B (zh) 2020-11-30 2020-11-30 数据传输方法、电子设备及计算机可读存储介质
CN202011373056.3 2020-11-30

Publications (1)

Publication Number Publication Date
WO2022110918A1 true WO2022110918A1 (zh) 2022-06-02

Family

ID=75046093

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/113200 WO2022110918A1 (zh) 2020-11-30 2021-08-18 数据传输方法、电子设备及计算机可读存储介质

Country Status (5)

Country Link
US (1) US20230396616A1 (zh)
EP (1) EP4207748A4 (zh)
CN (1) CN112565651B (zh)
WO (1) WO2022110918A1 (zh)
ZA (1) ZA202303914B (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112565651B (zh) * 2020-11-30 2022-10-21 深圳数字电视国家工程实验室股份有限公司 数据传输方法、电子设备及计算机可读存储介质

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030134644A1 (en) * 2002-01-17 2003-07-17 Motorola, Inc. Method and apparatus for adapting a routing map for a wireless communications network
CN104380660A (zh) * 2012-04-13 2015-02-25 思杰系统有限公司 用于在多核和集群系统中进行陷阱监控的系统和方法
CN105306370A (zh) * 2014-06-24 2016-02-03 三星电子株式会社 用于在多播网络中进行转发的方法和设备
CN106604351A (zh) * 2016-12-15 2017-04-26 中国科学院沈阳自动化研究所 基于多个收发器的无线网络配置方法及装置
CN108989442A (zh) * 2018-07-27 2018-12-11 中国联合网络通信集团有限公司 数据分发方法、系统及控制节点
CN109327293A (zh) * 2017-08-01 2019-02-12 中国电信股份有限公司 跳变通道控制方法以及服务器、数据传输节点和系统
CN112565651A (zh) * 2020-11-30 2021-03-26 深圳数字电视国家工程实验室股份有限公司 数据传输方法、电子设备及计算机可读存储介质

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101267365B (zh) * 2007-03-14 2011-08-03 华为技术有限公司 设备接入通信网络的认证方法、系统及设备
CN103457859B (zh) * 2013-09-03 2016-06-29 北京邮电大学 一种基于结点连接的随机网络拓扑结构生成方法
CN103780497B (zh) * 2013-12-30 2016-08-10 华中科技大学 一种云平台下可扩展的分布式协调服务管理方法
CN103780317B (zh) * 2014-01-13 2016-09-28 南京邮电大学 基于信任度的双门限协作频谱感知方法
US10313397B2 (en) * 2015-04-10 2019-06-04 Telefonaktiebolaget Lm Ericsson (Publ) Methods and devices for access control of data flows in software defined networking system
CN105049225B (zh) * 2015-06-05 2018-06-26 江苏国电南自海吉科技有限公司 一种基于动态角色权重的电力系统前置机系统
CN113395548A (zh) * 2016-02-08 2021-09-14 麦克赛尔株式会社 内容发送装置
JP6466013B2 (ja) * 2018-06-06 2019-02-06 マクセル株式会社 コンテンツ管理方法
CN109525993B (zh) * 2018-12-07 2020-10-23 北京邮电大学 综合接入和回传无线通信网络动态分配资源的方法和设备
CN111651275A (zh) * 2020-06-04 2020-09-11 山东汇贸电子口岸有限公司 一种MySQL集群自动化部署系统及方法

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030134644A1 (en) * 2002-01-17 2003-07-17 Motorola, Inc. Method and apparatus for adapting a routing map for a wireless communications network
CN104380660A (zh) * 2012-04-13 2015-02-25 思杰系统有限公司 用于在多核和集群系统中进行陷阱监控的系统和方法
CN105306370A (zh) * 2014-06-24 2016-02-03 三星电子株式会社 用于在多播网络中进行转发的方法和设备
CN106604351A (zh) * 2016-12-15 2017-04-26 中国科学院沈阳自动化研究所 基于多个收发器的无线网络配置方法及装置
CN109327293A (zh) * 2017-08-01 2019-02-12 中国电信股份有限公司 跳变通道控制方法以及服务器、数据传输节点和系统
CN108989442A (zh) * 2018-07-27 2018-12-11 中国联合网络通信集团有限公司 数据分发方法、系统及控制节点
CN112565651A (zh) * 2020-11-30 2021-03-26 深圳数字电视国家工程实验室股份有限公司 数据传输方法、电子设备及计算机可读存储介质

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP4207748A4 *

Also Published As

Publication number Publication date
US20230396616A1 (en) 2023-12-07
CN112565651B (zh) 2022-10-21
ZA202303914B (en) 2023-11-29
CN112565651A (zh) 2021-03-26
EP4207748A1 (en) 2023-07-05
EP4207748A4 (en) 2024-02-21

Similar Documents

Publication Publication Date Title
JP4518058B2 (ja) コンテンツ伝送システム、コンテンツ伝送装置及びコンテンツ伝送方法、並びにコンピュータ・プログラム
US11601409B2 (en) Establishing a secure communication session with an external security processor
US9055353B2 (en) Content transmission device, content transmission method, and computer program used therewith
JP6458974B2 (ja) コンテンツ配信方法、コンテンツ配信システム、及びソース機器
KR101604203B1 (ko) 복사 방지 시스템의 네트워크 기반 폐기, 준수, 및 키잉
US8462954B2 (en) Content encryption using at least one content pre-key
US8738910B2 (en) Method and arrangement for enabling play-out of media
JP2009194860A (ja) 送信装置、受信装置、コンテンツ送受信システム、コンテンツ送信方法、コンテンツ受信方法及びプログラム
US12095910B2 (en) System for thin client devices in hybrid edge cloud systems
WO2022110918A1 (zh) 数据传输方法、电子设备及计算机可读存储介质
JP5330505B2 (ja) コンテンツ送信装置及びコンテンツ送信方法
JP4883199B2 (ja) コンテンツ伝送システム、コンテンツ伝送装置及びコンテンツ伝送方法、並びにコンピュータ・プログラム
JP2003229844A (ja) データ転送システム
JP5334989B2 (ja) クラスタ基盤のコンテンツ使用制御及びコンテンツ使用方法、コンテンツ接近権限認証方法、装置及び記録媒体
KR100809297B1 (ko) Xht 네트워크 환경에서 컨텐츠의 저장 및 재생을 위한장치 및 방법

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21896423

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2021896423

Country of ref document: EP

Effective date: 20230331

WWE Wipo information: entry into national phase

Ref document number: 18032148

Country of ref document: US

NENP Non-entry into the national phase

Ref country code: DE