WO2012175021A1 - 流媒体内容的处理方法和设备 - Google Patents

流媒体内容的处理方法和设备 Download PDF

Info

Publication number
WO2012175021A1
WO2012175021A1 PCT/CN2012/077244 CN2012077244W WO2012175021A1 WO 2012175021 A1 WO2012175021 A1 WO 2012175021A1 CN 2012077244 W CN2012077244 W CN 2012077244W WO 2012175021 A1 WO2012175021 A1 WO 2012175021A1
Authority
WO
WIPO (PCT)
Prior art keywords
party device
authentication
content
key
media presentation
Prior art date
Application number
PCT/CN2012/077244
Other languages
English (en)
French (fr)
Inventor
毕晓宇
韦安妮
崔洋
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to EP12801804.1A priority Critical patent/EP2713576B1/en
Publication of WO2012175021A1 publication Critical patent/WO2012175021A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/61Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio
    • H04L65/612Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio for unicast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/65Network streaming protocols, e.g. real-time transport protocol [RTP] or real-time control protocol [RTCP]

Definitions

  • Embodiments of the present invention relate to streaming media technologies, and in particular, to a method and an apparatus for processing streaming media content.
  • Streaming media refers to a medium that distributes audio and video content of multiple streams of media on the Internet.
  • Streaming media technology refers to a technology for distributing multimedia data streams on an IP network, which mainly adopts a streaming method.
  • the entire multimedia file is compression-encoded into a plurality of compressed packages, and sequentially transmitted to the client in real time, and the user can decompress and play the compressed package previously transmitted, and download the subsequent compressed package, thereby saving time.
  • the Streaming server (Server) mainly uses the description of the content in the plaintext delivery media (Media Presentation Description; cartridge: MPD), thus making the security of the MPD, Integrity and user privacy pose serious risks; however, if the MPD is transmitted by encryption, some legitimate third-party devices will not be able to operate the MPD legally, thus hindering the effective use of MPD in the HTTP Streaming Server. .
  • Embodiments of the present invention provide a method and a device for processing streaming media content, which are used to ensure
  • a method for processing streaming media content including:
  • the HTTP Streaming Server receives the authentication request sent by the third-party device, and performs authentication on the third-party device according to the authentication request. If the authentication succeeds, the authentication response is sent to the third-party device to trigger the third-party device.
  • the device sends the first identifier and the content that the third-party device corresponding to the first identifier needs to process, the first identifier is an identifier of the MPD, and the HTTP Streaming Server receives the first identifier and the first identifier.
  • the third-party device needs to process the content, and processes the MPD corresponding to the first identifier according to the content that the third-party device needs to process;
  • the HTTP Streaming Server performs security processing on the processed MPD, and sends the security-processed MPD to the client, so that the client obtains and plays the streaming media content corresponding to the security-processed MPD.
  • another method of processing media content including:
  • the third-party device obtains the request message of the MPD sent by the client, where the request message of the MPD includes a first identifier, and the first identifier is an identifier of the MPD;
  • the third-party device sends an authentication request to the HTTP Streaming Server according to the request message of the MPD, and receives an authentication response returned by the HTTP Streaming Server;
  • the HTTP Streaming Server processes the MPD corresponding to the first identifier according to the content that the three-party device needs to process, performs security processing on the processed MPD, and sends the security-processed MPD to the client.
  • a method for processing the content of the streaming media including: the third-party device acquiring the request message of the MPD sent by the client, and sending the authentication request to the HTTP Streaming Server according to the request message of the MPD;
  • the third-party device receives the first key sent by the HTTP Streaming Server after the authentication is passed, and processes the acquired and encrypted MPD according to the first key and the content that the third-party device needs to process. And being sent to the client, where the client obtains and plays the streaming media content corresponding to the processed MPD, and the content that the third-party device needs to process is preset and used for processing by the MPD. content.
  • a method for processing streaming media content including:
  • the HTTP Streaming Server receives the authentication request sent by the third party device, and authenticates the third party device;
  • the HTTP Streaming Server sends the first key to the third-party device, so that the third-party device acquires the encrypted information according to the first key and the content that the third-party device needs to process.
  • the media presentation content description is processed and sent to the client.
  • an HTTP Streaming Server including:
  • a first transceiver module configured to receive an authentication request sent by a third-party device
  • a first authentication module configured to perform authentication on the third-party device according to the authentication request received by the first transceiver module
  • the first transceiver module is configured to: when the first authentication module passes the authentication, send an authentication response that passes the authentication to the third-party device, and receive the first identifier and the third party corresponding to the first identifier.
  • the content that the device needs to process; the first identifier is an identifier of the MPD;
  • a first processing module configured to: according to the first identifier received by the first transceiver module and the content that the third party corresponding to the first identifier needs to process, corresponding to the first identifier
  • the first transceiver module is configured to perform security processing on the MPD processed by the first processing module, The securely processed MPD is sent to the client.
  • a third party device including:
  • a saving module configured to save content that a third-party device needs to process
  • a second transceiver module configured to acquire a request message of the MPD sent by the client, where the request message of the MPD includes a first identifier, where the first identifier is an identifier of the MPD, and according to the request message of the MPD, to the HTTP Streaming
  • the server sends an authentication request, and receives an authentication response returned by the HTTP Streaming Server. If the received authentication response is a response that passes the authentication, the first identifier and the first identifier are sent to the HTTP Streaming Server.
  • the HTTP Streaming Server processes the MPD corresponding to the first identifier according to the content that the three-party device needs to process, and processes the processed MPD. Perform security processing and send the securely processed MPD to the client.
  • another third-party device including:
  • a third transceiver module configured to acquire a request message of the MPD sent by the client, send an authentication request to the HTTP Streaming Server according to the request message of the MPD, and receive the first secret sent by the HTTP Streaming Server after the authentication is passed Key
  • a second processing module configured to process the acquired and encrypted MPD according to the content that the third-party device needs to process and the first key received by the third transceiver module, and send the encrypted MPD to the
  • the client is configured to obtain and play the streaming media content corresponding to the processed MPD, and the content that the third-party device needs to process is content that is preset and used for processing the media presentation content.
  • HTTP Streaming Server including:
  • a fourth transceiver module configured to receive an authentication request sent by a third-party device
  • a second authentication module configured to authenticate the third-party device
  • the fourth transceiver module is further configured to: after the second authentication module passes the authentication, send the first key to the third-party device, so that the third-party device is based on the first key and the third party
  • the content that the device needs to process processes the obtained, encrypted media presentation content description, and sends the content description to the client.
  • the method and device for processing the content of the streaming media receive the authentication request sent by the third-party device through the HTTP Streaming Server, and perform authentication on the third-party device according to the authentication request, and if the authentication passes, send the authentication to the third-party device.
  • the authentication response is configured to trigger the third-party device to send the first identifier and the content that the third-party device corresponding to the first identifier needs to process, and process the MPD corresponding to the first identifier according to the content that the third-party device needs to process, and The processed MPD performs security processing, and finally sends the security-processed MPD to the client, so that the client obtains and plays the streaming media content corresponding to the security-processed MPD, thereby ensuring the integrity of the MPD. Security and high privacy.
  • FIG. 1 is a schematic structural diagram of an HTTP Streaming system in the prior art
  • Figure 3 is a flow chart of one embodiment of a method for processing streaming media content according to the present invention
  • Figure 3 is a flow chart of still another embodiment of a streaming media content processing method according to the present invention
  • Figure 4 is a flow chart for implementing streaming media content processing system Schematic diagram of a system networking structure for processing media content;
  • FIG. 5 is a signaling flowchart of still another embodiment of a method for processing streaming media content according to the present invention
  • FIG. 6 is a signaling flowchart of another embodiment of a method for processing streaming media content according to the present invention
  • FIG. 8 is a flowchart of another embodiment of a method for processing streaming media content according to the present invention
  • FIG. 9 is a signaling flowchart of still another embodiment of a method for processing streaming media content according to the present invention
  • FIG. 10 is a signaling flowchart of another embodiment of a method for processing streaming media content according to the present invention
  • FIG. 12 is a schematic structural diagram of an embodiment of an HTTP Streaming Server according to the present invention
  • FIG. 13 is a schematic structural diagram of another embodiment of an HTTP Streaming Server according to the present invention
  • 14 is a schematic structural diagram of an embodiment of a third-party device of the present invention
  • FIG. 15 is a schematic structural diagram of still another embodiment of a third-party device according to the present invention.
  • FIG. 16 is a schematic structural diagram of still another embodiment of a third-party device according to the present invention.
  • FIG. 17 is a schematic structural diagram of still another embodiment of a third-party device according to the present invention.
  • FIG. 18 is a schematic structural diagram of still another embodiment of a third-party device according to the present invention.
  • FIG. 19 is a schematic structural diagram of an embodiment of an HTTP Streaming Server according to the present invention.
  • the traditional streaming media transmission technology mainly uses Real-time Transport Protocol (RTP) or RTP Control Protocol (RTP Control Protocol) to transmit real-time streaming media, such as: audio stream, video stream and Subtitle streaming, etc., and real-time streaming protocol (Real Time Streaming Protocol; RTSP) can be used to start, pause, fast forward, rewind, and stop streaming of streaming media.
  • HTTP Streaming is different from traditional streaming media transmission. It mainly increases the multi-code rate, and the terminal can select according to the actual situation.
  • a streaming media content is divided into different fragments of different code rates.
  • Media The server transmits the multi-stream media content of different code rates and fragments to the terminal device for playing according to the request of the terminal device. Specifically, FIG.
  • the HTTP Streaming system mainly includes: a content quasi-content preparation device 11 , an HTTP Streaming server ( Server ) 12 , and HTTP .
  • Streaming client (Client) 13 the HTTP Streaming system works mainly as follows: content source (Content Source) 4 bar streaming media content is input to the Content Preparation device 11, and the streaming media content is fragmented by the Content Preparation device 11, and The obtained fragment content is encapsulated into a format that meets the requirements, and then a description MPD of the media presentation content corresponding to the fragment content is generated; and then the fragment content and the MPD are published to the HTTP Streaming Server 12.
  • Content source Content Source
  • the streaming media content is fragmented by the Content Preparation device 11
  • the obtained fragment content is encapsulated into a format that meets the requirements, and then a description MPD of the media presentation content corresponding to the fragment content is generated; and then the fragment content and the MPD are published to the HTTP Streaming Server 12.
  • the HTTP Streaming Client 13 When the HTTP Streaming Client 13 requests the MPD, the HTTP Streaming Client 13 sends a request to acquire the MPD from the HTTP Streaming Server 12, generates a fragmentation request information according to the MPD, and sends the fragmentation request information to the HTTP Streaming Server 12 for HTTP Streaming.
  • the server 12 delivers the fragment content corresponding to the MPD according to the fragment request information, and finally the fragment content is played by the HTTP Streaming Client 13.
  • a third-party device for example, an operator
  • Figure 1 is a flowchart of an embodiment of a method for processing streaming media content according to the present invention. As shown in the figure, the method in this embodiment includes:
  • Step 101 The HTTP Streaming Server receives the authentication request sent by the third-party device, and performs authentication on the third-party device according to the authentication request. If the authentication succeeds, the authentication response is sent to the third-party device to trigger the third-party device to send the first. And identifying, by the third party corresponding to the first identifier, content that needs to be processed, where the first identifier is an identifier of the MPD.
  • the HTTP Streaming Client obtains the Uniform/Universal Resource Locator (Uniform/Universal Resource Locator) of the MPD in an out-of-band manner, and sends an MPD request message to the HTTP Streaming Server according to the URL of the MPD.
  • Third party When the intermediate node (Middle Box) intercepts the request message of the MPD, it sends an authentication request to the HTTP Streaming Server. If the authentication succeeds, the HTTP Streaming Server sends an authentication response to the third-party device to trigger the third-party device to send the first identifier and the content that the third-party corresponding to the first identifier needs to process, where the first identifier is an MPD.
  • the identifier may be an MPD number, or a video serial number.
  • the third-party device may be a radio controller (Radio Network Controller; RNC) of the base station, an evolved base station (evolved Node B; eNB) or a core network node.
  • RNC Radio Network Controller
  • Step 102 The HTTP Streaming Server receives the first identifier and the content that the third-party device corresponding to the first identifier needs to process, and processes the MPD corresponding to the first identifier according to the content that the third-party device needs to process.
  • the HTTP Streaming Server when the HTTP Streaming Server authenticates the third-party device according to the authentication request, that is, the third-party device is legal, the authentication response can be sent to the third-party device, and the third-party device receives the authentication.
  • the first identifier and the third identifier corresponding to the first identifier are sent to the HTTP Streaming Server, and the HTTP Streaming Server processes the MPD corresponding to the first identifier according to the content that the third-party device needs to process.
  • the processed content may be modified, deleted, and/or added with advertising information.
  • Step 103 The HTTP Streaming Server performs security processing on the processed MPD, and sends the security-processed MPD to the client, so that the client obtains and plays the streaming media content corresponding to the security-processed MPD.
  • the client may be specifically an HTTP Streaming Client.
  • the processed MPD is processed securely.
  • the MPD processed by the key pair is encrypted, and then the encrypted MPD is sent to the HTTP.
  • the Streaming Client is used by the HTTP Streaming Client to obtain and play the streaming media content corresponding to the encrypted MPD from the HTTP Streaming Server.
  • the HTTP Streaming Server receives the authentication request sent by the third-party device, and performs authentication on the third-party device according to the authentication request. If the authentication succeeds, the third-party device sends the authentication response to the third-party device to trigger the third-party device.
  • the device sends the first identifier and the content that the third-party device corresponding to the first identifier needs to process, and processes the MPD corresponding to the first identifier according to the content that the third-party device needs to process, and performs security processing on the processed MPD.
  • the security-processed MPD is sent to the client, so that the client obtains and plays the streaming media content corresponding to the security-processed MPD, thereby ensuring MPD integrity, security, and high privacy.
  • the HTTP Streaming Server receives the authentication request sent by the third-party device in step 101, and performs the third-party device according to the authentication request.
  • Authentication if the authentication is passed, a specific implementation method of sending an authentication response to the third-party device is:
  • the HTTP Streaming Server receives the authentication request sent by the third-party device, and authenticates the third-party device according to the authentication request. If the authentication succeeds, the security tunnel is established with the third-party device, and the authentication response is sent to the third-party device through the secure tunnel.
  • a specific implementation manner of the content that the HTTP Streaming Server receives in the first step and the third-party device corresponding to the first identifier in step 102 is:
  • the HTTP Streaming Server receives the first identifier sent by the third-party device through the secure tunnel and the content that the third-party device corresponding to the first identifier needs to process.
  • the HTTP Streaming Server performs security processing on the processed MPD, and sends a securely processed MPD to the client.
  • the HTTP Streaming Server encrypts the processed MPD according to the pre-configured key and sends the encrypted MPD to the client.
  • step 103 the HTTP Streaming Server performs security processing on the processed MPD, and another specific implementation manner of sending the securely processed MPD to the client is:
  • HTTP Streaming Server will process the MPD through HTTP Streaming Server
  • the Internet Protocol Security Internet Protocol Security; nickname: IPsec) tunnel established with the client is sent to the client.
  • FIG. 3 is a flowchart of still another embodiment of a method for processing content of a streaming media according to the present invention. As shown in FIG. 3, the method in this embodiment includes:
  • Step 201 The third-party device obtains the request message of the MPD sent by the client, where the request message of the MPD includes a first identifier, where the first identifier is an identifier of the MPD.
  • Step 202 The third-party device sends an authentication request to the HTTP Streaming Server according to the request message of the MPD, and receives the authentication response returned by the HTTP Streaming Server.
  • Step 203 The third-party device sends, to the HTTP Streaming Server, the first identifier and the content that the third-party device corresponding to the first identifier needs to process, so that the HTTP Streaming Server is configured according to the first
  • the content that the three-party device needs to process processes the MPD corresponding to the first identifier, performs security processing on the processed MPD, and sends the security-processed MPD to the client.
  • the HTTP Streaming Server can perform the technical solution of the method embodiment shown in FIG. 2, and the implementation principles thereof are similar, and details are not described herein again.
  • the request message of the MPD sent by the client is obtained by the third-party device, where the request message of the MPD includes the first identifier, and the first identifier is an identifier of the MPD, and according to the request message of the MPD, to the HTTP
  • the Streaming Server sends an authentication request, and receives an authentication response returned by the HTTP Streaming Server. If the authentication response received by the third-party device is an authentication response that passes the authentication, the first identifier and the first identifier corresponding to the first identifier are sent to the HTTP Streaming Server.
  • the content that the three-party device needs to process so that the HTTP Streaming Server processes the MPD corresponding to the first identifier according to the content that the third-party device needs to process, performs security processing on the processed MPD, and sends the security-processed MPD to the The client, thus ensuring the security and integrity of the MPD.
  • step 202 The third-party device sends an authentication request to the HTTP Streaming Server according to the request message of the MPD;
  • the third-party device If the third-party device passes the authentication, the third-party device establishes a secure tunnel with the HTTP Streaming Server and receives the authentication response passed the authentication through the secure tunnel.
  • the specific implementation manner of the content that needs to be processed by the third-party device corresponding to the first identifier and the first identifier to the HTTP Streaming Server may be:
  • the third-party device receives the authentication response that passes the authentication through the secure tunnel, and the third-party device sends the first identifier and the content that the third-party device corresponding to the first identifier needs to process to the HTTP Streaming Server through the secure tunnel.
  • FIG. 4 is a schematic diagram of a system networking structure for implementing processing of streaming media content in a processing system of streaming media content, as shown in FIG. 4 .
  • the processing system of the streaming media content mainly includes: an HTTP Streaming Server 21, an HTTP Streaming Client 22, and a third-party device 23.
  • FIG. 5 is a signaling flowchart of still another embodiment of a method for processing streaming media content according to the present invention.
  • the processing system may be based on a shared key mechanism, that is, the shared key may be pre-configured between the HTTP Streaming Server and the HTTP Streaming Client, or the shared key may be generated in some manner.
  • the shared key is generated through authentication.
  • the authentication method may include a Secure Sockets Layer (Secure Sockets Layer) or a Transport Layer Security (TLS).
  • the method in this embodiment includes:
  • Step 301 The third-party device intercepts the request message of the MPD sent by the HTTP Streaming Client, and sends an authentication request to the HTTP Streaming Server.
  • Step 302 The HTTP Streaming Server authenticates the third-party device according to the received authentication request, and if the authentication passes, establishes a secure tunnel with the third-party device, and sends the authentication through the secure tunnel to the third-party device. Respond to trigger third-party device access The security tunnel sends the first identifier and the inner valley that the third-party device corresponding to the first identifier needs to process.
  • Step 303 The HTTP Streaming Server receives the first identifier sent by the third-party device through the secure tunnel and the content that the third-party device corresponding to the first identifier needs to process, and according to the content that the third-party device needs to process, corresponding to the first identifier.
  • the MPD is processed.
  • the content that the third-party device needs to process may include content that the third-party device needs to modify, add, and/or delete, and the content may be advertisement information.
  • Step 304 The HTTP Streaming Server encrypts the processed MPD according to a pre-configured key (for example, a shared key), and sends the encrypted MPD to the HTTP Streaming Client.
  • a pre-configured key for example, a shared key
  • Step 305 The HTTP Streaming Client acquires and plays the streaming media content corresponding to the encrypted MPD.
  • the encrypted MPD may be decrypted according to the foregoing shared key, and according to the obtained decrypted MPD, from HTTP Streaming
  • the streaming media content corresponding to the decrypted MPD is acquired and played in the server.
  • the HTTP Streaming Server authenticates the third-party device according to the received authentication request sent by the third-party device, and if the authentication passes, establishes a secure tunnel with the third-party device, and passes the secure tunnel to the third-party device.
  • the HTTP Streaming Server receives the first identifier sent by the third-party device and the first Identifying the content that the corresponding third-party device needs to process, and processing the MPD corresponding to the first identifier according to the content that the third-party device needs to process, and then pre-configuring or generating in some manner according to the HTTP Streaming Server and the HTTP Streaming Client.
  • the shared key is used to encrypt the processed MPD.
  • the encrypted MPD is sent to the HTTP Streaming Client for the HTTP Streaming Client to decrypt the MPD.
  • HTTP Streaming system of the present invention may also be applied to a scenario of a paid service based on a Digital Rights Management (DRM) mechanism, and the implementation principle thereof is the same as the method embodiment shown in FIG.
  • DRM Digital Rights Management
  • the key can use a symmetric key or an asymmetric key.
  • FIG. 6 is a signaling flowchart of another embodiment of a method for processing streaming media content according to the present invention.
  • the method in this embodiment includes: Step 401: The third-party device intercepts the request message of the MPD sent by the HTTP Streaming Client, and sends an authentication request to the HTTP Streaming Server.
  • Step 402 The HTTP Streaming Server authenticates the third-party device according to the received authentication request, and if the authentication succeeds, the security tunnel is established with the third-party device, and the authentication response of the authentication is sent to the third-party device through the security tunnel to trigger.
  • the third-party device sends the first identifier and the content that the third-party device corresponding to the first identifier needs to process through the secure tunnel.
  • Step 403 The HTTP Streaming Server receives the first identifier sent by the third-party device through the secure tunnel and the content that the third-party device corresponding to the first identifier needs to process, and according to the content that the third-party device needs to process, corresponding to the first identifier.
  • the MPD is processed.
  • the content that the third-party device needs to process may include content that the third-party device needs to modify, add, and/or delete, and the content may be advertisement information.
  • Step 404 The HTTP Streaming Server sends the processed MPD to the HTTP Streaming Cliento through an IPsec tunnel established by the HTTP Streaming Server and the HTTP Streaming Client.
  • Step 405 The HTTP Streaming Client acquires and plays the MPD with the security processing. Corresponding streaming content.
  • the HTTP Streaming Server authenticates the third-party device according to the received authentication request sent by the third-party device, and if the authentication is passed, establishes a secure tunnel with the third-party device, and passes the security tunnel to the first
  • the third-party device sends an authentication response that is passed by the third-party device to trigger the third-party device to send the first identifier and the content that the third-party corresponding to the first identifier needs to process, and the HTTP Streaming Server receives the first identifier and the first identifier.
  • the third-party device needs to process the content, and processes the MPD corresponding to the first identifier according to the content that the third-party device needs to process, and then sends the processed MPD through the IPsec tunnel pre-established by the HTTP Streaming Server and the HTTP Streaming Client.
  • the HTTP Streaming Client is used for the HTTP Streaming Client to decrypt the processed MPD to obtain and play the streaming media content corresponding to the processed MPD.
  • the IPsec tunnel can effectively prevent third party devices from eavesdropping and MPD. Modify, therefore, protect MPD It is not interpreted by third-party devices other than HTTP Streaming Server and HTTP Streaming Client, thus ensuring the security, integrity and privacy of MPD, and avoiding MPD from being interpreted by illegal third-party devices.
  • FIG. 7 is a flowchart of still another embodiment of a method for processing content of a streaming media according to the present invention. As shown in FIG. 7, the method in this embodiment includes:
  • Step 501 The third-party device obtains the request message of the MPD sent by the client, and sends an authentication request to the HTTP Streaming Server according to the request message of the MPD.
  • the client may be specifically an HTTP Streaming Client.
  • Step 502 The third-party device receives the first key sent by the HTTP Streaming Server after the authentication is passed, and processes the acquired and encrypted MPD according to the first key and the content that the third-party device needs to process, and The content is sent to the client for the client to obtain and play the streaming media content corresponding to the processed MPD.
  • the content that the third-party device needs to process is preset and used for processing the MPD.
  • the content that the third-party device needs to process may include the requirements of the third-party device. Modify, add, and/or delete content that can be advertising information.
  • the third-party device obtains the request message of the MPD sent by the client, and sends an authentication request to the HTTP Streaming Server according to the request message of the MPD; and receives the first sent by the HTTP Streaming Server after the authentication is passed.
  • a key according to the first key and the content that the third party needs to process, processing the obtained and encrypted MPD, and sending the encrypted MPD to the client, so that the client obtains and plays the corresponding MPD corresponding to the processed MPD.
  • the content of the streaming media ensures the security and integrity of the MPD, and prevents the MPD from being interpreted by the illegal third-party device, thereby realizing the legitimate operation of the MPD by the legal third-party device.
  • the third-party device in step 502 receives the first key sent by the HTTP Streaming Server after the authentication is passed, and according to the The first key and the content that the third-party device needs to process, and the obtained and encrypted MPD is processed and sent to the client, and the specific implementation manner is as follows:
  • the third-party device receives the HTTP Streaming Server after the authentication is passed. a key, and processing the obtained and encrypted MPD according to the first key and the content that the third-party device needs to process, and sending the encrypted MPD to the client, so that the client obtains and plays the processed media presentation content.
  • the described streaming media content, the content that the third party device needs to process is content that is preset and used to process the MPD.
  • the third-party device receives the first key sent by the HTTP Streaming Server after the authentication is passed, and processes the acquired and encrypted MPD according to the first key and the content that the third-party device needs to process.
  • the client is:
  • the third-party device receives the first key sent by the HTTP Streaming Server after the authentication is passed, and decrypts the obtained and encrypted MPD according to the first key, and then decrypts the content according to the content that the third-party device needs to process.
  • the MPD description After the MPD description
  • the third-party device encrypts the processed MPD and sends it to the client according to the first key. Or, in step 502, the third-party device receives the first key sent by the HTTP Streaming Server after the authentication is passed, and performs the acquired, encrypted MPD according to the first key and the content that the third-party device needs to process.
  • Another specific implementation of processing and sending to the client is:
  • the third-party device adds the content that needs to be added by the third-party device to the end of the MPD, and the MPD is the obtained and encrypted MPD, and the encrypted MPD is obtained by the HTTP Streaming Server according to the second key, and the a key is derived from the second key;
  • the third-party device encrypts the added MPD and sends it to the client according to the first key sent by the received HTTP Streaming Server after the authentication is passed.
  • the method may further include:
  • the third party device pre-configures a third key shared with the client
  • the third-party device receives the first key sent by the HTTP Streaming Server after the authentication is passed, and processes the acquired and encrypted MPD according to the first key and the content that the third-party device needs to process.
  • Another specific implementation method that is sent to the client is:
  • the third-party device receives the first key sent by the HTTP Streaming Server after the authentication is passed, and decrypts the obtained and encrypted MPD according to the first key, and then decrypts the content according to the content that the third-party device needs to process. After the MPD is processed;
  • the third-party device encrypts the processed MPD and sends it to the client according to the third key.
  • FIG. 8 is a flowchart of another embodiment of a method for processing streaming media content according to the present invention. As shown in FIG. 8, the method in this embodiment includes:
  • Step 601 The HTTP Streaming Server receives the authentication request sent by the third-party device, and authenticates the third-party device.
  • Step 602 After the HTTP Streaming Server passes the authentication, send the third party to the third-party device. a key, so that the third-party device processes the obtained, encrypted media presentation content description according to the first key and the content that the third-party device needs to process, and sends the content description to the client.
  • the third-party device can perform the technical solution of the method embodiment shown in FIG. 7 , and the implementation principles thereof are similar, and details are not described herein again.
  • the HTTP Streaming Server receives the authentication request sent by the third-party device, and authenticates the third-party device. After the authentication is passed, the first key is sent to the third-party device, so that the third-party device is configured according to the first The key and the content that the third-party device needs to process, process the obtained and encrypted media presentation content description, and send the content description to the client, thereby ensuring the security and integrity of the MPD, and avoiding the MPD not being Interpretation of illegal third-party devices, which in turn enables legitimate third-party devices to perform legitimate operations on MPDs.
  • the method may further include:
  • the HTTP Streaming Server encrypts the M and PD according to the first key, and sends the encrypted MPD to the third-party device; or
  • the HTTP Streaming Server encrypts the M and PD according to the second key, and sends the encrypted M and PD to the third-party device.
  • the first key is derived from the second key.
  • the method further includes: the HTTP Streaming Server establishing a secure tunnel with the third-party device, and sending the first key to the first step in the step 602
  • the HTTP Streaming Server establishing a secure tunnel with the third-party device, and sending the first key to the first step in the step 602
  • the authentication response is sent to the third-party device through the secure tunnel, and the first response is carried in the authentication response.
  • FIG. 9 is a signaling flowchart of still another embodiment of a method for processing streaming media content according to the present invention.
  • processing of streaming media content is performed on the basis of the embodiment shown in FIG.
  • the system can be based on a shared key mechanism, namely HTTP Streaming Server and HTTP
  • the shared key can be pre-configured by the Streaming Client, or the shared key can be generated in some way.
  • the shared key is generated by the authentication method.
  • the authentication method can include SSL or TLS. :
  • Step 701 The third-party device obtains the request message of the MPD sent by the HTTP Streaming Client, and sends an authentication request to the HTTP Streaming Server according to the request message of the MPD.
  • Step 702 The HTTP Streaming Server authenticates the third-party device according to the authentication request, and sends the first key to the third-party device after the authentication is passed.
  • the first key is a shared key; in addition, when the HTTP Streaming Server authentication fails, the authentication request of the third-party device may be rejected.
  • Step 703 The third-party device decrypts the obtained and encrypted MPD according to the first key, and processes the decrypted MPD according to the content that the third-party device needs to process.
  • the content that the third-party device needs to process may include content that the third-party device needs to modify, add, and/or delete, and the content may be advertisement information.
  • Step 704 The third-party device encrypts the processed MPD according to the first key and sends the processed MPD to the HTTP Streaming Client.
  • Step 705 The HTTP Streaming Client acquires and plays the streaming media content corresponding to the processed MPD.
  • the HTTP Streaming Client decrypts the encrypted MPD according to the first key (for example, a shared key), and obtains the decryption. After the MPD, finally, the streaming media content corresponding to the MPD is acquired and played.
  • the first key for example, a shared key
  • the third-party device obtains the request message of the MPD sent by the HTTP Streaming Client, and sends an authentication request to the HTTP Streaming Server according to the request message of the MPD; and receives the first sent by the HTTP Streaming Server after the authentication is passed. a key, according to the first key, processing the obtained and encrypted MPD, and sending it to the HTTP Streaming Client for the HTTP Streaming Client to acquire and play and process the
  • the streaming media content corresponding to the MPD ensures the security and integrity of the MPD, and prevents the MPD from being interpreted by the illegal third party device, that is, the legal third party device can operate the encrypted MPD.
  • the HTTP Streaming system may also be based on a DRM mechanism, and thus may be applied to a scenario of a paid service, and the implementation principle thereof is similar to the implementation principle of the method in the embodiment shown in FIG. The difference is that the first key in this embodiment is a symmetric key or an asymmetric key.
  • FIG. 10 is a signaling flowchart of another embodiment of a method for processing content of streaming media according to the present invention. As shown in FIG. 10, based on the embodiment shown in FIG. 4, the method in this embodiment includes: Step 801: The third-party device obtains the request message of the MPD sent by the HTTP Streaming Client, and sends an authentication request to the HTTP Streaming Server according to the request message of the MPD.
  • Step 802 The HTTP Streaming Server authenticates the third-party device according to the authentication request, and sends the first key to the third-party device after the authentication is passed.
  • the first key in this embodiment is derived from the second key shared by the HTTP Streaming Server and the HTTP Streaming Client.
  • the HTTP Streaming Server authentication fails, the user may refuse. Authentication request for third-party devices.
  • Step 803 The third-party device adds the content that needs to be added by the third-party device to the end of the obtained MPD, where the MPD is the obtained and encrypted MPD, and encrypts the processed MPD according to the first key. Send to the HTTP Streaming Client.
  • the encrypted MPD is obtained by the HTTP Streaming Server according to the second key, and the first key is derived from the second key.
  • the HTTP Streaming Server and the HTTP Streaming Client share two keys, which are respectively a first key and a second key, where the first key is derived from the second key. .
  • the HTTP Streaming Server encrypts and sends the MPD according to the second key and the request message of the MPD sent by the HTTP Streaming Client.
  • the third party device intercepts the encrypted MPD, the content that needs to be added by the third party device is added to the encrypted
  • the MPD encrypts the processed MPD according to the first key sent by the received HTTP Streaming Server after the authentication is passed, and finally sends the encrypted MPD to the HTTP Streaming Client, which is obtained by the third-party device. It is the first key. Therefore, the MPD encrypted by the intercepted HTTP Streaming Server cannot be decrypted, thus effectively ensuring the high privacy of the MPD.
  • Step 804 The HTTP Streaming Client acquires and plays the streaming media content corresponding to the processed MPD.
  • the HTTP Streaming Client may derive the first key according to the second key to verify the validity of the third-party device signature, and then use the first key and the second key.
  • the key decrypts the encrypted MPD sent by the third-party device, and then acquires and plays the streaming media content corresponding to the decrypted MPD.
  • the third-party device acquires the request message of the MPD sent by the HTTP Streaming Client, and sends an authentication request to the HTTP Streaming Server according to the request message of the MPD; and receives the first sent by the HTTP Streaming Server after the authentication is passed.
  • a key and the content that needs to be added by the third-party device is added to the end of the acquired MPD, the MPD is the encrypted MPD, and the processed MPD is encrypted according to the first key, and sent to the HTTP
  • the Streaming Client is used by the HTTP Streaming Client to obtain and play the streaming media content corresponding to the processed MPD, thereby ensuring the security and integrity of the MPD, and avoiding the MPD from being interpreted by illegal third-party devices.
  • Third-party devices can operate on the encrypted MPD.
  • the intercepted HTTP Streaming Server cannot decrypt the MPD encrypted according to the second key, thereby effectively ensuring high privacy of the MPD.
  • the HTTP Streaming Client can determine whether the MPD is derived from the HTTP Streaming Server or the third-party device by verifying the signature of the different private key (Message Authentication Code), so that the user can identify whether the MPD is legal. Or illegally modified, at the same time, due to the signature system based on the shared key, In terms of computational complexity or bandwidth, it is more efficient than the signature of the public key system of the prior art, and the cost of the quotation is the most ambiguous, that is, the efficiency of the HTTP Streaming Server and the HTTP Streaming Client is realized.
  • the signature of the different private key Message Authentication Code
  • FIG. 11 is a signaling flowchart of still another embodiment of a method for processing streaming media content according to the present invention.
  • a third-party device is operated.
  • the technical solution of the embodiment is described in detail, and the method in this embodiment includes:
  • Step 901 The third-party device pre-configures a third key shared with the HTTP Streaming Client.
  • Step 902 The third-party device obtains the request message of the MPD sent by the HTTP Streaming Client, and sends an authentication request to the HTTP Streaming Server according to the request message of the MPD.
  • Step 903 The HTTP Streaming Server authenticates the third-party device according to the authentication request, and sends the first key to the third-party device after the authentication is passed.
  • the HTTP Streaming Server authentication fails, the authentication request of the third-party device may be rejected.
  • Step 904 The third-party device decrypts the obtained and encrypted MPD according to the first key, and processes the decrypted MPD according to the content that the third-party device needs to process.
  • Step 905 The third-party device encrypts the processed MPD according to the third key and sends the processed MPD to the HTTP Streaming Client.
  • Step 906 The HTTP Streaming Client decrypts the encrypted MPD sent by the third-party device according to the third key, and acquires and plays the streaming media valley corresponding to the encrypted MPD.
  • the third-party device acquires the request message of the MPD sent by the HTTP Streaming Client, and sends an authentication request to the HTTP Streaming Server according to the request message of the MPD; and receives the first sent by the HTTP Streaming Server after the authentication is passed.
  • Key according to the content that the third-party device needs to process, the decrypted MPD is processed, and according to the third
  • the third key pre-configured by the party device and the HTTP Streaming Client encrypts the processed MPD and sends it to the HTTP Streaming Client for the HTTP Streaming Client to obtain and play the streaming media content corresponding to the processed MPD.
  • the security and integrity of the MPD, and avoiding the MPD not being interpreted by the illegal third-party device, that is, the legal third-party device can operate the encrypted MPD.
  • the carrier device can also view streaming media content at any time.
  • FIG. 12 is a schematic structural diagram of an embodiment of an HTTP Streaming Server according to the present invention.
  • the HTTP Streaming Server of this embodiment includes: a first transceiver module 31, a first authentication module 32, and a first processing module 33, where The first transceiver module 31 is configured to receive an authentication request sent by the third-party device.
  • the first authentication module 32 is configured to authenticate the third-party device according to the authentication request received by the first transceiver module 31.
  • the first transceiver module 31 is configured to: If the first authentication module 32 passes the authentication, the authentication response is sent to the third-party device, and the first identifier and the third-party device corresponding to the first identifier are processed, and the first identifier is an identifier of the MPD.
  • the processing module 33 is configured to process the MPD corresponding to the first identifier according to the first identifier received by the first transceiver module 31 and the content that the third identifier device corresponding to the first identifier needs to process; the first transceiver module 31 is configured to The processed MPD of the first processing module 33 performs security processing, and sends the security-processed MPD to the client for Client acquires and displays the MPD corresponding to the safe handling of streaming media content.
  • the HTTP Streaming Server of this embodiment can perform the technical solution of the method embodiment shown in FIG. 2, and the implementation principles thereof are similar, and details are not described herein again.
  • the HTTP Streaming Server receives the authentication request sent by the third-party device, and performs authentication on the third-party device according to the authentication request, and if the authentication passes, sends the authentication response that passes the authentication to the third-party device, and receives the first
  • Secure processing and finally send the securely processed MPD to the client for the client to acquire and play.
  • the streaming media content corresponding to the security-processed MPD ensures MPD integrity, security, and privacy, and prevents the MPD from being interpreted by illegal third-party devices.
  • FIG. 13 is a schematic structural diagram of another embodiment of an HTTP Streaming Server according to the present invention.
  • the HTTP Streaming Server further includes a first secure tunnel establishing module 34, as shown in FIG.
  • the first transceiver module 31 is configured to send a response of the authentication to the third-party device by using the secure tunnel established by the first secure tunnel establishment module 34, to trigger the third-party device to send the first identifier and the third party corresponding to the first identifier.
  • the content that needs to be processed, and the content that needs to be processed by the third identifier corresponding to the first identifier and the first identifier is received by the secure tunnel.
  • the first transceiver module 31 is specifically configured to perform encryption processing on the processed MPD according to the pre-configured key, and send the encrypted MPD to the client.
  • the HTTP Streaming Server of this embodiment can perform the technical solution of the method embodiment shown in FIG. 5, and the implementation principles thereof are similar, and details are not described herein again.
  • the HTTP Streaming Server receives the authentication request sent by the third-party device, and performs authentication on the third-party device according to the authentication request, and if the authentication passes, establishes a secure tunnel with the third-party device, and passes the security tunnel to the third-party device.
  • the device sends an authentication response that passes the authentication, and receives the first identifier sent by the third-party device through the secure tunnel and the content that the third-party device corresponding to the first identifier needs to process, and according to the content that the third-party device needs to process, the first
  • the MPD corresponding to the identifier is processed, and the processed MPD is encrypted according to the HTTP Streaming Server and the shared key pre-configured by the client or generated in some manner, and finally, the encrypted MPD is sent to the client.
  • the first transceiver module 31 is specifically configured to send the processed MPD to the client through an HTTP Streaming Server and an IPsec tunnel established by the client.
  • the HTTP Streaming Server of this embodiment can perform the technical solution of the method embodiment shown in FIG. 6, and the implementation principles are similar, and details are not described herein again.
  • the HTTP Streaming Server receives the authentication request sent by the third-party device, and performs authentication on the third-party device according to the authentication request. If the authentication succeeds, the security tunnel is established with the third-party device, and the security tunnel is passed through the security tunnel.
  • the third-party device sends an authentication response that passes the authentication, and receives the first identifier sent by the third-party device and the content that the third-party device corresponding to the first identifier needs to process, and corresponding to the first identifier according to the content that the third-party device needs to process.
  • the MPD is processed, and then the processed MPD is sent to the client through the HTTP Streaming Server and the IPsec tunnel pre-established by the client, so that the client decrypts the processed MPD, acquires, plays, and processes the processed MPD.
  • the streaming media content corresponding to the MPD because the IPsec tunnel can effectively prevent the eavesdropping of the third-party device and the modification of the MPD, the protected MPD is not interpreted by the third-party device other than the HTTP Streaming Server and the client, thereby ensuring the MPD. Security, integrity and privacy, and avoids M
  • the PD is not interpreted by illegal third party equipment.
  • FIG. 14 is a schematic structural diagram of an embodiment of a third-party device according to the present invention.
  • the third-party device in this embodiment includes: a storage module 41 and a second transceiver module 42, wherein the saving module 41 is configured to save the first
  • the third transceiver module 42 is configured to acquire a request message of the MPD sent by the client, where the request message of the MPD includes a first identifier, and the first identifier is an identifier of the MPD; and according to the request message of the MPD,
  • the HTTP Streaming Server sends an authentication request, and receives an authentication response returned by the HTTP Streaming Server.
  • the first identifier and the first identifier corresponding to the first identifier are sent to the HTTP Streaming Server. 41 saved third-party devices need to process content, The HTTP Streaming Server processes the MPD corresponding to the first identifier according to the content that the three-party device needs to process, and performs security processing on the processed MPD, and sends the security-processed MPD to the client.
  • the third-party device in this embodiment may perform the technical solution of the method embodiment shown in FIG. 3, and the implementation principles thereof are similar, and details are not described herein again.
  • the request message of the MPD sent by the client is obtained by the third-party device, where the request message of the MPD includes the first identifier, and the first identifier is an identifier of the MPD, and according to the request message of the MPD, to the HTTP
  • the Streaming Server sends an authentication request, and receives an authentication response returned by the HTTP Streaming Server. If the authentication response received by the third-party device is an authentication response that passes the authentication, the first identifier and the first identifier corresponding to the first identifier are sent to the HTTP Streaming Server.
  • the content that the three-party device needs to process so that the HTTP Streaming Server processes the MPD corresponding to the first identifier according to the content that the third-party device needs to process, performs security processing on the processed MPD, and sends the security-processed MPD to the The client, thus ensuring the security and integrity of the MPD.
  • the device may further include: a second secure tunnel establishing module, configured to: if the third-party device passes the authentication, The Streaming Server establishes a secure tunnel.
  • the second transceiver module 42 is specifically configured to: use the second security tunnel establishment module to establish a secure channel to receive the authentication response, and send the first identifier and the third identifier corresponding to the first identifier to the HTTP Streaming Server through the secure tunnel. Content.
  • FIG. 15 is a schematic structural diagram of still another embodiment of a third-party device according to the present invention.
  • the third-party device in this embodiment includes: a third transceiver module 51 and a second processing module 52, wherein the third transceiver module
  • the request message of the MPD sent by the client is used to send an authentication request to the HTTP Streaming Server according to the request message of the MPD; and receive the first key sent by the HTTP Streaming Server after the authentication is passed; the second processing module 52 for the content that needs to be processed according to the third-party device and the first key received by the third transceiver module 51,
  • the obtained encrypted MPD is processed and sent to the client, so that the client obtains and plays the streaming media content corresponding to the processed MPD.
  • the third-party device in this embodiment may perform the technical solution of the method embodiment shown in FIG. 7 , and the implementation principles thereof are similar, and details are not described herein again.
  • the third-party device obtains the request message of the MPD sent by the HTTP Streaming Client, sends an authentication request to the HTTP Streaming Server according to the request message of the MPD, and receives the first secret sent by the HTTP Streaming Server after the authentication is passed.
  • the key according to the first key, processes the obtained and encrypted MPD, and sends the encrypted MPD to the client, so that the client obtains and plays the streaming media content corresponding to the processed MPD, thereby ensuring the MPD.
  • FIG. 16 is a schematic structural diagram of still another embodiment of a third-party device according to the present invention.
  • the second processing module 52 includes: a first processing unit 521 and a first An encryption sending unit 522, wherein the first processing unit 521 is configured to decrypt the acquired encrypted MPD according to the first key, and then process the decrypted MPD according to the content that the third-party device needs to process;
  • An encryption sending unit 522 is configured to encrypt the MPD processed by the first processing unit 521 according to the first key and send the MPD to the client.
  • the third-party device in this embodiment may perform the technical solution of the method embodiment shown in FIG. 9 , and the implementation principles thereof are similar, and details are not described herein again.
  • the third-party device acquires the request message of the MPD sent by the HTTP Streaming Client, sends an authentication request to the HTTP Streaming Server according to the MPD request message, and receives the first key sent by the HTTP Streaming Server after the authentication is passed. And processing, according to the first key, the obtained and encrypted MPD is processed and sent to the client, so that the client obtains and plays the streaming media content corresponding to the processed MPD, thereby ensuring the security of the MPD. And integrity, and to avoid MPD is not interpreted by illegal third-party devices, that is, a legitimate third-party device can operate on the encrypted MPD.
  • FIG. 17 is a schematic structural diagram of still another embodiment of a third-party device according to the present invention. As shown in FIG.
  • the second processing module 52 includes: a second processing unit 523 and a second The encryption sending unit 524 is configured to add the content that the third-party device needs to add to the last of the MPD, where the MPD is the acquired and encrypted MPD, and the encrypted MPD is generated by the HTTP Streaming Server. Obtaining according to the second key, and the first key is derived from the second key; the second encryption sending unit 524 is configured to use the first key sent by the received HTTP Streaming Server after the authentication is passed. , encrypt the added MPD and send it to the HTTP Streaming Client.
  • the third-party device in this embodiment may perform the technical solution of the method embodiment shown in FIG. 10, and the implementation principles thereof are similar, and details are not described herein again.
  • the third-party device acquires the request message of the MPD sent by the HTTP Streaming Client, sends an authentication request to the HTTP Streaming Server according to the MPD request message, and receives the first key sent by the HTTP Streaming Server after the authentication is passed. And adding the content that the third-party device needs to add to the last of the obtained encrypted MPD, and encrypting the processed MPD according to the first key and sending the processed MPD to the client for the client to acquire and play.
  • the content of the streaming media corresponding to the processed MPD ensures the security and integrity of the MPD, and prevents the MPD from being interpreted by the illegal third-party device, that is, the legal third-party device can operate the encrypted MPD. .
  • the intercepted HTTP Streaming Server cannot decrypt the MPD encrypted according to the second key, thereby effectively ensuring high privacy of the MPD.
  • the HTTP Streaming Client can determine whether the source of the MPD is an HTTP Streaming Server or a third-party device by verifying the signature of the different private key (Message Authentication Code), thereby enabling the user to identify whether the PMD is legal or illegal. Modified, at the same time, because of the shared key-based signature system, it is much more efficient than the public key system-based signature in terms of computational complexity and bandwidth, and the lowest cost is achieved, that is, HTTP Streaming Server and HTTP Streaming Client are implemented. Efficient.
  • FIG. 18 is a schematic structural diagram of still another embodiment of a third-party device according to the present invention. As shown in FIG. 18, on the basis of the foregoing embodiment shown in FIG.
  • the method further includes: a configuration module 53, configured to pre-configure and share with the client.
  • the third processing module 52 includes: a third processing unit 525 and a third encryption sending unit 526, wherein the third processing unit 525 is configured to acquire the encrypted MPD according to the first key. Decrypting, and processing the decrypted MPD according to the content that the third-party device needs to process; the third encryption sending unit 526 is configured to encrypt and send the processed MPD to the client according to the third key.
  • the third-party device in this embodiment may perform the technical solution of the method embodiment shown in FIG. 11 , and the implementation principles thereof are similar, and details are not described herein again.
  • the third-party device obtains the request message of the MPD sent by the HTTP Streaming Client, sends an authentication request to the HTTP Streaming Server according to the request message of the MPD, and receives the first secret sent by the HTTP Streaming Server after the authentication is passed.
  • Key according to the content that the third-party device needs to process, process the decrypted MPD, and encrypt the processed MPD and send it to the client according to the third key pre-configured by the third-party device and the client,
  • the client obtains and plays the streaming media content corresponding to the processed MPD, thereby ensuring the security and integrity of the MPD, and avoiding the MPD from being interpreted by the illegal third party device, that is, the legal third party device can
  • the encrypted MPD operates.
  • the carrier device can also view streaming media content at any time.
  • FIG. 19 is a schematic structural diagram of an embodiment of an HTTP Streaming Server according to the present invention.
  • the HTTP Streaming Server includes: a fourth transceiver module 61 and a second authentication module 62, where the fourth transceiver module 61 is configured to receive the first
  • the third authentication module 62 is configured to perform authentication on the third-party device; the fourth transceiver module 61 is configured to send the first key to the third-party device after the second authentication module 62 passes the authentication, so that The third-party device processes the obtained and encrypted media MPD according to the first key and the content that the third-party device needs to process, and sends the encrypted media MPD to the client.
  • the HTTP Streaming Server of this embodiment can execute the technical side of the embodiment shown in FIG.
  • the implementation principle is similar, and will not be repeated here.
  • the HTTP Streaming Server receives the authentication request sent by the third-party device, and authenticates the third-party device. After the authentication is passed, the first key is sent to the third-party device, so that the third-party device is configured according to the first The key and the content that the third-party device needs to process, process the obtained and encrypted media presentation content description, and send the content description to the client, thereby ensuring the security and integrity of the MPD, and avoiding the MPD not being Interpretation of illegal third-party devices, which in turn enables legitimate third-party devices to perform legitimate operations on MPDs.
  • the HTTP Streaming Server further includes: an encryption module, configured to perform encryption processing on the MPD according to the first key; or
  • the encryption module is configured to perform encryption processing on the MPD according to the second key; the first key is derived from the second key.
  • the fourth transceiver module 61 is further configured to send the encrypted MPD to the third-party device.
  • the HTTP Streaming Server further includes a third secure tunnel establishment module, configured to establish a secure tunnel with the third-party device after the authentication is passed.
  • the fourth transceiver module 61 is specifically configured to send an authentication response to the third-party device through the secure tunnel established by the third security tunnel establishment module after the authentication is passed, where the authentication response carries the first key; or
  • the fourth transceiver module 61 is specifically configured to send the first key to the third-party device through the secure tunnel established by the third secure tunnel establishment module after the authentication is passed.
  • the present invention also provides a processing system for media content.
  • the system of this embodiment includes: an HTTP Streaming Client, a third-party device, and an HTTP Streaming Server.
  • the HTTP Streaming Server may be the HTTP Streaming Server of the embodiment shown in FIG. 12 or FIG. 13; the third-party device may be the third-party device of the embodiment shown in FIG. 14; or, the HTTP Streaming Server may be implemented in FIG.
  • the foregoing steps include the steps of the foregoing method embodiments; and the foregoing storage medium includes: a medium that can store program codes, such as a ROM, a RAM, a magnetic disk, or an optical disk.

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Transfer Between Computers (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

本发明提供一种流媒体内容的处理方法和设备,该方法包括HTTP Streaming Server接收第三方设备发送的认证请求,根据认证请求对第三方设备进行认证,若认证通过,向第三方设备发送认证通过的认证响应,以触发第三方设备发送第一标识及第一标识对应的第三方设备需要处理的内容,第一标识为MPD的标识;HTTP Streaming Server接收第一标识及第一标识对应的第三方设备需要处理的内容,并根据三方设备需要处理的内容,对第一标识对应的MPD进行处理;并对处理后的MPD进行安全处理,并将安全处理后的MPD发送给客户端,以供客户端获取并播放与安全处理后的MPD所对应的流媒体内容。

Description

流媒体内容的处理方法和设备
本申请要求于 2011 年 06 月 20 日提交中国专利局、 申请号为 201110165862.6、发明名称为"流媒体内容的处理方法和设备"的中国专利申 请的优先权, 其全部内容通过引用结合在本申请中。 技术领域 本发明实施例涉及流媒体技术, 尤其涉及一种流媒体内容的处理方法 和设备。
背景技术 流媒体是指在互联网上以数据流的方式发布音频和视频的多流媒体内 容的媒体, 流媒体技术是指在 IP网络上发布多媒体数据流的技术, 其主要 采用流式传输方式, 将整个多媒体文件压缩编码成多个压缩包, 向客户端 实时地顺序传送, 用户可以一边解压播放前面传送过来的压缩包, 一边下 载后续的压缩包, 从而节省了时间。
超文本传输协议 (Hyper Text Transfer Protocol ; 筒称: HTTP ) 流 ( Streaming ) 服务器 ( Server ) 主要采用明文传送媒体呈现内容的描述 ( Media Presentation Description; 筒称: MPD ), 从而使得 MPD的安全性、 完整性以及用户隐私带来严重的隐患;但是,若采用加密方式传送 MPD时, 还会使得某些合法的第三方设备不能对 MPD 进行合法操作, 从而妨碍了 HTTP Streaming Server中对 MPD的有效使用。 发明内容 本发明实施例提供一种流媒体内容的处理方法和设备, 用以保证了
MPD的完整性、 安全性和高隐私性。
一方面, 提供了一种流媒体内容的处理方法, 包括:
HTTP Streaming Server接收第三方设备发送的认证请求, 根据所述认 证请求, 对所述第三方设备进行认证, 若认证通过, 向所述第三方设备发 送认证通过的认证响应, 以触发所述第三方设备发送第一标识及所述第一 标识对应的第三方设备需要处理的内容, 所述第一标识为 MPD的标识; 所述 HTTP Streaming Server接收所述第一标识及所述第一标识对应的 第三方设备需要处理的内容, 并根据所述第三方设备需要处理的内容, 对 所述第一标识对应的 MPD进行处理;
所述 HTTP Streaming Server对处理后的 MPD进行安全处理,并将安全处 理后的 MPD发送给客户端, 以供所述客户端获取并播放与所述安全处理后 的 MPD对应的流媒体内容。
一方面, 提供了另一种媒体内容的处理方法, 包括:
第三方设备获取客户端发送的 MPD的请求消息, 所述 MPD的请求消 息包括第一标识, 所述第一标识为 MPD的标识;
所述第三方设备根据所述 MPD的请求消息, 向 HTTP Streaming Server 发送认证请求, 并接收所述 HTTP Streaming Server返回的认证响应;
所述第三方设备若接收到的认证响应为认证通过的响应, 则向所述 HTTP Streaming Server发送所述第一标识及所述第一标识对应的第三方设 备需要处理的内容, 以使得所述 HTTP Streaming Server根据所述三方设备 需要处理的内容,对所述第一标识对应的 MPD进行处理,对处理后的 MPD 进行安全处理, 并将安全处理后的 MPD发送给客户端。 一方面, 提供了又一种流媒体内容的处理方法, 包括: 第三方设备获取到客户端发送的 MPD的请求消息, 根据所述 MPD的 请求消息, 向 HTTP Streaming Server发送认证请求;
所述第三方设备接收所述 HTTP Streaming Server在认证通过后所发送 的第一密钥, 并根据所述第一密钥以及第三方设备需要处理的内容, 对获 取到的、 加密的 MPD进行处理, 并发送给所述客户端, 以供所述客户端获 取并播放与处理后的 MPD对应的流媒体内容, 所述第三方设备需要处理的 内容为预先设置的、 且用于 MPD进行处理的内容。
一方面, 提供了还一种流媒体内容的处理方法, 包括:
HTTP Streaming Server接收第三方设备发送的认证请求, 并对所述第 三方设备进行认证;
所述 HTTP Streaming Server在认证通过后, 向第三方设备发送第一密 钥, 以使得所述第三方设备根据所述第一密钥以及第三方设备需要处理的 内容, 对获取到的、 加密的媒体呈现内容描述进行处理, 并发送给所述客 户端。
一方面, 提供了一种 HTTP Streaming Server, 包括:
第一收发模块, 用于接收第三方设备发送的认证请求;
第一认证模块, 用于根据所述第一收发模块接收到的所述认证请求, 对所述第三方设备进行认证;
所述第一收发模块用于当所述第一认证模块认证通过, 向所述第三方 设备发送认证通过的认证响应, 并接收所述第一标识及所述第一标识对应 的所述第三方设备需要处理的内容; 所述第一标识为 MPD的标识;
第一处理模块, 用于根据所述第一收发模块接收的所述第一标识及所 述第一标识对应的所述第三方需要处理的内容, 对所述第一标识对应的
MPD进行处理;
第一收发模块用于对所述第一处理模块处理后的 MPD进行安全处理, 并将安全处理后的 MPD发送给客户端。
一方面, 提供了一种第三方设备, 包括:
保存模块, 用于保存第三方设备需要处理的内容;
第二收发模块, 用于获取客户端发送的 MPD的请求消息, 所述 MPD的 请求消息包括第一标识, 所述第一标识为 MPD的标识; 并根据所述 MPD的 请求消息, 向 HTTP Streaming Server发送认证请求, 并接收所述 HTTP Streaming Server返回的认证响应; 若接 到的认证响应为认证通过的响应, 则向所述 HTTP Streaming Server发送所述第一标识及所述第一标识对应的、 所述保存模块保存的第三方设备需要处理的内容, 以使得所述 HTTP Streaming Server根据所述三方设备需要处理的内容, 对所述第一标识对应 的 MPD进行处理, 并对处理后的 MPD进行安全处理, 并将安全处理后的 MPD发送给客户端。
一方面, 提供了另一种第三方设备, 包括:
第三收发模块, 用于获取客户端发送的 MPD 的请求消息, 根据所述 MPD的请求消息, 向 HTTP Streaming Server发送认证请求; 并接收所述 HTTP Streaming Server在认证通过后所发送的第一密钥;
第二处理模块, 用于根据所述第三方设备需要处理的内容以及所述第 三收发模块接收到的所述第一密钥,对获取到的、加密后的 MPD进行处理, 并发送给所述客户端,以供所述客户端获取并播放与处理后的 MPD对应的 流媒体内容, 所述第三方设备需要处理的内容为预先设置的且用于对媒体 呈现内容进行处理的内容。
一方面, 提供了另一种 HTTP Streaming Server, 包括:
第四收发模块, 用于接收第三方设备发送的认证请求;
第二认证模块, 用于对所述第三方设备进行认证;
所述第四收发模块还用于在所述第二认证模块认证通过后, 向第三方 设备发送第一密钥, 以使得所述第三方设备根据所述第一密钥以及第三方 设备需要处理的内容, 对获取到的、 加密的媒体呈现内容描述进行处理, 并发送给所述客户端。
本发明实施例的流媒体内容的处理方法和设备, 通过 HTTP Streaming Server接收第三方设备发送的认证请求,根据该认证请求,对第三方设备进 行认证, 若认证通过, 向第三方设备发送认证通过的认证响应, 以触发第 三方设备发送第一标识和第一标识对应的第三方设备需要处理的内容, 并 根据该第三方设备需要处理的内容, 对第一标识对应的 MPD进行处理, 并 将处理后的 MPD进行安全处理,最后将安全处理后的 MPD发送给客户端, 以供该客户端获取并播放与该安全处理后的 MPD所对应的流媒体内容,从 而保证了 MPD的完整性、 安全性和高隐私性。
附图说明 为了更清楚地说明本发明实施例或现有技术中的技术方案, 下面将对 实施例或现有技术描述中所需要使用的附图作一筒单地介绍, 显而易见地, 下面描述中的附图是本发明的一些实施例, 对于本领域普通技术人员来讲, 在不付出创造性劳动性的前提下, 还可以根据这些附图获得其他的附图。
图 1为现有技术中 HTTP Streaming***的架构示意图;
图 为本发明流媒体内容的处理方法的一个实施例的流程图; 图 3为本发明流媒体内容处理方法的又一个实施例的流程图; 图 4为在流媒体内容的处理***中实现流媒体内容的处理的***组网 结构示意图;
图 5为本发明流媒体内容的处理方法的再一个实施例的信令流程图; 图 6为本发明流媒体内容的处理方法的另一个实施例的信令流程图; 图 7为本发明流媒体内容的处理方法的又一个实施例的流程图; 图 8为本发明流媒体内容的处理方法的另一个实施例的流程图; 图 9为本发明流媒体内容的处理方法的再一个实施例的信令流程图; 图 10为本发明流媒体内容的处理方法的另一个实施例的信令流程图; 图 11为本发明流媒体内容的处理方法的又一个实施例的信令流程图; 图 12为本发明 HTTP Streaming Server的一个实施例的结构示意图; 图 13为本发明 HTTP Streaming Server的另一个实施例的结构示意图; 图 14为本发明第三方设备的一个实施例的结构示意图;
图 15为本发明第三方设备的又一个实施例的结构示意图;
图 16为本发明第三方设备的还一个实施例的结构示意图;
图 17为本发明第三方设备的再一个实施例的结构示意图;
图 18为本发明第三方设备的又一个实施例的结构示意图;
图 19为本发明 HTTP Streaming Server的一个实施例的结构示意图。
具体实施方式 为使本发明实施例的目的、 技术方案和优点更加清楚, 下面将结合本 发明实施例中的附图, 对本发明实施例中的技术方案进行清楚、 完整地描 述, 显然, 所描述的实施例是本发明一部分实施例, 而不是全部的实施例。 基于本发明中的实施例, 本领域普通技术人员在没有作出创造性劳动前提 下所获得的所有其他实施例, 都属于本发明保护的范围。
传统的流媒体传输技术主要利用实时传送协议 (Real-time Transport Protocol;筒称 RTP )或者 RTP控制协议( RTP Control Protocol;筒称: RTCP ) 来传输实时流媒体, 例如: 音频流、 视频流和字幕流等, 并可以利用实时 流传输协议 ( Real Time Streaming Protocol; 筒称: RTSP )对流媒体进行开 始播放、 暂停、 快进、 快退和停止播放等流控操作。 而 HTTP Streaming有 别于传统的流媒体传输, 其主要增加了多码率, 供终端可以根据实际情况 选择, 在媒体服务器端把一个流媒体内容分成不同码率的各个分片。 媒体 服务器根据终端设备的请求, 将不同码率的、 分片的多流媒体内容传输给 终端设备进行播放。 具体的, 图 1为现有技术中 HTTP Streaming***的架 构示意图,如图 1所示,该 HTTP Streaming***主要包括:内容准 Content Preparation )设备 11、 HTTP Streaming月^务器 ( Server ) 12和 HTTP Streaming 客户端 (Client ) 13 , 该 HTTP Streaming ***的工作原理主要是: 内容源 ( Content Source ) 4巴流媒体内容输入给 Content Preparation设备 11 , 由 Content Preparation设备 11将该流媒体内容分片,并将获取到的分片内容封 装成符合要求的格式, 再生成与该分片内容对应的媒体呈现内容的描述 MPD; 然后把分片内容以及 MPD发布到 HTTP Streaming Server 12中。 当 HTTP Streaming Client 13请求 MPD时, HTTP Streaming Client 13发送请求 从 HTTP Streaming Server 12获取 MPD,并根据该 MPD生成分片请求信息, 并发送该分片请求信息给 HTTP Streaming Server 12, 以供 HTTP Streaming Server 12根据该分片请求信息下发与该 MPD对应的分片内容, 最后由 HTTP Streaming Client 13播放该分片内容。 另夕卜, 第三方设备(例如: 运 营商)还可以对 MPD进行拦截, 并对拦截的 MPD进行操作 (例如: *** 广告或修改原有广告), 再将修改后的 MPD发送给 HTTP Streaming Client 13 , 以供 HTTP Streaming Client 13播放。
图 为本发明流媒体内容的处理方法的一个实施例的流程图, 如图 所示, 本实施例的方法包括:
步骤 101、 HTTP Streaming Server接收第三方设备发送的认证请求, 根 据该认证请求, 对第三方设备进行认证, 若认证通过, 向第三方设备发送 认证通过的认证响应, 以触发第三方设备发送第一标识及该第一标识对应 的第三方需要处理的内容, 该第一标识为 MPD的标识。
在本实施例中, HTTP Streaming Client通过带外方式获取 MPD的统一 资源定位符 ( Uniform/Universal Resource Locator; 筒称: URL ), 并根据该 MPD的 URL, 向 HTTP Streaming Server发送 MPD的请求消息, 第三方设 备的中间节点 ( Middle Box )截获到该 MPD的请求消息时, 则发送认证请 求给 HTTP Streaming Server。 HTTP Streaming Server若认证通过, 则向第三 方设备发送认证通过的认证响应, 以触发第三方设备发送第一标识和该第 一标识对应的第三方需要处理的内容, 其中, 该第一标识为 MPD的标识, 具体可以是 MPD的编号, 或某视频序列号等。 第三方设备可以是基站的无 线控制器( Radio Network Controller;筒称: RNC ),演进型基站( evolved Node B; 筒称: eNB )或者核心网节点等。
步骤 102、 HTTP Streaming Server接收该第一标识及该第一标识对应的 第三方设备需要处理的内容, 并根据第三方设备需要处理的内容, 对第一 标识对应的 MPD进行处理。
在本实施例中, 当 HTTP Streaming Server根据认证请求, 对第三方设 备认证通过, 即第三方设备合法时, 可以发送认证通过的认证响应给第三 方设备, 则第三方设备在接收到该认证通过的认证响应后, 发送第一标识 和第一标识对应的第三方设备需要处理的内容给 HTTP Streaming Server, 由 HTTP Streaming Server根据第三方设备需要处理的内容, 对该第一标识 对应 MPD进行处理, 其中, 处理的内容可以为修改、 删除和 /或添加广告 信息。
步骤 103、 HTTP Streaming Server对处理后的 MPD进行安全处理, 并 将安全处理后的 MPD发送给客户端,以供客户端获取并播放与安全处理后 的 MPD对应的流媒体内容。
具体的, 该客户端可以具体为 HTTP Streaming Client。
在本实施例中, 当 HTTP Streaming Server对 MPD进行处理后, 则将处 理后的 MPD进行安全处理, 例如: 通过密钥对处理后的 MPD进行加密处 理, 再将加密处理后的 MPD发送给 HTTP Streaming Client, 以供 HTTP Streaming Client从 HTTP Streaming Server中获取并播放与加密处理后的 MPD对应的流媒体内容。 在本实施例中, 通过 HTTP Streaming Server接收第三方设备发送的认 证请求, 根据该认证请求, 对第三方设备进行认证, 若认证通过, 向第三 方设备发送认证通过的认证响应, 以触发第三方设备发送第一标识和第一 标识对应的第三方设备需要处理的内容, 并根据该第三方设备需要处理的 内容, 对第一标识对应的 MPD进行处理, 并将处理后的 MPD进行安全处 理, 最后将安全处理后的 MPD发送给客户端, 以供该客户端获取并播放与 该安全处理后的 MPD所对应的流媒体内容, 从而保证了 MPD的完整性、 安全性和高隐私性。
进一步的, 在本发明的另一个实施例中, 在上述图 2所示实施例的基 础上,步骤 101中 HTTP Streaming Server接收第三方设备发送的认证请求, 根据该认证请求, 对第三方设备进行认证, 若认证通过, 向第三方设备发 送认证通过的认证响应的一种具体实现方式为:
HTTP Streaming Server接收第三方设备发送的认证请求, 根据认证请 求, 对第三方设备进行认证, 若认证通过, 与第三方设备建立安全隧道, 并通过安全隧道向第三方设备发送认证通过的认证响应。
则步骤 102中 HTTP Streaming Server接收该第一标识和该第一标识对 应的第三方设备需要处理的内容的一种具体实现方式为:
HTTP Streaming Server接收第三方设备通过安全隧道发送的第一标识 和第一标识对应的第三方设备需要处理的内容。
另夕卜,步骤 103中 HTTP Streaming Server对处理后的 MPD进行安全处 理, 并将安全处理后的 MPD发送给客户端的一种具体实现方式为:
HTTP Streaming Server才艮据预先配置的密钥,对处理后的 MPD进行加 密处理, 并发送加密后的 MPD给客户端。
或者,步骤 103中 HTTP Streaming Server对处理后的 MPD进行安全处 理, 并将安全处理后的 MPD发送给客户端的另一种具体实现方式为:
HTTP Streaming Server将处理后的 MPD通过 HTTP Streaming Server 与客户端建立的互联网协议安全( Internet Protocol Security; 筒称: IPsec ) 隧道发送给客户端。
图 3 为本发明流媒体内容处理方法的又一个实施例的流程图, 如图 3 所示, 本实施例的方法包括:
步骤 201、 第三方设备获取客户端发送的 MPD的请求消息, 该 MPD 的请求消息包括第一标识, 该第一标识为 MPD的标识。
步骤 202、第三方设备根据 MPD的请求消息,向 HTTP Streaming Server 发送认证请求, 并接收该 HTTP Streaming Server返回的认证响应。
步骤 203、 第三方设备若接收到认证响应为认证通过的认证响应, 则向 HTTP Streaming Server发送第一标识及该第一标识对应的第三方设备需要 处理的内容, 以使得 HTTP Streaming Server根据该第三方设备需要处理的 内容, 对该第一标识对应的 MPD进行处理, 对处理后的 MPD进行安全处 理, 并将安全处理后的 MPD发送给客户端。
具体的, 该 HTTP Streaming Server可以执行图 2所示方法实施例的技 术方案, 其实现原理相类似, 此处不再赘述。
在本实施例中, 通过第三方设备获取客户端发送的 MPD的请求消息, 该 MPD的请求消息包括第一标识, 且该第一标识为 MPD的标识, 则根据 该 MPD的请求消息, 向 HTTP Streaming Server发送认证请求, 并接收该 HTTP Streaming Server返回的认证响应, 若该第三方设备接收到的认证响 应为认证通过的认证响应, 则向 HTTP Streaming Server发送第一标识及第 一标识对应的第三方设备需要处理的内容, 以使得 HTTP Streaming Server 根据该第三方设备需要处理的内容, 对第一标识对应的 MPD进行处理, 对 处理后的 MPD进行安全处理, 并将安全处理后的 MPD发送给客户端, 从 而保证了 MPD的安全性和完整性。
进一步的, 在本发明的还一个实施例中, 在上述图 3所示实施例的基 础上, 步骤 202的具体实现方式为: 第三方设备根据 MPD的请求消息,向 HTTP Streaming Server发送认证 请求;
若第三方设备认证通过, 该第三方设备与 HTTP Streaming Server建立 安全隧道, 并通过安全隧道接收认证通过的认证响应。
则步骤 203 中第三方设备若接收到认证响应为认证通过的认证响应, 则向 HTTP Streaming Server发送第一标识和该第一标识对应的第三方设备 需要处理的内容的具体实现方式可以为:
第三方设备通过该安全隧道接收到认证通过的认证响应, 则第三方设 备通过该安全隧道向 HTTP Streaming Server发送第一标识及第一标识对应 的第三方设备需要处理的内容。
本发明各个实施例的实现环境可以具体为在流媒体内容的处理*** 中, 图 4为在流媒体内容的处理***中实现流媒体内容的处理的***组网 结构示意图, 如图 4 所示, 该流媒体内容的处理***主要包括: HTTP Streaming Server 21、 HTTP Streaming Client 22和第三方设备 23。
图 5 为本发明流媒体内容的处理方法的再一个实施例的信令流程图, 如图 5所示, 在本实施例中, 在上述图 4所示实施例的基础上, 流媒体内 容的处理***可以基于共享密钥机制, 即 HTTP Streaming Server和 HTTP Streaming Client之间可以预先配置共享密钥, 或者以某种方式生成共享密 钥, 举例来说, 通过认证方式协商生成共享密钥, 该认证方式可以包括安 全套接层( Secure Sockets Layer;筒称: SSL )或者传输层安全( Transport Layer Security; 筒称: TLS ), 则本实施例的方法包括:
步骤 301、 第三方设备截获 HTTP Streaming Client发送的 MPD的请求 消息, 并发送认证请求给 HTTP Streaming Server。
步骤 302、 HTTP Streaming Server根据接收到的认证请求, 对第三方设 备进行认证, 若认证通过, 则与第三方设备建立安全隧道, 并通过所述安 全隧道向所述第三方设备发送认证通过的认证响应, 以触发第三方设备通 过该安全隧道发送第一标识及该第一标识对应的第三方设备需要处理的内 谷。
步骤 303、 HTTP Streaming Server接收第三方设备通过安全隧道发送的 第一标识及该第一标识对应的第三方设备需要处理的内容, 并根据第三方 设备需要处理的内容, 对该第一标识对应的 MPD进行处理。
在本实施例中, 第三方设备需要处理的内容可以包括第三方设备需要 修改, 添加和 /或删除的内容, 该内容可以为广告信息。
步骤 304、 HTTP Streaming Server根据预先配置的密钥(例如: 共享密 钥), 对处理后的 MPD 进行加密处理, 并发送加密后的 MPD 给 HTTP Streaming Client。
步骤 305、 HTTP Streaming Client获取并播放与该加密后的 MPD对应 的流媒体内容。
具体的,在本实施例中,当 HTTP Streaming Client接收到加密后的 MPD 后, 可以根据前述的共享密钥对加密后的 MPD进行解密处理, 并根据获取 到的解密后的 MPD,从 HTTP Streaming Server中获取并播放与该解密后的 MPD对应的流媒体内容。
在本实施例中, HTTP Streaming Server通过根据接收到的第三方设备 发送的认证请求, 对第三方设备进行认证, 若认证通过, 与第三方设备建 立安全隧道, 并通过该安全隧道向第三方设备发送认证通过的认证响应, 以触发第三方设备通过该安全隧道发送第一标识和该第一标识对应的第三 方需要处理的内容, HTTP Streaming Server接收第三方设备发送的第一标 识和该第一标识对应的第三方设备需要处理的内容, 并根据该第三方设备 需要处理的内容,对第一标识对应的 MPD进行处理,再根据 HTTP Streaming Server和 HTTP Streaming Client预先配置或者以某种方式生成的共享密钥, 对处理后的 MPD进行加密处理,最后,将加密处理后的 MPD发送给 HTTP Streaming Client , 以供 HTTP Streaming Client对该力口密后的 MPD进行解密 处理, 获取并播放与解密后的 MPD对应的流媒体内容, 由于会话密钥不外 泄,且由 HTTP Streaming Server根据第三方设备需要处理的内容对 MPD进 行处理, 因此, 使 MPD不被除 HTTP Streaming Server和 HTTP Streaming Client之外的第三方设备解读, 从而保证了 MPD的安全性、 完整性和高隐 私性, 并避免了 MPD不被非法第三方设备解读。
进一步的, 本发明的 HTTP Streaming***还可以基于数字版权加密保 护技术( Digital Rights Management; 筒称: DRM )机制, 以应用于付费业 务的场景中, 其实现原理与图 5所示方法实施例的实现原理相类似, 其区 别在于, 密钥可以采用对称密钥或者非对称密钥。
图 6为本发明流媒体内容的处理方法的另一个实施例的信令流程图, 如图 6所示, 在上述图 4所示实施例的基础上, 本实施例的方法包括: 步骤 401、 第三方设备截获 HTTP Streaming Client发送的 MPD的请求 消息, 并发送认证请求给 HTTP Streaming Server。
步骤 402、 HTTP Streaming Server根据接收到的认证请求, 对第三方设 备进行认证, 若认证通过, 则与第三方设备建立安全隧道, 并通过安全隧 道向第三方设备发送认证通过的认证响应, 以触发第三方设备通过安全隧 道发送第一标识及该第一标识对应的第三方设备需要处理的内容。
步骤 403、 HTTP Streaming Server接收第三方设备通过安全隧道发送的 第一标识及该第一标识对应的第三方设备需要处理的内容, 并根据第三方 设备需要处理的内容, 对该第一标识对应的 MPD进行处理。
在本实施例中, 第三方设备需要处理的内容可以包括第三方设备需要 修改, 添加和 /或删除的内容, 该内容可以为广告信息。
步骤 404、 HTTP Streaming Server将处理后的 MPD通过 HTTP Streaming Server与 HTTP Streaming Client建立的 IPsec隧道发送给 HTTP Streaming Cliento
步骤 405、 HTTP Streaming Client获取并播放与该安全处理后的 MPD 对应的流媒体内容。
在本实施例中, HTTP Streaming Server通过根据接收到的第三方设备 发送的认证请求, 对第三方设备进行认证, 若发送认证通过, 则与第三方 设备建立安全隧道, 并通过该安全隧道向第三方设备发送认证通过的认证 响应, 以触发第三方设备通过该安全隧道发送第一标识和该第一标识对应 的第三方需要处理的内容, HTTP Streaming Server接收第一标识和该第一 标识对应的第三方设备需要处理的内容, 并根据该第三方设备需要处理的 内容, 对第一标识对应的 MPD进行处理, 再通过 HTTP Streaming Server 和 HTTP Streaming Client预先建立的 IPsec隧道, 将处理后的 MPD发送给 HTTP Streaming Client, 以供 HTTP Streaming Client对该处理后的 MPD进 行解密处理, 获取并播放与处理后的 MPD对应的流媒体内容, 由于 IPsec 隧道可以有效的防止第三方设备的窃听和对 MPD的修改,因此,保护 MPD 不被除 HTTP Streaming Server和 HTTP Streaming Client之外的第三方设备 解读, 从而保证了 MPD的安全性、 完整性和高隐私性, 并避免了 MPD不 被非法第三方设备解读。
图 7为本发明流媒体内容的处理方法的又一个实施例的流程图,如图 7 所示, 本实施例的方法包括:
步骤 501、 第三方设备获取客户端发送的 MPD 的请求消息, 根据该 MPD的请求消息, 向 HTTP Streaming Server发送认证请求。
在本实施例中, 该客户端可以具体为 HTTP Streaming Client。
步骤 502、 第三方设备接收 HTTP Streaming Server在认证通过后所发 送的第一密钥, 并根据该第一密钥以及第三方设备需要处理的内容, 对获 取到的、 加密的 MPD进行处理, 并发送给客户端, 以供客户端获取并播放 与处理后的 MPD对应的流媒体内容,该第三方设备需要处理的内容为预先 设置的, 且用于对 MPD进行处理的内容。
在本实施例中, 第三方设备需要处理的内容可以包括第三方设备需要 修改, 添加和 /或删除的内容, 该内容可以为广告信息。
在本实施例中, 第三方设备通过获取客户端发送的 MPD的请求消息, 并根据该 MPD的请求消息, 向 HTTP Streaming Server发送认证请求; 并接 收该 HTTP Streaming Server在认证通过后所发送的第一密钥, 再根据该第 一密钥以及第三方需要处理的内容, 对获取到的、 加密的 MPD进行处理, 并发送给客户端,以供客户端获取并播放与处理后的 MPD对应的流媒体内 容, 从而保证了 MPD的安全性和完整性, 并避免了 MPD不被非法第三方 设备解读, 进而实现了合法的第三方设备对 MPD进行合法的操作。
进一步的, 在本发明的还一个实施例中, 在上述图 7所示实施例的基 础上, 步骤 502中第三方设备接收 HTTP Streaming Server在认证通过后所 发送的第一密钥, 并根据该第一密钥以及第三方设备需要处理的内容, 对 获取到的、加密的 MPD进行处理,并发送给客户端的一种具体实现方式为: 第三方设备接收 HTTP Streaming Server在认证通过后所的第一密钥, 并根据第一密钥以及第三方设备需要处理的内容,对获取到的、加密的 MPD 进行处理, 并发送给客户端, 以供客户端获取并播放与处理后的媒体呈现 内容描述的流媒体内容, 该第三方设备需要处理的内容为预先设置的、 且 用于对 MPD进行处理的内容。
或者, 步骤 502中第三方设备接收 HTTP Streaming Server在认证通过 后所发送的第一密钥, 并根据该第一密钥以及第三方设备需要处理的内容, 对获取到的、加密的 MPD进行处理, 并发送给客户端的另一种具体实现方 式为:
第三方设备接收 HTTP Streaming Server在认证通过后所发送的第一密 钥, 并根据第一密钥, 对获取到的、 加密后的 MPD进行解密, 再根据第三 方设备需要处理的内容, 对解密后的 MPD述进行处理
第三方设备根据该第一密钥,对处理后的 MPD进行加密并发送给客户 端。 又或者, 步骤 502中第三方设备接收 HTTP Streaming Server在认证通 过后所发送的第一密钥, 并根据该第一密钥以及第三方设备需要处理的内 容, 对获取到的、 加密的 MPD进行处理, 并发送给客户端的又一种具体实 现方式为:
第三方设备将第三方设备需要添加的内容添加至 MPD的最后,该 MPD 为获取到的且加密后的 MPD,该加密后的 MPD是由 HTTP Streaming Server 根据第二密钥加密得到的, 且第一密钥为所述第二密钥推衍得到;
第三方设备根据接收到的 HTTP Streaming Server在认证通过后发送的 第一密钥, 对添加后的 MPD进行加密并发送给客户端。
更进一步的, 在本发明的再一个实施例中, 在上述图 7所示实施例的 基础上, 该方法还可以包括:
第三方设备预先配置与客户端共享的第三密钥;
则步骤 502中第三方设备接收 HTTP Streaming Server在认证通过后所 发送的第一密钥, 并根据该第一密钥以及第三方设备需要处理的内容, 对 获取到的、加密的 MPD进行处理, 并发送给客户端的还一种具体实现方式 为:
第三方设备接收 HTTP Streaming Server在认证通过后所发送的第一密 钥, 并根据第一密钥, 对获取到的、 加密后的 MPD进行解密, 再根据第三 方设备需要处理的内容, 对解密后的 MPD进行处理;
第三方设备根据第三密钥, 对处理后的 MPD 进行加密并发送给客户 端。
图 8为本发明流媒体内容的处理方法的另一个实施例的流程图,如图 8 所示, 本实施例的方法包括:
步骤 601、 HTTP Streaming Server接收第三方设备发送的认证请求, 并 对该第三方设备进行认证。
步骤 602、 HTTP Streaming Server在认证通过后, 向第三方设备发送第 一密钥, 以使得第三方设备根据第一密钥以及第三方设备需要处理的内容, 对获取到的、 加密的媒体呈现内容描述进行处理, 并发送给所述客户端。
在本实施例中, 该第三方设备可以执行图 7所示方法实施例的技术方 案, 其实现原理相类似, 此处不再赘述。
在本实施例中, HTTP Streaming Server接收第三方设备发送的认证请 求, 并对该第三方设备进行认证, 在认证通过后, 向第三方设备发送第一 密钥, 以使得第三方设备根据第一密钥以及第三方设备需要处理的内容, 对获取到的、 加密的媒体呈现内容描述进行处理, 并发送给所述客户端, 从而保证了 MPD的安全性和完整性, 并避免了 MPD不被非法第三方设备 解读, 进而实现了合法的第三方设备对 MPD进行合法的操作。
进一步的, 在本发明的又一个实施例中, 该方法还可以包括:
HTTP Streaming Server根据第一密钥,对 M,PD进行加密处理, 并将加 密后的 MPD发送给第三方设备; 或者,
HTTP Streaming Server才艮据第二密钥,对 M,PD进行加密处理, 并将加 密后的 M,PD发送给第三方设备, 第一密钥为第二密钥推衍得到。
更进一步的, 在本发明的还一个实施例中, 在步骤 601之后, 步骤 602 之前, 该方法还包括: HTTP Streaming Server与第三方设备建立安全隧道, 则步骤 602中发送第一密钥给第三方设备的一种具体实现方式为:
通过安全隧道发送认证响应给第三方设备, 该认证响应中携带有第一 密钥。
或者, 步骤 602 中发送第一密钥给第三方设备的另一种具体实现方式 为:
通过安全隧道发送第一密钥给第三方设备。
图 9为本发明流媒体内容的处理方法的再一个实施例的信令流程图, 如图 9所示, 在本实施例中, 在图 4所示实施例的基础上, 流媒体内容的 处理***可以基于共享密钥机制, 即 HTTP Streaming Server 和 HTTP Streaming Client之间可以预先配置共享密钥, 或者以某种方式生成共享密 钥,举例来说,通过认证方式协商生成共享密钥, 该认证方式可以包括 SSL 或者 TLS, 则本实施例的方法包括:
步骤 701、 第三方设备获取 HTTP Streaming Client发送的 MPD的请求 消息,并根据该 MPD的请求消息,向 HTTP Streaming Server发送认证请求。
步骤 702、 HTTP Streaming Server根据认证请求, 对第三方设备进行认 证, 在认证通过后, 发送第一密钥给第三方设备。
需要说明的是,该第一密钥为共享密钥;另夕卜,当 HTTP Streaming Server 认证不通过时, 则可以拒绝第三方设备的认证请求。
步骤 703、 第三方设备根据第一密钥, 对获取到的、 加密的 MPD进行 解密, 并根据第三方设备需要处理的内容, 对解密后的 MPD进行处理。
在本实施例中, 第三方设备需要处理的内容可以包括第三方设备需要 修改, 添加和 /或删除的内容, 该内容可以为广告信息。
步骤 704、 第三方设备根据第一密钥, 对处理后的 MPD进行加密处理 并发送给 HTTP Streaming Client。
步骤 705、 HTTP Streaming Client获取并播放与处理后的 MPD对应的 流媒体内容。
具体的, 在本实施例中, HTTP Streaming Client接收到第三方设备发送 的加密的 MPD后, 4艮据第一密钥(例如: 共享密钥), 对该加密后的 MPD 进行解密, 获取解密后的 MPD, 最后获取并播放与该 MPD对应的流媒体 内容。
在本实施例中, 第三方设备通过获取 HTTP Streaming Client发送的 MPD的请求消息, 并根据该 MPD的请求消息向 HTTP Streaming Server发 送认证请求; 并接收该 HTTP Streaming Server在认证通过后所发送的第一 密钥, 再根据该第一密钥, 对获取到的、 加密的 MPD进行处理, 并发送给 HTTP Streaming Client, 以供 HTTP Streaming Client获取并播放与处理后的 MPD对应的流媒体内容, 从而保证了 MPD的安全性和完整性, 并避免了 MPD不被非法第三方设备解读, 即实现了合法的第三方设备能够对加密后 的 MPD进行操作。
进一步的, 在本发明的又一个实施例中, HTTP Streaming***还可以 基于 DRM机制, 从而可以应用于付费业务的场景中, 其实现原理与图 9 所示实施例的方法的实现原理相类似, 其区别在于本实施例中的第一密钥 为对称密钥或者非对称密钥。
图 10为本发明流媒体内容的处理方法的另一个实施例的信令流程图, 如图 10所示, 在上述图 4所示实施例的基础上, 本实施例的方法包括: 步骤 801、 第三方设备获取 HTTP Streaming Client发送的 MPD的请求 消息,并根据该 MPD的请求消息,向 HTTP Streaming Server发送认证请求。
步骤 802、 HTTP Streaming Server根据认证请求, 对第三方设备进行认 证, 在认证通过后, 发送第一密钥给第三方设备。
需要说明的是, 本实施例中的第一密钥为 HTTP Streaming Server和 HTTP Streaming Client 共享的第二密钥推衍得出的; 另夕卜, 当 HTTP Streaming Server认证不通过时, 则可以拒绝第三方设备的认证请求。
步骤 803、 第三方设备将该第三方设备需要添加的内容添加至获 MPD 的最后, 该 MPD为获取到的且加密后的 MPD, 并根据第一密钥, 对处理 后的 MPD进行加密处理并发送给 HTTP Streaming Client。
其中,加密后的 MPD是由 HTTP Streaming Server根据第二密钥加密得 到的, 且第一密钥为第二密钥推衍得到的。
具体的, 在本实施例中, HTTP Streaming Server和 HTTP Streaming Client共享两个密钥, 分别为第一密钥和第二密钥, 其中, 第一密钥为第二 密钥推衍得出的。 且 HTTP Streaming Server 根据第二密钥以及 HTTP Streaming Client发送的 MPD的请求消息, 对 MPD加密并发送, 第三方设 备截获该加密后的 MPD后,将第三方设备需要添加的内容添加至加密后的 MPD最后, 并根据接收到的 HTTP Streaming Server在认证通过后发送的第 一密钥, 对处理后的 MPD进行加密处理, 最后将加密处理后的 MPD发送 给 HTTP Streaming Client, 由于第三方设备获取的是第一密钥, 因此, 无法 对截获的 HTTP Streaming Server加密的 MPD进行解密,从而有效的保证了 MPD的高隐私性。
步骤 804、 HTTP Streaming Client获取并播放与处理后的 MPD对应的 流媒体内容。
还需要说明的是, 在本实施例中, HTTP Streaming Client可以根据第二 密钥推衍出第一密钥, 以验证第三方设备签名的合法性, 然后, 利用第一 密钥和第二密钥, 对第三方设备发送的加密后的 MPD进行解密, 再获取并 播放与解密后的 MPD对应的流媒体内容。
在本实施例中, 第三方设备获取 HTTP Streaming Client所发送的 MPD 的请求消息,并根据该 MPD的请求消息, 向 HTTP Streaming Server发送认 证请求; 并接收该 HTTP Streaming Server在认证通过后发送的第一密钥, 再将该第三方设备需要添加的内容添加到所获取 MPD的最后, 该 MPD为 加密后的 MPD, 并根据第一密钥, 对处理后的 MPD进行加密处理, 并发 送给 HTTP Streaming Client,以供 HTTP Streaming Client获取并播放与处理 后的 MPD对应的流媒体内容, 从而保证了 MPD的安全性和完整性, 并避 免了 MPD不被非法第三方设备解读,即实现了合法的第三方设备能够对加 密后的 MPD进行操作。 另外, 由于第三方设备获取的是第一密钥, 因此, 无法对截获的 HTTP Streaming Server根据第二密钥加密的 MPD进行解密, 从而有效的保证了 MPD的高隐私性。
还需要说明的是, 由于 HTTP Streaming Client可以通过验证不同的私 钥对应的签名 (Message Authentication Code )来判断 MPD来源于 HTTP Streaming Server, 还是来源于第三方设备, 从而使得用户能够鉴别 MPD是 否被合法或者非法修改过, 同时, 由于基于共享密钥的签名制度, 无论从 计算复杂度还是带宽来看, 都比现有技术的公钥制度的签名高效, 并且额 夕卜的成本最氐, 即实现了 HTTP Streaming Server和 HTTP Streaming Client 的高效性。
图 11为本发明流媒体内容的处理方法的又一个实施例的信令流程图, 如图 11所示, 在上述图 4所示实施例的基础上, 本实施例中以第三方设备 为运营商设备为例, 详细介绍本实施例的技术方案, 则本实施例的方法包 括:
步骤 901、第三方设备预先配置与 HTTP Streaming Client共享的第三密 钥;
步骤 902、 第三方设备获取 HTTP Streaming Client发送的 MPD的请求 消息,并根据该 MPD的请求消息,向 HTTP Streaming Server发送认证请求。
步骤 903、 HTTP Streaming Server根据认证请求, 对第三方设备进行认 证, 在认证通过后, 发送第一密钥给第三方设备。
需要说明的是, 当 HTTP Streaming Server认证不通过时, 则可以拒绝 第三方设备的认证请求。
步骤 904、 第三方设备根据第一密钥, 对获取到的、 加密的 MPD进行 解密, 并根据第三方设备需要处理的内容, 对解密后的 MPD进行处理。
步骤 905、 第三方设备根据第三密钥, 对处理后的 MPD进行加密并发 送给 HTTP Streaming Client。
步骤 906、 HTTP Streaming Client根据第三密钥, 对第三方设备发送的 加密后的 MPD进行解密, 再获取并播放与加密后的 MPD对应的流媒体内 谷。
在本实施例中,第三方设备获取 HTTP Streaming Client发送的 MPD的 请求消息, 并根据该 MPD的请求消息, 向 HTTP Streaming Server发送认证 请求; 并接收该 HTTP Streaming Server在认证通过后发送的第一密钥, 再 根据第三方设备需要处理的内容, 对解密后的 MPD进行处理, 并根据第三 方设备和 HTTP Streaming Client预先配置的第三密钥,对处理后的 MPD进 行加密并发送给 HTTP Streaming Client,以供 HTTP Streaming Client获取并 播放与处理后的 MPD对应的流媒体内容, 从而保证了 MPD的安全性和完 整性, 并避免了 MPD不被非法第三方设备解读, 即实现了合法的第三方设 备能够对加密后的 MPD进行操作。 另外, 还使得运营商设备能够随时查看 流媒体内容。
图 12为本发明 HTTP Streaming Server的一个实施例的结构示意图,如 图 12所示, 本实施例的 HTTP Streaming Server包括: 第一收发模块 31、 第一认证模块 32和第一处理模块 33, 其中, 第一收发模块 31用于接收第 三方设备发送的认证请求; 第一认证模块 32用于根据第一收发模块 31接 收到的认证请求, 对第三方设备进行认证; 第一收发模块 31用于若第一认 证模块 32认证通过, 向第三方设备发送认证通过的认证响应, 并接收第一 标识及该第一标识对应的第三方设备需要处理的内容, 该第一标识为 MPD 的标识; 第一处理模块 33用于根据第一收发模块 31接收的第一标识及该 第一标识对应的第三方设备需要处理的内容,对第一标识对应的 MPD进行 处理;第一收发模块 31用于对第一处理模块 33处理后的 MPD进行安全处 理, 并将安全处理后的 MPD发送给客户端, 以供客户端获取并播放与安全 处理后的 MPD对应的流媒体内容。
本实施例的 HTTP Streaming Server可以执行图 2所示方法实施例的技 术方案, 其实现原理相类似, 此处不再赘述。
在本实施例中, HTTP Streaming Server接收第三方设备发送的认证请 求, 并根据该认证请求, 对第三方设备进行认证, 若认证通过, 则向第三 方设备发送认证通过的认证响应, 并接收第三方设备发送的第一标识和该 第一标识对应的第三方设备需要处理的内容, 并根据该第三方设备需要处 理的内容, 对第一标识对应的 MPD进行处理, 再将处理后的 MPD进行安 全处理, 最后将安全处理后的 MPD发送给客户端, 以供客户端获取并播放 与安全处理后的 MPD对应的流媒体内容, 从而保证了 MPD的完整性、 安 全性和高隐私性, 并避免了 MPD不被非法第三方设备解读。
图 13为本发明 HTTP Streaming Server的另一个实施例的结构示意图, 如图 13所示,在上述图 12所示实施例的基础上,该 HTTP Streaming Server 还包括第一安全隧道建立模块 34, 用于若第一认证模块 32认证通过, 与第 三方设备建立安全隧道。 则第一收发模块 31具体用于通过该第一安全隧道 建立模块 34建立的安全隧道向第三方设备发送认证通过的响应, 以触发第 三方设备发送第一标识和该第一标识对应的第三方需要处理的内容, 并通 过该安全隧道接收该第一标识和该第一标识对应的第三方设备需要处理的 内容。
另外, 第一收发模块 31 具体用于根据预先配置的密钥, 对处理后的 MPD进行加密处理, 并发送加密后的 MPD给客户端。
本实施例的 HTTP Streaming Server可以执行图 5所示方法实施例的技 术方案, 其实现原理相类似, 此处不再赘述。
在本实施例中, HTTP Streaming Server接收第三方设备发送的认证请 求, 并根据该认证请求, 对第三方设备进行认证, 若认证通过, 与第三方 设备建立安全隧道, 并通过安全隧道向第三方设备发送认证通过的认证响 应, 并接收第三方设备通过安全隧道发送的第一标识和该第一标识对应的 第三方设备需要处理的内容, 并根据该第三方设备需要处理的内容, 对第 一标识对应的 MPD进行处理,再根据 HTTP Streaming Server和客户端预先 配置或者以某种方式生成的共享密钥, 对处理后的 MPD进行加密处理, 最 后, 将加密处理后的 MPD发送给客户端, 以供客户端对该加密后的 MPD 进行解密处理, 获取并播放与解密后的 MPD对应的流媒体内容, 由于会话 密钥不外泄, 且由 HTTP Streaming Server根据第三方设备需要处理的内容 对 MPD进行处理,因此,保护 MPD不被除 HTTP Streaming Server和 HTTP Streaming Client之外的第三方设备解读, 从而保证了 MPD的安全性、 完整 性和高隐私性, 并避免了 MPD不被非法第三方设备解读。
进一步的, 在本发明的又一个实施例中, 该第一收发模块 31具体用于 将处理后的 MPD通过 HTTP Streaming Server与客户端建立的 IPsec隧道发 送给客户端。
本实施例的 HTTP Streaming Server可以执行图 6所示方法实施例的技 术方案, 其实现原理相类似, 此处不再赘述。
在本实施例中, HTTP Streaming Server接收第三方设备发送的认证请 求, 并根据该认证请求, 对第三方设备进行认证, 若认证通过, 与第三方 设备建立安全隧道, 并通过该安全隧道向第三方设备发送认证通过的认证 响应, 并接收第三方设备发送的第一标识和该第一标识对应的第三方设备 需要处理的内容, 并根据该第三方设备需要处理的内容, 对第一标识对应 的 MPD进行处理,再通过 HTTP Streaming Server和客户端预先建立的 IPsec 隧道, 将处理后的 MPD发送给客户端, 以供客户端对该处理后的 MPD进 行解密处理, 获取并播放与处理后的 MPD对应的流媒体内容, 由于 IPsec 隧道可以有效的防止第三方设备的窃听和对 MPD的修改,因此,保护 MPD 不被除 HTTP Streaming Server和客户端之外的第三方设备解读, 从而保证 了 MPD的安全性、 完整性和高隐私性, 并避免了 MPD不被非法第三方设 备解读。
图 14为本发明第三方设备的一个实施例的结构示意图, 如图 14所示, 本实施例的第三方设备包括: 保存模块 41和第二收发模块 42, 其中, 保存 模块 41用于保存第三方设备需要处理的内容; 第二收发模块 42用于获取 客户端发送的 MPD的请求消息, 该 MPD的请求消息包括第一标识, 第一 标识为 MPD的标识; 并根据 MPD的请求消息, 向 HTTP Streaming Server 发送认证请求, 并接收 HTTP Streaming Server返回的认证响应; 若接收到 的认证响应为认证通过的响应, 则向所述 HTTP Streaming Server发送第一 标识及该第一标识对应的、保存模块 41保存的第三方设备需要处理的内容, 以使得 HTTP Streaming Server根据三方设备需要处理的内容, 对第一标识 对应的 MPD进行处理, 并对处理后的 MPD进行安全处理, 并将安全处理 后的 MPD发送给客户端。
本实施例的第三方设备可以执行图 3所示方法实施例的技术方案, 其 实现原理相类似, 此处不再赘述。
在本实施例中, 通过第三方设备获取客户端发送的 MPD的请求消息, 该 MPD的请求消息包括第一标识, 且该第一标识为 MPD的标识, 则根据 该 MPD的请求消息, 向 HTTP Streaming Server发送认证请求, 并接收该 HTTP Streaming Server返回的认证响应, 若该第三方设备接收到的认证响 应为认证通过的认证响应, 则向 HTTP Streaming Server发送第一标识及第 一标识对应的第三方设备需要处理的内容, 以使得 HTTP Streaming Server 根据该第三方设备需要处理的内容, 对第一标识对应的 MPD进行处理, 对 处理后的 MPD进行安全处理, 并将安全处理后的 MPD发送给客户端, 从 而保证了 MPD的安全性和完整性。
进一步的, 在本发明的另一个实施例中, 在上述图 14所示实施例的基 础上, 该设备还可以包括: 第二安全隧道建立模块, 用于若第三方设备认 证通过, 则与 HTTP Streaming Server建立安全隧道。
则第二收发模块 42具体用于通过第二安全隧道建立模块建立安全通道 接收认证通过的认证响应, 并通过该安全隧道向 HTTP Streaming Server发 送第一标识及第一标识对应的第三方设备需要处理的内容。
图 15为本发明第三方设备的又一个实施例的结构示意图, 如图 15所 示, 本实施例的第三方设备包括: 第三收发模块 51和第二处理模块 52, 其 中,第三收发模块 51用于获取客户端发送的 MPD的请求消息,根据该 MPD 的请求消息, 向 HTTP Streaming Server发送认证请求; 并接收该 HTTP Streaming Server在认证通过后所发送的第一密钥;第二处理模块 52用于根 据第三方设备需要处理的内容以及第三收发模块 51接收到的第一密钥, 对 获取到的、 加密的 MPD进行处理, 并发送给客户端, 以供客户端获取并播 放与处理后的 MPD对应的流媒体内容。
本实施例的第三方设备可以执行图 7所示方法实施例的技术方案, 其 实现原理相类似, 此处不再赘述。
在本实施例中,第三方设备获取 HTTP Streaming Client发送的 MPD的 请求消息,根据该 MPD的请求消息, 向 HTTP Streaming Server发送认证请 求; 并接收该 HTTP Streaming Server在认证通过后发送的第一密钥, 再根 据该第一密钥, 对获取到的、 加密的 MPD进行处理, 并发送给客户端, 以 供客户端获取并播放与处理后的 MPD对应的流媒体内容,从而保证了 MPD 的安全性和完整性, 并避免了 MPD不被非法第三方设备解读, 进而实现了 合法的第三方设备对 MPD进行合法的操作。
图 16为本发明第三方设备的还一个实施例的结构示意图, 如图 16所 示, 在上述图 15所示实施例的基础上, 第二处理模块 52包括: 第一处理 单元 521和第一加密发送单元 522, 其中, 第一处理单元 521用于根据第一 密钥, 对获取到、 的加密的 MPD进行解密, 再根据第三方设备需要处理的 内容, 对解密后的 MPD进行处理; 第一加密发送单元 522用于根据第一密 钥, 对第一处理单元 521处理后的 MPD进行加密并发送给客户端。
本实施例的第三方设备可以执行图 9所示方法实施例的技术方案, 其 实现原理相类似, 此处不再赘述。
在本实施例中,第三方设备获取 HTTP Streaming Client发送的 MPD的 请求消息,根据该 MPD请求消息,向 HTTP Streaming Server发送认证请求; 并接收该 HTTP Streaming Server在认证通过后发送的第一密钥, 再根据该 第一密钥, 对获取到的、 加密的 MPD进行处理并发送给客户端, 以供客户 端获取并播放与处理后的 MPD对应的流媒体内容, 从而保证了 MPD的安 全性和完整性, 并避免了 MPD不被非法第三方设备解读, 即实现了合法的 第三方设备能够对加密后的 MPD进行操作。 图 17为本发明第三方设备的再一个实施例的结构示意图, 如图 17所 示, 在上述图 15所示实施例的基础上, 第二处理模块 52包括: 第二处理 单元 523和第二加密发送单元 524, 其中, 第二处理单元 523用于将第三方 设备需要添加的内容添加至 MPD的最后, 该 MPD为获取到的且加密后的 MPD, 该加密后的 MPD是由 HTTP Streaming Server根据第二密钥加密得 到的, 且该第一密钥为该第二密钥推衍得到; 第二加密发送单元 524用于 根据接收到的 HTTP Streaming Server在认证通过后发送的第一密钥, 对添 加后的 MPD进行加密并发送给 HTTP Streaming Client。
本实施例的第三方设备可以执行图 10所示方法实施例的技术方案, 其 实现原理相类似, 此处不再赘述。
在本实施例中,第三方设备获取 HTTP Streaming Client发送的 MPD的 请求消息,根据该 MPD请求消息,向 HTTP Streaming Server发送认证请求; 并接收该 HTTP Streaming Server在认证通过后发送的第一密钥, 再将该第 三方设备需要添加的内容添加至获取到的加密的 MPD的最后,并根据第一 密钥, 对处理后的 MPD进行加密处理并发送给客户端, 以供客户端获取并 播放与处理后的 MPD对应的流媒体内容, 从而保证了 MPD的安全性和完 整性, 并避免了 MPD不被非法第三方设备解读, 即实现了合法的第三方设 备能够对加密后的 MPD进行操作。 另外, 由于第三方设备获取的是第一密 钥, 因此, 无法对截获的 HTTP Streaming Server根据第二密钥加密的 MPD 进行解密, 从而有效的保证了 MPD的高隐私性。
还需要说明的是, 由于 HTTP Streaming Client可以通过验证不同的私 钥对应的签名 ( Message Authentication Code ) 来判断 MPD是来源是 HTTP Streaming Server还是第三方设备,从而使得用户能够鉴别 PMD是否被合法 或者非法修改过, 同时, 由于基于共享密钥的签名制度, 无论从计算复杂 度还是带宽来看, 比基于公钥制度的签名高效的多, 额外的成本最低, 即 实现了 HTTP Streaming Server和 HTTP Streaming Client的高效性。 图 18为本发明第三方设备的又一个实施例的结构示意图, 如图 18所 示, 在上述图 15所示实施例的基础上, 还包括: 配置模块 53, 用于预先配 置与客户端共享的第三密钥; 则第二处理模块 52包括: 第三处理单元 525 和第三加密发送单元 526, 其中, 第三处理单元 525用于根据第一密钥, 对 获取到的、 加密的 MPD进行解密, 再根据第三方设备需要处理的内容, 对 解密后的 MPD进行处理; 第三加密发送单元 526用于根据第三密钥, 对处 理后的 MPD进行加密并发送给客户端。
本实施例的第三方设备可以执行图 11所示方法实施例的技术方案, 其 实现原理相类似, 此处不再赘述。
在本实施例中,第三方设备获取 HTTP Streaming Client发送的 MPD的 请求消息,根据该 MPD的请求消息, 向 HTTP Streaming Server发送认证请 求; 并接收该 HTTP Streaming Server在认证通过后发送的第一密钥, 再根 据第三方设备需要处理的内容, 对解密后的 MPD进行处理, 并根据第三方 设备和客户端预先配置的第三密钥,对处理后的 MPD进行加密并发送给客 户端, 以供客户端获取并播放与处理后的 MPD对应的流媒体内容, 从而保 证了 MPD的安全性和完整性, 并避免了 MPD不被非法第三方设备解读, 即实现了合法的第三方设备能够对加密后的 MPD进行操作。 另夕卜, 还使得 运营商设备能够随时查看流媒体内容。
图 19为本发明 HTTP Streaming Server的一个实施例的结构示意图,如 图 19所示, HTTP Streaming Server包括: 第四收发模块 61和第二认证模 块 62, 其中, 第四收发模块 61用于接收第三方设备发送的认证请求; 第二 认证模块 62用于对第三方设备进行认证; 第四收发模块 61用于在第二认 证模块 62认证通过后, 向第三方设备发送第一密钥, 以使得第三方设备根 据第一密钥以及第三方设备需要处理的内容, 对获取到的、 加密的媒 MPD 进行处理, 并发送给客户端。
本实施例的 HTTP Streaming Server可以执行图 8所示实施例的技术方 案, 其实现原理相类似, 此处不再赘述。
在本实施例中, HTTP Streaming Server接收第三方设备发送的认证请 求, 并对该第三方设备进行认证, 在认证通过后, 向第三方设备发送第一 密钥, 以使得第三方设备根据第一密钥以及第三方设备需要处理的内容, 对获取到的、 加密的媒体呈现内容描述进行处理, 并发送给所述客户端, 从而保证了 MPD的安全性和完整性, 并避免了 MPD不被非法第三方设备 解读, 进而实现了合法的第三方设备对 MPD进行合法的操作。
进一步, 在本发明的另一个实施例中, 在上述图 19所示实施例的基础 上, 该 HTTP Streaming Server还包括: 加密模块, 用于根据第一密钥, 对 MPD进行加密处理; 或者,
加密模块用于根据第二密钥, 对 MPD进行加密处理; 第一密钥为第二 密钥推衍得到。
另外, 该第四收发模块 61还用于将加密后的 MPD发送给第三方设备 进一步的, 该 HTTP Streaming Server还包括第三安全隧道建立模块, 用于认证通过后, 与第三方设备建立安全隧道; 则第四收发模块 61具体用 于在认证通过后, 通过第三安全隧道建立模块建立的安全隧道发送认证响 应给第三方设备, 认证响应中携带有第一密钥; 或者,
第四收发模块 61具体用于在认证通过后, 通过第三安全隧道建立模块 建立的安全隧道发送第一密钥给第三方设备。
本发明还提供了一种媒体内容的处理***, 本实施例的***包括: HTTP Streaming Client、 第三方设备和 HTTP Streaming Server。
具体的, 该 HTTP Streaming Server可以为图 12或图 13所示实施例的 HTTP Streaming Server;第三方设备可以为图 14所示实施例的第三方设备; 或者, 该 HTTP Streaming Server可以为图 19 实施例所示的 HTTP Streaming Server; 第三方设备可以为图 15至图 18所示实施例的第三方设 备。 本领域普通技术人员可以理解: 实现上述方法实施例的全部或部分步 骤可以通过程序指令相关的硬件来完成, 前述的程序可以存储于一计算机 可读取存储介质中, 该程序在执行时, 执行包括上述方法实施例的步骤; 而前述的存储介质包括: ROM、 RAM, 磁碟或者光盘等各种可以存储程序 代码的介质。
最后应说明的是: 以上实施例仅用以说明本发明的技术方案, 而非对 其限制; 尽管参照前述实施例对本发明进行了详细的说明, 本领域的普通 技术人员应当理解: 其依然可以对前述各实施例所记载的技术方案进行修 改, 或者对其中部分技术特征进行等同替换; 而这些修改或者替换, 并不 使相应技术方案的本质脱离本发明各实施例技术方案的精神和范围。

Claims

权利要求
1、 一种流媒体内容的处理方法, 其特征在于, 包括:
超文本传输协议流服务器接收第三方设备发送的认证请求, 根据所述 认证请求, 对所述第三方设备进行认证, 若认证通过, 向所述第三方设备 发送认证通过的认证响应, 以触发所述第三方设备发送第一标识及所述第 一标识对应的第三方设备需要处理的内容, 所述第一标识为媒体呈现内容 描述的标识;
所述超文本传输协议流服务器接收所述第一标识及所述第一标识对应 的第三方设备需要处理的内容, 并根据所述三方设备需要处理的内容, 对 所述第一标识对应的媒体呈现内容描述进行处理;
所述超文本传输协议流服务器对处理后的媒体呈现内容描述进行安全 处理, 并将安全处理后的媒体呈现内容描述发送给客户端, 以供所述客户 端获取并播放与所述安全处理后的媒体呈现内容描述所对应的流媒体内 谷。
2、 根据权利要求 1所述方法, 其特征在于, 所述超文本传输协议流服 务器接收第三方设备发送的认证请求, 根据所述认证请求, 对所述第三方 设备进行认证, 若认证通过, 向所述第三方设备发送认证通过的认证响应, 包括:
所述超文本传输协议流服务器接收第三方设备发送的认证请求, 根据 所述认证请求, 对所述第三方设备进行认证, 若认证通过, 与所述第三方 设备建立安全隧道, 并通过所述安全隧道向第三方设备发送认证通过的认 证响应。
3、 根据权利要求 2所述的方法, 其特征在于, 所述超文本传输协议流 服务器接收所述第一标识及所述第一标识对应的第三方设备需要处理的内 容, 包括: 所述超文本传输协议流服务器接收所述第三方设备通过所述安全隧道 发送的所述第一标识及所述第一标识对应的第三方设备需要处理的内容。
4、 根据权利要求 1至 3任一项所述的方法, 其特征在于, 所述超文本 传输协议流服务器对处理后的媒体呈现内容描述进行安全处理, 并将安全 处理后的媒体呈现内容描述发送给客户端, 包括:
所述超文本传输协议流服务器根据预先配置的密钥, 对所述处理后的 媒体呈现内容描述进行加密处理, 并发送加密后的媒体呈现内容描述给客 户端; 或者,
所述超文本传输协议流服务器将所述处理后的媒体呈现内容描述通过 所述超文本传输协议流服务器与所述客户端建立的互联网协议安全隧道发 送给所述客户端。
5、 一种流媒体内容的处理方法, 其特征在于, 包括:
第三方设备获取客户端发送的媒体呈现内容描述的请求消息, 所述媒 体呈现内容描述的请求消息包括第一标识, 所述第一标识为媒体呈现内容 描述的标识;
所述第三方设备根据所述媒体呈现内容描述的请求消息, 向超文本传 输协议流服务器发送认证请求, 并接收所述超文本传输协议流服务器返回 的认证响应;
所述第三方设备若接收到的认证响应为认证通过的响应, 则向所述超 文本传输协议流服务器发送所述第一标识及所述第一标识对应的第三方设 备需要处理的内容, 以使得所述超文本传输协议流服务器根据所述三方设 备需要处理的内容, 对所述第一标识对应的媒体呈现内容描述进行处理, 对处理后的媒体呈现内容描述进行安全处理, 并将安全处理后的媒体呈现 内容描述发送给客户端。
6、 根据权利要求 5所述的方法, 其特征在于, 所述第三方设备根据所 述媒体呈现内容描述的请求消息, 向超文本传输协议流服务器发送认证请 求, 并接收所述超文本传输协议流服务器返回的认证响应包括:
所述第三方设备根据所述媒体呈现内容描述的请求消息, 向超文本传 输协议流服务器发送认证请求;
若所述第三方设备认证通过, 所述第三方设备与所述超文本传输协议 流月良务器建立安全隧道, 并通过所述安全隧道接收认证通过的认证响应。
7、 根据权利要求 6所述的方法, 其特征在于, 所述第三方设备若接收 到的认证响应为认证通过的响应, 则向所述超文本传输协议流服务器发送 所述第一标识及所述第一标识对应的第三方设备需要处理的内容, 包括: 所述第三方设备通过所述安全隧道接收到认证通过的响应, 则所述第 三方设备通过所述安全隧道向所述超文本传输协议流服务器发送所述第一 标识及所述第一标识对应的第三方设备需要处理的内容。
8、 一种流媒体内容的处理方法, 其特征在于, 包括:
第三方设备获取客户端发送的媒体呈现内容描述的请求消息, 根据所 述媒体呈现内容描述的请求消息, 向超文本传输协议流服务器发送认证请 求;
所述第三方设备接收所述超文本传输协议流服务器在认证通过后所发 送的第一密钥, 并根据所述第一密钥以及第三方设备需要处理的内容, 对 获取到的、 加密的媒体呈现内容描述进行处理, 并发送给所述客户端, 以 供所述客户端获取并播放与处理后的媒体呈现内容描述对应的流媒体内 容, 所述第三方设备需要处理的内容为预先设置的、 且用于对媒体呈现内 容描述进行处理的内容。
9、 根据权利要求 8所述的方法, 其特征在于, 所述第三方设备接收所 述超文本传输协议流服务器在认证通过后所发送的第一密钥, 并根据所述 第一密钥以及第三方设备需要处理的内容, 对获取到的、 加密的媒体呈现 内容描述进行处理, 并发送给所述客户端, 包括:
所述第三方设备接收所述超文本传输协议流服务器在认证通过后所发 送的第一密钥, 并根据所述第一密钥, 对获取到的、 加密后的媒体呈现内 容描述进行解密, 再根据所述第三方设备需要处理的内容, 对解密的媒体 呈现内容描述进行处理;
所述第三方设备根据所述第一密钥, 对处理后的媒体呈现内容描述进 行加密并发送给所述客户端。
10、 根据权利要求 8所述的方法, 其特征在于, 所述第三方设备接收 所述超文本传输协议流服务器在认证通过后所发送的第一密钥, 并根据所 述第一密钥以及第三方设备需要处理的内容, 对获取到的、 加密的媒体呈 现内容描述进行处理, 并发送给所述客户端, 包括:
所述第三方设备将所述第三方设备需要添加的内容添加至媒体呈现内 容描述的最后, 所述媒体呈现内容描述为获取到的且加密后的媒体呈现内 容描述, 所述加密后的媒体呈现内容描述是由所述超文本传输协议流服务 器根据第二密钥加密得到的, 且所述第一密钥为所述第二密钥推衍得到; 所述第三方设备根据接收到的所述超文本传输协议流服务器在认证通 过后发送的第一密钥, 对添加后的媒体呈现内容描述进行加密并发送给所 述客户端。
11、 根据权利要求 8所述的方法, 其特征在于, 所述方法还包括: 所述第三方设备预先配置与所述客户端共享的第三密钥;
则所述第三方设备接收所述超文本传输协议流服务器在认证通过后所 发送的第一密钥, 并根据所述第一密钥以及第三方设备需要处理的内容, 对获取到的、 加密的媒体呈现内容描述进行处理, 并发送给所述客户端包 括:
所述第三方设备接收所述超文本传输协议流服务器在认证通过后所发 送的第一密钥, 并根据所述第一密钥, 对获取到的、 加密的媒体呈现内容 描述进行解密, 再根据所述第三方设备需要处理的内容, 对解密后的媒体 呈现内容描述进行处理; 所述第三方设备根据所述第三密钥, 对处理后的媒体呈现内容描述进 行加密并发送给所述客户端。
12、 一种流媒体内容的处理方法, 其特征在于, 包括:
超文本传输协议流服务器接收第三方设备发送的认证请求, 并对所述 第三方设备进行认证;
所述超文本传输协议流服务器在认证通过后, 向第三方设备发送第一 密钥, 以使得所述第三方设备根据所述第一密钥以及第三方设备需要处理 的内容, 对获取到的、 加密的媒体呈现内容描述进行处理, 并发送给所述 客户端。
13、 根据权利要求 12所述的方法, 其特征在于, 所述方法还包括: 所述超文本传输协议流服务器根据所述第一密钥, 对媒体呈现内容描 述进行加密处理, 并将加密后的媒体呈现内容描述发送给第三方设备; 或 者,
所述超文本传输协议流服务器根据第二密钥, 对媒体呈现内容描述进 行加密处理, 并将加密后的媒体呈现内容描述发送给第三方设备, 所述第 一密钥为所述第二密钥推衍得到。
14、 根据权利要求 12或 13所述的方法, 其特征在于, 所述超文本传 输协议流服务器在认证通过后, 发送第一密钥给所述第三方设备前, 包括: 与所述第三方设备建立安全隧道,
所述向第三方设备发送第一密钥包括:
通过所述安全隧道向所述第三方设备发送认证响应, 所述认证响应中 携带有所述第一密钥; 或者,
通过所述安全隧道向所述第三方设备发送所述第一密钥。
15、 一种超文本传输协议流服务器, 其特征在于, 包括:
第一收发模块, 用于接收第三方设备发送的认证请求;
第一认证模块, 用于根据所述第一收发模块接收到的所述认证请求, 对所述第三方设备进行认证;
所述第一收发模块用于当所述第一认证模块认证通过, 向所述第三方 设备发送认证通过的认证响应, 并接收所第一标识及所述第一标识对应的 第三方设备需要处理的内容; 所述第一标识为媒体呈现内容描述的标识; 第一处理模块, 用于根据所述第一收发模块接收的所述第一标识及所 述第一标识对应的所述第三方需要处理的内容, 对所述第一标识对应的媒 体呈现内容描述进行处理;
所述第一收发模块用于对所述第一处理模块处理后的媒体呈现内容描 述进行安全处理, 并将安全处理后的媒体呈现内容描述发送给客户端。
16、 根据权利要求 15所述的超文本传输协议流服务器, 其特征在于, 所述服务器还包括:
第一安全隧道建立模块, 用于若所述第一认证模块认证通过, 与所述 第三方设备建立安全隧道;
则所述第一收发模块具体用于通过所述第一安全隧道建立模块建立的 安全隧道向所述第三方设备发送认证通过的认证响应, 以触发所述第三方 设备发送所述第一标识及所述第一标识对应的第三方需要处理的内容; 并 通过所述安全隧道接收所述第一标识及所述第一标识对应的第三方设备需 要处理的内容。
17、 根据权利要求 15或 16所述的超文本传输协议流服务器, 其特征 在于, 所述第一收发模块具体用于根据预先配置的密钥, 对所述处理后的 媒体呈现内容描述进行加密处理, 并发送加密后的媒体呈现内容描述给所 述客户端; 或者,
所述第一收发模块具体用于将所述处理后的媒体呈现内容描述通过所 述超文本传输协议流服务器与所述客户端建立的互联网协议安全隧道发送 给所述客户端。
18、 一种第三方设备, 其特征在于, 包括: 保存模块, 用于保存第三方设备需要处理的内容;
第二收发模块, 用于获取客户端发送的媒体呈现内容描述的请求消息, 所述媒体呈现内容描述的请求消息包括第一标识, 所述第一标识为媒体呈 现内容描述的标识; 并根据所述媒体呈现内容描述的请求消息, 向超文本 传输协议流服务器发送认证请求, 并接收所述超文本传输协议流服务器返 回的认证响应; 若接收到的认证响应为认证通过的响应, 则向所述超文本 传输协议流服务器发送所述第一标识及所述第一标识对应的、 所述保存模 块保存的第三方设备需要处理的内容, 以使得所述超文本传输协议流服务 器根据所述三方设备需要处理的内容, 对所述第一标识对应的媒体呈现内 容描述进行处理, 并对处理后的媒体呈现内容描述进行安全处理, 并将安 全处理后的媒体呈现内容描述发送给客户端。
19、 根据权利要求 18所述的第三方设备, 其特征在于, 所述第三方设 备还包括:
第二安全隧道建立模块, 用于若所述第三方设备认证通过, 则与所述 超文本传输协议流服务器建立安全隧道;
则所述第二收发模块具体用于通过所述第二安全隧道建立模块建立的 所述安全隧道接收认证通过的认证响应, 并通过所述安全隧道向所述超文 本传输协议流服务器发送所述第一标识及所述第一标识对应的第三方设备 需要处理的内容。
20、 一种第三方设备, 其特征在于, 包括:
第三收发模块, 用于获取客户端发送的媒体呈现内容描述的请求消息, 根据所述媒体呈现内容描述的请求消息, 向超文本传输协议流服务器发送 认证请求; 并接收所述超文本传输协议流服务器在认证通过后所发送的第 一密钥;
第二处理模块, 用于根据所述第三方设备需要处理的内容以及所述第 三收发模块接收到的所述第一密钥, 对获取到的、 加密的媒体呈现内容描 述进行处理, 并发送给所述客户端, 以供所述客户端获取并播放与处理后 的媒体呈现内容描述对应的流媒体内容, 所述第三方设备需要处理的内容 为预先设置的且用于对媒体呈现内容描述进行处理的内容。
21、 根据权利要求 20所述的第三方设备, 其特征在于, 所述第二处理 模块包括:
第一处理单元, 用于根据所述第一密钥, 对获取到的、 加密的媒体呈 现内容描述进行解密, 再根据所述第三方设备需要处理的内容, 对解密后 的媒体呈现内容描述进行处理;
第一加密发送单元, 用于根据所述第一密钥, 对所述第二处理单元处 理后的媒体呈现内容描述进行加密, 并发送给所述客户端。
22、 根据权利要求 20所述的第三方设备, 其特征在于, 所述第二处理 模块包括:
第二处理单元, 用于将所述第三方设备需要添加的内容添加至媒体呈 现内容描述的最后, 所述媒体呈现内容描述为获取到的且加密后的媒体呈 现内容描述, 所述加密后的媒体呈现内容描述是由所述超文本传输协议流 服务器根据第二密钥加密得到的, 且所述第一密钥为所述第二密钥推衍得 到;
第二加密发送单元, 用于根据接收到的所述超文本传输协议流服务器 在认证通过后发送的第一密钥, 对添加后的媒体呈现内容描述进行加密并 发送给所述客户端。
23、 根据权利要求 20所述的第三方设备, 其特征在于, 还包括: 配置模块, 用于预先配置与所述客户端共享的第三密钥;
则所述第二处理模块包括:
第三处理单元, 用于根据所述第一密钥, 对获取到的、 加密的媒体呈 现内容描述进行解密, 再根据所述第三方设备需要处理的内容, 对解密后 的媒体呈现内容描述进行处理; 第三加密发送单元, 用于根据所述第三密钥, 对处理后的媒体呈现内 容描述进行加密并发送给所述客户端。
24、 一种超文本传输协议流服务器, 其特征在于, 包括:
第四收发模块, 用于接收第三方设备发送的认证请求;
第二认证模块, 用于对所述第三方设备进行认证;
所述第四收发模块用于在所述第二认证模块认证通过后, 向第三方设 备发送第一密钥, 以使得所述第三方设备根据所述第一密钥以及第三方设 备需要处理的内容, 对获取到的、 加密的媒体呈现内容描述进行处理, 并 发送给所述客户端。
25、 根据权利要求 24所述的超文本传输协议流服务器, 其特征在于, 还包括: 加密模块, 用于根据第一密钥, 对媒体呈现内容描述进行加密处 理; 或者,
所述加密模块用于根据第二密钥, 对媒体呈现内容描述进行加密处理; 所述第一密钥为所述第二密钥推衍得到。
26、 根据权利要求 25所述的超文本传输协议流服务器, 其特征在于, 所述第四收发模块还用于将加密后的媒体呈现内容描述发送给第三方设 备。
27、 根据权利要求 24至 26任一所述的超文本传输协议流服务器, 其 特征在于, 还包括: 第三安全隧道建立模块, 用于认证通过后, 与所述第 三方设备建立安全隧道;
则第四收发模块具体用于在认证通过后, 通过所述第三安全隧道建立 模块建立的安全隧道向所述第三方设备发送认证响应, 所述认证响应中携 带有所述第一密钥; 或者,
第四收发模块具体用于在认证通过后, 通过所述第三安全隧道建立模 块建立的安全隧道向所述第三方设备发送所述第一密钥。
PCT/CN2012/077244 2011-06-20 2012-06-20 流媒体内容的处理方法和设备 WO2012175021A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP12801804.1A EP2713576B1 (en) 2011-06-20 2012-06-20 Method and device for processing streaming media content

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201110165862.6A CN102843335B (zh) 2011-06-20 2011-06-20 流媒体内容的处理方法和设备
CN201110165862.6 2011-06-20

Publications (1)

Publication Number Publication Date
WO2012175021A1 true WO2012175021A1 (zh) 2012-12-27

Family

ID=47370400

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2012/077244 WO2012175021A1 (zh) 2011-06-20 2012-06-20 流媒体内容的处理方法和设备

Country Status (3)

Country Link
EP (1) EP2713576B1 (zh)
CN (1) CN102843335B (zh)
WO (1) WO2012175021A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104318132A (zh) * 2014-10-20 2015-01-28 北京视博数字电视科技有限公司 一种开放式移动终端行为分析方法及***

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107404379A (zh) * 2016-05-18 2017-11-28 中兴通讯股份有限公司 一种流媒体文件的处理方法及装置
CN108768920B (zh) * 2018-03-26 2021-09-21 苏州科达科技股份有限公司 一种录播数据处理方法及装置

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1484924A (zh) * 2000-12-28 2004-03-24 ��˹��ŵ�� 在通信***中处理消息
CN101072340A (zh) * 2007-06-25 2007-11-14 孟智平 流媒体中加入广告信息的方法与***
US20110119395A1 (en) * 2009-11-13 2011-05-19 Samsung Electronics Co., Ltd. Method and apparatus for adaptive streaming using segmentation
CN102075913A (zh) * 2009-11-24 2011-05-25 ***通信集团公司 一种提供移动广告用户定向服务的方法和设备

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040093419A1 (en) * 2002-10-23 2004-05-13 Weihl William E. Method and system for secure content delivery
US9432433B2 (en) * 2006-06-09 2016-08-30 Qualcomm Incorporated Enhanced block-request streaming system using signaling or block creation
RU2481720C2 (ru) * 2008-12-31 2013-05-10 Эпл Инк. Потоковая передача данных в режиме реального времени или в режиме, близком к реальному времени
US8527647B2 (en) * 2009-10-06 2013-09-03 Unwired Planet, Inc. Managing network traffic using intermediate flow control
AU2010202741B1 (en) * 2010-06-30 2010-12-23 Brightcove Inc. Dynamic chunking for media streaming

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1484924A (zh) * 2000-12-28 2004-03-24 ��˹��ŵ�� 在通信***中处理消息
CN101072340A (zh) * 2007-06-25 2007-11-14 孟智平 流媒体中加入广告信息的方法与***
US20110119395A1 (en) * 2009-11-13 2011-05-19 Samsung Electronics Co., Ltd. Method and apparatus for adaptive streaming using segmentation
CN102075913A (zh) * 2009-11-24 2011-05-25 ***通信集团公司 一种提供移动广告用户定向服务的方法和设备

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP2713576A4 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104318132A (zh) * 2014-10-20 2015-01-28 北京视博数字电视科技有限公司 一种开放式移动终端行为分析方法及***
CN104318132B (zh) * 2014-10-20 2017-05-24 北京视博数字电视科技有限公司 一种开放式移动终端行为分析方法及***

Also Published As

Publication number Publication date
CN102843335B (zh) 2015-09-09
CN102843335A (zh) 2012-12-26
EP2713576B1 (en) 2017-12-13
EP2713576A1 (en) 2014-04-02
EP2713576A4 (en) 2014-07-02

Similar Documents

Publication Publication Date Title
TWI510066B (zh) 用於安全串流媒體內容之系統和方法
KR101238477B1 (ko) 보안 콘텐츠를 위한 정책 업데이트 전달 방법
KR101541911B1 (ko) 사용자 인터페이스에서 보안 서비스를 제공하는 장치 및 방법
WO2017215514A1 (zh) 音视频的加密播放方法及其***
EP2006787B1 (en) Method, system, subscriber equipment and multi-media server for digital copyright protection
US9055047B2 (en) Method and device for negotiating encryption information
CN108494811B (zh) 数据传输安全认证方法及装置
CN108881205B (zh) 一种hls流媒体的安全播放***及播放方法
US20080031448A1 (en) Content distributing method, apparatus and system
CN101977190B (zh) 数字内容加密传送方法以及服务器端
JP2005510184A (ja) 機密保護インターネット・プロトコル権利管理アーキテクチャ用の鍵管理プロトコルおよび認証システム
CN101123496A (zh) 数字内容保护方法
CN103152321B (zh) 流媒体内容和服务的数字权利管理的方法和***
CN113259720B (zh) 基于hls协议的视频加密方法和***
US7886160B2 (en) Information processing apparatus and method, and computer program
WO2012175021A1 (zh) 流媒体内容的处理方法和设备
CN102694819B (zh) 一种基于广播加密的流媒体传输方法
CN101222324A (zh) 用于端到端的媒体流安全的实现方法和装置
CN102857507B (zh) samba磁盘映射方法及samba磁盘映射***
JP2013042331A (ja) 一方向通信システム、方法及びプログラム
CN112738560A (zh) 一种视频数据传输方法、接收方法、服务端以及客户端
CN114189706B (zh) 一种媒体播放方法、***、装置、计算机设备及存储介质
CN114040229B (zh) 一种视频加解密方法及装置
WO2020037958A1 (zh) 基于gba的客户端注册和密钥共享方法、装置及***
CN115643459A (zh) 一种视频处理方法、***、存储介质及电子设备

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12801804

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2012801804

Country of ref document: EP