Method for protecting copyright of video content

A technology for copyright protection and video content, applied in the field of copyright protection of video content, can solve the problems of poor implementation, difficult to implement, not satisfying user consumption habits, etc., to achieve the effect of wide applicability and protection of storage security

Active Publication Date: 2009-01-21
TSINGHUA UNIV
View PDF0 Cites 18 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, in reality, this measure needs to involve many interested entities such as mobile terminal equipment manufacturers, content providers, mobile operators and CA institutions, and it is difficult to implement
[0005] 2. The realization is not strong
However, the current general-purpose mobile terminal devices such as mobile phones do not have the above-mentioned security hardware devices, so they cannot protect the security of sensitive information such as content keys.
[0006] 3. Does not meet the consumption habits of users
If the mobile terminal equipment is replaced or lost, the user needs to purchase the copyright of the content again, which does not satisfy the user's consumption habits

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method for protecting copyright of video content

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0034] The copyright protection method of the video content that the present invention proposes, its principle block diagram is as follows figure 1 shown. In the method of the present invention, the browsing module, the playing module, the digital copyright agency module and the user identification module all belong to the client. Specific steps:

[0035] (1) browsing module browses the webpage content in the video portal website server, obtains the Uniform Resource Locator (hereinafter referred to as URL) of selected video program in the streaming media server from the webpage content, and sends this Uniform Resource Locator to the playing module middle. In this embodiment, a form of the uniform resource locator of the video program in the streaming media server is: rtsp: / / 166.111.130.48 / cctv5.sdp;

[0036](2) Playing module receives above-mentioned uniform resource locator, and according to this uniform resource locator according to the description method (hereinafter ref...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to a copyright protection method of video content, which belongs to the technical field of copyright protection. A play module uses the RTSP protocol of the video program to acquire a SDP document and sends the requests for examining the play authority to a DRM Agent. The DRM Agent searches RO locally and implements integrality validation; if the RO is not found or the DRM Agent fails the validation, new RO should be purchased with RI; if the DRM Agent passes the validation, the video content key is acquired from the RO and the content of the selected video program is decoded and then the playing module decodes, plays and stops the program. By upgrading the usage limits in the RO and the RO status word in time, the RO security is effectively enhanced. The invention has the advantages that an SIM card is introduced to ensure the storage security of the RO and the purchased digital content authority could be also used after user replaces the mobile terminal equipment; in this way, the invention could be widely used and suitable to the consumption habits of users.

Description

technical field [0001] The invention relates to a copyright protection method for video content, belonging to the technical field of digital copyright protection. Background technique [0002] China's third-generation mobile communication (hereinafter referred to as 3G) era is approaching, and various new services based on 3G networks are emerging one after another. Mobile video services represented by mobile TV live broadcast, mobile video on demand, and video calls are undoubtedly the most promising among them. one of the businesses. At the same time, illegal misappropriation and infringement of video content on mobile platforms have been repeatedly prohibited. These infringements are not conducive to the healthy and orderly development of mobile video services and mobile communications. [0003] The problem to be solved by digital rights management technology is to protect the security of digital content with copyright, and to regulate the use of digital content by users...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04N7/24
Inventor 王建民王朝坤刘璋何申何显波
Owner TSINGHUA UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products