DRM (Digital Rights Management) method of media content, DRM client and server side

A technology for digital rights management and media content, applied in the field of DRM servers, can solve the problems of poor binding force of DRM clients, high-strength security protection of unfavorable media content, and low degree of protection of media content.

Active Publication Date: 2017-10-10
ACADEMY OF BROADCASTING SCI STATE ADMINISTATION OF PRESS PUBLICATION RADIO FILM & TELEVISION
View PDF5 Cites 6 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] However, the existing DRM technology system cannot set personalized content encryption algorithms and authorization rules for media content, resulting in a low degree of protection for media content
In the existing DRM technology, if it is necessary to modify the content encryption algorithm, authorization rules, etc., it is necessary to upgrade the DRM server system and the DRM client system at the same time. Change the content encryption algorithm, authorization rules, etc. in real time, which is not conducive to the high-intensity security protection of media content
[0005] In the case of a trusted execution environment, core functions such as decryption and decoding of the DRM client must run in the trusted execution environment. If the DRM client is upgraded, the entire trusted execution environment needs to be upgraded at the same time. May affect the normal use of other non-DRM functions in the trusted execution environment
[0006] In addition, the way of parsing and executing the permission and restriction conditions of the existing content authorization license has poor binding force on the DRM client, and is prone to execution loopholes, for example, the DRM client does not decrypt and play the content according to the requirements of the license and restriction conditions and other loopholes

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • DRM (Digital Rights Management) method of media content, DRM client and server side
  • DRM (Digital Rights Management) method of media content, DRM client and server side
  • DRM (Digital Rights Management) method of media content, DRM client and server side

Examples

Experimental program
Comparison scheme
Effect test

no. 1 example

[0096] refer to figure 2 and image 3 The diagram illustrates the digital rights management method, the DRM client 100, and the DRM server 200 provided by the first embodiment of the present invention. The DRM client 100 includes a media application interface 101, an execution unit acquisition module 108, an execution unit signature verification module 109, an execution unit engine 106, a terminal operating system adaptation module 107, and an execution unit scheduling management module (not shown in the figure) . The DRM server 200 includes an operation support interface 205, a key management interface 206, a DRM message receiving module 207, a media content-related DRM information acquisition module 208, an execution unit generation module 204, an execution unit signature module 210, an execution unit delivery module 209, And an execution unit template management module 203 .

[0097]S101. The DRM client 100 receives an invocation request of a media application of a term...

no. 2 example

[0109] refer to Figure 4 The diagram illustrates the digital rights management method, the DRM client 100, and the DRM server 200 provided by the second embodiment of the present invention. The second embodiment increases the digital watermark function on the basis of the first embodiment, specifically:

[0110] If there is a digital watermark embedded in the media content to be played, the DRM authority of the DRM client 100 on the media content includes that the digital watermark of the media content must be verified when the media content is played, and the content authorization execution unit template corresponding to the media content contains the scheduling number. The steps of the watermark execution unit.

[0111] The content authorization execution unit 104 runs in the DRM client operating environment, and notifies the DRM client 100 that the digital watermark execution unit needs to be started, and the execution unit acquisition module 204 requests the digital wate...

no. 3 example

[0116] refer to Figure 4 The diagram illustrates the digital rights management method, the DRM client 100, and the DRM server 200 provided by the third embodiment of the present invention. The third embodiment adds a digital watermark function on the basis of the first embodiment, specifically:

[0117] The DRM rights of the DRM client to the media content include the digital watermark that must be embedded for tracking the media content when the media content is played, and the content authorization execution unit template corresponding to the media content contains the step of scheduling the digital watermark execution unit.

[0118] The content authorization execution unit 104 runs in the DRM client operating environment, and notifies the DRM client 100 that the digital watermark execution unit needs to be started, and the execution unit acquisition module 204 requests the digital watermark unit corresponding to the media content from the DRM server 200 according to the no...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a DRM (Digital Right Management) method of media content, a DRM client, a DRM server side, a terminal device, and a DRM server. The DRM method comprises the steps of, by the DRM client, receiving a calling request of a media application and obtaining a unique identifier of the to-be-played media content from the request; sending a DRM authorization request to the DRM server side to obtain a content authorization execution unit, wherein the DRM authorization request comprises the identifier of the media content and basic information of the DRM client; and running the content authorization execution unit in the running environment of the DRM client to realize a DRM authorization function. By utilizing the technical scheme, flexible protection for the media content can be provided, and the safety degree of the media content is accordingly improved.

Description

technical field [0001] The present invention relates to digital rights management (DRM) technology, and more specifically, to a digital rights management (DRM) method for media content, a DRM client, a DRM server, a terminal device, and a DRM server. Background technique [0002] At present, smart devices such as smart TVs have entered thousands of households, and have increasingly become an important way for users to obtain media content such as audio and video materials and documents. Internationally, content providers headed by Hollywood are actively deploying the operation of 4K ultra-high-definition media content. Japan’s NHK TV station has even realized the industrialization of 8K content coding and display equipment. Domestic mainstream content providers such as CCTV and Jiangsu TV Station are Actively deploy the production, broadcasting and operation of ultra-high-definition media content. Jiangsu TV's New Year's Eve party has been broadcast live in ultra-high-defini...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04N21/2347H04N21/254H04N21/8358H04N21/4627H04L29/06G06F21/16G06F21/10
CPCG06F21/10G06F21/16H04L63/0428H04L63/10H04N21/2347H04N21/2541H04N21/4627H04N21/8358H04N21/254H04L9/40
Inventor 王磊郭晓霞郭沛宇席岩沈阳
Owner ACADEMY OF BROADCASTING SCI STATE ADMINISTATION OF PRESS PUBLICATION RADIO FILM & TELEVISION
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products