WO2017198153A1 - 一种节目播放管理方法、播放方法、装置及播放终端 - Google Patents

一种节目播放管理方法、播放方法、装置及播放终端 Download PDF

Info

Publication number
WO2017198153A1
WO2017198153A1 PCT/CN2017/084578 CN2017084578W WO2017198153A1 WO 2017198153 A1 WO2017198153 A1 WO 2017198153A1 CN 2017084578 W CN2017084578 W CN 2017084578W WO 2017198153 A1 WO2017198153 A1 WO 2017198153A1
Authority
WO
WIPO (PCT)
Prior art keywords
program
data
playing
play
request
Prior art date
Application number
PCT/CN2017/084578
Other languages
English (en)
French (fr)
Inventor
张彦兵
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2017198153A1 publication Critical patent/WO2017198153A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark

Definitions

  • the present invention relates to the field of digital rights management technologies, and in particular, to a program playing management method, a playing method, a device, and a playing terminal.
  • DRM Digital Rights Management
  • set-top box applications there are many DRM encryption technologies.
  • DRM technology is widely used in set-top box applications, and there are many DRM encryption technologies.
  • DRM technology with data encryption and anti-copy as the core.
  • the implementation of the technology is: only authorized users can get the decrypted key, and the key is bound to the hardware information of the user.
  • Encryption technology combined with hardware binding technology prevents illegal copying. This technology can effectively achieve the purpose of copyright protection.
  • most companies at home and abroad and research institutions' DRM systems use this technology. That is, to view the encrypted file, you first need authorization.
  • the set-top box needs to be registered on the DRM system first.
  • the DRM server authorizes the set-top box and sends a certificate and channel key (EMM) to the set-top box.
  • ECM certificate and channel key
  • the server is in the source.
  • the ECM is added to the code stream, and when the set-top box plays the encrypted file, the control key is decrypted according to the channel key and the ECM issued by the server received by the server, so that the encrypted stream can be decrypted and played.
  • a home LAN In a home LAN, generally a home has multiple set-top boxes, the basic functions are roughly the same, all set-top boxes can record, watch live broadcasts, watch recorded programs, but only one set-top box has a hard disk, we can call it a digital video recorder set-top box ( Digital Video Recorder-Set Top Box, DVR STB), other hard disk-free set-top boxes we call STB, all recorded programs are stored in the DVR STB hard drive.
  • DVR STB Digital Video Recorder-Set Top Box
  • STB Digital Video Recorder-Set Top Box
  • the process of playing DRM programs in the home LAN is: each set-top box registers with the DRM server when the device is powered on, and the DRM server assigns a license to it, and the set-top box interacts with the DRM server to obtain a key when playing the DRM program. Playback after decryption, including playing a recorded DRM program.
  • a home LAN Under a home LAN, operators can limit the set-top boxes and players that access the environment under the home LAN through service accounts, that is, unauthorized set-top boxes cannot access the home network and environment to protect their rights.
  • Each of the existing players needs to apply for a license to the DRM server when playing DRM programs.
  • a license resource needs about three cents in the market, only In the case of a set-top box, a home LAN usually has about 4 boxes, which requires 12 cents. This is a huge demand, which will undoubtedly increase the cost of operators.
  • the technical problem to be solved by the embodiments of the present invention is to provide a program play management method, a play method, a device, and a play terminal, which are used to solve the problem that an existing STB applies for a license resource to a DRM server when performing a DRM program play request.
  • a DRM program play request method may cause excessive consumption of the license resources, which is not conducive to the operator's cost saving problem.
  • an embodiment of the present invention provides a program for playing a program, including:
  • the program data is acquired in the pre-stored recorded program data according to the play-recorded program request, and the program data is transmitted to the playback terminal.
  • the step of acquiring the program data in the pre-stored recorded program data according to the playing the recorded program request, and transmitting the program data to the playing terminal is specifically:
  • the decrypted data is transmitted to the playback terminal.
  • the program play management method further includes:
  • step of decrypting the program data to obtain decrypted data includes:
  • the code stream is decrypted to obtain decrypted data.
  • step of decrypting the code stream to obtain decrypted data includes:
  • the step of acquiring a key of the code stream of the program data includes:
  • program play management method further includes:
  • the reading of the code stream of the program data is stopped according to the stop code stream transmission request.
  • step of sending the decrypted data to the playing terminal includes:
  • the decrypted data is sent to the playing terminal through a socket channel.
  • An embodiment of the present invention provides a program for playing a program, including:
  • An acquiring module configured to obtain a play recording program request sent by the playing terminal, where the playing recording program request is used to request to play pre-stored program data;
  • the search sending module is configured to acquire program data in the pre-stored recorded program data according to the play-recorded program request, and send the program data to the play terminal.
  • An embodiment of the present invention provides a program playing method, including:
  • step of receiving the program data that the program play management apparatus requests to feed back according to the play recording program and playing the program data includes:
  • the program playing method further includes:
  • An embodiment of the present invention provides a playback terminal, including:
  • a sending module configured to send a play recording program request to the program play management device, where the play recording program request is used to request to play pre-stored program data;
  • Receiving a play module configured to receive program data that the program play management device requests feedback according to the play record program, and play the program data.
  • a computer storage medium is further provided, and the computer storage medium may store an execution instruction for executing the implementation of the program playing method in the foregoing embodiment.
  • the playing terminal when playing the DRM program, the playing terminal only needs to send the request information to the program playing management device that belongs to the same local area network, and the program playing management device sends the recorded DRM program to the playing terminal, and the playing terminal does not need to apply for the license to the DRM server. It reduces the number of licenses used, reduces the consumption of license resources, and reduces the cost of operators.
  • FIG. 1 is a flow chart showing a program play management method according to Embodiment 1 of the present invention.
  • FIG. 3 is a schematic diagram showing the flow of data when DRM program is played
  • Figure 4 is a schematic diagram showing the specific flow of the DVR STB when playing a recorded program
  • FIG. 5 is a block diagram showing a program of a program play management apparatus according to Embodiment 2 of the present invention.
  • FIG. 6 is a schematic flow chart showing a program playing method according to Embodiment 3 of the present invention.
  • FIG. 7 is a schematic block diagram of a playback terminal according to Embodiment 4 of the present invention.
  • the embodiment of the present invention applies the license resource to the DRM server when the DRM program is requested by the existing STB.
  • the DRM program play request mode may cause excessive consumption of the license resource.
  • the utility model provides a program playing management method, a playing method, a device and a playing terminal.
  • a program play management method is applied to a program play management apparatus, including:
  • Step 110 Acquire a request for playing a recorded program sent by the playing terminal.
  • the play recording program request is used to request to play pre-stored program data; and the program data may be stored in the program play management device, or may be stored separately from the program play management device, and the program data is usually Refers to the DRM program.
  • Step 120 Acquire program data in pre-stored recorded program data according to the play recording program request, and send the program data to the playing terminal.
  • the play terminal and the program play management device in the above solution are located in the same local area network, and the same local area network refers to a home area network composed of a play terminal and a program play management device under a switch, and the program play management
  • the device can be a DVR STB, and the playback terminal can be an STB, a PAD, a mobile phone, or the like.
  • the DVR STB interacts with the DRM server at boot time to obtain the certificate and key. It should be noted that there is only one DVR STB in a home LAN, and the remaining playback terminals can record the program, and the recorded content is stored in the DVR STB hard disk. in.
  • the operator restricts the access of the STB and other players under one switch by assigning an account.
  • the operator is each STB and other players under the home LAN. All the accounts are assigned.
  • a parent account is applied for a home LAN, and a sub-account is assigned to each device under the home LAN, so that devices under the same home LAN establish a affiliation, and each account is associated with The physical address (that is, the MAC address) of the device is bound.
  • the device with the sub-account under the home LAN can access the DVR STB.
  • the device that is not the parent account of the home LAN or the device whose account does not match the MAC address cannot be used. Access to the home LAN.
  • the playing method further includes:
  • Step 101 Obtain subscription information on the reservation server.
  • Step 102 Perform a code stream application to the digital rights management server according to the reservation information.
  • Step 103 Receive a cryptographic stream sent by the digital rights management server according to the code stream application, and store the cryptographic stream to generate recorded program data.
  • the reservation server receives the recording plan generated by all the devices in the home LAN according to the recording operation, and then determines whether the reservation information needs to be issued according to the recording plan, where the reservation server mainly performs the conflict detection.
  • the program in the recording plan is being recorded When there is no available recording resource, the reservation server will not issue the reservation information of the recording plan.
  • the DVR STB when the DVR STB is recording, the program content acquired from the DRM server is stored in a fragmented and indexed manner. This storage method does not change the program data. If it is encrypted data, during recording, Stored in encrypted form. For example, the amount of program data to be recorded is relatively large, and the original received data in one program is divided into a plurality of segments, and each segment corresponds to an index. After the program data is stored, the DVR STB can adopt the storage method: No. + program name + storage location of the specific data segment, and then the DVR STB generates a file information based on the stored program data, and the file information is constructed in the following manner: the program name.
  • the DVR STB needs to notify the other device of the recorded file information.
  • the playing method further includes:
  • Other devices can view the recording on the DVR STB on their own pages, and then select the program to play based on the recording.
  • the recorded DRM program applied by the playback terminal is mainly taken as an example for description.
  • the method includes:
  • Step 121 Search for program data corresponding to the play recording program request in the pre-stored recorded program data
  • Step 122 Decrypt the program data to obtain decrypted data.
  • Step 123 Send the decrypted data to the playing terminal.
  • step 122 when the DVR STB finds the program data requested by the playback terminal in its own hard disk, it first needs to extract the program data. It should be noted that the program data requested by the user may not be correctly stored or requested by the user. The data is being recorded, and the program can be played normally only when the program data meets the preset length. Therefore, before step 122, the data is also included. And determining whether the length of the program data is greater than or equal to a preset value; if the length of the program data is greater than or equal to a preset value, performing step 122.
  • the specific implementation of the step 122 is: sequentially reading the code stream of the program data; decrypting the code stream to obtain decrypted data.
  • the code stream of the program data is cached first, and then the buffered code stream is decrypted.
  • the code stream of the program data is buffered, the code stream of the extracted program data is normally cached.
  • the first buffer area buffer1
  • the specific implementation when decrypting is:
  • the key of the code stream of the program data is obtained mainly according to an authorization control information (ECM) field in a code stream of the program data.
  • ECM authorization control information
  • the decrypted data needs to be cached.
  • the decrypted data is usually buffered in the second buffer area (buffer 2), that is, the clear stream data stored in the buffer 2 is the DRM program, and then the clear stream data is stored.
  • the DRM program is transmitted from the DVR STB to the playback terminal by sending it to the playback terminal through a socket channel.
  • the program play management method in this embodiment further includes:
  • the reading of the code stream of the program data is stopped according to the stop code stream transmission request.
  • Step 2.1 The DVR STB has written the correct DRM parameter configuration, and sends a boot registration message to the DRM server after the first booting;
  • Step 2.2 The DRM server detects whether the DVR STB is legal.
  • Step 2.3 If the DVR STB is legal, the DRM server records the MAC address, the boot time, and the key lease time of the DVR STB, and sends the certificate and the channel key set to the DVR STB, so that the DVR STB stores related information. ;
  • DVR STB is not configured with DRM parameters at the factory, it will not interact with the DRM server.
  • the STB performs recording before entering the DRM program.
  • the recording plan is synchronized to the reservation server, and the reservation server performs conflict detection. If there is no reservation conflict, the DVR STB is notified to update the reservation plan, and the notification update is broadcasted in the home LAN. Operation, the DVR STB collects the broadcast message, pulls down the reservation plan from the reservation server and records according to the information of the recording plan. If the password stream is added, the DRM server encrypts the code stream and adds the ECM field to the multicast group, and the set top box After joining the multicast group, the DVR STB stores the code stream in the form of fragmentation and indexing on the hard disk, and sends the file information to the STB. At this time, the STB can initiate the play request.
  • the specific implementation process is as shown in step 2.4-step 2.12:
  • Step 2.4 The STB receives the recording operation of the user
  • Step 2.5 The STB sends a recording plan to the reservation server
  • Step 2.6 The reservation server performs conflict determination of the recording plan
  • Step 2.7 If it is determined that there is no conflict in the recording plan, notify the DVR STB to download the reservation plan;
  • Step 2.8 The DVR STB requests to obtain a code stream from the DRM server according to the reservation plan.
  • Step 2.9 The DRM server inserts the code stream into the ECM for encryption
  • Step 2.10 the DRM server sends the encrypted code stream to the DVR STB;
  • Step 2.11 The DVR STB starts recording, and generates file information of the stored recording file data
  • Step 2.12. The DVR STB notifies the STB of the file information.
  • the STB can play a recording file request according to the file information of the DVR STB, and the DVR STB receives a request for the STB to play the file, and creates a socket channel for transmitting data.
  • the interactive TV on demand system (VOD) in the DVR STB searches for the file on the hard disk according to the address and file name in the request. If it is not found (the file does not exist), the VOD notifies the client of the STB to report an error. If the file exists, it is judged. Whether the length of the file meets the requirements, if the requirement is met, the code stream is sent to buffer1, and the VOD detects whether the data packet is an encrypted file.
  • the ECM field in the code stream is sent to the control module in the DVR STB, and the control module is notified to find
  • the key of the program is sent to the VOD, the VOD decrypts the key, and the decrypted clear stream data is output to the buffer 2, and the buffer 2 transmits the decrypted clear stream data to the STD VOD through the Socket channel, and then
  • the STB performs decoding and playback; at the same time, the DVR STB detects whether the data of the hard disk file is read. If the data is not read, the data is output to the buffer 1 and the VOD is detected until receiving the stop transmission request from the control module or Stop after the data is read.
  • the specific implementation process is as shown in step 2.13 - step 2.20:
  • Step 2.13 The STB sends a play recording program request according to the received file information, where the play recording program request carries the program bookmark (ie, the program name);
  • Step 2.14 the DVR STB searches for the storage location corresponding to the program according to the program name, and outputs the code stream of the corresponding program data to buffer1;
  • Step 2.15 The DVR STB detects whether the local certificate and the key are present, legal, or correct.
  • Step 2.16 If the local certificate and the key do not exist, are illegal, or are incorrect, apply to the DRM server for an update certificate and a key set.
  • Step 2.17 the DRM server sends a certificate and a key set to the DVR STB, so that the DVR STB performs the update of the certificate and the key set.
  • Step 2.18 the DVR STB decrypts the code stream according to the key, and outputs the decrypted code stream to buffer2;
  • Step 2.19 the DVR STB transmits the code stream in the buffer 2 to the STB in a real-time streaming protocol (RTSP) on-demand stream;
  • RTSP real-time streaming protocol
  • step 2.20 the STB injects the received code stream into the decoder for decoding and playback.
  • the video files in the STB playing DVR STB hard disk mainly involve the VOD module, and the VOD involves two process server localservers and vplayers.
  • Localserver function Provides a simple server between media files for several VOD players, and sends the code stream required by VOD according to the address, time, mode and speed provided by VOD.
  • Vplayer function vplayer adopts thread separation structure, each sub-thread provides one-way playback and provides playback function.
  • the data flow when the DRM program is played is:
  • the local server of the server reads the local hard disk data, reads 42 real-time transport protocol (RTP) packets each time, and sends them through the protocol stack; the DVR STB sends the code stream data to the buffer1 through the Socket channel. Decryption, decryption is completed and sent to buffer2; the client (STB) vplayer receives the data sent by the server's buffer2 through the protocol stack, and forwards the data to the Vod buffer for the decoder to read the data; the STB decoder obtains the data from the shared memory. , for decoding playback.
  • RTP real-time transport protocol
  • the buffer space threshold of the STB decoder is set to 10%-80%. If the threshold value exceeds 80%, it will be fed back to the vod buffer to stop transmitting data.
  • the Vod buffer space threshold is 10%-40%, exceeding the threshold range of 40%, then the server is sent to the server. Feedback stops sending data.
  • the DVR STB After receiving the STB request message, the DVR STB initializes the RTSP session, creates a Socket, and determines whether the program file requested by the STB exists. If the program file does not exist, the STB client is notified to report an error; if the program file exists, it is determined whether the program file data is After the transmission is completed, if the program file data is sent, the STB client is notified to end the playback; if the program file data is not transmitted, the program file data is output to the buffer area, and it is determined whether the program file data in the buffer area is encrypted or not. Encrypt data, the program file data is sent to the STB for decoding and playing; if it is encrypted data, it is judged whether the certificate and the key stored by itself are valid and legal.
  • the DRM server is used. Download the certificate and key, so that the DVR STB can update the certificate and the key; if the certificate and the key exist and are legal, judge whether the key set is updated, and if the key set has an update, update the key set, if the key If the set is not updated, it is judged whether the status of the certificate is abnormal. If the status of the certificate is abnormal, the STB client is notified of an error; Status is normal, the program decrypts the file data in the buffer area is performed, and then the decrypted number It is sent to the STB for decoding playback.
  • the STB decryption is performed by the DVR STB in this process, which increases the CPU usage of the DVR STB, and the average one-stream stream decryption is increased by about 5%, and the home LAN is used.
  • the hardware configuration of the organic set-top box if a home has 4 set-top boxes, watching the DRM program being played, the DVR STB has three-way recording at the same time, and decrypting at the same time, the CPU occupancy rate is expected to reach about 60%, in the DVR STB tolerance range within.
  • License is a small investment for operators. For a family, an average of 4 boxes is required. The original 4 boxes all require a license. Now there is only one box. Requires a license, saving 3/4 of the license resource.
  • the current set-top box hardware is basically the same.
  • the DVR STB only differs from the STB hardware cost by one hard disk, but in fact, the DVR STB needs to process relatively more things, such as recording, decrypting the password stream, and conveying the stream. While interacting with the DRM server, it also interacts with the STB to ensure smooth STB playback and higher performance requirements.
  • the proportion of DVR STB is relatively low, then we can use this feature to The hardware configuration and performance are combined.
  • the hardware investment is relatively more.
  • the hardware cost of the STB with less performance requirements can be lower, which can reduce the overall cost of the set-top box.
  • This method can be used to add mobile phones, pads, etc. to the home LAN to play DRM programs, making the home network play more diverse.
  • a second embodiment of the present invention provides a program for playing a program, including:
  • the obtaining module 51 is configured to obtain a play recording program request sent by the playing terminal, where the play recording program request is used to request to play pre-stored program data;
  • the search sending module 52 is configured to pre-store the recorded program request according to the play Program data is acquired in the recorded program data, and the program data is transmitted to the playback terminal.
  • the lookup sending module 52 includes:
  • a searching unit configured to search for program data corresponding to the play recording program request in pre-stored recorded program data
  • a decryption unit configured to decrypt the program data to obtain decrypted data
  • a sending unit configured to send the decrypted data to the playing terminal.
  • lookup sending module 52 further includes:
  • a determining unit configured to determine whether the length of the program data is greater than or equal to a preset value
  • the decryption unit performs decryption of the program data to obtain decrypted data.
  • the decrypting unit is specifically configured to:
  • the code stream is decrypted to obtain decrypted data.
  • the key of the code stream of the program data is obtained mainly according to the authorization control information field in the code stream of the program data.
  • the lookup sending module 52 further includes:
  • a receiving unit configured to receive a stop code stream sending request sent by the playing terminal, where the stop code stream sending request is generated by the playing terminal when the received decrypted data length is greater than or equal to a preset threshold;
  • the stopping unit is configured to stop reading the code stream of the program data according to the stop code stream transmission request.
  • the sending unit is specifically configured to:
  • the decrypted data is sent to the playing terminal through a socket channel.
  • the program play management apparatus further includes:
  • a reservation information acquisition module configured to acquire reservation information on the reservation server
  • the code stream application module is configured to perform a code stream application to the digital rights management server according to the reservation information
  • a storage module configured to receive the encrypted password stream sent by the digital rights management server according to the code stream application, and store the encrypted password stream to generate recorded program data.
  • the program play management apparatus further includes:
  • the file information sending module is configured to send the file information of the recorded program data to the playing terminal.
  • the program play management device in this embodiment is a DVR STB in a home area network.
  • the device embodiment is a device corresponding to the foregoing method embodiment, and all implementation manners of the foregoing methods are applicable to the device embodiment, and the same technical effects can be achieved.
  • the embodiment of the present invention provides a program playing method, which is applied to a playing terminal, and includes:
  • Step 61 Send a play recording program request to the program play management device, where the play record program request is used to request to play pre-stored program data;
  • Step 62 Receive program data that is requested by the program play management device according to the play recording program, and play the program data.
  • the method includes:
  • Step 621 Receive decrypted data obtained by decrypting the code stream of the program data by the program play management apparatus
  • Step 622 Decode and play the decrypted data.
  • the playing method further includes:
  • the playing method further includes:
  • the file information of the recorded program data transmitted by the program play management device is received.
  • an embodiment of the present invention provides a playback terminal, including:
  • the sending module 71 is configured to send a play recording program request to the program play management device, where the play recording program request is used to request to play pre-stored program data;
  • the receiving and playing module 72 is configured to receive the program data that the program play management device requests feedback according to the broadcast recorded program, and play the program data.
  • the receiving and playing module 72 includes:
  • Decrypting data receiving unit configured to receive decrypted data obtained by decrypting a code stream of the program data by the program play management device;
  • Decoding the playback unit configured to decode and play the decrypted data.
  • the receiving and playing module 72 further includes:
  • a cache unit configured to cache the decrypted data
  • a length determining unit configured to determine whether the length of the cached decrypted data is greater than or equal to a preset threshold
  • Stopping the request sending unit configured to generate a stop code stream sending request if the cached decrypted data length is greater than or equal to a preset threshold, and send the stop code stream sending request to the section Play the management device.
  • the playing terminal further includes:
  • the file information receiving module is configured to receive file information of the recorded program data sent by the program play management device.
  • the play terminal described in this embodiment includes, but is not limited to, an STB, a mobile phone, or a PAD that can be accessed in a home local area network.
  • the play terminal embodiment is a play terminal corresponding to the embodiment of the program play method, and all implementation manners of the program play method are applicable to the play terminal embodiment, and the same technical effect can be achieved. .
  • the technical solution provided by the embodiment of the present invention is applied to the technical field of digital rights management.
  • the playing terminal plays the DRM program, it only needs to send the request information to the program playing management device that belongs to the same local area network, and the program playing management device sends the recorded DRM program to the playing terminal, and the playing terminal does not need to apply for the license to the DRM server, which is reduced.
  • the number of licenses used reduces the consumption of license resources and reduces the cost of operators.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Television Signal Processing For Recording (AREA)

Abstract

本发明提供一种节目播放管理方法、播放方法、装置及播放终端。该节目播放管理方法,包括:获取播放终端发送的播放录制节目请求,所述播放录制节目请求用于请求播放预先存储的节目数据;根据所述播放录制节目请求,在预先存储的录制节目数据中获取节目数据,并将所述节目数据发送给所述播放终端。上述方案,播放终端在播放DRM节目时,只需向与其属于同一局域网的节目播放管理装置发送请求信息,播放管理装置将录制的DRM节目发送给播放终端,无需播放终端向DRM服务器申请licence,减少了licence的使用数量,降低了licence资源的消耗,降低了运营商的成本。

Description

一种节目播放管理方法、播放方法、装置及播放终端 技术领域
本发明涉及数字版权管理技术领域,特别涉及一种节目播放管理方法、播放方法、装置及播放终端。
背景技术
数字版权变的越来越重要,数字版权管理(Digital Rights Management,DRM)技术在机顶盒应用上很广泛,DRM加密技术有多种。其中,一种主要用的是以数据加密和防拷贝为核心的DRM技术,该技术的实现方式为:只有授权用户才能得到解密的密钥,而且密钥是与用户的硬件信息绑定的,加密技术加上硬件绑定技术防止了非法拷贝,这种技术能有效地达到版权保护的目的,当前国内外大部分公司和研究机构的DRM***都采用这种技术。即要想观看加密的文件,首先需要授权,机顶盒首先需要在DRM***上进行注册,DRM服务器对该机顶盒进行授权,并对机顶盒下发一个证书和频道密钥(EMM),服务器在对片源进行加密时,会在码流中加入ECM,机顶盒在播放到加密文件时,根据自身接收的服务器下发的频道密钥和ECM还原控制字,从而对加密流进行解密,即可进行播放。
在一个家庭局域网内,一般一个家庭有多个机顶盒,基本功能大致相同,所有机顶盒都可以进行录制,观看直播,观看录制节目,但是只有一个机顶盒带有硬盘,我们可以称作为数字视频录像机机顶盒(Digital Video Recorder-Set Top Box,DVR STB),其它无硬盘的机顶盒我们称为STB,所有的录制节目均会存储在DVR STB的硬盘中。现在家庭局域网内播放DRM节目的流程是:每个机顶盒在开机时,向DRM服务器进行注册,DRM服务器为其分配许可(licence),机顶盒在播放DRM节目时与DRM服务器进行交互,获取密钥,解密后进行播放,包括播放录制的DRM节目也是如此。
在一个家庭局域网下,运营商可以通过业务账号来限制家庭局域网下接入环境的机顶盒和播放器,即非授权的机顶盒无法接入到该家庭网络和环境来保护自己的权利,每个家庭局域网下一般存在多个播放器,如机顶盒、手机、PAD,现有的每个播放器在进行DRM节目播放时都需要向DRM服务器申请licence,一个licence资源在市场上大概需要三美分,仅就机顶盒而言,一个家庭局域网来说,一般有4个左右的盒子,即需要12美分,这样下来需求是很庞大的,此种方式无疑会增大运营商的成本。
发明内容
本发明实施例要解决的技术问题是提供一种节目播放管理方法、播放方法、装置及播放终端,用以解决现有的STB在进行DRM节目播放请求时,会向DRM服务器申请licence资源,当同一局域网中的STB较多时,此种DRM节目播放请求方式会造成licence资源消耗过多,不利于运营商节约成本的问题。
为了解决上述技术问题,本发明实施例实施例提供一种节目播放管理方法,包括:
获取播放终端发送的播放录制节目请求,所述播放录制节目请求用于请求播放预先存储的节目数据;
根据所述播放录制节目请求,在预先存储的录制节目数据中获取节目数据,并将所述节目数据发送给所述播放终端。
进一步地,所述根据所述播放录制节目请求,在预先存储的录制节目数据中获取节目数据,并将所述节目数据发送给所述播放终端的步骤具体为:
在预先存储的录制节目数据中查找与所述播放录制节目请求对应的节目数据;
对所述节目数据进行解密,得到解密数据;
将所述解密数据发送给所述播放终端。
进一步地,在所述对所述节目数据进行解密,得到解密数据的步骤之前,所述节目播放管理方法还包括:
判断所述节目数据的长度是否大于或等于预设值;
若所述节目数据的长度大于或等于预设值,则执行对所述节目数据进行解密,得到解密数据的步骤。
进一步地,所述对所述节目数据进行解密,得到解密数据的步骤包括:
依次读取所述节目数据的码流;
对所述码流进行解密,得到解密数据。
进一步地,所述对所述码流进行解密,得到解密数据的步骤包括:
获取所述节目数据的码流的密钥;
根据所述密钥对所述节目数据的码流进行解密。
进一步地,所述获取所述节目数据的码流的密钥的步骤包括:
根据所述节目数据的码流中的授权控制信息字段,获取所述节目数据的码流的密钥。
进一步地,所述节目播放管理方法,还包括:
接收所述播放终端发送的停止码流发送请求,所述停止码流发送请求为所述播放终端在接收的解密数据长度大于或等于预设阈值时生成;
根据所述停止码流发送请求,停止对所述节目数据的码流的读取。
进一步地,所述将所述解密数据发送给所述播放终端的步骤包括:
将所述解密数据通过套接字通道发送给所述播放终端。
本发明实施例实施例提供一种节目播放管理装置,包括:
获取模块,设置为获取播放终端发送的播放录制节目请求,所述播放录制节目请求用于请求播放预先存储的节目数据;
查找发送模块,设置为根据所述播放录制节目请求,在预先存储的录制节目数据中获取节目数据,并将所述节目数据发送给所述播放终端。
本发明实施例实施例提供一种节目播放方法,包括:
向节目播放管理装置发送播放录制节目请求,所述播放录制节目请求用于请求播放预先存储的节目数据;
接收所述节目播放管理装置根据所述播放录制节目请求反馈的节目数据,并对所述节目数据进行播放。
进一步地,所述接收所述节目播放管理装置根据所述播放录制节目请求反馈的节目数据,并对所述节目数据进行播放的步骤包括:
接收所述节目播放管理装置对所述节目数据的码流进行解密得到的解密数据;
对所述解密数据进行解码播放。
进一步地,在所述对所述解密数据进行解码播放的步骤之前,所述节目播放方法还包括:
对所述解密数据进行缓存;
判断缓存的解密数据长度是否大于或等于预设阈值;
若缓存的解密数据长度大于或等于预设阈值,则生成停止码流发送请求,并将所述停止码流发送请求发送给所述节目播放管理装置。
本发明实施例实施例提供一种播放终端,包括:
发送模块,设置为向节目播放管理装置发送播放录制节目请求,所述播放录制节目请求用于请求播放预先存储的节目数据;
接收播放模块,设置为接收所述节目播放管理装置根据所述播放录制节目请求反馈的节目数据,并对所述节目数据进行播放。
在本发明实施例中,还提供了一种计算机存储介质,该计算机存储介质可以存储有执行指令,该执行指令用于执行上述实施例中的节目播放方法的实现。
本发明实施例的有益效果是:
上述方案,播放终端在播放DRM节目时,只需向与其属于同一局域网的节目播放管理装置发送请求信息,节目播放管理装置将录制的DRM节目发送给播放终端,无需播放终端向DRM服务器申请licence,减少了licence的使用数量,降低了licence资源的消耗,降低了运营商的成本。
附图说明
图1表示本发明实施例一的节目播放管理方法的流程示意图;
图2表示本发明实施例一在具体应用中的详细流程图;
图3表示进行DRM节目播放时的数据流向示意图;
图4表示DVR STB在播放录制节目时的具体流程示意图;
图5表示本发明实施例二的节目播放管理装置的模块示意图;
图6表示本发明实施例三的节目播放方法的流程示意图;
图7表示本发明实施例四的播放终端的模块示意图。
具体实施方式
为使本发明的目的、技术方案和优点更加清楚,下面将结合附图及具体实施例对本发明进行详细描述。
本发明实施例针对现有的STB在进行DRM节目播放请求时,会向DRM服务器申请licence资源,当同一局域网中的STB较多时,此种DRM节目播放请求方式会造成licence资源消耗过多,不利于运营商节约成本的问题,提供一种节目播放管理方法、播放方法、装置及播放终端。
实施例一
如图1所示,本发明实施例一的节目播放管理方法,应用于一节目播放管理装置,包括:
步骤110,获取播放终端发送的播放录制节目请求;
需要说明的是,所述播放录制节目请求用于请求播放预先存储的节目数据;且该节目数据可以存储在节目播放管理装置中,也可以独立于节目播放管理装置单独存储,且该节目数据通常指的是DRM节目。
步骤120,根据所述播放录制节目请求,在预先存储的录制节目数据中获取节目数据,并将所述节目数据发送给所述播放终端。
需要说明的是,上述方案中所说的播放终端与节目播放管理装置位于同一局域网中,该同一局域网指的是一个交换机下的播放终端与节目播放管理装置组成的一个家庭局域网,该节目播放管理装置可以为DVR STB,而播放终端可以为STB、PAD、手机等。DVR STB在开机时与DRM服务器进行交互,获取证书和密钥,需要说明的是,在一个家庭局域网中只有一个DVR STB,其余的播放终端可以进行节目录制,录制的内容存储在DVR STB的硬盘中。还需要说明的是,为了防止非法设备的接入,运营商通过分配账号来限制一个交换机下的STB及其他播放器的接入,例如,运营商为家庭局域网下的每个STB及其他播放器都分配账号,在账号管理页面中为一个家庭局域网申请一个父账号,为该家庭局域网下的每个设备都分配一个子账号,使同一家庭局域网下的设备建立同属关系,且每个账号均与设备的物理地址(即MAC地址)绑定,设置该家庭局域网下的具有子账号的设备均可以访问DVR STB,非该家庭局域网的父账号下的设备或账号与MAC地址不匹配的设备都无法接入到该家庭局域网中。
可选地,在步骤110之前,所述播放方法还包括:
步骤101,获取预约服务器上的预约信息;
步骤102,根据所述预约信息,向数字版权管理服务器进行码流申请;
步骤103,接收所述数字版权管理服务器根据所述码流申请发送的加密码流,并将所述加密码流进行存储生成录制节目数据。
需要说明的是,预约服务器接收家庭局域网中的所有的设备根据录制操作而生成的录制计划,然后判断是否需要依据该录制计划下发预约信息,此处预约服务器主要进行的是冲突的检测,当录制计划中的节目正在录制 或无可利用的录制资源时,预约服务器不会下发该录制计划的预约信息。
还需要说明的是,DVR STB在进行录制时,将从DRM服务器获取的节目内容以分片加索引的方式进行存储,此种存储方式不会改变节目数据,如果是加密数据,在录制时,以加密形式进行存放。例如,需要录制的节目数据量比较庞大,将一个节目中的原始接收的数据分成多个片段,每个片段对应一个索引,在将节目数据存储完成后,DVR STB采取的存储方式可以为:索引号+节目名称+具体的数据片段的存储位置,然后DVR STB依据存储的节目数据生成一个文件信息,该文件信息的构成方式为:节目名称。
为了使其它设备可以顺利进行点播请求,DVR STB需要将录制的文件信息告知其他设备,具体地,所述播放方法,还包括:
将所述录制节目数据的文件信息发送给播放终端,以使得所述播放终端可以根据接收的文件信息进而生成播放录制节目请求。
其他设备可以在自身的页面上查看DVR STB上的录制内容,然后根据该录制内容进行播放节目的选择。
需要说明的是,本申请中,主要以播放终端申请的为录制的DRM节目为例进行说明。
可选地,所述步骤120在具体实现时,包括:
步骤121,在预先存储的录制节目数据中查找与所述播放录制节目请求对应的节目数据;
步骤122,对所述节目数据进行解密,得到解密数据;
步骤123,将所述解密数据发送给所述播放终端。
上述步骤中,当DVR STB在自身的硬盘中查找到播放终端申请的节目数据时,首先需要将该节目数据进行提取,需要说明的是,可能用户请求的节目数据未能正确进行存储或者用户请求的数据正在录制,只有当节目数据满足预设长度时才能正常进行播放,因此,在步骤122之前,还包 括:判断所述节目数据的长度是否大于或等于预设值;若所述节目数据的长度大于或等于预设值,则执行步骤122。该步骤122的具体实现方式为:依次读取所述节目数据的码流;对所述码流进行解密,得到解密数据。需要说明的是,此处先将节目数据的码流进行缓存,然后将缓存的码流进行解密,在将节目数据的码流进行缓存时,通常情况下,将提取的节目数据的码流缓存在第一缓存区(buffer1)中,然后判断buffer1中存储的数据是否为加密数据(即是否为加密的DRM节目数据),如果为加密数据时,需要对该加密数据进行解密,在进行码流解密时的具体实现方式为:
获取所述节目数据的码流的密钥;
需要说明的是,此处主要是根据所述节目数据的码流中的授权控制信息(ECM)字段来获取所述节目数据的码流的密钥。
根据所述密钥对所述节目数据的码流进行解密。
通常在解密后,需要对该解密数据进行缓存,在具体实现时,通常将解密数据缓存在第二缓存区(buffer2)中,即buffer2中存储的为DRM节目的清流数据,然后将该清流数据通过套接字(Socket)通道发送给播放终端,以此实现了DRM节目由DVR STB到播放终端的传输。
需要说明的是,为了避免传输到播放终端的解密数据过多,造成播放终端侧资源占用大的问题,本实施例的节目播放管理方法还包括:
接收所述播放终端发送的停止码流发送请求,所述停止码流发送请求为所述播放终端在接收的解密数据长度大于或等于预设阈值时生成;
根据所述停止码流发送请求,停止对所述节目数据的码流的读取。
如图2所示,下面以STB申请DVR STB的录制节目为例,对本发明实施例的上述方法具体说明如下:
步骤2.1、DVR STB已写入正确的DRM参数配置,在首次开机后向DRM服务器发送开机注册消息;
步骤2.2、DRM服务器检测该DVR STB是否合法;
步骤2.3、若DVR STB合法,DRM服务器记录该DVR STB的MAC地址、开机时间、密钥租约时间,并把证书和频道密钥集等信息下发给DVR STB,使得DVR STB进行相关信息的存储;
这里需要说明的是,假如DVR STB在出厂时未配置DRM参数,不会与DRM服务器进行交互。
需要说明的是STB在进入DRM节目之前,先进行录制,该录制计划同步到预约服务器中,预约服务器进行冲突检测,如果没有预约冲突,则通知DVR STB更新预约计划,在家庭局域网内广播通知更新操作,DVR STB收取广播消息,从预约服务器上下拉预约计划并根据录制计划的信息进行录制,如果是加密码流,DRM服务器将码流加上ECM字段进行加密,发送到组播组中,机顶盒加入该组播组,DVR STB将码流以分片加索引的形式存储在硬盘中,同时将文件信息发送给STB,此时STB可以启动播放请求。具体地实现过程如步骤2.4-步骤2.12所示:
步骤2.4、STB接收用户的录制操作;
步骤2.5、STB向预约服务器下发录制计划;
步骤2.6、预约服务器进行该录制计划的冲突判断;
步骤2.7、若判断得到该录制计划无冲突,则通知DVR STB进行预约计划的下载;
步骤2.8、DVR STB根据预约计划向DRM服务器申请获取码流;
步骤2.9、DRM服务器将码流***ECM进行加密;
步骤2.10、DRM服务器将加密的码流发送给DVR STB;
步骤2.11、DVR STB启动录制,生成存储的录制文件数据的文件信息;
步骤2.12、DVR STB向STB通知该文件信息。
STB根据DVR STB的文件信息便可进行播放录制文件请求,DVR STB收到STB播放文件的请求,会创建一个socket通道,用于传送数据, DVR STB中的交互式电视点播***(VOD)根据请求中的地址和文件名在硬盘中查找该文件,如果未查到(文件不存在),VOD通知STB的客户端报错,如果文件存在,判断文件的长度是否满足要求,如果满足要求,输送码流到buffer1,VOD检测数据包是否是加密文件,如果是加密文件,将码流中ECM字段发送给DVR STB中的控制模块,通知控制模块查找该节目的密钥,将密钥送给VOD,VOD利用密钥进行解密,将解密后的清流数据输出到buffer2中,同时buffer2将解密后的清流数据通过Socket通道传给STB的VOD,然后由STB进行解码播放;与此同时,DVR STB检测硬盘文件的数据是否读完,如果未读完继续读取将数据输出到buffer1中,VOD进行检测,直到收到控制模块传来的停止发送要求或者数据读取完毕后停止。具体地实现过程如步骤2.13-步骤2.20所示:
步骤2.13、STB根据接收的文件信息,发送播放录制节目请求,该播放录制节目请求中携带节目书签(即节目名称);
步骤2.14、DVR STB根据节目名称查找节目对应的存储位置,并输出相应节目数据的码流到buffer1;
步骤2.15、DVR STB检测本地证书和密钥是否存在、合法或正确;
步骤2.16、若本地证书和密钥不存在、不合法或不正确时,向DRM服务器申请更新证书及密钥集;
步骤2.17、DRM服务器向DVR STB下发证书和密钥集,使得DVR STB进行证书和密钥集的更新;
步骤2.18、DVR STB根据密钥进行码流的解密,并将解密后的码流输出到buffer2;
步骤2.19、DVR STB将buffer2中的码流以实时流传输协议(RTSP)点播流的方式传输给STB;
步骤2.20、STB将接收到的码流注入解码器,进行解码播放。
需要说明的是,在实际应用中,STB播放DVR STB硬盘中的视频文件主要涉及到VOD模块,VOD涉及两个进程服务端localserver与vplayer。
localserver功能:为若干VOD播放器提供媒体文件间的简易服务器,按照VOD提供的地址、时间、方式和速度发送VOD所需要的码流。
vplayer功能:vplayer采用线程分离结构,每个子线程提供一路播放,提供播放功能。
如图3所示,在进行DRM节目播放时的数据流向为:
服务端(DVR STB)的Localserver进行读取本地硬盘数据,每次读取42个实时传输协议(RTP)包,并通过协议栈发送;DVR STB将码流数据通过Socket通道发送到buffer1中,进行解密,解密完成送到buffer2中;客户端(STB)的vplayer通过协议栈接收服务端的buffer2发送的数据,同时将数据转发到Vod buffer,供解码器读取数据;STB解码器从共享内存获取数据,进行解码播放。
在此设定STB解码器buffer空间阈值10%-80%,超过阈值80%就会反馈给vod buffer停止发送数据;Vod buffer空间阈值10%-40%,超过阈值范围40%,则向服务端反馈停止发送数据的信息。
如图4所示,DVR STB在播放录制节目时的具体流程为:
DVR STB收到STB的请求消息后,初始化RTSP会话,创建Socket,判断STB请求的节目文件是否存在,若节目文件不存在,则通知STB客户端报错;若节目文件存在,则判断节目文件数据是否发送完毕,若节目文件数据发送完毕,则通知STB客户端播放结束;若节目文件数据未发送完毕,则输出节目文件数据到缓存区,判断缓存区中的节目文件数据是否加密数据,若不为加密数据,则将节目文件数据发送到STB进行解码播放;若为加密数据,则判断自身存储的证书和密钥是否存在且合法,若证书和密钥不存在或不合法,则从DRM服务器上下载证书和密钥,使得DVR STB进行证书和密钥的更新;若证书和密钥存在且合法,则判断密钥集是否有更新,若密钥集有更新则更新密钥集,若密钥集没有更新,则判断证书状态是否异常,若证书状态异常,则通知STB客户端报错;若证书状态正常,则进行缓存区中的节目文件数据的解密,然后将解密的数 据发送给STB进行解码播放。
需要说明的是,本实施例中,在此过程中将STB解密由DVR STB来做,这样会使DVR STB的CPU占用率增加,平均一路码流解密约增加了5%,利用家庭局域网下现有机顶盒的硬件配置,假如一个家庭有4个机顶盒,观看正在播放的DRM节目,DVR STB上则同时有三路录制,同时进行解密,CPU的占用率预计达到60%左右,在DVR STB的承受范围之内。
本实施例的有益效果为:
1、运营商可以通过减少家庭局域网内licence资源节省成本,licence对于运营商来说是个不小的投入,对于一个家庭中,平均需要4个盒子,原来4个盒子都需要licence,现在只有一个盒子需要licence,节省了3/4的licence资源。
2、对于一个家庭局域网内,现在的机顶盒硬件基本一致,DVR STB仅仅比STB硬件成本只相差一个硬盘,但实际上DVR STB需要处理的东西相对比较多,例如录制,解密码流,输送码流,在与DRM服务器交互的同时,也与STB进行交互,保证STB播放的流畅,性能要求要高一些;对于一个家庭局域网内,DVR STB占得比例相对比较低,那我们可以根据这个特点,把硬件配置和性能结合在一起,对性能要求高的DVR STB,硬件投入上相对多一些,对性能要求不高的STB的硬件成本投入可以稍低一些,这样可以把机顶盒的整体费用降下来。
3、通过此方法可以将手机、pad等加入家庭局域网中进行DRM节目的播放,使家庭网络播放变得多姿多样。
实施例二
如图5所示,本发明实施例二提供一种节目播放管理装置,包括:
获取模块51,设置为获取播放终端发送的播放录制节目请求;其中,所述播放录制节目请求用于请求播放预先存储的节目数据;
查找发送模块52,设置为根据所述播放录制节目请求,在预先存储的 录制节目数据中获取节目数据,并将所述节目数据发送给所述播放终端。
可选地,所述查找发送模块52包括:
查找单元,设置为在预先存储的录制节目数据中查找与所述播放录制节目请求对应的节目数据;
解密单元,设置为对所述节目数据进行解密,得到解密数据;
发送单元,设置为将所述解密数据发送给所述播放终端。
进一步地,所述查找发送模块52还包括:
判断单元,设置为判断所述节目数据的长度是否大于或等于预设值;
若所述节目数据的长度大于或等于预设值,则解密单元执行对所述节目数据进行解密,得到解密数据。
可选地,所述解密单元具体用于:
依次读取所述节目数据的码流;
对所述码流进行解密,得到解密数据。
其中,对所述码流进行解密,得到解密数据的具体实现方式为:
获取所述节目数据的码流的密钥;
需要说明的是,此处主要是根据所述节目数据的码流中的授权控制信息字段,获取所述节目数据的码流的密钥。
根据所述密钥对所述节目数据的码流进行解密。
可选地,所述查找发送模块52还包括:
接收单元,设置为接收所述播放终端发送的停止码流发送请求,所述停止码流发送请求为所述播放终端在接收的解密数据长度大于或等于预设阈值时生成;
停止单元,设置为根据所述停止码流发送请求,停止对所述节目数据的码流的读取。
具体地,所述发送单元具体设置为:
将所述解密数据通过套接字通道发送给所述播放终端。
可选地,所述节目播放管理装置还包括:
预约信息获取模块,设置为获取预约服务器上的预约信息;
码流申请模块,设置为根据所述预约信息,向数字版权管理服务器进行码流申请;
存储模块,设置为接收所述数字版权管理服务器根据所述码流申请发送的加密码流,并将所述加密码流进行存储生成录制节目数据。
可选地,所述节目播放管理装置还包括:
文件信息发送模块,设置为将所述录制节目数据的文件信息发送给播放终端。
本实施例中所说的节目播放管理装置为家庭局域网中的DVR STB。
需要说明的是,该装置实施例是与上述方法实施例一一对应的装置,上述方法的所有实现方式均适用于该装置实施例中,也能达到相同的技术效果。
实施例三
如图6所示,本发明实施例提供一种节目播放方法,应用于播放终端,包括:
步骤61,向节目播放管理装置发送播放录制节目请求,所述播放录制节目请求用于请求播放预先存储的节目数据;
步骤62,接收所述节目播放管理装置根据所述播放录制节目请求反馈的节目数据,并对所述节目数据进行播放。
具体地,所述步骤62在实现时,包括:
步骤621,接收所述节目播放管理装置对所述节目数据的码流进行解密得到的解密数据;
步骤622,对所述解密数据进行解码播放。
可选地,在步骤622之前,所述播放方法还包括:
对所述解密数据进行缓存;
判断缓存的解密数据长度是否大于或等于预设阈值;
若缓存的解密数据长度大于或等于预设阈值,则生成停止码流发送请求,并将所述停止码流发送请求发送给所述节目播放管理装置。
可选地,在步骤61之前,所述播放方法,还包括:
接收节目播放管理装置发送的录制节目数据的文件信息。
其中,上述实施例一中,所有关于播放终端的描述,均适用于该播放终端的节目播放方法的实施例中,也能达到与其相同的技术效果。
实施例四
如图7所示,本发明实施例提供一种播放终端,包括:
发送模块71,设置为向节目播放管理装置发送播放录制节目请求,所述播放录制节目请求用于请求播放预先存储的节目数据;
接收播放模块72,设置为接收所述节目播放管理装置根据所述播放录制节目请求反馈的节目数据,并对所述节目数据进行播放。
具体地,所述接收播放模块72包括:
解密数据接收单元,设置为接收所述节目播放管理装置对所述节目数据的码流进行解密得到的解密数据;
解码播放单元,设置为对所述解密数据进行解码播放。
可选地,所述接收播放模块72还包括:
缓存单元,设置为对所述解密数据进行缓存;
长度判断单元,设置为判断缓存的解密数据长度是否大于或等于预设阈值;
停止请求发送单元,设置为若缓存的解密数据长度大于或等于预设阈值,则生成停止码流发送请求,并将所述停止码流发送请求发送给所述节 目播放管理装置。
可选地,所述播放终端还包括:
文件信息接收模块,设置为接收节目播放管理装置发送的录制节目数据的文件信息。
其中,该实施例中所述的播放终端包括但不限于是可以接入家庭局域网中的STB、手机或PAD。
需要说明的是,该播放终端实施例是与上述节目播放方法实施例一一对应的播放终端,上述节目播放方法的所有实现方式均适用于该播放终端实施例中,也能达到相同的技术效果。
以上所述的是本发明的优选实施方式,应当指出对于本技术领域的普通人员来说,在不脱离本发明所述的原理前提下还可以作出若干改进和润饰,这些改进和润饰也在本发明的保护范围内。
工业实用性
本发明实施例提供的技术方案应用于数字版权管理技术领域。在播放终端在播放DRM节目时,只需向与其属于同一局域网的节目播放管理装置发送请求信息,节目播放管理装置将录制的DRM节目发送给播放终端,无需播放终端向DRM服务器申请licence,减少了licence的使用数量,降低了licence资源的消耗,降低了运营商的成本。

Claims (13)

  1. 一种节目播放管理方法,包括:
    获取播放终端发送的播放录制节目请求,所述播放录制节目请求用于请求播放预先存储的节目数据;
    根据所述播放录制节目请求,在预先存储的录制节目数据中获取节目数据,并将所述节目数据发送给所述播放终端。
  2. 根据权利要求1所述的节目播放管理方法,其中,所述根据所述播放录制节目请求,在预先存储的录制节目数据中获取节目数据,并将所述节目数据发送给所述播放终端的步骤具体为:
    在预先存储的录制节目数据中查找与所述播放录制节目请求对应的节目数据;
    对所述节目数据进行解密,得到解密数据;
    将所述解密数据发送给所述播放终端。
  3. 根据权利要求2所述的节目播放管理方法,其中,在所述对所述节目数据进行解密,得到解密数据的步骤之前,所述节目播放管理方法还包括:
    判断所述节目数据的长度是否大于或等于预设值;
    若所述节目数据的长度大于或等于预设值,则执行对所述节目数据进行解密,得到解密数据的步骤。
  4. 根据权利要求2所述的节目播放管理方法,其中,所述对所述节目数据进行解密,得到解密数据的步骤包括:
    依次读取所述节目数据的码流;
    对所述码流进行解密,得到解密数据。
  5. 根据权利要求4所述的节目播放管理方法,其中,所述对所述码流进行解密,得到解密数据的步骤包括:
    获取所述节目数据的码流的密钥;
    根据所述密钥对所述节目数据的码流进行解密。
  6. 根据权利要求5所述的节目播放管理方法,其中,所述获取所述节目数据的码流的密钥的步骤包括:
    根据所述节目数据的码流中的授权控制信息字段,获取所述节目数据的码流的密钥。
  7. 根据权利要求4所述的节目播放管理方法,其中,还包括:
    接收所述播放终端发送的停止码流发送请求,所述停止码流发送请求为所述播放终端在接收的解密数据长度大于或等于预设阈值时生成;
    根据所述停止码流发送请求,停止对所述节目数据的码流的读取。
  8. 根据权利要求2所述的节目播放管理方法,其中,所述将所述解密数据发送给所述播放终端的步骤包括:
    将所述解密数据通过套接字通道发送给所述播放终端。
  9. 一种节目播放管理装置,包括:
    获取模块,设置为获取播放终端发送的播放录制节目请求,所述播放录制节目请求用于请求播放预先存储的节目数据;
    查找发送模块,用于根据所述播放录制节目请求,在预先存储的 录制节目数据中获取节目数据,并将所述节目数据发送给所述播放终端。
  10. 一种节目播放方法,其中,包括:
    向节目播放管理装置发送播放录制节目请求,所述播放录制节目请求用于请求播放预先存储的节目数据;
    接收所述节目播放管理装置根据所述播放录制节目请求反馈的节目数据,并对所述节目数据进行播放。
  11. 根据权利要求10所述的节目播放方法,其中,所述接收所述节目播放管理装置根据所述播放录制节目请求反馈的节目数据,并对所述节目数据进行播放的步骤包括:
    接收所述节目播放管理装置对所述节目数据的码流进行解密得到的解密数据;
    对所述解密数据进行解码播放。
  12. 根据权利要求11所述的节目播放方法,其中,在所述对所述解密数据进行解码播放的步骤之前,所述节目播放方法还包括:
    对所述解密数据进行缓存;
    判断缓存的解密数据长度是否大于或等于预设阈值;
    若缓存的解密数据长度大于或等于预设阈值,则生成停止码流发送请求,并将所述停止码流发送请求发送给所述节目播放管理装置。
  13. 一种播放终端,包括:
    发送模块,设置为向节目播放管理装置发送播放录制节目请求,所述播放录制节目请求用于请求播放预先存储的节目数据;
    接收播放模块,设置为接收所述节目播放管理装置根据所述播放录制节目请求反馈的节目数据,并对所述节目数据进行播放。
PCT/CN2017/084578 2016-05-16 2017-05-16 一种节目播放管理方法、播放方法、装置及播放终端 WO2017198153A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610321440.6A CN107396141A (zh) 2016-05-16 2016-05-16 一种节目播放管理方法、播放方法、装置及播放终端
CN201610321440.6 2016-05-16

Publications (1)

Publication Number Publication Date
WO2017198153A1 true WO2017198153A1 (zh) 2017-11-23

Family

ID=60326428

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/084578 WO2017198153A1 (zh) 2016-05-16 2017-05-16 一种节目播放管理方法、播放方法、装置及播放终端

Country Status (2)

Country Link
CN (1) CN107396141A (zh)
WO (1) WO2017198153A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114449349A (zh) * 2020-10-30 2022-05-06 深圳Tcl新技术有限公司 节目录制方法、装置、设备及计算机可读存储介质
CN114518977A (zh) * 2020-11-19 2022-05-20 青岛海信宽带多媒体技术有限公司 一种高安分区数据损坏的检测与恢复方法、装置及终端

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103607655A (zh) * 2013-11-15 2014-02-26 乐视网信息技术(北京)股份有限公司 一种直播节目的回播方法及电子设备
CN103747285A (zh) * 2013-12-27 2014-04-23 乐视网信息技术(北京)股份有限公司 一种节目播放方法和服务端、客户端
CN104703023A (zh) * 2015-03-26 2015-06-10 天脉聚源(北京)传媒科技有限公司 一种视频共享方法及装置
CN104869428A (zh) * 2015-05-07 2015-08-26 深圳创维数字技术有限公司 资源共享方法和相关装置及***
CN105142005A (zh) * 2015-09-21 2015-12-09 深圳市九洲电器有限公司 节目录制分享方法及***

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103607655A (zh) * 2013-11-15 2014-02-26 乐视网信息技术(北京)股份有限公司 一种直播节目的回播方法及电子设备
CN103747285A (zh) * 2013-12-27 2014-04-23 乐视网信息技术(北京)股份有限公司 一种节目播放方法和服务端、客户端
CN104703023A (zh) * 2015-03-26 2015-06-10 天脉聚源(北京)传媒科技有限公司 一种视频共享方法及装置
CN104869428A (zh) * 2015-05-07 2015-08-26 深圳创维数字技术有限公司 资源共享方法和相关装置及***
CN105142005A (zh) * 2015-09-21 2015-12-09 深圳市九洲电器有限公司 节目录制分享方法及***

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114449349A (zh) * 2020-10-30 2022-05-06 深圳Tcl新技术有限公司 节目录制方法、装置、设备及计算机可读存储介质
CN114449349B (zh) * 2020-10-30 2023-07-25 深圳Tcl新技术有限公司 节目录制方法、装置、设备及计算机可读存储介质
CN114518977A (zh) * 2020-11-19 2022-05-20 青岛海信宽带多媒体技术有限公司 一种高安分区数据损坏的检测与恢复方法、装置及终端

Also Published As

Publication number Publication date
CN107396141A (zh) 2017-11-24

Similar Documents

Publication Publication Date Title
US20230214459A1 (en) Digital rights management for http-based media streaming
US10515235B2 (en) Multimedia pipeline architecture
KR100859612B1 (ko) 멀티미디어 컨텐츠의 원격 실시간 액세스를 위한 방법,장치 및 시스템
KR101428875B1 (ko) Hls 기반 보안 처리 시스템 및 그 방법
US20130283051A1 (en) Persistent License for Stored Content
EP2605168B1 (en) System and method for preventing the unauthorized playback of content
JP6408913B2 (ja) 情報処理装置および方法、並びにコンテンツ再生装置および方法
JP5557897B2 (ja) デジタルメディアコンテンツ保護システム及び方法
US9042555B2 (en) On-demand download of partial encrypted content for partial super distributed content
JP4666015B2 (ja) コンテンツ配信システム、コンテンツ受信端末、及びコンテンツ配信方法
EP2835947B1 (en) Method, terminal, and server for generating media information and ahs system thereof
KR20110004332A (ko) 스트림에서의 레코딩가능한 콘텐트의 프로세싱
JP2008259163A (ja) ハードウェア駆動型プログラムを実行するためのシステムおよび方法
US9948695B2 (en) Enabling delivery of protected content using unprotected delivery services
WO2017198153A1 (zh) 一种节目播放管理方法、播放方法、装置及播放终端
US20200204596A1 (en) Multi-platform digital rights management for placeshifting of multimedia content
US20090313666A1 (en) Television Content Management for Clients
KR101106769B1 (ko) 네트워크 기반의 개인용 녹화 서비스를 제공하기 위한 방법, 시스템 및 컴퓨터 판독 가능한 기록 매체

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17798716

Country of ref document: EP

Kind code of ref document: A1

122 Ep: pct application non-entry in european phase

Ref document number: 17798716

Country of ref document: EP

Kind code of ref document: A1