Digital media content protection method, device, server and terminal

A digital media and protection device technology, applied in the field of communication, can solve the problems of cumbersome analysis and processing, cumbersome operation process, cumbersome operation, etc., and achieve the effect of simple and clear data structure, good scalability, and improved operation efficiency

Active Publication Date: 2015-03-18
ACADEMY OF BROADCASTING SCI STATE ADMINISTATION OF PRESS PUBLICATION RADIO FILM & TELEVISION
View PDF4 Cites 1 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

The wide variety of content usage rights and the different restrictions corresponding to each usage right make the operation process of each license formation very cumbersome
At the same time, the client must also perform cumbersome analysis and processing of these rights and restrictions in order to use digital media content, which is inefficient
Moreover, when a user cancels a subscription to a certain service, the operator also needs to send the user an instruction to cancel the service, which is cumbersome and inefficient.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Digital media content protection method, device, server and terminal
  • Digital media content protection method, device, server and terminal
  • Digital media content protection method, device, server and terminal

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0108] When a user requests to play a digital media content, the operator determines that the user has paid in the service system and allows the user to watch the content within 24 hours of the day. The protection of the digital media content is mainly realized through the following steps:

[0109] 1. The operator encrypts the content encryption key with the user's public key;

[0110] 2. According to the definition of the key use rules, the operator sets the start time and the deadline for the key to be used, and the time is 1 day;

[0111] 3. The operator encapsulates the key usage rule and the encrypted content key into a key usage rule object according to the definition of the key usage rule object, and uses the operator's digital certificate to sign the key usage rule object to generate a signature The final key usage rule object is sent to the user;

[0112] 4. After receiving the key usage rule object, the user's terminal uses the operator's digital certificate to ver...

Embodiment 2

[0118] A user purchases a TV series service from an operator, and the TV series has 40 episodes, and the operator allows the user to watch the content within one month. The protection of the digital media content is mainly realized through the following steps:

[0119] 1. The operator encrypts the service key with the public key of the client device, sets the usage rule for the service key as one month, and encapsulates the encrypted service key and its usage rule into a key usage rule entity;

[0120] 2. The operator encrypts the content keys of 40 episodes of TV dramas with a business key, and encapsulates the encrypted content keys of 40 episodes of TV dramas and the key usage rules of each episode into 40 key usage rule entities;

[0121] 3. The operator encapsulates the above 41 key usage rule entities into a key usage rule object, which is digitally signed and sent to the user;

[0122] 4. After receiving the key usage rule object, the user terminal verifies the legalit...

Embodiment 3

[0129] There may be multiple devices in the user's home, and when there is a visitor, the visitor's device may also join the user's home network and use the digital media content purchased by the user.

[0130] For example, there are 2 devices in the user's family, and the monthly subscription period set by the operator to watch a certain content on the home network device is 1 month. Within 1 month, the user can watch the ordered content on 2 devices in the home; if a temporary visitor brings the device into the home, within the valid period of 1 month, the operator allows the visitor device to be available on 1 days to watch this family purchase. The protection of the digital media content is mainly realized through the following steps:

[0131] 1. The operator assigns a domain key to the user's home network, which is encrypted with the public keys of the user's two client devices, and limits the use rules of the key, that is, one month; encapsulation Use rule entities for...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a digital media content protection method, device, server and terminal, and relates to the technical field of a digital media, and can effectively improve the digital media content protection operating efficiency. The method comprises the following steps of establishing a secrete key application rule target, wherein the secrete key application rule target is used for describing a content secrete key for encrypting a digital media content and each layer superior secrete key for encrypting the content secrete key; transmitting the secrete key application rule target to a user, so that each layer superior secrete key and the content secrete key of the secrete key application rule target are gradually decrypted by utilizing a client private key layer by layer, and the corresponding digital media content is decrypted. The method, device, server and terminal are applicable to various digital media files needing the content protection.

Description

technical field [0001] The present invention relates to the field of communication technology, in particular to a digital media content protection method and device, a server, and a terminal. Background technique [0002] In order to protect the copyright of digital media, it is usually necessary to encrypt the digital media content with a content key, and then send the content encryption key and the use right information of the media content to the legitimate user in a secure manner. The provision uses a content key to decrypt digital media content. [0003] In the prior art, rights description technology is generally used to control content use rights, where use rights may include operation rights such as preview, play, storage, move, copy, and super-distribution. Generally, the use of each right has corresponding restrictions, for example, preview can only be performed within a certain period of time, or playback can only be performed before a certain deadline. In this ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06
CPCH04L63/0428H04L63/06H04L65/60
Inventor 王磊郭沛宇沈阳梁晋春席岩姚颖颖
Owner ACADEMY OF BROADCASTING SCI STATE ADMINISTATION OF PRESS PUBLICATION RADIO FILM & TELEVISION
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products