WO2004019336A1 - Watermarking digital data at a user device - Google Patents

Watermarking digital data at a user device Download PDF

Info

Publication number
WO2004019336A1
WO2004019336A1 PCT/US2003/025488 US0325488W WO2004019336A1 WO 2004019336 A1 WO2004019336 A1 WO 2004019336A1 US 0325488 W US0325488 W US 0325488W WO 2004019336 A1 WO2004019336 A1 WO 2004019336A1
Authority
WO
WIPO (PCT)
Prior art keywords
digital media
media data
user device
content
data content
Prior art date
Application number
PCT/US2003/025488
Other languages
French (fr)
Inventor
Junbiao Zhang
Kumar Ramaswamy
Jun Li
Jill Macdonald Boyce
Original Assignee
Thomson Licensing S.A.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Thomson Licensing S.A. filed Critical Thomson Licensing S.A.
Priority to US10/524,656 priority Critical patent/US20060156003A1/en
Priority to JP2004531010A priority patent/JP2005536800A/en
Priority to AU2003259839A priority patent/AU2003259839A1/en
Priority to EP03793062A priority patent/EP1537575A1/en
Priority to MXPA05002002A priority patent/MXPA05002002A/en
Publication of WO2004019336A1 publication Critical patent/WO2004019336A1/en

Links

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • G06T1/0028Adaptive watermarking, e.g. Human Visual System [HVS]-based watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/10Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding
    • H04N19/134Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding characterised by the element, parameter or criterion affecting or controlling the adaptive coding
    • H04N19/136Incoming video signal characteristics or properties
    • H04N19/14Coding unit complexity, e.g. amount of activity or edge presence estimation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/10Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding
    • H04N19/169Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding characterised by the coding unit, i.e. the structural portion or semantic portion of the video signal being the object or the subject of the adaptive coding
    • H04N19/18Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding characterised by the coding unit, i.e. the structural portion or semantic portion of the video signal being the object or the subject of the adaptive coding the unit being a set of transform coefficients
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/44Decoders specially adapted therefor, e.g. video decoders which are asymmetric with respect to the encoder
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/46Embedding additional information in the video signal during the compression process
    • H04N19/467Embedding additional information in the video signal during the compression process characterised by the embedded information being invisible, e.g. watermarking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/48Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using compressed domain processing techniques other than decoding, e.g. modification of transform coefficients, variable length coding [VLC] data or run-length data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/60Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using transform coding
    • H04N19/61Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using transform coding in combination with predictive coding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4402Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving reformatting operations of video signals for household redistribution, storage or real-time display
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking
    • G06T2201/0052Embedding of the watermark in the frequency domain

Definitions

  • the present invention relates to digital media content protection, and more particularly, to a method of watermarking digital media data for the memepose of authenticating copyright ownership and copyright protection.
  • Multimedia data content protection is a very significant problem facing content providers.
  • Current content protection methods rely on encryption to protect the multimedia data content with the assumption that only authorized users have the key to decrypt the encrypted multimedia data content. However, this does not prevent the user from taking the unencrypted and uncompressed signal from the user's device and re-encoding it for illegal distribution.
  • a watermark is a digital code embedded in the bit stream of the digital multimedia signal which typically indicates the identity of the copyright owner.
  • watermarking may also be used to indicate the identity of the licensed receiver of each copy. Then, illegally reproduced copies can be traced back to the original receiver.
  • the watermark signal is uniquely defined by user device specific information. Typically, this would be the user device's unique machine ID.
  • user device specific information typically, this would be the user device's unique machine ID.
  • some DVD player manufacturers incorporate watermarking engines in their DVD players so that a unique watermark is added into the uncompressed video output signal.
  • the watermark contains the unique machine ID of the particular DVD player which generates the watermark signal. If the video from the output of the DVD player is then recorded, the recorded copy would be watermarked with information identifying the particular DVD player used to make the unauthorized copy.
  • using the machine ID alone to determine the watermark signal has some limitations. First, it is a static piece of information for each user device so it does not change.
  • the watermark signal will exhibit a relatively stable characteristic pattern for a given user device. Such pattern can be detected relatively easily and the watermark signal may be isolated and removed. Secondly, since the information contained in the watermark is limited, for example, to only the machine ID, the type of content distribution control based on such information is thus also quite limited. [0007] Thus, improved watermarking methods are desired.
  • a method of watermarking digital media data in a user device such as a CD player, a DVD player, or a video set-top box where the watermark contains information derived from the digital media data content in addition to the user device specific information.
  • Digital media data as used in this application may be multimedia data (i.e. including video and audio data) or video data alone or audio data alone.
  • media data when received at the user device, is generally encrypted for protection.
  • the user device In order to decrypt the content, the user device typically needs to obtain a copyright license from the digital media content provider.
  • the copyright license is normally provided separate from the content and includes a key to decrypt the content.
  • the copyright license may also contain information that is used to control the playback of the content.
  • the license may specify which machine the license is limited to and the expiration date of the license.
  • the user device After decrypting the digital media data, the user device will decode to uncompress the digital media data. Then, the user device will use both the information contained in the license data and the user device's unique identification information to generate a watermark. The watermark is then embedded into the decrypted and uncompressed digital media content.
  • signal processing methods well known in the art, for the generation of a watermark and embedding of a watermark into a host signal. Any such methods may be employed in this invention.
  • Watermarking digital media data using a watermark that includes information derived from the digital media data content and an user device specific information provides a number of benefits to the copyright protection scheme in digital content distribution framework. Firstly, it provides the digital media data content providers an opportunity to be more involved in the content protection process. Since content providers are often the parties most concerned about content protection, enhancing their ability to better control the process is desirable. Secondly, the watermark that is embedded in the output signal of the user device will contain more comprehensive information than that found in the conventional watermarking scheme. For example, the watermark generated according to an embodiment of the present invention contains user device specific information, such as the device's unique machine ID, and information derived from the copyright license associated with the digital media data content.
  • user device specific information such as the device's unique machine ID
  • the copyright license related information would include subscriber/buyer information, any rules that regulate the use of the digital media data content, such as, for example, the specific device for which the digital media data content is intended, the expiration date of the copyright license, whether the digital media data content can be redistributed (distribution rights), what geographical locations can view the digital media data content (geographical limitations), as well as the content provider information.
  • Such comprehensive content-related information can be used to determine the origin of the digital media data content, the targeted devices of the digital media data content and the lifetime of the digital media data content, which may be used for more effective copyright protection of the digital media data content.
  • the watermarking method can be used by the digital media data content providers to more effectively detect copyright infringement and trace the origin of the infringement. Since comprehensive content-related information (including content provider information and content distribution rights) is embedded in the content as part of the watermark together with the user device ID, content providers can easily track their contents by searching for the watermark pattern related to their unique information. Once such contents are located, the digital media data content providers can then determine whether the contents are distributed as specified by the original distribution rights. If a piece of digital media content is an illegal copy, the culprit device, as well as the identity of the content from which the illegal distribution originated, can be identified using the content-related information in the watermark signal.
  • comprehensive content-related information including content provider information and content distribution rights
  • Figure 1 is a schematic representation of a user device capable of performing a method of watermarking digital media data according to an embodiment of the present invention.
  • a user device 100 according to an embodiment of the present invention is schematically illustrated.
  • the user device 100 is provided with a decryptor 110 for decrypting a digital media data and a decoder 120 for decoding the decrypted digital media data and watermark generator 125 for generating and embedding a watermark signal into the decrypted and uncompressed digital media data.
  • the user device 100 is typically assigned a user device specific indicator. In this example, that indicator is a unique machine ID 150 assigned by the manufacturer.
  • the user device 100 may be provided with a memory unit 160 in which the machine ID 150 is stored.
  • the user device 100 receives an encrypted digital media data signal 170 from a digital media data content provider 300.
  • a decryptor 110 decrypts the encrypted digital media data signal 170 into a decrypted digital media data signal 175.
  • the decrypted digital media data signal 175 is then decoded and uncompressed by a decoder 120.
  • a watermark generator 125 then embeds a watermark signal to the uncompressed digital media data signal 190 from the decoder 120 to produce a final output signal 210 which can be viewed or recorded by the user.
  • the decoder 120 and the watermark generator 125 may be a single device that combines the two functions.
  • the user device 100 In order for the user device 100 to decrypt the digital media data signal 170, the user device 100 requires a copyright license from the digital media data provider 300.
  • the digital media data content provider 300 provides copyright license data 180 along with an encrypted digital media data signal 170.
  • the copyright license data 180 typically includes a decryption key 185 for decrypting the digital media data signal 170.
  • a decryptor 110 uses the decryption key 185 to decrypt the digital media data signal 170.
  • the copyright license data 180 includes digital media data content-related information 187.
  • the digital media data content-related information 187 comprises information that is used to control the playback of the digital media data content.
  • Some examples of the digital media data content-related information 187 are: the digital media data content subscriber / buyer (i.e. the user) information; identification of the digital media content provider; identification of the machine the license is limited to; expiration date of the license; content distribution rights; and geographical limitations.
  • the digital media data content-related information 187 and the machine ID 150 of the user device 100 are processed by the watermark generator 125 to generate a watermark signal.
  • the watermark generator 125 embeds the watermark signal into the decoded digital media data signal 190 using any one of the watermarking methods generally known in the art.
  • the resulting final output signal 210 is unencrypted, uncompressed, and watermarked.
  • the final output signal 210 is watermarked with the watermark signal that was derived from information in the copyright license data 180 and the machine SED 150 of the user device 100.
  • Such watermarking scheme enables digital media data content providers to identify the source of any illegally distributed copies of their digital media data content.
  • the user's device that was used to decrypt and play the original copy of the digital media data content will embed a watermark according to the present invention.
  • that watermark having the user device's machine ID information as well as the digital media data content- related information, derived from the copyright license data, will allow the digital media data content provider to identify the original user (e.g.
  • Another benefit of the watermarking method according to the invention is that because the watermark is not always same for a given user device, it is generally less susceptible to being isolated and removed by a hacker.
  • the watermark signal also may contain information on the identity of the digital media data content owner.
  • the digital media data content owner would generally be the owner of the copyright for the digital media data content.
  • the type of watermark signal utilized in the watermarking scheme according to the invention is a robust type and not fragile.
  • the watermark should survive further processing of the digital media data content signal after the watermark has been embedded.
  • the watermark should survive and recognizable.
  • Methods for generating such robust watermarks are well known in the art. Some examples of such methods are disclosed in INGEMAR J. COX ET AL., DIGITAL WATERMARKING 241-278 (Morgan Kaufmann Publishers 2002), the cited portion of which are inco porated herein by reference.

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Compression Or Coding Systems Of Tv Signals (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Television Systems (AREA)
  • Storage Device Security (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)

Abstract

A method of watermarking digital media data in a user (100) device using a watermark that contains information (187) derived from the digital media data content and the user device specific information (150) to enable improved enforcement of the digital media data content copyright license.

Description

WATERMARKING DIGITAL DATA AT A USER DEVICE
[0001] This application claims the benefit of the United States Provisional Application
No. 60/404/884 filed on August 21, 2002.
FIELD OF THE INVENTION [0002] The present invention relates to digital media content protection, and more particularly, to a method of watermarking digital media data for the puipose of authenticating copyright ownership and copyright protection.
BACKGROUND OF THE INVENTION [0003] Multimedia data content protection is a very significant problem facing content providers. Current content protection methods rely on encryption to protect the multimedia data content with the assumption that only authorized users have the key to decrypt the encrypted multimedia data content. However, this does not prevent the user from taking the unencrypted and uncompressed signal from the user's device and re-encoding it for illegal distribution.
[0004] One method of copyright protection utilized in digital multimedia industry is watermarking of the digital multimedia signal (e.g. video and/or audio signals). A watermark is a digital code embedded in the bit stream of the digital multimedia signal which typically indicates the identity of the copyright owner. When watermarking is applied to individual copies of digital audio or video data, such as audio CDs or video DVDs, watermarking may also be used to indicate the identity of the licensed receiver of each copy. Then, illegally reproduced copies can be traced back to the original receiver.
[0005] In a known application for watermarking multimedia data, the watermark signal is uniquely defined by user device specific information. Typically, this would be the user device's unique machine ID. For example, some DVD player manufacturers incorporate watermarking engines in their DVD players so that a unique watermark is added into the uncompressed video output signal. The watermark contains the unique machine ID of the particular DVD player which generates the watermark signal. If the video from the output of the DVD player is then recorded, the recorded copy would be watermarked with information identifying the particular DVD player used to make the unauthorized copy. [0006] However, using the machine ID alone to determine the watermark signal has some limitations. First, it is a static piece of information for each user device so it does not change. This dictates that the watermark signal will exhibit a relatively stable characteristic pattern for a given user device. Such pattern can be detected relatively easily and the watermark signal may be isolated and removed. Secondly, since the information contained in the watermark is limited, for example, to only the machine ID, the type of content distribution control based on such information is thus also quite limited. [0007] Thus, improved watermarking methods are desired.
SUMMARY OF THE INVENTION [0008] According to an aspect of the present invention, there is disclosed a method of watermarking digital media data in a user device, such as a CD player, a DVD player, or a video set-top box where the watermark contains information derived from the digital media data content in addition to the user device specific information. Digital media data as used in this application may be multimedia data (i.e. including video and audio data) or video data alone or audio data alone. In a typical digital content distribution framework, media data, when received at the user device, is generally encrypted for protection. In order to decrypt the content, the user device typically needs to obtain a copyright license from the digital media content provider. The copyright license is normally provided separate from the content and includes a key to decrypt the content. The copyright license may also contain information that is used to control the playback of the content. For example, the license may specify which machine the license is limited to and the expiration date of the license. After decrypting the digital media data, the user device will decode to uncompress the digital media data. Then, the user device will use both the information contained in the license data and the user device's unique identification information to generate a watermark. The watermark is then embedded into the decrypted and uncompressed digital media content. There are a number of signal processing methods, well known in the art, for the generation of a watermark and embedding of a watermark into a host signal. Any such methods may be employed in this invention.
[0009] Watermarking digital media data using a watermark that includes information derived from the digital media data content and an user device specific information provides a number of benefits to the copyright protection scheme in digital content distribution framework. Firstly, it provides the digital media data content providers an opportunity to be more involved in the content protection process. Since content providers are often the parties most concerned about content protection, enhancing their ability to better control the process is desirable. Secondly, the watermark that is embedded in the output signal of the user device will contain more comprehensive information than that found in the conventional watermarking scheme. For example, the watermark generated according to an embodiment of the present invention contains user device specific information, such as the device's unique machine ID, and information derived from the copyright license associated with the digital media data content. The copyright license related information would include subscriber/buyer information, any rules that regulate the use of the digital media data content, such as, for example, the specific device for which the digital media data content is intended, the expiration date of the copyright license, whether the digital media data content can be redistributed (distribution rights), what geographical locations can view the digital media data content (geographical limitations), as well as the content provider information. Such comprehensive content-related information can be used to determine the origin of the digital media data content, the targeted devices of the digital media data content and the lifetime of the digital media data content, which may be used for more effective copyright protection of the digital media data content.
[0010] The watermarking method according to an aspect of the present invention can be used by the digital media data content providers to more effectively detect copyright infringement and trace the origin of the infringement. Since comprehensive content-related information (including content provider information and content distribution rights) is embedded in the content as part of the watermark together with the user device ID, content providers can easily track their contents by searching for the watermark pattern related to their unique information. Once such contents are located, the digital media data content providers can then determine whether the contents are distributed as specified by the original distribution rights. If a piece of digital media content is an illegal copy, the culprit device, as well as the identity of the content from which the illegal distribution originated, can be identified using the content-related information in the watermark signal.
BRIEF DESCRIPTION OF THE DRAWING [0011] The invention will be better understood from the following detailed description of an exemplary embodiment thereof in conjunction with the accompanying drawing in which: [0012] Figure 1 is a schematic representation of a user device capable of performing a method of watermarking digital media data according to an embodiment of the present invention.
DETAILED DESCRIPTION [0013] Referring to Figure 1, a user device 100 according to an embodiment of the present invention is schematically illustrated. The user device 100 is provided with a decryptor 110 for decrypting a digital media data and a decoder 120 for decoding the decrypted digital media data and watermark generator 125 for generating and embedding a watermark signal into the decrypted and uncompressed digital media data. The user device 100 is typically assigned a user device specific indicator. In this example, that indicator is a unique machine ID 150 assigned by the manufacturer. The user device 100 may be provided with a memory unit 160 in which the machine ID 150 is stored.
[0014] In an exemplary application, the user device 100 receives an encrypted digital media data signal 170 from a digital media data content provider 300. A decryptor 110 decrypts the encrypted digital media data signal 170 into a decrypted digital media data signal 175. The decrypted digital media data signal 175 is then decoded and uncompressed by a decoder 120. A watermark generator 125 then embeds a watermark signal to the uncompressed digital media data signal 190 from the decoder 120 to produce a final output signal 210 which can be viewed or recorded by the user. In another embodiment of the present invention, the decoder 120 and the watermark generator 125 may be a single device that combines the two functions.
[0015] In order for the user device 100 to decrypt the digital media data signal 170, the user device 100 requires a copyright license from the digital media data provider 300. The digital media data content provider 300 provides copyright license data 180 along with an encrypted digital media data signal 170. The copyright license data 180 typically includes a decryption key 185 for decrypting the digital media data signal 170. A decryptor 110 uses the decryption key 185 to decrypt the digital media data signal 170.
[0016] The copyright license data 180 includes digital media data content-related information 187. The digital media data content-related information 187 comprises information that is used to control the playback of the digital media data content. Some examples of the digital media data content-related information 187 are: the digital media data content subscriber / buyer (i.e. the user) information; identification of the digital media content provider; identification of the machine the license is limited to; expiration date of the license; content distribution rights; and geographical limitations. The digital media data content-related information 187 and the machine ID 150 of the user device 100 are processed by the watermark generator 125 to generate a watermark signal. The watermark generator 125 embeds the watermark signal into the decoded digital media data signal 190 using any one of the watermarking methods generally known in the art. The resulting final output signal 210 is unencrypted, uncompressed, and watermarked.
[0017] The final output signal 210 is watermarked with the watermark signal that was derived from information in the copyright license data 180 and the machine SED 150 of the user device 100. Such watermarking scheme enables digital media data content providers to identify the source of any illegally distributed copies of their digital media data content. When an ill-motivated user makes illegal copies of a digital media data content, for example, the user's device that was used to decrypt and play the original copy of the digital media data content will embed a watermark according to the present invention. And that watermark, having the user device's machine ID information as well as the digital media data content- related information, derived from the copyright license data, will allow the digital media data content provider to identify the original user (e.g. the subscriber or purchaser) of the digital media data content and the user device 100 that was used to make the illegal copies. Thus, even if the user device 100 is now in the possession of an unknown party, the source of the original copy of the content from which the unauthorized distribution began can be identified. Another benefit of the watermarking method according to the invention is that because the watermark is not always same for a given user device, it is generally less susceptible to being isolated and removed by a hacker.
[0018] In another embodiment of the present invention, the watermark signal also may contain information on the identity of the digital media data content owner. The digital media data content owner would generally be the owner of the copyright for the digital media data content.
[0019] Preferably, the type of watermark signal utilized in the watermarking scheme according to the invention is a robust type and not fragile. In other words, the watermark should survive further processing of the digital media data content signal after the watermark has been embedded. For example, if the watermarked uncompressed content data from the user device were to be further coded and decoded or encrypted and decrypted by copyright infringers, the watermark should survive and recognizable. Methods for generating such robust watermarks are well known in the art. Some examples of such methods are disclosed in INGEMAR J. COX ET AL., DIGITAL WATERMARKING 241-278 (Morgan Kaufmann Publishers 2002), the cited portion of which are inco porated herein by reference. [0020] While the foregoing invention has been described with reference to the above embodiments, various modifications and changes can be made without departing from the spirit of the invention. Accordingly, all such modifications and changes are considered to be within the scope of the appended claims.

Claims

1. A method of watermarking digital media data at a user device comprising the steps of: receiving encrypted digital media data; decrypting the digital media data into decrypted data; decoding the decrypted data into uncompressed data; generating a watermark signal comprising a digital media data content-related information and a user device specific indicator; and embedding the watermark signal into the uncompressed data.
2. The method of claim 1, wherein the digital media content-related information is derived from information contained in copyright license data corresponding to the digital media data.
3. The method of claim 2, wherein the copyright license data includes information that is used to control playback of the digital media data content.
4. The method of claim 1, wherein the user device specific indicator includes the user device's unique identification data.
5. The method of claim 1, wherein the watermark signal further includes information on the identity of the digital media data content owner.
6. The method of claim 2, wherein the digital media data content-related information includes the digital media data content subscriber information.
7. The method of claim 2, wherein the digital media data content-related information includes the expiration date of the copyright license.
8. The method of claim 2, wherein the digital media data content-related information includes information on distribution rights of the copyright license.
9. The method of claim 2, wherein the digital media data content-related information includes information on the geographical limitations on the copyright license.
10. The method of claim 1, wherein the digital media data is multimedia data.
11. A user device adapted and configured to receive encrypted digital media data; decrypt the digital media data into decrypted data; decode the decrypted data into uncompressed data; generate a watermark signal comprising a digital media data content-related information and a user device specific indicator; and embed the watermark signal into the uncompressed data.
12. The user device of claim 11, wherein the digital media data is multimedia data.
13. The user device of claim 11, wherein the digital media data content-related information is derived from information contained in a copyright license data corresponding to the digital media data.
14. The user device of claim 11, wherein the copyright license data includes information that is used to control playback of the digital media data content.
15. The user device of claim 13, wherein the digital media data content-related information includes the digital media data content subscriber information.
16. A method of enforcing a digital media data content's copyright license, comprising: receiving a digital media data content at a user device; decrypting the digital media data content into decrypted data in the user device; decoding the decrypted data into uncompressed data in the user device; receiving a copyright license data in the user device; extracting at least one digital media data content-related information from the copyright license data; generating a watermark signal comprising the at least one digital media content-related information and a user device specific indicator; embedding the watermark signal into the uncompressed data; identifying the watermark signal in a suspect copy of the digital media data content; and determining whether the suspect copy of the digital media data content was distributed according to the copyright license data.
17. The method of claim 16, wherein the digital media data is multimedia data.
18. The method of claim 16, wherein the digital media data content-related information is derived from information contained in a copyright license data corresponding to the digital media data.
19. The method of claim 16, wherein the digital media data content-related information includes digital media data content subscriber information.
20. The method of claim 16, wherein the digital media data content-related information includes information that is used to control playback of the digital media data content.
21. The method of claim 16, wherein the user device specific indicator includes the user device's unique identification data.
22. The method of claim 16, wherein the digital media data content-related information includes the expiration date of the copyright license.
23. The method of claim 16, wherein the digital media data content-related information includes information on the distribution rights of the copyright license.
24. The method of claim 16, wherein the digital media data content-related information includes information on the geographical limitations on the copyright license.
PCT/US2003/025488 2002-08-21 2003-08-13 Watermarking digital data at a user device WO2004019336A1 (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
US10/524,656 US20060156003A1 (en) 2002-08-21 2003-08-13 Watermarking digital data at a user device
JP2004531010A JP2005536800A (en) 2002-08-21 2003-08-13 Digital watermarking of digital data in user equipment
AU2003259839A AU2003259839A1 (en) 2002-08-21 2003-08-13 Watermarking digital data at a user device
EP03793062A EP1537575A1 (en) 2002-08-21 2003-08-13 Watermarking digital data at a user device
MXPA05002002A MXPA05002002A (en) 2002-08-21 2003-08-13 Watermarking digital data at a user device.

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US40488402P 2002-08-21 2002-08-21
US60/404,884 2002-08-21

Publications (1)

Publication Number Publication Date
WO2004019336A1 true WO2004019336A1 (en) 2004-03-04

Family

ID=31946776

Family Applications (2)

Application Number Title Priority Date Filing Date
PCT/US2003/025488 WO2004019336A1 (en) 2002-08-21 2003-08-13 Watermarking digital data at a user device
PCT/US2003/025834 WO2004019273A1 (en) 2002-08-21 2003-08-19 Combined video decoder and watermark creator

Family Applications After (1)

Application Number Title Priority Date Filing Date
PCT/US2003/025834 WO2004019273A1 (en) 2002-08-21 2003-08-19 Combined video decoder and watermark creator

Country Status (8)

Country Link
US (1) US20060133477A1 (en)
EP (2) EP1537575A1 (en)
JP (2) JP2005536800A (en)
KR (2) KR20050058366A (en)
CN (2) CN100412973C (en)
AU (2) AU2003259839A1 (en)
MX (2) MXPA05002002A (en)
WO (2) WO2004019336A1 (en)

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001045448A (en) * 1999-07-30 2001-02-16 Nec Corp Video data synchronization system for digital tv broadcast
US8780957B2 (en) 2005-01-14 2014-07-15 Qualcomm Incorporated Optimal weights for MMSE space-time equalizer of multicode CDMA system
EP1921866A3 (en) * 2005-03-10 2010-07-28 QUALCOMM Incorporated Content adaptive multimedia processing
RU2402885C2 (en) * 2005-03-10 2010-10-27 Квэлкомм Инкорпорейтед Classification of content for processing multimedia data
US8879635B2 (en) 2005-09-27 2014-11-04 Qualcomm Incorporated Methods and device for data alignment with time domain boundary
US8654848B2 (en) 2005-10-17 2014-02-18 Qualcomm Incorporated Method and apparatus for shot detection in video streaming
US8948260B2 (en) 2005-10-17 2015-02-03 Qualcomm Incorporated Adaptive GOP structure in video streaming
KR100750138B1 (en) 2005-11-16 2007-08-21 삼성전자주식회사 Method and apparatus for image encoding and decoding considering the characteristic of human visual system
WO2007070789A2 (en) * 2005-12-12 2007-06-21 Nielsen Media Research, Inc. Systems and methods to wirelessly meter audio/visual devices
US9131164B2 (en) 2006-04-04 2015-09-08 Qualcomm Incorporated Preprocessor method and apparatus
US8472528B2 (en) * 2006-12-14 2013-06-25 Tredess 2010, S.L. Method for marking a digital image with a digital water mark
WO2008154041A1 (en) * 2007-06-14 2008-12-18 Thomson Licensing Modifying a coded bitstream
US8149451B2 (en) * 2007-07-18 2012-04-03 Ricoh Company, Ltd. Information processing device, information embedding method, and program
US8565472B2 (en) * 2007-10-30 2013-10-22 General Instrument Corporation Method, device and system for dynamically embedding watermark information into multimedia content
US20090110059A1 (en) * 2007-10-31 2009-04-30 General Instrument Corporation Method and system for transmitting end-user access information for multimedia content
CN101645909B (en) * 2009-09-11 2012-12-12 中山大学 Multi-media information security guarantee method combining encryption and watermark
CN101917611A (en) * 2010-08-31 2010-12-15 北京德博正业科技有限公司 Video output device capable of tracking propagating sources
KR101418394B1 (en) * 2010-10-26 2014-07-09 한국전자통신연구원 Video Watermarking Embedding And Detection Apparatus And Method Using Temporal Modulation And Error-Correcting Code
JP5735437B2 (en) * 2012-01-17 2015-06-17 日本電信電話株式会社 Video display device
JP6066994B2 (en) 2012-03-22 2017-01-25 サターン ライセンシング エルエルシーSaturn Licensing LLC Reception device, reception method, program, decoding processing device, reception processing system, and information processing device
KR101919396B1 (en) * 2014-09-23 2019-02-08 후아웨이 테크놀러지 컴퍼니 리미티드 Ownership identification, signaling, and handling of content components in streaming media
CN105825088A (en) * 2015-01-09 2016-08-03 扬智科技股份有限公司 Multimedia data processing device and multimedia data copyright protection method
JP6595711B2 (en) * 2015-12-23 2019-10-23 華為技術有限公司 Method and apparatus for transform coding with block-level transform selection and implicit signaling within a hierarchical partition
CN105657453A (en) * 2015-12-29 2016-06-08 华为技术有限公司 Method and device for protecting video by digital fingerprinting technology

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6141753A (en) * 1998-02-10 2000-10-31 Fraunhofer Gesellschaft Secure distribution of digital representations
WO2001061913A2 (en) * 2000-02-18 2001-08-23 Verimatrix, Inc. Network-based content distribution system
WO2001098903A1 (en) * 2000-06-16 2001-12-27 Entriq Limited BVI Abbot Building Methods and systems to distribute content via a network utilizing distributed conditional access agents and secure agents, and to perform digital rights management (drm)
EP1187478A2 (en) * 2000-09-01 2002-03-13 Matsushita Electric Industrial Co., Ltd. Audio/visual reproduction apparatus and method with equipment identification code insertion

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5739864A (en) * 1994-08-24 1998-04-14 Macrovision Corporation Apparatus for inserting blanked formatted fingerprint data (source ID, time/date) in to a video signal
CA2260094C (en) * 1999-01-19 2002-10-01 Nec Corporation A method for inserting and detecting electronic watermark data into a digital image and a device for the same
JP2000270204A (en) * 1999-03-19 2000-09-29 Nec Corp Device and method for inserting electronic watermark
JP2001211310A (en) * 2000-01-27 2001-08-03 Hitachi Ltd Image data operating method and recording medium having recorded processing program thereof
JP3636062B2 (en) * 2000-11-09 2005-04-06 日本電気株式会社 Processing circuit for data stream including video data and control method thereof
GB2369949B (en) * 2000-12-07 2005-03-16 Sony Uk Ltd Embedding data in material
PL373421A1 (en) * 2001-04-12 2005-08-22 Koninklijke Philips Electronics N.V. Watermark embedding

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6141753A (en) * 1998-02-10 2000-10-31 Fraunhofer Gesellschaft Secure distribution of digital representations
WO2001061913A2 (en) * 2000-02-18 2001-08-23 Verimatrix, Inc. Network-based content distribution system
WO2001098903A1 (en) * 2000-06-16 2001-12-27 Entriq Limited BVI Abbot Building Methods and systems to distribute content via a network utilizing distributed conditional access agents and secure agents, and to perform digital rights management (drm)
EP1187478A2 (en) * 2000-09-01 2002-03-13 Matsushita Electric Industrial Co., Ltd. Audio/visual reproduction apparatus and method with equipment identification code insertion

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
"THE DYNAMIC", IEEE SPECTRUM, IEEE INC. NEW YORK, US, vol. 36, no. 10, October 1999 (1999-10-01), pages 28 - 35, XP000906295, ISSN: 0018-9235 *
JIAN ZHAO: "Applying Digital Watermarking Techniques to Online Multimedia Commerce", PROCEEDINGS OF THE INTERNATIONAL CONFERENCE ON IMAGING SCIENCE, SYSTEMS AND APPLICATIONS, XX, XX, 30 June 1997 (1997-06-30), XP002221738 *

Also Published As

Publication number Publication date
CN1689098A (en) 2005-10-26
EP1540587A1 (en) 2005-06-15
JP2005536950A (en) 2005-12-02
MXPA05002002A (en) 2005-04-28
MXPA05002042A (en) 2005-06-03
JP2005536800A (en) 2005-12-02
AU2003259839A1 (en) 2004-03-11
CN1689037A (en) 2005-10-26
CN100412973C (en) 2008-08-20
EP1537575A1 (en) 2005-06-08
CN100375983C (en) 2008-03-19
AU2003259896A1 (en) 2004-03-11
WO2004019273A1 (en) 2004-03-04
KR20050038020A (en) 2005-04-25
US20060133477A1 (en) 2006-06-22
KR20050058366A (en) 2005-06-16

Similar Documents

Publication Publication Date Title
EP1537575A1 (en) Watermarking digital data at a user device
US20060156003A1 (en) Watermarking digital data at a user device
KR100573627B1 (en) System for preventing copying of recorded signals
US6314518B1 (en) System for transferring content information and supplemental information relating thereto
US20070009232A1 (en) Information processing system, information processing method, computer program executed in information processing system
US20020122567A1 (en) Proprietary watermark system for secure digital media and content distribution
US20050135613A1 (en) Device and method for generating encrypted data, for decrypting encrypted data and for generating re-signed data
KR20010024179A (en) Method and system for preventing unauthorized playback of broadcasted digital data streams
EP1110400A1 (en) Method and system for protecting digital data from unauthorized copying
JP2000509588A (en) Method and system for transferring content information and related supplementary information
KR100746018B1 (en) Signal processing methods, devices, and applications for digital rights management
US20060041510A1 (en) Method for a secure system of content distribution for DVD applications
US20020076048A1 (en) System and method for inserting disruptions into merged digital recordings
US7310819B2 (en) Processing copy protection signals
US20060277415A1 (en) Content protection method and system
KR100848369B1 (en) Method and device for producing coded data, for decoding coded data and for producing re-signed data
US8166302B1 (en) Storage device with traceable watermarked content
JP2002244552A (en) Information reproducing device, information reproducing method, and information recording medium and program storage medium
KR20060013099A (en) Distribution system for digital contents and method thereof
JP2000350013A (en) Device and method for embedding digital watermark data, transmitting method, recording medium and device and method for readin the watermark data
JP2001125484A (en) Device and method for embedding watermark data, transmission method, recording medium and watermark
KR100411376B1 (en) Apparatus, method and record device recoded program for controlling the play, input or output of multimedia contents using watermark
JP2006512804A (en) How to process analog signals
JP2002525782A (en) Copy protection method for digital data stored on a medium

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: PA/a/2005/002002

Country of ref document: MX

Ref document number: 2004531010

Country of ref document: JP

Ref document number: 1020057002803

Country of ref document: KR

WWE Wipo information: entry into national phase

Ref document number: 2003793062

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 20038238012

Country of ref document: CN

WWP Wipo information: published in national office

Ref document number: 2003793062

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 1020057002803

Country of ref document: KR

ENP Entry into the national phase

Ref document number: 2006156003

Country of ref document: US

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 10524656

Country of ref document: US

WWP Wipo information: published in national office

Ref document number: 10524656

Country of ref document: US