Video digital copyright protection method and system

A technology for digital copyright protection and video, applied in video-related fields, can solve problems such as high cost and complex algorithm, and achieve the effect of reducing cost and preventing cost

Inactive Publication Date: 2016-08-24
LE SHI ZHI ZIN ELECTRONIC TECHNOLOGY (TIANJIN) LTD
View PDF3 Cites 11 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0006] Based on this, it is necessary to provide a method and system for video digital copyright protection i

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Video digital copyright protection method and system
  • Video digital copyright protection method and system
  • Video digital copyright protection method and system

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0038] The present invention will be described in further detail below in conjunction with the accompanying drawings and specific embodiments.

[0039] Such as figure 1 Shown is a working flow diagram of a video digital copyright protection method of the present invention, including:

[0040] Step S101, including: acquiring the user ID requesting to play the video and the video playback ID, and using the user ID as a parameter for generating a two-dimensional code;

[0041] Step S102, including: generating a two-dimensional code according to the user identification, and the two-dimensional code can decode the user identification;

[0042] Step S103 includes: superimposing a QR code on the screen playing the video specified by the video playback identifier.

[0043] Step S101 is generally triggered when the user requests to play a video. Step S102 generates a two-dimensional code according to the user ID. Compared with the watermark used in the prior art, the resources requir...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a video digital copyright protection method and system. The method comprises the following steps: a user identity and a video playing identity that are used for requesting video playing are obtained, the user identity is used as a two dimension code generation parameter, a two dimension code can be generated via the user identity, the user identity can be decoded via the two dimension code, and the two dimension code is superposed on frames of a played video designated by the video playing identity. According to the video digital copyright protection method and system provided in the invention, the two dimension code can be generated via the user identity, and the two dimension code is superposed on the frames of the video. When the video is bootlegged, frames of the bootlegged video comprise the two dimension code, then the user identity can be conveniently obtained via the two dimension code, and therefore a bootlegging source can be known. Resource required for coding and decoding of the two dimension code is far less than resource consumed via a watermark mode, and therefore bootlegging prevention cost can be greatly lowered.

Description

technical field [0001] The invention relates to the technical field of video, in particular to a video digital copyright protection method and system. Background technique [0002] Digital Rights Management (DRM for short) refers to some technologies used by publishers to control the right to use protected objects. These technologies protect digital content (such as software, music, movies) and hardware, and deal with digital products. A usage limit for an instance of . After the DRM protection technology is used, the right to use these digital media contents can be controlled and limited. [0003] The existing DRM technology mainly protects the transmission process of video data. However, when the video is played through a display device, such as a smart TV, pirates can pirate the version by piracy, such as using a high-definition camera to record the program. piracy. [0004] For piracy, the current solution is to use watermarking method to prevent. The method embeds a...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04N21/8358
CPCH04N21/8358G06F21/105G06F21/36G06F21/16H04N21/25816H04N21/25875H04N21/441H04N21/4627H04N21/4753
Inventor 曹虹
Owner LE SHI ZHI ZIN ELECTRONIC TECHNOLOGY (TIANJIN) LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products