IN2014MN01804A - - Google Patents

Download PDF

Info

Publication number
IN2014MN01804A
IN2014MN01804A IN1804MUN2014A IN2014MN01804A IN 2014MN01804 A IN2014MN01804 A IN 2014MN01804A IN 1804MUN2014 A IN1804MUN2014 A IN 1804MUN2014A IN 2014MN01804 A IN2014MN01804 A IN 2014MN01804A
Authority
IN
India
Prior art keywords
content
electronic watermark
output
route
outflow route
Prior art date
Application number
Other languages
English (en)
Inventor
Jun Kitahara
Kazutoyo Sekine
Original Assignee
Sony Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sony Corp filed Critical Sony Corp
Publication of IN2014MN01804A publication Critical patent/IN2014MN01804A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/46Embedding additional information in the video signal during the compression process
    • H04N19/467Embedding additional information in the video signal during the compression process characterised by the embedded information being invisible, e.g. watermarking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/50Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using predictive coding
    • H04N19/503Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using predictive coding involving temporal prediction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/235Processing of additional data, e.g. scrambling of additional data or processing content descriptors
    • H04N21/2351Processing of additional data, e.g. scrambling of additional data or processing content descriptors involving encryption of additional data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/438Interfacing the downstream path of the transmission network originating from a server, e.g. retrieving encoded video stream packets from an IP network
    • H04N21/4385Multiplex stream processing, e.g. multiplex stream decrypting
    • H04N21/43853Multiplex stream processing, e.g. multiplex stream decrypting involving multiplex stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/608Watermarking

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Technology Law (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Television Systems (AREA)
  • User Interface Of Digital Computer (AREA)
  • Information Transfer Between Computers (AREA)
IN1804MUN2014 2012-03-22 2013-02-18 IN2014MN01804A (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2012066375 2012-03-22
PCT/JP2013/053853 WO2013140908A1 (ja) 2012-03-22 2013-02-18 受信装置、受信方法、プログラム、復号処理装置、受信処理システムおよび情報処理装置

Publications (1)

Publication Number Publication Date
IN2014MN01804A true IN2014MN01804A (pt) 2015-07-03

Family

ID=49222373

Family Applications (1)

Application Number Title Priority Date Filing Date
IN1804MUN2014 IN2014MN01804A (pt) 2012-03-22 2013-02-18

Country Status (12)

Country Link
US (1) US10044508B2 (pt)
EP (2) EP3528503B1 (pt)
JP (1) JP6066994B2 (pt)
CN (1) CN104205107B (pt)
AU (1) AU2013236610B2 (pt)
ES (1) ES2725312T3 (pt)
IN (1) IN2014MN01804A (pt)
MY (1) MY181050A (pt)
RU (1) RU2633122C2 (pt)
TR (1) TR201906342T4 (pt)
WO (1) WO2013140908A1 (pt)
ZA (1) ZA201406517B (pt)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015063308A1 (en) * 2013-11-04 2015-05-07 Nagravision S.A. Device and method to mark digital audio or audio and/or video content
JP6358743B2 (ja) * 2014-07-31 2018-07-18 日本放送協会 ストリーム生成装置、受信装置、ならびにそれらのプログラム
JPWO2017029990A1 (ja) 2015-08-17 2018-06-07 ソニー株式会社 受信装置、送信装置、およびデータ処理方法
KR101692863B1 (ko) 2015-08-20 2017-01-05 주식회사 이안씨앤에스 착탈이 용이한 시선유도봉
US11172093B2 (en) * 2015-12-07 2021-11-09 Disney Enterprises, Inc. System and method for creating a temporal-based dynamic watermark
GB2561367A (en) * 2017-04-11 2018-10-17 Sony Corp Receiving audio and/or video content
WO2019031269A1 (ja) * 2017-08-10 2019-02-14 ソニー株式会社 送信装置、送信方法、受信装置、及び受信方法
CN108777655B (zh) * 2018-05-14 2021-12-24 深圳市口袋网络科技有限公司 一种即时通讯方法及其装置、设备、存储介质
CN114189713A (zh) * 2021-12-21 2022-03-15 杭州当虹科技股份有限公司 一种内容加密的方法
WO2024063745A1 (en) * 2022-09-22 2024-03-28 Turkiye'nin Otomobili Girisim Grubu Sanayi Ve Ticaret Anonim Sirketi A system for creating digital content related to route

Family Cites Families (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6738905B1 (en) * 1998-04-15 2004-05-18 Digital Video Express, L.P. Conditional access via secure logging with simplified key management
JPH11341450A (ja) * 1998-05-26 1999-12-10 Nippon Hoso Kyokai <Nhk> 電子透かし埋め込み装置および電子透かし抽出装置
US6898706B1 (en) * 1999-05-20 2005-05-24 Microsoft Corporation License-based cryptographic technique, particularly suited for use in a digital rights management system, for controlling access and use of bore resistant software objects in a client computer
US20020067914A1 (en) * 2000-01-05 2002-06-06 Schumann Robert Wilhelm Content packet distribution system
JP2001305957A (ja) 2000-04-25 2001-11-02 Nippon Hoso Kyokai <Nhk> Id情報埋め込み方法および装置ならびにid情報制御装置
JP2002008451A (ja) 2000-06-23 2002-01-11 Ryoji Mishima 異方性導電性高分子材
AU2001279725A1 (en) 2000-07-21 2002-02-05 Koninklijke Philips Electronics N.V. Multimedia monitoring by combining watermarking and characteristic signature of signal
JP2002084510A (ja) 2000-09-08 2002-03-22 Jisedai Joho Hoso System Kenkyusho:Kk 電子透かしの埋め込み方法、及びその装置
US7346776B2 (en) * 2000-09-11 2008-03-18 Digimarc Corporation Authenticating media signals by adjusting frequency characteristics to reference values
US7398395B2 (en) 2001-09-20 2008-07-08 Koninklijke Philips Electronics N.V. Using multiple watermarks to protect content material
JP2003168262A (ja) * 2001-11-29 2003-06-13 Toshiba Corp ウォーターマークを含むコンテンツの記録装置及びウォーターマークを含むコンテンツの記録方法
US20060156003A1 (en) * 2002-08-21 2006-07-13 Junbiao Zhang Watermarking digital data at a user device
KR20050058366A (ko) 2002-08-21 2005-06-16 톰슨 라이센싱 에스.에이. 사용자 장치에서의 디지털 데이터 워터마킹
US20060075424A1 (en) 2003-02-10 2006-04-06 Koninklijke Philips Electronics N.V. Import control of content
JP3670649B2 (ja) 2003-02-14 2005-07-13 株式会社東芝 ウォーターマーク処理装置およびウォーターマーク処理方法
GB0403329D0 (en) 2004-02-14 2004-03-17 Koninkl Philips Electronics Nv Watermark detection
JP4537847B2 (ja) * 2004-12-28 2010-09-08 日本放送協会 電子透かし送信装置、電子透かし受信装置、電子透かし送信プログラム、及び電子透かしプログラム
JP4892993B2 (ja) * 2006-01-30 2012-03-07 大日本印刷株式会社 携帯型端末、コンテンツ配信システム、uimカード、プログラム及び記録媒体
WO2008048356A2 (en) 2006-03-03 2008-04-24 Catcher Holdings, Inc. Device and method for digitally watermarking an image with gps data
RU2408150C2 (ru) 2006-03-06 2010-12-27 ЭлДжи ЭЛЕКТРОНИКС ИНК. Способ управления передачей данных, способ управления передачей информационного содержания, способ приобретения информации об обработке информационного содержания и система передачи информационного содержания
KR101321971B1 (ko) * 2006-07-24 2013-10-28 톰슨 라이센싱 콘텐츠의 안전한 배포를 위한 방법, 장치 및 시스템
JP2008048163A (ja) * 2006-08-16 2008-02-28 Oki Electric Ind Co Ltd コンテンツ受信方法
US7983440B1 (en) 2006-11-02 2011-07-19 Qurio Holdings, Inc. Selection of I-frames for client-side watermarking
MX2009008876A (es) 2007-02-21 2009-08-28 Koninkl Philips Electronics Nv Sistema de acceso condicional.
US8527651B2 (en) * 2008-06-19 2013-09-03 Huawei Technologies Co., Ltd. Content identification method and system, and SCIDM client and server

Also Published As

Publication number Publication date
CN104205107A (zh) 2014-12-10
TR201906342T4 (tr) 2019-05-21
EP3528503A1 (en) 2019-08-21
WO2013140908A1 (ja) 2013-09-26
JPWO2013140908A1 (ja) 2015-08-03
EP3528503B1 (en) 2022-08-31
EP2829997A4 (en) 2015-09-02
MY181050A (en) 2020-12-16
EP2829997A1 (en) 2015-01-28
JP6066994B2 (ja) 2017-01-25
AU2013236610B2 (en) 2018-08-09
ES2725312T3 (es) 2019-09-23
AU2013236610A1 (en) 2014-09-04
ZA201406517B (en) 2015-05-27
US10044508B2 (en) 2018-08-07
RU2014137295A (ru) 2016-04-10
RU2633122C2 (ru) 2017-10-11
EP2829997B1 (en) 2019-04-10
US20150078551A1 (en) 2015-03-19
CN104205107B (zh) 2018-04-27

Similar Documents

Publication Publication Date Title
IN2014MN01804A (pt)
HK1249655A1 (zh) 用於生成和交互式地渲染基於對象的音頻的方法和系統
EP3183882A4 (en) Content management based on dither-like watermark embedding
EP2989799A4 (en) Method and apparatus for transmitting and receiving signaling information in digital broadcasting system
EP2650813B8 (en) Device and method for generating an identification key
PL2628233T3 (pl) Nadajnik energii i odbiornik energii dla indukcyjnego systemu zasilania
MX2020003705A (es) Cambio de señalización en grupos de capa de salida.
AU348120S (en) Electronic device
ZA201409535B (en) Satellite navigation signal and generation method,generation device ,receiving method and receiving device therefor
EP2954520A4 (en) CODING AND DECODING AN AUDIO WATCH SIGN
AU349391S (en) Electronic device
PL2959481T3 (pl) Urządzenie i sposób generowania zakodowanego sygnału audio lub dekodowania zakodowanego sygnału audio przy użyciu części wielozakładkowej
AU346123S (en) Electronic device
EP2602758A4 (en) ELECTRONIC DOCUMENT DISTRIBUTION SYSTEM AND ELECTRONIC DOCUMENT DISTRIBUTION METHOD
GB201001416D0 (en) Document authentication data embedding method and apparatus
PL2539890T3 (pl) Zapewnianie sygnału znaku wodnego i wprowadzanie znaku wodnego
MY168021A (en) Decoding device and decoding method, and encoding device and encoding method
EP2999156A4 (en) Device authenticity determination system and device authenticity determination method
GB201002632D0 (en) Method and system for generating enhanced images
EP2975854A4 (en) CONTENT DISTRIBUTION METHOD, CONTENT DISTRIBUTION SYSTEM, SOURCE DEVICE AND SINKING DEVICE
EP2866386A4 (en) DOMAIN NAME SYSTEM AND DOMAIN NAME SERVICE METHOD BASED ON USER INFORMATION
IN2014DE01083A (pt)
EP3043281B8 (en) Device and method for generating identification key
EP3063900A4 (en) Cryptographic watermarking of content in fuel dispensing environments
EP2987334A4 (en) METHOD AND APPARATUS FOR TRANSMITTING AND RECEIVING ADDITIONAL INFORMATION IN A BROADCAST COMMUNICATION SYSTEM