ATE528921T1 - Schutz-verfahren und schutz-vorrichtung zur sicheren verteilung von audiovisuellen werken - Google Patents

Schutz-verfahren und schutz-vorrichtung zur sicheren verteilung von audiovisuellen werken

Info

Publication number
ATE528921T1
ATE528921T1 AT04707962T AT04707962T ATE528921T1 AT E528921 T1 ATE528921 T1 AT E528921T1 AT 04707962 T AT04707962 T AT 04707962T AT 04707962 T AT04707962 T AT 04707962T AT E528921 T1 ATE528921 T1 AT E528921T1
Authority
AT
Austria
Prior art keywords
modified
digital information
protection
secure distribution
audiovisual works
Prior art date
Application number
AT04707962T
Other languages
English (en)
Inventor
Daniel Lecomte
Sebastien Georges
Original Assignee
Nagra France Sas
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=32696342&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=ATE528921(T1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Nagra France Sas filed Critical Nagra France Sas
Application granted granted Critical
Publication of ATE528921T1 publication Critical patent/ATE528921T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/845Structuring of content, e.g. decomposing content into time segments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/432Content retrieval operation from a local storage medium, e.g. hard-disk
    • H04N21/4325Content retrieval operation from a local storage medium, e.g. hard-disk by playing back content from the storage medium
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/433Content storage operation, e.g. storage operation in response to a pause request, caching operations
    • H04N21/4334Recording operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/472End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content
    • H04N21/47202End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content for requesting content on demand, e.g. video on demand
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6156Network physical structure; Signal processing specially adapted to the upstream path of the transmission network
    • H04N21/6175Network physical structure; Signal processing specially adapted to the upstream path of the transmission network involving transmission via Internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91357Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
    • H04N2005/91364Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Human Computer Interaction (AREA)
  • Compression Or Coding Systems Of Tv Signals (AREA)
  • Television Signal Processing For Recording (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Bidet-Like Cleaning Device And Other Flush Toilet Accessories (AREA)
  • Apparatus For Radiation Diagnosis (AREA)
  • Medicines Containing Antibodies Or Antigens For Use As Internal Diagnostic Agents (AREA)
AT04707962T 2003-02-04 2004-02-04 Schutz-verfahren und schutz-vorrichtung zur sicheren verteilung von audiovisuellen werken ATE528921T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0301271A FR2850826B1 (fr) 2003-02-04 2003-02-04 Procede et dispositif de protection pour la diffusion securisee d'oeuvres audiovisuelles
PCT/FR2004/050044 WO2004073291A2 (fr) 2003-02-04 2004-02-04 Procede et dispositif de protection pour la diffusion securisee d’oeuvres audiovisuelles

Publications (1)

Publication Number Publication Date
ATE528921T1 true ATE528921T1 (de) 2011-10-15

Family

ID=32696342

Family Applications (1)

Application Number Title Priority Date Filing Date
AT04707962T ATE528921T1 (de) 2003-02-04 2004-02-04 Schutz-verfahren und schutz-vorrichtung zur sicheren verteilung von audiovisuellen werken

Country Status (5)

Country Link
US (1) US8793722B2 (de)
EP (1) EP1590961B2 (de)
AT (1) ATE528921T1 (de)
FR (1) FR2850826B1 (de)
WO (1) WO2004073291A2 (de)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2853786B1 (fr) * 2003-04-11 2005-08-05 Medialive Procede et equipement de distribution de produits videos numeriques avec une restriction de certains au moins des droits de representation et de reproduction
FR2909507B1 (fr) * 2006-12-05 2009-05-22 Medialive Sa Procede et systeme de distribution securisee de donnees audiovisuelles par marquage transactionel
US8737485B2 (en) * 2007-01-31 2014-05-27 Sony Corporation Video coding mode selection system
JP4892450B2 (ja) * 2007-10-17 2012-03-07 パナソニック株式会社 画像符号化装置および画像符号化方法

Family Cites Families (57)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS5198006A (de) * 1975-02-21 1976-08-28
FR2660139B1 (fr) 1990-03-23 1995-08-25 France Etat Procede de codage et de transmission a au moins deux niveaux de qualite d'images numeriques appartenant a une sequence d'images, et dispositifs correspondants.
JPH0730855A (ja) * 1993-07-08 1995-01-31 Sony Corp ビデオデータの記録方法
DE69422678T2 (de) * 1993-10-12 2001-02-22 Matsushita Electric Ind Co Ltd Verschlüsselungssystem, Verschlüsselungsgerät und Entschlüsselungsgerät
KR100332743B1 (ko) * 1994-11-26 2002-11-07 엘지전자주식회사 디지탈영상시스템의불법시청및복사방지방법및장치
JPH09160899A (ja) 1995-12-06 1997-06-20 Matsushita Electric Ind Co Ltd 情報サービス処理装置
US5937164A (en) 1995-12-07 1999-08-10 Hyperlock Technologies, Inc. Method and apparatus of secure server control of local media via a trigger through a network for instant local access of encrypted data on local media within a platform independent networking system
US5892825A (en) 1996-05-15 1999-04-06 Hyperlock Technologies Inc Method of secure server control of local media via a trigger through a network for instant local access of encrypted data on local media
US6185306B1 (en) 1995-12-07 2001-02-06 Hyperlock Technologies, Inc. Method of secure server control of local media via a trigger through a network for local access of encrypted data on an internet webpage
US6035329A (en) 1995-12-07 2000-03-07 Hyperlock Technologies, Inc. Method of securing the playback of a DVD-ROM via triggering data sent via a cable network
JP3176030B2 (ja) * 1996-01-08 2001-06-11 株式会社東芝 複製制御方法及び複製制御装置
JPH09205630A (ja) * 1996-01-26 1997-08-05 Matsushita Electric Ind Co Ltd テレビジョン信号送信・受信方法、及びテレビジョン信号送信・受信装置
US5912970A (en) * 1996-04-09 1999-06-15 Zenith Electronics Corporation Television scrambling system
US6069957A (en) * 1997-03-07 2000-05-30 Lucent Technologies Inc. Method and apparatus for providing hierarchical key system in restricted-access television system
US7778418B1 (en) * 1998-01-08 2010-08-17 Samsung Electronics Co., Ltd. System and method for copy protection for digital signals
JP4114234B2 (ja) * 1998-06-09 2008-07-09 ソニー株式会社 信号処理装置および受信装置と信号処理方法
US6334026B1 (en) * 1998-06-26 2001-12-25 Lsi Logic Corporation On-screen display format reduces memory bandwidth for time-constrained on-screen display systems
US6377690B1 (en) * 1998-09-14 2002-04-23 Lucent Technologies Inc. Safe transmission of broadband data messages
US6351538B1 (en) 1998-10-06 2002-02-26 Lsi Logic Corporation Conditional access and copy protection scheme for MPEG encoded video data
FR2789780B1 (fr) * 1999-02-17 2002-02-01 Netquartz Procede pour creer un lien entre un editeur et des utilisateurs
US6415031B1 (en) * 1999-03-12 2002-07-02 Diva Systems Corporation Selective and renewable encryption for secure distribution of video on-demand
US6614843B1 (en) * 1999-04-15 2003-09-02 Diva Systems Corporation Stream indexing for delivery of interactive program guide
KR100359497B1 (ko) * 1999-08-12 2002-11-04 엘지전자 주식회사 디지털 tv 중계기에서 채널 정보 갱신 방법 및 장치
EP1148727A1 (de) * 2000-04-05 2001-10-24 THOMSON multimedia Verfahren und Vorrichtung zur Dekodierung von digitalen Videosignalen in einem digitalen Fernsehsystem unter Verwendung von Scheinheadereinfügung
JP3694888B2 (ja) * 1999-12-03 2005-09-14 ソニー株式会社 復号装置および方法、符号化装置および方法、情報処理装置および方法、並びに記録媒体
US7096481B1 (en) * 2000-01-04 2006-08-22 Emc Corporation Preparation of metadata for splicing of encoded MPEG video and audio
US6810131B2 (en) * 2000-01-05 2004-10-26 Canon Kabushiki Kaisha Information processing method and apparatus
AU2001236570A1 (en) * 2000-01-28 2001-08-07 Ibeam Broadcasting Corporation Method and apparatus for encoder-based distribution of live video and other streaming content
AU2001241972A1 (en) 2000-03-02 2001-09-12 Tivo, Inc. Conditional access system and method for prevention of replay attacks
US7249105B1 (en) * 2000-03-14 2007-07-24 Microsoft Corporation BORE-resistant digital goods configuration and distribution methods and arrangements
US7657913B2 (en) * 2000-06-14 2010-02-02 Sony Corporation Method and apparatus for correcting corrupted digital video transport streams
US20020026636A1 (en) 2000-06-15 2002-02-28 Daniel Lecomte Video interfacing and distribution system and method for delivering video programs
US20020018565A1 (en) * 2000-07-13 2002-02-14 Maximilian Luttrell Configurable encryption for access control of digital content
FR2812147A1 (fr) * 2000-07-19 2002-01-25 Innovatron Sa Procede de traitement d'un flux d'informations par un microcircuit de securite, notamment un microcircuit de carte a puce
US20020076049A1 (en) * 2000-12-19 2002-06-20 Boykin Patrick Oscar Method for distributing perceptually encrypted videos and decypting them
US20030079222A1 (en) * 2000-10-06 2003-04-24 Boykin Patrick Oscar System and method for distributing perceptually encrypted encoded files of music and movies
US7010125B2 (en) * 2001-01-26 2006-03-07 Interntional Business Machines Corporation Method for tracing traitor receivers in a broadcast encryption system
US7660328B1 (en) * 2001-04-03 2010-02-09 Bigband Networks Inc. Method and system for generating, transmitting and utilizing bit rate conversion information
EP1267580A3 (de) * 2001-05-28 2009-06-03 Panasonic Corporation Datenübertragungsvorrichtung
JP3633884B2 (ja) * 2001-06-01 2005-03-30 松下電器産業株式会社 再生画像伝送装置
US7127619B2 (en) * 2001-06-06 2006-10-24 Sony Corporation Decoding and decryption of partially encrypted information
US20030005455A1 (en) * 2001-06-29 2003-01-02 Bowers J. Rob Aggregation of streaming media to improve network performance
US20030011714A1 (en) * 2001-07-10 2003-01-16 Nevins Robert W. System and method for transmitting program data including immersive content
US20030028890A1 (en) * 2001-08-03 2003-02-06 Swart William D. Video and digital multimedia acquisition and delivery system and method
US20030200548A1 (en) * 2001-12-27 2003-10-23 Paul Baran Method and apparatus for viewer control of digital TV program start time
US8051443B2 (en) * 2002-01-02 2011-11-01 Sony Corporation Content replacement by PID mapping
FR2835141B1 (fr) 2002-01-18 2004-02-20 Daniel Lecomte Dispositif pour securiser la transmission, l'enregistrement et la visualisation de programmes audiovisuels
FR2835387B1 (fr) 2002-01-30 2006-08-11 Lecomte Daniel Dispositif securise pour la diffusion, l'acces, la copie, l'enregistrement, la visualisation a la demande et la gestion des droits des oeuvres audiovisuelles de haute qualite
FR2835386B1 (fr) 2002-01-31 2004-05-28 Daniel Lecomte Dispositif pour la diffusion securisee, l'acces conditionnel, la visualisation controlee, la copie privee et la gestion des droits de contenus audiovisuels de type mpeg-4
US20040083487A1 (en) * 2002-07-09 2004-04-29 Kaleidescape, A Corporation Content and key distribution system for digital content representing media streams
US7613298B2 (en) 2002-10-03 2009-11-03 Medialive System and process for adaptive and progressive scrambling of video streams
US8695029B2 (en) 2002-10-03 2014-04-08 Nagra France System and method of adaptive and progressive descrambling of streaming video
FR2845556B1 (fr) 2002-10-03 2005-02-11 Medialive Embrouillage adaptatif et progressif de flux video
FR2845553B1 (fr) 2002-10-03 2009-10-23 Medialive Desembrouillage adaptatif et progressif de flux video
FR2848372B1 (fr) 2002-12-09 2005-04-01 Medialive Synchronisation de flux audiovisuels securises
FR2849565B1 (fr) 2002-12-31 2005-06-03 Medialive Protection adaptative et progressive d'images fixes codees en ondelettes
FR2850515B1 (fr) 2003-01-23 2005-07-01 Medialive Procede et systeme adaptatif et progressif de distribution securisee d'images fixes codees en ondelettes

Also Published As

Publication number Publication date
WO2004073291A3 (fr) 2004-11-18
US8793722B2 (en) 2014-07-29
FR2850826A1 (fr) 2004-08-06
FR2850826B1 (fr) 2005-04-01
US20060150233A1 (en) 2006-07-06
WO2004073291A2 (fr) 2004-08-26
EP1590961B1 (de) 2011-10-12
EP1590961A2 (de) 2005-11-02
EP1590961B2 (de) 2014-10-01

Similar Documents

Publication Publication Date Title
HK1072856A1 (en) Secure device that is used to process high-quality audiovisual works
BRPI0408708A (pt) método, equipamento e sistema para codificar e decodificar informações secundárias para transmissão de multimìdia
ATE487330T1 (de) Verfahren und vorrichtung zur videdekodierung
DE69939055D1 (de) Verfahren zur bildkodierung, verfahren zur bildkodierung/-dekodierung, bildkodierer, oder vorrichtung zur bildaufzeichnung/-wiedergabe
DE50200283D1 (de) Verfahren und Einrichtung zur Zuordnung einer digitalen Bildinformation zu den Navigationsdaten eines medizinischen Navigationssystems
JP5897570B2 (ja) 提示されるオリジナルオーディオ又はビデオデータの不正利用に対する透かしによるプロテクションの方法及びシステム
DE69600670T2 (de) Bildinformationskodier- und -aufnahmesystem und -verfahren
ES2171212T3 (es) Metodo y aparato para codificar/descodificar datos y medio de grabacion de datos codificados.
RU2009105072A (ru) Методики кодирования и декодирования цифрового видео с переменным разрешением
HUP0303635A2 (hu) Eljárás és berendezés adatáram konverziójára, eljárás és berendezés adatrögzítésre és adatrögzítési közeg
BR0316498A (pt) Método e aparelho para processar sinais de áudio de um fluxo de bits
MY144601A (en) Encoding apparatus, encoding method, decoding apparatus, decoding method, program, program recording medium, data recording medium, data structure, and reproducing apparatus
DE60329080D1 (de) Und visualisierung audiovisueller programme
JP4542293B2 (ja) 埋込データ及び埋込データを検出し、再生する方法及び装置
CN102694769B (zh) 媒体数据处理方法及其装置
TWI319952B (en) Method and apparatus for signaling transmission code set in data broadcasting
WO2019039196A1 (ja) 画像データ改ざん検出装置、画像データ改ざん検出方法、および画像データのデータ構造
ATE528921T1 (de) Schutz-verfahren und schutz-vorrichtung zur sicheren verteilung von audiovisuellen werken
DE60301469D1 (de) Verfahren, System und Datenträger zur Erzeugung von Videowasserzeichen, Verfahren und System zur Extraktion von diesen Wasserzeichen
WO2019039194A1 (ja) 音声画像再生装置、音声画像再生方法、および画像データのデータ構造
WO2004073292A3 (fr) Dispositif securise pour la diffusion, l'enregistrement et la visualisation a la demande des oeuvres audiovisuelles au format de type mpeg-2 ts
DE602006004046D1 (de) Verfahren und vorrichtung zur videodekodierung in mehreren durchgängen
KR20230031494A (ko) 클라우드 기반 영상 저장 방법, 영상 제공 방법 및 그 장치
JP2002247340A (ja) 画像データ処理方法および画像データ処理装置ならびに画像データ処理プログラムを記録した記録媒体
ATE555600T1 (de) Adaptive und progressive entschlüsselung eines videostroms

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties