WO2010047532A3 - Apparatus and method for controlling conversion of broadcasting program based on program protection information - Google Patents

Apparatus and method for controlling conversion of broadcasting program based on program protection information Download PDF

Info

Publication number
WO2010047532A3
WO2010047532A3 PCT/KR2009/006097 KR2009006097W WO2010047532A3 WO 2010047532 A3 WO2010047532 A3 WO 2010047532A3 KR 2009006097 W KR2009006097 W KR 2009006097W WO 2010047532 A3 WO2010047532 A3 WO 2010047532A3
Authority
WO
WIPO (PCT)
Prior art keywords
program
protection information
broadcasting program
broadcasting
controlling conversion
Prior art date
Application number
PCT/KR2009/006097
Other languages
French (fr)
Other versions
WO2010047532A2 (en
Inventor
Hyon-Gon Choo
Jeho Nam
Sangwoo Ahn
Jooyoung Lee
Moon-Kyun Oh
Jin-Woo Hong
Won-Sik Cheong
Sang-Kwon Shin
Keunsik Lee
Byung-Sun Kim
Hee-Young Jun
Sang-Gyou Lee
Sang-Jin Kim
Sung-Jun Ahn
Sung-Hwan Park
Jooho Song
Original Assignee
Electronics And Telecommunications Research Institute
Korean Broadcasting System
Munhwa Broadcasting Corporation
Seoul Broadcasting System Co., Ltd.
Korea Educational Broadcasting System
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from KR1020090013005A external-priority patent/KR101164858B1/en
Application filed by Electronics And Telecommunications Research Institute, Korean Broadcasting System, Munhwa Broadcasting Corporation, Seoul Broadcasting System Co., Ltd., Korea Educational Broadcasting System filed Critical Electronics And Telecommunications Research Institute
Priority to US13/125,778 priority Critical patent/US8750505B2/en
Publication of WO2010047532A2 publication Critical patent/WO2010047532A2/en
Publication of WO2010047532A3 publication Critical patent/WO2010047532A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • H04N21/26609Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM] using retrofitting techniques, e.g. by re-encrypting the control words used for pre-encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/433Content storage operation, e.g. storage operation in response to a pause request, caching operations
    • H04N21/4334Recording operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Television Systems (AREA)

Abstract

Provided are an apparatus and method for controlling program conversion according to program protection information. The method for controlling conversion of a broadcasting program includes: demultiplexing a broadcasting program into broadcasting program data and program protection information; encrypting the broadcasting program data based on distribution condition of the program protection information when recordation of the broadcasting program data is requested; and recording the encrypted broadcasting program data.
PCT/KR2009/006097 2008-10-22 2009-10-21 Apparatus and method for controlling conversion of broadcasting program based on program protection information WO2010047532A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US13/125,778 US8750505B2 (en) 2008-10-22 2009-10-21 Apparatus and method for controlling conversion of broadcasting program based on program protection information

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
KR10-2008-0103862 2008-10-22
KR20080103862 2008-10-22
KR1020090013005A KR101164858B1 (en) 2008-10-22 2009-02-17 Apparatus and method for conversion of digital broadcasting contents based on program protection information
KR10-2009-0013005 2009-02-17

Publications (2)

Publication Number Publication Date
WO2010047532A2 WO2010047532A2 (en) 2010-04-29
WO2010047532A3 true WO2010047532A3 (en) 2011-04-07

Family

ID=42119838

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2009/006097 WO2010047532A2 (en) 2008-10-22 2009-10-21 Apparatus and method for controlling conversion of broadcasting program based on program protection information

Country Status (1)

Country Link
WO (1) WO2010047532A2 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108880779B (en) * 2018-06-29 2021-12-10 广东星舆科技有限公司 Text synchronization method based on redis message notification

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030234890A1 (en) * 2002-06-20 2003-12-25 Byungjun Bae System and method for digital broadcast protocol conversion
US20060206916A1 (en) * 2003-06-26 2006-09-14 Satoru Maeda Information processing system, information processing apparatus and method, recording medium, and program
EP1748585A2 (en) * 2005-07-26 2007-01-31 Samsung Electronics Co., Ltd. Device for receiving broadcast signals and method for controlling a device for receiving broadcast signals
EP1819169A2 (en) * 2006-02-13 2007-08-15 Sony Corporation Transmitting and receiving system apparatus and method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030234890A1 (en) * 2002-06-20 2003-12-25 Byungjun Bae System and method for digital broadcast protocol conversion
US20060206916A1 (en) * 2003-06-26 2006-09-14 Satoru Maeda Information processing system, information processing apparatus and method, recording medium, and program
EP1748585A2 (en) * 2005-07-26 2007-01-31 Samsung Electronics Co., Ltd. Device for receiving broadcast signals and method for controlling a device for receiving broadcast signals
EP1819169A2 (en) * 2006-02-13 2007-08-15 Sony Corporation Transmitting and receiving system apparatus and method

Also Published As

Publication number Publication date
WO2010047532A2 (en) 2010-04-29

Similar Documents

Publication Publication Date Title
IL236641A (en) Data encryption device with file decryption controlled by a file encryption key and method for controlling file encryption
WO2010133353A3 (en) Method for copy protection
WO2007074431A3 (en) Method and apparatus for securing access to applications
WO2011071290A3 (en) Streaming method and apparatus operating by inserting other content into main content
WO2012011726A3 (en) Method and apparatus for providing drm service
WO2009051426A3 (en) Sensory effect media generating and consuming method and apparatus thereof
WO2011031899A3 (en) Apparatus, system, and method for power reduction in a storage device
WO2011031811A3 (en) Data line management in a memory device
WO2012177872A3 (en) Methods and apparatus to measure exposure to streaming media
EP2202291A4 (en) Culture apparatus, culture information management method, and program
EP2078652A4 (en) Hybrid car control device, control method and recording medium for recording program to put the control method into practice
WO2012050367A3 (en) Method and apparatus for downloading drm module
EP2448206A4 (en) Method, system and device for transmitting video data
EP2192717A3 (en) System and method for providing a digital content service
EP2056229A3 (en) Method and system for controlling a device
WO2009070327A3 (en) Method and apparatus for generation, distribution and display of interactive video content
WO2009145495A3 (en) Method and apparatus for providing broadcast service using encryption key in a communication system
EP2613472A4 (en) Encryption processing system, key generation device, encryption device, decryption device, encryption processing method, and encryption processing program
WO2008051581A3 (en) Secure video distribution
WO2008031109A3 (en) System and method for encrypting data
IL220662A (en) System, apparatus and method for encryption and decryption of data transmitted over a network
EP2183875A4 (en) Method and system for encryption of data
EP2423904A4 (en) Secret distribution system, distribution device, distribution management device, acquisition device, processing methods for said devices, secret distribution method, program, and recording medium
EP2381615A4 (en) System and device for protection control instrumentation, and data transmission method
WO2011066531A3 (en) System and method for encrypting and decrypting data

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 09822208

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 13125778

Country of ref document: US

122 Ep: pct application non-entry in european phase

Ref document number: 09822208

Country of ref document: EP

Kind code of ref document: A2