FR2867928B1 - Procede et systeme hautement securises pour la distribution de flux audiovisuels - Google Patents

Procede et systeme hautement securises pour la distribution de flux audiovisuels

Info

Publication number
FR2867928B1
FR2867928B1 FR0450521A FR0450521A FR2867928B1 FR 2867928 B1 FR2867928 B1 FR 2867928B1 FR 0450521 A FR0450521 A FR 0450521A FR 0450521 A FR0450521 A FR 0450521A FR 2867928 B1 FR2867928 B1 FR 2867928B1
Authority
FR
France
Prior art keywords
highly secure
secure method
distributing audiovisual
flows
audiovisual flows
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
FR0450521A
Other languages
English (en)
Other versions
FR2867928A1 (fr
Inventor
Daniel Lecomte
Charles Emile Grondin
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Medialive SA
Original Assignee
Medialive SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Medialive SA filed Critical Medialive SA
Priority to FR0450521A priority Critical patent/FR2867928B1/fr
Priority to US10/592,968 priority patent/US8270598B2/en
Priority to PCT/FR2005/000636 priority patent/WO2005101847A1/fr
Priority to EP05739606A priority patent/EP1726162A1/fr
Publication of FR2867928A1 publication Critical patent/FR2867928A1/fr
Application granted granted Critical
Publication of FR2867928B1 publication Critical patent/FR2867928B1/fr
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • H04N21/23476Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption by partially encrypting, e.g. encrypting the ending portion of a movie
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • H04N21/44055Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption by partially decrypting, e.g. decrypting a video stream that has been partially encrypted
FR0450521A 2004-03-16 2004-03-16 Procede et systeme hautement securises pour la distribution de flux audiovisuels Expired - Lifetime FR2867928B1 (fr)

Priority Applications (4)

Application Number Priority Date Filing Date Title
FR0450521A FR2867928B1 (fr) 2004-03-16 2004-03-16 Procede et systeme hautement securises pour la distribution de flux audiovisuels
US10/592,968 US8270598B2 (en) 2004-03-16 2005-03-16 Highly secured method and device for distributing audio-visual streams
PCT/FR2005/000636 WO2005101847A1 (fr) 2004-03-16 2005-03-16 Procede et systeme hautement securises pour la distribution de flux audiovisuels
EP05739606A EP1726162A1 (fr) 2004-03-16 2005-03-16 Procede et systeme hautement securises pour la distribution de flux audiovisuels

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR0450521A FR2867928B1 (fr) 2004-03-16 2004-03-16 Procede et systeme hautement securises pour la distribution de flux audiovisuels

Publications (2)

Publication Number Publication Date
FR2867928A1 FR2867928A1 (fr) 2005-09-23
FR2867928B1 true FR2867928B1 (fr) 2006-06-09

Family

ID=34896782

Family Applications (1)

Application Number Title Priority Date Filing Date
FR0450521A Expired - Lifetime FR2867928B1 (fr) 2004-03-16 2004-03-16 Procede et systeme hautement securises pour la distribution de flux audiovisuels

Country Status (4)

Country Link
US (1) US8270598B2 (fr)
EP (1) EP1726162A1 (fr)
FR (1) FR2867928B1 (fr)
WO (1) WO2005101847A1 (fr)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2909507B1 (fr) * 2006-12-05 2009-05-22 Medialive Sa Procede et systeme de distribution securisee de donnees audiovisuelles par marquage transactionel
FR2911456B1 (fr) * 2007-01-11 2009-12-11 Medialive Procede et systeme de distribution securisee de donnees numeriques
US8397253B2 (en) * 2009-07-23 2013-03-12 Fmr Llc Inserting personalized information into digital content
US9648372B2 (en) 2009-07-23 2017-05-09 Fmr Llc Inserting personalized information into digital content
US9294796B2 (en) 2009-07-23 2016-03-22 Fmr Llc Inserting personalized information into digital content
US8995306B2 (en) * 2011-04-06 2015-03-31 Cisco Technology, Inc. Video conferencing with multipoint conferencing units and multimedia transformation units
EP2948840B1 (fr) * 2013-01-22 2020-08-12 Amazon Technologies, Inc. Utilisation de métadonnées de forme libre pour un contrôle d'accès
US8873750B2 (en) 2013-03-14 2014-10-28 International Business Machines Corporation Instruction for performing a pseudorandom number generate operation
US9201629B2 (en) 2013-03-14 2015-12-01 International Business Machines Corporation Instruction for performing a pseudorandom number seed operation
FR3018369B1 (fr) 2014-03-10 2017-09-29 Alain Rosset Moyens de gestion de droits de suite pour objets numeriques

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5953506A (en) * 1996-12-17 1999-09-14 Adaptive Media Technologies Method and apparatus that provides a scalable media delivery system
US6233356B1 (en) * 1997-07-08 2001-05-15 At&T Corp. Generalized scalability for video coder based on video objects
JP4384813B2 (ja) * 1998-06-08 2009-12-16 マイクロソフト コーポレーション 時間依存ジオメトリの圧縮
US6351538B1 (en) * 1998-10-06 2002-02-26 Lsi Logic Corporation Conditional access and copy protection scheme for MPEG encoded video data
US6614843B1 (en) * 1999-04-15 2003-09-02 Diva Systems Corporation Stream indexing for delivery of interactive program guide
AU1431301A (en) * 1999-11-22 2001-06-04 Intel Corporation Integrity check values (icv) based on pseudorandom binary matrices
GB0116713D0 (en) * 2001-07-09 2001-08-29 Amino Holdings Ltd Variable security encryption method and apparatus
US7062096B2 (en) * 2002-07-29 2006-06-13 Matsushita Electric Industrial Co., Ltd. Apparatus and method for performing bitplane coding with reordering in a fine granularity scalability coding system
FR2843517B1 (fr) * 2002-08-06 2005-02-11 Medialive Dispositif pour le brouillage de contenus multimedias et audiovisuels de type mpeg-4
US7382969B2 (en) * 2003-02-19 2008-06-03 Sony Corporation Method and system for preventing the unauthorized copying of video content
US7013378B2 (en) * 2003-04-30 2006-03-14 Hewlett-Packard Development Company, L.P. Method and system for minimizing the length of a defect list for a storage device
US7059517B2 (en) * 2003-12-31 2006-06-13 Hewlett-Packard Development Company, L.P. On-line PIN verification using polynomials

Also Published As

Publication number Publication date
FR2867928A1 (fr) 2005-09-23
US8270598B2 (en) 2012-09-18
WO2005101847A1 (fr) 2005-10-27
US20070165842A1 (en) 2007-07-19
EP1726162A1 (fr) 2006-11-29

Similar Documents

Publication Publication Date Title
EP2080179A4 (fr) Système et procédé pour fournir des informations de trafic en temps réel
FR2879878B1 (fr) Procede de chiffrement selectif compatible pour flux video
FR2858899B1 (fr) Procede et systeme repartis securises pour la protection et la distribution de flux audiovisuels
ZA200702492B (en) System & method for distributing software licenses
FR2851485B1 (fr) Systeme de distribution de materiau liquide
EP2011022A4 (fr) Système et procédé pour une localisation de trafic
EP1763775A4 (fr) Procede de gestion de dispositif pour systeme de gestion de dispositif
GB0822621D0 (en) System and method for video distribution and billing
EP1913710A4 (fr) Systeme et procede pour signalisation de regulation d'encombrement
FR2880472B1 (fr) Procede et systeme de diffusometrie
AP3109A (en) Method and system for optimal pricing and allocation
GB2433584B (en) Liquid cooling system for multi-processor
IL180982A0 (en) System and method for characterizing and managing electronic traffic
IL192897A0 (en) Method and apparatus for distributing beacon information
PL1877919T3 (pl) System i sposób wybiórczej dystrybucji informacji
EP2033436A4 (fr) Procede et systeme assurant un acces rapide e un service
EP2108176A4 (fr) Système e de services d'informations sur les voyages et méthode fournissant des informations sur les voyages dans ce même système
FR2912020B1 (fr) Procede pour securiser la transmission d'informations.
FR2878965B1 (fr) Systeme et procede de positionnement local
EP1721205A4 (fr) Systeme et procede pour le controle de la visualisation stereoscopique
FR2937449B1 (fr) Procede et systeme d'enrichissement de mel
FR2867928B1 (fr) Procede et systeme hautement securises pour la distribution de flux audiovisuels
FR2937454B1 (fr) Procede et systeme d'evitement de terrain pour un aeronef
FR2923126B1 (fr) Procede et systeme de distribution securisee de donnees audiovisuelles par marquage transactionnel
FR2898458B1 (fr) Procede pour la distribution securisee de sequences audiovisuelles, decodeur et systeme pour la mise en oeuvre de ce procede

Legal Events

Date Code Title Description
TP Transmission of property
PLFP Fee payment

Year of fee payment: 13

PLFP Fee payment

Year of fee payment: 14

PLFP Fee payment

Year of fee payment: 15

PLFP Fee payment

Year of fee payment: 17

PLFP Fee payment

Year of fee payment: 18

PLFP Fee payment

Year of fee payment: 19

PLFP Fee payment

Year of fee payment: 20