CN1729693A - 用于安全多媒体分发的分层模式 - Google Patents

用于安全多媒体分发的分层模式 Download PDF

Info

Publication number
CN1729693A
CN1729693A CNA2003801068444A CN200380106844A CN1729693A CN 1729693 A CN1729693 A CN 1729693A CN A2003801068444 A CNA2003801068444 A CN A2003801068444A CN 200380106844 A CN200380106844 A CN 200380106844A CN 1729693 A CN1729693 A CN 1729693A
Authority
CN
China
Prior art keywords
digital content
quality version
content
highest
player
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA2003801068444A
Other languages
English (en)
Other versions
CN100484242C (zh
Inventor
L·哈斯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Koninklijke Philips NV
Original Assignee
Koninklijke Philips Electronics NV
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koninklijke Philips Electronics NV filed Critical Koninklijke Philips Electronics NV
Publication of CN1729693A publication Critical patent/CN1729693A/zh
Application granted granted Critical
Publication of CN100484242C publication Critical patent/CN100484242C/zh
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/647Control signaling between network components and server or clients; Network processes for video distribution between server and clients, e.g. controlling the quality of the video stream, by dropping packets, protecting content from unauthorised alteration within the network, monitoring of network load, bridging between two different networks, e.g. between IP and wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4402Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving reformatting operations of video signals for household redistribution, storage or real-time display
    • H04N21/44029Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving reformatting operations of video signals for household redistribution, storage or real-time display for generating different versions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26613Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing keys in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4621Controlling the complexity of the content stream or additional data, e.g. lowering the resolution or bit-rate of the video stream for a mobile client with a small screen
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/631Multimode Transmission, e.g. transmitting basic layers and enhancement layers of the content over different transmission paths or transmitting with different error corrections, different keys or with different transmission protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/84Generation or processing of descriptive data, e.g. content descriptors
    • H04N21/8402Generation or processing of descriptive data, e.g. content descriptors involving a version number, e.g. version number of EPG data
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00731Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
    • G11B20/00818Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction limits the signal quality, e.g. by low-pass filtering of audio signals or by reducing the resolution of video signals
    • G11B20/00826Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction limits the signal quality, e.g. by low-pass filtering of audio signals or by reducing the resolution of video signals wherein a spoiler signal is added to degrade the signal quality

Abstract

定义了电子内容的各种质量版本,并且定义了一个或多个失真算法(22,32),可执行来通过对最高质量版本(21,31)进行失真来产生电子内容的较低质量版本。有选择地给每个质量版本分配内容密钥(CK),借此当对电子内容的最高质量版本(21,31)进行解密、解码和/或失真时,电子内容播放器(34,70)将具有适当的信息。

Description

用于安全多媒体分发的分层模式
本发明总体上涉及一种安全分发采用各种形式(例如,音频、视频、文本和图像)的电子内容。本发明尤其涉及一种基于电子内容的最高质量版本来安全地分发电子内容的方法。
与电子内容的质量相关的当前技术,日益接近被分发的电子内容将是该电子内容所基于的原始内容的确切复制的时代。随着该技术发展,内容播放器的生产将包括开发播放电子内容所需要的、新的或改进的组件。然而,每个消费者往往不能买得起最新的内容播放或升级他或她当前的内容播放器。此外,某些消费者可能满足于电子内客的较低质量版本。因此,需要存在一种分层模式,用于分发电子内容的各种质量版本。
本发明提供了一种针对经由各种类型的介质(例如,可拆卸式磁盘,网络等)来安全分发各种类型的电子内容(例如,音频、视频、图像、文本等)的方法,所述介质与各种类型的内容播放器(例如,记录器,个人计算机等)对接。
本发明的一个形式是用于分发电子内容的各种质量版本的方法。首先,定义了电子内容的每个质量版本。第二,定义了一个或多个失真算法,可执行来通过对电子内容的最高质量版本进行失真(distortion)来产生电子内容的较低质量版本。第三,有选择地给电子内容的每个质量版本分配至少一个内容密钥。第四,以各种方式分发电子内容的最高质量版本、失真算法和内容密钥。
本发明的第二种形式是包括电子内容的最高质量版本的电子内容介质。所述电子内容介质还包括一个或多个失真算法,可执行来通过对电子内容的最高质量版本进行失真来产生电子内容的较低质量版本。
本发明的第三种形式是包括解密单元的电子内容播放器,所述解密单元可操作来解密并解码电子内容的最高质量版本。所述播放器还包括失真单元,可操作来通过对解密并解码的电子内容最高质量版本进行失真来产生电子内容的较低质量版本。
通过结合附图阅读以下各优选实施例的详细说明,本发明的上述形式以及其它形式、特征和优点将变得更加显而易见。详细说明和附图仅仅是本发明的说明而不是限制,本发明的范围由附加权利要求及其等效来限定。
图1举例说明了表示依照本发明的电子内容分发方法的一个实施例的流程图;
图2举例说明了依照本发明一个实施例的光盘;
图3举例说明了依照本发明一个实施例的网络;
图4举例说明了表示依照本发明一个实施例的电子内容播放器的生产方法的流程图;
图5举例说明了表示依照本发明一个实施例的电子内容播放器的操作方法的流程图;和
图6举例说明了依照本发明一个实施例的电子内容播放器。
图1举例说明了表示本发明的电子内容分发方法的流程图10。在流程图10的阶段S12期间,按照现有技术中已知的常规电子内容分层模式来定义电子内容的每个质量版本。电子内容属性的数目和类型以及基于所述属性的电子内容的质量版本的数目没有限制。下列表1用来示例性地举例说明采用视频形式的电子内容的属性集(颜色,空间,分辨率和压缩),具有基于所述属性集的九个(9)视频质量版本:
                表1
  质量版本   颜色   空间   分辨率   压缩
  最高   1   1   1   1
  第1中间   2   1   1   1
  第2中间   2   2   1   1
  第3中间   2   2   2   1
  第4中间   2   2   2   2
  第5中间   3   2   2   2
  第6中间   3   3   2   2
  第7中间   3   3   3   2
  最低   3   3   3   3
在表1中,属性的最高级是1,而属性的最低级是3。在表1的示例性列表中,最高质量版本对于每个属性包括等级1,而最低质量版本对于每个属性包括等级3,而中间质量版本具有在所述最高质量版本和所述最低质量版本之间的质量。根据表1的示例性列表,那些本领域内普通技术人员将理解电子内容属性的数目和类型不受限制,并且电子内容质量版本的数目也不受限制。
在流程图10的阶段S14期间,定义了现有技术中已知的一个或多个常规的失真算法,其可执行来通过对电子内容的最高质量版本进行失真来产生电子内容的较低质量版本。在表1的示例性列表中,失真算法往往必须能够从最高质量版本来产生中间版本1-7以及最低质量版本。
在流程图10的阶段S16期间,有选择地给每个质量版本分配一个或多个内容密钥。在一个实施例中,内容密钥是一种数据块,包括:(1)关于可由失真算法使用的相关联质量版本的信息,(2)解密密钥,用于解密最高质量版本的加密版本,和(3)与电子内容相关联的各种合法权利,诸如相关联的质量版本的版权。在有选择地把内容密钥分配给每个质量版本的过程中,那些本领域内普通技术人员应当理解的一个或多个因数可以在阶段S16期间计算出。例如,在有选择地把内容密钥分配给表1的每个质量版本的过程中,把不同的内容密钥分配给最高和中间质量版本,但是考虑到希望提供免费的、未加密的电子内容样品,所以不把内容密钥分配给最低质量版本。
在流程图10的阶段S18期间,单独地或共同地分发最高质量版本、失真算法和内容密钥。用于分发最高质量版本、失真算法和内容密钥的介质类型不受限制。例如,图2举例说明了在其上存储有歌曲的编码并加密的最高质量版本21和用于对最高质量版本21进行失真的失真算法22的DVD 20。可以分别地购买与歌曲的想要的质量版本相关联的内容密钥。同样例如,图3举例说明了网络服务器30,其存储了视频剪辑的编码并加密的最高质量版本31、用于对最高质量版本31进行失真的失真算法32以及内容密钥33。经由因特网35连接到网络服务器30的计算机34的用户可以把最高质量版本31、失真算法32和购买的内容密钥33下载到计算机34。
图4举例说明了表示本发明的电子内容播放器生产方法的流程图40。在流程图40的阶段S42期间,把在阶段S14(图1)中定义的失真算法安装在电子内容播放器内。作为选择和/或同时地,把用于解释失真描述语言的解释器安装在电子内容播放器内,所述解释器按照在阶段S14中定义的失真算法产生。
在流程图40的阶段S44期间,把一个或多个秘密密钥分配给所述内容播放器。在把秘密密钥分配到内容播放器的过程所涉及的因数不受限制。为了举例说明该点,下列表2示例性地列出了与秘密密钥相关的光盘播放器的分类:
                          表2
 第1分类  光盘播放器:第1秘密密钥
 第2分类  CD播放器:第2秘密密钥  DVD播放器:第3秘密密钥
 第3分类  CD-ROM:第4秘密密钥  CD-R:第5秘密密钥  DVD-ROM:第6秘密密钥  DVD-R:第7秘密密钥
根据表2,把秘密密钥分配给光盘播放器取决于在阶段S44期间所述光盘播放器的分类。
图5举例说明了表示本发明电子内容播放器操作方法的流程图50。为了便于理解流程图50,对流程图50的描述将要结合如在图6中举例说明的DVD 20的DVD播放器70的描述。在流程图50的阶段S52期间,内容播放器70的控制器71读取由播放器70的用户提供的秘密密钥SK和内容密钥CK。在秘密密钥是不可接受的时候(即,其不是在图4的阶段S44期间分配给播放器70的秘密密钥)和/或在内容密钥CK是不可接受的时候(即,没有将其分配给所述电子内容20的任何质量版本),控制器71将在流程图50的阶段S56期间拒绝密钥SK和CK。否则,在流程图50的阶段S58期间,所述控制器71指示解密单元72依照内容密钥CK来解密并解码DVD 20的最高质量版本21(图2)。在流程图50的阶段S60期间,如果依照内容密钥CK是可用的,那么所述控制器指示失真单元73执行失真算法22并且解释失真语言,以便产生对应于所述内容密钥的电子内容的较低质量版本。结果,播放器70就能够播放想要的电子内容质量版本。
在可选择的实施例中,可以在各种其它配置中实现控制器71、解密单元72和失真单元73,诸如可以集成控制器71和解密单元72,可以集成控制器71和失真单元73,以及本领域内普通技术人员会想到的任何其它配置。
本领域内普通技术人员应当理解流程图50对其它电子内容播放器诸如像在图3中举例说明的个人计算机34的应用性。
重要的是应当注意,图1-6举例说明了本发明的具体应用和实施例,目的并不在于限制本公开内容或在其中给出的权利要求的范围。当阅读说明书并且回顾其附图时,本发明的其它大量实施例对本领域内技术人员将变得显而易见是可能的,并且这种实施例被考虑到了并属于本请求发明的范围。
虽然目前把这里公开的本发明实施例认为是优选的,但是在不脱离本发明的精神和范围的情况下可以进行各种改变和修改。在附加权利要求中表明了本发明的范围,并且在其等价物的意义和范围内所有的变化都包含在其中。

Claims (13)

1.一种用于分发电子内容的各种质量版本的方法(10),所述方法包括:
(S12)定义电子内容的每个质量版本;
(S14)定义至少一个失真算法,可执行来通过对电子内容的最高质量版本进行失真来产生电子内容的较低质量版本;并且
(S16)把至少一个内容密钥分配给电子内容的至少一个质量版本。
2.如权利要求1所述的方法(10),还包括:
(S18)把电子内容的最高质量版本存储在电子内容介质(20,30)上。
3.如权利要求2所述的方法(10),还包括:
(S18)把至少一个失真算法存储在电子内容介质(20,30)上。
4.如权利要求1所述的方法(10),还包括:
(S18)把至少一个失真算法存储在电子内容播放器(70)上。
5.如权利要求2所述的方法(10),还包括:
(S18)把至少内容密钥存储在电子内容介质(20,30)上。
6.如权利要求1所述的方法(10),还包括:
(S18)把至少内容密钥存储在电子内容播放器(70)上。
7.一种电子内容介质(20,30),包括:
电子内容的最高质量版本(21,31);和
至少一个失真算法(22,32),可执行来通过对电子内容的所述最高质量版本进行失真来产生电子内容的较低质量版本。
8.所述电子内容介质(20,30),还包括:
至少一个内容密钥(33),被分配给电子内容的质量版本中的一个。
9.一种电子内容播放器(34,70),包括:
解密单元(72),可操作来解密并解码电子内容的最高质量版本(21);和
失真单元(73),可操作来通过对解密并解码的电子内容最高质量版本(21)进行失真来产生电子内容的较低质量版本。
10.如权利要求9所述的电子内容播放器(34,70),还包括:
控制器(71),可操作来指示所述解密单元(71)依照与电子内容相关联的内容密钥(CK)来解密并解码电子内容的最高质量版本(21)。
11.如权利要求9所述的电子内容播放器(34,70),还包括:
控制器(71),可操作来指示所述解密单元(71)依照被分配给电子内容的较低质量版本中之一的内容密钥,来解密并解码电子内容的最高质量版本(21)。
12.如权利要求9所述的电子内容播放器(34,70),还包括:
控制器(71),可操作来指示所述解密单元(71)在接收到被分配给电子内容播放器(34,70)的秘密密钥之后,依照与电子内容相关联的内容密钥(CK)来解密并解码电子内容的最高质量版本(21)。
13.如权利要求9所述的电子内容播放器(34,70),还包括:
控制器(71),可操作来指示所述解密单元(71)在接收到被分配给电子内容播放器(34,70)的秘密密钥之后,依照被分配给电子内容的较低质量版本中之一的内容密钥,来解密并解码电子内容的最高质量版本(21)。
CNB2003801068444A 2002-12-20 2003-12-10 用于安全多媒体分发的分层模式 Expired - Fee Related CN100484242C (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US43523802P 2002-12-20 2002-12-20
US60/435,238 2002-12-20

Publications (2)

Publication Number Publication Date
CN1729693A true CN1729693A (zh) 2006-02-01
CN100484242C CN100484242C (zh) 2009-04-29

Family

ID=32682193

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB2003801068444A Expired - Fee Related CN100484242C (zh) 2002-12-20 2003-12-10 用于安全多媒体分发的分层模式

Country Status (7)

Country Link
US (1) US8127361B2 (zh)
EP (1) EP1584194A1 (zh)
JP (1) JP2006511159A (zh)
KR (1) KR101008524B1 (zh)
CN (1) CN100484242C (zh)
AU (1) AU2003303122A1 (zh)
WO (1) WO2004057875A1 (zh)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7849016B2 (en) 2002-12-18 2010-12-07 Vincent So Internet-based data content rental system and method
WO2005057420A1 (en) * 2003-12-11 2005-06-23 Bea Su Jo Apparatus and method for distorting digital contents and recovering the distorted contents
JP4474209B2 (ja) * 2004-06-11 2010-06-02 日立コンシューマエレクトロニクス株式会社 記録方法
WO2006004113A1 (ja) * 2004-07-06 2006-01-12 Matsushita Electric Industrial Co., Ltd. 記録媒体、記録媒体に対する情報処理装置及び情報処理方法
EP1637957A1 (en) * 2004-09-21 2006-03-22 Deutsche Thomson-Brandt Gmbh Method and apparatus for accessing protected data
JP2007148483A (ja) * 2005-11-24 2007-06-14 Sharp Corp コンテンツ再生装置、著作権管理装置、コンテンツ再生管理システム、プログラム、及び記録媒体
US20070217612A1 (en) * 2006-03-17 2007-09-20 Vincent So Method and system of key-coding a video
JP4653694B2 (ja) * 2006-05-15 2011-03-16 株式会社エクシング コンテンツ配信サーバ装置及びコンテンツ配信方法等
US20090172196A1 (en) * 2007-12-27 2009-07-02 Daniel Edward Hogan System and Method For Protecting Content Transferred Between Devices
FR2938395A1 (fr) * 2008-11-13 2010-05-14 Wizard Images Procede pour elaborer un contenu multiformat sur un support numerique
US10599952B1 (en) * 2019-11-01 2020-03-24 Capital One Services, Llc Computer-based systems and methods for recognizing and correcting distorted text in facsimile documents

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3496411B2 (ja) * 1996-10-30 2004-02-09 ソニー株式会社 情報符号化方法及び復号化装置
KR100248404B1 (ko) 1997-09-04 2000-03-15 정선종 다중 객체 환경에서 우선 순위 정보를 이용한 순화적 계산량 감소 방법
SG116400A1 (en) * 1997-10-24 2005-11-28 Matsushita Electric Ind Co Ltd A method for computational graceful degradation inan audiovisual compression system.
US6148333A (en) * 1998-05-13 2000-11-14 Mgi Software Corporation Method and system for server access control and tracking
US6389403B1 (en) * 1998-08-13 2002-05-14 International Business Machines Corporation Method and apparatus for uniquely identifying a customer purchase in an electronic distribution system
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
JP2000260121A (ja) * 1999-03-05 2000-09-22 Toshiba Corp 情報再生装置および情報記録装置
US6601140B1 (en) * 1999-04-07 2003-07-29 Sony Corporation Memory unit, data processing unit, and data processing method using memory unit type
US6961850B1 (en) * 1999-04-21 2005-11-01 Recording Industry Association Of America Method and system for minimizing pirating and/or unauthorized copying and/or unauthorized access of/to data on/from data media including compact discs and digital versatile discs
US7475246B1 (en) * 1999-08-04 2009-01-06 Blue Spike, Inc. Secure personal content server
JP2001203991A (ja) * 2000-01-21 2001-07-27 Canon Inc データ処理方法及び装置
US7017189B1 (en) * 2000-06-27 2006-03-21 Microsoft Corporation System and method for activating a rendering device in a multi-level rights-management architecture
EP1189432A3 (en) 2000-08-14 2004-10-20 Matsushita Electric Industrial Co., Ltd. A hierarchical encryption scheme for secure distribution of predetermined content
KR100413627B1 (ko) * 2001-03-19 2003-12-31 스톰 씨엔씨 인코포레이티드 통신상의 불법복제물에 대항하는 디지털 저작물 공유시스템 및 방법
US20020141582A1 (en) * 2001-03-28 2002-10-03 Kocher Paul C. Content security layer providing long-term renewable security
US7228428B2 (en) * 2001-12-14 2007-06-05 Xerox Corporation Method and apparatus for embedding encrypted images of signatures and other data on checks
US8024808B1 (en) * 2002-08-07 2011-09-20 Cisco Technology, Inc. Arrangement for controlling content distribution by dynamically controlling bandwidth for transfer of the content based on content authorization
US7167560B2 (en) * 2002-08-08 2007-01-23 Matsushita Electric Industrial Co., Ltd. Partial encryption of stream-formatted media

Also Published As

Publication number Publication date
WO2004057875A1 (en) 2004-07-08
US20060230460A1 (en) 2006-10-12
EP1584194A1 (en) 2005-10-12
AU2003303122A1 (en) 2004-07-14
KR101008524B1 (ko) 2011-01-14
US8127361B2 (en) 2012-02-28
JP2006511159A (ja) 2006-03-30
KR20050085799A (ko) 2005-08-29
CN100484242C (zh) 2009-04-29

Similar Documents

Publication Publication Date Title
Hoffman Data compression in digital systems
US5699427A (en) Method to deter document and intellectual property piracy through individualization
US7206766B2 (en) Method and apparatus for distributing multimedia programs
US7225340B2 (en) Digital copying method and storage device for digital content
US20020052849A1 (en) System and methods for the production, distribution and flexible usage of electronic content in heterogeneous distributed environments
CN1729693A (zh) 用于安全多媒体分发的分层模式
US6662060B1 (en) Method and apparatus for multimedia playback with title specific parameters
CN1398400A (zh) 用于保护数字媒体的系统与方法
US20020073317A1 (en) System and method for protecting digital media
EP1189432A2 (en) A hierarchical encryption scheme for secure distribution of predetermined content
US7051047B2 (en) Method of combining multimedia files
CN1152170A (zh) 数字视频复制保护系统
JP2009199718A (ja) データファイル伝送方法
EP1323035B1 (en) Method and apparatus for secure automatic playback of content from removable mass storage media
MXPA00010337A (es) Sistema codificador adaptable de medios multiples.
EP1441351A3 (en) Recording apparatus, reproduction apparatus and file management method
CN1920990A (zh) 数据处理方法、数据处理设备和程序
US20070230907A1 (en) Image processing apparatus and file reproducing method
CN100431016C (zh) 在媒体中创建数据/逻辑格式的方法、及媒体读取装置/方法
US20040151320A1 (en) Authoring apparatus, authoring program, authoring program, and recording medium on which authoring program has been recorded
US20100169552A1 (en) removalble multimedia memory card and method of use
RU2249245C2 (ru) Способ и устройство для обработки данных с авторскими правами
Jancovic Lossless compression and the future of memory
JP2002358765A (ja) 著作権情報が書込まれた書込み媒体、書込み装置及びその書込み方法
KR100803606B1 (ko) 이퀄라이저의 디스플레이 방법 및 그 기록매체

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
C17 Cessation of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20090429

Termination date: 20131210