发明名称 Systems and methods for playing back alternative streams of protected content protected using common cryptographic information
摘要 Systems and methods for performing adaptive bitrate streaming using alternative streams of protected content in accordance with embodiments of the invention are described. One embodiment of the invention includes a processor, and memory containing a client application. In addition, the client application configures the processor to: request a top level index file identifying a plurality of alternative streams of protected content, where each of the alternative streams of protected content are encrypted using common cryptographic information; obtain the common cryptographic information; request portions of content from at least the plurality of alternative streams of protected content; access the protected content using the common cryptographic information; and playback the content.
申请公布号 US9621522(B2) 申请公布日期 2017.04.11
申请号 US201514970412 申请日期 2015.12.15
申请人 Sonic IP, Inc. 发明人 Kiefer Michael George;Grab Eric William;Braness Jason
分类号 H04L29/06;H04L9/08;H04L9/32;H04N21/647;H04N21/2347;H04N21/254;H04N21/4408;H04N21/4627;H04N21/6334 主分类号 H04L29/06
代理机构 KPPB LLP 代理人 KPPB LLP
主权项 1. A playback device, comprising: a processor; non-volatile memory containing a client application comprising a set of machine readable instructions; wherein the set of machine readable instructions configures the processor to: register with a content distribution system in order to obtain cryptographic data bound to the playback device from the content distribution system;request adaptive bitrate streaming of protected video from the content distribution system using the bound cryptographic data;obtain a top level index file from the content distribution server, wherein the top level index file identifies a plurality of alternative streams of protected video that have been protected by a common set of frame keys generated by a source encoder, and wherein the top level index file comprises (i) an encrypted copy of a first key from the common set of frame keys and (ii) a set of DRM information that identifies protected portions of the alternative streams of protected video and frame keys to utilize in accessing the protected portions of the alternative streams;obtain a first portion of protected video from a given stream of protected video from the content distribution system, wherein the first portion of protected video is protected by the first key from the common set of frame keys;decrypt the encrypted copy of the first key using the bound cryptographic data;decrypt the first portion of protected video using the decrypted first key according to the obtained set of DRM information;playback the decrypted first portion of video from the given stream;obtain a second portion of protected video from the given stream of protected video from the content distribution system, wherein the second portion of protected video is protected by a second key from the common set of frame keys;obtain an encrypted copy of the second key from the common set of frame keys from the source encoder, wherein the encrypted copy of the second key has been generated by the source encoder;decrypt the encrypted copy of the second key using the bound cryptographic data;decrypt the second portion of protected video using the decrypted second key according to the obtained set of DRM information; andplayback the decrypted second portion of video from the given stream.
地址 San Diego CA US