CN1768534A - 用于局部加密多媒体流的系统和方法 - Google Patents

用于局部加密多媒体流的系统和方法 Download PDF

Info

Publication number
CN1768534A
CN1768534A CNA2004800088765A CN200480008876A CN1768534A CN 1768534 A CN1768534 A CN 1768534A CN A2004800088765 A CNA2004800088765 A CN A2004800088765A CN 200480008876 A CN200480008876 A CN 200480008876A CN 1768534 A CN1768534 A CN 1768534A
Authority
CN
China
Prior art keywords
stream
encryption
predetermined portions
local cypher
equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA2004800088765A
Other languages
English (en)
Inventor
L·M·小佩德罗
H·德罗文西安
B·坎代洛尔
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sony Electronics Inc
Original Assignee
Sony Electronics Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sony Electronics Inc filed Critical Sony Electronics Inc
Priority to CN201010535991.5A priority Critical patent/CN102045590B/zh
Publication of CN1768534A publication Critical patent/CN1768534A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/238Interfacing the downstream path of the transmission network, e.g. adapting the transmission rate of a video stream to network bandwidth; Processing of multiplex streams
    • H04N21/2387Stream processing in response to a playback request from an end-user, e.g. for trick-play
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/236Assembling of a multiplex stream, e.g. transport stream, by combining a video stream with other content or additional data, e.g. inserting a URL [Uniform Resource Locator] into a video stream, multiplexing software data into a video stream; Remultiplexing of multiplex streams; Insertion of stuffing bits into the multiplex stream, e.g. to obtain a constant bit-rate; Assembling of a packetised elementary stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/236Assembling of a multiplex stream, e.g. transport stream, by combining a video stream with other content or additional data, e.g. inserting a URL [Uniform Resource Locator] into a video stream, multiplexing software data into a video stream; Remultiplexing of multiplex streams; Insertion of stuffing bits into the multiplex stream, e.g. to obtain a constant bit-rate; Assembling of a packetised elementary stream
    • H04N21/23608Remultiplexing multiplex streams, e.g. involving modifying time stamps or remapping the packet identifiers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/238Interfacing the downstream path of the transmission network, e.g. adapting the transmission rate of a video stream to network bandwidth; Processing of multiplex streams
    • H04N21/2389Multiplex stream processing, e.g. multiplex stream encrypting
    • H04N21/23895Multiplex stream processing, e.g. multiplex stream encrypting involving multiplex stream encryption
    • H04N21/23897Multiplex stream processing, e.g. multiplex stream encrypting involving multiplex stream encryption by partially encrypting, e.g. encrypting only the ending portion of a movie
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/43607Interfacing a plurality of external cards, e.g. through a DVB Common Interface [DVB-CI]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

多媒体流前端包括遗留条件接入(CA)设备(20),它利用遗留密钥对流进行完全加密。将流的拷贝发送到次级CA设备(24),它利用次级密钥仅对流中的关键包进行加密以给出局部加密流。获得来自遗留CA设备(20)的完全加密流中的关键包并将其插入与局部加密流中相应的关键包相邻。这样,只有关键包被加密,加密版本由遗留CA(20)和次级CA(24)两者产生,而遗留CA(20)并不知道它加密的哪些包是“关键的”。

Description

用于局部加密多媒体流的系统和方法
相关申请
该申请是以下专利申请的部分继续申请:案号SNY-R4646.01、题为“关键包局部加密”、给Unger等人的专利申请,序列号为10/038,217;案号SNY-R4646.02、题为“时分局部加密”、给Candelore等人的专利申请,序列号为10/038,032;案号SNY-R4646.03、题为“基本流局部加密”、给Candelore的专利申请,序列号为10/037,914;案号SNY-R4646.04、题为“局部加密和PID映射”、给Unger等人的专利申请,序列号为10/037,499;以及案号SNY-R4646.05、题为“局部加密信息的解码和解密”、给Unger等人的专利申请,序列号为10/037,498,所有这些都在2002年1月2日提交并由此通过引用结合在此;该申请还涉及于2002年11月22日提交、案号SNY-505305、题为“通过引用偏移量的加密传送流中的关键包选择”、给Pedlow的序列号为60/429,011的U.S.临时专利申请,并要求其优先权益;该申请还涉及于2002年9月9日提交、案号50S5152、题为“用于内容替换的类PID重映射”、给Candelore的序列号为60/409,675的U.S.临时专利申请,并要求其优先权益;该申请还涉及于2002年4月16日提交、案号50S5066、题为“用于内容替换应用的类PID重映射”、给Candelore的序列号为60/372,870的U.S.临时专利申请,并要求其优先权益。该申请还涉及以下U.S.专利申请:序列号为10/273,905,于2002年10月18日提交,给Candelore等人,题为“基于视频片和作用区的双重局部加密”,案号SNY-R4854.01;序列号为10/273,903,于2002年10月18日提交,给Candelore等人,题为“星型局部加密”,案号SNY-S5064.01;序列号为10/274,084,于2002年10月18日提交,给Candelore等人,题为“片屏蔽和沟型局部加密”,以及案号为SNY-S5065.01;序列号为10/274,019,于2002年10月18日提交,给Candelore等人,题为“视频场景变化检测”,案号SNY-S5162.01。上述申请各自都由此通过引用结合在此。
I.技术领域
本发明一般涉及加密多媒体流。
II.背景技术
寻求保护的多媒体流(例如按观看次数计费的体育比赛、电影等)可以以一种方式在发射机(口语称作“前端”)以密钥加密,而接收电视机顶盒(STB)可以以互补密钥来解密内容用于观看。因此,有线服务提供商必须依照观众的机顶盒的性能来使用前端条件接入(CA)设备加密多媒体流。这些性能中的许多性能(包括解密性能)都专属于机顶盒的制造商。
恰好是只有很少的“现任的”公司出售大部分的机顶盒。因此,寻求进入有线电视机顶盒市场的竞争者必须从现任者获得专属密钥的许可,通常是以高价。这减少了竞争。
一种直接的替代方法,即允许竞争性的STB制造商进入市场而不用给现任者付许可费用,应该会促进有线服务提供商在他们的前端用和机顶盒提供商一样多的CA设备(使用各自的密钥集)对每个流完全加密。然而,这无疑会增加传送节目所必需的带宽总量,这是不希望的。因此,Sony开发了一种加密方案,通过它只有流的“关键”部分例如I-帧或者首部被加密,而流的剩余部分被不加密地发送,但是不能解密“关键”部分,它将毫无用处。这样,只有关键部分需要以加密形式复制,而不是整个流。更具体地说,只有关键部分由已经存在的(“遗留”)CA设备利用现任者的密钥并由次级条件接入过程利用竞争者的密钥进行加密。序列号10/038,217、于2002年1月2日提交、并通过引用结合在此的公布的U.S.专利申请公开了这样的方案。
正如在此理解的一样,由现任的提供商制造的遗留CA组件可以由现任的提供商编程来检测上面提到的过程正在进行。从而,遗留组件可以由现任者编程来废除该过程并且,由此来维持实际上的垄断。已经意识到这种可能,在下面提出了解决方案。
发明内容
一种用于多媒体传输的方法包括产生多媒体流的拷贝以给出具有相同预定部分的第一和第二未加密流(clear stream)。方法还包括发送第一未加密流到第一条件接入(CA)组件,它可以是由现任者提供的遗留组件,来加密整个第一未加密流以给出完全加密流,而遗留组件并不了解第二未加密流。预定部分的加密版本从完全加密流获得。第二未加密流用于利用第二CA组件来加密预定部分以给出局部加密流。然后方法预期将从完全加密流获得的加密预定部分插入到局部加密流中用于它的传输。
在首选实施例中,在线缆上将带有每个关键包的两个加密版本的局部加密流发送到多个机顶盒。或者,可以将局部加密流无线广播到多个接收机。
最好,方法包括利用来自至少一个包标识符(PID)的相应的偏移量来确定预定部分的位置。偏移量可以是来自至少一个PID的整数数量个包。在首选实施例中,偏移量用于识别完全加密流中的加密预定部分的位置,用以获得它们并且将它们插入到局部加密流中,例如与由第二CA组件产生的预定部分相邻。
在另一方面,一种用于数字数据流的双重局部加密的系统包括:用于拷贝流以给出第一和第二流的装置;和用于只加密第一流的关键部分来给出局部加密流的第一条件接入(CA)装置。遗留CA装置加密整个第二流来给出基本完全加密流。提供了用于仅将来自完全加密流的关键部分与局部加密流组合的装置。
在又一方面,一种用于具有遗留条件接入(CA)设备的数字流发射机前端的系统包括系统CA设备,它至少加密流的第一版本的预定部分,并且最好只加密预定部分。重组组件将来自于系统CA设备的预定部分与从由遗留CA设备产生的流的第二个版本的完全加密获得的预定部分组合到流例如流的第一版本中。
关于本发明结构和操作的详细内容,可以通过附图得到最好的理解,图中相似的参考标记是指相似的部分,以及图中:
附图说明
图1是体系结构框图;以及
图2是本逻辑的流程图。
具体实施方式
最开始参考图1,示出系统,一般标示10,它包括数字数据流源12,例如多媒体流。将这些流发送到关键包定位器和偏移量检测器14,它确定流中哪些包是“关键的”。关键包定位器和偏移量检测器14还确定每个关键包离基准包例如帧包的起始的偏移量(是来自一个或更多包标识符(PID)的整数数量个包)。上面引用的专利申请讨论了关键包的选择。为了明白和完整,关键包可以是MPEG流中的信息帧(“I-帧”)、或者打包基本流(PES)首部、或者视频的“作用区”、或者其他包含成功恢复图像和/或音频数据所必需的信息的主要包。最好,包含对图像数据中节目时钟基准(PCR)的引用的包(包括显示时间标记(PTS)和解码时间标记(DTS)信息)从不被标示为“关键”包。
如图1示,关键包的偏移量存储在关键包的偏移量表16或者其他数据结构中。此外,将流从定位器14发送到拷贝数据流的流拷贝器18。应该理解,可以在识别关键包及其偏移量之前拷贝流。
如参考图1可以理解的,将流的一个版本发送到遗留条件接入(CA)设备20。遗留CA设备20可以被认为是由现任者提供的、依照现任者的专属CA方案、可以通过例如以加密密钥编码流来处理流的设备。遗留CA设备20依照常规的现任者的CA原则对流进行完全加密来给出完全加密流。
此外,将流的版本从流拷贝器发送到缓冲区,最好是循环的先进先出(FIFO)缓冲区22。由于遗留CA设备20依照下面讨论的原则的处理时间而引起的延迟,缓冲区22的长度应该足够得长(潜在的固定长度)。出于管理目的,FIFO缓冲区22的长度可以按照帧/图像或者序列/GOP的增加来建立。
图1示出次级CA和重组设备24从FIFO缓冲区接收未加密流,并且从遗留CA设备20接收完全加密流。次级CA和重组设备24包括CA组件,它只加密从缓冲区22接收的未加密流中的关键包,留下流的其余部分不加密来给出局部加密流。次级CA设备24使用不同于遗留CA设备20所用的加密密钥。如果是希望的,通过次级CA设备24的通道(pass)可以受遗留CA设备20输出的新PCR值控制,从而由次级CA设备24产生的结果对应值不同,相差固定的偏移量。
此外,次级CA和重组设备24包括重组组件,它拷贝或者剥离或者以另外的方式获得来自从遗留CA设备20接收的完全加密流的只是现在加密的关键包,并且依照下面的原则将包插入到局部加密流中。局部加密流,现在带有每个关键包的两个加密版本(一个由遗留CA设备20产生,而一个由次级CA设备24产生),可以由传输系统26在例如线缆、地面广播或者卫星广播上传输。
应该理解,次级CA和重组设备24的功能可以由分立组件承担。还应该理解,组件16、18、22和24的功能可以由单一的次级CA计算设备或者系统或者分立设备/系统执行,并且在此阐明的原则适用于可以有多个次级CA系统的总体系统10。
可以在图2中看到图1所示系统10所实现的逻辑。开始于块28,依照上面阐明的原则识别流中的关键包及其离一个或多个预定包的偏移量。在块30存储偏移量(例如在偏移量表16中),并且在块32由流拷贝器18拷贝流。
在块34将流的第一未加密(clear)版本发送到遗留CA设备20。在块36,遗留CA设备20依照现任的CA原则完全加密流。并行地,在块38,对流的第二未加密版本进行缓冲,并且然后在块40由次级CA设备24局部加密。如上提及,次级CA设备24只加密关键包。
块42表示重组功能。通过访问关键包偏移量表16、获得偏移量以及利用来自一个或者多个基准PID的偏移量遍历完全加密流来计数,获得来自遗留CA设备20的加密关键包。在每个标明的关键包的偏移量位置上,那个位置上的加密包通过例如从流中拷贝包来获得。然后将关键包插入到局部加密流中,直接紧邻流中由次级CA设备24产生的相应的预先存在的关键包。在块44,传输带有每个关键包的两个加密版本(一个来自遗留CA设备20而一个来自次级CA设备24)的局部加密流。
尽管在此详细示出和描述的特定的“用于局部加密多媒体流的系统和方法”完全可以达到上面描述的本发明的目标,还是应该理解,它是本发明目前的首选实施例,因此代表了本发明广泛预期的主题。例如,在不太完善的解决方案中,次级CA设备24可以对流进行完全加密,以及可以将来自遗留和次级CA设备的完全加密版本的关键包拷贝并插入到流的第三未加密版本中,其中,未加密的关键包已经被删除。本发明的范围因此完全包含其他实施例,这对于本领域的技术人员是显然的,从而本发明的范围只由所附权利要求书限制,其中对元件的单数形式的引用不是用来意指“一个并且仅有一个”,除非明确表明是这样,而是指“一个或更多”。将对本领域的技术人员是已知的或在以后会成为已知的上述首选实施例的元件的所有结构和功能等效物通过引用明白地结合在此,并且旨在由本权利要求书所包含。而且,对于装置或方法针对寻求由本发明解决的每个问题是没必要的,因为都由本权利要求书所包含。无论元件、组件、或者方法步骤是否在权利要求书中显式陈述,本公开内容中的元件、组件、或者方法步骤都不用来供公众使用。在此没有权利要求要素是根据35U.S.C.§112第六段的条款来解释的,除非该要素是使用短语“装置用于”来明白地陈述,或者在方法权利要求的情况下,要素陈述为“步骤”而不是“行为”。在此没有详细说明定义的权利要求术语具有与本说明书和文件历史记录相一致的所有通常和习惯上的意思。

Claims (17)

1.一种用于多媒体传输的方法,包括:
产生多媒体流的拷贝以给出具有相同预定部分的第一和第;未加密流;
发送第一未加密流到第一条件接入(CA)组件(20)以加密整个第一未加密流,从而给出完全加密流;
从所述完全加密流获得所述预定部分的加密版本;
使用第二未加密流、利用第二CA组件(24)加密所述预定部分以给出局部加密流;以及
将从所述完全加密流获得的加密预定部分插入到所述局部加密流中用作它的传输。
2.如权利要求1所述的方法,包括在线缆上传输所述局部加密流到多个机顶盒。
3.如权利要求1所述的方法,包括无线广播所述局部加密流到多个接收机。
4.如权利要求1所述的方法,其特征在于,第一CA组件(20)是由现任者提供的遗留组件。
5.如权利要求1所述的方法,包括利用来自至少一个包标识符(PID)的相应的偏移量来确定至少在所述流之一中的预定部分的位置。
6.如权利要求5所述的方法,其特征在于,所述偏移量是来自至少一个PID的整数数量个包。
7.如权利要求5所述的方法,其特征在于,所述偏移量用于识别所述完全加密流中的加密预定部分的位置,用以获得它们并将它们插入到所述局部加密流中。
8.如权利要求1所述的方法,其特征在于,将从所述完全加密流中获得的加密预定部分插入到所述局部加密流中,与利用第二CA组件(24)加密的预定部分相邻。
9.一种用于数字数据流的双重局部加密的系统,包括:
用于拷贝所述流以给出第一和第二流的装置(18);
用于只加密第一流的关键部分以给出局部加密流的第一条件接入(CA)装置(24);
用于加密整个第二流以给出基本完全加密流的遗留CA装置(20);以及
用于仅将来自所述完全加密流的关键部分和所述局部加密流组合的装置(24)。
10.如权利要求9所述的系统,还包括用于传输所述局部加密流的装置(26)。
11.如权利要求9所述的系统,包括用于在线缆上传输所述局部加密流到多个机顶盒的装置(26)。
12.如权利要求9所述的系统,包括用于无线广播所述局部加密流到多个接收机的装置(26)。
13.如权利要求9所述的系统,包括用于利用来自至少一个包标识符(PID)的相应的偏移量来确定至少在所述流之一中的关键部分的位置的装置(14),。
14.如权利要求13所述的系统,其特征在于,所述偏移量是来自至少一个PID的整数数量个包。
15.如权利要求13所述的系统,其特征在于,所述偏移量用于识别来自所述完全加密流的关键部分的位置。
16.如权利要求9所述的系统,其特征在于,由所述遗留CA装置(20)产生的关键部分在所述局部加密流中与由第一CA装置(24)产生的关键部分相邻。
17.一种用在具有遗留条件接入(CA)设备(20)的数字流发射机前端的系统(10),包括:
至少一个系统CA设备(24)至少加密流的第一版本的预定部分;
重组组件(24)将来自所述系统CA设备(24)的预定部分和从所述流的第二版本的完全加密中获得的预定部分组合到流中,所述完全加密流由所述遗留CA设备(20)产生。
CNA2004800088765A 2003-03-31 2004-03-08 用于局部加密多媒体流的系统和方法 Pending CN1768534A (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201010535991.5A CN102045590B (zh) 2003-03-31 2004-03-08 用于局部加密多媒体流的系统和方法

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/403,834 2003-03-31
US10/403,834 US7215770B2 (en) 2002-01-02 2003-03-31 System and method for partially encrypted multimedia stream

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN201010535991.5A Division CN102045590B (zh) 2003-03-31 2004-03-08 用于局部加密多媒体流的系统和方法

Publications (1)

Publication Number Publication Date
CN1768534A true CN1768534A (zh) 2006-05-03

Family

ID=34375137

Family Applications (2)

Application Number Title Priority Date Filing Date
CNA2004800088765A Pending CN1768534A (zh) 2003-03-31 2004-03-08 用于局部加密多媒体流的系统和方法
CN201010535991.5A Expired - Fee Related CN102045590B (zh) 2003-03-31 2004-03-08 用于局部加密多媒体流的系统和方法

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN201010535991.5A Expired - Fee Related CN102045590B (zh) 2003-03-31 2004-03-08 用于局部加密多媒体流的系统和方法

Country Status (7)

Country Link
US (2) US7215770B2 (zh)
EP (1) EP1609313B1 (zh)
JP (1) JP4477628B2 (zh)
KR (1) KR101054161B1 (zh)
CN (2) CN1768534A (zh)
CA (1) CA2517433C (zh)
WO (1) WO2005029756A2 (zh)

Families Citing this family (63)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7730300B2 (en) 1999-03-30 2010-06-01 Sony Corporation Method and apparatus for protecting the transfer of data
US6697489B1 (en) * 1999-03-30 2004-02-24 Sony Corporation Method and apparatus for securing control words
US7039614B1 (en) 1999-11-09 2006-05-02 Sony Corporation Method for simulcrypting scrambled data to a plurality of conditional access devices
US7225164B1 (en) * 2000-02-15 2007-05-29 Sony Corporation Method and apparatus for implementing revocation in broadcast networks
US7018795B2 (en) * 2001-03-23 2006-03-28 Fuji Photo Film Co., Ltd. Hybridization probe and target nucleic acid detecting kit, target nucleic acid detecting apparatus and target nucleic acid detecting method using the same
US7895616B2 (en) 2001-06-06 2011-02-22 Sony Corporation Reconstitution of program streams split across multiple packet identifiers
US7747853B2 (en) * 2001-06-06 2010-06-29 Sony Corporation IP delivery of secure digital content
US7127619B2 (en) * 2001-06-06 2006-10-24 Sony Corporation Decoding and decryption of partially encrypted information
WO2002101490A2 (en) * 2001-06-07 2002-12-19 Contentguard Holdings, Inc. Cryptographic trust zones in digital rights management
US7155012B2 (en) * 2002-01-02 2006-12-26 Sony Corporation Slice mask and moat pattern partial encryption
US7765567B2 (en) 2002-01-02 2010-07-27 Sony Corporation Content replacement by PID mapping
US7823174B2 (en) 2002-01-02 2010-10-26 Sony Corporation Macro-block based content replacement by PID mapping
US7292690B2 (en) * 2002-01-02 2007-11-06 Sony Corporation Video scene change detection
US7302059B2 (en) * 2002-01-02 2007-11-27 Sony Corporation Star pattern partial encryption
US7215770B2 (en) 2002-01-02 2007-05-08 Sony Corporation System and method for partially encrypted multimedia stream
US7346055B2 (en) * 2002-08-29 2008-03-18 Broadcom Corporation Method and system for co-relating transport packets on different channels using a unique packet identifier
US8818896B2 (en) 2002-09-09 2014-08-26 Sony Corporation Selective encryption with coverage encryption
US7724907B2 (en) * 2002-11-05 2010-05-25 Sony Corporation Mechanism for protecting the transfer of digital content
US8572408B2 (en) * 2002-11-05 2013-10-29 Sony Corporation Digital rights management of a digital device
US8645988B2 (en) 2002-12-13 2014-02-04 Sony Corporation Content personalization for digital content
US8667525B2 (en) 2002-12-13 2014-03-04 Sony Corporation Targeted advertisement selection from a digital stream
US7801820B2 (en) * 2003-01-13 2010-09-21 Sony Corporation Real-time delivery of license for previously stored encrypted content
SG129240A1 (en) * 2003-01-23 2007-02-26 Agency Science Tech & Res Biodegradable copolymer and nucleic acid delivery system
US7292692B2 (en) * 2003-03-25 2007-11-06 Sony Corporation Content scrambling with minimal impact on legacy devices
US7263187B2 (en) * 2003-10-31 2007-08-28 Sony Corporation Batch mode session-based encryption of video on demand content
US7853980B2 (en) 2003-10-31 2010-12-14 Sony Corporation Bi-directional indices for trick mode video-on-demand
US7519274B2 (en) 2003-12-08 2009-04-14 Divx, Inc. File format for multiple track digital data
US8472792B2 (en) 2003-12-08 2013-06-25 Divx, Llc Multimedia distribution system
US8098817B2 (en) * 2003-12-22 2012-01-17 Intel Corporation Methods and apparatus for mixing encrypted data with unencrypted data
KR100630680B1 (ko) * 2004-03-19 2006-10-02 삼성전자주식회사 비대칭 게이트 유전체층을 지닌 비휘발성 메모리 소자 및그 제조 방법
JP4235824B2 (ja) * 2004-09-09 2009-03-11 村田機械株式会社 暗号化装置
US7895617B2 (en) 2004-12-15 2011-02-22 Sony Corporation Content substitution editor
US8041190B2 (en) * 2004-12-15 2011-10-18 Sony Corporation System and method for the creation, synchronization and delivery of alternate content
US20080015999A1 (en) * 2005-02-04 2008-01-17 Widevine Technologies, Inc. Securely ingesting encrypted content into content servers
US8185921B2 (en) * 2006-02-28 2012-05-22 Sony Corporation Parental control of displayed content using closed captioning
EP1999883A4 (en) 2006-03-14 2013-03-06 Divx Llc FEDERATED DIGITAL RIGHTS MANAGEMENT SYSTEM COMPRISING CONFIDENCE SYSTEMS
US9277295B2 (en) 2006-06-16 2016-03-01 Cisco Technology, Inc. Securing media content using interchangeable encryption key
US9137480B2 (en) * 2006-06-30 2015-09-15 Cisco Technology, Inc. Secure escrow and recovery of media device content keys
CN103559165B (zh) 2007-01-05 2016-08-17 索尼克知识产权股份有限公司 包含连续播放的视频分配系统
US8108680B2 (en) * 2007-07-23 2012-01-31 Murray Mark R Preventing unauthorized poaching of set top box assets
US8385545B2 (en) * 2007-07-27 2013-02-26 Howard G. Pinder Secure content key distribution using multiple distinct methods
US7949133B2 (en) * 2007-09-26 2011-05-24 Pinder Howard G Controlled cryptoperiod timing to reduce decoder processing load
EP2223232A4 (en) 2007-11-16 2015-02-25 Sonic Ip Inc Hierarchical and reduced index structures for multimedia files
JP5205075B2 (ja) * 2008-02-13 2013-06-05 パナソニック株式会社 暗号処理方法、暗号処理装置、復号処理方法および復号処理装置
EP2141923A1 (en) * 2008-06-30 2010-01-06 Thomson Licensing Methods and apparatuses for selective data encryption
JP5408608B2 (ja) * 2009-03-02 2014-02-05 公立大学法人大阪市立大学 暗号トラヒック識別装置及びそれを備える暗号トラヒック識別システム
US20100278338A1 (en) * 2009-05-04 2010-11-04 Mediatek Singapore Pte. Ltd. Coding device and method with reconfigurable and scalable encryption/decryption modules
CN101562813B (zh) 2009-05-12 2012-01-11 中兴通讯股份有限公司 实时数据业务的实现方法、实时数据业务系统和移动终端
EP2478719B1 (en) 2009-09-18 2017-06-28 InterDigital Patent Holdings, Inc. Method and apparatus for multicast mobility
CA2782825C (en) 2009-12-04 2016-04-26 Divx, Llc Elementary bitstream cryptographic material transport systems and methods
US9247312B2 (en) 2011-01-05 2016-01-26 Sonic Ip, Inc. Systems and methods for encoding source media in matroska container files for adaptive bitrate streaming using hypertext transfer protocol
US9467708B2 (en) 2011-08-30 2016-10-11 Sonic Ip, Inc. Selection of resolutions for seamless resolution switching of multimedia content
US8806188B2 (en) 2011-08-31 2014-08-12 Sonic Ip, Inc. Systems and methods for performing adaptive bitrate streaming using automatically generated top level index files
US8909922B2 (en) 2011-09-01 2014-12-09 Sonic Ip, Inc. Systems and methods for playing back alternative streams of protected content protected using common cryptographic information
US9008308B2 (en) * 2012-02-08 2015-04-14 Vixs Systems, Inc Container agnostic decryption device and methods for use therewith
EP2820851A1 (en) 2012-03-01 2015-01-07 Ologn Technologies AG Systems, methods and apparatuses for the secure transmission and restricted use of media content
US9559845B2 (en) 2012-03-01 2017-01-31 Ologn Technologies Ag Systems, methods and apparatuses for the secure transmission of media content
US8812839B2 (en) * 2012-07-31 2014-08-19 Adobe Systems Incorporated System and method for local generation of streaming content with a hint track
US9191457B2 (en) 2012-12-31 2015-11-17 Sonic Ip, Inc. Systems, methods, and media for controlling delivery of content
US9313510B2 (en) 2012-12-31 2016-04-12 Sonic Ip, Inc. Use of objective quality measures of streamed content to reduce streaming bandwidth
US9838686B2 (en) * 2013-07-12 2017-12-05 Intel Corporation Techniques for inclusion of thumbnail images in compressed video data
CN113259731B (zh) 2015-01-06 2023-07-04 帝威视有限公司 用于编码内容和在设备之间共享内容的系统和方法
CN108880812B (zh) * 2017-05-09 2022-08-09 北京京东尚科信息技术有限公司 数据加密的方法和系统

Family Cites Families (305)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5870474A (en) * 1995-12-04 1999-02-09 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
GB1375663A (zh) 1971-05-22 1974-11-27
US3852519A (en) 1972-10-20 1974-12-03 Optical Systems Corp Video and audio encoding/decoding system employing suppressed carrier modulation
GB2073534B (en) 1980-04-02 1984-04-04 Sony Corp Error concealment in digital television signals
GB2084432A (en) * 1980-09-18 1982-04-07 Sony Corp Error concealment in digital television signals
US4521853A (en) 1982-06-30 1985-06-04 Texas Instruments Incorporated Secure microprocessor/microcomputer with secured memory
US4785361A (en) 1982-11-08 1988-11-15 Vault Corporation Method and apparatus for frustrating the unauthorized copying of recorded data
US4634808A (en) 1984-03-15 1987-01-06 M/A-Com Government Systems, Inc. Descrambler subscriber key production system utilizing key seeds stored in descrambler
US4712238A (en) 1984-06-08 1987-12-08 M/A-Com Government Systems, Inc. Selective-subscription descrambling
JPS6120442A (ja) 1984-07-09 1986-01-29 Toshiba Corp 有料放送方式
JPH0746864B2 (ja) 1984-08-22 1995-05-17 ソニー株式会社 高能率符号化装置
US4887296A (en) 1984-10-26 1989-12-12 Ricoh Co., Ltd. Cryptographic system for direct broadcast satellite system
DE3582314D1 (de) 1984-12-19 1991-05-02 Sony Corp Hochleistungsfaehige technik zur kodierung eines digitalen videosignals.
JPH0793724B2 (ja) 1984-12-21 1995-10-09 ソニー株式会社 テレビジョン信号の高能率符号化装置及び符号化方法
DE3688855T2 (de) * 1985-05-01 1994-03-17 Gen Instrument Corp Satellitenübertragungssystem mit Direktübertragung.
JP2670259B2 (ja) * 1985-11-29 1997-10-29 ソニー株式会社 高能率符号化装置
JPH0746862B2 (ja) 1985-11-30 1995-05-17 ソニー株式会社 駒落とし圧縮符号化及び復号化方法
JP2612557B2 (ja) 1985-12-18 1997-05-21 ソニー株式会社 データ伝送受信システム及びデータ復号装置
JPS62231569A (ja) * 1986-03-31 1987-10-12 Fuji Photo Film Co Ltd 予測誤差の量子化方法
US4944006A (en) 1987-03-12 1990-07-24 Zenith Electronics Corporation Secure data packet transmission system and method
JP2508439B2 (ja) 1987-05-29 1996-06-19 ソニー株式会社 高能率符号化装置
EP0293644B1 (de) * 1987-06-02 1992-03-25 Siemens Aktiengesellschaft Verfahren zur Ermittlung von Bewegungsvektorfeldern aus digitalen Bildsequenzen
US4881263A (en) * 1987-09-25 1989-11-14 Digital Equipment Corporation Apparatus and method for secure transmission of data over an unsecure transmission channel
US5122873A (en) 1987-10-05 1992-06-16 Intel Corporation Method and apparatus for selectively encoding and decoding a digital motion video signal at multiple resolution levels
JP2629238B2 (ja) 1988-02-05 1997-07-09 ソニー株式会社 復号装置及び復号方法
US4995080A (en) * 1988-08-04 1991-02-19 Zenith Electronics Corporation Television signal scrambling system and method
US5247575A (en) 1988-08-16 1993-09-21 Sprague Peter J Information distribution system
US4953023A (en) 1988-09-29 1990-08-28 Sony Corporation Coding apparatus for encoding and compressing video data
JP2900385B2 (ja) 1988-12-16 1999-06-02 ソニー株式会社 フレーム化回路及び方法
US5144662A (en) 1989-02-08 1992-09-01 U.S. Philips Corporation Public communication system comprising distributed stations, and station and sub-station for use in such a communication system
JP3018366B2 (ja) 1989-02-08 2000-03-13 ソニー株式会社 ビデオ信号処理回路
US4989245A (en) 1989-03-06 1991-01-29 General Instrument Corporation Controlled authorization of descrambling of scrambled programs broadcast between different jurisdictions
US5151782A (en) 1989-05-17 1992-09-29 Reiss Media Enterprises Control system for satellite delivered pay-per-view television system
US5208816A (en) * 1989-08-18 1993-05-04 At&T Bell Laboratories Generalized viterbi decoding algorithms
US6519693B1 (en) * 1989-08-23 2003-02-11 Delta Beta, Pty, Ltd. Method and system of program transmission optimization using a redundant transmission sequence
JPH03141752A (ja) 1989-10-27 1991-06-17 Hitachi Ltd 画像信号伝送方法
US5237610A (en) 1990-02-01 1993-08-17 Scientific-Atlanta, Inc. Independent external security module for a digitally upgradeable television signal decoder
US5682425A (en) * 1990-04-23 1997-10-28 Canon Kabushiki Kaisha Information signal transmission system
JPH0474063A (ja) 1990-07-13 1992-03-09 Matsushita Electric Ind Co Ltd 画像の符号化方法
US5018197A (en) * 1990-07-30 1991-05-21 Zenith Electronics Corporation Secure video decoder system
JP2650472B2 (ja) 1990-07-30 1997-09-03 松下電器産業株式会社 ディジタル信号記録装置およびディジタル信号記録方法
JP2969867B2 (ja) 1990-08-31 1999-11-02 ソニー株式会社 ディジタル画像信号の高能率符号化装置
GB9019538D0 (en) * 1990-09-07 1990-10-24 Philips Electronic Associated Tracking a moving object
US5416651A (en) * 1990-10-31 1995-05-16 Sony Corporation Apparatus for magnetically recording digital data
US5144664A (en) 1990-11-16 1992-09-01 General Instrument Corporation Apparatus and method for upgrading terminals to maintain a secure communication network
JP2906671B2 (ja) * 1990-12-28 1999-06-21 ソニー株式会社 ディジタルビデオ信号の高能率符号化装置およびその方法
DE69226095T2 (de) 1991-01-17 1999-03-11 Sharp Kk Bildkodier- und Dekodiersystem unter Verwendung einer Orthogonaltransformation und Bitzuordnungsverfahren
US5091936A (en) 1991-01-30 1992-02-25 General Instrument Corporation System for communicating television signals or a plurality of digital audio signals in a standard television line allocation
US5138659A (en) 1991-05-02 1992-08-11 General Instrument Corporation Conversion of television signal formats with retention of common control data stream
JPH04358486A (ja) 1991-06-04 1992-12-11 Toshiba Corp 高能率符号化信号処理装置
JP2766919B2 (ja) 1991-06-07 1998-06-18 三菱電機株式会社 ディジタル信号記録再生装置、ディジタル信号記録装置、ディジタル信号再生装置
US5263026A (en) 1991-06-27 1993-11-16 Hughes Aircraft Company Maximum likelihood sequence estimation based equalization within a mobile digital cellular receiver
MY108367A (en) 1991-09-30 1996-09-30 Thomson Consumer Electronics S A Method and apparatus for secure transmisson of video signals.
DE69217150T2 (de) 1991-09-30 1997-07-17 Philips Electronics Nv Bewegungsvektorschätzung, Bewegungsbildkodierung- und -speicherung
JPH05103309A (ja) * 1991-10-04 1993-04-23 Canon Inc 情報伝送方法及び装置
US5398078A (en) * 1991-10-31 1995-03-14 Kabushiki Kaisha Toshiba Method of detecting a motion vector in an image coding apparatus
US20010013123A1 (en) * 1991-11-25 2001-08-09 Freeman Michael J. Customized program creation by splicing server based video, audio, or graphical segments
US5724091A (en) * 1991-11-25 1998-03-03 Actv, Inc. Compressed digital data interactive program system
JP3278881B2 (ja) * 1991-12-13 2002-04-30 ソニー株式会社 画像信号生成装置
EP0622003B1 (en) * 1992-01-08 2001-10-17 Broadband Innovations, Inc. Multichannel television signal scrambling and descrambling system and method
US6208805B1 (en) * 1992-02-07 2001-03-27 Max Abecassis Inhibiting a control function from interfering with a playing of a video
JP3259323B2 (ja) 1992-04-13 2002-02-25 ソニー株式会社 デ・インターリーブ回路
US5359694A (en) 1992-07-27 1994-10-25 Teknekron Communications Systems, Inc. Method and apparatus for converting image data
US5438369A (en) 1992-08-17 1995-08-01 Zenith Electronics Corporation Digital data interleaving system with improved error correctability for vertically correlated interference
US5481554A (en) * 1992-09-02 1996-01-02 Sony Corporation Data transmission apparatus for transmitting code data
US5400401A (en) 1992-10-30 1995-03-21 Scientific Atlanta, Inc. System and method for transmitting a plurality of digital services
US5414852A (en) 1992-10-30 1995-05-09 International Business Machines Corporation Method for protecting data in a computer system
US5319707A (en) 1992-11-02 1994-06-07 Scientific Atlanta System and method for multiplexing a plurality of digital program services for transmission to remote locations
US5341425A (en) 1992-12-02 1994-08-23 Scientific Atlanta, Inc. Methods and apparatus for uniquely encrypting data at a plurality of data transmission sites for transmission to a reception site
US5726711A (en) 1993-01-13 1998-03-10 Hitachi America, Ltd. Intra-coded video frame data processing methods and apparatus
US5325432A (en) 1993-02-04 1994-06-28 Motorola, Inc. Method for updating encryption key information in communication units
US5416847A (en) 1993-02-12 1995-05-16 The Walt Disney Company Multi-band, digital audio noise filter
US5444491A (en) 1993-02-26 1995-08-22 Massachusetts Institute Of Technology Television system with multiple transmission formats
US5444782A (en) * 1993-03-09 1995-08-22 Uunet Technologies, Inc. Computer network encryption/decryption device
US5444763A (en) * 1993-06-17 1995-08-22 Research In Motion Limited Translation and connection device for radio frequency point of sale transaction systems
KR960015357B1 (ko) 1993-07-16 1996-11-09 대우전자 주식회사 방송신호의 스크램블링/디스크램블링 통신장치 및 통신방법
JP2707950B2 (ja) * 1993-07-30 1998-02-04 ソニー株式会社 ディジタル画像情報処理装置
US5381481A (en) 1993-08-04 1995-01-10 Scientific-Atlanta, Inc. Method and apparatus for uniquely encrypting a plurality of services at a transmission site
US5319712A (en) 1993-08-26 1994-06-07 Motorola, Inc. Method and apparatus for providing cryptographic protection of a data stream in a communication system
KR960012931B1 (ko) * 1993-08-31 1996-09-25 대우전자 주식회사 분류 벡터 양자화된 영상의 채널 오류 은폐 방법
JP2883265B2 (ja) 1993-09-24 1999-04-19 キヤノン株式会社 画像処理装置
JP3590996B2 (ja) * 1993-09-30 2004-11-17 ソニー株式会社 ディジタル画像信号の階層符号化および復号装置
US5663764A (en) 1993-09-30 1997-09-02 Sony Corporation Hierarchical encoding and decoding apparatus for a digital image signal
US5617333A (en) * 1993-11-29 1997-04-01 Kokusai Electric Co., Ltd. Method and apparatus for transmission of image data
US5455862A (en) 1993-12-02 1995-10-03 Crest Industries, Inc. Apparatus and method for encrypting communications without exchanging an encryption key
JP3271108B2 (ja) 1993-12-03 2002-04-02 ソニー株式会社 ディジタル画像信号の処理装置および方法
FR2715256B1 (fr) * 1994-01-19 1996-02-16 France Telecom Procédés d'émission et de réception de programmes à accès conditionnel gérés par un même opérateur.
EP0669761A3 (en) 1994-02-23 1999-03-03 Hitachi, Ltd. Television signal receiving apparatus incorporating an information retrieving and reproducing apparatus
US5491748A (en) 1994-03-01 1996-02-13 Zenith Electronics Corporation Enhanced security for a cable system
JP4435869B2 (ja) 1994-03-18 2010-03-24 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ オーディオ−ビジュアル表示を与えるシステム
US5420866A (en) * 1994-03-29 1995-05-30 Scientific-Atlanta, Inc. Methods for providing conditional access information to decoders in a packet-based multiplexed communications system
FR2718594B1 (fr) * 1994-04-06 1996-04-26 France Telecom Procédé de diffusion de programmes à accès conditionnel progressif et à séparation du flux d'information.
US5459789A (en) 1994-04-22 1995-10-17 Thomson Consumer Electronics Packet TV program component detector
US5477263A (en) * 1994-05-26 1995-12-19 Bell Atlantic Network Services, Inc. Method and apparatus for video on demand with fast forward, reverse and channel pause
US5666293A (en) 1994-05-27 1997-09-09 Bell Atlantic Network Services, Inc. Downloading operating system software through a broadcast channel
US6185546B1 (en) * 1995-10-04 2001-02-06 Intel Corporation Apparatus and method for providing secured communications
US5473692A (en) 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
US5539828A (en) 1994-05-31 1996-07-23 Intel Corporation Apparatus and method for providing secured communications
US5606359A (en) * 1994-06-30 1997-02-25 Hewlett-Packard Company Video on demand system with multiple data sources configured to provide vcr-like services
US5535276A (en) 1994-11-09 1996-07-09 Bell Atlantic Network Services, Inc. Yaksha, an improved system and method for securing communications using split private key asymmetric cryptography
US5526427A (en) 1994-07-22 1996-06-11 A.C. Nielsen Company Universal broadcast code and multi-level encoded signal monitoring system
US5574787A (en) 1994-07-25 1996-11-12 Ryan; John O. Apparatus and method for comprehensive copy protection for video platforms and unprotected source material
US5539823A (en) 1994-07-27 1996-07-23 General Instrument Corporation Of Delaware Subscription television picture scrambling and descrambling system providing compatibility with different such systems
US5629981A (en) * 1994-07-29 1997-05-13 Texas Instruments Incorporated Information management and security system
US5652795A (en) 1994-11-14 1997-07-29 Hughes Electronics Method and apparatus for an adapter card providing conditional access in a communication system
KR100332743B1 (ko) * 1994-11-26 2002-11-07 엘지전자주식회사 디지탈영상시스템의불법시청및복사방지방법및장치
KR0152788B1 (ko) * 1994-11-26 1998-10-15 이헌조 디지탈 영상 시스템의 복사 방지 방법 및 장치
US5485577A (en) * 1994-12-16 1996-01-16 General Instrument Corporation Of Delaware Method and apparatus for incremental delivery of access rights
US7362775B1 (en) * 1996-07-02 2008-04-22 Wistaria Trading, Inc. Exchange mechanisms for digital information packages with bandwidth securitization, multichannel digital watermarks, and key management
US5590202A (en) 1995-01-18 1996-12-31 Zenith Electronics Corporation Countdown system for conditional access module
US5583863A (en) 1995-01-31 1996-12-10 Bell Atlantic Network Services, Inc. Full service network using asynchronous transfer mode multiplexing
US5999406A (en) * 1995-02-23 1999-12-07 Avid Technology, Inc. Dockable electronic equipment container
US5696906A (en) 1995-03-09 1997-12-09 Continental Cablevision, Inc. Telecommunicaion user account management system and method
US8548166B2 (en) * 1995-04-03 2013-10-01 Anthony J. Wasilewski Method for partially encrypting program data
US7224798B2 (en) * 1995-04-03 2007-05-29 Scientific-Atlanta, Inc. Methods and apparatus for providing a partial dual-encrypted stream in a conditional access overlay system
US20040136532A1 (en) 1995-04-03 2004-07-15 Pinder Howard G. Partial dual-encrypted stream utilizing program map tables
US6937729B2 (en) * 1995-04-03 2005-08-30 Scientific-Atlanta, Inc. Representing entitlements to service in a conditional access system
US6424717B1 (en) 1995-04-03 2002-07-23 Scientific-Atlanta, Inc. Encryption devices for use in a conditional access system
US5608448A (en) * 1995-04-10 1997-03-04 Lockheed Martin Corporation Hybrid architecture for video on demand server
US5600378A (en) 1995-05-22 1997-02-04 Scientific-Atlanta, Inc. Logical and composite channel mapping in an MPEG network
US5652615A (en) * 1995-06-30 1997-07-29 Digital Equipment Corporation Precision broadcast of composite programs including secondary program content such as advertisements
US5583576A (en) 1995-09-11 1996-12-10 Oktv, Inc. Rating-dependent parental lock-out for television reception
US5582470A (en) 1995-09-12 1996-12-10 Silitek Corporation Scanner housing
US5742680A (en) * 1995-11-13 1998-04-21 E Star, Inc. Set top box for receiving and decryption and descrambling a plurality of satellite television signals
JP3416007B2 (ja) * 1995-12-06 2003-06-16 インターナショナル・ビジネス・マシーンズ・コーポレーション オーディオビジュアル・マテリアルをスクリーニングする装置及び方法
US5751280A (en) 1995-12-11 1998-05-12 Silicon Graphics, Inc. System and method for media stream synchronization with a base atom index file and an auxiliary atom index file
FI100563B (fi) 1996-01-30 1997-12-31 Nokia Oy Ab Digitaalisten esitysobjektien salaus lähetyksessä ja tallennuksessa
JPH09214872A (ja) * 1996-01-30 1997-08-15 Sony Corp 情報信号処理装置及び情報信号処理方法
ATE221677T1 (de) 1996-02-09 2002-08-15 Digital Privacy Inc Zugriffssteuerungs/verschlüsselungssystem
US6055314A (en) * 1996-03-22 2000-04-25 Microsoft Corporation System and method for secure purchase and delivery of video content programs
US5754658A (en) * 1996-04-19 1998-05-19 Intel Corporation Adaptive encryption to avoid processor oversaturation
US5751813A (en) * 1996-04-29 1998-05-12 Motorola, Inc. Use of an encryption server for encrypting messages
US5894320A (en) * 1996-05-29 1999-04-13 General Instrument Corporation Multi-channel television system with viewer-selectable video and audio
US5838873A (en) * 1996-05-31 1998-11-17 Thomson Consumer Electronics, Inc. Packetized data formats for digital data storage media
US6065050A (en) * 1996-06-05 2000-05-16 Sun Microsystems, Inc. System and method for indexing between trick play and normal play video streams in a video delivery system
US7177429B2 (en) * 2000-12-07 2007-02-13 Blue Spike, Inc. System and methods for permitting open access to data objects and for securing data within the data objects
US5894516A (en) * 1996-07-10 1999-04-13 Ncr Corporation Broadcast software distribution
US6058192A (en) * 1996-08-06 2000-05-02 Greg Jarque Universal signal processor and method of processing
US6061451A (en) * 1996-09-03 2000-05-09 Digital Vision Laboratories Corporation Apparatus and method for receiving and decrypting encrypted data and protecting decrypted data from illegal use
KR100238098B1 (ko) * 1996-09-16 2000-01-15 윤종용 다중각도재생을 위한 데이타의 동기재생장치
FR2753861B1 (fr) * 1996-09-25 1999-03-26 Procede et systeme pour securiser les serveurs informatiques de jeux
US6023509A (en) * 1996-09-30 2000-02-08 Intel Corporation Digital signature purpose encoding
US7055166B1 (en) 1996-10-03 2006-05-30 Gotuit Media Corp. Apparatus and methods for broadcast monitoring
US6012144A (en) * 1996-10-08 2000-01-04 Pickett; Thomas E. Transaction security method and apparatus
US5805700A (en) * 1996-10-15 1998-09-08 Intel Corporation Policy based selective encryption of compressed video data
US5917830A (en) 1996-10-18 1999-06-29 General Instrument Corporation Splicing compressed packetized digital video streams
US5828753A (en) * 1996-10-25 1998-10-27 Intel Corporation Circuit and method for ensuring interconnect security within a multi-chip integrated circuit package
US6192131B1 (en) * 1996-11-15 2001-02-20 Securities Industry Automation Corporation Enabling business transactions in computer networks
WO1998024078A1 (en) 1996-11-26 1998-06-04 British Telecommunications Public Limited Company Communications system
FI964640A (fi) 1996-11-21 1998-07-28 Nokia Multimedia Network Terminals Oy Menetelmä osoitetietojen välittämiseksi
US6543053B1 (en) * 1996-11-27 2003-04-01 University Of Hong Kong Interactive video-on-demand system
US6021201A (en) * 1997-01-07 2000-02-01 Intel Corporation Method and apparatus for integrated ciphering and hashing
US6201927B1 (en) 1997-02-18 2001-03-13 Mary Lafuze Comer Trick play reproduction of MPEG encoded signals
US6049613A (en) * 1997-03-07 2000-04-11 Jakobsson; Markus Method and apparatus for encrypting, decrypting, and providing privacy for data values
US5943605A (en) 1997-04-16 1999-08-24 Lucent Technologies Inc. Arrangement for controlling extraction of data from a broadband digital stream employing a symbol table for translating symbolic program names to program and channel numbers
US6005940A (en) * 1997-05-16 1999-12-21 Software Security, Inc. System for securely storing and reading encrypted data on a data medium using a transponder
US6590979B1 (en) 1997-05-29 2003-07-08 Macrovision Corporation Method and apparatus for compression compatible video scrambling
JP3595145B2 (ja) * 1997-06-02 2004-12-02 三菱電機株式会社 暗号通信システム
US6526144B2 (en) 1997-06-02 2003-02-25 Texas Instruments Incorporated Data protection system
US7039802B1 (en) 1997-06-06 2006-05-02 Thomson Licensing Conditional access system for set-top boxes
US6057872A (en) * 1997-07-09 2000-05-02 General Instrument Corporation Digital coupons for pay televisions
US6230194B1 (en) * 1997-07-14 2001-05-08 Freegate Corporation Upgrading a secure network interface
US6011849A (en) * 1997-08-28 2000-01-04 Syndata Technologies, Inc. Encryption-based selection system for steganography
EP0901261B1 (en) * 1997-09-05 2013-01-09 Hitachi, Ltd. Transport protocol conversion method and protocol conversion equipment
US6134237A (en) 1997-09-30 2000-10-17 Motorola, Inc. Method and apparatus for tracking data packets in a packet data communication system
GB9721947D0 (en) 1997-10-16 1997-12-17 Thomson Consumer Electronics Intelligent IP packet scheduler algorithm
US6378130B1 (en) * 1997-10-20 2002-04-23 Time Warner Entertainment Company Media server interconnect architecture
EP0917370A3 (en) 1997-11-18 2007-10-24 Sony Corporation Signal processing device and method for switching signal processors therefor
US6070245A (en) * 1997-11-25 2000-05-30 International Business Machines Corporation Application interface method and system for encryption control
US6057832A (en) * 1997-12-02 2000-05-02 V Soft Ltd. Method and apparatus for video-on-demand with fast play capability
US6505032B1 (en) * 2000-05-26 2003-01-07 Xtremespectrum, Inc. Carrierless ultra wideband wireless signals for conveying application data
US6170075B1 (en) * 1997-12-18 2001-01-02 3Com Corporation Data and real-time media communication over a lossy network
US6064748A (en) * 1998-01-16 2000-05-16 Hewlett-Packard Company Method and apparatus for embedding and retrieving additional data in an encoded data stream
US6069647A (en) * 1998-01-29 2000-05-30 Intel Corporation Conditional access and content security method
US6327421B1 (en) 1998-03-10 2001-12-04 International Business Machines Corporation Multiple speed fast forward/rewind compressed video delivery system
US6788882B1 (en) 1998-04-17 2004-09-07 Timesurf, L.L.C. Systems and methods for storing a plurality of video streams on re-writable random-access media and time-and channel- based retrieval thereof
US6510554B1 (en) * 1998-04-27 2003-01-21 Diva Systems Corporation Method for generating information sub-streams for FF/REW applications
US6189096B1 (en) * 1998-05-06 2001-02-13 Kyberpass Corporation User authentification using a virtual private key
US6223290B1 (en) 1998-05-07 2001-04-24 Intel Corporation Method and apparatus for preventing the fraudulent use of a cellular telephone
JP3509060B2 (ja) 1998-05-28 2004-03-22 松下電器産業株式会社 表示制御装置および方法
US6529526B1 (en) * 1998-07-13 2003-03-04 Thomson Licensing S.A. System for processing programs and program content rating information derived from multiple broadcast sources
JP2000032414A (ja) 1998-07-16 2000-01-28 Sony Corp チャンネル設定方法及び受信装置
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6219358B1 (en) 1998-09-11 2001-04-17 Scientific-Atlanta, Inc. Adaptive rate control for insertion of data into arbitrary bit rate data streams
US6351538B1 (en) * 1998-10-06 2002-02-26 Lsi Logic Corporation Conditional access and copy protection scheme for MPEG encoded video data
SE513356C2 (sv) * 1998-11-20 2000-08-28 Ericsson Telefon Ab L M Förfarande och anordning för kryptering av bilder
US7089579B1 (en) 1998-12-20 2006-08-08 Tvworks, Llc System for transporting MPEG video as streaming video in an HTML web page
US6452923B1 (en) 1998-12-31 2002-09-17 At&T Corp Cable connected wan interconnectivity services for corporate telecommuters
US7162642B2 (en) 1999-01-06 2007-01-09 Digital Video Express, L.P. Digital content distribution system and method
US6230266B1 (en) * 1999-02-03 2001-05-08 Sun Microsystems, Inc. Authentication system and process
WO2000049803A1 (fr) * 1999-02-18 2000-08-24 Kabushiki Kaisha Toshiba Support d'enregistrement pour flux de donnees, procede d'enregistrement et procede de reproduction associes
US6550008B1 (en) 1999-02-26 2003-04-15 Intel Corporation Protection of information transmitted over communications channels
US6505299B1 (en) * 1999-03-01 2003-01-07 Sharp Laboratories Of America, Inc. Digital image scrambling for image coding systems
US6229895B1 (en) * 1999-03-12 2001-05-08 Diva Systems Corp. Secure distribution of video on-demand
US6697489B1 (en) 1999-03-30 2004-02-24 Sony Corporation Method and apparatus for securing control words
US7565546B2 (en) 1999-03-30 2009-07-21 Sony Corporation System, method and apparatus for secure digital content transmission
US7730300B2 (en) 1999-03-30 2010-06-01 Sony Corporation Method and apparatus for protecting the transfer of data
US6240553B1 (en) * 1999-03-31 2001-05-29 Diva Systems Corporation Method for providing scalable in-band and out-of-band access within a video-on-demand environment
US7096487B1 (en) 1999-10-27 2006-08-22 Sedna Patent Services, Llc Apparatus and method for combining realtime and non-realtime encoded content
US7194758B1 (en) 1999-05-24 2007-03-20 Matsushita Electric Industrial Co., Ltd. Digital broadcast system and its component devices that provide services in accordance with a broadcast watched by viewers
US7336785B1 (en) 1999-07-09 2008-02-26 Koninklijke Philips Electronics N.V. System and method for copy protecting transmitted information
US6549229B1 (en) * 1999-07-26 2003-04-15 C-Cubed Corporation Small, portable, self-contained, video teleconferencing system
US6289455B1 (en) 1999-09-02 2001-09-11 Crypotography Research, Inc. Method and apparatus for preventing piracy of digital content
US6697944B1 (en) * 1999-10-01 2004-02-24 Microsoft Corporation Digital content distribution, transmission and protection system and method, and portable device for use therewith
ATE359669T1 (de) 1999-10-27 2007-05-15 Sedna Patent Services Llc Vielfache videoströme unter verwendung von slice- basierter kodierung
FR2801464B1 (fr) * 1999-11-22 2001-12-28 Thomson Multimedia Sa Procede d'enregistrement d'un flux mpeg embrouille
US7096481B1 (en) 2000-01-04 2006-08-22 Emc Corporation Preparation of metadata for splicing of encoded MPEG video and audio
US6889385B1 (en) * 2000-01-14 2005-05-03 Terayon Communication Systems, Inc Home network for receiving video-on-demand and other requested programs and services
US6988238B1 (en) * 2000-01-24 2006-01-17 Ati Technologies, Inc. Method and system for handling errors and a system for receiving packet stream data
US6621866B1 (en) * 2000-01-28 2003-09-16 Thomson Licensing S.A. Method for inserting a visual element into an MPEG bit stream
MXPA02007553A (es) * 2000-02-02 2002-12-13 Worldgate Service Inc Sistema y metodo para transmitir y presentar informacion dirigida.
US7146007B1 (en) 2000-03-29 2006-12-05 Sony Corporation Secure conditional access port interface
US6684250B2 (en) * 2000-04-03 2004-01-27 Quova, Inc. Method and apparatus for estimating a geographic location of a networked entity
JP2001326875A (ja) 2000-05-16 2001-11-22 Sony Corp 画像処理装置および画像処理方法、並びに記録媒体
US20040261099A1 (en) 2000-06-21 2004-12-23 Durden George A. Method for formulating, delivering and managing data concerning programming content and portions thereof
JP4034502B2 (ja) 2000-06-30 2008-01-16 株式会社東芝 放送番組記録再生方法および放送番組記録再生装置
CA2416092C (en) 2000-07-14 2011-01-04 Irdeto Access B.V. Secure packet-based data broadcasting architecture
US6853728B1 (en) 2000-07-21 2005-02-08 The Directv Group, Inc. Video on demand pay per view services with unmodified conditional access functionality
US20040064416A1 (en) 2000-10-03 2004-04-01 Ariel Peled Secure distribution of digital content
WO2002032053A2 (en) 2000-10-13 2002-04-18 Astrolink International, Llc Distributed ip over atm architecture
US20020046406A1 (en) * 2000-10-18 2002-04-18 Majid Chelehmal On-demand data system
US20020083438A1 (en) * 2000-10-26 2002-06-27 So Nicol Chung Pang System for securely delivering encrypted content on demand with access contrl
US7508454B1 (en) * 2000-11-16 2009-03-24 Smardtv Sa Digital television conditional access methods and apparatus for simultaneously handling multiple television programs
US20020066101A1 (en) 2000-11-27 2002-05-30 Gordon Donald F. Method and apparatus for delivering and displaying information for a multi-layer user interface
US8225361B2 (en) 2000-11-27 2012-07-17 Cox Communications, Inc. Remote monitoring and control method and apparatus for an information distribution system
CN1355654A (zh) * 2000-11-28 2002-06-26 北京华诺信息技术有限公司 有线电视网的加密系统
DE60119678T3 (de) * 2000-12-15 2010-09-16 Panasonic Corp., Kadoma Empfangsgerät mit Aufzeichnungseinheit zum Aufzeichnen eines verschlüsselten Rundfunksignals und Rundfunkvorrichtung zum Verschlüsseln eines auszustrahlenden Signals sowie zugehörige Verfahren
US7472280B2 (en) 2000-12-27 2008-12-30 Proxense, Llc Digital rights management
JP2004531925A (ja) 2001-03-05 2004-10-14 インタービデオインコーポレイテッド 圧縮されたビデオビットストリームにおける冗長な動きベクトルを符号化し復号するシステム及び方法
US20020144260A1 (en) 2001-03-29 2002-10-03 Koninklijke Philips Electronics N.V. Method for adaptive data/content insertion in MPEG2 transport stream
US20020178445A1 (en) 2001-04-03 2002-11-28 Charles Eldering Subscriber selected advertisement display and scheduling
US20020157115A1 (en) 2001-04-24 2002-10-24 Koninklijke Philips Electronics N.V. Wireless communication point of deployment module for use in digital cable compliant devices
US7158185B2 (en) 2001-05-01 2007-01-02 Scientific-Atlanta, Inc. Method and apparatus for tagging media presentations with subscriber identification information
US20020194589A1 (en) * 2001-05-08 2002-12-19 Cristofalo Michael Technique for optimizing the delivery of advertisements and other programming segments by making bandwidth tradeoffs
WO2002097580A2 (en) * 2001-05-31 2002-12-05 Espeed, Inc. Securities trading system with multiple levels-of-interest
US7895616B2 (en) * 2001-06-06 2011-02-22 Sony Corporation Reconstitution of program streams split across multiple packet identifiers
US7747853B2 (en) 2001-06-06 2010-06-29 Sony Corporation IP delivery of secure digital content
US7350082B2 (en) * 2001-06-06 2008-03-25 Sony Corporation Upgrading of encryption
US7127619B2 (en) * 2001-06-06 2006-10-24 Sony Corporation Decoding and decryption of partially encrypted information
US7356245B2 (en) * 2001-06-29 2008-04-08 International Business Machines Corporation Methods to facilitate efficient transmission and playback of digital information
US7421411B2 (en) * 2001-07-06 2008-09-02 Nokia Corporation Digital rights management in a mobile communications environment
US6883050B1 (en) 2001-08-09 2005-04-19 General Instrument Corporation Optimized POD module/host interface
US7463737B2 (en) 2001-08-15 2008-12-09 Digeo, Inc. System and method for conditional access key encryption
US7224797B2 (en) 2001-08-17 2007-05-29 Koninklijke Philips Electronics N.V. System and method for hybrid conditional access for receivers of encrypted transmissions
WO2003017649A1 (en) 2001-08-20 2003-02-27 Koninklijke Philips Electronics N.V. Image size extension
US20030046687A1 (en) 2001-09-06 2003-03-06 Octiv, Inc. Techniques for manipulating programming breaks in streaming content
US6925180B2 (en) 2001-09-27 2005-08-02 Sony Corporation PC card recorder
US7369520B2 (en) * 2001-10-02 2008-05-06 Nokia Corporation Internet protocol address to packet identifier mapping
US20030077071A1 (en) * 2001-10-23 2003-04-24 Shu Lin Fast forward trick mode and reverse trick mode using an information file
US7039938B2 (en) 2002-01-02 2006-05-02 Sony Corporation Selective encryption for video on demand
US7242773B2 (en) * 2002-09-09 2007-07-10 Sony Corporation Multiple partial encryption using retuning
US7302059B2 (en) 2002-01-02 2007-11-27 Sony Corporation Star pattern partial encryption
US7218738B2 (en) 2002-01-02 2007-05-15 Sony Corporation Encryption and content control in a digital broadcast system
US7155012B2 (en) * 2002-01-02 2006-12-26 Sony Corporation Slice mask and moat pattern partial encryption
US7765567B2 (en) * 2002-01-02 2010-07-27 Sony Corporation Content replacement by PID mapping
US7823174B2 (en) * 2002-01-02 2010-10-26 Sony Corporation Macro-block based content replacement by PID mapping
US7292690B2 (en) 2002-01-02 2007-11-06 Sony Corporation Video scene change detection
US8051443B2 (en) * 2002-01-02 2011-11-01 Sony Corporation Content replacement by PID mapping
US7233669B2 (en) 2002-01-02 2007-06-19 Sony Corporation Selective encryption to enable multiple decryption keys
US8027470B2 (en) * 2002-01-02 2011-09-27 Sony Corporation Video slice and active region based multiple partial encryption
US7215770B2 (en) 2002-01-02 2007-05-08 Sony Corporation System and method for partially encrypted multimedia stream
US7292691B2 (en) * 2002-01-02 2007-11-06 Sony Corporation Progressive video refresh slice detection
US7376233B2 (en) * 2002-01-02 2008-05-20 Sony Corporation Video slice and active region based multiple partial encryption
US20040010717A1 (en) * 2002-01-29 2004-01-15 Intertainer Asia Pte Ltd. Apparatus and method for preventing digital media piracy
US7328345B2 (en) * 2002-01-29 2008-02-05 Widevine Technologies, Inc. Method and system for end to end securing of content for video on demand
US6775394B2 (en) 2002-03-12 2004-08-10 Matsushita Electric Industrial Co., Ltd. Digital watermarking of binary document using halftoning
DE10212656A1 (de) 2002-03-21 2003-10-02 Scm Microsystems Gmbh Selektive Verschlüsselung von Multimediadaten
US7305555B2 (en) 2002-03-27 2007-12-04 General Instrument Corporation Smart card mating protocol
US7287275B2 (en) * 2002-04-17 2007-10-23 Moskowitz Scott A Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
US7530084B2 (en) 2002-05-28 2009-05-05 Sony Corporation Method and apparatus for synchronizing dynamic graphics
FR2842691B1 (fr) * 2002-07-18 2005-01-14 Canon Kk Procede et dispositif de transformation d'un signal numerique
US7167560B2 (en) * 2002-08-08 2007-01-23 Matsushita Electric Industrial Co., Ltd. Partial encryption of stream-formatted media
US8818896B2 (en) * 2002-09-09 2014-08-26 Sony Corporation Selective encryption with coverage encryption
US7295673B2 (en) * 2002-10-23 2007-11-13 Divx, Inc. Method and system for securing compressed digital video
US20050015816A1 (en) * 2002-10-29 2005-01-20 Actv, Inc System and method of providing triggered event commands via digital program insertion splicing
US8572408B2 (en) 2002-11-05 2013-10-29 Sony Corporation Digital rights management of a digital device
US7724907B2 (en) 2002-11-05 2010-05-25 Sony Corporation Mechanism for protecting the transfer of digital content
US6859335B1 (en) * 2002-11-20 2005-02-22 Ming Lai Method of programmed displacement for prolong usage of optical elements under the irradiation of intensive laser beams
US8667525B2 (en) 2002-12-13 2014-03-04 Sony Corporation Targeted advertisement selection from a digital stream
US8645988B2 (en) 2002-12-13 2014-02-04 Sony Corporation Content personalization for digital content
US20040165586A1 (en) 2003-02-24 2004-08-26 Read Christopher Jensen PID filters based network routing
US20040172650A1 (en) 2003-02-28 2004-09-02 Hawkins William J. Targeted content delivery system in an interactive television network
US7409702B2 (en) * 2003-03-20 2008-08-05 Sony Corporation Auxiliary program association table
US7292692B2 (en) * 2003-03-25 2007-11-06 Sony Corporation Content scrambling with minimal impact on legacy devices
US7310423B2 (en) 2003-04-24 2007-12-18 General Instrument Corporation Processing multiple encrypted transport streams
US6707696B1 (en) 2003-05-15 2004-03-16 Broadcom Corporation Hacker-proof one time programmable memory
US8014651B2 (en) 2003-06-26 2011-09-06 International Business Machines Corporation MPEG-2 decoder, method and buffer scheme for providing enhanced trick mode playback of a video stream
US20050036067A1 (en) * 2003-08-05 2005-02-17 Ryal Kim Annon Variable perspective view of video images
US20050066357A1 (en) * 2003-09-22 2005-03-24 Ryal Kim Annon Modifying content rating
US20050071663A1 (en) * 2003-09-26 2005-03-31 General Instrument Corporation Separation of copy protection rules for digital rights management
US20050097597A1 (en) 2003-10-31 2005-05-05 Pedlow Leo M.Jr. Hybrid storage of video on demand content
US7620180B2 (en) * 2003-11-03 2009-11-17 Sony Corporation Preparation of content for multiple conditional access methods in video on demand
US7263187B2 (en) * 2003-10-31 2007-08-28 Sony Corporation Batch mode session-based encryption of video on demand content
US20050097596A1 (en) * 2003-10-31 2005-05-05 Pedlow Leo M.Jr. Re-encrypted delivery of video-on-demand content
US7343013B2 (en) 2003-12-16 2008-03-11 Sony Corporation Composite session-based encryption of video on demand content
US7346163B2 (en) * 2003-10-31 2008-03-18 Sony Corporation Dynamic composition of pre-encrypted video on demand content
US7853980B2 (en) * 2003-10-31 2010-12-14 Sony Corporation Bi-directional indices for trick mode video-on-demand
US20050102702A1 (en) * 2003-11-12 2005-05-12 Candelore Brant L. Cablecard with content manipulation
US7519274B2 (en) * 2003-12-08 2009-04-14 Divx, Inc. File format for multiple track digital data
US20050169473A1 (en) * 2004-02-03 2005-08-04 Candelore Brant L. Multiple selective encryption with DRM
US20060130119A1 (en) 2004-12-15 2006-06-15 Candelore Brant L Advanced parental control for digital content
US7895617B2 (en) * 2004-12-15 2011-02-22 Sony Corporation Content substitution editor
US8041190B2 (en) 2004-12-15 2011-10-18 Sony Corporation System and method for the creation, synchronization and delivery of alternate content
GB0519524D0 (en) * 2005-09-24 2005-11-02 Ibm Method and apparatus for verifying encryption of SIP signalling
US7555464B2 (en) * 2006-03-01 2009-06-30 Sony Corporation Multiple DRM management

Also Published As

Publication number Publication date
US7773750B2 (en) 2010-08-10
WO2005029756A3 (en) 2005-09-22
US7215770B2 (en) 2007-05-08
EP1609313A2 (en) 2005-12-28
KR20060112197A (ko) 2006-10-31
US20040073917A1 (en) 2004-04-15
KR101054161B1 (ko) 2011-08-03
JP4477628B2 (ja) 2010-06-09
CA2517433A1 (en) 2005-03-31
EP1609313B1 (en) 2021-05-19
JP2006523424A (ja) 2006-10-12
CA2517433C (en) 2012-01-03
EP1609313A4 (en) 2012-02-08
WO2005029756A2 (en) 2005-03-31
CN102045590A (zh) 2011-05-04
CN102045590B (zh) 2016-09-14
US20070204146A1 (en) 2007-08-30

Similar Documents

Publication Publication Date Title
CN1768534A (zh) 用于局部加密多媒体流的系统和方法
US7317797B2 (en) Seamless switching between multiple pre-encrypted video files
US8265277B2 (en) Content scrambling with minimal impact on legacy devices
US6415031B1 (en) Selective and renewable encryption for secure distribution of video on-demand
JP5710273B2 (ja) 衛星配信テレビのための暗号化システム
US20040083177A1 (en) Method and apparatus for pre-encrypting VOD material with a changing cryptographic key
US20060245589A1 (en) Processing an MPEG Elementary Stream in a Conditional Access Overlay Environment
US20090225983A1 (en) System and method for improved processing and decoding of an encrypted digital video signal
WO2004045213A2 (en) Efficient distribution of encrypted content for multiple content access systems
US20060015750A1 (en) Storage of encrypted digital signals
KR101980928B1 (ko) 디지털 전송 스트림의 디스크램블링 콘텐츠 패킷용 보안 모듈 및 암호 시스템 및 방법
CA2674148C (en) Selective and renewable encryption for secure distribution of video on-demand

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Open date: 20060503