FR2909507B1 - Procede et systeme de distribution securisee de donnees audiovisuelles par marquage transactionel - Google Patents

Procede et systeme de distribution securisee de donnees audiovisuelles par marquage transactionel

Info

Publication number
FR2909507B1
FR2909507B1 FR0655315A FR0655315A FR2909507B1 FR 2909507 B1 FR2909507 B1 FR 2909507B1 FR 0655315 A FR0655315 A FR 0655315A FR 0655315 A FR0655315 A FR 0655315A FR 2909507 B1 FR2909507 B1 FR 2909507B1
Authority
FR
France
Prior art keywords
audiovisual data
secure distribution
transactional marking
transactional
marking
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
FR0655315A
Other languages
English (en)
Other versions
FR2909507A1 (fr
Inventor
Octavian Folea
Sebatien Dupuis
Pierre Sarda
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nagra France SAS
Original Assignee
Medialive SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Medialive SA filed Critical Medialive SA
Priority to FR0655315A priority Critical patent/FR2909507B1/fr
Priority to KR1020097013997A priority patent/KR101371834B1/ko
Priority to US12/517,490 priority patent/US8442225B2/en
Priority to PCT/FR2007/001999 priority patent/WO2008081113A2/fr
Publication of FR2909507A1 publication Critical patent/FR2909507A1/fr
Application granted granted Critical
Publication of FR2909507B1 publication Critical patent/FR2909507B1/fr
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/173Analogue secrecy systems; Analogue subscription systems with two-way working, e.g. subscriber sending a programme selection signal
    • H04N7/17309Transmission or handling of upstream communications
    • H04N7/17318Direct or substantially direct transmission and handling of requests
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
    • H04N21/23476Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption by partially encrypting, e.g. encrypting the ending portion of a movie
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/4104Peripherals receiving signals from specially adapted client devices
    • H04N21/4135Peripherals receiving signals from specially adapted client devices external recorder
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • H04N21/44055Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption by partially decrypting, e.g. decrypting a video stream that has been partially encrypted
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/631Multimode Transmission, e.g. transmitting basic layers and enhancement layers of the content over different transmission paths or transmitting with different error corrections, different keys or with different transmission protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Television Systems (AREA)
FR0655315A 2006-12-05 2006-12-05 Procede et systeme de distribution securisee de donnees audiovisuelles par marquage transactionel Expired - Fee Related FR2909507B1 (fr)

Priority Applications (4)

Application Number Priority Date Filing Date Title
FR0655315A FR2909507B1 (fr) 2006-12-05 2006-12-05 Procede et systeme de distribution securisee de donnees audiovisuelles par marquage transactionel
KR1020097013997A KR101371834B1 (ko) 2006-12-05 2007-12-05 트랜잭션 마킹에 의한 시청각 데이터의 안전한 배포 방법 및 시스템
US12/517,490 US8442225B2 (en) 2006-12-05 2007-12-05 Method and system for the secured distribution of audiovisual data by transaction marking
PCT/FR2007/001999 WO2008081113A2 (fr) 2006-12-05 2007-12-05 Procede et systeme de distribution securisee de donnees audiovisuelles par marquage transactionel

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR0655315A FR2909507B1 (fr) 2006-12-05 2006-12-05 Procede et systeme de distribution securisee de donnees audiovisuelles par marquage transactionel

Publications (2)

Publication Number Publication Date
FR2909507A1 FR2909507A1 (fr) 2008-06-06
FR2909507B1 true FR2909507B1 (fr) 2009-05-22

Family

ID=38266711

Family Applications (1)

Application Number Title Priority Date Filing Date
FR0655315A Expired - Fee Related FR2909507B1 (fr) 2006-12-05 2006-12-05 Procede et systeme de distribution securisee de donnees audiovisuelles par marquage transactionel

Country Status (4)

Country Link
US (1) US8442225B2 (fr)
KR (1) KR101371834B1 (fr)
FR (1) FR2909507B1 (fr)
WO (1) WO2008081113A2 (fr)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10269086B2 (en) * 2008-10-09 2019-04-23 Nagra France Sas Method and system for secure sharing of recorded copies of a multicast audiovisual program using scrambling and watermarking techniques
EP2442563A1 (fr) * 2010-10-15 2012-04-18 Thomson Licensing Procédé pour garantir l'insertion de filigrane au moyen de corruption de trains de bits
EP2458890B1 (fr) * 2010-11-29 2019-01-23 Nagravision S.A. Procédé de suivi de contenu vidéo traité par un décodeur
EP2747445A1 (fr) 2012-12-21 2014-06-25 Nagravision S.A. Procédé pour exécuter des instructions de filigranage dans un dispositif de réception
EP2797335A1 (fr) 2013-04-26 2014-10-29 Nagravision S.A. Procédé pour filigraner un contenu compressé chiffré par au moins une clé de contenu
EP2797334A1 (fr) * 2013-04-26 2014-10-29 Nagravision S.A. Procédé et dispositif pour incorporer un filigrane dans des données vidéo non comprimées
EP2797333A1 (fr) * 2013-04-26 2014-10-29 Nagravision S.A. Procédé de filigranage de contenu de média et système pour mettre en 'uvre ce procédé
FR3024006A1 (fr) * 2014-07-17 2016-01-22 Highlands Technologies Solutions Compression intra-image efficace
US10511885B2 (en) 2016-12-25 2019-12-17 Synamedia Limited Reinforced interleaved watermarking

Family Cites Families (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000072502A1 (fr) * 1999-05-22 2000-11-30 Sc-Info+Inno Gmbh+Co. Procede de verification de l'integrite et de l'auteur de textes et de codage et decodage de ces textes
EP1143658A1 (fr) * 2000-04-03 2001-10-10 Canal+ Technologies Société Anonyme Authentification de données transmises dans un système de transmission numérique
US20020026636A1 (en) 2000-06-15 2002-02-28 Daniel Lecomte Video interfacing and distribution system and method for delivering video programs
FR2812147A1 (fr) * 2000-07-19 2002-01-25 Innovatron Sa Procede de traitement d'un flux d'informations par un microcircuit de securite, notamment un microcircuit de carte a puce
FR2832887B1 (fr) 2001-11-28 2005-09-16 Medialive Methode pour acceder aux courriers electroniques video et multimedia
FR2835141B1 (fr) 2002-01-18 2004-02-20 Daniel Lecomte Dispositif pour securiser la transmission, l'enregistrement et la visualisation de programmes audiovisuels
FR2835387B1 (fr) 2002-01-30 2006-08-11 Lecomte Daniel Dispositif securise pour la diffusion, l'acces, la copie, l'enregistrement, la visualisation a la demande et la gestion des droits des oeuvres audiovisuelles de haute qualite
FR2835386B1 (fr) 2002-01-31 2004-05-28 Daniel Lecomte Dispositif pour la diffusion securisee, l'acces conditionnel, la visualisation controlee, la copie privee et la gestion des droits de contenus audiovisuels de type mpeg-4
FR2843517B1 (fr) 2002-08-06 2005-02-11 Medialive Dispositif pour le brouillage de contenus multimedias et audiovisuels de type mpeg-4
US7764791B2 (en) 2002-10-03 2010-07-27 Daniel Lecomte Method for secured transmission of audiovisual files
US7630492B2 (en) 2002-10-03 2009-12-08 Daniel Lecomte Secure audio stream scramble system
US7613298B2 (en) 2002-10-03 2009-11-03 Medialive System and process for adaptive and progressive scrambling of video streams
US8695029B2 (en) 2002-10-03 2014-04-08 Nagra France System and method of adaptive and progressive descrambling of streaming video
FR2846179B1 (fr) 2002-10-21 2005-02-04 Medialive Embrouillage adaptatif et progressif de flux audio
FR2846178B1 (fr) 2002-10-21 2005-03-11 Medialive Desembrouillage adaptatif et progressif de flux audio
US7702103B2 (en) 2002-10-25 2010-04-20 Nagra France Device for the transformation of MPEG 2-type multimedia and audiovisual contents into secured contents of the same type
FR2849567B1 (fr) 2002-12-31 2005-04-01 Medialive Dispositif securise pour la diffusion, l'acces, la copie, l'enregistrement, la visualisation a la demande et la gestion des droits des images photographiques de type jpeg
FR2849563B1 (fr) 2002-12-31 2005-02-11 Medialive Marquage personnalise pour la protection de flux audiovisuels numeriques
FR2849565B1 (fr) 2002-12-31 2005-06-03 Medialive Protection adaptative et progressive d'images fixes codees en ondelettes
FR2849980B1 (fr) 2003-01-15 2005-04-08 Medialive Procede pour la distribution de sequences video, decodeur et systeme pour la mise en oeuvre de ce prodede
FR2850512B1 (fr) 2003-01-28 2005-03-11 Medialive Procede et systeme automatiques et adaptatifs d'analyse et d'embrouillage pour des flux video numeriques
FR2850826B1 (fr) 2003-02-04 2005-04-01 Medialive Procede et dispositif de protection pour la diffusion securisee d'oeuvres audiovisuelles
FR2851112B1 (fr) 2003-02-07 2005-06-03 Medialive Dispositif securise pour la diffusion, l'enregistrement et la visualisation a la demande des oeuvres audiovisuelles au format de type mpeg-2ts
FR2851110B1 (fr) * 2003-02-07 2005-04-01 Medialive Procede et dispositif pour la protection et la visualisation de flux video
GB0306192D0 (en) 2003-03-18 2003-04-23 British Telecomm Data file splitting
FR2853786B1 (fr) * 2003-04-11 2005-08-05 Medialive Procede et equipement de distribution de produits videos numeriques avec une restriction de certains au moins des droits de representation et de reproduction
FR2854019B1 (fr) 2003-04-16 2005-09-16 Medialive Embrouillage, desembrouillage et distribution securisee de sequences audiovisuelles issues de codeurs videos bases sur un traitement par ondelettes
FR2854530B1 (fr) 2003-05-02 2005-07-22 Medialive Procede et dispositif pour securiser la transmission, l'enregistrement et la visualisation de flux empaquetes audiovisuels numeriques
FR2854531B1 (fr) 2003-05-02 2007-01-05 Medialive Procede et systeme pour securiser l'embrouillage, le desembrouillage et la distribution de sequences visuelles vectorielles
FR2858899B1 (fr) 2003-08-11 2005-12-02 Medialive Procede et systeme repartis securises pour la protection et la distribution de flux audiovisuels
FR2860122B1 (fr) 2003-09-24 2006-03-03 Medialive Embrouillage, desembrouillage et distribution securisee de sequences audiovisuelles issues de codeurs videos bases dct
FR2861240B1 (fr) 2003-10-15 2006-03-03 Medialive Procede et systeme repartis securises pour la distribution de flux audiovisuels
FR2862835B1 (fr) 2003-11-24 2006-04-14 Medialive Diffusion securisee et personnalisee de flux audiovisuels par un systeme hybride unicast/multicast
FR2867337B1 (fr) 2004-03-08 2006-05-12 Medialive Procede et systeme de distribution securisee de textes numeriques compresses
FR2867928B1 (fr) * 2004-03-16 2006-06-09 Medialive Procede et systeme hautement securises pour la distribution de flux audiovisuels
FR2898458B1 (fr) 2006-03-10 2008-05-16 Medialive Procede pour la distribution securisee de sequences audiovisuelles, decodeur et systeme pour la mise en oeuvre de ce procede

Also Published As

Publication number Publication date
WO2008081113A2 (fr) 2008-07-10
US8442225B2 (en) 2013-05-14
US20100128871A1 (en) 2010-05-27
KR20090088432A (ko) 2009-08-19
FR2909507A1 (fr) 2008-06-06
WO2008081113A3 (fr) 2008-08-21
KR101371834B1 (ko) 2014-03-07

Similar Documents

Publication Publication Date Title
FR2909507B1 (fr) Procede et systeme de distribution securisee de donnees audiovisuelles par marquage transactionel
HUE042697T2 (hu) ETL kisebb nulla redundancia rendszer és eljárás OLTP adatok jelentésére
BRPI0811015A2 (pt) Métodos para proporcionar conteúdo de vídeo e para executar vídeo por sistema de computador, sistema de gerenciamento de anúncios e produto de programa de computador
FR2898204B1 (fr) Procede et systeme de transport collectif
BRPI0818708A2 (pt) Aparelho de interface eletrônica e método e sistema para produção do mesmo
EP2176738A4 (fr) Système et procédé de distribution de données multimédia
FR2922391B1 (fr) Procede et dispositif de transmission de donnees
FR2908189B1 (fr) Procede et systeme de navigation dynamique embarquee
FR2925802B1 (fr) Procede d'acquittement de donnees
FR2914523B1 (fr) Procede et systeme de routage multipologie.
FR2929733B1 (fr) Systeme et procede de securisation d'un ordinateur comportant un micronoyau
FR2923126B1 (fr) Procede et systeme de distribution securisee de donnees audiovisuelles par marquage transactionnel
FR2937449B1 (fr) Procede et systeme d'enrichissement de mel
FR2906380B1 (fr) Systeme et procede de securisation de donnees.
FR2929411B1 (fr) Procede et systeme de pistage et de suivi d'emetteurs.
IL197092A0 (en) Methods and apparatus for information management systems
FR2937454B1 (fr) Procede et systeme d'evitement de terrain pour un aeronef
FR2920564B1 (fr) Procede et systeme de fourniture de services
FR2977052B1 (fr) Systeme et procede de saisie et d'acheminement de donnees
FR2935791B1 (fr) Systeme et procede de fusion des donnees meteorologiques predites et mesurees sur aeronef
FR2908196B1 (fr) Procede de transfert de donnees multimedia
FR2891380B1 (fr) Procede et systeme de validation des defaillances pour aerodynes
FR2925729B1 (fr) Procede et systeme pour generer des donnees biometriques stables
FR2977100B1 (fr) Procede d'encodage de donnees d'information en bursts
FR2958096B1 (fr) Procede et systeme de calibration, support d'enregistrement pour ce procede

Legal Events

Date Code Title Description
TP Transmission of property

Owner name: NAGRA FRANCE SAS, FR

Effective date: 20130121

PLFP Fee payment

Year of fee payment: 10

PLFP Fee payment

Year of fee payment: 11

PLFP Fee payment

Year of fee payment: 12

ST Notification of lapse

Effective date: 20190906