WO2022237379A1 - Screen projection method and electronic device - Google Patents
Screen projection method and electronic device Download PDFInfo
- Publication number
- WO2022237379A1 WO2022237379A1 PCT/CN2022/084609 CN2022084609W WO2022237379A1 WO 2022237379 A1 WO2022237379 A1 WO 2022237379A1 CN 2022084609 W CN2022084609 W CN 2022084609W WO 2022237379 A1 WO2022237379 A1 WO 2022237379A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- screen projection
- multimedia data
- target
- drm
- authorization information
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Ceased
Links
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6209—Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F3/00—Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
- G06F3/14—Digital output to display device ; Cooperation and interconnection of the display device with other functional units
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F3/00—Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
- G06F3/14—Digital output to display device ; Cooperation and interconnection of the display device with other functional units
- G06F3/1454—Digital output to display device ; Cooperation and interconnection of the display device with other functional units involving copying of the display data of a local workstation or window to a remote workstation or window so that an actual copy of the data is displayed simultaneously on two or more displays, e.g. teledisplay
Definitions
- the embodiments of the present application relate to the technical field of electronic equipment, and in particular, to a screen projection method and electronic equipment.
- Screen projection technology may refer to projecting multimedia data (such as video, audio) on electronic devices (such as mobile phones, tablet computers, etc.) to other devices (such as smart TVs, smart projectors) for playback. For example, put the video on the mobile phone on the smart TV for playback, so that the user can browse the video on the mobile phone on the smart TV.
- multimedia data such as video, audio
- other devices such as smart TVs, smart projectors
- DRM digital rights management
- the present application provides a method for projecting a screen and an electronic device, so as to reduce energy consumption of the electronic device when projecting a screen.
- the present application provides a method for screen projection, which may include: in response to the first screen projection operation, the screen projection sender includes a screen projection instruction for acquiring information of target DRM multimedia data to the screen projection receiver, and the target The DRM multimedia data is the encrypted data of the target multimedia data; the screen projection receiving end receives the screen projection instruction from the screen projection sending end, and obtains the target DRM multimedia data from the service platform according to the acquisition information of the target DRM multimedia data; the screen projection receiving end Obtain the authorization information of the target DRM multimedia data through the screen projection sending end, and play the target multimedia data according to the authorization information.
- the screen projection sender can act on behalf of the screen projection receiver to complete the acquisition and authentication of authorization information.
- the screen projection receiver can directly download the target DRM multimedia data according to the screen projection instruction from the screen projection sender. In this way, the screen projection sender does not need to download the target DRM multimedia data.
- the screen projection sender not only needs to perform authentication and obtain authorization information, but also downloads DRM multimedia data.
- the solution provided by the embodiment of the present application Since the screen projection sender does not need to download the DRM multimedia data, the energy consumption of the screen projection sender is reduced.
- the method may further include: the screen projection sending end sends a request to obtain The first request message of the target DRM multimedia data; after receiving the first request message from the screen projection sender, the service platform authenticates the screen projection sender; The screen projection sending end sends acquisition information of the target DRM multimedia data.
- the service platform can send the acquisition information of the target DRM multimedia data through the screen projection sender, preventing the target DRM multimedia data from being obtained by illegal devices.
- the screen projection receiver sends authorization information for requesting acquisition of target DRM multimedia data to the service platform through the screen projection sender; the service platform receives the second request from the screen projection sender. request message, and send the authorization information of the target DRM multimedia data to the screen projection receiver through the screen projection sender.
- the receiving end of the screen projection can obtain the authorization information through the sending end of the screen projection.
- the receiving end of the screen projection does not need to install an application program that provides the target DRM multimedia data, but only needs to be installed on the screen projection sending end to provide the target DRM multimedia data.
- the application program of the DRM multimedia data is expanded, and the application range of the screen projection of the DRM multimedia data is expanded.
- the second request message includes the public key of the screen projection receiver, and the authorization information includes a key for decrypting the target DRM multimedia data; the authorization information is for the service platform to use the The public key is obtained by encrypting the key.
- the service platform uses the public key of the projection receiver to encrypt the decryption key of the target DRM multimedia data to obtain authorization information. This prevents other devices from being able to decrypt the authorization information after obtaining the authorization information, thereby ensuring the security of the target multimedia data.
- the screen projection receiver uses the private key of the screen projection receiver to decrypt the authorization information to obtain the key, and uses the key to decrypt the target DRM multimedia data to obtain The target multimedia data; the screen projection receiving end plays the target multimedia data.
- the receiving end of the projection screen can use its own use to decrypt the authorization information, and then can obtain the decryption key of the target DRM multimedia data, and use the decryption key to decrypt the target DRM multimedia data to obtain Target multimedia data that can be played. Since the authorization information is obtained by encrypting the public key of the screen projection receiver, it is guaranteed that other devices cannot decrypt the authorization information after obtaining the authorization information. The security of the target multimedia data is guaranteed.
- the method further includes: in response to the first control operation, the sending end of the screen projection sends a first control for controlling the playback of the target multimedia data to the receiving end of the screen projection Instruction: the screen projection receiving end receives the first control instruction from the screen projection sending end, and controls the playing of the target multimedia data according to the first control instruction.
- the screen projection sender can control the playback progress of the target multimedia data played by the screen projection receiver through control instructions, which is flexible and convenient.
- a screen projection method which is applied to the screen projection sending end, and the method may include: the screen projection sending end obtains the acquisition information of the target DRM multimedia data, and the target DRM multimedia data is encrypted target multimedia data data; in response to the first control operation, the screen projection sending end sends the first screen projection instruction including the acquisition information of the target DRM multimedia data to the screen projection receiving end; the screen projection sending end obtains the authorization information of the target DRM multimedia data, and sends the The screen sender sends the authorization information.
- the screen projection sending end receives a second request message from the screen projection receiving end for requesting to obtain the authorization information of the target DRM multimedia data, and sends the second request message to the service platform;
- the screen projection sending end receives the authorization information of the target DRM multimedia data from the service platform.
- the second request message includes the public key of the screen projection receiver, and the authorization information includes a key for decrypting the target DRM multimedia data;
- the public key is obtained by encrypting the secret key of the screen projection receiver.
- the method may further include: in response to the first control operation, the delivery sender sends a first control instruction for controlling playback of the target multimedia data to the screen projection receiver.
- a screen projection method which uses a screen projection receiving end, and the method includes: the screen projection receiving end receives a first screen projection instruction from the screen projection sending end that includes the acquisition information of the target DRM multimedia data, and the target DRM multimedia data The data is the encrypted data of the target multimedia data; the projection receiver obtains the target DRM multimedia data from the service platform according to the acquisition information of the target DRM multimedia data; the projection receiver obtains the authorization information of the target DRM multimedia data through the projection sender , and play the target multimedia data according to the authorization information.
- the screen projection receiving end sends the second request information for requesting to obtain the authorization information of the target DRM multimedia data to the screen projection sending end; Authorization information of the target DRM multimedia data.
- the second request message includes the public key of the screen projection receiver, and the authorization information includes a key for decrypting the target DRM multimedia data;
- the public key is obtained by encrypting the secret key of the screen projection receiver.
- the method may further include: the receiving end of the screen projection receives a first control instruction for controlling the playback of the target multimedia data from the transmitting end of the screen projection, and the receiving end of the screen projection receives the first control instruction according to the first The control instruction controls the playing of the target multimedia data.
- the acquisition information of the target DRM multimedia data includes a download address.
- the screen projection receiver can directly obtain the target DRM multimedia data from the service platform according to the download address of the target DRM multimedia data, which is simple and convenient.
- a screen projection system may include a screen projection sender, a screen projection receiver, and a business platform;
- the screen projection sending end is used to respond to the first screen projection operation, and send the first screen projection instruction including the acquisition information of the target DRM multimedia data to the screen projection receiving end, and the target DRM multimedia data is the encrypted data of the target multimedia data;
- the screen receiver is used to receive the first screen projection instruction from the screen projection sender, and obtains the target DRM multimedia data from the service platform according to the acquisition information of the target DRM multimedia data;
- the screen projection receiver is also used to obtain the target through the screen projection sender.
- the service platform is used to send the target DRM multimedia data to the screen projection receiver, and send the authorization information of the target DRM multimedia data to the screen projection receiver through the screen projection sender .
- the screen projection sending end is further configured to send a first request message for requesting acquisition of target DRM multimedia data to the service platform; the service platform is also used to receive the first request message from the screen projection transmission end. A request message, and authenticate the screen projection sender; the service platform is also used to send the acquisition information of the target DRM multimedia data to the screen projection sender when the screen projection sender passes the authentication.
- the screen projection receiving end is specifically configured to send a second request message for obtaining the authorization information of the target DRM multimedia data to the service platform through the screen projection receiving end;
- the service platform is specifically used to Receive the second request message from the screen projection sender, and send the authorization information of the target DRM multimedia data to the screen projection receiver through the screen projection sender;
- the screen projection receiver is also used to receive the authorization information from the screen projection sender.
- the second request message includes the public key of the screen projection receiver, and the authorization information includes a key for decrypting the target DRM multimedia data;
- the public key is obtained by encrypting the secret key of the screen projection receiver.
- the screen projection receiver is also used to use the private key of the screen projection receiver to decrypt the authorization information to obtain the key; the screen projection receiver is also used to use the key to encrypt the target DRM The multimedia data is decrypted to obtain the target multimedia data; the projection receiver is also used to play the target multimedia data.
- the screen projection sending end is further configured to send to the screen projection receiving end a first control instruction for controlling the playback of target multimedia data in response to the first control operation; the screen projection receiving end The terminal is also used to receive the first control instruction from the screen projection sending terminal, and control the playing of the target multimedia data according to the first control instruction.
- an electronic device is provided, the electronic device is a screen projection sending end; the electronic device includes: a memory and a processor, the memory is coupled to the processor; the memory is also used to store computer program code, computer program code It includes computer instructions; when the computer instructions are executed by the processor, the electronic device is made to execute the method described in the second aspect and any possible design manner thereof.
- an electronic device is a projection receiving end; the electronic device includes: a memory and a processor, the memory is coupled to the processor; the memory is also used to store computer program codes, and the computer program codes include computer instructions; When the computer instructions are executed by the processor, the electronic device is made to execute the method described in the third aspect and any possible design manner thereof.
- the present application provides a chip system, which is applied to an electronic device.
- the system-on-a-chip includes one or more interface circuits and one or more processors.
- the interface circuit and the processor are interconnected by wires.
- the interface circuit is for receiving a signal from the memory of the electronic device and sending the signal to the processor, the signal including computer instructions stored in the memory.
- the processor executes the computer instructions
- the electronic device executes the method described in the second aspect or the third aspect and any possible design manner thereof.
- the present application provides a computer storage medium, the computer storage medium includes computer instructions, and when the computer instructions are run on an electronic device, the electronic device executes the second aspect or the third aspect and any of them.
- the computer storage medium includes computer instructions, and when the computer instructions are run on an electronic device, the electronic device executes the second aspect or the third aspect and any of them.
- the present application provides a computer program product.
- the computer program product runs on a computer
- the computer executes the computer program as described in the second aspect or the third aspect and any possible design thereof. method.
- Fig. 1 is the schematic flow chart of the encryption/decryption method of a kind of DRM file that the embodiment of the present application provides;
- FIG. 2 is a schematic diagram of a content display interface of an electronic device provided in an embodiment of the present application
- FIG. 3 is a flow chart of a screen projection method for DRM multimedia data provided by an embodiment of the present application
- FIG. 4 is a flow chart of another screen projection method for DRM multimedia data provided by an embodiment of the present application.
- FIG. 5 is a schematic composition diagram of a system architecture for casting DRM multimedia data provided by an embodiment of the present application.
- FIG. 6 is a schematic composition diagram of another system architecture for casting DRM multimedia data according to an embodiment of the present application.
- FIG. 7 is a schematic diagram of a hardware structure of an electronic device provided in an embodiment of the present application.
- FIG. 8 is a flow chart of a screen projection method for DRM multimedia data provided by an embodiment of the present application.
- FIG. 9 is a schematic diagram of an example of a screen projection interface of a screen projection sending end provided by an embodiment of the present application.
- FIG. 10 is a schematic diagram of an example of a screen projection connection display interface of a screen projection sending end provided by an embodiment of the present application.
- FIG. 11 is a schematic diagram of another example of a screen projection connection display interface of a screen projection sending end provided by an embodiment of the present application.
- Fig. 12a is a schematic diagram of an example of an interface where the screen projection sender controls screen projection by the screen projection receiver provided by an embodiment of the present application;
- Fig. 12b is a schematic diagram of an example of another screen projection interface provided by the screen projection sender to control the projection screen by the screen projection receiver provided by the embodiment of the present application;
- Fig. 12c is a schematic diagram of an example of a remote control controlling a projection receiving end provided in an embodiment of the present application.
- Fig. 12d is a schematic diagram of an example of another remote control to control the screen projection receiving end provided by the embodiment of the present application.
- Fig. 12e is a schematic diagram of an example of the progress of controlling the progress of DRM multimedia data by the screen projection receiving end provided by the embodiment of the present application;
- Fig. 13a is a schematic diagram of an example of a display interface of a screen projection sending end provided by an embodiment of the present application
- Fig. 13b is a schematic diagram of another example of a display interface of a screen projection sending end provided by an embodiment of the present application.
- Figures 14a to 14c are schematic diagrams of an example of a display interface in which a screen projection sender projects screens to multiple screen projection receivers respectively according to an embodiment of the present application;
- FIG. 15 is a schematic diagram of an example of an interface for controlling screen projection provided by an embodiment of the present application.
- FIG. 16 is a schematic diagram of the structural composition of a chip system provided by an embodiment of the present application.
- first and second are used for descriptive purposes only, and cannot be understood as indicating or implying relative importance or implicitly specifying the quantity of indicated technical features. Thus, a feature defined as “first” and “second” may explicitly or implicitly include one or more of these features.
- the terms “including” and “having” mentioned in the description of the present application and any variations thereof are intended to cover non-exclusive inclusion. For example, a process, method, system, product or device comprising a series of steps or modules is not limited to the listed steps or modules, but optionally also includes other unlisted steps or modules, or optionally also includes Other steps or modules inherent to such processes, methods, products or devices are included.
- words such as “exemplary” or “for example” are used as examples, illustrations or illustrations. Any embodiment or design described herein as “exemplary” or “for example” is not to be construed as preferred or advantageous over other embodiments or designs. Rather, use of the words “exemplary” or “such as” is intended to present concepts in a specific manner.
- HDCP High-bandwidth digital content protection
- HDCP is a technology for protecting digitized multimedia data.
- HDCP can be used to protect multimedia data when an electronic device outputs digitized multimedia data to other devices.
- an electronic device supporting HDCP technology can be connected via a digital visual interface (DVI), a display port (DP), a high definition multimedia interface (HDMI), a wireless-fidelity (wireless- Fidelity, Wifi) and other ways to transmit multimedia data to other devices, use HDCP technology to protect multimedia data to prevent illegal copying of multimedia data.
- DVI digital visual interface
- DP display port
- HDMI high definition multimedia interface
- Wifi wireless-fidelity
- Wifi wireless- Fidelity
- HDCP Key may be set before the electronic device leaves the factory.
- Each electronic device has a unique HDCP Key.
- the sending device and receiving device of multimedia data can use their built-in HDCP Key to verify the legality during the negotiation phase of the HDCP protocol. After the verification is passed, the encryption key and the decryption key of the multimedia data are determined.
- the sending device of the multimedia data may use an encryption key to encrypt the output multimedia data, and send the encrypted multimedia data to the receiving device. After receiving the encrypted multimedia data, the receiving device can use the decryption code to decrypt the encrypted multimedia data to obtain the multimedia data.
- DRM is a protection technology based on the public key infrastructure (PKI) system, which can be used to manage the right to use protected digital media (such as images, audio and video, etc.). DRM prevents digital media from being copied illegally.
- the service platform that provides the DRM file also referred to as a content provider (content provider, CP), which may be referred to as the service platform for convenience of description later) may use DRM technology to encrypt the file to obtain the DRM file.
- the user can obtain the DRM file from the service platform through an application program (such as a media application) of the electronic device. Only when the electronic device is authorized by the service platform, the media application of the electronic device can decrypt and use the DRM file.
- the electronic device may be a device supporting DRM technology.
- an electronic device has a legal DRM device certificate.
- the DRM device certificate can have a pair of public/private keys generated using an asymmetric encryption algorithm.
- the service platform may use the electronic device's public key to encrypt authorization information (License), and send the encrypted authorization information to the electronic device.
- the authorization information includes a decryption key of the DRM file.
- the electronic device After receiving the encrypted authorization information from the service platform, the electronic device can use the private key to decrypt the encrypted authorization information to obtain the decryption key of the DRM file.
- the electronic device can use the decryption key to decrypt the DRM file, and then obtain the decrypted DRM file.
- the DRM file may be DRM multimedia data, such as DRM video, DRM audio, etc.
- DRM multimedia data involved in the following reference may be made to the description here, and details are not repeated here.
- FIG. 1 it is a schematic diagram of a method for encrypting/decrypting a DRM file provided by the embodiment of the present application.
- the service platform server sends the original file to the packager (Packager).
- the packager receives the original content from the service platform server.
- the original file may refer to an unencrypted file, for example, the original file may be an unencrypted video, audio, or the like.
- the packer obtains a key from a key management server (key manager server, KMS), and uses the key to encrypt the original file.
- KMS key management server
- multiple different keys may be stored in the key management server.
- the plurality of different keys may be symmetric keys.
- the key management server may store the corresponding relationship between receiving the original content and the key.
- the correspondence between the original content and the key may be the correspondence between the identifier of the original content and the key.
- Different original content may correspond to different keys.
- the corresponding relationship between the identifier of the original content and the key can be stored in the form of a table, or can be stored in other forms, such as stored in the form of data.
- the corresponding relationship between N original content identifiers and keys stored by the key management server may be as shown in Table 1.
- the identifier of original content 1 corresponds to key 1
- the identifier of original content 2 corresponds to key 2
- N is a positive integer.
- Table 1 only shows the storage form of the corresponding relationship in the key management server in the form of a table, and does not limit the storage form of the corresponding relationship in the key management server.
- the storage form in the server may also be stored in other forms, such as in the form of an array, which is not limited in this embodiment of the present application.
- the correspondence in Table 1 is only exemplary, and may also include other original content identifiers and corresponding keys, without limitation.
- the packager sends the encrypted file to a content delivery network (content delivery network, CDN) server.
- CDN server receives and stores the encrypted files from the packer.
- the electronic device may send the first request information to the CDN server.
- the CDN server receives the first request information from the electronic device.
- the first request information may be used to obtain the DRM file.
- the DRM file is DRM multimedia data (such as paid video) as an example
- the first request information may at least include information about the DRM multimedia data to be played and an identification of the electronic device.
- the information of the DRM multimedia data to be played may include the name of the DRM multimedia data to be played, the number of episodes, the duration, an identity document (Identity document, ID) and the like.
- the user's playback operation may refer to the user's operation on the content display interface of the application program of the electronic device.
- the user's playback operation may be an operation in which the user clicks on the content display interface as shown in FIG. 2 .
- the electronic device can send request information for requesting to obtain the DRM multimedia data to be played to the CDN server through a wireless network (such as wifi, 5th generation (5th generation, 5G) network).
- the electronic device may be a device capable of playing or displaying multimedia data and supporting DRM technology.
- an electronic device may have a DRM certificate.
- An electronic device may have one or more application programs installed. A user can view multimedia data through the one or more application programs.
- the CDN server sends the first file to the electronic device.
- the electronic device receives the first file from the CDN server.
- the first file may be DRM multimedia data to be played.
- the encryption key of the DRM multimedia data may be the key in S11 above.
- the electronic device When detecting that the first file is DRM multimedia data to be played, the electronic device sends second request information to the authorization information server.
- the authorization information server receives the second request information from the electronic device.
- the second request information may be used to request a decryption key of the DRM multimedia data to be played.
- the decryption password and the encryption key of the DRM multimedia data to be played may be symmetric keys.
- the second request information may include at least a user account and password, an electronic device identifier (such as a certificate), a public key, and an identifier of the first file.
- the user account and password refer to the account and password for the user to log in the application program of the electronic device.
- the user may enter the user account and password on the login interface of the application program.
- the authorization information server (License Server) passes the authentication of the second request information, it sends the first query information to the key management server.
- the key management server receives the first query information from the authorization information server.
- authenticating the second request information by the authorization information server may mean that the authorization information server authenticates the electronic device and the user account and password to verify whether the electronic device is a legitimate device and whether the user account and password are correct.
- the authorization information server may store certificates of multiple electronic devices, multiple user accounts and corresponding passwords. If the certificate of the electronic device is consistent with the certificate of the electronic device stored in the authorization information server, it means that the electronic device is a legal device.
- the authorization information server may store multiple user accounts and corresponding passwords. If the user account and the corresponding password are consistent with the user account and the corresponding password stored in the authorization information server, it means that the user account and the password input by the user are correct. In the case that the electronic device included in the second request information is a legitimate device and the user account number and password are correct, it means that the authentication of the electronic device has passed. For the authentication process below, reference can be made to the description here, and details will not be repeated here.
- the first query information may be used to query the decryption key of the first file.
- the first query information may include the identification of the first file.
- the key management server determines the decryption key of the first file, and sends the first query result to the authorization information server.
- the authorization information server receives the first query result from the key management server.
- the decryption key of the first file may be used to decrypt the first file.
- the encryption key of the first file is a symmetric key
- the decryption key of the first file may be consistent with the encryption key of the first file.
- the key management server may determine the decryption password of the first file according to the stored correspondence between the identifiers of the original content and the corresponding keys. For example, the key management server may query Table 1 to determine the decryption key of the first file.
- the first query result may include the decryption key of the first file.
- the authorization information server generates a first authorization information file, and sends the first authorization information file to the electronic device.
- the electronic device receives the first authorization information file from the authorization information server.
- the first authorization information file is a file obtained by encrypting the authorization information and the decryption key of the first file by the authorization information server using the public key of the electronic device.
- the authorization information may be used to indicate the right to allow the electronic device to use/play the DRM multimedia data.
- the authority may be the authority possessed by the user account.
- the authorization information may be used to indicate the duration, episode number, etc. that the electronic device is allowed to use/play the DRM multimedia data.
- the electronic device can use/play the DRM multimedia data according to the authorization information.
- the following descriptions about the authorization information can be referred to here, and will not be repeated here.
- the electronic device decrypts the first authorization information file to obtain a decryption key of the first file.
- the electronic device may use the private key of the electronic device to decrypt the first authorization information file to obtain the decryption key of the first file.
- the electronic device decrypts the first file to obtain multimedia data to be played, and displays/plays the multimedia data.
- the electronic device may use the decryption key of the first file in the first authorization information to decrypt the first file to obtain decrypted DRM multimedia data (that is, DRM multimedia data to be played).
- DRM technology may include ChinaDRM, PlayReady, FairPlay, Marlin, etc., without limitation.
- DRM files such as DRM video and DRM audio
- applications such as video applications and music applications
- electronic devices which can be called screen projection sending ends, such as mobile phones and computers
- the DRM file is projected to other devices (may be referred to as a screen-casting receiver, such as a TV, a projector), so that the screen-casting device can use/play the DRM file.
- a screen-casting receiver such as a TV, a projector
- the screen projection sending end can browse DRM multimedia data through its own application program, and complete authentication by interacting with a service platform that provides DRM multimedia data.
- a service platform that provides DRM multimedia data.
- the screen projection sender can obtain the DRM multimedia data and authorization information from the video website.
- the screen projection sender can use the key carried in the authorization information to decrypt the DRM multimedia data.
- the screen projection sending end can project the decrypted multimedia data to the screen projection receiving end in the form of a screen projection instruction, so that the screen projection receiving end can use/play the multimedia data.
- the screen projection command can be encrypted by HDCP.
- the screen projection receiver can perform HDCP decryption and play the multimedia data.
- the downloading, decryption and decoding of the DRM multimedia data are all completed at the screen projection sending end, and during the screen projection process, the screen projection sending end cannot exit the decryption/decoding program, thus causing the screen projection sending end to be unable to perform other operations. operation, so that the user experience is not good.
- both the projection sender and the projection receiver need to pre-set the HDCP Key, which increases the cost and limits the application range of DRM multimedia data projection.
- the screen-casting sending end may acquire the uniform resource locator (uniform resource locator, URL) or ID of the DRM multimedia data through its own application program, and send the screen-casting receiving end including A screen casting instruction of the URL or ID of the DRM multimedia data.
- the receiving end of the screen projection interacts with the service platform that provides the DRM multimedia data through its own application, completes authentication and downloads according to the URL or ID of the DRM multimedia data DRM multimedia data.
- the receiving end of screen projection can obtain authorization information from the service provider.
- the screen projection receiver uses the authorization information to decrypt the DRM multimedia data to obtain usable/playable multimedia data. Furthermore, the receiving end of the screen projection can use/play the multimedia data.
- the receiving end of the screen projection also needs to be installed with the same application as the sending end of the screen projection program. This means that only when the same application program is installed on both the screen-casting sender and the screen-casting receiver, the screen-casting sender can cast the DRM multimedia data to the screen-casting receiver.
- the scope of application of screen projection of DRM multimedia data is limited, which is not conducive to the promotion of DRM technology.
- an embodiment of the present application provides a screen projection method, the method comprising: in response to the user's screen projection operation, the screen projection sender sends the first screen projection for instructing to play the target DRM multimedia data to the screen projection receiver.
- the first screen projection instruction includes the acquisition information of the target DRM multimedia data; after receiving the first screen projection instruction from the screen projection sender, the screen projection receiving end obtains from the service platform according to the acquisition information of the target DRM multimedia data The target DRM multimedia data, and send request information for requesting authorization information to the screen projection sender; the screen projection sender forwards the request information to the service platform that provides the target DRM multimedia data; the service platform sends the target DRM to the screen projection sender The response message of the decryption key of the multimedia data; the screen projection sender forwards the response message to the screen projection receiver, so that the screen projection receiver can decrypt the target DRM multimedia data according to the decryption key in the response message, and use /Play the decrypted multimedia data.
- the screen projection sender can complete the authorization information acquisition and authentication on behalf of the screen projection receiver.
- the screen projection receiver can directly download the target DRM multimedia data according to the screen projection instruction from the screen projection sender. In this way, the screen projection sender does not need to download the target DRM multimedia data.
- the screen projection sender not only needs to perform authentication and obtain authorization information, but also downloads DRM multimedia data.
- the solution provided by the embodiment of the present application Since the screen projection sender does not need to download the DRM multimedia data, the energy consumption of the screen projection sender is reduced.
- the screen projection receiver can obtain the authorization information through the screen projection sender, that is to say, only the screen projection sender needs to be installed with an application that provides the target DRM multimedia data
- the screen projection receiving end does not need to install the application program that provides the target DRM multimedia data, which expands the application range of the screen projection of the DRM multimedia data.
- FIG. 5 is a schematic diagram of a system architecture applied to the method provided by the embodiment of the present application.
- the system architecture includes: a plurality of electronic devices (such as a screen projection sender 101 and one or more screen projection receivers 102 ), and a service platform 103 .
- the communication connection among the plurality of electronic devices may be, for example, a wired connection (USB, bus) or a wireless communication connection (such as Bluetooth, wifi).
- the multiple electronic devices can be communicatively connected to the service platform 103 .
- the screen projection of multimedia data can be realized between the screen projection sending end 101 and one or more screen projection receiving ends 102 .
- both the screen projection sender 101 and the screen projection receiver 102 support a screen projection protocol (such as a digital living network alliance (DLNA) protocol, a Miracast protocol, etc.).
- DLNA digital living network alliance
- Miracast Miracast protocol
- the screen projection sending end 101 may be installed with an application program (such as the first application program 104 ) using DRM multimedia data, and the screen projection sending end 101 has the authority to use the DRM multimedia data. That is to say, the screen projection sending end 101 can use/play the DRM multimedia data through the first application program 104 .
- an application program such as the first application program 104
- the screen projection sending end 101 may send request information for requesting authentication to the service platform 103 of the first application program 104 .
- the screen projection sending end 101 may have an authentication module 1041 .
- the screen projection sending end 101 can perform authentication with the service platform 103 through the authentication module 1041 .
- the service platform 103 may also have an authentication module 1031 .
- the service platform can authenticate the screen projection sending end 101 through the authentication module 1031 .
- the screen projection sending end 101 may also receive a request message from the screen projection receiving end 102 for requesting authorization information, and forward the request message to the service platform 103 .
- the screen projection sending end 101 may have a screen projection proxy module 1011 and an authorization proxy module 1042 .
- the screen projection sending end 101 may receive the request message from the screen projection receiving end 102 through the screen projection proxy module 1011 , and forward the request message to the service platform 103 through the authorization agent module 1042 .
- the screen projection receiver 102 may have the authority to download DRM multimedia data and the function of playing multimedia data. That is to say, the screen projection receiver can directly download the DRM multimedia data.
- the screen projection receiver 102 can obtain the DRM multimedia data from the service platform 103 according to the URL or ID of the DRM multimedia data, or obtain the DRM multimedia data from other devices, for example, obtain the DRM multimedia data from a CDN server.
- the screen projection receiver 102 may have a screen projection proxy module 1021 .
- the screen projection receiving end 102 can receive the screen projection instruction from the screen projection sending end 101 through the screen projection proxy module 1021 .
- the screen projection receiver 102 can also obtain the DRM multimedia data indicated by the screen projection instruction from the service platform 103 through the screen projection agent module 1021 .
- the screen projection sending end 101 may also have functions of generating request information for requesting authorization information and decrypting and playing DRM multimedia data.
- the screencasting sender 101 may have a DRM client 1022 and a player 1023 .
- the DRM client 1022 may generate request information for requesting authorization information and decrypt DRM multimedia data.
- the DRM client 1022 may have an authorization module 10221 and a decryption module 10222 .
- the screen projection sending end 101 may generate request information for requesting authorization information through the authorization module 10221 , and send the request information to the screen projection sending end 101 through the screen projection proxy module 1021 .
- the decryption module 10222 can decrypt the DRM multimedia data to obtain decrypted multimedia data, and play the decrypted multimedia data through the player 1023 .
- the service platform 103 can be used to manage files stored in the service platform 103 (such as DRM multimedia data and corresponding keys), user accounts and passwords, and permissions of each user account.
- the service platform 103 includes: a key management module 1031 , an encryption module 1032 , an authentication module 1033 , a DRM multimedia management module 1034 , and a DRM multimedia distribution module 1035 .
- the service platform 103 may have a function of authenticating electronic devices and user accounts.
- the service platform 103 can receive the authentication request from the screen projection sending end 101 through the authentication module 1033, and authenticate the screen projection sending end 101 and verify the user account and password carried in the authentication request.
- the process of the service platform 103 authenticating the screen projection sending end 101 and verifying the user account and password can refer to the above description, and will not be described in detail.
- the service platform 103 may also have the function of encrypting multimedia data to generate DRM multimedia data.
- the service platform 103 can obtain the key from the key management module 1031 through the encryption module 1032, and use the key to encrypt the multimedia data to obtain DRM multimedia data, and store the DRM multimedia data to the DRM multimedia data management module 1034.
- the service platform 103 may use the DRM multimedia distribution module 1035 to send DRM multimedia data to the screen projection receiver 102 .
- the service platform 103 may have the functions of the service platform server in FIG. 1 , and also have the functions of the packager, the key management server, and the CDN server in FIG. 1 . That is, the service platform may include one or more servers, and the one or more servers may have the functions of the service platform server, packager, key management server, and CDN server in FIG. 1 .
- the business platform 103 includes multiple servers.
- the plurality of servers may include a service platform server, a packager, a key management server, a CDN server, and the like.
- the service platform 103 may include a server.
- the authentication module 1033 and the DRM multimedia data management module 1034 of the service platform 103 may have the functions of the service platform server in FIG. 1 .
- the DRM multimedia data distribution module 1035 may have the function of the CDN server in FIG. 1 .
- the key management module 1031 of the service platform 103 may have the function of the key management server in FIG. 1 .
- the encryption module of the service platform 103 may have the function of the packer in FIG. 1 .
- CDN servers there may be one or more CDN servers on the service platform 103 .
- the one or more CDN servers can be set in multiple different regions as required. Communication connection between CDN servers in different regions. In this way, users in the area can directly obtain DRM multimedia data from the CDN server in the area. The pressure on the service platform 103 is reduced.
- the service platform 103 and the CDN server may also be different servers.
- the CDN server communicates with the service platform 103 .
- the service platform 103 can distribute the DRM multimedia data to the CDN server.
- the CDN server can receive and store the DRM multimedia data distributed by the service platform 103 .
- the receiving end 102 of the subsequent screen projection can first obtain the DRM multimedia data from the CDN server that has the shortest transmission time and stores the DRM multimedia data.
- the CDN server does not store the DRM multimedia data
- the DRM multimedia data is obtained from the service platform 103 .
- the application program (such as the first application program) in the embodiment of the present application may be an embedded application program installed in the electronic device (that is, a system application program of the electronic device) or a downloadable application program.
- the embedded application program is an application program provided as a part of the realization of the electronic device (such as a mobile phone).
- a downloadable application is an application that can provide its own Internet Protocol Multimedia Subsystem (IMS) connection. The downloadable application can be pre-installed in the terminal or can be downloaded and installed by the user on the terminal.
- IMS Internet Protocol Multimedia Subsystem
- a third-party application in ; it can also be a quick app integrated in an embedded application or a downloadable application.
- the first application program is an application program that can use DRM multimedia data.
- the DRM multimedia data can be DRM video
- the first application program can be a video playing application program for playing video.
- the DRM multimedia data can be DRM audio
- the first application program is an audio playback application program for playing audio.
- the DRM multimedia data may also include other types of DRM content, for example, it may be a DRM theme.
- the first application program may be a theme application for setting the theme of the electronic device. No restrictions.
- the electronic device in the embodiment of the present application can be a tablet computer, a mobile phone, a desktop, a laptop, a handheld computer, a notebook computer, an ultra-mobile personal computer (ultra-mobile personal computer, UMPC), a netbook, and a cellular Telephones, personal digital assistants (personal digital assistant, PDA), augmented reality (augmented reality, AR) ⁇ virtual reality (virtual reality, VR) equipment, vehicle-mounted equipment and other equipment, the embodiment of the present application does not make a special description of the specific form of the electronic equipment limit.
- the execution subject of the screen projection method provided in the present application may be a screen projection device for DRM multimedia data, and the screen projection device may be the electronic device shown in FIG. 7 .
- the screen projection device can also be a central processing unit (Central Processing Unit, CPU) of the electronic device, or a control module for screen projection in the electronic device.
- CPU Central Processing Unit
- an electronic device is used as an example to illustrate the screen projection method provided in the embodiment of the present application.
- the embodiment of the present application takes the mobile phone 700 shown in FIG. 7 as an example to introduce the electronic device provided in the embodiment of the present application.
- the mobile phone 700 shown in FIG. 7 is only an example of an electronic device, and the mobile phone 700 may have more or fewer components than those shown in the figure, may combine two or more components, or may with different part configurations.
- the various components shown in Figure 7 may be implemented in hardware, software, or a combination of hardware and software including one or more signal processing and/or application specific integrated circuits.
- the mobile phone 700 may include: a processor 710, an external memory interface 720, an internal memory 721, a universal serial bus (universal serial bus, USB) interface 730, a charging management module 740, a power management module 741, and a battery 742 , antenna 1, antenna 2, mobile communication module 750, wireless communication module 760, audio module 770, speaker 770A, receiver 770B, microphone 770C, earphone jack 770D, sensor module 780, button 790, motor 791, indicator 792, camera 793 , a display screen 794, and a subscriber identification module (subscriber identification module, SIM) card interface 795, etc.
- a processor 710 an external memory interface 720, an internal memory 721, a universal serial bus (universal serial bus, USB) interface 730, a charging management module 740, a power management module 741, and a battery 742 , antenna 1, antenna 2, mobile communication module 750, wireless communication module 760, audio module 770, speaker 770A, receiver 770B,
- the above-mentioned sensor module 780 may include sensors such as pressure sensor, gyroscope sensor, air pressure sensor, magnetic sensor, acceleration sensor, distance sensor, proximity light sensor, fingerprint sensor, temperature sensor, touch sensor, ambient light sensor and bone conduction sensor.
- sensors such as pressure sensor, gyroscope sensor, air pressure sensor, magnetic sensor, acceleration sensor, distance sensor, proximity light sensor, fingerprint sensor, temperature sensor, touch sensor, ambient light sensor and bone conduction sensor.
- the processor 710 may include one or more processing units, for example: the processor 710 may include an application processor (application processor, AP), a modem processor, a graphics processing unit (graphics processing unit, GPU), an image signal processor (image signal processor, ISP), controller, memory, video codec, digital signal processor (digital signal processor, DSP), baseband processor, and/or neural network processor (neural-network processing unit, NPU) Wait. Wherein, different processing units may be independent devices, or may be integrated in one or more processors.
- application processor application processor, AP
- modem processor graphics processing unit
- GPU graphics processing unit
- image signal processor image signal processor
- ISP image signal processor
- controller memory
- video codec digital signal processor
- DSP digital signal processor
- baseband processor baseband processor
- neural network processor neural-network processing unit, NPU
- the controller may be the nerve center and command center of the handset 700 .
- the controller can generate an operation control signal according to the instruction opcode and timing signal, and complete the control of fetching and executing the instruction.
- a memory may also be provided in the processor 710 for storing instructions and data.
- the memory in processor 710 is a cache memory.
- the memory may hold instructions or data that the processor 710 has just used or recycled. If the processor 710 needs to use the instruction or data again, it can be called directly from the memory. Repeated access is avoided, and the waiting time of the processor 710 is reduced, thereby improving the efficiency of the system.
- processor 710 may include one or more interfaces.
- the interface may include an integrated circuit (inter-integrated circuit, I2C) interface, an integrated circuit built-in audio (inter-integrated circuit sound, I2S) interface, a pulse code modulation (pulse code modulation, PCM) interface, a universal asynchronous transmitter (universal asynchronous receiver/transmitter, UART) interface, mobile industry processor interface (mobile industry processor interface, MIPI), general-purpose input and output (general-purpose input/output, GPIO) interface, subscriber identity module (subscriber identity module, SIM) interface, and /or universal serial bus (universal serial bus, USB) interface, etc.
- I2C integrated circuit
- I2S integrated circuit built-in audio
- PCM pulse code modulation
- PCM pulse code modulation
- UART universal asynchronous transmitter
- MIPI mobile industry processor interface
- GPIO general-purpose input and output
- subscriber identity module subscriber identity module
- SIM subscriber identity module
- USB universal serial bus
- the interface connection relationship between the modules shown in this embodiment is only a schematic illustration, and does not constitute a structural limitation of the mobile phone 700 .
- the mobile phone 700 may also adopt different interface connection methods in the above embodiments, or a combination of multiple interface connection methods.
- the charging management module 740 is configured to receive charging input from the charger.
- the charger may be a wireless charger or a wired charger. While the charging management module 740 is charging the battery 742 , it can also supply power to the electronic device through the power management module 741 .
- the power management module 741 is used for connecting the battery 742 , the charging management module 740 and the processor 710 .
- the power management module 741 receives the input of the battery 742 and/or the charging management module 740, and provides power for the processor 710, the internal memory 721, the external memory, the display screen 794, the camera 793, and the wireless communication module 760, etc.
- the power management module 741 and the charging management module 740 can also be set in the same device.
- the wireless communication function of the mobile phone 700 can be realized by the antenna 1, the antenna 2, the mobile communication module 750, the wireless communication module 760, the modem processor and the baseband processor.
- the antenna 1 of the mobile phone 700 is coupled to the mobile communication module 750
- the antenna 2 is coupled to the wireless communication module 760, so that the mobile phone 700 can communicate with the network and other devices through wireless communication technology.
- Antenna 1 and Antenna 2 are used to transmit and receive electromagnetic wave signals.
- Each antenna in handset 700 can be used to cover single or multiple communication frequency bands. Different antennas can also be multiplexed to improve the utilization of the antennas.
- Antenna 1 can be multiplexed as a diversity antenna of a wireless local area network.
- the antenna may be used in conjunction with a tuning switch.
- the mobile communication module 750 can provide wireless communication solutions including 2G/3G/4G/5G applied on the mobile phone 700 .
- the mobile communication module 750 may include at least one filter, switch, power amplifier, low noise amplifier (low noise amplifier, LNA) and the like.
- the mobile communication module 750 can receive electromagnetic waves through the antenna 1, filter and amplify the received electromagnetic waves, and send them to the modem processor for demodulation.
- the mobile communication module 750 can also amplify the signals modulated by the modem processor, and convert them into electromagnetic waves through the antenna 1 for radiation.
- at least part of the functional modules of the mobile communication module 750 may be set in the processor 710 .
- at least part of the functional modules of the mobile communication module 750 and at least part of the modules of the processor 710 may be set in the same device.
- the wireless communication module 760 can provide applications on the mobile phone 700 including wireless local area networks (wireless local area networks, WLAN) (such as (wireless fidelity, Wi-Fi) network), bluetooth (bluetooth, BT), global navigation satellite system (global navigation) Satellite system, GNSS), frequency modulation (frequency modulation, FM), nearfield communication technology (nearfield communication, NFC), infrared technology (infrared, IR) and other wireless communication solutions.
- WLAN wireless local area networks
- WLAN wireless local area networks
- Wi-Fi wireless fidelity, Wi-Fi
- WLAN wireless local area networks
- WLAN wireless local area networks
- WLAN wireless local area networks
- Wi-Fi wireless local area networks
- WLAN wireless local area networks
- WLAN wireless local area networks
- Wi-Fi wireless local area networks
- WLAN wireless local area networks
- WLAN wireless local area networks
- WLAN wireless local area networks
- Wi-Fi wireless local area networks
- WLAN wireless local area networks
- Bluetooth blue, BT
- global navigation satellite system global navigation Satellite system
- GNSS global navigation satellite system
- the wireless communication module 760 may be one or more devices integrating at least one communication processing module.
- the wireless communication module 760 receives electromagnetic waves via the antenna 2 , frequency-modulates and filters the electromagnetic wave signals, and sends the processed signals to the processor 710 .
- the wireless communication module 760 can also receive the signal to be sent from the processor 710 , frequency-modulate it, amplify it, and convert it into electromagnetic waves through the antenna 2 for radiation.
- the mobile phone 700 realizes the display function through the GPU, the display screen 794, and the application processor.
- the GPU is a microprocessor for image processing, connected to the display screen 794 and the application processor. GPUs are used to perform mathematical and geometric calculations for graphics rendering.
- Processor 710 may include one or more GPUs that execute program instructions to generate or alter display information.
- the display screen 794 is used to display images, videos and the like.
- the display screen 794 includes a display panel.
- the display screen 794 can be used to display the application interface of the above-mentioned first application program and the following second application program, such as the device screen projection interface, the device screen projection connection interface, the screen projection connectable device interface, etc. .
- the mobile phone 700 can realize the shooting function through ISP, camera 793, video codec, GPU, display screen 794 and application processor.
- the ISP is used for processing the data fed back by the camera 793 .
- Camera 793 is used to capture still images or video.
- the mobile phone 700 may include 1 or N cameras 793, where N is a positive integer greater than 1.
- the external memory interface 720 can be used to connect an external memory card, such as a Micro SD card, to expand the storage capacity of the mobile phone 700.
- the external memory card communicates with the processor 710 through the external memory interface 720 to implement a data storage function. Such as saving music, video and other files in the external memory card.
- the internal memory 721 may be used to store computer-executable program code, which includes instructions.
- the processor 710 executes various functional applications and data processing of the mobile phone 700 by executing instructions stored in the internal memory 721 .
- the processor 710 may execute instructions stored in the internal memory 721, and the internal memory 721 may include a program storage area and a data storage area.
- the stored program area can store an operating system, at least one application program required by a function (such as a sound playing function, an image playing function, etc.) and the like.
- the storage data area can store data (such as audio data, phone book, etc.) created during the use of the mobile phone 700 .
- the internal memory 721 may include a high-speed random access memory, and may also include a non-volatile memory, such as at least one magnetic disk storage device, flash memory device, universal flash storage (universal flash storage, UFS) and the like.
- the mobile phone 700 can realize the audio function through the audio module 770, the speaker 770A, the receiver 770B, the microphone 770C, the earphone interface 770D, and the application processor. Such as music playback, recording, etc.
- the keys 790 include a power key, a volume key and the like. Key 790 may be a mechanical key. It can also be a touch button.
- the motor 791 can generate a vibrating prompt.
- the motor 791 can be used for incoming call vibration prompts, and can also be used for touch vibration feedback.
- the indicator 792 can be an indicator light, and can be used to indicate charging status, power change, and can also be used to indicate messages, missed calls, notifications, and the like.
- the SIM card interface 795 is used for connecting a SIM card. The SIM card can be inserted into the SIM card interface 795 or pulled out from the SIM card interface 795 to realize contact and separation with the mobile phone 700 .
- the mobile phone 700 can support 1 or N SIM card interfaces, where N is a positive integer greater than 1.
- SIM card interface 795 can support Nano SIM card, Micro SIM card, SIM card, etc.
- the mobile phone 700 may also include a flashlight, a miniature projection device, a near field communication (Near Field Communication, NFC) device, etc., which will not be repeated here.
- a flashlight a miniature projection device
- a near field communication (Near Field Communication, NFC) device etc., which will not be repeated here.
- the structure shown in this embodiment does not constitute a specific limitation on the mobile phone 700 .
- the mobile phone 700 may include more or fewer components than shown, or combine certain components, or separate certain components, or arrange different components.
- the illustrated components can be realized in hardware, software or a combination of software and hardware.
- the screen projection method may include step 1, step 2 and step 3.
- step 1 may be that the screen projection sending end sends a first screen projection instruction to the screen projection receiving end, and the first screen projection instruction may be used to instruct the screen projection receiving end to play target DRM multimedia data.
- step 2 may be that the screen projection receiver obtains the target DRM multimedia data from the service platform according to the first screen projection instruction, and obtains authorization information through the screen projection sender, and the authorization information includes the decryption key of the target DRM multimedia data.
- the target DRM multimedia data can be decrypted for the screen projection receiving end, and the decrypted multimedia data can be played.
- the above step 1, that is, the screen projection sending end sends the first screen projection instruction to the screen projection receiving end, may include S801-S803.
- the screen projection sending end sends a first request message to the service platform.
- the service platform receives the first request message from the screen projection sender.
- the screen projection sending end may be the screen projection sending end 101 in FIG. 5 .
- the service platform may be the service platform 103 in FIG. 5 .
- the first request message may be used to request acquisition of target DRM multimedia data.
- the first request message may include an identification (such as name, ID, etc.) of the target DRM multimedia data.
- the target DRM multimedia data is the encrypted data of the target multimedia data.
- specific encryption process reference may be made to the above description of the DRM, and details are not repeated here.
- the first request message may also be used to apply for permission to use/play DRM multimedia data, or to apply for permission to use/play DRM multimedia data.
- the first request message may also include payment information.
- the payment amount may be included.
- the first request message may include payment information.
- the payment amount may be included.
- the first request message may also be used to request authentication of the screen projection sending end.
- the first request message may include an identifier (such as a certificate) of the screen projection sender, a user account and a password.
- the service platform After receiving the identification of the screen projection sender, the service platform can authenticate the screen projection sender according to the identification, user account and password of the screen projection sender.
- the authentication process of the service platform on the screen projection sender can refer to the description of S17 in FIG. 1 above, and will not be described in detail.
- the service platform sends the first authentication result to the screen projection sending end.
- the screen projection sending end receives the first authentication result from the service platform.
- the first authentication result may be used to indicate that the authentication is passed.
- the first authentication result may include a download address (such as a URL) of the target DRM multimedia data and a download address of authorization information of the target DRM multimedia data.
- the authorization information may be used to indicate the right of the screen projection sender to use the target DRM multimedia data.
- the permission may be determined by the service platform according to the first request message, that is, the service platform may determine to use/play the target DRM multimedia data by the screen projection sending end device according to the content included in the first request message.
- the authorization information may indicate the duration, number of times, resolution, etc. of the target DRM multimedia data that can be used/played by the screencasting sender device.
- the download address of DRM multimedia data and the process of authorization information below reference can be made to the description here, and details will not be repeated here.
- the screen projection sending end sends a first screen projection instruction to the screen projection receiving end.
- the screen projection receiving end receives the first screen projection instruction from the screen projection sending end.
- the first screen projection instruction may be used to instruct the screen projection receiver to play target DRM multimedia data.
- the first screen casting instruction may include a download address of the target DRM multimedia data.
- the screen projection sender may first establish a connection with the screen projection receiver.
- the screen projection sending end 101 may display a screen projection connection interface. After the screen projection sending end 101 receives the operation instruction to connect to the screen projection receiving end, the screen projection connecting end 101 can search for and display the screen projection receiving device that can be connected. Exemplarily, as shown in a in FIG. 9 , in response to the user's operation A of turning on the screen projection control key 901 , the screen projection sending end 101 may display the interface shown in b. This interface can display the names of multiple screen-casting devices (such as the first screen-casting receiver, the second screen-casting receiver, and the third screen-casting device in the figure).
- the screen projection sending terminal 101 may establish a screen projection connection with one or more screen projection receiving terminals 102 .
- the screen projection sending terminal 101 can send a screen projection instruction to one or more screen projection receiving terminals 102 that have established a connection.
- the screen projection sender 101 may establish a screen projection connection with one or more screen projection receivers selected by the user.
- the user's operation B is to select the first screen projection receiver and the second screen projection receiver, and the screen projection sender 101 can establish a screen projection connection with the first screen projection receiver and the second screen projection receiver.
- the first screen projection receiver and the second screen projection receiver can display the same interface as that of the screen projection sender 101 .
- the screen projection sending end may send a first screen projection instruction to one or more screen projection receivers that have established a screen projection connection, so that the one or more screen projection receivers receive the first screen projection instruction Afterwards, the target DRM multimedia data can be acquired according to the download address of the target DRM multimedia data carried in the first screen projection instruction.
- the screencasting sender in response to the user's click operation on the target DRM multimedia data, obtains the download address of the target DRM multimedia data and the download address of the authorization information. Then, the screen projection sender can send the download address of the target DRM multimedia to the screen projection receiver.
- the screen projection sender can also acquire the capabilities of the screen projection receiver during the process of establishing a screen projection connection with the screen projection receiver. information.
- the screen projection sender may determine, according to the capability information of the screen projection receiver, that the screen projection receiver supports screen projection of DRM multimedia data.
- the capability information of the screen projection receiving end may include indication information for indicating that the screen projection receiving end supports screen projection of DRM multimedia data.
- the indication information may be used to indicate that the receiving end of screen projection supports screen projection of DRM multimedia data.
- the indication information may include one or more flag bits.
- one or more flag bits can be used to indicate that the screen projection receiving end supports the projection of DRM multimedia data.
- the one or more symbols may be symbols or numbers, or a combination of symbols and numbers, etc., without limitation.
- the indication information may include one or more bits.
- the screen projection sender can determine that the screen projection receiver supports the projection of DRM multimedia data; when the value of the one or more bits is T2, the screen projection sender It can be determined that the receiving end of screen projection does not support screen projection of DRM multimedia data.
- T1 and T2 are integers, and T1 and T2 are different.
- T1 and T2 may be binary bit numbers “0", “1” or binary bit numbers “1", “0”, and may also be other symbols or numbers, etc., without limitation.
- the binary bit is "1" indicating that the receiving end of the projection screen supports the projection of DRM multimedia data; the binary bit is "0" indicating that the receiving end of the projection screen does not support the projection of DRM multimedia data.
- the screen projection receiver may actively send capability information of the screen projection sender to the screen projection sender.
- the screen projection receiver may actively send capability information of the screen projection receiver to the screen projection sender.
- the screen projection receiver sends the capability information of the screen projection receiver to the screen projection sender, so as to avoid receiving the screen projection command sent from the screen projection sender when the screen projection receiver does not support the projection of DRM multimedia data.
- the problems caused by the problem improve the accuracy of the screen projection receiving end.
- the screen projection sending end may send the first query information to the screen projection receiving end.
- the first query information may be used to query capability information of the screen projection receiving end.
- the screen projection receiver may send capability information of the screen projection receiver to the screen projection sender.
- the first query information may be carried in the first screen casting instruction, or the first query information may be separate information. That is, the first screen casting instruction may include the first query information and the download address of the target DRM multimedia data.
- the screen projection sending end may first send the first query information to the screen projection receiving end, and then send the first screen projection instruction to the screen projection sending end when it is determined that the screen projection receiving end supports DRM multimedia data projection.
- the screen projection sender can determine whether to send the first screen projection instruction to the screen projection receiver according to the capability information of the screen projection receiver, which is accurate and flexible, and can also prevent the screen projection sender from projecting to a screen that does not support DRM multimedia data projection.
- the receiving end sends a screen projection command.
- the screen projection sender can establish a screen projection connection with the screen projection receiver.
- the process of obtaining the download address of the target DRM multimedia data and the download address of the authorization information by the screen projection sending end may refer to the above S801 and S802. I won't go into details.
- the screen projection sender can establish a screen projection connection with one or more screen projection receivers.
- the screen-casting sending end may display an interface as shown in b in FIG. 11 .
- the screen projection sender 101 can establish a screen projection connection with one or more screen projection receivers selected by the user, and send the target to one or more screen projection receivers that have established the screen projection connection.
- the download address of the multimedia data is not limited to the user's operation D on the connected device.
- the screen projection receiver obtains the target DRM multimedia data from the service platform according to the first screen projection instruction, and obtains the authorization information through the screen projection sender, which may include S804-S808.
- the screen projection receiver acquires the target DRM multimedia data from the service platform.
- the screen projection receiving end can obtain the target DRM multimedia data according to the download address of the target DRM multimedia data.
- the screen projection receiving end may obtain the target DRM multimedia data from the CDN server according to the download address of the target DRM multimedia data.
- the CDN server may be a server storing target DRM multimedia data.
- the screen projection receiving end may send request information 1 to the corresponding CDN server according to the download address of the target DRM multimedia data.
- Request information 1 may be used to request downloading of target DRM multimedia data.
- request information 1 may include an identification of the target DRM multimedia data.
- the request information 1 may also include other information, for example, may also include an identification of a screen projection receiving end.
- the CDN server does not store the target DRM multimedia data
- the CDN server can obtain and store the target DRM multimedia data from the service platform. In this way, when other devices subsequently have a demand for downloading target DRM multimedia data, other devices can quickly and directly obtain target DRM multimedia data from the CDN server, reducing the pressure on the service platform.
- the screen projection receiving end may also send request information 2 to the service platform according to the download address of the target DRM multimedia data.
- request information 2 reference may be made to the description of request information 1, and details are not repeated here.
- the screen projection receiver sends a second request message to the screen projection sender.
- the screen projection sending end receives the second request message from the screen projection receiving end.
- the second request message may be used to request authorization information of the target DRM multimedia data.
- the second request message may include the public key of the screen casting receiver and the identifier of the target DRM multimedia data.
- the screen projection sending end sends a third request message to the service platform.
- the service platform receives the third request message from the screen projection sender.
- the third request message may be used to acquire authorization information of the target DRM multimedia data.
- the third request message may be the same as the second request message, including the identifier of the target DRM multimedia data and the public key of the screen projection receiver.
- the fifth request information may also include an identifier of the screen projection sender.
- the service platform sends the first authorization information to the screen projection sending end.
- the screen projection sending end receives the first authorization information from the service platform.
- the first authorization information may include a decryption key of the target DRM multimedia data.
- the first authorization information may be generated by the service platform after encrypting the decryption key of the target DRM multimedia data with the public key of the screen projection receiver.
- For the first authorization information reference may also be made to the description of S18 in FIG. 1 above, and details are not repeated here.
- the screen projection sending end sends the first authorization information to the screen projection receiving end.
- the screen projection receiving end receives the first authorization information from the screen projection sending end.
- the execution sequence may also be S805, S806, S807, S808, S804.
- the execution sequence may also be S805, S804, S806, S807, S808.
- the third step above that is, the receiving end of screen projection decrypts the target DRM multimedia data, and plays the decrypted multimedia data, which may include S809-S810.
- the screen projection receiver decrypts the target DRM multimedia data to obtain decrypted multimedia data.
- the screen projection receiver after receiving the first authorization information from the screen projection sender, the screen projection receiver can use its own private key to decrypt the first authorization information to obtain the decryption key of the target DRM multimedia data. Furthermore, the screen projection receiver can use the decryption key to decrypt the target multimedia data to obtain decrypted multimedia data.
- the screen projection receiving end plays the decrypted multimedia data.
- the screen projection sender can act on behalf of the screen projection receiver to complete the acquisition and authentication of authorization information.
- the screen projection receiver can directly download the target DRM multimedia data according to the first screen projection instruction from the screen projection sender. In this way, the screen projection sender does not need to download the target DRM multimedia data.
- the screen projection sender not only needs to perform authentication and obtain authorization information, but also downloads DRM multimedia data.
- the solution provided by the embodiment of the present application Since the screen projection sender does not need to download the DRM multimedia data, the energy consumption of the screen projection sender is reduced.
- the method provided in the embodiment of the present application may further include: responding to user control Instruction, the control end sends the first control instruction to the screen projection receiving end.
- the screen projection receiving end receives the first control instruction from the control end, and controls the use/play of the target DRM multimedia data according to the first control instruction.
- control terminal can be used to control the screen projection receiving terminal.
- the control end may be a screen projection sending end, or a remote controller, or may be a control button set by the screen projection receiving end itself.
- Different types of control terminals have inconsistent triggering modes of the first control instruction.
- the trigger method of the first control command can refer to the following method 1; when the control terminal is a remote control, the trigger method of the first control command can refer to the following method 2; when the control terminal is When the screen projection receiver sets the control button itself, the triggering method of the first control command can refer to the following method three.
- the first control instruction may be used to control the process of using/playing the target DRM multimedia data at the screen projection receiving end.
- the first control instruction may be used to instruct the screen-casting receiving end to pause or end the process of playing the target DRM multimedia data, or the first control instruction may also be used to instruct the screen-casting receiving end to speed up or roll back the playback of the target DRM multimedia data .
- Speeding up the playing of the target DRM multimedia data may refer to increasing the playing progress of the target DRM multimedia data. For example, fast-forward the playback progress of the target DRM multimedia data from 10% to 20%. For another example, fast-forward the playback progress of the target DRM multimedia data from 30 minutes to 45 minutes.
- Playing back the target DRM multimedia data may refer to reducing the playing progress of the target DRM multimedia data. For example, the playback progress of the target DRM multimedia data is rolled back from 20% to 20%. For another example, the playback progress of the target DRM multimedia data is rolled back from 45 minutes to 45 minutes.
- the screen projection sending end In response to the user's operation 5 on the screen projection sending end, the screen projection sending end sends a first control instruction to the screen projection receiving end.
- the screen-casting sender 101 may send a message for increasing or decreasing the target to the screen-casting receiver 102.
- Progress control command for DRM multimedia data For example, in response to the user's operation of dragging the progress button 111 to the first direction (such as the right direction), the screen projection receiver 102 may increase the playing progress of the target DRM multimedia data.
- the screen projection receiver 102 may reduce the playing progress of the target DRM multimedia.
- the screen projection sending end 101 may send a control for pausing or continuing to play the target DRM multimedia data to the screen projection receiving end. instruction.
- the screen projection receiver 102 may pause playing the target DRM multimedia data.
- the screen projection receiver 102 may continue to play the target DRM multimedia data.
- the screen projection sender can display the progress of the screen projection receiver playing the target DRM multimedia data.
- the screen projection receiving end may send a message indicating the progress of the target DRM multimedia data to the screen projection.
- the message may include the playing ratio or duration of the target DRM multimedia data.
- the user wants to switch the screen projection receiver that plays the target DRM multimedia data.
- the screen projection sender can store the playback progress of the target DRM multimedia data.
- the screen projection sender establishes a screen projection connection with the new screen projection receiver.
- the screen projection sender can send a second screen projection instruction to the new screen projection receiver.
- the second screen projection instruction may be used to instruct the new screen projection receiver to continue playing the target DRM multimedia data.
- the second screen projection instruction may include the download address of the target DRM multimedia data and the playing progress of the target DRM multimedia data.
- the new screen projection receiver can execute steps 2 and 3 in FIG. 8 to continue playing the new screen projection receiver.
- the screen projection receiver that originally played the target DRM multimedia data can continue to play the target DRM multimedia data, and can also pause or stop playing the target DRM multimedia data .
- the screen projection receiver 102 may increase the progress of the target DRM multimedia data.
- the increase progress of the target DRM multimedia data is proportional to the time the user presses the fast-forward button 1 .
- the screen projection receiver 102 can reduce the progress of the target DRM multimedia data.
- the progress of reducing the target DRM multimedia data is proportional to the time the user presses the back button 2 .
- the screen projection receiver 102 may pause playing the DRM multimedia data. When the screen projection receiver 102 pauses to play the DRM multimedia data, in response to the user pressing the OK key 3 on the remote control 104, the screen projection receiver 102 can continue to play the DRM multimedia data
- Mode 3 In response to the user's operation 7 on the control button of the screen projection receiver, the screen projection receiver generates a first control instruction.
- the screen-casting receiver 102 in response to the user pressing the fast-forward button 1 of the screen-casting receiver 102, the screen-casting receiver 102 may increase the playback progress of the target DRM multimedia data. As shown in FIG. 12e , in response to the user pressing the back button 2 of the screen projection receiver 102, the screen projection receiver 102 may reduce the playing progress of the target DRM multimedia data.
- the screen projection receiver 102 is provided with a control button for controlling video playback
- the target DRM multimedia in response to the user pressing the control button on the screen projection receiver 102, the target DRM multimedia is being played on the screen projection receiver 102
- the screen projection receiver 102 can suspend playing the target DRM multimedia data; when the screen projection receiver 102 suspends playback of the target DRM multimedia data, the screen projection receiver 102 can continue to play the target DRM multimedia data.
- the foregoing manners 1 to 3 may have control priorities.
- the priority of the screen projection sender is higher than the priority of the control buttons of the screen projection receiver, and the priority of the control buttons of the screen projection receiver is higher than that of the remote control. That is, when the user not only uses the screen projection sending end to control the screen projection receiving end, but also uses the remote control to control the screen projection receiving end, the screen projection receiving end can preferentially execute the control instructions of the screen projection sending end. In this way, the screen projection receiving end can be flexibly controlled.
- the service platform or the CDN server can divide the target DRM multimedia data into multiple data packets.
- the service platform or the CDN server may divide the target DRM multimedia data into multiple data packets according to the preset granularity.
- Each data packet may include part of the multimedia data of the target DRM multimedia data.
- the encryption keys of the partial multimedia data in each data packet of the multiple data packets of the target DRM multimedia data are consistent, and each data packet may have a unique identifier.
- the identifier can be numbers, characters, or a combination of numbers and characters.
- the preset granularity may be duration, size, and the like. Taking the preset granularity as the duration as an example, the duration can be set according to needs, for example, it can be 1 minute, 5 minutes, 10 minutes, etc., without limitation. For example, if the total duration of the target DRM multimedia data package is 2 hours, the service platform and the CDN server may divide the target DRM multimedia data into 24 data packages, which are respectively data package 1 to data package 24, at a granularity of 5 minutes. In this way, the service platform or the CDN server can sequentially send the multiple data packets to the screen projection receiving end according to the identification of the data packets.
- the progress of the target DRM multimedia data indicated by the control instruction can be obtained from the service platform or the CDN server. corresponding data packets.
- the data packet corresponding to the 43rd minute is the data packet 9 of the above-mentioned 24 data packets.
- the screen projection receiving end may send a request message for obtaining the data packet corresponding to the 43rd minute of the target DRM multimedia data to the service platform or the CDN server.
- the screen projection receiving end may send a request message for obtaining the data packet 9 to the service platform or the CDN server.
- the service platform or the CDN server can send part of the data packets of the target DRM multimedia data to the projection receiving end without sending all the data of the target DRM multimedia data, thereby reducing data transmission delay and improving user experience.
- the method provided in the embodiment of the present application may further include: during the process of playing the first DRM multimedia data at the first screen projection receiving end
- the screen projection sending end sends a third screen projection instruction to the second screen projection receiving end, so that the second screen projection receiving end plays the second DRM multimedia data.
- first screen projection receiving end and the second screen projection receiving end may be different screen projection receiving ends.
- the first DRM multimedia data and the second DRM multimedia data may be different DRM multimedia data, or may be the same DRM multimedia data.
- the first DRM multimedia data and the second DRM multimedia data may be DRM multimedia data provided by different service platforms (marked as scenario 1), or may be DRM multimedia data provided by the same service platform (scenario 2). Scenario 1 and Scenario 2 are described below.
- the screen projection sending end may run the first application program in the background, and send a screen projection instruction for instructing to play the second DRM multimedia data to the second screen projection receiving end through the second application program.
- the screen projection sending end 101 may return to the main interface 130 as shown in FIG. 13a.
- the main interface 1303 may include a control interface 131 for the first DRM multimedia data and a second application program 132 .
- the screen projection sending end 101 may display the second DRM multimedia data.
- the screen projection receiving end 105 sends the third screen projection instruction, so that the second screen projection receiving end 105 can play the second DRM multimedia data.
- the process of playing the second DRM multimedia data by the second receiving end 105 may refer to the above-mentioned technical solution in FIG. 8 , which will not be described in detail.
- "TV in room XX" in FIG. 13a may represent the screen-casting receiving end of the first DRM multimedia data.
- the screen projection sending end may continue to send a screen projection instruction for instructing to play the second DRM multimedia data to the second screen projection receiving end through the first application program.
- the screen projection sender in response to the user's screen projection connection operation, can establish a screen projection with the second screen projection receiver 105 on the basis of maintaining a connection with the first screen projection receiver. connect.
- the screen projection sender can send a fourth screen projection instruction to the second screen projection receiver, so that the second screen projection receiver The second DRM multimedia data can be played.
- the screen projection sender in response to the user's operation 7, can minimize the control interface of the first DRM multimedia data, or, the screen projection sender can display the control interface of the first DRM multimedia data in the form of a small screen.
- the screen-caster sender 101 in response to the operation of the user clicking the minimize button 1301 on the control interface 131 of the first DRM multimedia data of the screen-casting sender 101, the screen-caster sender 101 can display the first DRM in the form of a small screen.
- a control interface 131 for multimedia data For example, the screen projection sending end may display an interface as shown in FIG. 13b.
- the screen-casting sender 101 in response to the user's play operation on the second DRM multimedia data ("8" in the figure) of the screen-casting sender 101, the screen-casting sender 101 can have an interface as shown in FIG. 14c.
- the interface may include a control interface 131 of the first DRM multimedia data (displayed in the form of a small screen) and a control interface 132 of the second DRM multimedia data (displayed in the form of a main screen).
- the screen-casting sender may send a message indicating to play the second DRM-based multimedia to the second screen-casting receiver that has established a screen-casting connection.
- the screen projection command of the data so that the second screen projection receiver can play the second DRM multimedia data.
- the screen projection sender can control the playback progress of the DRM multimedia data of the different screen projection receivers.
- the screen projection sender may respectively send control instructions to multiple screen projection receivers playing the DRM multimedia data.
- the screen-casting sending end may display an interface 150 including a control interface 131 for the first DRM multimedia data and a control interface 132 for the second DRM multimedia data.
- the interface 150 may be as shown in the figure 15.
- both the control interface 131 of the first DRM multimedia data and the control interface 13 of the second DRM multimedia data can be displayed in the form of a small screen.
- a control instruction corresponding to the control operation may be sent to the first screen projection receiving end.
- a control instruction corresponding to the control operation may be sent to the first screen projection receiving end.
- a control instruction corresponding to the control operation may be sent to the second screen projection receiving end.
- a control instruction corresponding to the control operation may be sent to the second screen projection receiving end.
- the screen projection sender can simultaneously cast screens to multiple screen projection receivers, so that different screen projection receivers can play DRM multimedia data at the same time, that is, the screen projection sender can execute multi-process
- the screen projection operation improves the application scenarios of DRM technology.
- the electronic device includes hardware structures and/or software modules corresponding to each function.
- the present application can be implemented in the form of hardware or a combination of hardware and computer software. Whether a certain function is executed by hardware or by electronic equipment software driving hardware depends on the specific application and design constraints of the technical solution. Those skilled in the art may use different methods to implement the described functions for each specific application, but such implementation should not be regarded as exceeding the scope of the present application.
- the screen projection device can be divided into functional modules or functional units according to the above method example.
- each functional module or functional unit can be divided corresponding to each function, or two or more functions can be integrated into one processing module.
- the above-mentioned integrated modules can be implemented in the form of hardware, or in the form of software function modules or functional units.
- the division of modules or units in the embodiment of the present application is schematic, and is only a logical function division, and there may be another division manner in actual implementation.
- the electronic device may include memory and one or more processors.
- the memory is coupled to the processor.
- the electronic device may also include a camera. Alternatively, the electronic device can be connected with an external camera.
- the memory is used to store computer program code comprising computer instructions.
- the processor executes the computer instructions, the electronic device can execute various functions or steps performed by the mobile phone in the foregoing method embodiments.
- An embodiment of the present application further provides a chip system, as shown in FIG. 16 , the chip system includes at least one processor 1601 and at least one interface circuit 1602 .
- the processor 1601 and the interface circuit 1602 may be interconnected through wires.
- interface circuit 1602 may be used to receive signals from other devices, such as memory of an electronic device.
- the interface circuit 1602 may be used to send signals to other devices (such as the processor 1601).
- the interface circuit 1602 can read instructions stored in the memory, and send the instructions to the processor 1601 .
- the electronic device such as the mobile phone 700 shown in FIG. 7
- the chip system may also include other discrete devices, which is not specifically limited in this embodiment of the present application.
- the embodiment of the present application also provides a computer storage medium, the computer storage medium includes computer instructions, and when the computer instructions are run on the above-mentioned electronic device (the mobile phone 700 shown in FIG. 7 ), the electronic device is made to execute the above-mentioned method. Each function or step executed by the mobile phone in the embodiment.
- the embodiment of the present application also provides a computer program product, which, when the computer program product is run on a computer, causes the computer to execute each function or step performed by the mobile phone in the method embodiment above.
- the disclosed devices and methods may be implemented in other ways.
- the device embodiments described above are only illustrative.
- the division of the modules or units is only a logical function division. In actual implementation, there may be other division methods.
- multiple units or components can be Incorporation or may be integrated into another device, or some features may be omitted, or not implemented.
- the mutual coupling or direct coupling or communication connection shown or discussed may be through some interfaces, and the indirect coupling or communication connection of devices or units may be in electrical, mechanical or other forms.
- the unit described as a separate component may or may not be physically separated, and the component displayed as a unit may be one physical unit or multiple physical units, that is, it may be located in one place, or may be distributed to multiple different places . Part or all of the units can be selected according to actual needs to achieve the purpose of the solution of this embodiment.
- each functional unit in each embodiment of the present application may be integrated into one processing unit, each unit may exist separately physically, or two or more units may be integrated into one unit.
- the above-mentioned integrated units can be implemented in the form of hardware or in the form of software functional units.
- the integrated unit is realized in the form of a software function unit and sold or used as an independent product, it can be stored in a readable storage medium.
- the technical solution of the embodiment of the present application is essentially or the part that contributes to the prior art, or all or part of the technical solution can be embodied in the form of a software product, and the software product is stored in a storage medium Among them, several instructions are included to make a device (which may be a single-chip microcomputer, a chip, etc.) or a processor (processor) execute all or part of the steps of the methods described in the various embodiments of the present application.
- the aforementioned storage medium includes: various media that can store program codes such as U disk, mobile hard disk, read only memory (ROM), random access memory (random access memory, RAM), magnetic disk or optical disk.
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- General Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- Computer Security & Cryptography (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Human Computer Interaction (AREA)
- Control Of Indicators Other Than Cathode Ray Tubes (AREA)
- Projection Apparatus (AREA)
- Mobile Radio Communication Systems (AREA)
- Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
Abstract
Description
本申请要求于2021年05月10日提交国家知识产权局、申请号为202110507862.3、申请名称为“一种投屏方法及电子设备”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of a Chinese patent application with the application number 202110507862.3 and the application name "A Screen Projection Method and Electronic Device" submitted to the State Intellectual Property Office on May 10, 2021, the entire contents of which are incorporated herein by reference. Applying.
本申请实施例涉及电子设备技术领域,尤其涉及一种投屏方法及电子设备。The embodiments of the present application relate to the technical field of electronic equipment, and in particular, to a screen projection method and electronic equipment.
随着电子技术的发展,投屏技术得到广泛应用。投屏技术可以是指将电子设备(如手机、平板电脑等)上的多媒体数据(如视频、音频)投放到其他设备(如智能电视、智能投影仪)上进行播放。例如,将手机上的视频投放到智能电视上进行播放,这样用户就能在智能电视上浏览手机上的视频。With the development of electronic technology, screen projection technology has been widely used. Screen projection technology may refer to projecting multimedia data (such as video, audio) on electronic devices (such as mobile phones, tablet computers, etc.) to other devices (such as smart TVs, smart projectors) for playback. For example, put the video on the mobile phone on the smart TV for playback, so that the user can browse the video on the mobile phone on the smart TV.
目前,出于对多媒体数据的版权保护,提供多媒体数据的业务平台仅允许被授予使用权限的账号(例如会员账号)才可以使用数字版权管理(digital rights management,DRM)多媒体数据。其中,DRM是一种用于管理被保护文件(例如图像、音频和视频等)的使用权的技术。但是,现有技术中电子设备将DRM多媒体数据投屏到其他设备上进行播放时,通常情况下,电子设备需要从提供多媒体数据的业务平台处获取DRM多媒体数据后进行解密,并将解密后的DRM多媒体数据进行投屏。由于DRM多媒体数据是在电子设备侧进行解密的,且电子设备还需要将解密的DRM多媒体数据投屏至其他设备,增加了电子设备的能耗。At present, due to copyright protection of multimedia data, service platforms that provide multimedia data only allow accounts (such as member accounts) that are granted permission to use digital rights management (DRM) multimedia data. Among them, DRM is a technology for managing the use rights of protected files (such as images, audio and video, etc.). However, in the prior art, when an electronic device casts DRM multimedia data to other devices for playback, usually, the electronic device needs to obtain the DRM multimedia data from the service platform that provides the multimedia data and then decrypt it, and the decrypted DRM multimedia data for screencasting. Since the DRM multimedia data is decrypted on the side of the electronic device, and the electronic device also needs to project the decrypted DRM multimedia data to other devices, the energy consumption of the electronic device is increased.
发明内容Contents of the invention
本申请提供一种投屏方法及电子设备,用以减少电子设备投屏时的能耗。The present application provides a method for projecting a screen and an electronic device, so as to reduce energy consumption of the electronic device when projecting a screen.
第一方面,本申请提供一种投屏方法,该方法可以包括:响应于第一投屏操作,投屏发送端向投屏接收端包括目标DRM多媒体数据的获取信息的投屏指令,该目标DRM多媒体数据是对目标多媒体数据加密后的数据;投屏接收端接收来自投屏发送端的投屏指令,并根据目标DRM多媒体数据的获取信息从业务平台处获取目标DRM多媒体数据;投屏接收端通过投屏发送端获取目标DRM多媒体数据的授权信息,并根据该授权信息播放目标多媒体数据。In a first aspect, the present application provides a method for screen projection, which may include: in response to the first screen projection operation, the screen projection sender includes a screen projection instruction for acquiring information of target DRM multimedia data to the screen projection receiver, and the target The DRM multimedia data is the encrypted data of the target multimedia data; the screen projection receiving end receives the screen projection instruction from the screen projection sending end, and obtains the target DRM multimedia data from the service platform according to the acquisition information of the target DRM multimedia data; the screen projection receiving end Obtain the authorization information of the target DRM multimedia data through the screen projection sending end, and play the target multimedia data according to the authorization information.
基于本申请的技术方案,投屏发送端能够代理投屏接收端完成授权信息的获取以及鉴权。投屏接收端可以根据投屏发送端的投屏指令直接下载目标DRM多媒体数据。如此,投屏发送端无需下载目标DRM多媒体数据,相较于现有技术中,投屏发送端既要进行鉴权以及获取授权信息,又要下载DRM多媒体数据,本申请实施例提供的方案,由于投屏发送端无需下载DRM多媒体数据,因此,降低了投屏发送端的能耗。Based on the technical solution of the present application, the screen projection sender can act on behalf of the screen projection receiver to complete the acquisition and authentication of authorization information. The screen projection receiver can directly download the target DRM multimedia data according to the screen projection instruction from the screen projection sender. In this way, the screen projection sender does not need to download the target DRM multimedia data. Compared with the prior art, the screen projection sender not only needs to perform authentication and obtain authorization information, but also downloads DRM multimedia data. The solution provided by the embodiment of the present application, Since the screen projection sender does not need to download the DRM multimedia data, the energy consumption of the screen projection sender is reduced.
结合第一方面,在一种可能的设计方式中,在投屏发送端向投屏接收端发送第一投屏指令之前,该方法还可以包括:投屏发送端向业务平台发送用于请求获取目标DRM 多媒体数据的第一请求消息;业务平台在接收到来自投屏发送端的第一请求消息后,对投屏发送端进行鉴权;在投屏发送端鉴权通过的情况下,业务平台向投屏发送端发送目标DRM多媒体数据的获取信息。In combination with the first aspect, in a possible design, before the screen projection sending end sends the first screen projection instruction to the screen projection receiving end, the method may further include: the screen projection sending end sends a request to obtain The first request message of the target DRM multimedia data; after receiving the first request message from the screen projection sender, the service platform authenticates the screen projection sender; The screen projection sending end sends acquisition information of the target DRM multimedia data.
基于该可能的实现方式,在投屏发送端鉴权成功的情况下,业务平台可以通过投屏发送端发送目标DRM多媒体数据的获取信息,避免了目标DRM多媒体数据被非法的设备获取。Based on this possible implementation, when the screen projection sender is successfully authenticated, the service platform can send the acquisition information of the target DRM multimedia data through the screen projection sender, preventing the target DRM multimedia data from being obtained by illegal devices.
结合第一方面,在另一种可能的设计方式中,投屏接收端通过投屏发送端向业务平台发送用于请求获取目标DRM多媒体数据的授权信息;业务平台接收来自投屏发送端的第二请求消息,并通过投屏发送端向投屏接收端发送目标DRM多媒体数据的授权信息。In combination with the first aspect, in another possible design mode, the screen projection receiver sends authorization information for requesting acquisition of target DRM multimedia data to the service platform through the screen projection sender; the service platform receives the second request from the screen projection sender. request message, and send the authorization information of the target DRM multimedia data to the screen projection receiver through the screen projection sender.
基于该可能的实现方式,投屏接收端可以通过投屏发端获取授权信息,如此,投屏接收端无需安装提供目标DRM多媒体数据的应用程序,只需要投屏发送端安装有提供目标DRM多媒体数据的应用程序即可,扩大了DRM多媒体数据的投屏的应用范围。Based on this possible implementation method, the receiving end of the screen projection can obtain the authorization information through the sending end of the screen projection. In this way, the receiving end of the screen projection does not need to install an application program that provides the target DRM multimedia data, but only needs to be installed on the screen projection sending end to provide the target DRM multimedia data. The application program of the DRM multimedia data is expanded, and the application range of the screen projection of the DRM multimedia data is expanded.
结合第一方面,在另一种可能的设计方式中,第二请求消息包括投屏接收端的公钥,授权信息包括用于解密目标DRM多媒体数据的密钥;授权信息是为业务平台使用所述公钥对所述密钥进行加密得到。In combination with the first aspect, in another possible design, the second request message includes the public key of the screen projection receiver, and the authorization information includes a key for decrypting the target DRM multimedia data; the authorization information is for the service platform to use the The public key is obtained by encrypting the key.
基于该可能的实现方式,业务平台使用投屏接收端的公钥对目标DRM多媒体数据的解密密钥进行加密得到授权信息。防止其他设备在获取到该授权信息后,也无法对该授权信息进行解密,保证了目标多媒体数据的安全。Based on this possible implementation, the service platform uses the public key of the projection receiver to encrypt the decryption key of the target DRM multimedia data to obtain authorization information. This prevents other devices from being able to decrypt the authorization information after obtaining the authorization information, thereby ensuring the security of the target multimedia data.
结合第一方面,在另一种可能的设计方式中,投屏接收端使用投屏接收端的私钥对授权信息进行解密,得到密钥,并使用该密钥对目标DRM多媒体数据进行解密,得到目标多媒体数据;投屏接收端播放该目标多媒体数据。Combining with the first aspect, in another possible design mode, the screen projection receiver uses the private key of the screen projection receiver to decrypt the authorization information to obtain the key, and uses the key to decrypt the target DRM multimedia data to obtain The target multimedia data; the screen projection receiving end plays the target multimedia data.
基于该可能的实现方式,投屏接收端可以使用自身的使用对该授权信息进行解密,进而可以得到目标DRM多媒体数据的解密密钥,并使用该解密密钥对目标DRM多媒体数据进行解密,得到可以播放的目标多媒体数据。由于授权信息是通过投屏接收端的公钥进行加密得到,保证了其他设备在获取到该授权信息后,无法解密该授权信息。保证了目标多媒体数据的安全。Based on this possible implementation, the receiving end of the projection screen can use its own use to decrypt the authorization information, and then can obtain the decryption key of the target DRM multimedia data, and use the decryption key to decrypt the target DRM multimedia data to obtain Target multimedia data that can be played. Since the authorization information is obtained by encrypting the public key of the screen projection receiver, it is guaranteed that other devices cannot decrypt the authorization information after obtaining the authorization information. The security of the target multimedia data is guaranteed.
结合第一方面,在另一种可能的设计方式中,所述方法还包括:响应于第一控制操作,投屏发送端向投屏接收端发送用于控制目标多媒体数据的播放的第一控制指令;投屏接收端接收来自投屏发送端的第一控制指令,并根据第一控制指令控制目标多媒体数据的播放。With reference to the first aspect, in another possible design manner, the method further includes: in response to the first control operation, the sending end of the screen projection sends a first control for controlling the playback of the target multimedia data to the receiving end of the screen projection Instruction: the screen projection receiving end receives the first control instruction from the screen projection sending end, and controls the playing of the target multimedia data according to the first control instruction.
基于该可能的实现方式,投屏发送端可以通过控制指令控制投屏接收端播放目标多媒体数据的播放进度,灵活方便。Based on this possible implementation, the screen projection sender can control the playback progress of the target multimedia data played by the screen projection receiver through control instructions, which is flexible and convenient.
第二方面,提供了一种投屏方法,应用于投屏发送端,该方法可以包括:投屏发送端获取目标DRM多媒体数据的获取信息,该目标DRM多媒体数据是对目标多媒体数据加密后的数据;响应于第一控制操作,投屏发送端向投屏接收端发送包括目标DRM多媒体数据的获取信息的第一投屏指令;投屏发送端获取目标DRM多媒体数据的授权信息,并向投屏发送端发送该授权信息。In the second aspect, a screen projection method is provided, which is applied to the screen projection sending end, and the method may include: the screen projection sending end obtains the acquisition information of the target DRM multimedia data, and the target DRM multimedia data is encrypted target multimedia data data; in response to the first control operation, the screen projection sending end sends the first screen projection instruction including the acquisition information of the target DRM multimedia data to the screen projection receiving end; the screen projection sending end obtains the authorization information of the target DRM multimedia data, and sends the The screen sender sends the authorization information.
结合第二方面,一种可能的实现方式中,投屏发送端接收来自投屏接收端的用于 请求获取目标DRM多媒体数据的授权信息的第二请求消息,并向业务平台发送第二请求消息;投屏发送端接收来自业务平台的目标DRM多媒体数据的授权信息。In combination with the second aspect, in a possible implementation manner, the screen projection sending end receives a second request message from the screen projection receiving end for requesting to obtain the authorization information of the target DRM multimedia data, and sends the second request message to the service platform; The screen projection sending end receives the authorization information of the target DRM multimedia data from the service platform.
结合第二方面,一种可能的实现方式中,第二请求消息包括投屏接收端的公钥,授权信息包括用于解密目标DRM多媒体数据的密钥;该授权信息为业务平台使用投屏接收端的公钥对投屏接收端的密钥加密得到的。In conjunction with the second aspect, in a possible implementation, the second request message includes the public key of the screen projection receiver, and the authorization information includes a key for decrypting the target DRM multimedia data; The public key is obtained by encrypting the secret key of the screen projection receiver.
结合第二方面,一种可能的实现方式中,该方法还可以包括:响应于第一控制操作,投放发送端向投屏接收端发送用于控制目标多媒体数据的播放的第一控制指令。With reference to the second aspect, in a possible implementation manner, the method may further include: in response to the first control operation, the delivery sender sends a first control instruction for controlling playback of the target multimedia data to the screen projection receiver.
第三方面,提供了一种投屏方法,应用投屏接收端,该方法包括:投屏接收端接收来自投屏发送端的包括目标DRM多媒体数据的获取信息的第一投屏指令,目标DRM多媒体数据是对目标多媒体数据加密后的数据;投屏接收太根据目标DRM多媒体数据的获取信息从业务平台处获取目标DRM多媒体数据;投屏接收端通过投屏发送端获取目标DRM多媒体数据的授权信息,并根据该授权信息播放目标多媒体数据。In the third aspect, a screen projection method is provided, which uses a screen projection receiving end, and the method includes: the screen projection receiving end receives a first screen projection instruction from the screen projection sending end that includes the acquisition information of the target DRM multimedia data, and the target DRM multimedia data The data is the encrypted data of the target multimedia data; the projection receiver obtains the target DRM multimedia data from the service platform according to the acquisition information of the target DRM multimedia data; the projection receiver obtains the authorization information of the target DRM multimedia data through the projection sender , and play the target multimedia data according to the authorization information.
结合第三方面,一种可能的实现方式中,投屏接收端向投屏发送端发送用于请求获取目标DRM多媒体数据的授权信息的第二请求信息;投屏接收端接收来自投屏发送端的目标DRM多媒体数据的授权信息。In combination with the third aspect, in a possible implementation manner, the screen projection receiving end sends the second request information for requesting to obtain the authorization information of the target DRM multimedia data to the screen projection sending end; Authorization information of the target DRM multimedia data.
结合第三方面,一种可能的实现方式中,第二请求消息包括投屏接收端的公钥,授权信息包括用于解密目标DRM多媒体数据的密钥;该授权信息为业务平台使用投屏接收端的公钥对投屏接收端的密钥加密得到的。In conjunction with the third aspect, in a possible implementation, the second request message includes the public key of the screen projection receiver, and the authorization information includes a key for decrypting the target DRM multimedia data; The public key is obtained by encrypting the secret key of the screen projection receiver.
结合第三方面,一种可能的实现方式中,该方法还可以包括:投屏接收端接收来自投屏发送端的用于控制目标多媒体数据的播放的第一控制指令,投屏接收端根据第一控制指令,控制目标多媒体数据的播放。With reference to the third aspect, in a possible implementation manner, the method may further include: the receiving end of the screen projection receives a first control instruction for controlling the playback of the target multimedia data from the transmitting end of the screen projection, and the receiving end of the screen projection receives the first control instruction according to the first The control instruction controls the playing of the target multimedia data.
结合第一方面、第二方面以及第三方面,一种可能的实现方式中,目标DRM多媒体数据的获取信息包括下载地址。With reference to the first aspect, the second aspect, and the third aspect, in a possible implementation manner, the acquisition information of the target DRM multimedia data includes a download address.
基于该可能的实现方式,投屏接收端可以根据目标DRM多媒体数据的下载地址直接从业务平台处获取目标DRM多媒体数据,简单方便。Based on this possible implementation, the screen projection receiver can directly obtain the target DRM multimedia data from the service platform according to the download address of the target DRM multimedia data, which is simple and convenient.
第四方面,提供一种投屏系统,该投屏系统可以包括投屏发送端、投屏接收端以及业务平台;In a fourth aspect, a screen projection system is provided, and the screen projection system may include a screen projection sender, a screen projection receiver, and a business platform;
投屏发送端用于响应于第一投屏操作,向投屏接收端发送包括目标DRM多媒体数据的获取信息的第一投屏指令,目标DRM多媒体数据是对目标多媒体数据加密后的数据;投屏接收端用于接收来自投屏发送端的第一投屏指令,并根据目标DRM多媒体数据的获取信息从业务平台处获取目标DRM多媒体数据;投屏接收端还用于通过投屏发送端获取目标DRM多媒体数据的授权信息,并根据授权信息播放目标多媒体数据;业务平台用于向投屏接收端发送目标DRM多媒体数据,并通过投屏发送端向投屏接收端发送目标DRM多媒体数据的授权信息。The screen projection sending end is used to respond to the first screen projection operation, and send the first screen projection instruction including the acquisition information of the target DRM multimedia data to the screen projection receiving end, and the target DRM multimedia data is the encrypted data of the target multimedia data; The screen receiver is used to receive the first screen projection instruction from the screen projection sender, and obtains the target DRM multimedia data from the service platform according to the acquisition information of the target DRM multimedia data; the screen projection receiver is also used to obtain the target through the screen projection sender. The authorization information of the DRM multimedia data, and play the target multimedia data according to the authorization information; the service platform is used to send the target DRM multimedia data to the screen projection receiver, and send the authorization information of the target DRM multimedia data to the screen projection receiver through the screen projection sender .
结合第四方面,一种可能的实现方式中,投屏发送端还用于向业务平台发送用于请求获取目标DRM多媒体数据的第一请求消息;业务平台还用于接收来自投屏发送端的第一请求消息,并对投屏发送端进行鉴权;业务平台还用于在投屏发送端鉴权通过的情况下,向投屏发送端发送目标DRM多媒体数据的获取信息。In conjunction with the fourth aspect, in a possible implementation manner, the screen projection sending end is further configured to send a first request message for requesting acquisition of target DRM multimedia data to the service platform; the service platform is also used to receive the first request message from the screen projection transmission end. A request message, and authenticate the screen projection sender; the service platform is also used to send the acquisition information of the target DRM multimedia data to the screen projection sender when the screen projection sender passes the authentication.
结合第四方面,一种可能的实现方式中,投屏接收端具体用于通过投屏接收端向 业务平台发送用于获取目标DRM多媒体数据的授权信息的第二请求消息;业务平台具体用于接收来自投屏发送端的第二请求消息,并通过投屏发送端向投屏接收端发送目标DRM多媒体数据的授权信息;投屏接收端还用于接收来自投屏发送端的授权信息。In combination with the fourth aspect, in a possible implementation manner, the screen projection receiving end is specifically configured to send a second request message for obtaining the authorization information of the target DRM multimedia data to the service platform through the screen projection receiving end; the service platform is specifically used to Receive the second request message from the screen projection sender, and send the authorization information of the target DRM multimedia data to the screen projection receiver through the screen projection sender; the screen projection receiver is also used to receive the authorization information from the screen projection sender.
结合第四方面,一种可能的实现方式中,第二请求消息包括投屏接收端的公钥,授权信息包括用于解密目标DRM多媒体数据的密钥;该授权信息为业务平台使用投屏接收端的公钥对投屏接收端的密钥加密得到的。In conjunction with the fourth aspect, in a possible implementation, the second request message includes the public key of the screen projection receiver, and the authorization information includes a key for decrypting the target DRM multimedia data; The public key is obtained by encrypting the secret key of the screen projection receiver.
结合第四方面,一种可能的实现方式中,投屏接收端还用于使用投屏接收端的私钥对授权信息进行解密,得到密钥;投屏接收端还用于使用密钥对目标DRM多媒体数据进行解密,得到目标多媒体数据;投屏接收端还用于播放目标多媒体数据。In combination with the fourth aspect, in a possible implementation, the screen projection receiver is also used to use the private key of the screen projection receiver to decrypt the authorization information to obtain the key; the screen projection receiver is also used to use the key to encrypt the target DRM The multimedia data is decrypted to obtain the target multimedia data; the projection receiver is also used to play the target multimedia data.
结合第四方面,一种可能的实现方式中,投屏发送端还用于响应于第一控制操作,向投屏接收端发送用于控制目标多媒体数据的播放的第一控制指令;投屏接收端还用于接收来自投屏发送端的第一控制指令,并根据第一控制指令控制目标多媒体数据的播放。With reference to the fourth aspect, in a possible implementation manner, the screen projection sending end is further configured to send to the screen projection receiving end a first control instruction for controlling the playback of target multimedia data in response to the first control operation; the screen projection receiving end The terminal is also used to receive the first control instruction from the screen projection sending terminal, and control the playing of the target multimedia data according to the first control instruction.
第五方面,提供了一种电子设备,该电子设备为投屏发送端;该电子设备包括:存储器和处理器,上述存储器与上述处理器耦合;存储器还用于存储计算机程序代码,计算机程序代码包括计算机指令;当计算机指令被所述处理器执行时,使得电子设备执行如第二方面及其任一种可能的设计方式所述的方法。In a fifth aspect, an electronic device is provided, the electronic device is a screen projection sending end; the electronic device includes: a memory and a processor, the memory is coupled to the processor; the memory is also used to store computer program code, computer program code It includes computer instructions; when the computer instructions are executed by the processor, the electronic device is made to execute the method described in the second aspect and any possible design manner thereof.
第六方面。提供了一种电子设备,该电子设备为投屏接收端;该电子设备包括:存储器和处理器,上述存储器与上述处理器耦合;存储器还用于存储计算机程序代码,计算机程序代码包括计算机指令;当计算机指令被所述处理器执行时,使得电子设备执行如第三方面及其任一种可能的设计方式所述的方法。Sixth aspect. Provided is an electronic device, the electronic device is a projection receiving end; the electronic device includes: a memory and a processor, the memory is coupled to the processor; the memory is also used to store computer program codes, and the computer program codes include computer instructions; When the computer instructions are executed by the processor, the electronic device is made to execute the method described in the third aspect and any possible design manner thereof.
第七方面,本申请提供一种芯片系统,该芯片系统应用于电子设备。该芯片系统包括一个或多个接口电路和一个或多个处理器。该接口电路和处理器通过线路互联。该接口电路用于从电子设备的存储器接收信号,并向处理器发送该信号,该信号包括存储器中存储的计算机指令。当处理器执行所述计算机指令时,电子设备执行如第二方面或者第三方面及其任一种可能的设计方式所述的方法。In a seventh aspect, the present application provides a chip system, which is applied to an electronic device. The system-on-a-chip includes one or more interface circuits and one or more processors. The interface circuit and the processor are interconnected by wires. The interface circuit is for receiving a signal from the memory of the electronic device and sending the signal to the processor, the signal including computer instructions stored in the memory. When the processor executes the computer instructions, the electronic device executes the method described in the second aspect or the third aspect and any possible design manner thereof.
第八方面,本申请提供一种计算机存储介质,该计算机存储介质包括计算机指令,当所述计算机指令在电子设备上运行时,使得所述电子设备执行如第二方面或者第三方面及其任一种可能的设计方式所述的方法。In an eighth aspect, the present application provides a computer storage medium, the computer storage medium includes computer instructions, and when the computer instructions are run on an electronic device, the electronic device executes the second aspect or the third aspect and any of them. One possible design approach is described.
第九方面,本申请提供一种计算机程序产品,当所述计算机程序产品在计算机上运行时,使得所述计算机执行如第二方面或者第三方面及其任一种可能的设计方式所述的方法。In a ninth aspect, the present application provides a computer program product. When the computer program product runs on a computer, the computer executes the computer program as described in the second aspect or the third aspect and any possible design thereof. method.
可以理解地,上述提供的第二方面及其任一种可能的设计方式所述的电子设备,第三方面所述的芯片系统,第四方面所述的计算机存储介质,第五方面所述的计算机程序产品所能达到的有益效果,可参考如第一方面及其任一种可能的设计方式中的有益效果,此处不再赘述。It can be understood that the electronic device described in the second aspect and any possible design method provided above, the chip system described in the third aspect, the computer storage medium described in the fourth aspect, and the computer storage medium described in the fifth aspect For the beneficial effects that the computer program product can achieve, reference may be made to the beneficial effects in the first aspect and any of its possible design methods, which will not be repeated here.
图1为本申请实施例提供的一种DRM文件的加密/解密方法的流程示意图;Fig. 1 is the schematic flow chart of the encryption/decryption method of a kind of DRM file that the embodiment of the present application provides;
图2为本申请实施例提供的一种电子设备的内容显示界面的示意图;FIG. 2 is a schematic diagram of a content display interface of an electronic device provided in an embodiment of the present application;
图3为本申请实施例提供的一种DRM多媒体数据的投屏方法流程图;FIG. 3 is a flow chart of a screen projection method for DRM multimedia data provided by an embodiment of the present application;
图4为本申请实施例提供的另一种DRM多媒体数据的投屏方法流程图;FIG. 4 is a flow chart of another screen projection method for DRM multimedia data provided by an embodiment of the present application;
图5为本申请实施例提供的一种投屏DRM多媒体数据的系统架构的组成示意图;FIG. 5 is a schematic composition diagram of a system architecture for casting DRM multimedia data provided by an embodiment of the present application;
图6为本申请实施例提供的另一种投屏DRM多媒体数据的系统架构的组成示意图;FIG. 6 is a schematic composition diagram of another system architecture for casting DRM multimedia data according to an embodiment of the present application;
图7为本申请实施例提供的一种电子设备的硬件结构示意图;FIG. 7 is a schematic diagram of a hardware structure of an electronic device provided in an embodiment of the present application;
图8为本申请实施例提供的一种DRM多媒体数据的投屏方法流程图;FIG. 8 is a flow chart of a screen projection method for DRM multimedia data provided by an embodiment of the present application;
图9为本申请实施例提供的一种投屏发送端的投屏界面的实例示意图;FIG. 9 is a schematic diagram of an example of a screen projection interface of a screen projection sending end provided by an embodiment of the present application;
图10为本申请实施例提供的一种投屏发送端的投屏连接显示界面的实例示意图;FIG. 10 is a schematic diagram of an example of a screen projection connection display interface of a screen projection sending end provided by an embodiment of the present application;
图11为本申请实施例提供的另一种投屏发送端的投屏连接显示界面的实例示意图;FIG. 11 is a schematic diagram of another example of a screen projection connection display interface of a screen projection sending end provided by an embodiment of the present application;
图12a为本申请实施例提供的一种投屏发送端控制投屏接收端投屏的界面的实例示意图;Fig. 12a is a schematic diagram of an example of an interface where the screen projection sender controls screen projection by the screen projection receiver provided by an embodiment of the present application;
图12b为本申请实施例提供的另一种投屏发送端控制投屏接收端投屏的界面的实例示意图;Fig. 12b is a schematic diagram of an example of another screen projection interface provided by the screen projection sender to control the projection screen by the screen projection receiver provided by the embodiment of the present application;
图12c为本申请实施例提供的一种遥控器控制投屏接收端的实例示意图;Fig. 12c is a schematic diagram of an example of a remote control controlling a projection receiving end provided in an embodiment of the present application;
图12d为本申请实施例提供的另一种遥控器控制投屏接收端的实例示意图;Fig. 12d is a schematic diagram of an example of another remote control to control the screen projection receiving end provided by the embodiment of the present application;
图12e为本申请实施例提供的一种投屏接收端控制DRM多媒体数据的进度的实例示意图;Fig. 12e is a schematic diagram of an example of the progress of controlling the progress of DRM multimedia data by the screen projection receiving end provided by the embodiment of the present application;
图13a为本申请实施例提供的一种投屏发送端的显示界面的实例示意图;Fig. 13a is a schematic diagram of an example of a display interface of a screen projection sending end provided by an embodiment of the present application;
图13b为本申请实施例提供的另一种投屏发送端的显示界面的实例示意图;Fig. 13b is a schematic diagram of another example of a display interface of a screen projection sending end provided by an embodiment of the present application;
图14a~图14c为本申请实施例提供的一种投屏发送端向多个投屏接收端分别投屏的显示界面的实例示意图;Figures 14a to 14c are schematic diagrams of an example of a display interface in which a screen projection sender projects screens to multiple screen projection receivers respectively according to an embodiment of the present application;
图15为本申请实施例提供的一种控制投屏界面的实例示意图;FIG. 15 is a schematic diagram of an example of an interface for controlling screen projection provided by an embodiment of the present application;
图16为本申请实施例提供的一种芯片系统的结构组成示意图。FIG. 16 is a schematic diagram of the structural composition of a chip system provided by an embodiment of the present application.
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其它实施例,都属于本申请保护的范围。The technical solutions in the embodiments of the present application will be clearly and completely described below in conjunction with the accompanying drawings in the embodiments of the present application. Obviously, the described embodiments are only some of the embodiments of the present application, not all of them. Based on the embodiments in this application, all other embodiments obtained by persons of ordinary skill in the art without making creative efforts belong to the scope of protection of this application.
术语“第一”、“第二”仅用于描述目的,而不能理解为指示或暗示相对重要性或者隐含指明所指示的技术特征的数量。由此,限定有“第一”、“第二”的特征可以明示或者隐含地包括一个或者更多个该特征。此外,本申请的描述中所提到的术语“包括”和“具有”以及它们的任何变形,意图在于覆盖不排他的包含。例如包含了一系列步骤或模块的过程、方法、系统、产品或设备没有限定于已列出的步骤或模块,而是可选地还包括其他没有列出的步骤或模块,或可选地还包括对于这些过程、方法、产品或设备固有的其它步骤或模块。The terms "first" and "second" are used for descriptive purposes only, and cannot be understood as indicating or implying relative importance or implicitly specifying the quantity of indicated technical features. Thus, a feature defined as "first" and "second" may explicitly or implicitly include one or more of these features. In addition, the terms "including" and "having" mentioned in the description of the present application and any variations thereof are intended to cover non-exclusive inclusion. For example, a process, method, system, product or device comprising a series of steps or modules is not limited to the listed steps or modules, but optionally also includes other unlisted steps or modules, or optionally also includes Other steps or modules inherent to such processes, methods, products or devices are included.
另外,在本申请实施例中,“示例性的”、或者“例如”等词用于表示作例子、例证或说明。本申请中被描述为“示例性的”或“例如”的任何实施例或设计方案不应被解释为比其它实施例或设计方案更优选或更具优势。确切而言,使用“示例性的”、 或者“例如”等词旨在以具体方式呈现概念。In addition, in the embodiments of the present application, words such as "exemplary" or "for example" are used as examples, illustrations or illustrations. Any embodiment or design described herein as "exemplary" or "for example" is not to be construed as preferred or advantageous over other embodiments or designs. Rather, use of the words "exemplary" or "such as" is intended to present concepts in a specific manner.
为了便于理解本申请的技术方案,在对本申请实施例的投屏方法进行详细介绍之前,先对本申请实施例中所提到的专业名词进行介绍。In order to facilitate the understanding of the technical solution of the present application, before introducing the screen projection method of the embodiment of the present application in detail, the technical terms mentioned in the embodiment of the present application are firstly introduced.
1、高带宽数字内容保护(high-bandwidth digital content protection,HDCP)1. High-bandwidth digital content protection (HDCP)
HDCP是一种用于保护数字化的多媒体数据的技术。HDCP可以用于电子设备在向其他设备输出数字化的多媒体数据时,对多媒体数据进行保护。例如,支持HDCP技术的电子设备可以在通过数字视频接口(digital visual interface,DVI)、显示端口(display port,DP)、高清晰多媒体接口(high definition multimedia interface,HDMI)、无线保真(wireless-fidelity,Wifi)等途径向其他设备传输多媒体数据时,使用HDCP技术对多媒体数据进行保护,以防止多媒体数据被非法拷贝。HDCP is a technology for protecting digitized multimedia data. HDCP can be used to protect multimedia data when an electronic device outputs digitized multimedia data to other devices. For example, an electronic device supporting HDCP technology can be connected via a digital visual interface (DVI), a display port (DP), a high definition multimedia interface (HDMI), a wireless-fidelity (wireless- Fidelity, Wifi) and other ways to transmit multimedia data to other devices, use HDCP technology to protect multimedia data to prevent illegal copying of multimedia data.
需要说明的是,支持HDCP技术的电子设备需要预先设置有HDCP Key。该HDCP Key可以为在电子设备出厂前设置的。每个电子设备具有唯一的HDCP Key。多媒体数据的发送设备和接收设备可以在HDCP协议协商阶段使用各自内置的HDCP Key进行合法性验证。在验证通过后,确定多媒体数据的加密密钥和解密密钥。It should be noted that electronic devices supporting HDCP technology need to be pre-configured with HDCP Key. The HDCP Key may be set before the electronic device leaves the factory. Each electronic device has a unique HDCP Key. The sending device and receiving device of multimedia data can use their built-in HDCP Key to verify the legality during the negotiation phase of the HDCP protocol. After the verification is passed, the encryption key and the decryption key of the multimedia data are determined.
其中,多媒体数据的发送设备可以使用加密密钥对输出的多媒体数据进行加密,并向接收设备发送加密后的多媒体数据。接收设备在接收到加密后的多媒体数据之后,可以使用解密密码对加密后的多媒体数据进行解密,得到多媒体数据。Wherein, the sending device of the multimedia data may use an encryption key to encrypt the output multimedia data, and send the encrypted multimedia data to the receiving device. After receiving the encrypted multimedia data, the receiving device can use the decryption code to decrypt the encrypted multimedia data to obtain the multimedia data.
2、DRM2. DRM
DRM是一种基于公共密钥基础设施(public key infrastructure,PKI)系统的保护技术,可以用于管理被保护数字媒体(例如图像、音频和视频等)的使用权的技术。DRM可以防止数字媒体被非法复制。提供DRM文件的业务平台(也可以称为内容供应商(content provider,CP),后续为便于描述,可以简称为业务平台)可以采用DRM技术对文件进行加密,得到DRM文件。之后,用户可以通过电子设备的应用程序(例如媒体应用)从业务平台获取到DRM文件。在电子设备得到业务平台的授权的情况下,电子设备的媒体应用才可以解密并使用该DRM文件。DRM is a protection technology based on the public key infrastructure (PKI) system, which can be used to manage the right to use protected digital media (such as images, audio and video, etc.). DRM prevents digital media from being copied illegally. The service platform that provides the DRM file (also referred to as a content provider (content provider, CP), which may be referred to as the service platform for convenience of description later) may use DRM technology to encrypt the file to obtain the DRM file. Afterwards, the user can obtain the DRM file from the service platform through an application program (such as a media application) of the electronic device. Only when the electronic device is authorized by the service platform, the media application of the electronic device can decrypt and use the DRM file.
其中,电子设备可以为支持DRM技术的设备。例如,电子设备具有合法的DRM设备证书。DRM设备证书可以具有采用非对称加密算法生成的一对公/私钥。响应于电子设备的用于请求DRM文件的请求,业务平台可以使用该电子设备的公钥对授权信息(License)进行加密,并向电子设备发送加密后的授权信息。其中,该授权信息包括DRM文件的解密密钥。电子设备在接收到来自业务平台的加密后的授权信息之后,可以使用私钥对该加密后的授权信息进行解密,得到DRM文件的解密密钥。如此,电子设备可以使用该解密密钥对DRM文件进行解密,进而得到解密后的DRM文件。例如,DRM文件可以为DRM多媒体数据,比如,可以为DRM视频、DRM音频等。下文涉及的DRM多媒体数据均可以参照此处的描述,不再赘述。Wherein, the electronic device may be a device supporting DRM technology. For example, an electronic device has a legal DRM device certificate. The DRM device certificate can have a pair of public/private keys generated using an asymmetric encryption algorithm. In response to the electronic device's request for the DRM file, the service platform may use the electronic device's public key to encrypt authorization information (License), and send the encrypted authorization information to the electronic device. Wherein, the authorization information includes a decryption key of the DRM file. After receiving the encrypted authorization information from the service platform, the electronic device can use the private key to decrypt the encrypted authorization information to obtain the decryption key of the DRM file. In this way, the electronic device can use the decryption key to decrypt the DRM file, and then obtain the decrypted DRM file. For example, the DRM file may be DRM multimedia data, such as DRM video, DRM audio, etc. For the DRM multimedia data involved in the following, reference may be made to the description here, and details are not repeated here.
一种示例中,如图1所示,为本申请实施例提供的一种DRM文件的加密/解密方法的示意图。In one example, as shown in FIG. 1 , it is a schematic diagram of a method for encrypting/decrypting a DRM file provided by the embodiment of the present application.
S11、业务平台服务器向打包器(Packager)发送原始文件。相应的,打包器接收来自业务平台服务器的原始内容。S11. The service platform server sends the original file to the packager (Packager). Correspondingly, the packager receives the original content from the service platform server.
其中,原始文件可以是指未加密的文件,例如,原始文件可以为未加密的视频、 音频等。Wherein, the original file may refer to an unencrypted file, for example, the original file may be an unencrypted video, audio, or the like.
S12、打包器从密钥管理服务器(key manager server,KMS)处获取密钥,并使用该密钥对原始文件进行加密。S12. The packer obtains a key from a key management server (key manager server, KMS), and uses the key to encrypt the original file.
其中,密钥管理服务器中可以存储有多个不同的密钥。该多个不同的密钥可以为对称密钥。打包器在使用密钥对原始内容加密后,可以向密钥管理服务器发送原始内容与密钥之间的对应关系。密钥管理服务器在接收到原始内容与密钥之间的对应关系可以存储该对应关系。例如,原始内容与密钥之间的对应关系可以为原始内容的标识以及密钥之间的对应关系。不同的原始内容可以对应不同的密钥。Wherein, multiple different keys may be stored in the key management server. The plurality of different keys may be symmetric keys. After the packager uses the key to encrypt the original content, it can send the correspondence between the original content and the key to the key management server. The key management server may store the corresponding relationship between receiving the original content and the key. For example, the correspondence between the original content and the key may be the correspondence between the identifier of the original content and the key. Different original content may correspond to different keys.
其中,原始内容的标识与密钥之间的对应关系可以以表格形式存储,也可以以其他形式存储,如以数据形式存储。例如,以表格形式为例,密钥管理服务器存储的N个原始内容的标识与密钥之间的对应关系可以如表1所示。如表1所示,原始内容1的标识对应密钥1、原始内容2的标识对应密钥2、…、原始内容N的标识对应密钥N。N为正整数。Wherein, the corresponding relationship between the identifier of the original content and the key can be stored in the form of a table, or can be stored in other forms, such as stored in the form of data. For example, taking the form of a table as an example, the corresponding relationship between N original content identifiers and keys stored by the key management server may be as shown in Table 1. As shown in Table 1, the identifier of
表1Table 1
需要说明的是,表1只是以表格的形式示意对应关系在密钥管理服务器中的存储形式,并不是对对应关系在密钥管理服务器中的存储形式的限定,当然,对应关系在密钥管理服务器中的存储形式还可以以其他的形式存储,如以数组形式存储,本申请实施例对此不做限定。表1中的对应关系仅为示例性的,还可以包括其他原始内容的标识与对应的密钥,不予限制。It should be noted that Table 1 only shows the storage form of the corresponding relationship in the key management server in the form of a table, and does not limit the storage form of the corresponding relationship in the key management server. Of course, the corresponding relationship in the key management server The storage form in the server may also be stored in other forms, such as in the form of an array, which is not limited in this embodiment of the present application. The correspondence in Table 1 is only exemplary, and may also include other original content identifiers and corresponding keys, without limitation.
S13、打包器向内容分发网络(content delivery network,CDN)服务器发送加密的文件。相应的,CDN服务器接收并存储来自打包器的加密的文件。S13. The packager sends the encrypted file to a content delivery network (content delivery network, CDN) server. Correspondingly, the CDN server receives and stores the encrypted files from the packer.
S14、响应于用户对电子设备的播放操作,电子设备可以向CDN服务器发送第一请求信息。相应的,CDN服务器接收来自电子设备的第一请求信息。S14. In response to the user's playback operation on the electronic device, the electronic device may send the first request information to the CDN server. Correspondingly, the CDN server receives the first request information from the electronic device.
其中,第一请求信息可以用于获取DRM文件。例如,以DRM文件为DRM多媒体数据(如收费视频)为例,第一请求信息至少可以包括待播放DRM多媒体数据的信息以及电子设备的标识。待播放DRM多媒体数据的信息可以包括待播放DRM多媒体数据的名称、集数、时长、身份标识号(Identity document,ID)等。Wherein, the first request information may be used to obtain the DRM file. For example, if the DRM file is DRM multimedia data (such as paid video) as an example, the first request information may at least include information about the DRM multimedia data to be played and an identification of the electronic device. The information of the DRM multimedia data to be played may include the name of the DRM multimedia data to be played, the number of episodes, the duration, an identity document (Identity document, ID) and the like.
其中,用户的播放操作可以是指用户对电子设备的应用程序的内容显示界面的操作。例如,用户的播放操作可以为用户点击如图2所示的内容显示界面的操作。电子设备可以通过无线网络(如wifi、第五代(5th generation,5G)网络)向CDN服务器发送用于请求获取待播放DRM多媒体数据的请求信息。Wherein, the user's playback operation may refer to the user's operation on the content display interface of the application program of the electronic device. For example, the user's playback operation may be an operation in which the user clicks on the content display interface as shown in FIG. 2 . The electronic device can send request information for requesting to obtain the DRM multimedia data to be played to the CDN server through a wireless network (such as wifi, 5th generation (5th generation, 5G) network).
其中,电子设备可以为能够播放或显示多媒体数据的、且支持DRM技术的设备。例如,电子设备可以具有DRM证书。电子设备可以安装一个或多个应用程序。用户可以通过该一个或多个应用程序查看多媒体数据。Wherein, the electronic device may be a device capable of playing or displaying multimedia data and supporting DRM technology. For example, an electronic device may have a DRM certificate. An electronic device may have one or more application programs installed. A user can view multimedia data through the one or more application programs.
S15、CDN服务器向电子设备发送第一文件。相应的,电子设备接收来自CDN服务 器的第一文件。S15. The CDN server sends the first file to the electronic device. Correspondingly, the electronic device receives the first file from the CDN server.
其中,第一文件可以为待播放的DRM多媒体数据。该DRM多媒体数据的加密密钥可以为上述S11中的密钥。Wherein, the first file may be DRM multimedia data to be played. The encryption key of the DRM multimedia data may be the key in S11 above.
S16、在检测到第一文件为待播放的DRM多媒体数据的情况下,电子设备向授权信息服务器发送第二请求信息。相应的,授权信息服务器接收来自电子设备的第二请求信息。S16. When detecting that the first file is DRM multimedia data to be played, the electronic device sends second request information to the authorization information server. Correspondingly, the authorization information server receives the second request information from the electronic device.
其中,第二请求信息可以用于请求待播放的DRM多媒体数据的解密密钥。该解密密码与待播放的DRM多媒体数据的加密密钥可以为对称密钥。例如,第二请求信息至少可以包括用户账号以及密码、电子设备的标识(如证书)、公钥以及第一文件的标识。Wherein, the second request information may be used to request a decryption key of the DRM multimedia data to be played. The decryption password and the encryption key of the DRM multimedia data to be played may be symmetric keys. For example, the second request information may include at least a user account and password, an electronic device identifier (such as a certificate), a public key, and an identifier of the first file.
其中,用户账号以及密码是指用户可以登录电子设备的应用程序的账号以及密码。例如,用户可以应用程序的登录界面,输入用户账号以及密码。Wherein, the user account and password refer to the account and password for the user to log in the application program of the electronic device. For example, the user may enter the user account and password on the login interface of the application program.
S17、在授权信息服务器(License Server)对第二请求信息鉴权通过后,向密钥管理服务器发送第一查询信息。相应的,密钥管理服务器接收来自授权信息服务器的第一查询信息。S17. After the authorization information server (License Server) passes the authentication of the second request information, it sends the first query information to the key management server. Correspondingly, the key management server receives the first query information from the authorization information server.
其中,授权信息服务器对第二请求信息进行鉴权可以是指授权信息服务器对电子设备和用户账号及密码进行鉴权,用以验证电子设备是否为合法设备和用户账号及密码是否正确。Wherein, authenticating the second request information by the authorization information server may mean that the authorization information server authenticates the electronic device and the user account and password to verify whether the electronic device is a legitimate device and whether the user account and password are correct.
例如,授权信息服务器可以存储有多个电子设备的证书、多个用户账号及对应的密码。若电子设备的证书与授权信息服务器存储的电子设备的证书一致,则说明该电子设备为合法设备。For example, the authorization information server may store certificates of multiple electronic devices, multiple user accounts and corresponding passwords. If the certificate of the electronic device is consistent with the certificate of the electronic device stored in the authorization information server, it means that the electronic device is a legal device.
又例如,授权信息服务器可以存储有多个用户账号以及对应的密码。若用户账号及对应的密码与授权信息服务器存储的用户账号以及对应的密码均一致,则说明用户输入的用户账号及密码正确。在第二请求信息中包括的电子设备为合法设备且用户账号及密码均正确的情况下,说明电子设备的鉴权通过。下文关于鉴权的过程均可以参照此处的描述,不再赘述。For another example, the authorization information server may store multiple user accounts and corresponding passwords. If the user account and the corresponding password are consistent with the user account and the corresponding password stored in the authorization information server, it means that the user account and the password input by the user are correct. In the case that the electronic device included in the second request information is a legitimate device and the user account number and password are correct, it means that the authentication of the electronic device has passed. For the authentication process below, reference can be made to the description here, and details will not be repeated here.
其中,第一查询信息可以用于查询第一文件的解密密钥。例如,第一查询信息可以包括第一文件的标识。Wherein, the first query information may be used to query the decryption key of the first file. For example, the first query information may include the identification of the first file.
S18、密钥管理服务器确定第一文件的解密密钥,并向授权信息服务器发送第一查询结果。相应的,授权信息服务器接收来自密钥管理服务器的第一查询结果。S18. The key management server determines the decryption key of the first file, and sends the first query result to the authorization information server. Correspondingly, the authorization information server receives the first query result from the key management server.
其中,第一文件的解密密钥可以用于对第一文件进行解密。例如,在第一文件的加密密钥为对称密钥的情况下,第一文件的解密密钥可以与第一文件的加密密钥一致。密钥管理服务器可以根据存储的多个原始内容的标识与对应的密钥之间的对应关系,确定第一文件的解密密码。比如,密钥管理服务器可以查询表1,确定第一文件的解密密钥。Wherein, the decryption key of the first file may be used to decrypt the first file. For example, when the encryption key of the first file is a symmetric key, the decryption key of the first file may be consistent with the encryption key of the first file. The key management server may determine the decryption password of the first file according to the stored correspondence between the identifiers of the original content and the corresponding keys. For example, the key management server may query Table 1 to determine the decryption key of the first file.
其中,第一查询结果可以包括第一文件的解密密钥。Wherein, the first query result may include the decryption key of the first file.
S19、授权信息服务器生成第一授权信息文件,并向电子设备发送第一授权信息文件。相应的,电子设备接收来自授权信息服务器的第一授权信息文件。S19. The authorization information server generates a first authorization information file, and sends the first authorization information file to the electronic device. Correspondingly, the electronic device receives the first authorization information file from the authorization information server.
其中,第一授权信息文件为授权信息服务器使用电子设备的公钥对授权信息以及 第一文件的解密密钥加密得到的文件。Wherein, the first authorization information file is a file obtained by encrypting the authorization information and the decryption key of the first file by the authorization information server using the public key of the electronic device.
其中,授权信息可以用于指示允许电子设备使用/播放DRM多媒体数据的权限。该权限可以为用户账号具有的权限。例如,授权信息可以用于指示允许电子设备使用/播放DRM多媒体数据的时长、集数等。电子设备可以根据授权信息使用/播放DRM多媒体数据。下文中关于授权信息的描述均可以参照此处,不予赘述。Wherein, the authorization information may be used to indicate the right to allow the electronic device to use/play the DRM multimedia data. The authority may be the authority possessed by the user account. For example, the authorization information may be used to indicate the duration, episode number, etc. that the electronic device is allowed to use/play the DRM multimedia data. The electronic device can use/play the DRM multimedia data according to the authorization information. The following descriptions about the authorization information can be referred to here, and will not be repeated here.
S20、电子设备对第一授权信息文件进行解密,得到第一文件的解密密钥。S20. The electronic device decrypts the first authorization information file to obtain a decryption key of the first file.
其中,电子设备可以使用电子设备的私钥对第一授权信息文件进行解密,得到第一文件的解密密钥。Wherein, the electronic device may use the private key of the electronic device to decrypt the first authorization information file to obtain the decryption key of the first file.
S21、电子设备对第一文件进行解密,得到待播放多媒体数据,并显示/播放该多媒体数据。S21. The electronic device decrypts the first file to obtain multimedia data to be played, and displays/plays the multimedia data.
其中,电子设备可以使用第一授权信息中的第一文件的解密密钥对第一文件进行解密,得到解密后的DRM多媒体数据(也即,待播放的DRM多媒体数据)。Wherein, the electronic device may use the decryption key of the first file in the first authorization information to decrypt the first file to obtain decrypted DRM multimedia data (that is, DRM multimedia data to be played).
需要说明的是,DRM技术在具体应用时,可以包括ChinaDRM、PlayReady、FairPlay、Marlin等,不予限制。It should be noted that the specific application of DRM technology may include ChinaDRM, PlayReady, FairPlay, Marlin, etc., without limitation.
一些技术中为扩大应用程序(例如视频应用、音乐应用)包括的DRM文件(例如DRM视频、DRM音频)的可使用范围,电子设备(可以称为投屏发送端,如手机、电脑)可以将DRM文件投屏到其他设备(可以称为投屏接收端,如电视,投影仪)上,以使得投屏设备可以使用/播放该DRM文件。例如,用户在使用手机看DRM视频时,可以将DRM视频投屏到电视上,以提高视频的观看体验。In some technologies, in order to expand the usable range of DRM files (such as DRM video and DRM audio) included in applications (such as video applications and music applications), electronic devices (which can be called screen projection sending ends, such as mobile phones and computers) can use The DRM file is projected to other devices (may be referred to as a screen-casting receiver, such as a TV, a projector), so that the screen-casting device can use/play the DRM file. For example, when a user watches a DRM video on a mobile phone, he can cast the DRM video to a TV to improve the video viewing experience.
在一些实施例中,如图3所示,投屏发送端可以通过自身的应用程序浏览DRM多媒体数据,并通过与提供DRM多媒体数据的业务平台进行交互,完成鉴权。具体过程可以参照上述描述,不予赘述。In some embodiments, as shown in FIG. 3 , the screen projection sending end can browse DRM multimedia data through its own application program, and complete authentication by interacting with a service platform that provides DRM multimedia data. For the specific process, reference may be made to the above description, and details are not repeated here.
在鉴权通过的情况下,投屏发送端可以从视频网站处获取DRM多媒体数据以及授权信息。投屏发送端可以使用授权信息中携带的密钥对DRM多媒体数据进行解密。如此,投屏发送端可以将解密后的多媒体数据以投屏指令的形式投屏到投屏接收端,以使得投屏接收端可以使用/播放该多媒体数据。该投屏指令可以进行HDCP加密。投屏接收端在接收到投屏指令后,可以进行HDCP解密并播放该多媒体数据。When the authentication is passed, the screen projection sender can obtain the DRM multimedia data and authorization information from the video website. The screen projection sender can use the key carried in the authorization information to decrypt the DRM multimedia data. In this way, the screen projection sending end can project the decrypted multimedia data to the screen projection receiving end in the form of a screen projection instruction, so that the screen projection receiving end can use/play the multimedia data. The screen projection command can be encrypted by HDCP. After receiving the screen projection instruction, the screen projection receiver can perform HDCP decryption and play the multimedia data.
在该实施例中,DRM多媒体数据的下载、解密以及解码均在投屏发送端完成,且在投屏过程中,投屏发送端不能退出解密/解码程序,从而导致投屏发送端不能执行其他操作,这样用户体验不佳。另外,投屏发送端与投屏接收端均需要预先设置HDCP Key,增加了成本的同时限制了DRM多媒体数据投屏的应用范围。In this embodiment, the downloading, decryption and decoding of the DRM multimedia data are all completed at the screen projection sending end, and during the screen projection process, the screen projection sending end cannot exit the decryption/decoding program, thus causing the screen projection sending end to be unable to perform other operations. operation, so that the user experience is not good. In addition, both the projection sender and the projection receiver need to pre-set the HDCP Key, which increases the cost and limits the application range of DRM multimedia data projection.
在一些实施例中,如图4所示,投屏发送端可以通过自身的应用程序,获取DRM多媒体数据的统一资源定位系统(uniform resource locator,URL)或ID,并向投屏接收端发送包括DRM多媒体数据的URL或ID的投屏指令。投屏接收端在接收到包括DRM多媒体数据的URL或ID的投屏指令之后,通过自身的应用程序与提供DRM多媒体数据的业务平台进行交互,完成鉴权以及根据DRM多媒体数据的URL或ID下载DRM多媒体数据。在鉴权通过的情况下,投屏接收端可以从业务处获取授权信息。投屏接收端使用该授权信息对DRM多媒体数据进行解密,得到可以使用/播放的多媒体数据。进而,投屏接收端可以使用/播放多媒体数据。In some embodiments, as shown in FIG. 4 , the screen-casting sending end may acquire the uniform resource locator (uniform resource locator, URL) or ID of the DRM multimedia data through its own application program, and send the screen-casting receiving end including A screen casting instruction of the URL or ID of the DRM multimedia data. After receiving the screen projection instruction including the URL or ID of the DRM multimedia data, the receiving end of the screen projection interacts with the service platform that provides the DRM multimedia data through its own application, completes authentication and downloads according to the URL or ID of the DRM multimedia data DRM multimedia data. When the authentication is passed, the receiving end of screen projection can obtain authorization information from the service provider. The screen projection receiver uses the authorization information to decrypt the DRM multimedia data to obtain usable/playable multimedia data. Furthermore, the receiving end of the screen projection can use/play the multimedia data.
在该实施例中,由于不同的业务平台具有不同的用户账号管理体系以及鉴权方法,且鉴权在投屏接收端进行,因此投屏接收端也需要安装有与投屏发送端相同的应用程序。这意味着,只有在投屏发送端和投屏接收端均安装有相同的应用程序的情况下,投屏发送端才可以向投屏接收端投屏DRM多媒体数据。限制了DRM多媒体数据的投屏的应用范围,不利于DRM技术的推广。In this embodiment, since different business platforms have different user account management systems and authentication methods, and authentication is performed at the receiving end of the screen projection, the receiving end of the screen projection also needs to be installed with the same application as the sending end of the screen projection program. This means that only when the same application program is installed on both the screen-casting sender and the screen-casting receiver, the screen-casting sender can cast the DRM multimedia data to the screen-casting receiver. The scope of application of screen projection of DRM multimedia data is limited, which is not conducive to the promotion of DRM technology.
鉴于此,本申请实施例提供了一种投屏方法,该方法包括:响应于用户的投屏操作,投屏发送端向投屏接收端发送用于指示播放目标DRM多媒体数据的第一投屏指令,该第一投屏指令包括目标DRM多媒体数据的获取信息;投屏接收端在接收到来自投屏发送端的第一投屏指令后,根据该目标DRM多媒体数据的获取信息从业务平台处获取目标DRM多媒体数据,并向投屏发送端发送用于请求授权信息的请求信息;投屏发送端向提供目标DRM多媒体数据的业务平台转发该请求信息;业务平台向投屏发送端发送包括目标DRM多媒体数据的解密密钥的响应消息;投屏发送端向投屏接收端转发该响应消息,以使得投屏接收端可以根据该响应消息中的解密密钥对目标DRM多媒体数据进行解密,并使用/播放解密后的多媒体数据。In view of this, an embodiment of the present application provides a screen projection method, the method comprising: in response to the user's screen projection operation, the screen projection sender sends the first screen projection for instructing to play the target DRM multimedia data to the screen projection receiver. Instructions, the first screen projection instruction includes the acquisition information of the target DRM multimedia data; after receiving the first screen projection instruction from the screen projection sender, the screen projection receiving end obtains from the service platform according to the acquisition information of the target DRM multimedia data The target DRM multimedia data, and send request information for requesting authorization information to the screen projection sender; the screen projection sender forwards the request information to the service platform that provides the target DRM multimedia data; the service platform sends the target DRM to the screen projection sender The response message of the decryption key of the multimedia data; the screen projection sender forwards the response message to the screen projection receiver, so that the screen projection receiver can decrypt the target DRM multimedia data according to the decryption key in the response message, and use /Play the decrypted multimedia data.
在该实施例中,投屏发送端能够代理投屏接收端完成授权信息的获取以及鉴权。投屏接收端可以根据投屏发送端的投屏指令直接下载目标DRM多媒体数据。如此,投屏发送端无需下载目标DRM多媒体数据,相较于现有技术中,投屏发送端既要进行鉴权以及获取授权信息,又要下载DRM多媒体数据,本申请实施例提供的方案,由于投屏发送端无需下载DRM多媒体数据,因此,降低了投屏发送端的能耗。In this embodiment, the screen projection sender can complete the authorization information acquisition and authentication on behalf of the screen projection receiver. The screen projection receiver can directly download the target DRM multimedia data according to the screen projection instruction from the screen projection sender. In this way, the screen projection sender does not need to download the target DRM multimedia data. Compared with the prior art, the screen projection sender not only needs to perform authentication and obtain authorization information, but also downloads DRM multimedia data. The solution provided by the embodiment of the present application, Since the screen projection sender does not need to download the DRM multimedia data, the energy consumption of the screen projection sender is reduced.
可以理解的是,本申请实施例提供的投屏方法中,投屏接收端可以通过投屏发送端获取授权信息,也即是说,只需要投屏发送端安装有提供目标DRM多媒体数据的应用程序即可,投屏接收端无需安装提供目标DRM多媒体数据的应用程序,扩大了DRM多媒体数据的投屏的应用范围。It can be understood that, in the screen projection method provided in the embodiment of the present application, the screen projection receiver can obtain the authorization information through the screen projection sender, that is to say, only the screen projection sender needs to be installed with an application that provides the target DRM multimedia data The screen projection receiving end does not need to install the application program that provides the target DRM multimedia data, which expands the application range of the screen projection of the DRM multimedia data.
请参考图5,为本申请实施例提供的方法所应用的系统架构示意图。如图5所示,该系统架构包括:多个电子设备(例如投屏发送端101和一个或多个投屏接收端102)、业务平台103。该多个电子设备之间通信连接,例如,可以通过有线方式(USB、总线)或无线方式(如,蓝牙、wifi)通信连接。该多个电子设备与业务平台103可以通信连接。Please refer to FIG. 5 , which is a schematic diagram of a system architecture applied to the method provided by the embodiment of the present application. As shown in FIG. 5 , the system architecture includes: a plurality of electronic devices (such as a
需要说明的是,投屏发送端101和一个或多个投屏接收端102之间可以实现多媒体数据的投屏。例如,投屏发送端101和投屏接收端102均支持投屏协议(如数字生活网络联盟(digital living network alliance,DLNA)协议、Miracast协议等)。It should be noted that the screen projection of multimedia data can be realized between the screen
其中,投屏发送端101可以安装有使用DRM多媒体数据的应用程序(例如第一应用程序104),投屏发送端101具备使用DRM多媒体数据的权限。也就是说,投屏发送端101可以通过第一应用程序104使用/播放DRM多媒体数据。Wherein, the screen
投屏发送端101可以向第一应用程序104的业务平台103发送用于请求鉴权的请求信息。例如,如图6所示,投屏发送端101可以具有鉴权模块1041。投屏发送端101可以通过该鉴权模块1041与业务平台103进行鉴权。相应的,业务平台103也可以具有鉴权模块1031。业务平台可以通过该鉴权模块1031对投屏发送端101鉴权。The screen
投屏发送端101还可以接收来自投屏接收端102的用于请求授权信息的请求消息, 并向业务平台103转发该请求消息。例如,如图6所示,投屏发送端101可以具有投屏代理模块1011和授权代理模块1042。投屏发送端101可以通过投屏代理模块1011接收来自投屏接收端102的请求消息,并通过授权代理模块1042向业务平台103转发该请求消息。The screen
其中,投屏接收端102可以具有下载DRM多媒体数据的权限以及播放多媒体数据的功能。也就是说,投屏接收端可以直接下载DRM多媒体数据。例如,投屏接收端102可以根据DRM多媒体数据的URL或ID从业务平台103处获取DRM多媒体数据,也可以从其他设备处获取DRM多媒体数据,比如,可以从CDN服务器处获取DRM多媒体数据。Wherein, the
例如,如图6所示,投屏接收端102可以具有投屏代理模块1021。投屏接收端102可以通过投屏代理模块1021接收来自投屏发送端101的投屏指令。投屏接收端102还可以通过投屏代理模块1021从业务平台103处获取投屏指令指示的DRM多媒体数据。For example, as shown in FIG. 6 , the
投屏发送端101还可以具有生成用于请求授权信息的请求信息以及解密并播放DRM多媒体数据的功能。例如,如图6所示,投屏发送端101可以具有DRM客户端1022以及播放器1023。DRM客户端1022可以生成用于请求授权信息的请求信息以及解密DRM多媒体数据。比如,DRM客户端1022可以具有授权模块10221以及解密模块10222。投屏发送端101可以通过授权模块10221生成用于请求授权信息的请求信息,并通过投屏代理模块1021向投屏发送端101发送该请求信息。解密模块10222可以对DRM多媒体数据进行解密,得到解密的多媒体数据,并通过播放器1023播放该解密的多媒体数据。The screen
其中,业务平台103可以用于管理业务平台103中存储的文件(例如DRM多媒体数据以及对应的密钥)、用户账号以及密码、以及各个用户账号的权限。例如,如图6所示,业务平台103包括:密钥管理模块1031、加密模块1032、鉴权模块1033以及DRM多媒体管理模块1034、DRM多媒体分发模块1035。Wherein, the
业务平台103可以具有对电子设备以及用户账号鉴权的功能。例如,业务平台103可以通过鉴权模块1033接收来自投屏发送端101的鉴权请求,并对投屏发送端101进行鉴权以及对鉴权请求携带的用户账号及密码进行验证。The
其中,业务平台103对投屏发送端101进行鉴权以及对用户账号及密码进行验证的过程可以参照上述描述,不予赘述。Wherein, the process of the
业务平台103还可以具有对多媒体数据进行加密生成DRM多媒体数据的功能。例如,业务平台103可以通过加密模块1032从密钥管理模块1031中获取密钥,并使用该密钥对多媒体数据进行加密,得到DRM多媒体数据,并将该DRM多媒体数据存储至DRM多媒体数据管理模块1034。又例如,业务平台103可以使用DRM多媒体分发模块1035向投屏接收端102发送DRM多媒体数据。The
示例性的,业务平台103可以具有图1中的业务平台服务器的功能,也具有图1中的打包器、密钥管理服务器以及CDN服务器的功能。也即,业务平台可以包括一个或多个服务器,该一个或多个服务器可以具有图1中业务平台服务器、打包器、密钥管理服务器以及CDN服务器的功能。Exemplarily, the
例如,业务平台103包括多个服务器。该多个服务器可以包括业务平台服务器、打包器、密钥管理服务器以及CDN服务器等。For example, the
又例如,业务平台103可以包括一个服务器。在这种情况下,结合图6,业务平台103的鉴权模块1033、DRM多媒体数据管理模块1034可以具有图1中的业务平台服务器的功能。DRM多媒体数据分发模块1035可以具有图1中的CDN服务器的功能。业务平台103的密钥管理模块1031可以具有图1中的密钥管理服务器的功能。业务平台103的加密模块可以具有图1中的打包器的功能。For another example, the
可以理解的是,在业务平台103可以具有一个或多个CDN服务器。该一个或多个CDN服务器可以根据需要设置在多个不同的区域。不同的区域之间的CDN服务器之间通信连接。如此,区域内的用户可以直接从该区域内的CDN服务器处获取DRM多媒体数据。减轻了业务平台103的压力。It can be understood that there may be one or more CDN servers on the
当然,业务平台103与CDN服务器也可以为不同的服务器。在这情况下,CDN服务器与业务平台103通信连接。业务平台103可以向CDN服务器分发DRM多媒体数据。CDN服务器可以接收并存储业务平台103分发的DRM多媒体数据。如此,后续投屏接收端102可以先从传输时间最短且存储有DRM多媒体数据的CDN服务器处获取DRM多媒体数据。在CDN服务器没有存储DRM多媒体数据的情况下,再从业务平台103处获取DRM多媒体数据。具体过程可以参照下述实施例的描述,此处不予赘述。Certainly, the
其中,本申请实施例中的应用程序(如第一应用程序)可以是安装在电子设备中的嵌入式应用程序(即电子设备的系统应用)或者可下载应用程序。其中,嵌入式应用程序是作为电子设备(如手机)实现的一部分提供的应用程序。可下载应用程序是一个可以提供自己的因特网协议多媒体子系统(Internet Protocol Multimedia Subsystem,IMS)连接的应用程序,该可下载应用程序可以预先安装在终端中的应用或可以由用户下载并安装在终端中的第三方应用;还可以是集成在某个嵌入式应用程序或可下载应用程序中的快应用。Wherein, the application program (such as the first application program) in the embodiment of the present application may be an embedded application program installed in the electronic device (that is, a system application program of the electronic device) or a downloadable application program. Wherein, the embedded application program is an application program provided as a part of the realization of the electronic device (such as a mobile phone). A downloadable application is an application that can provide its own Internet Protocol Multimedia Subsystem (IMS) connection. The downloadable application can be pre-installed in the terminal or can be downloaded and installed by the user on the terminal. A third-party application in ; it can also be a quick app integrated in an embedded application or a downloadable application.
需要说明的是,第一应用程序为可以使用DRM多媒体数据的应用程序。例如,假如DRM多媒体数据可以为DRM视频,则第一应用程序可以为用于播放视频的视频播放应用程序。又例如,假如DRM多媒体数据可以为DRM音频,则第一应用程序为用于播放音频的音频播放应用程序。当然,DRM多媒体数据还可以包括其他类型的DRM内容,例如,可以为DRM主题。相应的,第一应用程序可以为用于设置电子设备主题的主题应用。不予限制。It should be noted that the first application program is an application program that can use DRM multimedia data. For example, if the DRM multimedia data can be DRM video, the first application program can be a video playing application program for playing video. For another example, if the DRM multimedia data can be DRM audio, the first application program is an audio playback application program for playing audio. Of course, the DRM multimedia data may also include other types of DRM content, for example, it may be a DRM theme. Correspondingly, the first application program may be a theme application for setting the theme of the electronic device. No restrictions.
示例性的,本申请实施例中的电子设备可以是平板电脑、手机、桌面型、膝上型、手持计算机、笔记本电脑、超级移动个人计算机(ultra-mobile personal computer,UMPC)、上网本,以及蜂窝电话、个人数字助理(personal digital assistant,PDA)、增强现实(augmented reality,AR)\虚拟现实(virtual reality,VR)设备、车载设备等设备,本申请实施例对该电子设备的具体形态不作特殊限制。Exemplary, the electronic device in the embodiment of the present application can be a tablet computer, a mobile phone, a desktop, a laptop, a handheld computer, a notebook computer, an ultra-mobile personal computer (ultra-mobile personal computer, UMPC), a netbook, and a cellular Telephones, personal digital assistants (personal digital assistant, PDA), augmented reality (augmented reality, AR)\virtual reality (virtual reality, VR) equipment, vehicle-mounted equipment and other equipment, the embodiment of the present application does not make a special description of the specific form of the electronic equipment limit.
本申请提供的投屏方法的执行主体可以为DRM多媒体数据的投屏装置,该投屏装置可以为图7所示的电子设备。同时,该投屏装置还可以为该电子设备的中央处理器(Central Processing Unit,CPU),或者该电子设备中的用于投屏的控制模块。本申请实施例中以电子设备执行投屏方法为例,说明本申请实施例提供的投屏方法。The execution subject of the screen projection method provided in the present application may be a screen projection device for DRM multimedia data, and the screen projection device may be the electronic device shown in FIG. 7 . Meanwhile, the screen projection device can also be a central processing unit (Central Processing Unit, CPU) of the electronic device, or a control module for screen projection in the electronic device. In the embodiment of the present application, an electronic device is used as an example to illustrate the screen projection method provided in the embodiment of the present application.
请参考图7,本申请实施例这里以电子设备为图7所示的手机700为例,对本申请实施例提供的电子设备进行介绍。其中,图7所示的手机700仅仅是电子设备的一 个范例,并且手机700可以具有比图中所示出的更多的或者更少的部件,可以组合两个或更多的部件,或者可以具有不同的部件配置。图7中所示出的各种部件可以在包括一个或多个信号处理和/或专用集成电路在内的硬件、软件、或硬件和软件的组合中实现。Please refer to FIG. 7 , the embodiment of the present application takes the mobile phone 700 shown in FIG. 7 as an example to introduce the electronic device provided in the embodiment of the present application. Wherein, the mobile phone 700 shown in FIG. 7 is only an example of an electronic device, and the mobile phone 700 may have more or fewer components than those shown in the figure, may combine two or more components, or may with different part configurations. The various components shown in Figure 7 may be implemented in hardware, software, or a combination of hardware and software including one or more signal processing and/or application specific integrated circuits.
如图7所示,手机700可以包括:处理器710,外部存储器接口720,内部存储器721,通用串行总线(universal serial bus,USB)接口730,充电管理模块740,电源管理模块741,电池742,天线1,天线2,移动通信模块750,无线通信模块760,音频模块770,扬声器770A,受话器770B,麦克风770C,耳机接口770D,传感器模块780,按键790,马达791,指示器792,摄像头793,显示屏794,以及用户标识模块(subscriber identification module,SIM)卡接口795等。As shown in Figure 7, the mobile phone 700 may include: a
其中,上述传感器模块780可以包括压力传感器,陀螺仪传感器,气压传感器,磁传感器,加速度传感器,距离传感器,接近光传感器,指纹传感器,温度传感器,触摸传感器,环境光传感器和骨传导传感器等传感器。Wherein, the above-mentioned sensor module 780 may include sensors such as pressure sensor, gyroscope sensor, air pressure sensor, magnetic sensor, acceleration sensor, distance sensor, proximity light sensor, fingerprint sensor, temperature sensor, touch sensor, ambient light sensor and bone conduction sensor.
处理器710可以包括一个或多个处理单元,例如:处理器710可以包括应用处理器(application processor,AP),调制解调处理器,图形处理器(graphics processing unit,GPU),图像信号处理器(image signal processor,ISP),控制器,存储器,视频编解码器,数字信号处理器(digital signal processor,DSP),基带处理器,和/或神经网络处理器(neural-network processing unit,NPU)等。其中,不同的处理单元可以是独立的器件,也可以集成在一个或多个处理器中。The
控制器可以是手机700的神经中枢和指挥中心。控制器可以根据指令操作码和时序信号,产生操作控制信号,完成取指令和执行指令的控制。The controller may be the nerve center and command center of the handset 700 . The controller can generate an operation control signal according to the instruction opcode and timing signal, and complete the control of fetching and executing the instruction.
处理器710中还可以设置存储器,用于存储指令和数据。在一些实施例中,处理器710中的存储器为高速缓冲存储器。该存储器可以保存处理器710刚用过或循环使用的指令或数据。如果处理器710需要再次使用该指令或数据,可从所述存储器中直接调用。避免了重复存取,减少了处理器710的等待时间,因而提高了系统的效率。A memory may also be provided in the
在一些实施例中,处理器710可以包括一个或多个接口。接口可以包括集成电路(inter-integrated circuit,I2C)接口,集成电路内置音频(inter-integrated circuit sound,I2S)接口,脉冲编码调制(pulse code modulation,PCM)接口,通用异步收发传输器(universal asynchronous receiver/transmitter,UART)接口,移动产业处理器接口(mobile industry processor interface,MIPI),通用输入输出(general-purpose input/output,GPIO)接口,用户标识模块(subscriber identity module,SIM)接口,和/或通用串行总线(universal serial bus,USB)接口等。In some embodiments,
可以理解的是,本实施例示意的各模块间的接口连接关系,只是示意性说明,并不构成对手机700的结构限定。在另一些实施例中,手机700也可以采用上述实施例中不同的接口连接方式,或多种接口连接方式的组合。It can be understood that the interface connection relationship between the modules shown in this embodiment is only a schematic illustration, and does not constitute a structural limitation of the mobile phone 700 . In some other embodiments, the mobile phone 700 may also adopt different interface connection methods in the above embodiments, or a combination of multiple interface connection methods.
充电管理模块740用于从充电器接收充电输入。其中,充电器可以是无线充电器,也可以是有线充电器。充电管理模块740为电池742充电的同时,还可以通过电源管理模块741为电子设备供电。The
电源管理模块741用于连接电池742,充电管理模块740与处理器710。电源管理 模块741接收电池742和/或充电管理模块740的输入,为处理器710,内部存储器721,外部存储器,显示屏794,摄像头793,和无线通信模块760等供电。在一些实施例中,电源管理模块741和充电管理模块740也可以设置于同一个器件中。The
手机700的无线通信功能可以通过天线1,天线2,移动通信模块750,无线通信模块760,调制解调处理器以及基带处理器等实现。在一些实施例中,手机700的天线1和移动通信模块750耦合,天线2和无线通信模块760耦合,使得手机700可以通过无线通信技术与网络以及其他设备通信。The wireless communication function of the mobile phone 700 can be realized by the
天线1和天线2用于发射和接收电磁波信号。手机700中的每个天线可用于覆盖单个或多个通信频带。不同的天线还可以复用,以提高天线的利用率。例如:可以将天线1复用为无线局域网的分集天线。在另外一些实施例中,天线可以和调谐开关结合使用。
移动通信模块750可以提供应用在手机700上的包括2G/3G/4G/5G等无线通信的解决方案。移动通信模块750可以包括至少一个滤波器,开关,功率放大器,低噪声放大器(low noise amplifier,LNA)等。移动通信模块750可以由天线1接收电磁波,并对接收的电磁波进行滤波,放大等处理,传送至调制解调处理器进行解调。The
移动通信模块750还可以对经调制解调处理器调制后的信号放大,经天线1转为电磁波辐射出去。在一些实施例中,移动通信模块750的至少部分功能模块可以被设置于处理器710中。在一些实施例中,移动通信模块750的至少部分功能模块可以与处理器710的至少部分模块被设置在同一个器件中。The
无线通信模块760可以提供应用在手机700上的包括无线局域网(wireless local area networks,WLAN)(如(wireless fidelity,Wi-Fi)网络),蓝牙(bluetooth,BT),全球导航卫星系统(global navigation satellite system,GNSS),调频(frequency modulation,FM),近距离无线通信技术(nearfield communication,NFC),红外技术(infrared,IR)等无线通信的解决方案。例如,本申请实施例中,手机700可以通过无线通信模块760接入Wi-Fi网络。The
无线通信模块760可以是集成至少一个通信处理模块的一个或多个器件。无线通信模块760经由天线2接收电磁波,将电磁波信号调频以及滤波处理,将处理后的信号发送到处理器710。无线通信模块760还可以从处理器710接收待发送的信号,对其进行调频,放大,经天线2转为电磁波辐射出去。The
手机700通过GPU,显示屏794,以及应用处理器等实现显示功能。GPU为图像处理的微处理器,连接显示屏794和应用处理器。GPU用于执行数学和几何计算,用于图形渲染。处理器710可包括一个或多个GPU,其执行程序指令以生成或改变显示信息。The mobile phone 700 realizes the display function through the GPU, the display screen 794, and the application processor. The GPU is a microprocessor for image processing, connected to the display screen 794 and the application processor. GPUs are used to perform mathematical and geometric calculations for graphics rendering.
显示屏794用于显示图像,视频等。该显示屏794包括显示面板。例如,本申请实施例中,显示屏794可以用于显示上述第一应用程序以及下述第二应用程序的应用界面,如设备投屏界面、设备投屏连接界面、投屏可连接设备界面等。The display screen 794 is used to display images, videos and the like. The display screen 794 includes a display panel. For example, in the embodiment of the present application, the display screen 794 can be used to display the application interface of the above-mentioned first application program and the following second application program, such as the device screen projection interface, the device screen projection connection interface, the screen projection connectable device interface, etc. .
手机700可以通过ISP,摄像头793,视频编解码器,GPU,显示屏794以及应用处理器等实现拍摄功能。ISP用于处理摄像头793反馈的数据。摄像头793用于捕获静态图像或视频。在一些实施例中,手机700可以包括1个或N个摄像头793,N为大 于1的正整数。The mobile phone 700 can realize the shooting function through ISP, camera 793, video codec, GPU, display screen 794 and application processor. The ISP is used for processing the data fed back by the camera 793 . Camera 793 is used to capture still images or video. In some embodiments, the mobile phone 700 may include 1 or N cameras 793, where N is a positive integer greater than 1.
外部存储器接口720可以用于连接外部存储卡,例如Micro SD卡,实现扩展手机700的存储能力。外部存储卡通过外部存储器接口720与处理器710通信,实现数据存储功能。例如将音乐,视频等文件保存在外部存储卡中。The external memory interface 720 can be used to connect an external memory card, such as a Micro SD card, to expand the storage capacity of the mobile phone 700. The external memory card communicates with the
内部存储器721可以用于存储计算机可执行程序代码,所述可执行程序代码包括指令。处理器710通过运行存储在内部存储器721的指令,从而执行手机700的各种功能应用以及数据处理。例如,在本申请实施例中,处理器710可以通过执行存储在内部存储器721中的指令,内部存储器721可以包括存储程序区和存储数据区。The internal memory 721 may be used to store computer-executable program code, which includes instructions. The
其中,存储程序区可存储操作系统,至少一个功能所需的应用程序(比如声音播放功能,图像播放功能等)等。存储数据区可存储手机700使用过程中所创建的数据(比如音频数据,电话本等)等。此外,内部存储器721可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件,闪存器件,通用闪存存储器(universal flash storage,UFS)等。Wherein, the stored program area can store an operating system, at least one application program required by a function (such as a sound playing function, an image playing function, etc.) and the like. The storage data area can store data (such as audio data, phone book, etc.) created during the use of the mobile phone 700 . In addition, the internal memory 721 may include a high-speed random access memory, and may also include a non-volatile memory, such as at least one magnetic disk storage device, flash memory device, universal flash storage (universal flash storage, UFS) and the like.
手机700可以通过音频模块770,扬声器770A,受话器770B,麦克风770C,耳机接口770D,以及应用处理器等实现音频功能。例如音乐播放,录音等。The mobile phone 700 can realize the audio function through the
按键790包括开机键,音量键等。按键790可以是机械按键。也可以是触摸式按键。马达791可以产生振动提示。马达791可以用于来电振动提示,也可以用于触摸振动反馈。指示器792可以是指示灯,可以用于指示充电状态,电量变化,也可以用于指示消息,未接来电,通知等。SIM卡接口795用于连接SIM卡。SIM卡可以通过插入SIM卡接口795,或从SIM卡接口795拔出,实现和手机700的接触和分离。手机700可以支持1个或N个SIM卡接口,N为大于1的正整数。SIM卡接口795可以支持Nano SIM卡,Micro SIM卡,SIM卡等。The keys 790 include a power key, a volume key and the like. Key 790 may be a mechanical key. It can also be a touch button. The motor 791 can generate a vibrating prompt. The motor 791 can be used for incoming call vibration prompts, and can also be used for touch vibration feedback. The indicator 792 can be an indicator light, and can be used to indicate charging status, power change, and can also be used to indicate messages, missed calls, notifications, and the like. The
尽管图7未示出,手机700还可以包括闪光灯、微型投影装置、近场通信(Near Field Communication,NFC)装置等,在此不再赘述。Although not shown in FIG. 7, the mobile phone 700 may also include a flashlight, a miniature projection device, a near field communication (Near Field Communication, NFC) device, etc., which will not be repeated here.
可以理解的是,本实施例示意的结构并不构成对手机700的具体限定。在另一些实施例中,手机700可以包括比图示更多或更少的部件,或者组合某些部件,或者拆分某些部件,或者不同的部件布置。图示的部件可以以硬件,软件或软件和硬件的组合实现。It can be understood that the structure shown in this embodiment does not constitute a specific limitation on the mobile phone 700 . In other embodiments, the mobile phone 700 may include more or fewer components than shown, or combine certain components, or separate certain components, or arrange different components. The illustrated components can be realized in hardware, software or a combination of software and hardware.
以下实施例中的方法均可以在具有上述硬件结构和上述系统架构的电子设备中实现。The methods in the following embodiments can all be implemented in an electronic device having the above-mentioned hardware structure and the above-mentioned system architecture.
下面结合图5的通信系统,对本申请实施例提供的投屏方法进行说明。如图8所示,该投屏方法可以包括步骤一、步骤二和步骤三。其中,步骤一可以为投屏发送端向投屏接收端发送第一投屏指令,该第一投屏指令可以用于指示投屏接收端播放目标DRM多媒体数据。步骤二可以为投屏接收端根据第一投屏指令从业务平台处获取目标DRM多媒体数据,并通过投屏发送端获取授权信息,该授权信息包括目标DRM多媒体数据的解密密钥。步骤三可以为投屏接收端对目标DRM多媒体数据进行解密,并播放解密后的多媒体数据。The screen projection method provided by the embodiment of the present application will be described below with reference to the communication system in FIG. 5 . As shown in FIG. 8 , the screen projection method may include
如图8所示,上述步骤一,即投屏发送端向投屏接收端发送第一投屏指令,可以包括S801-S803。As shown in FIG. 8 , the
S801、投屏发送端向业务平台发送第一请求消息。相应的,业务平台接收来自投屏发送端的第一请求消息。S801. The screen projection sending end sends a first request message to the service platform. Correspondingly, the service platform receives the first request message from the screen projection sender.
其中,投屏发送端可以为图5中的投屏发送端101。业务平台可以为图5中的业务平台103。Wherein, the screen projection sending end may be the screen
其中,第一请求消息可以用于请求获取目标DRM多媒体数据。例如,第一请求消息可以包括目标DRM多媒体数据的标识(如名称、ID等)。目标DRM多媒体数据是对目标多媒体数据加密后的数据。具体的加密过程可以参照上述DRM的描述,不予赘述。Wherein, the first request message may be used to request acquisition of target DRM multimedia data. For example, the first request message may include an identification (such as name, ID, etc.) of the target DRM multimedia data. The target DRM multimedia data is the encrypted data of the target multimedia data. For the specific encryption process, reference may be made to the above description of the DRM, and details are not repeated here.
其中,第一请求消息还可以用于申请开通使用/播放DRM多媒体数据的权限,或者,用于申请使用/播放DRM多媒体数据的权限。例如,在用户账号的权限不具备使用/播放DRM多媒体数据的权限的情况下,或者,在DRM多媒体数据为需要付费的多媒体数据(如超前点播视频)的情况下,第一请求消息还可以包括付费信息。又例如,可以包括付费金额。第一请求消息可以包括付费信息。比如,可以包括付费金额。Wherein, the first request message may also be used to apply for permission to use/play DRM multimedia data, or to apply for permission to use/play DRM multimedia data. For example, when the authority of the user account does not have the authority to use/play the DRM multimedia data, or when the DRM multimedia data is multimedia data that needs to be paid (such as advance video on demand), the first request message may also include payment information. For another example, the payment amount may be included. The first request message may include payment information. For example, the payment amount may be included.
当然,第一请求消息还可以用于请求对投屏发送端鉴权。例如,第一请求消息可以包括投屏发送端的标识(如证书)、用户账号以及密码。业务平台在接收到投屏发送端的标识之后,可以根据投屏发送端的标识、用户账号以及密码,对投屏发送端进行鉴权。业务平台对投屏发送端的鉴权过程可以参照上述图1中的S17描述,不予赘述。Certainly, the first request message may also be used to request authentication of the screen projection sending end. For example, the first request message may include an identifier (such as a certificate) of the screen projection sender, a user account and a password. After receiving the identification of the screen projection sender, the service platform can authenticate the screen projection sender according to the identification, user account and password of the screen projection sender. The authentication process of the service platform on the screen projection sender can refer to the description of S17 in FIG. 1 above, and will not be described in detail.
S802、在鉴权通过的情况下,业务平台向投屏发送端发送第一鉴权结果。相应的,投屏发送端接收来自业务平台的第一鉴权结果。S802. When the authentication passes, the service platform sends the first authentication result to the screen projection sending end. Correspondingly, the screen projection sending end receives the first authentication result from the service platform.
其中,第一鉴权结果可以用于指示鉴权通过。例如,第一鉴权结果可以包括目标DRM多媒体数据的下载地址(如URL)、目标DRM多媒体数据的授权信息的下载地址。Wherein, the first authentication result may be used to indicate that the authentication is passed. For example, the first authentication result may include a download address (such as a URL) of the target DRM multimedia data and a download address of authorization information of the target DRM multimedia data.
其中,授权信息可以用于指示投屏发送端使用目标DRM多媒体数据的权限。该权限可以是业务平台根据第一请求消息确定的,也即,业务平台可以根据第一请求消息包括的内容,确定投屏发送端设备使用/播放目标DRM多媒体数据。例如,授权信息可以指示投屏发送端设备可以使用/播放的目标DRM多媒体数据的时长、次数、分辨率等。下文关于DRM多媒体数据的下载地址以及授权信息的过程均可以参照此处的描述,不再赘述。Wherein, the authorization information may be used to indicate the right of the screen projection sender to use the target DRM multimedia data. The permission may be determined by the service platform according to the first request message, that is, the service platform may determine to use/play the target DRM multimedia data by the screen projection sending end device according to the content included in the first request message. For example, the authorization information may indicate the duration, number of times, resolution, etc. of the target DRM multimedia data that can be used/played by the screencasting sender device. For the download address of DRM multimedia data and the process of authorization information below, reference can be made to the description here, and details will not be repeated here.
S803、投屏发送端向投屏接收端发送第一投屏指令。相应的,投屏接收端接收来自投屏发送端的第一投屏指令。S803. The screen projection sending end sends a first screen projection instruction to the screen projection receiving end. Correspondingly, the screen projection receiving end receives the first screen projection instruction from the screen projection sending end.
其中,第一投屏指令可以用于指示投屏接收端播放目标DRM多媒体数据。例如,第一投屏指令可以包括目标DRM多媒体数据的下载地址。Wherein, the first screen projection instruction may be used to instruct the screen projection receiver to play target DRM multimedia data. For example, the first screen casting instruction may include a download address of the target DRM multimedia data.
在一些实施例中,在投屏发送端获取目标DRM多媒体数据的下载地址和授权信息的下载地址之前,投屏发送端可以先与投屏接收端建立连接。In some embodiments, before the screen projection sender obtains the download address of the target DRM multimedia data and the download address of the authorization information, the screen projection sender may first establish a connection with the screen projection receiver.
具体的,响应于操作一,投屏发送端101可以显示投屏连接界面。在投屏发送端101接收到连接投屏接收端的操作指令之后,投屏连接端101可以搜索并显示可以连接的投屏接收设备。示例性的,如图9中的a所示,响应于用户对打开投屏控制键901的操作A,投屏发送端101可以显示如b所示的界面。该界面可以显示多个可投屏的设备名称(如图中的第一投屏接收端、第二投屏接收端和第三投屏设备)。Specifically, in response to operation one, the screen
响应于操作二,投屏发送端101可以与一个或多个投屏接收端102建立投屏连接。 如此,投屏发送端101可以向建立连接的一个或多个投屏接收端102发送投屏指令。示例性的,结合图9中的b,如图10所示,响应于用户对连接设备的操作B,投屏发送端101可以与用户选择的一个或多个投屏接收端建立投屏连接。例如,用户的操作B为选择第一投屏接收端和第二投屏接收端,投屏发送端101可以与第一投屏接收端和第二投屏接收端建立投屏连接。在投屏发送端101与第一投屏接收端和第二投屏接收端建立投屏连接之后,第一投屏接收端和第二投屏接收端可以显示与投屏发送端101相同的界面。In response to operation two, the screen projection sending terminal 101 may establish a screen projection connection with one or more screen
响应于操作三,投屏发送端可以向建立投屏连接的一个或多个投屏接收端发送第一投屏指令,以使得该一个或多个投屏接收端在接收到第一投屏指令之后,可以根据第一投屏指令携带的目标DRM多媒体数据的下载地址获取目标DRM多媒体数据。In response to operation three, the screen projection sending end may send a first screen projection instruction to one or more screen projection receivers that have established a screen projection connection, so that the one or more screen projection receivers receive the first screen projection instruction Afterwards, the target DRM multimedia data can be acquired according to the download address of the target DRM multimedia data carried in the first screen projection instruction.
一种示例,结合图2,响应于用户对目标DRM多媒体数据的点击操作,投屏发送端获取目标DRM多媒体数据的下载地址和授权信息的下载地址。然后,投屏发送端可以向投屏接收端发送目标DRM多媒体的下载地址。An example, with reference to FIG. 2 , in response to the user's click operation on the target DRM multimedia data, the screencasting sender obtains the download address of the target DRM multimedia data and the download address of the authorization information. Then, the screen projection sender can send the download address of the target DRM multimedia to the screen projection receiver.
在一些实施例中,为了保证投屏接收端可以能够使用/播放DRM多媒体数据,投屏发送端在与投屏接收端建立投屏连接过程中,投屏发送端还可以获取投屏接收端的能力信息。投屏发送端可以根据投屏接收端的能力信息确定投屏接收端支持DRM多媒体数据的投屏。In some embodiments, in order to ensure that the screen projection receiver can use/play DRM multimedia data, the screen projection sender can also acquire the capabilities of the screen projection receiver during the process of establishing a screen projection connection with the screen projection receiver. information. The screen projection sender may determine, according to the capability information of the screen projection receiver, that the screen projection receiver supports screen projection of DRM multimedia data.
其中,投屏接收端的能力信息可以包括用于指示投屏接收端支持DRM多媒体数据的投屏的指示信息。该指示信息可以用于指示投屏接收端支持DRM多媒体数据的投屏。Wherein, the capability information of the screen projection receiving end may include indication information for indicating that the screen projection receiving end supports screen projection of DRM multimedia data. The indication information may be used to indicate that the receiving end of screen projection supports screen projection of DRM multimedia data.
一种示例中,指示信息可以包括一个或多个标志位。当一个或多个标志位可以用于表示投屏接收端支持DRM多媒体数据的投屏。In an example, the indication information may include one or more flag bits. When one or more flag bits can be used to indicate that the screen projection receiving end supports the projection of DRM multimedia data.
其中,该一个或多个标志为可以为符号或数字,也可以为符号与数字的组合等,不予限制。Wherein, the one or more symbols may be symbols or numbers, or a combination of symbols and numbers, etc., without limitation.
又一种示例中,指示信息可以包括一个或多个比特。当该一个或多个比特的取值为T1时,投屏发送端可以确定投屏接收端支持DRM多媒体数据的投屏;当该一个或多个比特的取值为T2时,投屏发送端可以确定投屏接收端不支持DRM多媒体数据的投屏。T1和T2为整数,T1与T2不相同。In yet another example, the indication information may include one or more bits. When the value of the one or more bits is T1, the screen projection sender can determine that the screen projection receiver supports the projection of DRM multimedia data; when the value of the one or more bits is T2, the screen projection sender It can be determined that the receiving end of screen projection does not support screen projection of DRM multimedia data. T1 and T2 are integers, and T1 and T2 are different.
其中,T1、T2可以为二进制比特数“0”、“1”或者二进制比特数“1”、“0”,还可以为其他符号或者数字等,不予限制。Wherein, T1 and T2 may be binary bit numbers "0", "1" or binary bit numbers "1", "0", and may also be other symbols or numbers, etc., without limitation.
例如,以指示信息包括1个二进制比特为例,二进制比特为“1”指示投屏接收端支持DRM多媒体数据的投屏;二进制比特为“0”指示投屏接收端不支持DRM多媒体数据的投屏。For example, taking the indication information including 1 binary bit as an example, the binary bit is "1" indicating that the receiving end of the projection screen supports the projection of DRM multimedia data; the binary bit is "0" indicating that the receiving end of the projection screen does not support the projection of DRM multimedia data. Screen.
一种可能的实现方式中,投屏接收端可以主动向投屏发送端发送投屏发送端的能力信息。In a possible implementation manner, the screen projection receiver may actively send capability information of the screen projection sender to the screen projection sender.
例如,当投屏发送端与投屏接收端建立投屏连接后,投屏接收端可以主动向投屏发送端发送投屏接收端的能力信息。For example, after the screen projection sender establishes a screen projection connection with the screen projection receiver, the screen projection receiver may actively send capability information of the screen projection receiver to the screen projection sender.
如此,投屏接收端向投屏发送端发送投屏接收端的能力信息,避免在投屏接收端不支持DRM多媒体数据的投屏的情况下,仍然接收到来自投屏发送端发送的投屏指令带来的问题,提高投屏接收端投屏的准确性。In this way, the screen projection receiver sends the capability information of the screen projection receiver to the screen projection sender, so as to avoid receiving the screen projection command sent from the screen projection sender when the screen projection receiver does not support the projection of DRM multimedia data. The problems caused by the problem, improve the accuracy of the screen projection receiving end.
又一种可能的实现方式中,在投屏发送端与投屏接收端建立投屏的过程中,投屏发送端可以向投屏接收端发送第一查询信息。第一查询信息可以用于查询投屏接收端的能力信息。投屏接收端在接收到来自投屏发送端的第一查询信息后,可以向投屏发送端发送投屏接收端的能力信息。In yet another possible implementation manner, during the process of establishing screen projection between the screen projection sending end and the screen projection receiving end, the screen projection sending end may send the first query information to the screen projection receiving end. The first query information may be used to query capability information of the screen projection receiving end. After receiving the first query information from the screen projection sender, the screen projection receiver may send capability information of the screen projection receiver to the screen projection sender.
例如,第一查询信息可以携带在第一投屏指令中,或者,第一查询信息可以为单独的信息。也即,第一投屏指令可以包括第一查询信息、目标DRM多媒体数据的下载地址。For example, the first query information may be carried in the first screen casting instruction, or the first query information may be separate information. That is, the first screen casting instruction may include the first query information and the download address of the target DRM multimedia data.
又例如,投屏发送端可以先向投屏接收端发送第一查询信息,在确定投屏接收端支持DRM多媒体数据的投屏的情况下,再向投屏发送端发送第一投屏指令。如此,投屏发送端可以根据投屏接收端的能力信息,确定是否向投屏接收端发送第一投屏指令,准确灵活,还可以避免投屏发送端向不支持DRM多媒体数据投屏的投屏接收端发送投屏指令。For another example, the screen projection sending end may first send the first query information to the screen projection receiving end, and then send the first screen projection instruction to the screen projection sending end when it is determined that the screen projection receiving end supports DRM multimedia data projection. In this way, the screen projection sender can determine whether to send the first screen projection instruction to the screen projection receiver according to the capability information of the screen projection receiver, which is accurate and flexible, and can also prevent the screen projection sender from projecting to a screen that does not support DRM multimedia data projection. The receiving end sends a screen projection command.
在一些实施例中,在投屏发送端获取目标DRM多媒体数据的下载地址和授权信息的下载地址之后,投屏发送端可以建立与投屏接收端的投屏连接。In some embodiments, after the screen projection sender obtains the download address of the target DRM multimedia data and the download address of the authorization information, the screen projection sender can establish a screen projection connection with the screen projection receiver.
具体的,投屏发送端获取目标DRM多媒体数据的下载地址和授权信息的下载地址的过程可以参照上述S801和S802。不予赘述。响应于操作四,投屏发送端可以与一个或多个投屏接收端建立投屏连接。示例性的,如图11中的a所示,响应于用户对目标多媒体数据的投屏控制键1101的操作C,投屏发送端可以显示如图11中的b所示的界面。响应于用户对连接设备的操作D,投屏发送端101可以与用户选择的一个或多个投屏接收端建立投屏连接,并向建立投屏连接的一个或多个投屏接收端发送目标多媒体数据的下载地址。Specifically, the process of obtaining the download address of the target DRM multimedia data and the download address of the authorization information by the screen projection sending end may refer to the above S801 and S802. I won't go into details. In response to operation four, the screen projection sender can establish a screen projection connection with one or more screen projection receivers. Exemplarily, as shown in a in FIG. 11 , in response to the user's operation C on the screen-casting
如图7所示,上述步骤二,也即,投屏接收端根据第一投屏指令从业务平台处获取目标DRM多媒体数据,并通过投屏发送端获取授权信息,可以包括S804-S808。As shown in FIG. 7 , the
S804、投屏接收端从业务平台处获取目标DRM多媒体数据。S804. The screen projection receiver acquires the target DRM multimedia data from the service platform.
其中,投屏接收端可以根据目标DRM多媒体数据的下载地址,获取目标DRM多媒体数据。Wherein, the screen projection receiving end can obtain the target DRM multimedia data according to the download address of the target DRM multimedia data.
一种示例中,投屏接收端可以根据目标DRM多媒体数据的下载地址,从CDN服务器处获取目标DRM多媒体数据。其中,CDN服务器可以为存储有目标DRM多媒体数据的服务器。In an example, the screen projection receiving end may obtain the target DRM multimedia data from the CDN server according to the download address of the target DRM multimedia data. Wherein, the CDN server may be a server storing target DRM multimedia data.
例如,投屏接收端可以根据目标DRM多媒体数据的下载地址向对应的CDN服务器发送请求信息1。请求信息1可以用于请求下载目标DRM多媒体数据。例如,请求信息1可以包括目标DRM多媒体数据的标识。当然,请求信息1还可以包括其他信息,比如,还可以包括投屏接收端的标识。For example, the screen projection receiving end may send
进一步的,在CDN服务器没有存储目标DRM多媒体数据的情况下,若CDN服务器接收到投屏接收端的请求信息1,则CDN服务器可以从业务平台处获取并存储目标DRM多媒体数据。如此,在后续其他设备具有下载目标DRM多媒体数据的需求时,其他设备可以快速直接从CDN服务器处获取目标DRM多媒体数据,减轻了业务平台的压力。Further, in the case that the CDN server does not store the target DRM multimedia data, if the CDN server receives the
又例如,投屏接收端也可以根据目标DRM多媒体数据的下载地址向业务平台发送请求信息2。请求信息2可以参照请求信息1的描述,不予赘述。For another example, the screen projection receiving end may also send
S805、投屏接收端向投屏发送端发送第二请求消息。相应的,投屏发送端接收来自投屏接收端的第二请求消息。S805. The screen projection receiver sends a second request message to the screen projection sender. Correspondingly, the screen projection sending end receives the second request message from the screen projection receiving end.
其中,第二请求消息可以用于请求目标DRM多媒体数据的授权信息。例如,第二请求消息可以包括投屏接收端的公钥、目标DRM多媒体数据的标识。Wherein, the second request message may be used to request authorization information of the target DRM multimedia data. For example, the second request message may include the public key of the screen casting receiver and the identifier of the target DRM multimedia data.
S806、投屏发送端向业务平台发送第三请求消息。业务平台接收到来自投屏发送端的第三请求消息。S806. The screen projection sending end sends a third request message to the service platform. The service platform receives the third request message from the screen projection sender.
其中,第三请求消息可以用于获取目标DRM多媒体数据的授权信息。例如,第三请求消息可以与第二请求消息相同,包括目标DRM多媒体数据的标识、投屏接收端的公钥。第五请求信息还可以包括投屏发送端的标识。Wherein, the third request message may be used to acquire authorization information of the target DRM multimedia data. For example, the third request message may be the same as the second request message, including the identifier of the target DRM multimedia data and the public key of the screen projection receiver. The fifth request information may also include an identifier of the screen projection sender.
S807、业务平台向投屏发送端发送第一授权信息。相应的,投屏发送端接收来自业务平台的第一授权信息。S807. The service platform sends the first authorization information to the screen projection sending end. Correspondingly, the screen projection sending end receives the first authorization information from the service platform.
其中,第一授权信息可以包括目标DRM多媒体数据的解密密钥。第一授权信息可以为业务平台使用投屏接收端的公钥对目标DRM多媒体数据的解密密钥加密后生成的。第一授权信息还可以参照上述图1中的S18的描述,不予赘述。Wherein, the first authorization information may include a decryption key of the target DRM multimedia data. The first authorization information may be generated by the service platform after encrypting the decryption key of the target DRM multimedia data with the public key of the screen projection receiver. For the first authorization information, reference may also be made to the description of S18 in FIG. 1 above, and details are not repeated here.
S808、投屏发送端向投屏接收端发送第一授权信息。相应的,投屏接收端接收来自投屏发送端的第一授权信息。S808. The screen projection sending end sends the first authorization information to the screen projection receiving end. Correspondingly, the screen projection receiving end receives the first authorization information from the screen projection sending end.
需要说明的是,本申请实施例中,对于步骤二中的S804-S808的执行顺序不予限制。例如,执行顺序还可以为S805、S806、S807、S808、S804。又例如,执行顺序也可以为S805、S804、S806、S807、S808。It should be noted that, in the embodiment of the present application, there is no limitation on the execution order of S804-S808 in
如图8所示,上述步骤三,即投屏接收端对目标DRM多媒体数据进行解密,并播放解密后的多媒体数据,可以包括S809-S810。As shown in FIG. 8 , the third step above, that is, the receiving end of screen projection decrypts the target DRM multimedia data, and plays the decrypted multimedia data, which may include S809-S810.
S809、投屏接收端对目标DRM多媒体数据进行解密,得到解密后的多媒体数据。S809. The screen projection receiver decrypts the target DRM multimedia data to obtain decrypted multimedia data.
其中,投屏接收端在接收到来自投屏发送端的第一授权信息后,可以使用自身的私钥对第一授权信息进行解密,得到目标DRM多媒体数据的解密密钥。进而,投屏接收端可以使用该解密密钥对目标多媒体数据进行解密,得到解密后的多媒体数据。Wherein, after receiving the first authorization information from the screen projection sender, the screen projection receiver can use its own private key to decrypt the first authorization information to obtain the decryption key of the target DRM multimedia data. Furthermore, the screen projection receiver can use the decryption key to decrypt the target multimedia data to obtain decrypted multimedia data.
S810、投屏接收端播放解密后的多媒体数据。S810. The screen projection receiving end plays the decrypted multimedia data.
基于图8的技术方案,投屏发送端能够代理投屏接收端完成授权信息的获取以及鉴权。投屏接收端可以根据投屏发送端的第一投屏指令直接下载目标DRM多媒体数据。如此,投屏发送端无需下载目标DRM多媒体数据,相较于现有技术中,投屏发送端既要进行鉴权以及获取授权信息,又要下载DRM多媒体数据,本申请实施例提供的方案,由于投屏发送端无需下载DRM多媒体数据,因此,降低了投屏发送端的能耗。Based on the technical solution in FIG. 8 , the screen projection sender can act on behalf of the screen projection receiver to complete the acquisition and authentication of authorization information. The screen projection receiver can directly download the target DRM multimedia data according to the first screen projection instruction from the screen projection sender. In this way, the screen projection sender does not need to download the target DRM multimedia data. Compared with the prior art, the screen projection sender not only needs to perform authentication and obtain authorization information, but also downloads DRM multimedia data. The solution provided by the embodiment of the present application, Since the screen projection sender does not need to download the DRM multimedia data, the energy consumption of the screen projection sender is reduced.
在图8所示方法的一种可能的实现方式中,为了提高对投屏接收端使用/播放的目标DRM多媒体数据的控制,本申请实施例提供的方法,还可以包括:响应于用户的控制指令,控制端向投屏接收端发送第一控制指令。相应的,投屏接收端接收来自控制端的第一控制指令,并根据第一控制指令,控制目标DRM多媒体数据的使用/播放。In a possible implementation of the method shown in FIG. 8 , in order to improve the control over the target DRM multimedia data used/played by the receiving end of screen projection, the method provided in the embodiment of the present application may further include: responding to user control Instruction, the control end sends the first control instruction to the screen projection receiving end. Correspondingly, the screen projection receiving end receives the first control instruction from the control end, and controls the use/play of the target DRM multimedia data according to the first control instruction.
其中,控制端可以用于控制投屏接收端。例如,控制端可以为投屏发送端,也可以为遥控器,或者,也可以为投屏接收端自身设置的控制按键。不同类型的控制端,第一控制指令的触发方式不一致。当控制端为投屏发送端时,第一控制指令的触发方式可以参照下述方式一;当控制端为遥控器时,第一控制指令的触发方式可以参照下 述方式二;当控制端为投屏接收端自身设置的控制按键时,第一控制指令的触发方式可以参照下述方式三。Wherein, the control terminal can be used to control the screen projection receiving terminal. For example, the control end may be a screen projection sending end, or a remote controller, or may be a control button set by the screen projection receiving end itself. Different types of control terminals have inconsistent triggering modes of the first control instruction. When the control terminal is the projection sending terminal, the trigger method of the first control command can refer to the following
其中,第一控制指令可以用于控制投屏接收端使用/播放目标DRM多媒体数据的进程。例如,第一控制指令可以用于指示投屏接收端暂停播放或结束播放目标DRM多媒体数据的进程,或者,第一控制指令也可以用于指示投屏接收端加快或回退播放目标DRM多媒体数据。加快播放目标DRM多媒体数据可以是指增加目标DRM多媒体数据的播放进度。比如,将目标DRM多媒体数据的播放进度从10%快进至20%。又比如,将目标DRM多媒体数据的播放进度从30分钟快进至45分钟。回退播放目标DRM多媒体数据可以是指减少目标DRM多媒体数据的播放进度。比如,将目标DRM多媒体数据的播放进度从20%回退至20%。又比如,将目标DRM多媒体数据的播放进度从45分钟回退至45分钟。Wherein, the first control instruction may be used to control the process of using/playing the target DRM multimedia data at the screen projection receiving end. For example, the first control instruction may be used to instruct the screen-casting receiving end to pause or end the process of playing the target DRM multimedia data, or the first control instruction may also be used to instruct the screen-casting receiving end to speed up or roll back the playback of the target DRM multimedia data . Speeding up the playing of the target DRM multimedia data may refer to increasing the playing progress of the target DRM multimedia data. For example, fast-forward the playback progress of the target DRM multimedia data from 10% to 20%. For another example, fast-forward the playback progress of the target DRM multimedia data from 30 minutes to 45 minutes. Playing back the target DRM multimedia data may refer to reducing the playing progress of the target DRM multimedia data. For example, the playback progress of the target DRM multimedia data is rolled back from 20% to 20%. For another example, the playback progress of the target DRM multimedia data is rolled back from 45 minutes to 45 minutes.
下面对上述方式一~方式三进行描述。The foregoing
方式一、响应于用户对投屏发送端的操作五,投屏发送端向投屏接收端发送第一控制指令。Way 1: In response to the user's
示例性的,如图12a所示,响应于用户对投屏发送端101的目标DRM多媒体数据的进度按键111的操作,投屏发送端101可以向投屏接收端102发送用于增加或减少目标DRM多媒体数据的进度控制指令。例如,响应于用户对进度按键111向第一方向(如右方向)拖动的操作,投屏接收端102可以增加目标DRM多媒体数据的播放进度。又例如,响应于用户对进度按键111向第二方向(如左方向)拖动的操作,投屏接收端102可以减少目标DRM多媒体的播放进度。Exemplarily, as shown in FIG. 12a, in response to the user's operation on the progress button 111 of the target DRM multimedia data of the screen-
示例性的,如图12b所示,响应于用户对投屏发送端101的控制按键112的操作,投屏发送端101可以向投屏接收端发送用于暂停或继续播放目标DRM多媒体数据的控制指令。例如,响应于用户对处于播放状态的控制按键112的点击触摸操作,投屏接收端102可以暂停播放目标DRM多媒体数据。又例如,响应于用户对处于暂停播放状态的控制按键112的点击触摸操作,投屏接收端102可以继续播放目标DRM多媒体数据。Exemplarily, as shown in FIG. 12b, in response to the user's operation on the
需要指出的是,在通过投屏发送端控制投屏接收端时,投屏发送端可以显示投屏接收端播放目标DRM多媒体数据的进度。例如,投屏接收端在播放目标DRM多媒体数据的过程中,可以向投屏发送用于指示目标DRM多媒体数据的进度的消息。例如,该消息可以包括目标DRM多媒体数据的播放比例或时长。It should be pointed out that when the screen projection sender controls the screen projection receiver, the screen projection sender can display the progress of the screen projection receiver playing the target DRM multimedia data. For example, during the process of playing the target DRM multimedia data, the screen projection receiving end may send a message indicating the progress of the target DRM multimedia data to the screen projection. For example, the message may include the playing ratio or duration of the target DRM multimedia data.
基于该方式一,在一些场景中,比如,用户想切换播放目标DRM多媒体数据的投屏接收端。在该场景中,投屏发送端可以存储目标DRM多媒体数据的播放进度。响应于用户的操作六,投屏发送端与新的投屏接收端建立投屏连接。投屏发送端与新的投屏接收端建立投屏连接的过程可以参照上述S803的描述,不予赘述。Based on the first method, in some scenarios, for example, the user wants to switch the screen projection receiver that plays the target DRM multimedia data. In this scenario, the screen projection sender can store the playback progress of the target DRM multimedia data. In response to the user's operation six, the screen projection sender establishes a screen projection connection with the new screen projection receiver. For the process of establishing a screen projection connection between the screen projection sending end and the new screen projection receiving end, reference may be made to the description of S803 above, and details are not repeated here.
在投屏发送端与新的投屏接收端建立投屏连接之后,投屏发送端可以向新的投屏接收端发送第二投屏指令。第二投屏指令可以用于指示新的投屏接收端继续播放目标DRM多媒体数据。例如,第二投屏指令可以包括目标DRM多媒体数据的下载地址、目标DRM多媒体数据的播放进度。新的投屏接收端在接收到第二投屏指令之后,可以执行图8的步骤二和步骤三,用以继续播放新的投屏接收端。After the screen projection sender establishes a screen projection connection with the new screen projection receiver, the screen projection sender can send a second screen projection instruction to the new screen projection receiver. The second screen projection instruction may be used to instruct the new screen projection receiver to continue playing the target DRM multimedia data. For example, the second screen projection instruction may include the download address of the target DRM multimedia data and the playing progress of the target DRM multimedia data. After receiving the second screen projection instruction, the new screen projection receiver can execute
在一些实施例中,在新的投屏接收端继续播放目标DRM多媒体数据时,最初播放目标DRM多媒体数据的投屏接收端可以继续播放目标DRM多媒体数据,也可以暂停或结束播放目标DRM多媒体数据。In some embodiments, when the new screen projection receiver continues to play the target DRM multimedia data, the screen projection receiver that originally played the target DRM multimedia data can continue to play the target DRM multimedia data, and can also pause or stop playing the target DRM multimedia data .
方式二、响应于用户对遥控器的操作六,遥控器向投屏接收端发送第一控制指令。Manner 2: In response to the user's operation on the
示例性的,如图12c所示,响应于用户对遥控器104的快进按键1的按压操作,投屏接收端102可以增加目标DRM多媒体数据的进度。目标DRM多媒体数据增加的进度与用户按压快进按键1的时长成正比。响应于用户对遥控器104的回退按键2的按压操作,投屏接收端102可以减少目标DRM多媒体数据的进度。目标DRM多媒体数据减少的进度与用户按压回退按键2的时长成正比。如图12d所示,响应于用户对遥控器104的确定键3的按压操作,投屏接收端102可以暂停播放DRM多媒体数据。在投屏接收端102暂停播放DRM多媒体数据时,响应于用户对遥控器104的确定键3的按压操作,投屏接收端102可以继续播放DRM多媒体数据Exemplarily, as shown in FIG. 12 c , in response to the user pressing the
方式三,响应于用户对投屏接收端的控制按键的操作七,投屏接收端生成第一控制指令。Mode 3: In response to the user's
示例性的,如图12e所示,响应于用户对投屏接收端102的快进按键1的按压操作,投屏接收端102可以增加目标DRM多媒体数据的播放进度。如图12e所示,响应于用户对投屏接收端102的回退按键2的按压操作,投屏接收端102可以减少目标DRM多媒体数据的播放进度。Exemplarily, as shown in FIG. 12e , in response to the user pressing the fast-
进一步的,在投屏接收端102设置有用于控制视频播放的控制按键的情况下,响应于用户对投屏接收端102的该控制按键的按压操作,在投屏接收端102正在播放目标DRM多媒体数据的情况下,投屏接收端102可以暂停播放目标DRM多媒体数据;在投屏接收端102暂停播放目标DRM多媒体数据的情况下,投屏接收端102可以继续播放目标DRM多媒体数据。Further, in the case that the
需要说明的是,上述方式一~方式三可以具有控制优先级。例如,投屏发送端的优先级高于投屏接收端的控制按键的优先级,投屏接收端的控制按键的优先级高于遥控器的优先级。也即,在用户既使用投屏发送端控制投屏接收端,又使用遥控器控制投屏接收端时,投屏接收端可以优先执行投屏发送端的控制指令。如此,可以灵活的控制投屏接收端。It should be noted that, the foregoing
需要说明的是,本申请实施例中,为了便于业务平台或存储有目标DRM多媒体数据的CDN服务器快速的向投屏接收端下方目标DRM多媒体数据。业务平台或CDN服务器可以将目标DRM多媒体数据分割为多个数据包。例如,业务平台或CDN服务器可以按照预设粒度将目标DRM多媒体数据分割为多个数据包。每个数据包可以包括目标DRM多媒体数据的部分多媒体数据。目标DRM多媒体数据的多个数据包的每个数据包的部分多媒体数据的加密密钥一致,且每个数据包可以具有一个唯一的标识。该标识可以为数字、字符、数字与字符的组合。It should be noted that, in the embodiment of the present application, in order to facilitate the service platform or the CDN server storing the target DRM multimedia data to quickly upload the target DRM multimedia data to the screen projection receiving end. The service platform or the CDN server can divide the target DRM multimedia data into multiple data packets. For example, the service platform or the CDN server may divide the target DRM multimedia data into multiple data packets according to the preset granularity. Each data packet may include part of the multimedia data of the target DRM multimedia data. The encryption keys of the partial multimedia data in each data packet of the multiple data packets of the target DRM multimedia data are consistent, and each data packet may have a unique identifier. The identifier can be numbers, characters, or a combination of numbers and characters.
其中,预设粒度可以为时长、大小等。以预设粒度为时长为例,该时长可以根据需要设置,比如,可以为1分钟、5分钟、10分钟等,不予限制。比如,目标DRM多媒体数据包的总时长为2个小时,业务平台以及CDN服务器可以按照5分钟为粒度,将目标DRM多媒体数据分割为24个数据包,分别为数据包1~数据包24。如此,业 务平台或CDN服务器可以按照数据包的标识,依次向投屏接收端发送该多个数据包。Wherein, the preset granularity may be duration, size, and the like. Taking the preset granularity as the duration as an example, the duration can be set according to needs, for example, it can be 1 minute, 5 minutes, 10 minutes, etc., without limitation. For example, if the total duration of the target DRM multimedia data package is 2 hours, the service platform and the CDN server may divide the target DRM multimedia data into 24 data packages, which are respectively
进一步的,后续在投屏接收端在接收到用于指示快进或回退的控制指令后,可以根据该控制指令指示的目标DRM多媒体数据的进度,从业务平台或CDN服务器处获取与该进度对应的数据包。例如,响应于用户通过控制端控制投屏接收端从当前进度回退至播放目标DRM多媒体数据的第43分钟(第43分钟对应的数据包为上述24个数据包的数据包9)。投屏接收端可以向业务平台或CDN服务器发送用于获取目标DRM多媒体数据的第43分钟对应的数据包的请求消息。或者,投屏接收端可以向业务平台或CDN服务器发送用于获取数据包9的请求消息。如此,业务平台或CDN服务器可以向投屏接收端发送目标DRM多媒体数据的部分数据包,无需发送目标DRM多媒体数据的全部数据,从而可以减少数据传输时延,提高了用户体验。Further, after receiving the control instruction for instructing fast forward or rewind at the screen projection receiving end, the progress of the target DRM multimedia data indicated by the control instruction can be obtained from the service platform or the CDN server. corresponding data packets. For example, in response to the user's control of the screen projection receiver through the control terminal to roll back from the current progress to the 43rd minute of playing the target DRM multimedia data (the data packet corresponding to the 43rd minute is the
在图8所示方法的一种可能的实现方式中,为了提高DRM技术的应用,本申请实施例提供的方法,还可以包括:在第一投屏接收端播放第一DRM多媒体数据的过程中,投屏发送端向第二投屏接收端发送第三投屏指令,以使得第二投屏接收端播放第二DRM多媒体数据。In a possible implementation of the method shown in FIG. 8 , in order to improve the application of DRM technology, the method provided in the embodiment of the present application may further include: during the process of playing the first DRM multimedia data at the first screen projection receiving end The screen projection sending end sends a third screen projection instruction to the second screen projection receiving end, so that the second screen projection receiving end plays the second DRM multimedia data.
其中,第一投屏接收端和的第二投屏接收端可以为不同的投屏接收端。第一DRM多媒体数据与第二DRM多媒体数据可以为不同的DRM多媒体数据,也可以为相同的DRM多媒体数据。在第一DRM多媒体数据与第二DRM多媒体数据可以为不同业务平台提供的DRM多媒体数据(记为场景1),也可以为同一业务平台提供的DRM多媒体数据(场景2)。下面对场景1和场景2进行描述。Wherein, the first screen projection receiving end and the second screen projection receiving end may be different screen projection receiving ends. The first DRM multimedia data and the second DRM multimedia data may be different DRM multimedia data, or may be the same DRM multimedia data. The first DRM multimedia data and the second DRM multimedia data may be DRM multimedia data provided by different service platforms (marked as scenario 1), or may be DRM multimedia data provided by the same service platform (scenario 2).
场景1、在第一DRM多媒体数据与第二DRM多媒体数据为不同业务平台提供的DRM多媒体数据的情况下,也即,第一DRM多媒体数据与第二DRM多媒体数据为不同的应用程序提供的DRM多媒体数据。在该场景下,投屏发送端可以在后台运行第一应用程序,并通过第二应用程序向第二投屏接收端发送用于指示播放第二DRM多媒体数据的投屏指令。
示例性的,响应于用户切换至主界面的操作(如上拉显示屏、点击主界面控制键),投屏发送端101可以恢复到如图13a所示的主界面130。该主界面1303可以包括第一DRM多媒体数据的控制界面131以及第二应用程序132。响应于用户点击播放第二应用程序的显示第二DRM多媒体数据的操作,如图13b所示,投屏发送端101可以显示第二DRM多媒体数据。Exemplarily, in response to the user's operation of switching to the main interface (such as pulling up the display screen, clicking a control key on the main interface), the screen
在用户选择投屏接收端为第二投屏接收端的情况下,响应于用户点击图13b所示的界面的第二DRM多媒体数据的投屏按键1301的操作,投屏发送端101可以向第二投屏接收端105发送第三投屏指令,以使得第二投屏接收端105可以播放第二DRM多媒体数据。其中,第二接收端105播放第二DRM多媒体数据的过程可以参照上述图8的技术方案,不予赘述。图13a中的“XX房间的电视”可以表示第一DRM多媒体数据的投屏接收端。后续的图中的描述,均可以参照此处,不予赘述。In the case where the user selects the screen projection receiver as the second screen projection receiver, in response to the operation of the user clicking the
场景2、在第一DRM多媒体数据与第二DRM多媒体数据为同一业务平台提供的DRM多媒体数据的情况下,也即,第一DRM多媒体数据与第二DRM多媒体数据为同一的应用程序提供的DRM多媒体数据。在该场景下,投屏发送端可以继续通过第一应用程序向第二投屏接收端发送用于指示播放第二DRM多媒体数据的投屏指令。
示例性的,响应于用户的投屏连接操作,投屏发送端可以在保持与第一投屏接收端建立连接的基础上,投屏发送端可以建立与第二投屏接收端105的投屏连接。如此,在用户选择使用第二投屏接收端105播放第二DRM多媒体数据的情况下,投屏发送端可以向第二投屏接收端发送第四投屏指令,以使得第二投屏接收端可以播放第二DRM多媒体数据。Exemplarily, in response to the user's screen projection connection operation, the screen projection sender can establish a screen projection with the second screen projection receiver 105 on the basis of maintaining a connection with the first screen projection receiver. connect. In this way, when the user chooses to use the second screen projection receiver 105 to play the second DRM multimedia data, the screen projection sender can send a fourth screen projection instruction to the second screen projection receiver, so that the second screen projection receiver The second DRM multimedia data can be played.
示例性的,响应于用户的操作七,投屏发送端可以最小化第一DRM多媒体数据的控制界面,或者,投屏发送端可以以小屏的形式显示第一DRM多媒体数据的控制界面。例如,如图14a所示,响应于用户点击投屏发送端101的第一DRM多媒体数据的控制界面131的最小化按键1301的操作,投屏发送端101可以以小屏的形式显示第一DRM多媒体数据的控制界面131。例如,投屏发送端可以显示如图13b所示的界面。Exemplarily, in response to the user's
例如,基于图14b的界面,响应于用户对投屏发送端101的第二DRM多媒体数据(如图中的“8”)的播放操作,投屏发送端101可以如图14c所示的界面。该界面可以包括第一DRM多媒体数据的控制界面131(以小屏的形式显示)和第二DRM多媒体数据的控制界面132(以主屏的形式显示)。For example, based on the interface in FIG. 14b, in response to the user's play operation on the second DRM multimedia data ("8" in the figure) of the screen-
响应于用户对第二DRM多媒体数据的控制界面132的投屏控制按键1321的点击操作,投屏发送端可以向已建立投屏连接的第二投屏接收端发送用于指示播放第二DRM多媒体数据的投屏指令,以使得第二投屏接收端可以播放第二DRM多媒体数据。In response to the user's click operation on the screen-casting
进一步的,在投屏发送端同时使用不同的投屏接收端进行DRM多媒体数据进行投屏时,投屏发送端可以控制该不同的投屏接收端的DRM多媒体数据的播放进度。Further, when the screen projection sender simultaneously uses different screen projection receivers for DRM multimedia data projection, the screen projection sender can control the playback progress of the DRM multimedia data of the different screen projection receivers.
示例性的,响应于用户对投屏发送端的多个DRM多媒体数据的控制操作,投屏发送端可以分别向播放DRM多媒体数据的多个投屏接收端发送控制指令。Exemplarily, in response to the user's control operation on multiple DRM multimedia data at the screen projection sender, the screen projection sender may respectively send control instructions to multiple screen projection receivers playing the DRM multimedia data.
例如,响应于用户对投屏发送端101的下拉操作,投屏发送端可以显示包括第一DRM多媒体数据的控制界面131和第二DRM多媒体数据的控制界面132的界面150该界面150可以如图15所示。图15中,第一DRM多媒体数据的控制界面131和第二DRM多媒体数据的控制界面13均可以以小屏的形式显示。For example, in response to the user's pull-down operation on the screen-
例如,响应于用户对图15中的第一DRM多媒体数据的控制界面131的控制操作,可以向第一投屏接收端发送与该控制操作对应的控制指令。具体的,可以参照上述图8的第一种实现方式的描述,不予赘述。For example, in response to the user's control operation on the
又例如,响应于用户对图15中的第二DRM多媒体数据的界面132的控制操作,可以向第二投屏接收端发送与该控制操作对应的控制指令。具体的,可以参照上述图8的第一种实现方式的描述,不予赘述。For another example, in response to the user's control operation on the second DRM
基于该可能的实现方式,投屏发送端可以同时向多个投屏接收端投屏,以使得不同的投屏接收端可以同时播放DRM多媒体数据,也即,投屏发送端可以执行多进程的投屏操作,提高了DRM技术的应用场景。Based on this possible implementation, the screen projection sender can simultaneously cast screens to multiple screen projection receivers, so that different screen projection receivers can play DRM multimedia data at the same time, that is, the screen projection sender can execute multi-process The screen projection operation improves the application scenarios of DRM technology.
上述主要从电子设备的角度对本申请实施例提供的方案进行了介绍。可以理解的是,电子设备为了实现上述功能,其包含了执行各个功能相应的硬件结构和/或软件模块。本领域技术人员应该很容易意识到,结合本申请所公开的实施例描述的各示例的一种投屏方法步骤,本申请能够以硬件或硬件和计算机软件的结合形式来实现。某个功能究竟以硬件还是电子设备软件驱动硬件的方式来执行,取决于技术方案的特定应 用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。The foregoing mainly introduces the solutions provided by the embodiments of the present application from the perspective of electronic devices. It can be understood that, in order to realize the above functions, the electronic device includes hardware structures and/or software modules corresponding to each function. Those skilled in the art should easily realize that, with reference to the steps of a screen projection method described in the embodiments disclosed in the present application, the present application can be implemented in the form of hardware or a combination of hardware and computer software. Whether a certain function is executed by hardware or by electronic equipment software driving hardware depends on the specific application and design constraints of the technical solution. Those skilled in the art may use different methods to implement the described functions for each specific application, but such implementation should not be regarded as exceeding the scope of the present application.
本申请实施例可以根据上述方法示例对投屏装置进行功能模块或者功能单元的划分,例如,可以对应各个功能划分各个功能模块或者功能单元,也可以将两个或两个以上的功能集成在一个处理模块中。上述集成的模块既可以采用硬件的形式实现,也可以采用软件功能模块或者功能单元的形式实现。其中,本申请实施例中对模块或者单元的划分是示意性的,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式。In the embodiment of the present application, the screen projection device can be divided into functional modules or functional units according to the above method example. For example, each functional module or functional unit can be divided corresponding to each function, or two or more functions can be integrated into one processing module. The above-mentioned integrated modules can be implemented in the form of hardware, or in the form of software function modules or functional units. Wherein, the division of modules or units in the embodiment of the present application is schematic, and is only a logical function division, and there may be another division manner in actual implementation.
本申请另一些实施例提供了一种电子设备(如图7所示的手机700),该电子设备中安装有多个预设应用。该电子设备可以包括:存储器和一个或多个处理器。该存储器和处理器耦合。该电子设备还可以包括摄像头。或者,该电子设备可以外接摄像头。该存储器用于存储计算机程序代码,该计算机程序代码包括计算机指令。当处理器执行计算机指令时,电子设备可执行上述方法实施例中手机执行的各个功能或者步骤。该电子设备的结构可以参考图7所示的手机700的结构。Other embodiments of the present application provide an electronic device (such as a mobile phone 700 shown in FIG. 7 ), where multiple preset applications are installed. The electronic device may include memory and one or more processors. The memory is coupled to the processor. The electronic device may also include a camera. Alternatively, the electronic device can be connected with an external camera. The memory is used to store computer program code comprising computer instructions. When the processor executes the computer instructions, the electronic device can execute various functions or steps performed by the mobile phone in the foregoing method embodiments. For the structure of the electronic device, reference may be made to the structure of the mobile phone 700 shown in FIG. 7 .
本申请实施例还提供一种芯片系统,如图16所示,该芯片系统包括至少一个处理器1601和至少一个接口电路1602。处理器1601和接口电路1602可通过线路互联。例如,接口电路1602可用于从其它装置(例如电子设备的存储器)接收信号。又例如,接口电路1602可用于向其它装置(例如处理器1601)发送信号。示例性的,接口电路1602可读取存储器中存储的指令,并将该指令发送给处理器1601。当所述指令被处理器1601执行时,可使得电子设备(如图7所示的手机700)执行上述实施例中的各个步骤。当然,该芯片系统还可以包含其他分立器件,本申请实施例对此不作具体限定。An embodiment of the present application further provides a chip system, as shown in FIG. 16 , the chip system includes at least one
本申请实施例还提供一种计算机存储介质,该计算机存储介质包括计算机指令,当所述计算机指令在上述电子设备(如图7所示的手机700)上运行时,使得该电子设备执行上述方法实施例中手机执行的各个功能或者步骤。The embodiment of the present application also provides a computer storage medium, the computer storage medium includes computer instructions, and when the computer instructions are run on the above-mentioned electronic device (the mobile phone 700 shown in FIG. 7 ), the electronic device is made to execute the above-mentioned method. Each function or step executed by the mobile phone in the embodiment.
本申请实施例还提供一种计算机程序产品,当所述计算机程序产品在计算机上运行时,使得所述计算机执行上述方法实施例中手机执行的各个功能或者步骤。The embodiment of the present application also provides a computer program product, which, when the computer program product is run on a computer, causes the computer to execute each function or step performed by the mobile phone in the method embodiment above.
通过以上实施方式的描述,所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,仅以上述各功能模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能模块完成,即将装置的内部结构划分成不同的功能模块,以完成以上描述的全部或者部分功能。Through the description of the above embodiments, those skilled in the art can clearly understand that for the convenience and brevity of the description, only the division of the above functional modules is used as an example for illustration. In practical applications, the above functions can be assigned by Completion of different functional modules means that the internal structure of the device is divided into different functional modules to complete all or part of the functions described above.
在本申请所提供的几个实施例中,应该理解到,所揭露的装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述模块或单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个装置,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。In the several embodiments provided in this application, it should be understood that the disclosed devices and methods may be implemented in other ways. For example, the device embodiments described above are only illustrative. For example, the division of the modules or units is only a logical function division. In actual implementation, there may be other division methods. For example, multiple units or components can be Incorporation or may be integrated into another device, or some features may be omitted, or not implemented. In another point, the mutual coupling or direct coupling or communication connection shown or discussed may be through some interfaces, and the indirect coupling or communication connection of devices or units may be in electrical, mechanical or other forms.
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是一个物理单元或多个物理单元,即可以位于一个地方,或者也可以分 布到多个不同地方。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。The unit described as a separate component may or may not be physically separated, and the component displayed as a unit may be one physical unit or multiple physical units, that is, it may be located in one place, or may be distributed to multiple different places . Part or all of the units can be selected according to actual needs to achieve the purpose of the solution of this embodiment.
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。In addition, each functional unit in each embodiment of the present application may be integrated into one processing unit, each unit may exist separately physically, or two or more units may be integrated into one unit. The above-mentioned integrated units can be implemented in the form of hardware or in the form of software functional units.
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个可读取存储介质中。基于这样的理解,本申请实施例的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该软件产品存储在一个存储介质中,包括若干指令用以使得一个设备(可以是单片机,芯片等)或处理器(processor)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(read only memory,ROM)、随机存取存储器(random access memory,RAM)、磁碟或者光盘等各种可以存储程序代码的介质。If the integrated unit is realized in the form of a software function unit and sold or used as an independent product, it can be stored in a readable storage medium. Based on this understanding, the technical solution of the embodiment of the present application is essentially or the part that contributes to the prior art, or all or part of the technical solution can be embodied in the form of a software product, and the software product is stored in a storage medium Among them, several instructions are included to make a device (which may be a single-chip microcomputer, a chip, etc.) or a processor (processor) execute all or part of the steps of the methods described in the various embodiments of the present application. The aforementioned storage medium includes: various media that can store program codes such as U disk, mobile hard disk, read only memory (ROM), random access memory (random access memory, RAM), magnetic disk or optical disk.
以上内容,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何在本申请揭露的技术范围内的变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应以所述权利要求的保护范围为准。The above content is only the specific implementation of the application, but the protection scope of the application is not limited thereto, and any changes or replacements within the technical scope disclosed in the application shall be covered within the protection scope of the application. Therefore, the protection scope of the present application should be determined by the protection scope of the claims.
Claims (24)
Applications Claiming Priority (2)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN202110507862.3A CN115329286A (en) | 2021-05-10 | 2021-05-10 | Screen projection method and electronic device |
| CN202110507862.3 | 2021-05-10 |
Publications (1)
| Publication Number | Publication Date |
|---|---|
| WO2022237379A1 true WO2022237379A1 (en) | 2022-11-17 |
Family
ID=83912115
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| PCT/CN2022/084609 Ceased WO2022237379A1 (en) | 2021-05-10 | 2022-03-31 | Screen projection method and electronic device |
Country Status (2)
| Country | Link |
|---|---|
| CN (1) | CN115329286A (en) |
| WO (1) | WO2022237379A1 (en) |
Cited By (3)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN116156234A (en) * | 2022-12-19 | 2023-05-23 | 深圳创维-Rgb电子有限公司 | Reverse control method and device based on wireless screen projection and wireless screen projection system |
| CN118317123A (en) * | 2024-06-07 | 2024-07-09 | 北京翼辉信息技术有限公司 | Remote screen projection method, proxy service module, mobile terminal device and storage medium |
| CN118764579A (en) * | 2024-06-25 | 2024-10-11 | 建信金融科技有限责任公司 | Conference resource projection method, device, electronic device and storage medium |
Families Citing this family (2)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN116170622A (en) * | 2023-02-21 | 2023-05-26 | 阿波罗智联(北京)科技有限公司 | Audio and video playback method, device, equipment and medium |
| CN117750100A (en) * | 2023-11-22 | 2024-03-22 | 华为技术有限公司 | Cross-device playing method and electronic device |
Citations (7)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN107135417A (en) * | 2017-06-08 | 2017-09-05 | 深圳市耐飞科技有限公司 | A kind of throwing screen method and system of HLS protocol |
| CN109479164A (en) * | 2016-08-01 | 2019-03-15 | 谷歌有限责任公司 | Provide online media content via satellite broadcasting system |
| US10715851B1 (en) * | 2019-12-16 | 2020-07-14 | BigScreen, Inc. | Digital rights managed virtual reality content sharing |
| CN111757152A (en) * | 2020-06-22 | 2020-10-09 | 腾讯科技(深圳)有限公司 | Multimedia content projection method and device and electronic equipment |
| CN112565877A (en) * | 2020-12-10 | 2021-03-26 | 北京奇艺世纪科技有限公司 | Screen projection method and system, electronic equipment and storage medium |
| CN112584200A (en) * | 2020-12-10 | 2021-03-30 | 北京奇艺世纪科技有限公司 | Screen projection method and system, electronic equipment and storage medium |
| CN113676478A (en) * | 2021-08-20 | 2021-11-19 | 北京奇艺世纪科技有限公司 | Data processing method and related equipment |
-
2021
- 2021-05-10 CN CN202110507862.3A patent/CN115329286A/en active Pending
-
2022
- 2022-03-31 WO PCT/CN2022/084609 patent/WO2022237379A1/en not_active Ceased
Patent Citations (7)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN109479164A (en) * | 2016-08-01 | 2019-03-15 | 谷歌有限责任公司 | Provide online media content via satellite broadcasting system |
| CN107135417A (en) * | 2017-06-08 | 2017-09-05 | 深圳市耐飞科技有限公司 | A kind of throwing screen method and system of HLS protocol |
| US10715851B1 (en) * | 2019-12-16 | 2020-07-14 | BigScreen, Inc. | Digital rights managed virtual reality content sharing |
| CN111757152A (en) * | 2020-06-22 | 2020-10-09 | 腾讯科技(深圳)有限公司 | Multimedia content projection method and device and electronic equipment |
| CN112565877A (en) * | 2020-12-10 | 2021-03-26 | 北京奇艺世纪科技有限公司 | Screen projection method and system, electronic equipment and storage medium |
| CN112584200A (en) * | 2020-12-10 | 2021-03-30 | 北京奇艺世纪科技有限公司 | Screen projection method and system, electronic equipment and storage medium |
| CN113676478A (en) * | 2021-08-20 | 2021-11-19 | 北京奇艺世纪科技有限公司 | Data processing method and related equipment |
Cited By (3)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN116156234A (en) * | 2022-12-19 | 2023-05-23 | 深圳创维-Rgb电子有限公司 | Reverse control method and device based on wireless screen projection and wireless screen projection system |
| CN118317123A (en) * | 2024-06-07 | 2024-07-09 | 北京翼辉信息技术有限公司 | Remote screen projection method, proxy service module, mobile terminal device and storage medium |
| CN118764579A (en) * | 2024-06-25 | 2024-10-11 | 建信金融科技有限责任公司 | Conference resource projection method, device, electronic device and storage medium |
Also Published As
| Publication number | Publication date |
|---|---|
| CN115329286A (en) | 2022-11-11 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| WO2022237379A1 (en) | Screen projection method and electronic device | |
| EP4092980B1 (en) | Account data sharing method and electronic device | |
| US9043597B2 (en) | Systems and methods for verifying the authenticity of a remote device | |
| US12381728B2 (en) | Accessory assisted account recovery | |
| US10055553B2 (en) | PC secure video path | |
| US12101396B2 (en) | Device sharing method and electronic device | |
| CN110138749A (en) | Data security protection method and related equipment | |
| CN114172544B (en) | A method, electronic device and storage medium for duplicating a smart card | |
| CN110401648A (en) | Method, device, electronic device and medium for obtaining cloud service | |
| CN110234020B (en) | Video playing method and device | |
| CN105430594A (en) | Set-top box and file sharing system | |
| CN117195276A (en) | Data protection method and electronic equipment | |
| JPH11355268A (en) | Information processing apparatus and method, information processing system, and providing medium | |
| CN109600631B (en) | Video file encryption and publishing method and device | |
| WO2022228020A1 (en) | Method for sharing digital rights management (drm) file, and electronic device | |
| JP2017022711A (en) | Method and system for securely obtaining a decryption key for encrypted content and playing the content | |
| CN108924136B (en) | Authorization authentication method, device and storage medium | |
| CN112905986A (en) | Authority authentication method, device, system and computer readable storage medium | |
| CN118590296A (en) | Method, device, apparatus and medium for determining usage of service period | |
| CN119848807A (en) | Digital resource copyright protection method, electronic equipment and system | |
| CN101305638A (en) | Method and system for downloading content to a target device | |
| JP2007013832A (en) | Communication system |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| 121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 22806349 Country of ref document: EP Kind code of ref document: A1 |
|
| NENP | Non-entry into the national phase |
Ref country code: DE |
|
| 122 | Ep: pct application non-entry in european phase |
Ref document number: 22806349 Country of ref document: EP Kind code of ref document: A1 |