EP1787475A1 - Schutz und überwachung von inhaltsverbreitung in einem telekommunikationsnetzwerk - Google Patents

Schutz und überwachung von inhaltsverbreitung in einem telekommunikationsnetzwerk

Info

Publication number
EP1787475A1
EP1787475A1 EP05805584A EP05805584A EP1787475A1 EP 1787475 A1 EP1787475 A1 EP 1787475A1 EP 05805584 A EP05805584 A EP 05805584A EP 05805584 A EP05805584 A EP 05805584A EP 1787475 A1 EP1787475 A1 EP 1787475A1
Authority
EP
European Patent Office
Prior art keywords
content
data
rights
acquisition
network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
EP05805584A
Other languages
English (en)
French (fr)
Inventor
Gaêl FROMENTOUX
Eric Barault
Nicolas Bihannic
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Orange SA
Original Assignee
France Telecom SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by France Telecom SA filed Critical France Telecom SA
Publication of EP1787475A1 publication Critical patent/EP1787475A1/de
Ceased legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/75Indicating network or usage conditions on the user display
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/231Content storage operation, e.g. caching movies for short term storage, replicating data over plural servers, prioritizing data for deletion
    • H04N21/23109Content storage operation, e.g. caching movies for short term storage, replicating data over plural servers, prioritizing data for deletion by placing content in organized collections, e.g. EPG data repository
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/235Processing of additional data, e.g. scrambling of additional data or processing content descriptors
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/435Processing of additional data, e.g. decrypting of additional data, reconstructing software from modules extracted from the transport stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/478Supplemental services, e.g. displaying phone caller identification, shopping application
    • H04N21/4788Supplemental services, e.g. displaying phone caller identification, shopping application communicating with other users, e.g. chatting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/647Control signaling between network components and server or clients; Network processes for video distribution between server and clients, e.g. controlling the quality of the video stream, by dropping packets, protecting content from unauthorised alteration within the network, monitoring of network load, bridging between two different networks, e.g. between IP and wireless
    • H04N21/64723Monitoring of network processes or resources, e.g. monitoring of network load
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/647Control signaling between network components and server or clients; Network processes for video distribution between server and clients, e.g. controlling the quality of the video stream, by dropping packets, protecting content from unauthorised alteration within the network, monitoring of network load, bridging between two different networks, e.g. between IP and wireless
    • H04N21/64784Data processing by the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark

Definitions

  • the present invention relates to the protection and control of the broadcast of content over telecommunications networks.
  • the invention lies in the field of telecommunications networks for the controlled distribution of multimedia content. It aims to ensure that providers of multimedia content that the distribution of their content over telecommunications network will be supervised, controlled and notified. In the current context of rising Internet connection speeds and the growing success of online sales, the exchange of content on the Internet is increasing considerably. Thus, many multimedia contents are purchased only once from a content provider, and then distributed free of charge, via the Internet, to many users, in violation of the rights attached to these contents.
  • peer network in particular, better known in the Anglo-Saxon “peer to peer” terminology, make it possible to implement this free exchange of content and thus promote piracy phenomena.
  • These architectures are made possible by IP protocols. They make multimedia content available to all.
  • the users wishing to make available to other Internet users resources available from their terminal install a program that allows them to do so and place in a dedicated space of their terminal all the content they are willing to exchange.
  • These architectures also tend to decline to the world of mobile networks.
  • OMA Digital Rights Management
  • DRM Digital Right Management
  • the Digital Rights Management DRM is based on a mechanism which makes the digital content of each identification, lists and controls its use on a network, allowing in particular to prevent unauthorized copying and secure online distribution of 1 multimedia works.
  • OMA imposes very strong constraints on equipment and software, and requires a very closed environment. In this case, telecom operators have to manage their end-to-end network end. Security systems are implemented in mobile phones for example, and users do not have control of their terminal. This solution is therefore difficult to transpose to an open environment in which a user can easily access the memory of the terminal, reconfigure, install new software and break the security system that is implanted.
  • this type of open environment such as the Internet for example, the terminals, whether computers or personal assistants or other ..., are connected via multiple access networks. Therefore, in an open environment and ever-changing security mechanisms, it is necessary to implement security systems in the network and not in the terminal.
  • the solutions proposed by OMA are limited in that they are not adapted to all situations of mobility and nomadism, especially in a multi-technology context and multiple access networks. Indeed, they limit the transfer of multimedia content to some access technologies of mobile networks. For example, multimedia content, exploitable from a GSM network, is not currently exploitable from a WLAN access network because of the rights notification mechanisms that are not supported from a WLAN access network.
  • Digital watermarking also known as digital tattooing
  • Digital tattooing is another well-known tagging technique which involves inserting an invisible and permanent signature within the content passing through the network. This marking remains imperceptible and undetectable by any system unaware of its mode of insertion .
  • these techniques do not, on their own, to control the exchanges between users. They serve rather to prove piracy a posteriori, but in this case it is necessary to prove that a user has obtained it illegally, and to find the watermark in the copy of the content originally marked.
  • These techniques therefore do not allow real-time control of the content exchanged over a telecommunications network. It is therefore very difficult at present to control the distribution and exchange of content on the Internet and to avoid piracy.
  • the technical problem of the present invention is to provide a method and a system for supervising the broadcasting of content in a telecommunications network, which would detect, in real time, any illegal transfer of content.
  • the present invention relates to a method of supervising the broadcasting of a content in a telecommunications network, data specific to a given acquisition of rights to the content having been entered therein, consisting in performing the processing content, during its transfer through the telecommunications network:
  • the invention consists in detecting and extracting on the fly data specific to a given acquisition in a content being transferred using a probe located in the network. Thanks to this, the detection is performed globally in the network and not individually by the terminals.
  • the probe is preferably placed in the network at a point of passage of the content, for example in the access network.
  • the characteristic data of the transfer gather, for example, the source and destination addresses of the content broadcast, the time stamp, etc.
  • the data specific to the acquisition are then sent, in real time, to a central supervisory equipment implanted in the telecommunications network, whose role is to decide on the legitimacy of the transfers in question. Classes.
  • the operation of determining whether the current transfer is legitimate is performed, centrally, on the basis of information sent by the sensor or sensors located in the network.
  • the step of analyzing the content and retrieving the acquisition-specific data is performed in an access network of the telecommunications network. Placing the probe in the access network makes it possible to detect in a certain way the passage of the content in the network.
  • the characteristic data of the current transfer comprise characteristics of the access network.
  • a user may have several network access points of the same or different types (mobile, WLAN, fixed low-speed, fixed broadband, etc.). In this case, it may wish to have different rights over the content depending on the access point used or, conversely, to have the same rights over the content for at least two different access points. Multiple users, who are allowed to use the content from their access point according to the rights defined by the acquirer during the acquisition, may also have different respective access points. In order to allow fine management of the users' rights over the content, in the case where different network access points are used, the probe goes back to the central equipment for monitoring the characteristics of the access network enabling it to determine the access network used.
  • the invention also relates to a detection probe for a telecommunications network, arranged to implement a detection mechanism consisting, during the transfer through said network of a content in which are recorded data specific to a given acquisition rights on said content, to analyze the content and to extract the data specific to the acquisition; central equipment for supervising the broadcasting of contents in a telecommunications network, arranged to control the incorporation into content to broadcast specific data to a given acquisition of rights on said content and,. when transferring the content through the network, obtaining the acquisition-specific data extracted from the content, from a detection probe, and using these data, to access the rights acquired on the content in a recording medium, so determine whether the transfer of the current content is lawful;
  • a data recording medium relating to acquisitions of rights on contents comprising, for a given acquisition, characteristics relating to the content and data relating to acquired rights on the content comprising, for at least one user, at least one the user's access point to the telecommunications network and rights to the content;
  • a service provider of a telecommunications network comprising: a central supervision equipment as previously defined, located in the telecommunications network, - at least one data recording medium relating to acquisitions of rights on contents and a module for writing specific data to a given acquisition of rights on a content, in said content to be broadcast, from the data stored in said recording medium;
  • a system for supervising the broadcasting of content in a telecommunications network comprising a service provider as defined above and at least one detection probe as previously defined.
  • the central supervisory equipment located in the telecommunications network, controls, on the one hand, the incorporation of acquisition-specific data into the contents to be broadcast to protect them and, on the other hand, receives data in from one or more sensor (s), located in the network - preferably in the access networks - to determine whether a transfer in progress is lawful.
  • This equipment uses the received data specific to a given acquisition to access the data stored in the recording medium, which associates features with the content, and for at least one user, his or her network access point (s), and rights attached to each user on the content. These data are defined at the time of acquisition of a content by an acquirer.
  • the central monitoring equipment determines whether the rights associated with content broadcast on the network are transgressed and, if so, recognizes that the transfer in progress is illegal.
  • FIG. 1 a diagram of a system for supervising the broadcasting of content in a telecommunications network
  • FIG. 2A a flowchart reproducing the steps implemented during the acquisition of rights on a content by an acquirer in the network of Figure 1
  • - Figure 2B a flowchart reproducing the steps of protecting a content to be broadcast in the network of Figure 1;
  • FIG. 2C a flow diagram reproducing the supervision and control steps on the legitimacy of a transfer in progress in the network of FIG. 1;
  • FIG. 3 a diagram of the system of FIG. 1 and the steps implemented during a lawful exchange of content between two access points
  • FIG. 4 a diagram of the system of FIG. 1 and the steps implemented during an illegal exchange of content between two access points
  • FIG. 5 a diagram of a variant of the steps implemented by the system of Figure 4, during an illegal exchange of content between two access points.
  • FIG. 1 schematizes a system for supervising the broadcasting of contents, here multimedia, in a telecommunications network R.
  • the Internet is taken as an example of a telecommunications network, knowing of course that this system can be used. apply to other telecommunications networks.
  • FIG. 1 The system as shown diagrammatically in FIG. 1 is intended for a particular application that initially consists of acquiring rights to a multimedia content from an FC content provider, then protecting it, and then routing it to the terminal A of a user.
  • This system will therefore be described with reference to the flowcharts of FIGS. 2A to 2C which respectively reproduce the steps of acquisition of rights, protection and supervision of the routing of the content.
  • the system consists of several elements that are distributed in the telecommunications network R. He understands
  • FS-DRM DRM service provider
  • At least one detection probe 400 located in a network RA of access to the network R and managed by a provider of ". access resources, noted F-RA.
  • the access networks RA allow on the one hand to connect user terminals to the telecommunications network R, and on the other hand to convey the media content in the form of packets.
  • Providers of IP transport resources in the Internet example, noted F-RT, then allow to convey the multimedia contents on their network in the form of IP packets.
  • the transport network is then able to route flows collected by an F-RA access resource provider to other providers of F-RA access resources, or to service providers of the network or to providers. FC contents of the network.
  • a single detection probe WM 400 is shown in FIG. 1, but of course the number of probes per access network RA is in no case limited to one.
  • several probes can be implanted in several respective access networks. It can be access networks of the same types or types (mobile, WLAN, fixed, fixed broadband etc.).
  • the probe 400 is arranged to implement a real-time digital watermark detection mechanism in a content. This mechanism, when transferring content through the network R, to analyze the content so as to detect the presence of a watermark and extract on the fly (that is to say, in real time during the transfer) of the watermark detected the acquisition-specific data contained in the watermark
  • the probes 400 could be placed in the telecommunications network R, in the core network, preferably at the required points of passage of the content transiting through the network R.
  • the central monitoring equipment 300 which is managed by the FS-DRM, controls all the detection probes 400 associated with the different access networks RA involved in the exchange between two access points.
  • the service provider FS-DRM comprises a central monitoring equipment 300, such as an application server.
  • This equipment 300 is the head of the system because it is he who makes all decisions regarding a transfer of content in progress. Its role is to control the incorporation into content to broadcast specific data to a given acquisition of rights on said content, and, when transferring the content through the network R, to obtain the acquisition-specific data extracted. content, from a detection probe, and, using these data, access the rights acquired on the content in a recording medium 310, to determine whether the transfer of the current content is lawful.
  • an FC content provider wishes to benefit from a service for supervising the broadcasting of multimedia contents in a telecommunications network, in order to fight against piracy, he first provides (step 0) the multimedia contents he hosts to the DRM FS-DRM service provider.
  • the content provider FC can supply a "recording medium 320, of the database type for example, belonging to the FS-DRM, from its own recording medium 220, from database type, on which the contents are stored.
  • the FS-DRM has a true copy of the content database 220 of the content provider FC.
  • Another solution is to share its database 220 with the FS-DRM giving it an access right.
  • the FS-DRM provider may have a single recording medium 320 in which the contents of each content provider FC wishing to benefit from the supervision service will be stored. It can also have as much recording medium 320 as there are content providers to have subscribed to its supervision service.
  • a network user wishing to acquire multimedia content connects his terminal A to the content management server 200 of the FC content provider (step 1).
  • the remote server 200 for managing content is for example in relation with another database 210 containing information relating to the content hosted by the FC. This information corresponds for example to the title, a summary, an extract, the date of edition etc. With this information, the user can choose from the contents available on the server 200 that he wants to acquire from the FC provider.
  • the rights acquisition process then consists in defining digital rights binding the acquirer, its terminal A, the content provider FC and the content. These digital rights are part of the so-called "DRM data".
  • the acquisition process is further enriched compared to a traditional acquisition process because the acquirer has the opportunity to indicate the context of use of the content. It can in particular define a community of users for which it defines rights on the content, for example to be able to exchange with them the content, the respective access network or networks of these users and the terminals that will be used to download the content. content, etc. This additional information allows you to define rights on not only for the acquirer but also for other users and the different uses envisaged. An acquisition reference is also assigned for this particular acquisition of rights to the content.
  • This database 310 for storing information relating to acquisition of rights on contents, notably comprises, for a given acquisition, characteristics relating to the content (name, description of the type of content, name of the FC) as well as data relating to the acquirer itself and / or to at least one other user, comprising at least one access point to the telecommunications network R and rights to the content.
  • the database 310 then has a structure of the following type: "Name of the content (" Media ") subject of
  • the acquirer and the other users for whom content rights have been acquired may each have one or more respective access networks to the telecommunications network R.
  • the user and the FC agree on rights of use of the content conferred not only to the acquirer, user of the terminal A, but also to other authorized users by the latter. All the rights, defined for a given acquisition and associated with a reference of the acquisition in the database 310, are specific to this acquisition and are part of the DRM data.
  • the content management server 200 simultaneously commands the central equipment 300 to transmit to the terminal A the identified content file whose acquirer has just acquired the rights.
  • the file, noted “Media” must be protected by registration of data specific to the acquisition of rights on the content made in step 1 in the content to be broadcast on the network.
  • This data is constituted by the digital rights DRM data acquired on the content, stored in the recording medium 310.
  • the pilot equipment 300 (step 4) a tattoo module 330, denoted "! WM” , arranged to incorporate a digital watermark, from DRM data, into a content to be broadcast in order to protect it.
  • the module 330 In order to be able to register the digital watermark, denoted "WM”, the module 330 thus retrieves, on the one hand, the DRM data attached to the content to be broadcast in the database 310 (step 5) and, on the other hand, the file associated with the content to be broadcast in the database 320 (step 6). The module 330 then records the DRM data in the Media file to be broadcast in the form of a WM digital watermark (step 7).
  • This created digital watermark can be associated with any media format, for example whether this media is an encrypted file or not. Alternatively, only a portion of the DRM data, sufficient to provide acquisition-specific data made in step 1, could be written into the content as a watermark.
  • the acquisition-specific DRM data contained in the content makes it possible to customize the content by marking it with a watermark specific to a given acquisition.
  • the protected content file denoted "Media + WM”
  • Media + WM is then sent to the terminal A through the transport network RT and an access network RA (step 8).
  • This sending can be done directly by the watermarking module 330, as illustrated in FIG. 1, or else by the central equipment 300 after receiving the protected content coming from the module 330.
  • Terminal A then begins to receive the content file.
  • a probe 400 denoted "WM”, real-time detection of digital watermark, implanted in the access network RA, analyzes the file conveyed to its measurement. transfer (step 9).
  • the probe 400 analyzes the content being transferred, detects a digital watermark inserted and, during a step 10, extracts the acquisition-specific data it contains, here DRM data.
  • the probe 400 then sends a signal "'to the central equipment 300.
  • This signal comprises, on the one hand, DRM data extracted from the digital watermark of the content being transferred, as well as data characteristic of the transfer in progress here comprising the characteristics of the access network providing the transfer, the source and destination addresses of the content delivery, the timestamp, and so on.
  • the central equipment 300 From the data it receives, the central equipment 300 is able to access the DRM data stored in the recording medium 310. In view of this DRM data (characteristics of the content, users having rights to it). ci, definition of these rights and access networks used) and data characteristic of the transfer in progress, the central equipment 300 determines whether the transfer in progress is lawful (step 12). He can then send a message to the detection probe 400
  • This message can be an order of extension, or an order of interruption of the transfer in progress for example.
  • the transfer in progress is lawful.
  • the message 13 therefore consists in confirming with the detection probe 400 to allow the transfer to proceed normally.
  • This system allows the user of the terminal A to benefit from the flexibility of the telecommunications networks.
  • the user can use different types of access networks (mobile, WLAN, fixed, fixed broadband etc.) and terminals of different natures, to access content and / or to redistribute its contents according to the rights he purchased, FC content provider.
  • the "system therefore allows the user to dispose of its contents, to redistribute them, even though it is in a nomadic situation and does not access the telecommunications network by its nominal line.
  • the steps implemented by the supervision system during a subsequent lawful exchange between two access points are shown schematically in FIG. 3.
  • a user transfers, from his terminal A, a multimedia content, on which he acquired rights from an FC content provider, to another of its A 1 terminals, which is connected to another RA access network, and for which RA access network it also acquired the rights during the acquisition phase.
  • the user may wish to transmit the file to a member of his family circle, or to a well-defined perimeter mailing list and for which transmission he would have acquired the rights during the acquisition phase.
  • the terminal A initiates the sending of the protected file (Media + WM) to the other terminal A 1 .
  • Step 16 the terminal A 'begins to receive the file. Steps 10 to 13 as previously described in relation to Figures 1 and 2C are then implemented.
  • the transfer being permissible, the my wise 13 sent by the central supervisory equipment 300 to 400 detection mechanism is to confirm it to leave the transfer to proceed normally.
  • Figure 4 schematizes the steps implemented by the supervisory system, during a subsequent illicit exchange between two access points.
  • the user of the terminal A initiates the sending of a protected medium (Media + WM), of which he has previously acquired the rights from an FC content provider, to the terminal B d ' another user for which no rights on the file have been acquired.
  • Media + WM protected medium
  • the transfer of this content to the terminal B is fraudulent.
  • B begins to receive the file.
  • Steps 10 to 12 as previously described with reference to Figures 1 and 2C are then implemented.
  • the central supervisory equipment 300 After comparing the data received from the detection probe 400 and the data stored in the recording medium 310, the central supervisory equipment 300 ascertains that the transfer is illegal. In this case, in step 13, the central equipment 300 informs the probe 400 of the access network RA that the transfer must be interrupted.
  • the detection mechanism 400 of the F-RA commands the access network RA to block the traffic for the flow concerned. The transfer ends in failure. Only part of the file could be stored on the terminal B.
  • step 18 see FIGS.
  • Figure 5 schematizes a variant of the steps implemented by the supervision system, during a subsequent illegal transfer between two access points.
  • steps 15, 16 and 10 to 12 take place as previously described with reference to FIG.
  • step 18 the central equipment 300 sends a notification to the concerned FC content provider that one of its acquirers has initiated the transfer of a media for which it has acquired rights to another user who does not have acquired none.
  • the illegal transfer is not blocked, it continues and ends normally (step 14).
  • the file is thus stored on the terminal B.
  • the operation has been traced and the content provider FC having suffered the damage may then bring recovery proceedings against the offending officials.
  • the DRM service provider's central equipment 300 receives the DRM data sent by different detection probes 400 from the different access resource providers F-RA.
  • the central equipment 300 will therefore potentially interface at least n detection probes 400 associated with each provider F-RA.
  • the processing complexity is, however, limited by setting up a common format of the signal 11 sent back to the central equipment 300 and including the DRM data of the watermark incorporated in the file. This allows the DRM service provider, FS-DRM, to detect the information relating to the same exchange and the analysis of the data is then identical to the mono F-RA case described above.
  • the method and system that have just been described make it possible to very effectively contain the phenomena of fraudulent file exchanges, regardless of the network architectures. They also make it possible to respond to the constraints posed by a complex multi-network access environment. It is indeed possible, on the one hand, to exchange contents and to view them independently of the nature of the terminals used, and on the other hand to modify the rights on the contents independently of the nature of the access networks providing the transfers. . It should be noted that the modification of the rights in the database 310 of the DRM service provider can only be driven by the content providers and not by the users themselves who have no access at all to the DRM service provider's equipment. For this, the content provider wishing to modify rights, connects to the central equipment 300 and sends him his request to modify the base 310.
  • the content providers thus maintain control over the content and knowledge on their use .
  • decorrelating the management of multimedia content, the protection of multimedia contents and the control over the rights associated with each content makes it possible to avoid the multiplication of DRM systems in networks and situations where each content provider FC implements a DRM system of its own, with specific software.
  • This decorrelation also has the advantage of simplifying the maintenance of the installed software, an optimization of the memory capacity, and the ability to centrally manage a database 310 including data including the rights of users.
  • unlawful transfer detection is no longer performed retrospectively but in real time, during the transfer, and the necessary actions, such as a notification to the FC content provider and / or the interruption of the transfer. for example, can be conducted in real time.
  • the content provider receiving an illegal transfer notification may then pursue the identified hackers.
  • unlawful transfer detection is completely transparent to the end user who has no way of knowing whether the content he / she transfers or receives is protected and whether the broadcast is controlled. This system is therefore a very effective means of deterring and combating piracy.
  • the content is protected by registration of DRM data, specific to a given acquisition of rights on this content.
  • the content could contain an acquisition reference specifically attributed to the acquisition of rights that has been made by an acquirer from an FC on this content.
  • the acquisition reference is stored in the recording medium 310 by being associated with the DRM data. Such an acquisition reference provides uniquely access to a record corresponding to a given acquisition of rights on a content in the recording medium 310.
  • DRM data or acquisition reference acquisition-specific data

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Databases & Information Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • Computer Graphics (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Telephonic Communication Services (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
EP05805584A 2004-09-07 2005-09-06 Schutz und überwachung von inhaltsverbreitung in einem telekommunikationsnetzwerk Ceased EP1787475A1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0451981A FR2875092A1 (fr) 2004-09-07 2004-09-07 Protection et controle de diffusion de contenus sur reseaux de telecommunications
PCT/FR2005/002217 WO2006027495A1 (fr) 2004-09-07 2005-09-06 Protection et controle de diffusion de contenus sur reseaux de telecommunications

Publications (1)

Publication Number Publication Date
EP1787475A1 true EP1787475A1 (de) 2007-05-23

Family

ID=34948656

Family Applications (1)

Application Number Title Priority Date Filing Date
EP05805584A Ceased EP1787475A1 (de) 2004-09-07 2005-09-06 Schutz und überwachung von inhaltsverbreitung in einem telekommunikationsnetzwerk

Country Status (6)

Country Link
US (1) US20080059216A1 (de)
EP (1) EP1787475A1 (de)
JP (1) JP5052344B2 (de)
KR (1) KR101277601B1 (de)
FR (1) FR2875092A1 (de)
WO (1) WO2006027495A1 (de)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100531473C (zh) * 2006-09-26 2009-08-19 中兴通讯股份有限公司 一种移动多媒体广播网络的业务传输方法
US8195815B2 (en) * 2007-10-31 2012-06-05 Cisco Technology, Inc. Efficient network monitoring and control
EP2166725A1 (de) * 2008-08-28 2010-03-24 Alcatel, Lucent Steuerung der Lieferung von digitalem Inhalt und Vorrichtung dafür
EP2282473A1 (de) * 2009-06-04 2011-02-09 BAE Systems PLC System und Verfahren zur Analyse der Übertragen von Medien über ein Netz
US9294560B2 (en) 2009-06-04 2016-03-22 Bae Systems Plc System and method of analysing transfer of data over at least one network
US9767259B2 (en) 2012-05-07 2017-09-19 Google Inc. Detection of unauthorized content in live multiuser composite streams
KR101979380B1 (ko) * 2012-08-24 2019-05-17 삼성전자주식회사 전자 기기의 콘텐트 공유 방법 및 그 전자 기기
CN105024967B (zh) * 2014-04-17 2018-05-11 北京畅游天下网络技术有限公司 一种利用验证图片识别游戏外挂的系统及方法
FR3038415B1 (fr) * 2015-07-01 2017-08-11 Viaccess Sa Procede de fourniture d’un contenu multimedia protege
US10230690B2 (en) 2017-03-23 2019-03-12 International Business Machines Corporation Digital media content distribution blocking
KR101867504B1 (ko) 2017-12-27 2018-07-23 (주)엠더블유스토리 저작권 침해 콘텐츠가 유통되는 모바일 앱의 모니터링 시스템 및 그 방법

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002071685A1 (en) * 2001-03-05 2002-09-12 Digimarc Corporation Digital watermarking and maps

Family Cites Families (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6122403A (en) * 1995-07-27 2000-09-19 Digimarc Corporation Computer system linked by using information in data objects
US5943422A (en) * 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
EP2110732A3 (de) * 1995-02-13 2009-12-09 Intertrust Technologies Corporation Systeme und Verfahren für die sichere Transaktionsverwaltung und elektronischen Rechtsschutz
US6411725B1 (en) * 1995-07-27 2002-06-25 Digimarc Corporation Watermark enabled video objects
US6505160B1 (en) * 1995-07-27 2003-01-07 Digimarc Corporation Connected audio and other media objects
US6233684B1 (en) * 1997-02-28 2001-05-15 Contenaguard Holdings, Inc. System for controlling the distribution and use of rendered digital works through watermaking
US7233948B1 (en) * 1998-03-16 2007-06-19 Intertrust Technologies Corp. Methods and apparatus for persistent control and protection of content
US7110984B1 (en) * 1998-08-13 2006-09-19 International Business Machines Corporation Updating usage conditions in lieu of download digital rights management protected content
US6983371B1 (en) * 1998-10-22 2006-01-03 International Business Machines Corporation Super-distribution of protected digital content
US7373513B2 (en) * 1998-09-25 2008-05-13 Digimarc Corporation Transmarking of multimedia signals
US6522769B1 (en) * 1999-05-19 2003-02-18 Digimarc Corporation Reconfiguring a watermark detector
US7475246B1 (en) * 1999-08-04 2009-01-06 Blue Spike, Inc. Secure personal content server
US7185200B1 (en) * 1999-09-02 2007-02-27 Microsoft Corporation Server-side watermark data writing method and apparatus for digital signals
JP2001202338A (ja) * 2000-01-20 2001-07-27 Sony Corp コンテンツ提供システム及びコンテンツ提供方法、コンテンツ提供状況監視装置及び監視方法、並びに、コンテンツ使用装置及び使用方法
US6920565B2 (en) * 2000-06-05 2005-07-19 Iomega Corporation Method and system for providing secure digital music duplication
US20010032312A1 (en) * 2000-03-06 2001-10-18 Davor Runje System and method for secure electronic digital rights management, secure transaction management and content distribution
JP2001312570A (ja) * 2000-04-28 2001-11-09 Matsushita Electric Ind Co Ltd 著作権保装置、著作権保護システム、著作権保護検証装置、媒体及び情報集合体
US7043049B2 (en) * 2000-11-30 2006-05-09 Intel Corporation Apparatus and method for monitoring streamed multimedia quality using digital watermark
US7266704B2 (en) * 2000-12-18 2007-09-04 Digimarc Corporation User-friendly rights management systems and methods
US20040148503A1 (en) * 2002-01-25 2004-07-29 David Sidman Apparatus, method, and system for accessing digital rights management information
WO2002062009A1 (en) * 2001-01-30 2002-08-08 Digimarc Corporation Efficient interactive tv
US7681032B2 (en) * 2001-03-12 2010-03-16 Portauthority Technologies Inc. System and method for monitoring unauthorized transport of digital content
US7316032B2 (en) * 2002-02-27 2008-01-01 Amad Tayebi Method for allowing a customer to preview, acquire and/or pay for information and a system therefor
US7392394B2 (en) * 2001-12-13 2008-06-24 Digimarc Corporation Digital watermarking with variable orientation and protocols
US20030120928A1 (en) * 2001-12-21 2003-06-26 Miles Cato Methods for rights enabled peer-to-peer networking
US20030125964A1 (en) * 2001-12-27 2003-07-03 Grace Tsui-Feng Chang System and method for controlling distribution of digital copyrighted material using a multi-level marketing model
US20030156717A1 (en) * 2002-02-21 2003-08-21 Koninklijke Philips Electronics N.V. Copy-protection by preserving copy-control signals
US7376624B2 (en) * 2002-02-27 2008-05-20 Imagineer Software, Inc. Secure communication and real-time watermarking using mutating identifiers
US7349553B2 (en) * 2002-04-29 2008-03-25 The Boeing Company Watermarks for secure distribution of digital data
US7263610B2 (en) * 2002-07-30 2007-08-28 Imagictv, Inc. Secure multicast flow
JP4400569B2 (ja) * 2003-10-14 2010-01-20 パナソニック株式会社 Mpeg−21デジタルコンテンツ保護システム
US20050091367A1 (en) * 2003-10-23 2005-04-28 Nokia Corporation System and method for tracking content communicated over networks
US7676568B2 (en) * 2004-03-08 2010-03-09 Cisco Technology, Inc. Centrally-controlled distributed marking of content
US8407752B2 (en) * 2004-03-18 2013-03-26 Digimarc Corporation Synchronizing broadcast content with corresponding network content
US8769671B2 (en) * 2004-05-02 2014-07-01 Markmonitor Inc. Online fraud solution
WO2007044619A2 (en) * 2005-10-07 2007-04-19 Sapphire Mobile Systems, Inc. Anti-phishing system and methods
US8839418B2 (en) * 2006-01-18 2014-09-16 Microsoft Corporation Finding phishing sites
US7890612B2 (en) * 2006-05-08 2011-02-15 Electro Guard Corp. Method and apparatus for regulating data flow between a communications device and a network

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002071685A1 (en) * 2001-03-05 2002-09-12 Digimarc Corporation Digital watermarking and maps

Also Published As

Publication number Publication date
FR2875092A1 (fr) 2006-03-10
KR101277601B1 (ko) 2013-06-28
JP5052344B2 (ja) 2012-10-17
KR20070101845A (ko) 2007-10-17
US20080059216A1 (en) 2008-03-06
JP2008512887A (ja) 2008-04-24
WO2006027495A1 (fr) 2006-03-16

Similar Documents

Publication Publication Date Title
EP1787475A1 (de) Schutz und überwachung von inhaltsverbreitung in einem telekommunikationsnetzwerk
EP1645100A1 (de) Verfahren zur herstellung und verwaltung eines lokalen netzwerks
EP2249543B1 (de) Verfahren zum Autorisieren einer Verbindung zwischen einem IT-Endgerät und einem Ursprungsserver
EP1964361A1 (de) Architektur und verfahren zur steuerung des transfers von informationen zwischen benutzern
WO2009147163A1 (fr) Procède de traçabilité et de résurgence de flux pseudonymises sur des réseaux de communication, et procède d'émission de flux informatif apte a sécuriser le trafic de données et ses destinataires
WO2007068848A2 (fr) Systeme de distribution controlee de contenus
BR102021002720A2 (pt) Sistema de computador e dispositivo para controlar o uso de gravações de mídia seguras
WO2004086719A2 (fr) Systeme de transmission de donnees client/serveur securise
FR2869745A1 (fr) Systeme et procede d'acces securise de terminaux visiteurs a un reseau de type ip
FR3103990A1 (fr) Procédés et applications de contrôle d’accès distribué à un réseau de télécommunications
FR2909244A1 (fr) Procede pour agir sur la diffusion d'un fichier dans un reseau p2p
EP1419640A2 (de) Lokales digitales netzwerk, verfahren zum installieren neuer einrichtungen und datenrundsende- und -empfangsverfahren in einem solchen netzwerk
EP4162658A1 (de) Verfahren zur unterscheidung einer nachricht zwischen einem endgerät und einem datenserver
EP2630765B1 (de) Verfahren zur optimierung der übertragung eines sicheren datenstroms über ein autonomes netzwerk
CA2747373C (fr) Procede et dispositif de transfert securise de donnees numeriques
EP1510904B1 (de) Methode und System zur Bewertung der Sicherheit von elektronischen Geräten und zur Zugangskontrolle zu Ressourcen
WO2010133459A1 (fr) Procede de chiffrement de parties particulieres d' un document pour les utilisateurs privileges
EP2521984B1 (de) Verfahren zum schutz von inhalten und multimediadiensten
FR3131492A1 (fr) Authentification d’un evenement par certification et verification de fichiers multimedia
FR3111252A1 (fr) Procédé de capture d’un paquet d’une session chiffrée
FR2835331A1 (fr) Procede de controle de l'exploitation de contenus numeriques par un module de securite ou une carte a puce comprenant ledit module
FR3108818A1 (fr) Procédé et dispositif d’authentification d’un utilisateur auprès d’une application.
WO2013045793A1 (fr) Procede de distribution de contenus, dispositif d'obtention et programme d'ordinateur correspondant
FR2895630A1 (fr) Syteme securise et automatise de distribution, de programmation et de lecture de contenus audiovisuels numeriques
FR2895633A1 (fr) Distribution de contenus audiovisuels numeriques par un reseau de telecommunications

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20070309

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC NL PL PT RO SE SI SK TR

17Q First examination report despatched

Effective date: 20070717

DAX Request for extension of the european patent (deleted)
REG Reference to a national code

Ref country code: DE

Ref legal event code: R003

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN REFUSED

18R Application refused

Effective date: 20110415