CA2329315A1 - Systeme de brouillage multimedia adaptatif (mass) - Google Patents

Systeme de brouillage multimedia adaptatif (mass) Download PDF

Info

Publication number
CA2329315A1
CA2329315A1 CA002329315A CA2329315A CA2329315A1 CA 2329315 A1 CA2329315 A1 CA 2329315A1 CA 002329315 A CA002329315 A CA 002329315A CA 2329315 A CA2329315 A CA 2329315A CA 2329315 A1 CA2329315 A1 CA 2329315A1
Authority
CA
Canada
Prior art keywords
samples
sample
scrambled
scrambling
lsbs
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002329315A
Other languages
English (en)
Inventor
S. Katherine Lam
Kamran Moallemi
Chong U. Lee
Taku Katoh
Naoki Endoh
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Verance Corp
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CA2329315A1 publication Critical patent/CA2329315A1/fr
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04KSECRET COMMUNICATION; JAMMING OF COMMUNICATION
    • H04K1/00Secret communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
    • H04N21/23476Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption by partially encrypting, e.g. encrypting the ending portion of a movie
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • H04N21/44055Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption by partially decrypting, e.g. decrypting a video stream that has been partially encrypted
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Compression, Expansion, Code Conversion, And Decoders (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)

Abstract

L'invention concerne un système (300, 500) permettant de brouiller des échantillons numériques (115, 200, 250, 260, 270) de données multimédia, notamment des échantillons de données audio et vidéo, de sorte que le contenu desdits échantillons se dégrade mais reste reconnaissable, ou se présente à un niveau de qualité souhaité. Les échantillons peuvent se présenter sous n'importe quel format numérique comprimé ou non, y compris les échantillons à modulation par codage d'impulsions (PCM), les échantillons en représentation en virgule flottante, les échantillons de programme de compression-extension (par exemple µ-law et A-law), et d'autres trains binaires comprimés. Le niveau de qualité peut être associé, avec un signal particulier, à un certain rapport signal/bruit, ou être défini par des contrôles objectifs et/ou subjectifs, par exemple. Plusieurs bits de plus faible poids (LSB) peuvent être brouillés dans des trames successives (TRAME A, TRAME B, TRAME C), les paramètres de brouillage pouvant changer de trame à trame. La clé de brouillage (310) est par ailleurs entièrement ou partiellement incorporée (340) aux données brouillées, puis récupérée au niveau d'un décodeur (400, 600) destiné à être utilisé pour le désembrouillage. Après ce désembrouillage, la clé de brouillage ne peut plus être récupérée, étant elle-même brouillée par le désembrouilleur.
CA002329315A 1998-04-21 1999-04-20 Systeme de brouillage multimedia adaptatif (mass) Abandoned CA2329315A1 (fr)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US8248898P 1998-04-21 1998-04-21
US60/082,488 1998-04-21
PCT/US1999/008635 WO1999055089A1 (fr) 1998-04-21 1999-04-20 Systeme de brouillage multimedia adaptatif (mass)

Publications (1)

Publication Number Publication Date
CA2329315A1 true CA2329315A1 (fr) 1999-10-28

Family

ID=22171545

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002329315A Abandoned CA2329315A1 (fr) 1998-04-21 1999-04-20 Systeme de brouillage multimedia adaptatif (mass)

Country Status (8)

Country Link
EP (1) EP1095517A1 (fr)
JP (1) JP2002512494A (fr)
KR (1) KR20010034802A (fr)
CN (1) CN1151673C (fr)
AU (1) AU3752599A (fr)
CA (1) CA2329315A1 (fr)
MX (1) MXPA00010337A (fr)
WO (1) WO1999055089A1 (fr)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7177429B2 (en) 2000-12-07 2007-02-13 Blue Spike, Inc. System and methods for permitting open access to data objects and for securing data within the data objects
US6760442B1 (en) * 1998-12-18 2004-07-06 Sun Microsystems, Inc. Method and apparatus for adjusting the quality of digital media
WO2000052923A1 (fr) * 1999-03-02 2000-09-08 Koninklijke Philips Electronics N.V. Procede et dispositif de brouillage et de desembrouillage d'information
US7664264B2 (en) 1999-03-24 2010-02-16 Blue Spike, Inc. Utilizing data reduction in steganographic and cryptographic systems
JP4110690B2 (ja) * 1999-10-18 2008-07-02 ヤマハ株式会社 データ生成方法、記録装置、記録媒体、および再生装置
US7512986B2 (en) 2001-03-28 2009-03-31 Nds Limited Digital rights management system and method
CN1274153C (zh) * 2001-04-18 2006-09-06 皇家菲利浦电子有限公司 部分加密的声频编码
US7287275B2 (en) 2002-04-17 2007-10-23 Moskowitz Scott A Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
US7752446B2 (en) 2002-05-15 2010-07-06 International Business Machines Corporation System and method for digital watermarking of data repository
US7630492B2 (en) 2002-10-03 2009-12-08 Daniel Lecomte Secure audio stream scramble system
FR2845543B1 (fr) * 2002-10-03 2005-02-04 Medialive Systeme d'embrouillage securise de flux audio
GB2400285A (en) 2003-03-31 2004-10-06 Sony Uk Ltd Digital audio processing
FR2875658B1 (fr) * 2004-09-21 2007-03-02 Commissariat Energie Atomique Estimation du rapport signal a interference plus bruit en sortie d'un recepteur ofdm-cdma.
US20070083467A1 (en) * 2005-10-10 2007-04-12 Apple Computer, Inc. Partial encryption techniques for media data
US8055903B2 (en) 2007-02-15 2011-11-08 Avaya Inc. Signal watermarking in the presence of encryption
GB2462969A (en) * 2007-06-28 2010-03-03 Taptu Ltd Audio thumbnail
CN102156734B (zh) * 2011-04-12 2013-05-29 西南科技大学 一种基于语义隐藏标引的视频内容管理方法
CN115695675B (zh) * 2023-01-03 2023-03-10 北京特立信电子技术股份有限公司 用于网络数据安全交换的视频加密方法

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3784743A (en) * 1972-08-23 1974-01-08 Bell Telephone Labor Inc Parallel data scrambler
US5185794A (en) * 1990-08-06 1993-02-09 Nec Home Electronics, Ltd. System and method for scrambling and/or descrambling a video signal
JPH0730855A (ja) * 1993-07-08 1995-01-31 Sony Corp ビデオデータの記録方法

Also Published As

Publication number Publication date
WO1999055089A1 (fr) 1999-10-28
CN1151673C (zh) 2004-05-26
KR20010034802A (ko) 2001-04-25
AU3752599A (en) 1999-11-08
EP1095517A1 (fr) 2001-05-02
CN1301460A (zh) 2001-06-27
MXPA00010337A (es) 2003-05-19
JP2002512494A (ja) 2002-04-23

Similar Documents

Publication Publication Date Title
US6888943B1 (en) Multimedia adaptive scrambling system (MASS)
CA2329315A1 (fr) Systeme de brouillage multimedia adaptatif (mass)
US6792542B1 (en) Digital system for embedding a pseudo-randomly modulated auxiliary data sequence in digital samples
US8155463B2 (en) Pre-processed information embedding system
KR100474438B1 (ko) 신호기록/재생방법및장치,신호기록매체,신호송신/수신방법및장치
EP0889471B1 (fr) Compression de codage à caractères apte à épouser le codage et formation de filigranes d'un contenu au milieu
US5963909A (en) Multi-media copy management system
US7177430B2 (en) Digital entroping for digital audio reproductions
Lacy et al. Intellectual property protection systems and digital watermarking
US7308099B1 (en) Device and method for producing an encoded audio and/or video data stream
US7289961B2 (en) Data hiding via phase manipulation of audio signals
WO1999062022A1 (fr) Systeme d'integration d'informations pretraitees
CA2364433C (fr) Procedes et dispositifs de traitement du signal, et applications de gestion de droits numeriques
WO2004114200A2 (fr) Procede et appareil de creation de plusieurs copies uniques de contenu
JP2004088619A (ja) 符号列暗号化方法、装置および暗号解除方法、装置および記録媒体
JP5107505B2 (ja) 媒体信号の符号化及び復号化
EP1080545A1 (fr) Transport de donnees numeriques cachees
JP2003308096A (ja) データ変換方法およびデータ変換装置、データ再生方法およびデータ再生装置、データ復元方法およびデータ復元装置、データフォーマット、記録媒体、並びにプログラム
JP2003337599A (ja) 信号再生方法及び装置、信号記録方法及び装置、並びに符号列生成方法及び装置
JP2003308099A (ja) データ変換方法およびデータ変換装置、データ復元方法およびデータ復元装置、データフォーマット、記録媒体、並びにプログラム
JP2003308013A (ja) データ変換方法およびデータ変換装置、データ復元方法およびデータ復元装置、データフォーマット、記録媒体、並びにプログラム
AU2004235685A1 (en) Signal processing methods, devices, and applications for digital rights management

Legal Events

Date Code Title Description
FZDE Discontinued
FZDE Discontinued

Effective date: 20030422