CN101242516A - Coding for protecting multimedia preview and method for protecting and recovering multimedia data in multimedia broadcast, corresponding code, protection and receiving device - Google Patents

Coding for protecting multimedia preview and method for protecting and recovering multimedia data in multimedia broadcast, corresponding code, protection and receiving device Download PDF

Info

Publication number
CN101242516A
CN101242516A CN 200610170472 CN200610170472A CN101242516A CN 101242516 A CN101242516 A CN 101242516A CN 200610170472 CN200610170472 CN 200610170472 CN 200610170472 A CN200610170472 A CN 200610170472A CN 101242516 A CN101242516 A CN 101242516A
Authority
CN
China
Prior art keywords
media data
watermark
data
encryption section
medium
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN 200610170472
Other languages
Chinese (zh)
Inventor
刘忠轩
廉士国
任真
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Orange SA
Original Assignee
France Telecom SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by France Telecom SA filed Critical France Telecom SA
Priority to CN 200610170472 priority Critical patent/CN101242516A/en
Publication of CN101242516A publication Critical patent/CN101242516A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Editing Of Facsimile Originals (AREA)

Abstract

The present invention provides a coding and protecting method of multimedia data, relating to safe multimedia streaming and original multimedia data, the method includes following steps: dividing media data into at least two sections; embedding watermark in at least first section, named as watermark section; at least encrypting to the second section, named as encrypted section; adding watermark section and encrypted section in multiplexing of safe multimedia streaming. Legal user decrypts and makes fingerprint embedded in the encrypted section at the same time in the receiving end. Ownership information is extracted from the watermark section under the detection, the user information is extracted from the encrypted section. The information is used for checking ownership and tracing illegal distributor.

Description

In multimedia broadcasting, be used to protect the method for coding, protection and the recovery multi-medium data of multimedia preview, respective coding, protection and receiving equipment
The related application of cross reference: do not have
Technical field
The present invention relates to safe multimedia preview method and apparatus, can be used for, text, the broadcasting of multi-medium datas such as audio-visual data or multicast such as image.Be mainly used in so-called " digital publishing rights system " (DRM), can adding fingerprint and follow the tracks of multi-medium data and copy.
The present invention is applied to especially that the form with fingerprint embeds a kind of identification mark that is difficult for discovering in video source or video distribution copy (film or the like), be used for trying to stop the user, as cinema, professional video editor's (comprising video editings such as news, advertisement, art) or the like unauthorized copies or distribution of video.When copy is illegally used or is distributed, can be with the fingerprint recognition distributor who embeds to forbid this illegal activities.
The receiver of authorizing allows all receivers according to low quality preview media data according to method and apparatus of the present invention, is also referred to as constrained medium, if just can be pressed the complete decoded media data of high quality resume.
The present invention can be applicable to TV programme preview or distribution, video request program (VOD) prebrowsing system or the like.
Background technology
The algorithm of multiple permission multimedia preview has been proposed at present.
Multimedia preview allows the consumer to watch multimedia conditionally.If the consumer is interesting to multi-medium data, just can pays and ask for complete content.
First kind of known method is to provide short time and/or undersized media copy for the consumer.For example be A.Tayebi and A.K.Mithal, " Method for allowing a customer to preview, acquire and/or pay for information and a system therefore " (US2003/0163724) described in.For example be only to allow the consumer to watch a few minutes film or in wicket, watch.If the consumer is interesting to film, he must pay.
P.Michael has also disclosed in (US2006/026640) at " System to synchronize and access broadcast information " and a kind ofly provides the method for program specific and extracts for consumer's preview before buying the broadcasting goods.
Second kind of known method is for the consumer provides complete media copy, has part to cover up in front.This method provides the media preview service by writing down some media contents.Add brand name or alarm tag in the multi-medium data front of recovering, so that hide a part of multi-medium data.
Although this known method can provide effective multimedia preview for image and audiovisual or the like, still there are some shortcomings.
At first, first kind of known method need send multi-medium data by small size or short time (promptly adopting low quality) in the preview process, send complete content (adopting high-quality) then when the consumer becomes legitimate consumer again.
Therefore, first method will expend time in and bandwidth, because it need send low-quality multi-medium data and high quality multimedia data.
About second kind of known method, it is also noted that cover up (alarm tag, the brand name) of employing is not always reversible.Therefore, the quality of original contents might be subjected to irreversible damage.
In addition, no matter be first or second kind of known method, if different consumers receives same copy, the recovery of media data is also unreliable.
For example, second method any cryptographic algorithm of no use, transmission is unsafe like this.In addition, after elimination is covered up, do not embed consumer's identity, just can't follow the trail of the illegal distribution of media data yet.
Therefore, the confidentiality of preview media data and copyright can not be protected.Said herein " confidentiality " is meant in the transmission course only has legitimate consumer can obtain high-quality media data to the protection of content, and the protection of " copyright " comprises that protection of ownership and burglar follow the trail of, and for example is to follow the trail of the media data of distribution again.
Summary of the invention
A kind of technology that is used for safe preview in multimedia broadcasting has been proposed for this reason.According to this technology, before supplying free preview,, after reception, ownership and finger print information are embedded multimedia to encrypted multimedia according to rudimentary copy transmission.Like this, all consumers can both be by low quality preview multimedia data, and the legitimate consumer that still only promising medium are paid could be pressed the high quality resume medium.According to the present invention, the ownership information of low quality media data also can be protected, and can follow the trail of the consumer who distributes the high-quality media data to other people.
Can protect medium to watch out for unwarranted consumer according to technology of the present invention, detect ownership, and follow the trail of illegal distribution.
A kind of coding and guard method of multi-medium data have been proposed for this reason, related secure multimedia stream and original media data.
-according to the present invention, said method comprising the steps of:
-media data is divided at least two parts;
-watermarked in described first at least, be called and add the watermark part;
-at least described second portion is encrypted, be called encryption section;
Multiplexed watermark part and the encryption section of adding in secure multimedia stream.
Herein " multimedia " is meant image, phonotape and videotape, the media data of types such as text.
Multi-medium data is cut apart before transmission, at least a portion is encrypted, but and have at least another part not encrypt watermark.Will encrypt because of part like this and reduce media quality, and ownership is protected by watermark.
In other words, be safe according to method of the present invention because cryptographic algorithm is safe certainly, and the copyright of media data can be protected because in media data, embedded before the preview for example be the indication proprietorial watermark.
Therefore, only there is an enciphered data of corresponding secure multimedia stream to fail to be convened for lack of a quorum and sends to all receivers by broadcasting or Multicast Technology.
According to a concrete feature of the present invention, segmentation procedure feels that according to a kind of obvious standard provides two parts at least, at least comprise relevant portion and correlations part, described relevant portion is carried out embedding step, and described correlations is partly carried out encrypting step.
As a result, be loaded with that part of medium of feeling obvious part in the medium and added watermark.Sensation in the medium has obviously partly determined the sense quality of medium, and its variation tends to influence the definition of medium.
For example be the multi-medium data of corresponding representative figure's image, the sensation in the image obviously part corresponding the personage in the spatial domain, or the coefficient in the low-frequency band of transform domain (frequency domain).These coefficients for example are the DC coefficients in the DCT piece, LL in wavelet image piece band, or corresponding the amplitude of 0-frequency in the FFT conversion.
Correlations to media data is partly carried out encryption.For example be that the main part of media data is encrypted.
Main part does not influence the definition of medium, but influences its quality.Why being called " main part " is because it is to accept recompression, noise reduction, the main body of operation such as filtering.
Consider aforesaid example, the main part correspondence in the image the edge between the personage and background in the spatial domain, or the coefficient in corresponding the midband of transform domain (frequency domain).These coefficients for example are one group of the one AC coefficients in the DCT piece, the HL in the wavelet image piece or LH band, or the amplitude of corresponding some lowest frequency in the FFT conversion (0-frequently except).
It should be noted that this secure multimedia stream is clear and some distortion, directly preview.
Therefore, according to some purposes of the present invention, for example be TV programme preview or distribution or VOD prebrowsing system, the consumer at first can recover the preview media data by low quality.In other words, encrypted media data that can free preview are low-quality.
If the consumer is interesting to media data, just can pay for it.Obtain decruption key then, and media data can be returned to its original quality.In other words, only there is legitimate consumer can recover high-quality media data.
At receiver one end, each legitimate consumer is deciphered and adding fingerprint and obtain slightly different copy simultaneously to media data.In the copyright evaluation program, the watermark of extraction for example is by being used for determining that the ownership and the consumer information of ownership version tracking illegal distribution constitute.These characteristics can effectively be protected media preview and distribution.
According to one embodiment of the present of invention, segmentation procedure comprises carries out the step that reversible mathematic(al) manipulation obtains the alternate media data to the medium number, and the step of distributing the media data of conversion in described part.
To this, feel that obvious standard can adopt the frequency of media data.
The primary step that also comprises the compressed media data according to method of the present invention.Can carry out segmentation procedure to the media data of compression subsequently.
According to another feature of the present invention, described medium comprise a series of images, embed and encrypt and carry out on segmentation procedure each image in sequence.
According to a specific embodiment of the present invention, media data is divided into three parts:
Add the watermark part,
Encryption section and
It is the third part that unencryption does not have watermark yet.
The third part correspondence the remainder of medium.It only influences the quality of medium, does not influence definition, and is recompressed, noise reduction, the main body that filtering etc. are handled.
-consider previous example, representative figure's third part correspondence the background of image in the spatial domain in the image, or the coefficient of transform domain (frequency domain) medium-high frequency band.These coefficients for example are last several AC coefficients in the DCT piece, HH in wavelet image piece band, or corresponding the amplitude of some highest frequencies in the FFT conversion.
A kind of related secure multimedia stream and original media data also are provided, multi-medium data is carried out the equipment of encoding and protecting according to another aspect of the present invention, this equipment comprises:
-media data is divided into two-part at least device;
-first in described part is a watermarked device in the watermark part at least;
-the second portion that is at least described part is the device that encryption section is encrypted;
-the device of multiplexed watermark part and encryption section in secure multimedia stream.
This coding and protection equipment for example are servers that content is provided to receiver.It carries out some or all functions of multi-medium data of the present invention coding and guard method.
Another embodiment of the present invention relates to the computer program that can download and/or be stored in advance on the computer-readable medium and/or can be carried out by processor from communication network, comprise the program command that is used for carrying out described multi-medium data coding and guard method.
The invention still further relates to a kind of secure multimedia stream of also protecting according to some or all above-mentioned feature codings of coding of the present invention and guard method.
-another aspect of the present invention relates to be protected according to above-mentioned multi-medium data coding and guard method
Recover a kind of method of preview media data before protecting.
Recover said method comprising the steps of of preview media data:
-reception secure media data flow;
-the secure media data multiplex is resolved into described part;
-partly produce the preview media data according to described watermark.
So just can recover and preview secure multimedia stream.
Yet the quality of preview media data can descend, because encryption section not deciphering as yet.Therefore, the basis of preview multimedia data is watermark parts, and other parts of medium are arranged once in a while, but can not be encryption section.
A kind of equipment that recovered the preview media data before protecting according to above-mentioned multi-medium data coding and guard method also is provided according to another aspect of the present invention.
Comprise according to described restorer of the present invention:
-be used to receive the device of secure multimedia stream;
-the secure media data multiplex is resolved into the device of described part;
-add the device that watermark partly produces the preview multimedia data according to described.
This recovery preview media data apparatus for example is a personal computer, television set, personal digital assistant, mobile phone or the like.It is carried out according to some of media data recovery method for previewing of the present invention or all functions.
Another embodiment of the present invention relates to the computer program that can download and/or be stored in advance on the computer-readable medium and/or can be carried out by processor from communication network, comprise being used for carrying out the program command that described media data recovers method for previewing.
Another aspect of the present invention relates to a kind of method of recovering the decoded media data before above-mentioned multi-medium data coding and guard method are protected according to this.
According to the present invention, be used to recover said method comprising the steps of of decoded media data:
-receiving secure multimedia flows;
-secure multimedia is flowed multichannel resolve into described part;
-obtain corresponding decruption key;
-encryption section is deciphered;
-produce the multi-medium data of decoding according to described watermark part and described encryption section at least.
Can be with being the encryption section deciphering from the decruption key of encoding and protection equipment obtains or is stored on the receiving equipment, legitimate consumer can be recovered (or watching) media data fully by high-quality.
The multi-medium data of decoding is based on described watermark part, and described encryption section is based on other parts of medium once in a while.
Therefore, only be to send a little the copy encrypted (promptly only having an encrypting traffic of corresponding secure multimedia stream to be sent to all receivers), therefrom can decipher and obtain high-quality copy.Compared with prior art, the bandwidth that can save time and take like this.
According to a specific embodiment, described decryption step is to carry out deciphering and adding fingerprint simultaneously.
So can follow the trail of the burglar who makes decrypted video stream illegal copies, because video flowing is an adding fingerprint when deciphering.In fact can follow the trail of illegal distribution person with the fingerprint of embedding media data.
Particularly in decryption step, can embed the fingerprint of coding in advance.
According to another feature of the present invention, the method that is used to recover the decoded media data comprises an authorisation step, comprising the step of checking the fingerprint that embeds described media data in advance.
Particularly described authorisation step comprises checks the watermark that adds the watermark extracting section from described.The watermark that adds in the watermark part that embeds the secure media data mainly comprises ownership information, and can be used for checking ownership.
The present invention provides a kind of copyright protection technology that is easy to realize based on watermark and encryption technology thus.
A kind of equipment that recovered the decoded media data before being protected according to above-mentioned multi-medium data coding and guard method also is provided according to another aspect of the present invention.
Comprise according to decoded media data recovery apparatus of the present invention:
-be used to receive the device of secure multimedia stream;
-the secure media data multiplex is resolved into the device of described part;
The device of the corresponding decruption key of-acquisition;
-to the device of encryption section deciphering;
At least according to the described device that adds the multi-medium data of watermark part and described encryption section generation decoding.
The equipment of this recovery decoded media data for example is a personal computer, television set, personal digital assistant, mobile phone or the like.It is carried out according to some of decoded media data reconstruction method of the present invention or all functions.
Another embodiment of the present invention relates to the computer program that can download and/or be stored in advance on the computer-readable medium and/or can be carried out by processor from communication network, comprise the program command that is used for carrying out described decoded media data reconstruction method.
Other features and advantages of the present invention will be below with reference to accompanying drawing, exemplifies one or more embodiment in the indefiniteness mode, can more clearly embody in the following description.
Description of drawings
Fig. 1 represents the Main Stage according to multi-medium data coding of the present invention and guard method.
The media data that Fig. 2 and 3 representatives are used to recover the decoded media data according to the present invention recovers the Main Stage of method for previewing.
The flowcharting multi-medium data coding of Fig. 4 and a specific embodiment of guard method.
Fig. 5 A and 5B presentation medium data are divided into an embodiment of three parts.
The flowcharting of Fig. 6 recovers a specific embodiment of preview and/or decoded media data.
The primary structure of a kind of safe prebrowsing system of flowcharting of Fig. 7.
The flowcharting of Fig. 8 recovers and differentiates a specific embodiment of decoded media data.
The explanation of embodiment
Cardinal principle of the present invention comprises multi-medium data to be sent (for example video, image, types such as text or audio frequency) is divided into several portions, and is a part of therein watermarked, and at least another part encrypted.
As shown in Figure 1, comprise four Main Stage, obtain a secure multimedia stream 230, it is characterized in that by these phase process original media data 100 according to multimedia coding of the present invention and guard method:
-media data is cut apart 210 one-tenth two-part at least steps;
-be the step that embeds 214 watermarks in the watermark part in first at least;
-be that encryption section is encrypted 213 step to second portion at least;
The step of multiplexed 220 watermarks part and encryption section in secure multimedia stream.
Like this, just can recover the preview media data at each receiver of receiver one side, can also can the low-quality media data of preview even do not know to the key of the encryption section deciphering of media data.In fact only there is the part of media data to encrypt.Like this, anyone can both the low-quality secure media stream of preview.
For example Fig. 2 has represented to recover according to the present invention the method for preview media data.
Comprise the step 21 that receives secure multimedia stream 230 and the secure media data multiplex is resolved into the step 22 of each several part according to method of the present invention, just can produce preview multimedia data 23 according to the watermark part.
Only having the legal receiver of promptly knowing decruption key can recover the decoded media data is high-quality media data.
Like this, only have a secure multimedia to be sent to all users (for example being to adopt broadcasting or Multicast Technology) according to the present invention, legal consumer can watch complete medium, and illegal consumer only can watch limited medium.
For example Fig. 3 has represented to recover according to the present invention the Main Stage of the method for decoded media data.
Comprise the step 31 that receives media stream 230 according to method of the present invention, the secure media data multiplex is resolved into the step 32 of each several part, and the step 33 that obtains corresponding decruption key and encryption section is deciphered, can produce the multi-medium data 34 of decoding according to adding watermark part and encryption section.
The present invention can save bandwidth and time thus, because only send a copy of encrypting a little, therefrom just can decipher and obtain high-quality copy.
Can also confirm ownership and illegal distribution person in addition.
Fig. 4 represents the detail according to multi-medium data coding of the present invention and guard method, handles original media data 100 by this method and finally obtains secure multimedia stream 230 or be called protected media.
Referring to a specific embodiment of the present invention, in segmentation procedure 210, media data is divided into three parts, for example be to feel obvious part 212, main part 211 and be known as another part 221 of third part.
Segmentation procedure provides at least one relevant portion according to obvious standard, corresponding feels obvious part 212.
Sensation has obviously partly determined the sense quality of medium, and its variation tends to influence the definition of media content.Main part does not influence the definition of media content, but influences the quality of medium, and main part is accepted such as recompression often, noise reduction, the processing of filtering or the like.Third part only influences the quality of medium, can not influence definition, and is not the main body of accepting above-mentioned those processing.
For example, suppose that media data comprises a representative figure's image.In spatial domain with the personage in the image as feeling obvious part, the edge between personage and the background is a main part, and the background of image is as another part.
It should be noted that and to cut apart initial data or packed data (space or time-domain) execution.Segmentation procedure can also comprise the step that media data is adopted reversible mathematic(al) manipulation, and the step of the media data of conversion being distributed to described each several part.This mathematical algorithm for example can be a typical Fourier transform (FFT), discrete cosine transform (DCT), wavelet transformation or the like.Distribute to the data of conversion then.
Then consider aforementioned example in transform domain, the coefficient of low-frequency band is equivalent to feel obvious part, and the coefficient of midband is equivalent to main part, and the coefficient of high frequency band is equivalent to another part.
For example be for 8 * 8DCT or the wavelet block shown in Fig. 5 A, have 64 DCT or wavelet coefficient to constitute a coefficient sequence by diagonal scanning.The individual coefficient x0 x1...xM-1 of preceding M wherein (0<M<64) belongs to and feels obvious part X 212, the individual coefficient xM xM+1...xM+N-1 of N subsequently (0<N<64 and M+N≤64) belongs to main part Y 211, and 64-M-N remaining coefficient xM+N xM+N+1...x63 belongs to another part 221:
X = x 0 x 1 L x M - 1 Y = x M x M + 1 L x M + N - 1 Z = x M + N x M + N + 1 L x 63 .
Then according to a band segmentation DCT or wavelet coefficient, the explanation of details can (the IEEEInternational Conference on Multimedia and Expro (I) (ICME2004) at " Perceptual Cryptography on SPIHT Compressed Images or Videos " referring to people such as S.Lian, Taiwan, June 2004, v3, pp.2195-2198) described in.
According to specific embodiments of the invention, after segmentation procedure 210, feeling watermarked among the obvious part X 212.In other words, for example be in step 214, in feeling obvious part X 212, to embed by the possessory title of medium with adding digital watermark, sequence number, or the ownership information 90 of time cycle formation, generation adds watermark part X ' shown in Fig. 5 B.Add watermark or ownership embedding step 214 and depend on an encryption key 215.
As mentioned above, can add watermarking algorithm in the forward and backward media data execution of compression to original media data or conversion.For example be the ownership information that in selected target, embeds, as people such as M.D.Swanson at " Object based transparent video watermarking " (Proceedings of IEEE FirstWorkshop on Multimedia Signal Processing, 1997, pp.369-374) described in, or the DC coefficient of embedding DCT piece, as people such as J.Huang at " Embedding image watermarks inDC components " (IEEE Trans.on Circuits and Systems for Video Technology.2000,10 (6), pp.974-979) described in.According to another embodiment, can be watermarked in movable information, as people such as F.Jordan described in " Proposal of a watermarking technique forhiding/retrieving data in compressed and decompressed video " (ISO/IECJTC1/SC29/WG11 MPEG97/M2281,1997).
According to specific embodiments of the invention, in encrypting step 213, main part 211 is encrypted with the part cryptographic algorithm, produce the encryption section Y ' shown in Fig. 5 B.This encrypting step can be carried out simultaneously with watermark embed step.
In order to keep the compatibility of form, the part cryptographic algorithm is only encrypted the True Data outside the synchronizing information, for example is the sequence that changes image pixel, and only the symbol of DCT coefficient is encrypted, and the compression DCT coefficient except that prefix is encrypted or the like.
Same referring to 8 * 8DCT or the wavelet block shown in Fig. 5 B, can according to quantization index modulation or spread-spectrum modulation ownership information be embedded preceding M coefficient x with the watermarking algorithm that adds among the DC (discrete cosine) that embeds the DCT piece 0x 1... x M-1, change the sequence of main part Y coefficient simultaneously and symbol encrypted.In other words, with data flow or block encryption to subsequently N coefficient x Mx M+1... x M+N-1Symbol encrypt.
For example, adding the watermark step can be expressed as:
x ′ = Odd ( x / q ) , w = 1 ′ ′ ; Even ( x / q ) , w = 0 ′ ′ .
Wherein:
On behalf of ownership information ,-W finally change the watermark bit of sequence;
-X represents the original coefficient among the low frequency part X (feeling obvious part 212);
-X ' represents the coefficient that adds watermark among the low frequency part X ' (adding the watermark part);
-q represents quantization step, if the coefficient among the low-frequency band X adds watermark according to quantization index modulation;
-Odd (A) represents near the odd integer the A; And
-Even (A) represents near the even-integer the A.
Encrypting step can be expressed as:
Y′=E(P(Y,K),K)
Wherein:
-Y is one group of coefficient of main part (211);
-K is encryption key (215);
A function of the representative position displacement of-P (); And
(B K) is a function of according to conventional cipher the symbol of B being encrypted to E under the control of key K.
Another part or third part Z remain unchanged, and promptly this part is neither encrypted and also do not added watermark.
Owing to only have the coefficient of main part Y encrypted, the content of multimedia that obtains (for example being image, text or video) remains clearly some decline of quality.
By the data multiplexer 220 multiplexed watermark part X ' that add, encryption section Y ' and third part Z produce secure multimedia stream 230, are also referred to as protected media then.
Therefore, multi-medium data coding of the present invention and guard method help to reduce the quality of medium, and the watermark that embeds comprises ownership information.By adding watermark part X ', the secure media data that encryption section Y ' and last third part Z constitute can be by the quality that descends in a way for the random preview of any consumer.
The following explanation according to the present invention with reference to Fig. 6 recovered preview or the method that media data is decoded.
In fact, consumer's (being also referred to as the user) can be the user that mandate is arranged who has registered, or does not have the user of mandate without registration.
Like this, have the consumer of mandate can recover the decoded media data, and the unwarranted consumer medium of preview certain hour section at first apply to become authorized user then.After the preview medium,, just can finish registration by paying if the consumer is interesting to it.After paying, the consumer just becomes authorized user and can recover the decoded media data.Just can watch high-quality medium then.
Below to describe in detail in order to recover preview or the concrete steps that the data decoding is carried out secure media data 230 according to a specific embodiment of the present invention.
At first receive secure multimedia stream, in the step 310 its multichannel decomposed (or cutting apart) and become the each several part identical with transmitting terminal: corresponding the watermark obvious part 313 of sensation partly that adds, correspondence the main part 314 of encryption section, and another part 318.This cutting procedure was explained with reference to Fig. 4.
Then at combination deciphering and 314 deciphering while of adding fingerprint step 315 pair encryption section adding fingerprint.
Combinational algorithm to media data combination deciphering and adding fingerprint can be referring to people such as D.Kundur at " Video Fingerprinting and Encryption Principles for Digital Rights Management " (Proceedings of the IEEE, Vol.92, No.6:918-932, June 2004) in, or people such as R.Anderson is at " Chameleon-A new kind of stream cipher " (Lecture Notes in ComputerScience, Fast Software Encryption, Springer-Verlag, 1997, pp.107-113) described in.
For example people's such as R.Anderson algorithm proposes with stream cipher image to be deciphered, and is LSB (least significant bit) adding fingerprint of image pixel simultaneously.People's such as D.Kundur algorithm proposes with the character position of representing fingerprint the symbol of DCT coefficient to be deciphered selectively.
On each receiver, it is unique single key K that combination deciphering and adding fingerprint step 315 adopt each user i316, make that each decrypted copy is completely different, can also use consumer's identity (consumer ID) 317.
In media data, embed the copy that fingerprint is protected deciphering at receiving terminal thus.
In the adding fingerprint step, can adopt aforementioned based on the quantification that adds watermarking algorithm, the deciphering coefficient in embed fingerprint.Fingerprint can be used as consumer ID.
It should be noted that, before embedding fingerprint, can encode to fingerprint, become the main body of resisting collusion attack, as people such as D.Boneh at " Collusion-secure fingerprinting for digital data " (IEEE Trans.Inform.Theory, Vol.44, pp.1897-1905, Sept.1998) in, or people such as K.Kang is at " Averaging Attack Resilient Video Fingerprint " (IEEE Int.Symposium onCircuits and Systems, 2005,5529-5532) described in.For example can be encoded to " consumer ID " coding and produce unique code F with anti-collusion.
Encryption section Y ' produces an adding fingerprint part Y after deciphering and adding fingerprint step 315 ".In other words, adding fingerprint part Y " encryption section after corresponding the deciphering, and comprise the fingerprint F of embedding.
Equally, can be to original media data, to transform data, and packed data or the like carried out segmentation procedure 310 and deciphering and adding fingerprint step 315.Yet deciphering and adding fingerprint step 315 must be to similar media data execution such as (original, compressions, or conversion), because adopted cryptographic algorithm at transmitter side (encode and protect a side).
After deciphering and adding fingerprint step 315, with the obvious part of data multiplexer 320 multiplexed sensations, adding fingerprint part and another part produce the preview media data 330 that has embedded finger print information.
Same is example with 8 * 8DCT shown in Fig. 5 B or wavelet block, to encryption section Y ' deciphering and adding fingerprint, produces adding fingerprint part Y ".
Deciphering and adding fingerprint program can be expressed as:
Y″=H(D(iP(Y′,K),K),K,F),
Wherein:
-Y is that a group encryption coefficient is also referred to as encryption section;
-Y " be that one group of deciphering and adding fingerprint coefficient are also referred to as the adding fingerprint part;
-K is a decruption key;
-iP () is a function of representing position inverse transform computing;
(B is with the function of conventional cipher to the symbol deciphering of B under key K control K) to-D; And
-H () is the adding fingerprint program.
Fig. 7 represents a kind of primary structure of safe prebrowsing system.
This secure media prebrowsing system comprises two equipment: transmitting terminal 71 and receiving terminal 72.
At transmitting terminal 71, in module 110 according to above-mentioned multi-medium data coding and guard method to such as image, audio frequency, original media data such as videotext 100 are protected, referring to Fig. 4.Protection of ownership and part encryption are carried out in this multi-medium data coding and guard method.
The secure multimedia stream that sends from module 110 is distributed by media distribution module 120.Media distribution module 120 adopts single-points broadcasting, multicast, technology such as broadcasting by network with the direct transmitter-receiver of media data.
Distribute unique key with encryption key distribution module 115 for each receiver simultaneously.Each unique key is to be sent by a group key K215 who uses in the transmitting terminal encipheror.
Receiving terminal 72 can only the preview secure multimedia stream, or according to the complete decoding of mandate of receiver (consumer).
This program is by 130 controls of a judging unit.
Specifically, the registration if consumer (131) has paid is the secure media data decode in the medium recovery module 140 of an above-mentioned decoded data restoration methods of execution just.
If media data comprises video, just can watch or show, play, browse the media data of recovery.
Otherwise, if the consumer does not have authorized (132), direct preview 145 secure media data just.After preview 145, if the consumer is interesting to multi-medium data 148, he must register as legitimate consumer in the step 149.Just can watch the high-quality medium of recovery then.If not registration, he can only watch low-quality preview.
As mentioned above, medium recover module 140 adding fingerprint in to media decodes.
The review watermark embeds, encrypt and/or fingerprint embed program can with such as JPEG2000, MP3, the combination of MPEG2 or the like compression algorithm.
For example, suppose that multi-medium data is a kind of video.In transform domain, the one DC coefficient and seven AC coefficients are subsequently added watermark, with position displacement and symbol cryptography ten AC coefficients are subsequently encrypted, and in deciphering, in these AC coefficients, embedded fingerprint with quantization algorithm.
The content of security video is understandable but can feels that some is fuzzy, and can supply preview.Yet the copy of deciphering and adding fingerprint is clearly.
Referring to Fig. 8, expression recovers and differentiates the flow chart of a specific embodiment of decoded media data among the figure at last.
Specifically, receiving and preview when crossing the secure multimedia data or finishing decoding, the user can determine (illegally) broadcasting or make some copies for the media data of recovery.
Can differentiate the media data 400 of distribution according to following copyright evaluation program, this program can detect and differentiate the copyright of medium.
When receiving the multi-medium data of distribution, the medium 400 that receive are decomposed (or cutting apart) in the step 410 by multichannel and become the each several part identical with transmitting terminal: corresponding the watermark obvious part 411 of sensation partly that adds, corresponding the main part 421 of adding fingerprint part, and another part 431.This segmentation procedure and explain with reference to Fig. 4.
In watermark extracting step 412, for example be the watermark that constitutes by ownership information O ' from feeling that obvious part X ' extracts then with a decruption key 415, and in the step 414 watermark of extracting is compared with the original watermark of aboriginal title information O413 formation, draw watermark qualification result R1 (also can be described as the ownership qualification result).
Simultaneously, in fingerprint extraction step 422 by decruption key 415 from the adding fingerprint part Y ' F ' that takes the fingerprint.Customer database 423 comprises consumer ID and corresponding finger-print code.Burglar's tracing step 424 produces burglar's qualification result R2.Burglar's qualification result constitutes by being detected the consumer who makes the media data illegal copies, comprises unique illegal distribution or conspirator.
When recovering media data, the fingerprint extraction algorithm correspondence that the step 422 carries out the user, adding fingerprint in to the deciphering of secure media stream.
In burglar's tracing step 424, adopt the fingerprint of finger-print codes principle identification extraction and the relation between consumer's identity, because original fingerprint is made of raw consumer person's identity.
Going on foot 430 with ownership qualification result R1 then, burglar's qualification result R2 and third part 431 are grouped together, and have just obtained qualification result 440.

Claims (16)

1. the coding of a multi-medium data and guard method, related secure multimedia stream and original media data said method comprising the steps of:
-media data is divided at least two parts;
-watermarked in described first at least, be called and add the watermark part;
-at least described second portion is encrypted, be called encryption section;
Multiplexed watermark part and the encryption section of adding in secure multimedia stream.
2. according to the method for claim 1, it is characterized in that described segmentation procedure feels that according to a kind of obvious standard provides two parts at least, comprise relevant portion and correlations part at least.
3. according to the method for claim 2, it is characterized in that the obvious standard of described sensation adopts the frequency of media data.
4. according to the method for claim 3, it is characterized in that segmentation procedure comprises media data is carried out the step that reversible mathematic(al) manipulation obtains the media data of conversion, and the step of in this part, distributing the media data of conversion.
5. according to the method for claim 1 or 2, it is characterized in that this method comprises the step of compressed media data, and medium segmentation procedure wherein is that the media data of compression is carried out.
6. according to the method for claim 1 or 2, it is characterized in that described medium comprise a series of images, and cutting apart wherein, embed and encrypting step is to each image execution in the sequence.
7. according to the method for claim 1 or 2, it is characterized in that described media data is divided into three parts:
Add the watermark part,
Encryption section and
It is the third part that unencryption does not have watermark yet.
Related secure multimedia stream and original media data, multi-medium data is carried out the equipment of coding and protection, this equipment comprises:
-media data is divided into two-part at least device;
-first in described part is a watermarked device in the watermark part at least;
-the second portion that is at least described part is the device that encryption section is encrypted;
-the device of multiplexed watermark part and encryption section in secure multimedia stream.
9. recovered a kind of method of preview media data before protecting according to multi-medium data coding and guard method, related secure multimedia stream and original media data also may further comprise the steps:
-media data is divided at least two parts;
-watermarked in described first at least, be called and add the watermark part;
-at least described second portion is encrypted, be called encryption section;
Multiplexed watermark part and the encryption section of adding in secure multimedia stream,
Wherein recover said method comprising the steps of of preview media data:
-receiving secure multimedia flows;
-the secure media data multiplex is resolved into described part;
-add watermark and partly produce the preview multimedia data according to described.
10. an equipment recovered the preview media data before protecting according to multi-medium data coding and guard method, and related secure multimedia stream and original media data also may further comprise the steps:
-media data is divided at least two parts;
-watermarked in described first at least, be called and add the watermark part;
-at least described second portion is encrypted, be called encryption section;
Multiplexed watermark part and the encryption section of adding in secure multimedia stream,
Described restorer wherein comprises:
-be used to receive the device of secure multimedia stream;
-the secure media data multiplex is resolved into the device of described part;
-add the device that watermark partly produces the preview multimedia data according to described.
11. a kind of method of recovery decoded media data before being protected according to this above-mentioned multi-medium data coding and guard method, related secure multimedia stream and original media data and may further comprise the steps:
-media data is divided at least two parts;
-watermarked in described first at least, be called and add the watermark part;
-at least described second portion is encrypted, be called encryption section;
Multiplexed watermark part and the encryption section of adding in secure multimedia stream,
Described decoded media data reconstruction method wherein may further comprise the steps:
-receiving secure multimedia flows;
-secure multimedia is flowed multichannel resolve into described part;
-obtain corresponding decruption key;
-encryption section is deciphered;
-produce the multi-medium data of decoding according to described watermark part and described encryption section at least.
12. according to the method for claim 11, it is characterized in that described decryption step carry out simultaneously the deciphering and adding fingerprint.
13., it is characterized in that adding fingerprint comprises fingerprint of finishing coding in advance of embedding according to the method for claim 12.
14. according to the method for claim 11 or 12, it is characterized in that described method comprises an authentication step, comprising the fingerprint of verifying in the embedding media data in advance.
15., it is characterized in that described authentication step comprises that verification is from the described watermark that adds the watermark extracting section according to the method for claim 14.
16. an equipment recovered the decoded media data before being protected according to multi-medium data coding and guard method, related secure multimedia stream and original media data also may further comprise the steps:
-media data is divided at least two parts;
-watermarked in described first at least, be called and add the watermark part;
-at least described second portion is encrypted, be called encryption section;
Multiplexed watermark part and the encryption section of adding in secure multimedia stream,
Described decoded media data recovery apparatus comprises:
-be used to receive the device of secure multimedia stream;
-the secure media data multiplex is resolved into the device of described part;
The device of the corresponding decruption key of-acquisition;
-to the device of encryption section deciphering;
At least according to the described device that adds the multi-medium data of watermark part and described encryption section generation decoding.
CN 200610170472 2006-12-30 2006-12-30 Coding for protecting multimedia preview and method for protecting and recovering multimedia data in multimedia broadcast, corresponding code, protection and receiving device Pending CN101242516A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN 200610170472 CN101242516A (en) 2006-12-30 2006-12-30 Coding for protecting multimedia preview and method for protecting and recovering multimedia data in multimedia broadcast, corresponding code, protection and receiving device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN 200610170472 CN101242516A (en) 2006-12-30 2006-12-30 Coding for protecting multimedia preview and method for protecting and recovering multimedia data in multimedia broadcast, corresponding code, protection and receiving device

Publications (1)

Publication Number Publication Date
CN101242516A true CN101242516A (en) 2008-08-13

Family

ID=39933696

Family Applications (1)

Application Number Title Priority Date Filing Date
CN 200610170472 Pending CN101242516A (en) 2006-12-30 2006-12-30 Coding for protecting multimedia preview and method for protecting and recovering multimedia data in multimedia broadcast, corresponding code, protection and receiving device

Country Status (1)

Country Link
CN (1) CN101242516A (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011045816A1 (en) * 2009-10-15 2011-04-21 Vishal Borker Method and apparatus for content delivery over internet
CN102164303A (en) * 2010-02-24 2011-08-24 中兴通讯股份有限公司 Video copyright protection method and system as well as video publisher entity
CN102427399A (en) * 2012-01-09 2012-04-25 北京邮电大学 Secure network coding method for optical networks based on source information encryption
CN102474379A (en) * 2009-06-30 2012-05-23 阿尔卡特朗讯 System and method for transmitting optical signals
CN102881034A (en) * 2012-05-14 2013-01-16 珠海金山办公软件有限公司 System and method for inserting watermarks into application document
CN103186731A (en) * 2011-12-29 2013-07-03 北京中文在线数字出版股份有限公司 Digital copyright protection method and system of hybrid mode
CN103747039A (en) * 2012-12-21 2014-04-23 北京海威汇达计算机技术有限责任公司 Digital film copy distribution system
WO2017128869A1 (en) * 2016-01-26 2017-08-03 腾讯科技(深圳)有限公司 Information processing method, first terminal, second terminal, and server
CN110351279A (en) * 2019-07-12 2019-10-18 南京吉印信息科技有限公司 A kind of transmission method and system of vector data
WO2022135308A1 (en) * 2020-12-21 2022-06-30 华为云计算技术有限公司 Method and apparatus for detecting media data

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102474379A (en) * 2009-06-30 2012-05-23 阿尔卡特朗讯 System and method for transmitting optical signals
CN102474379B (en) * 2009-06-30 2015-01-21 阿尔卡特朗讯 System and method for transmitting optical signals
US9031405B2 (en) 2009-06-30 2015-05-12 Alcatel Lucent System and method for transmitting optical signals
WO2011045816A1 (en) * 2009-10-15 2011-04-21 Vishal Borker Method and apparatus for content delivery over internet
CN102164303A (en) * 2010-02-24 2011-08-24 中兴通讯股份有限公司 Video copyright protection method and system as well as video publisher entity
CN102164303B (en) * 2010-02-24 2016-06-22 中兴通讯股份有限公司 Video copyright protecting method, system and video distribution side's entity
CN103186731B (en) * 2011-12-29 2016-06-01 北京中文在线数字出版股份有限公司 The digital literary property protection method of a kind of hybrid mode and system
CN103186731A (en) * 2011-12-29 2013-07-03 北京中文在线数字出版股份有限公司 Digital copyright protection method and system of hybrid mode
CN102427399A (en) * 2012-01-09 2012-04-25 北京邮电大学 Secure network coding method for optical networks based on source information encryption
CN102427399B (en) * 2012-01-09 2014-07-16 北京邮电大学 Secure network coding method for optical networks based on source information encryption
CN102881034A (en) * 2012-05-14 2013-01-16 珠海金山办公软件有限公司 System and method for inserting watermarks into application document
CN103747039A (en) * 2012-12-21 2014-04-23 北京海威汇达计算机技术有限责任公司 Digital film copy distribution system
CN103747039B (en) * 2012-12-21 2017-06-13 北京海威汇达计算机技术有限责任公司 Digital film copy distribution system
WO2017128869A1 (en) * 2016-01-26 2017-08-03 腾讯科技(深圳)有限公司 Information processing method, first terminal, second terminal, and server
US10694074B2 (en) 2016-01-26 2020-06-23 Tencent Technology (Shenzhen) Company Limited Information processing method, first terminal, second terminal, and server
CN110351279A (en) * 2019-07-12 2019-10-18 南京吉印信息科技有限公司 A kind of transmission method and system of vector data
CN110351279B (en) * 2019-07-12 2022-01-11 南京吉印信息科技有限公司 Vector data transmission method and system
WO2022135308A1 (en) * 2020-12-21 2022-06-30 华为云计算技术有限公司 Method and apparatus for detecting media data

Similar Documents

Publication Publication Date Title
CN101242516A (en) Coding for protecting multimedia preview and method for protecting and recovering multimedia data in multimedia broadcast, corresponding code, protection and receiving device
US9258116B2 (en) System and methods for permitting open access to data objects and for securing data within the data objects
US7006661B2 (en) Digital watermarking systems and methods
US8526611B2 (en) Utilizing data reduction in steganographic and cryptographic systems
CN101166260B (en) Method and device for image coding and watermark removal
CN100442835C (en) Digital copyright and digital watermark protecting method for video program
CN101572805B (en) Safe video transmission system and application method thereof
CN101165699A (en) Digital product content protection system and method based on digital water mark
CN111917558A (en) Video frame data double-authentication and hierarchical encryption method based on block chain
Lin et al. Joint fingerprinting and decryption with noise-resistant for vector quantization images
KR101535694B1 (en) Method and system for the secure distribution of audiovisual data by transactional marking
Piva et al. Self recovery authentication of images in the DWT domain
Lian Quasi-commutative watermarking and encryption for secure media content distribution
Langelaar Real-time watermarking techniques for compressed video data
Patel et al. A survey on digital video watermarking
US7055037B2 (en) High performance gray-level watermarking system
CN102164303A (en) Video copyright protection method and system as well as video publisher entity
Thanh et al. A proposal of digital rights management based on incomplete cryptography using invariant Huffman code length feature
Li et al. Hardware implementations of video watermarking
Kwon et al. Multimedia digital rights management based on selective encryption for flexible business model
KR100449303B1 (en) Apparatus and method for inserting watermark using client system
Borda Digital rights protection-a great challenge of the new millennium
Iwakiri et al. Fragile watermarking based on incomplete cryptography for copyright protection
Lian Secure video distribution scheme based on partial encryption
Bodo et al. Video waterscrambling: Towards a video protection scheme based on the disturbance of motion vectors

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Open date: 20080813