MXPA04006400A - Elementary stream partial encryption. - Google Patents

Elementary stream partial encryption.

Info

Publication number
MXPA04006400A
MXPA04006400A MXPA04006400A MXPA04006400A MXPA04006400A MX PA04006400 A MXPA04006400 A MX PA04006400A MX PA04006400 A MXPA04006400 A MX PA04006400A MX PA04006400 A MXPA04006400 A MX PA04006400A MX PA04006400 A MXPA04006400 A MX PA04006400A
Authority
MX
Mexico
Prior art keywords
encryption
program
television
permitting
conditional access
Prior art date
Application number
MXPA04006400A
Other languages
Spanish (es)
Inventor
Kenneth Ever Mark
Original Assignee
Sony Electronics Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US10/037,914 external-priority patent/US7124303B2/en
Priority claimed from CA 2405865 external-priority patent/CA2405865C/en
Application filed by Sony Electronics Inc filed Critical Sony Electronics Inc
Publication of MXPA04006400A publication Critical patent/MXPA04006400A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • H04N21/44055Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption by partially decrypting, e.g. decrypting a video stream that has been partially encrypted
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • H04N21/23476Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption by partially encrypting, e.g. encrypting the ending portion of a movie
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/236Assembling of a multiplex stream, e.g. transport stream, by combining a video stream with other content or additional data, e.g. inserting a URL [Uniform Resource Locator] into a video stream, multiplexing software data into a video stream; Remultiplexing of multiplex streams; Insertion of stuffing bits into the multiplex stream, e.g. to obtain a constant bit-rate; Assembling of a packetised elementary stream
    • H04N21/2362Generation or processing of Service Information [SI]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/434Disassembling of a multiplex stream, e.g. demultiplexing audio and video streams, extraction of additional data from a video stream; Remultiplexing of multiplex streams; Extraction or processing of SI; Disassembling of packetised elementary stream
    • H04N21/4345Extraction or processing of SI, e.g. extracting service information from an MPEG stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/10Adaptations for transmission by electrical cable
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence

Abstract

An encryption arrangement for multiple encryption of television programs. A system according toembodiments of the present invention multiple encrypts only a portion of the data required for full presentation of a television program to permit coexistence of multiple conditional access encryption systems associated with multiple manufacturer's set-top boxes within a single system. In one embodiment, only audio data are encrypted leaving video in the clear. By only encrypting a portion of the program, dramatically less bandwidth is consumed than the alternative of multiple encryption of all program data, thus permitting a larger number of programs to be carried over the samebandwidth while permitting coexistence of multiple conditional access systems in a single cable television system.
MXPA04006400A 2002-01-02 2002-12-13 Elementary stream partial encryption. MXPA04006400A (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US10/037,914 US7124303B2 (en) 2001-06-06 2002-01-02 Elementary stream partial encryption
CA 2405865 CA2405865C (en) 2001-10-26 2002-10-01 Elementary stream partial encryption
PCT/US2002/040051 WO2003061173A2 (en) 2002-01-02 2002-12-13 Elementary stream partial encryption

Publications (1)

Publication Number Publication Date
MXPA04006400A true MXPA04006400A (en) 2004-10-04

Family

ID=25682868

Family Applications (1)

Application Number Title Priority Date Filing Date
MXPA04006400A MXPA04006400A (en) 2002-01-02 2002-12-13 Elementary stream partial encryption.

Country Status (7)

Country Link
EP (1) EP1486071A4 (en)
JP (1) JP4446743B2 (en)
KR (1) KR101004196B1 (en)
CN (1) CN1633809B (en)
AU (1) AU2002357846A1 (en)
MX (1) MXPA04006400A (en)
WO (1) WO2003061173A2 (en)

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8472792B2 (en) 2003-12-08 2013-06-25 Divx, Llc Multimedia distribution system
US7519274B2 (en) 2003-12-08 2009-04-14 Divx, Inc. File format for multiple track digital data
EP1999883A4 (en) 2006-03-14 2013-03-06 Divx Llc Federated digital rights management scheme including trusted systems
JP4175381B2 (en) * 2006-05-10 2008-11-05 ソニー株式会社 Information processing system and method, information processing apparatus and method, and program
CN103561278B (en) 2007-01-05 2017-04-12 索尼克知识产权股份有限公司 Video distribution system including progressive playback
EP2119230B1 (en) 2007-01-11 2013-07-03 NDS Limited Processing video content
US8385545B2 (en) * 2007-07-27 2013-02-26 Howard G. Pinder Secure content key distribution using multiple distinct methods
CN101861583B (en) 2007-11-16 2014-06-04 索尼克Ip股份有限公司 Hierarchical and reduced index structures for multimedia files
CN101562813B (en) * 2009-05-12 2012-01-11 中兴通讯股份有限公司 Method for implementing real-time data service, real-time data service system and mobile terminal
CA2782825C (en) 2009-12-04 2016-04-26 Divx, Llc Elementary bitstream cryptographic material transport systems and methods
EP2341708B1 (en) 2010-01-05 2017-03-08 Irdeto B.V. Broadcasting variants of digital signals in a conditional access system
DE112011103963B4 (en) 2010-12-26 2018-11-15 Lg Electronics Inc. A method for transmitting a broadcast service, method for receiving the broadcast service, and apparatus for receiving the broadcast service
US8649514B2 (en) * 2010-12-28 2014-02-11 Sony Corporation On-demand switched content encryption
US9247312B2 (en) 2011-01-05 2016-01-26 Sonic Ip, Inc. Systems and methods for encoding source media in matroska container files for adaptive bitrate streaming using hypertext transfer protocol
US9467708B2 (en) 2011-08-30 2016-10-11 Sonic Ip, Inc. Selection of resolutions for seamless resolution switching of multimedia content
US8787570B2 (en) 2011-08-31 2014-07-22 Sonic Ip, Inc. Systems and methods for automatically genenrating top level index files
US8909922B2 (en) 2011-09-01 2014-12-09 Sonic Ip, Inc. Systems and methods for playing back alternative streams of protected content protected using common cryptographic information
CN103873887A (en) * 2012-12-13 2014-06-18 航天信息股份有限公司 Request program playing method, device and system
US9191457B2 (en) 2012-12-31 2015-11-17 Sonic Ip, Inc. Systems, methods, and media for controlling delivery of content
JP6944371B2 (en) 2015-01-06 2021-10-06 ディビックス, エルエルシー Systems and methods for encoding content and sharing content between devices

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0200310B1 (en) * 1985-05-01 1993-08-11 General Instrument Corporation Direct broadcast satellite signal transmission system
US5247575A (en) * 1988-08-16 1993-09-21 Sprague Peter J Information distribution system
US5018197A (en) * 1990-07-30 1991-05-21 Zenith Electronics Corporation Secure video decoder system
US5420866A (en) 1994-03-29 1995-05-30 Scientific-Atlanta, Inc. Methods for providing conditional access information to decoders in a packet-based multiplexed communications system
FR2718594B1 (en) * 1994-04-06 1996-04-26 France Telecom Method for broadcasting programs with progressive conditional access and separating the flow of information.
US5666293A (en) * 1994-05-27 1997-09-09 Bell Atlantic Network Services, Inc. Downloading operating system software through a broadcast channel
US5629981A (en) * 1994-07-29 1997-05-13 Texas Instruments Incorporated Information management and security system
FI97007C (en) * 1994-08-01 1996-09-25 Nokia Technology Gmbh System for controlling the various management systems transmitting video, audio and data services and the receiver used in the system
ES2171568T3 (en) 1994-09-09 2002-09-16 Titan Corp CONDITIONAL ACCESS SYSTEM.
US5742680A (en) * 1995-11-13 1998-04-21 E Star, Inc. Set top box for receiving and decryption and descrambling a plurality of satellite television signals
US5894516A (en) * 1996-07-10 1999-04-13 Ncr Corporation Broadcast software distribution
FR2752655B1 (en) * 1996-08-20 1998-09-18 France Telecom METHOD AND EQUIPMENT FOR ALLOCATING A COMPLEMENTARY CONDITIONAL ACCESS TO A TELEVISION PROGRAM ALREADY WITH CONDITIONAL ACCESS
US5915018A (en) * 1996-11-05 1999-06-22 Intel Corporation Key management system for DVD copyright management
US6229895B1 (en) * 1999-03-12 2001-05-08 Diva Systems Corp. Secure distribution of video on-demand
JP4786097B2 (en) * 1999-10-06 2011-10-05 トムソン ライセンシング Method and system for handling two CA systems in the same receiver

Also Published As

Publication number Publication date
CN1633809A (en) 2005-06-29
WO2003061173A3 (en) 2004-09-23
JP2005515694A (en) 2005-05-26
EP1486071A4 (en) 2009-09-30
KR101004196B1 (en) 2010-12-24
KR20040068994A (en) 2004-08-02
CN1633809B (en) 2010-04-21
EP1486071A2 (en) 2004-12-15
AU2002357846A8 (en) 2003-07-30
JP4446743B2 (en) 2010-04-07
AU2002357846A1 (en) 2003-07-30
WO2003061173A2 (en) 2003-07-24

Similar Documents

Publication Publication Date Title
MXPA04006400A (en) Elementary stream partial encryption.
EP2343890A3 (en) Partial encryption and PID mapping
HK1148629A1 (en) Critical packet partial encryption
US7787622B2 (en) Efficient distribution of encrypted content for multiple content access systems
US8139768B2 (en) Encrypting content in a tuner device and analyzing content protection policy
MXPA04006442A (en) Decoding and decryption of partially encrypted information.
US20050102702A1 (en) Cablecard with content manipulation
US7062048B2 (en) Apparatus and method for single encryption with multiple authorization of distributed content data
EP2343891A3 (en) Partial Encryption and PID mapping
CA2715445C (en) Encryption system for satellite delivered television
WO2003003587A3 (en) Conditional access system
KR20030007798A (en) A system to deliver encrypted access control information
KR20080003376A (en) Processing an mpeg elementary stream in a conditional access overlay environment
EP1226717B1 (en) Method of accessing transmitted audio/video data protected according to different conditional access systems by a same apparatus
KR20050026969A (en) Storage of encrypted digital signals
MXPA04006248A (en) Time division partial encryption.
US20070217603A1 (en) Decryption key reuse in encrypted digital data stream distribution systems
US7623662B2 (en) Default encryption and decryption
US7254236B1 (en) Method and system for handling two CA systems in a same receiver
JP2005136465A (en) Decryption processing apparatus, decryption processing method, and receiver employing them
JP2016116065A (en) Receiver, transmitter, and method for receiving content
CA2406329A1 (en) Decoding and decryption of partially encrypted information
CA2405902A1 (en) Time division partial encryption
CA2405865A1 (en) Elementary stream partial encryption
CA2405901A1 (en) Critical packet partial encryption

Legal Events

Date Code Title Description
FG Grant or registration