FR2923126B1 - Procede et systeme de distribution securisee de donnees audiovisuelles par marquage transactionnel - Google Patents

Procede et systeme de distribution securisee de donnees audiovisuelles par marquage transactionnel

Info

Publication number
FR2923126B1
FR2923126B1 FR0707634A FR0707634A FR2923126B1 FR 2923126 B1 FR2923126 B1 FR 2923126B1 FR 0707634 A FR0707634 A FR 0707634A FR 0707634 A FR0707634 A FR 0707634A FR 2923126 B1 FR2923126 B1 FR 2923126B1
Authority
FR
France
Prior art keywords
audiovisual data
secure distribution
transactional marking
transactional
marking
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR0707634A
Other languages
English (en)
Other versions
FR2923126A1 (fr
Inventor
Octavian Folea
Didier Lesteven
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nagra France SAS
Original Assignee
Medialive SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Medialive SA filed Critical Medialive SA
Priority to FR0707634A priority Critical patent/FR2923126B1/fr
Priority to CN200880120153.2A priority patent/CN101897182B/zh
Priority to PCT/FR2008/001531 priority patent/WO2009092894A2/fr
Priority to KR1020107011857A priority patent/KR101535694B1/ko
Priority to EP08871552A priority patent/EP2220865A2/fr
Publication of FR2923126A1 publication Critical patent/FR2923126A1/fr
Application granted granted Critical
Publication of FR2923126B1 publication Critical patent/FR2923126B1/fr
Priority to US12/771,474 priority patent/US8861729B2/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/2343Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving reformatting operations of video signals for distribution or compliance with end-user requests or end-user device requirements
    • H04N21/234345Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving reformatting operations of video signals for distribution or compliance with end-user requests or end-user device requirements the reformatting operation being performed only on part of the stream, e.g. a region of the image or a time segment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/4104Peripherals receiving signals from specially adapted client devices
    • H04N21/4135Peripherals receiving signals from specially adapted client devices external recorder
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • H04N21/44055Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption by partially decrypting, e.g. decrypting a video stream that has been partially encrypted
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/631Multimode Transmission, e.g. transmitting basic layers and enhancement layers of the content over different transmission paths or transmitting with different error corrections, different keys or with different transmission protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Storage Device Security (AREA)
FR0707634A 2007-10-30 2007-10-30 Procede et systeme de distribution securisee de donnees audiovisuelles par marquage transactionnel Active FR2923126B1 (fr)

Priority Applications (6)

Application Number Priority Date Filing Date Title
FR0707634A FR2923126B1 (fr) 2007-10-30 2007-10-30 Procede et systeme de distribution securisee de donnees audiovisuelles par marquage transactionnel
CN200880120153.2A CN101897182B (zh) 2007-10-30 2008-10-30 用于通过交易标记安全分发视听数据的方法和系统
PCT/FR2008/001531 WO2009092894A2 (fr) 2007-10-30 2008-10-30 Procédé et système de distribution sécurisée de données audiovisuelles par marquage transactionel
KR1020107011857A KR101535694B1 (ko) 2007-10-30 2008-10-30 오디오비주얼 데이터의 안전한 분배 방법 및 시스템
EP08871552A EP2220865A2 (fr) 2007-10-30 2008-10-30 Procédé et système de distribution sécurisée de données audiovisuelles par marquage transactionel
US12/771,474 US8861729B2 (en) 2007-10-30 2010-04-30 Method and system for the secure distribution of audiovisual data by transactional marking

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR0707634A FR2923126B1 (fr) 2007-10-30 2007-10-30 Procede et systeme de distribution securisee de donnees audiovisuelles par marquage transactionnel

Publications (2)

Publication Number Publication Date
FR2923126A1 FR2923126A1 (fr) 2009-05-01
FR2923126B1 true FR2923126B1 (fr) 2009-12-11

Family

ID=39712313

Family Applications (1)

Application Number Title Priority Date Filing Date
FR0707634A Active FR2923126B1 (fr) 2007-10-30 2007-10-30 Procede et systeme de distribution securisee de donnees audiovisuelles par marquage transactionnel

Country Status (6)

Country Link
US (1) US8861729B2 (fr)
EP (1) EP2220865A2 (fr)
KR (1) KR101535694B1 (fr)
CN (1) CN101897182B (fr)
FR (1) FR2923126B1 (fr)
WO (1) WO2009092894A2 (fr)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2490446A1 (fr) 2011-02-15 2012-08-22 Eldon Technology Limited Protection contre la copie
US9154832B2 (en) 2012-03-29 2015-10-06 Dish Network L.L.C. Testing frame color counting technique
US8570379B1 (en) 2012-10-04 2013-10-29 Dish Network L.L.C. Frame block comparison
EP2747445A1 (fr) * 2012-12-21 2014-06-25 Nagravision S.A. Procédé pour exécuter des instructions de filigranage dans un dispositif de réception
EP2797335A1 (fr) * 2013-04-26 2014-10-29 Nagravision S.A. Procédé pour filigraner un contenu compressé chiffré par au moins une clé de contenu
EP2797333A1 (fr) 2013-04-26 2014-10-29 Nagravision S.A. Procédé de filigranage de contenu de média et système pour mettre en 'uvre ce procédé
EP2797334A1 (fr) 2013-04-26 2014-10-29 Nagravision S.A. Procédé et dispositif pour incorporer un filigrane dans des données vidéo non comprimées

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6285774B1 (en) * 1998-06-08 2001-09-04 Digital Video Express, L.P. System and methodology for tracing to a source of unauthorized copying of prerecorded proprietary material, such as movies
JP3809323B2 (ja) * 2000-07-06 2006-08-16 株式会社日立製作所 電子透かし情報の埋め込み方法、および、電子透かし情報の埋め込み可能性分析方法
JP4311899B2 (ja) * 2001-03-02 2009-08-12 パナソニック株式会社 コンテンツの配信および保護を行なう方法および装置
US7068719B2 (en) * 2001-06-01 2006-06-27 General Instrument Corporation Splicing of digital video transport streams
FR2835387B1 (fr) * 2002-01-30 2006-08-11 Lecomte Daniel Dispositif securise pour la diffusion, l'acces, la copie, l'enregistrement, la visualisation a la demande et la gestion des droits des oeuvres audiovisuelles de haute qualite
FR2843517B1 (fr) 2002-08-06 2005-02-11 Medialive Dispositif pour le brouillage de contenus multimedias et audiovisuels de type mpeg-4
US7764791B2 (en) * 2002-10-03 2010-07-27 Daniel Lecomte Method for secured transmission of audiovisual files
FR2849563B1 (fr) * 2002-12-31 2005-02-11 Medialive Marquage personnalise pour la protection de flux audiovisuels numeriques
WO2004072790A2 (fr) * 2003-02-07 2004-08-26 Warner Bros. Entertainment Inc. Systeme et procede d'evaluation et d'identification d'informations concernant les droits dans un signal video analogique
US8763044B2 (en) * 2003-10-10 2014-06-24 Concurrent Computer Corporation Method, apparatus, and system for preparing images for integration and combining images into an integrated image
US8032754B2 (en) * 2004-01-09 2011-10-04 Microsoft Corporation Systems and methods for embedding media forensic identification markings
FR2868654B1 (fr) * 2004-04-06 2007-06-22 Medialive Procede et systeme de diffusion securisee de flux audiovisuels proteges a un groupe dynamique de recepteurs
US7730313B2 (en) * 2004-07-30 2010-06-01 Dolby Laboratories Licensing Corporation Tracing content usage
US20070250851A1 (en) * 2005-10-18 2007-10-25 Lev Zvi H System and method for identity verification and access control using a cellular/wireless device with audiovisual playback capabilities

Also Published As

Publication number Publication date
WO2009092894A2 (fr) 2009-07-30
FR2923126A1 (fr) 2009-05-01
CN101897182A (zh) 2010-11-24
US8861729B2 (en) 2014-10-14
US20100208891A1 (en) 2010-08-19
KR101535694B1 (ko) 2015-07-09
WO2009092894A3 (fr) 2009-09-17
EP2220865A2 (fr) 2010-08-25
KR20100092945A (ko) 2010-08-23
CN101897182B (zh) 2013-07-17

Similar Documents

Publication Publication Date Title
FR2909507B1 (fr) Procede et systeme de distribution securisee de donnees audiovisuelles par marquage transactionel
HUE042697T2 (hu) ETL kisebb nulla redundancia rendszer és eljárás OLTP adatok jelentésére
BRPI0814173A2 (pt) Sistema e método para distribuir dados de mídia
BRPI0811474A2 (pt) Sistema interativo de informação para um avião
BRPI0818708A2 (pt) Aparelho de interface eletrônica e método e sistema para produção do mesmo
FR2922391B1 (fr) Procede et dispositif de transmission de donnees
FR2962215B1 (fr) Systeme et procede multispectraux pour produire des donnees 2d de temperature
FR2923126B1 (fr) Procede et systeme de distribution securisee de donnees audiovisuelles par marquage transactionnel
FR2944111B1 (fr) Procede et systeme de saisie de l'environnement
FR2925802B1 (fr) Procede d'acquittement de donnees
FR2914523B1 (fr) Procede et systeme de routage multipologie.
FR2929733B1 (fr) Systeme et procede de securisation d'un ordinateur comportant un micronoyau
FR2906380B1 (fr) Systeme et procede de securisation de donnees.
FR2937449B1 (fr) Procede et systeme d'enrichissement de mel
FR2977052B1 (fr) Systeme et procede de saisie et d'acheminement de donnees
FR2929411B1 (fr) Procede et systeme de pistage et de suivi d'emetteurs.
FR2940736B1 (fr) Systeme et procede de codage video
GB0903564D0 (en) Apparatus for managing attribute information on system resources
FR2920564B1 (fr) Procede et systeme de fourniture de services
FR2935791B1 (fr) Systeme et procede de fusion des donnees meteorologiques predites et mesurees sur aeronef
FR2977100B1 (fr) Procede d'encodage de donnees d'information en bursts
FR2958096B1 (fr) Procede et systeme de calibration, support d'enregistrement pour ce procede
FR2925729B1 (fr) Procede et systeme pour generer des donnees biometriques stables
BRPI0816840A2 (pt) Sistema e método para gerenciamento de música
FR2900010B1 (fr) Procede et dispositif de securisation de transferts de donnees

Legal Events

Date Code Title Description
TP Transmission of property

Owner name: NAGRA FRANCE SAS, FR

Effective date: 20130121

PLFP Fee payment

Year of fee payment: 9

PLFP Fee payment

Year of fee payment: 10

PLFP Fee payment

Year of fee payment: 11

PLFP Fee payment

Year of fee payment: 12

PLFP Fee payment

Year of fee payment: 13

PLFP Fee payment

Year of fee payment: 14

PLFP Fee payment

Year of fee payment: 15

PLFP Fee payment

Year of fee payment: 16

PLFP Fee payment

Year of fee payment: 17