KR20100084271A - Movie contents protection apparatus and method by intermittent insertion of identification code, and computer-readable medium storing program for method thereof - Google Patents

Movie contents protection apparatus and method by intermittent insertion of identification code, and computer-readable medium storing program for method thereof Download PDF

Info

Publication number
KR20100084271A
KR20100084271A KR1020090003664A KR20090003664A KR20100084271A KR 20100084271 A KR20100084271 A KR 20100084271A KR 1020090003664 A KR1020090003664 A KR 1020090003664A KR 20090003664 A KR20090003664 A KR 20090003664A KR 20100084271 A KR20100084271 A KR 20100084271A
Authority
KR
South Korea
Prior art keywords
identification code
video content
intermittent
still image
image including
Prior art date
Application number
KR1020090003664A
Other languages
Korean (ko)
Inventor
김휘진
Original Assignee
김휘진
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 김휘진 filed Critical 김휘진
Priority to KR1020090003664A priority Critical patent/KR20100084271A/en
Publication of KR20100084271A publication Critical patent/KR20100084271A/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries

Abstract

PURPOSE: A video contents protection device through intermittent ID code insertion and a method thereof, and a computer-readable medium which a program performing the method is recorded are provided to intermittently insert an image including a client ID code among frames of video contents, thereby checking the identity of a distributor through the ID code in case the contents was illegally distributed. CONSTITUTION: An ID code recognizer(120) recognizes an ID code distinguishing a connected client. An ID code processor(130) processes the ID code and generates a still image including the ID code in the way which naked eye can decipher. An ID code inserting unit(140) intermittently inserts the still image including the ID code among frames of video contents to the rate which naked eye cannot recognize. The insertion rate has the range of one still image frame per 100 to 1000 video contents frames.

Description

Movie contents protection apparatus and method by intermittent insertion of identification code, and computer-readable medium storing program for method approximately}

The present invention relates to an apparatus, a method and a computer readable recording medium having recorded thereon a program for executing the method. Specifically, the present invention intermittently inserts an image including the ID of the customer between frames of the video content so that the customer cannot recognize the identity of the distributor through an identification code when the content is illegally distributed. An apparatus, method, and a computer readable recording medium having recorded thereon a program for performing the same are described.

With the development of information communication and computer related technologies, the use of various digital contents is increasing. However, unauthorized copying of digital content is prevalent due to the lack of public awareness of the copyright of contents such as movies and music. Recently, the country's DVD market has a negative growth of more than 20% per year. This is because illegal copying companies illegally copy, sell and distribute high-definition video content acquired through IPTV, official pay Internet movie theaters, and the like. For this reason, unlike in the United States, where the sales of movie contents through DVD and paid IPTV take up a large portion, Korea has not been able to escape from the structure of sluggish digital content sales and ticket sales.

Digital watermarking technology is used to protect contents in such an environment. Among these, visible watermarking is a technique of visually informing a person that the rights holder is inserted by inserting the company's logo into the content. On the other hand, invisible watermarking is a technique of inserting an identifier so that an image is invisible to the user's eyes, and music is invisible to the user's ear. In addition, the fingerprint printing technique uses a user's identification information as a watermark rather than the author's identification information. Since the content of the user is included in the distributed content, even if the content to which the fingerprinting technology is applied is illegally distributed, the distributor can be tracked.

However, the conventional visible watermarking technology may be annoying to the user from the viewpoint of the content user, and the invisible watermarking technology may not immediately identify the distributor's identity through the identifier when the content is illegally distributed.

In order to solve the above problems, an object of the present invention is to insert an ID of a user in a human-readable manner in the middle of a frame of video content.

In addition, while the video content user cannot recognize the ID of the user inserted between the frames while the video is being played, when the illegal content is obtained, the user can recognize the ID of the user inserted between the frames through the pause during the playback. It aims to do it.

In order to achieve the above object, a first aspect of the present invention provides an identification code recognition unit for recognizing an identification code for identifying a connected customer from another customer, and a form in which the identification code can be processed and visually read. An identification code processing unit for generating a still image including the identification code, and an identification code insertion unit intermittently inserting the still image including the identification code at a rate that cannot be visually recognized between frames of video content. It provides a video content protection device through the intermittent identification code insertion.

In addition, the insertion rate provides a video content protection device through the intermittent identification code insertion that is a fixed or variable ratio of one frame of the still image including the identification code per 100 to 1000 frames of the video content.

In addition, the intermittent insertion provides a video content protection device through intermittent identification code insertion is probable within the range of the ratio.

In addition, the identification code provides an apparatus for protecting video content by inserting an intermittent identification code which is the ID of the customer.

In order to achieve the above object, the second aspect of the present invention is to recognize an identification code for identifying a connected customer from another customer, and to process the identification code in a form that can be read by the naked eye. It provides a method for protecting a video content by intermittently generating a still image including the intermittent identification code intermittently inserting the still image including the identification code between the frames of the video content at a rate that can not be visually recognized.

The present invention also provides a video content protection method through intermittent identification code insertion, which transmits moving picture content including a still image including the identification code to the connected customer.

In addition, the insertion rate provides a method for protecting video content by intermittent identification code insertion, which is a fixed or variable ratio of one frame of the still image including the identification code per 100 to 1000 frames of the video content.

In addition, the intermittent insertion provides a video content protection method through intermittent identification code insertion that is probable within the range of the ratio.

In addition, the identification code provides a method for protecting video content by inserting an intermittent identification code which is the ID of the customer.

In order to achieve the above object, a third aspect of the present invention provides a computer-readable recording medium having recorded thereon a program for performing a method for protecting video contents by inserting any one of the intermittent identification codes.

According to the present invention, the video content user cannot recognize the ID of the user inserted between the frames while the video is being played. However, the user can recognize the ID of the user inserted between the frames through a pause or the like when checking illegal distribution. It works.

In addition, by combining the advantages of visible watermarking and invisible watermarking, it is possible to easily identify the identity of video content illegal distributors, thereby effectively protecting video content.

Hereinafter, embodiments of the present invention will be described in detail with reference to the accompanying drawings. In the following description of the present invention, if it is determined that a detailed description of a known function or configuration may unnecessarily obscure the subject matter of the present invention, the detailed description thereof will be omitted. The following terms are defined in consideration of the functions of the present invention, and may be changed according to the intentions or customs of the user, the operator, and the like. Therefore, the definition should be made based on the contents throughout the specification.

1 is a block diagram illustrating a schematic structure of an apparatus for protecting video contents by intermittent identification code insertion according to the present invention.

The video content protection device 100 through intermittent identification code insertion according to the present embodiment includes a content storage unit 110, an identification code recognition unit 120, an identification code processing unit 130, and an identification code insertion unit 140. . The video content protection device 100 is connected to the customer PC 150 through the communication network 170. The video content protection device 100 may be implemented as a content providing server. In this case, the customer PC 150 may operate as a client.

The content storage unit 110 stores digital content to be provided. The content storage unit 110 may be implemented as a physical storage medium such as a hard disk.

The identification code recognition unit 120 may obtain an identification code such as a customer personal ID or a network ID of the customer PC 150 from the customer PC 150, or may obtain such information from a network repeater.

The identification code processing unit 130 processes the identification code obtained from the identification code recognition unit 120 into a form that can be read in the naked eye and inserted into the content stored in the content storage unit 110. If the content stored in the content storage unit 110 is image content, the identification code will be processed into a still image form. According to an embodiment, the identification code processing unit 130 receives the ID of the customer from the identification code recognition unit 120 and processes the form to generate a still image including the ID of the customer in a form that can be read by the naked eye. Can be.

The identification code insertion unit 140 inserts the information processed by the identification code processing unit 130 into the content stored in the content storage unit 110. According to an exemplary embodiment, processing may be performed by using an image of an adjacent frame of the corresponding content in the content storage unit 110 as a background and overlaying a still image including an identification code thereon. In this case, the content user is more difficult to notice the existence of the identification code. At this time, the still image including the identification code should be combined to be readable to the naked eye in the pause state during playback.

In the process of inserting the identification code, the afterimage effect that the human sense does not recognize information passing by a certain level or more rapidly is used. Movies repeatedly play back still images at a rate of 24 to 30 frames per second. Even if intermittently inserting a still image including an identifier in the middle of the still image of the movie being played, the viewer does not notice the existence of the identifier.

On the other hand, the intermittent insertion may be performed in a manner of, for example, a fixed or variable ratio of one frame of the identification code per 100 to 1000 frames of video content. In some embodiments, intermittent insertion can be implemented to be probabilistic randomly within this range of ratios.

The customer PC 150 is an electrical communication device used by the customer to access the video content protection device 100 and may take various forms such as a PC and an IPTV according to an embodiment.

2 is a flowchart illustrating a method of protecting a video content by inserting an intermittent identification code according to the present invention.

First, recognize the identification code for identifying the connected customer and other customers (S210). In operation S220, a still image including the identification code is generated in a form that the recognized identification code may be processed to be read by the naked eye. Thereafter, a still image including an identification code is intermittently inserted between frames of the video content at a rate that cannot be recognized by the naked eye (S230). Content inserted with the identification code may be transmitted to the customer PC (S240). Through this process, video content is protected.

3 illustrates a process of verifying the identity of an illegal distributor of video content by using the present invention.

First, the customer who downloaded the video content to which the video content protection method of the present invention is applied, or a person who received the video content from the customer illegally distributes the video content in which the identification code is inserted (S310). Thereafter, the persons concerned may obtain illegally distributed video content and visually recognize the identification code inserted into the video content (S320). Since the identification code is inserted in a human-readable form, the content related person may visually confirm the identity of the customer who uses the identification code (S330). At this time, the recognition of the identification code may be made through a program or the like as well as the naked eye.

For example, there may be a case where the ID of the customer who downloaded the protected video content is “sk1234567” and the video content is distributed through a path connected thereto (S310). At this time, content related parties such as IPTV operators, movie operators, content authors, and content distributors can confirm that the video contents to be protected are illegally distributed and obtain them. At this time, the persons concerned can easily recognize that the ID of "sk1234567" is inserted in the middle of the frame only by playing the video content distributed illegally and using the pause function (S320). As a result, the contents-related person can immediately grasp that the illegal distribution is made by the customer using the ID of "sk1234567" (S330). As a result, the user of the video contents cannot recognize the ID of the user inserted between the frames while the video is being played back. However, if the illegal content is obtained, the ID of the user inserted between the frames through playback by frame or pauses during playback is obtained. Can be easily found and recognized.

Modules, functional blocks or means of the present embodiment may be implemented in a variety of known elements, such as electronic circuits, integrated circuits, ASICs (Application Specific Integrated Circuit), each may be implemented separately, or two or more may be integrated into one Can be.

Although the embodiments have been described for the understanding of the present invention as described above, it will be understood by those skilled in the art, the present invention is not limited to the specific embodiments described herein, but variously without departing from the scope of the present invention. May be modified, changed and replaced. For example, the technique of the present invention may be applied to a picture, an image, etc., which may be displayed by a display such as an LCD instead of a character. Therefore, it is intended that the present invention cover all modifications and variations that fall within the true spirit and scope of the present invention.

1 is a block diagram illustrating a schematic structure of an apparatus for protecting video contents by intermittent identification code insertion according to the present invention.

2 is a flowchart illustrating a method of protecting a video content by inserting an intermittent identification code according to the present invention.

3 illustrates a process of verifying the identity of an illegal distributor of video content by using the present invention.

Claims (10)

An identification code recognition unit for recognizing an identification code for identifying connected customers from other customers, An identification code processing unit for processing the identification code and generating a still image including the identification code in a form that can be read by the naked eye; An identification code insertion unit intermittently inserts a still image including the identification code between frames of video content at a rate that cannot be visually recognized. Apparatus for protecting video content through intermittent identification code insertion comprising a. The method of claim 1, The insertion rate is a fixed or variable ratio of one frame of still image including the identification code per 100 to 1000 frames of the video content. Video content protection device through intermittent identification code insertion. 3. The method of claim 2, The intermittent insertion is stochastic within the range of the ratio Video content protection device through intermittent identification code insertion. 3. The method of claim 2, The identification code is the ID of the customer Video content protection device through intermittent identification code insertion. Recognize identification codes that allow you to identify connected customers from other customers, Processing the identification code to generate a still image including the identification code in a form that can be read by the naked eye, Intermittently inserting a still image including the identification code between frames of video content at an unrecognizable rate. How to protect video content by inserting intermittent identification code. The method of claim 5, Transmitting the moving image content including the still image including the identification code to the connected customer. How to protect video content by inserting intermittent identification code. The method of claim 5, The insertion rate is a fixed or variable ratio of one frame of still image including the identification code per 100 to 1000 frames of the video content. How to protect video content by inserting intermittent identification code. The method of claim 7, wherein The intermittent insertion is stochastic within the range of the ratio How to protect video content by inserting intermittent identification code. The method of claim 7, wherein The identification code is the ID of the customer How to protect video content by inserting intermittent identification code. A program is recorded for performing a method for protecting video content by inserting the intermittent identification code according to any one of claims 5 to 9. Computer-readable recording media.
KR1020090003664A 2009-01-16 2009-01-16 Movie contents protection apparatus and method by intermittent insertion of identification code, and computer-readable medium storing program for method thereof KR20100084271A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020090003664A KR20100084271A (en) 2009-01-16 2009-01-16 Movie contents protection apparatus and method by intermittent insertion of identification code, and computer-readable medium storing program for method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020090003664A KR20100084271A (en) 2009-01-16 2009-01-16 Movie contents protection apparatus and method by intermittent insertion of identification code, and computer-readable medium storing program for method thereof

Publications (1)

Publication Number Publication Date
KR20100084271A true KR20100084271A (en) 2010-07-26

Family

ID=42643710

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020090003664A KR20100084271A (en) 2009-01-16 2009-01-16 Movie contents protection apparatus and method by intermittent insertion of identification code, and computer-readable medium storing program for method thereof

Country Status (1)

Country Link
KR (1) KR20100084271A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110956123A (en) * 2019-11-27 2020-04-03 中移(杭州)信息技术有限公司 Rich media content auditing method and device, server and storage medium
KR102398498B1 (en) 2020-12-09 2022-05-17 주식회사 디알엠인사이드 System and method for monitoring media contents based on still image

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110956123A (en) * 2019-11-27 2020-04-03 中移(杭州)信息技术有限公司 Rich media content auditing method and device, server and storage medium
CN110956123B (en) * 2019-11-27 2024-02-27 中移(杭州)信息技术有限公司 Method, device, server and storage medium for auditing rich media content
KR102398498B1 (en) 2020-12-09 2022-05-17 주식회사 디알엠인사이드 System and method for monitoring media contents based on still image

Similar Documents

Publication Publication Date Title
Cox et al. Digital watermarking and steganography
US20220030130A1 (en) System and Method for Creating a Temporal-Based Dynamic Watermark
EP1579686B1 (en) Personalized marking for protecting digital audiovisual streams
US7526650B1 (en) Personal identifiers for protecting video content
US10979746B2 (en) Video stream display and protection method and device
CN107959895B (en) Video playing tracing method, device, equipment and storage medium
CN101558645B (en) Text-based anti-piracy system and method for digital cinema
CN110446105B (en) Video encryption and decryption method and device
US20090196465A1 (en) System and method for detecting the source of media content with application to business rules
KR101371834B1 (en) Method and system for the secured distribution of audiovisual data by transaction marking
WO2011021113A1 (en) Electronic book security features
JP2010512709A (en) Visible piracy prevention system and method for digital cinema
CN102647635A (en) Method, device and system for preventing video fingerprint attacks
US20160165296A1 (en) Terminal identification method in a system for providing multimedia content
CN112257036A (en) Digital work copyright protection method and device based on playing end
ES2598058T3 (en) A method and a receiving device configured to mark digital multimedia content
KR20100084271A (en) Movie contents protection apparatus and method by intermittent insertion of identification code, and computer-readable medium storing program for method thereof
Lakshmi et al. Digital video watermarking tools: an overview
US10262118B2 (en) Systems and methods for authenticating digital content
CN114339449B (en) Copyright protection method for embedding watermark in display system
CN112257035A (en) Digital work copyright protection method and device based on playing platform
Jahnke et al. An introduction in digital watermarking: Applications, principles, and problems
WO2010044102A2 (en) Visibly non-intrusive digital watermark based proficient, unique & robust manual system for forensic detection of the point of piracy (pop) of a copyrighted, digital video content
CN110716772A (en) Electronic whiteboard implementation method, device, equipment and storage medium
Imaduddin et al. Real Time Simulation Based on Image Protection Using Digital Watermarking Techniques

Legal Events

Date Code Title Description
A201 Request for examination
E902 Notification of reason for refusal
E601 Decision to refuse application