WO2004095840A3 - Embrouillage et desembrouillage et distribution securisee de sequences audiovisuelles issues de codeurs videos bases sur un traitement par ondelettes - Google Patents

Embrouillage et desembrouillage et distribution securisee de sequences audiovisuelles issues de codeurs videos bases sur un traitement par ondelettes Download PDF

Info

Publication number
WO2004095840A3
WO2004095840A3 PCT/FR2004/000947 FR2004000947W WO2004095840A3 WO 2004095840 A3 WO2004095840 A3 WO 2004095840A3 FR 2004000947 W FR2004000947 W FR 2004000947W WO 2004095840 A3 WO2004095840 A3 WO 2004095840A3
Authority
WO
WIPO (PCT)
Prior art keywords
stream
information
original
format
video
Prior art date
Application number
PCT/FR2004/000947
Other languages
English (en)
Other versions
WO2004095840A2 (fr
Inventor
Daniel Lecomte
Jerome Caporossi
Original Assignee
Medialive
Daniel Lecomte
Jerome Caporossi
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Medialive, Daniel Lecomte, Jerome Caporossi filed Critical Medialive
Priority to US10/552,384 priority Critical patent/US7668312B2/en
Priority to EP04742528A priority patent/EP1614290A2/fr
Publication of WO2004095840A2 publication Critical patent/WO2004095840A2/fr
Publication of WO2004095840A3 publication Critical patent/WO2004095840A3/fr
Priority to US12/632,832 priority patent/US8433092B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/23418Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving operations for analysing video streams, e.g. detecting features or characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/30Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using hierarchical techniques, e.g. scalability
    • H04N19/31Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using hierarchical techniques, e.g. scalability in the temporal domain
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/48Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using compressed domain processing techniques other than decoding, e.g. modification of transform coefficients, variable length coding [VLC] data or run-length data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/60Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using transform coding
    • H04N19/61Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using transform coding in combination with predictive coding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/60Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using transform coding
    • H04N19/62Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using transform coding by frequency transforming in three dimensions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/60Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using transform coding
    • H04N19/63Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using transform coding using sub-band based transform, e.g. wavelets
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/70Methods or arrangements for coding, decoding, compressing or decompressing digital video signals characterised by syntax aspects related to video coding, e.g. related to compression standards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
    • H04N21/23476Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption by partially encrypting, e.g. encrypting the ending portion of a movie
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4621Controlling the complexity of the content stream or additional data, e.g. lowering the resolution or bit-rate of the video stream for a mobile client with a small screen
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/631Multimode Transmission, e.g. transmitting basic layers and enhancement layers of the content over different transmission paths or transmitting with different error corrections, different keys or with different transmission protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/647Control signaling between network components and server or clients; Network processes for video distribution between server and clients, e.g. controlling the quality of the video stream, by dropping packets, protecting content from unauthorised alteration within the network, monitoring of network load, bridging between two different networks, e.g. between IP and wireless
    • H04N21/64784Data processing by the network
    • H04N21/64792Controlling the complexity of the content stream, e.g. by dropping packets
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/10Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Databases & Information Systems (AREA)
  • Compression Or Coding Systems Of Tv Signals (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

La présente invention propose un procédé et un système permettant d'embrouiller visuellement une séquence vidéo et de recomposer (désembrouiller) son contenu original à partir d'un flux vidéo numérique obtenu par un encodage reposant sur une transformée en ondelettes. Le procédé pour la distribution sécurisée de séquences vidéos selon un format de flux numérique est issu d'un encodage basé ondelettes, constitué de trames (frames) comprenant des blocs contenant des coefficients d'ondelettes décrivant les éléments visuels. On procède, avant la transmission à l'équipement client, à une analyse du flux pour générer un flux principal modifié, par suppression et remplacement de certaines informations codant le flux original et présentant le format du flux original, , et une information complémentaire d'un format quelconque, comportant les informations numériques codant le flux original, aptes à permettre la reconstruction desdites trames modifiées, puis on transmet séparément ledit flux principal modifié et ladite information complémentaire ainsi générés depuis le serveur vers l'équipement destinataire, et on calcule sur l'équipement. destinataire une synthèse d'un flux au format naninal en fonction dudit flux principal modifié et de ladite information complémentaire. L'invention concerne également un système comportant au moins un serveur multimédia contenant les séquences vidéos originales, un dispositif d'analyse du flux vidéo, un dispositif de séparation du flux vidéo original en un flux principal modifié et en une information complémentaire en fonction de ladite analyse et au moins un dispositif sur l'équipement destinataire pour la reconstruction du flux vidéo en fonction dudit flux principal modifié et de ladite information complémentaire.
PCT/FR2004/000947 2003-04-16 2004-04-16 Embrouillage et desembrouillage et distribution securisee de sequences audiovisuelles issues de codeurs videos bases sur un traitement par ondelettes WO2004095840A2 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US10/552,384 US7668312B2 (en) 2003-04-16 2004-04-16 Scrambling, descrambling and secure distribution of audio-visual sequences from video encoders based on wavelet processing
EP04742528A EP1614290A2 (fr) 2003-04-16 2004-04-16 Embrouillage et desembrouillage et distribution securisee de sequences audiovisuelles issues de codeurs videos bases sur un traitement par ondelettes
US12/632,832 US8433092B2 (en) 2003-04-16 2009-12-08 Scrambling, descrambling and secured distribution of audio-visual sequences from video coders based on wavelets processing

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0350110A FR2854019B1 (fr) 2003-04-16 2003-04-16 Embrouillage, desembrouillage et distribution securisee de sequences audiovisuelles issues de codeurs videos bases sur un traitement par ondelettes
FR03/50110 2003-04-16

Related Child Applications (2)

Application Number Title Priority Date Filing Date
US10552384 A-371-Of-International 2004-04-16
US12/632,832 Continuation US8433092B2 (en) 2003-04-16 2009-12-08 Scrambling, descrambling and secured distribution of audio-visual sequences from video coders based on wavelets processing

Publications (2)

Publication Number Publication Date
WO2004095840A2 WO2004095840A2 (fr) 2004-11-04
WO2004095840A3 true WO2004095840A3 (fr) 2005-07-14

Family

ID=33042057

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/FR2004/000947 WO2004095840A2 (fr) 2003-04-16 2004-04-16 Embrouillage et desembrouillage et distribution securisee de sequences audiovisuelles issues de codeurs videos bases sur un traitement par ondelettes

Country Status (4)

Country Link
US (2) US7668312B2 (fr)
EP (1) EP1614290A2 (fr)
FR (1) FR2854019B1 (fr)
WO (1) WO2004095840A2 (fr)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2849980B1 (fr) * 2003-01-15 2005-04-08 Medialive Procede pour la distribution de sequences video, decodeur et systeme pour la mise en oeuvre de ce prodede
FR2853786B1 (fr) * 2003-04-11 2005-08-05 Medialive Procede et equipement de distribution de produits videos numeriques avec une restriction de certains au moins des droits de representation et de reproduction
FR2854019B1 (fr) * 2003-04-16 2005-09-16 Medialive Embrouillage, desembrouillage et distribution securisee de sequences audiovisuelles issues de codeurs videos bases sur un traitement par ondelettes
US7505589B2 (en) * 2003-09-09 2009-03-17 Temarylogic, Llc Ternary and higher multi-value digital scramblers/descramblers
KR20060066626A (ko) * 2004-12-13 2006-06-16 엘지전자 주식회사 컨텐트의 암호/해독을 위한 키를 기록하고 사용하는 방법및 장치와 그 방법에 의해 키가 기록되어 있는 기록매체
US20090067626A1 (en) * 2005-11-04 2009-03-12 Emittall Surveillance S.A. Region-based transform domain video scrambling
US9202210B2 (en) * 2005-11-23 2015-12-01 Sandisk Il Ltd. Digital rights management device and method
TWI288892B (en) * 2005-12-28 2007-10-21 Inst Information Industry Content protection method for vector graph format
US8552891B2 (en) 2006-05-27 2013-10-08 Samsung Electronics Co., Ltd. Method and apparatus for parallel data interfacing using combined coding and recording medium therefor
KR100782327B1 (ko) * 2006-05-27 2007-12-06 삼성전자주식회사 반도체 장치 사이의 단일형 병렬데이터 인터페이스 방법,기록매체 및 반도체 장치
US8752199B2 (en) * 2006-11-10 2014-06-10 Sony Computer Entertainment Inc. Hybrid media distribution with enhanced security
US8739304B2 (en) * 2006-11-10 2014-05-27 Sony Computer Entertainment Inc. Providing content using hybrid media distribution scheme with enhanced security
FR2909507B1 (fr) * 2006-12-05 2009-05-22 Medialive Sa Procede et systeme de distribution securisee de donnees audiovisuelles par marquage transactionel
US8046838B1 (en) * 2007-04-30 2011-10-25 Hewlett-Packard Development Company, L.P. Using a modulation transfer function of a device to create digital content for the device
US8068608B2 (en) * 2007-12-17 2011-11-29 Broadcom Corporation Video processing system for scrambling video streams with dependent portions and methods for use therewith
US8385404B2 (en) * 2008-09-11 2013-02-26 Google Inc. System and method for video encoding using constructed reference frame
US9648372B2 (en) * 2009-07-23 2017-05-09 Fmr Llc Inserting personalized information into digital content
US20110317770A1 (en) * 2010-06-24 2011-12-29 Worldplay (Barbados) Inc. Decoder for multiple independent video stream decoding
US20120230406A1 (en) * 2011-03-09 2012-09-13 Vixs Systems, Inc. Multi-format video decoder with vector processing and methods for use therewith
EP2910026B1 (fr) * 2012-10-19 2017-11-29 Visa International Service Association Procédés de diffusion numérique mettant en uvre des réseaux maillés et des ondelettes sécurisés
EP2874396A1 (fr) * 2013-11-15 2015-05-20 Everseen Ltd. Procédé et système pour sécuriser un flux de données
KR102597985B1 (ko) 2014-08-07 2023-11-06 디빅스, 엘엘씨 독립적으로 인코딩된 타일을 포함한 기본 비트스트림을 보호하는 시스템 및 방법

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0734164A2 (fr) * 1995-03-20 1996-09-25 Daewoo Electronics Co., Ltd Procédé et appareil pour le codage du signal vidéo avec un dispositif de classification
WO1998042098A1 (fr) * 1997-03-14 1998-09-24 Cryptoworks, Inc. Technique de gestion des droits sur des produits numeriques
WO2000031964A1 (fr) * 1998-11-20 2000-06-02 Telefonaktiebolaget Lm Ericsson (Publ) Procede et dispositif de cryptage d'images
EP1033880A2 (fr) * 1999-03-01 2000-09-06 Sharp Kabushiki Kaisha Embrouillage d'images numériques pour systèmes de codage d'images
WO2001097520A2 (fr) * 2000-06-15 2001-12-20 France Telecom Installation d'interface video, systeme de distribution et procede permettant de transferer des programmes et sequences video codes via un reseau longue distance

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AUPP340698A0 (en) * 1998-05-07 1998-05-28 Canon Kabushiki Kaisha Method and apparatus for highly efficient representation and compression of images
US6370197B1 (en) 1999-07-23 2002-04-09 Memorylink Corporation Video compression scheme using wavelets
JP2001359070A (ja) 2000-06-14 2001-12-26 Canon Inc データ処理装置、データ処理方法及びコンピュータ可読記憶媒体
US7382969B2 (en) * 2003-02-19 2008-06-03 Sony Corporation Method and system for preventing the unauthorized copying of video content
FR2854019B1 (fr) * 2003-04-16 2005-09-16 Medialive Embrouillage, desembrouillage et distribution securisee de sequences audiovisuelles issues de codeurs videos bases sur un traitement par ondelettes

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0734164A2 (fr) * 1995-03-20 1996-09-25 Daewoo Electronics Co., Ltd Procédé et appareil pour le codage du signal vidéo avec un dispositif de classification
WO1998042098A1 (fr) * 1997-03-14 1998-09-24 Cryptoworks, Inc. Technique de gestion des droits sur des produits numeriques
WO2000031964A1 (fr) * 1998-11-20 2000-06-02 Telefonaktiebolaget Lm Ericsson (Publ) Procede et dispositif de cryptage d'images
EP1033880A2 (fr) * 1999-03-01 2000-09-06 Sharp Kabushiki Kaisha Embrouillage d'images numériques pour systèmes de codage d'images
WO2001097520A2 (fr) * 2000-06-15 2001-12-20 France Telecom Installation d'interface video, systeme de distribution et procede permettant de transferer des programmes et sequences video codes via un reseau longue distance

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
ISO/IEC JTC1/SC 29/WG1: "Medialiving, a new concept in data protection", ISO / IEC JTC 1 / SC 29 / WG 1, no. N2881, 11 March 2003 (2003-03-11), pages 1 - 10, XP002328030 *
MOYANO E ET AL: "Efficient 3D wavelet transfoirm decomposition for video compression", DIGITAL AND COMPUTATIONAL VIDEO, 2001. PROCEEDINGS. SECOND INTERNATIONAL WORKSHOP ON FEB. 8-9, 2001, PISCATAWAY, NJ, USA,IEEE, 8 February 2001 (2001-02-08), pages 118 - 125, XP010547450, ISBN: 0-7695-1110-4 *

Also Published As

Publication number Publication date
EP1614290A2 (fr) 2006-01-11
WO2004095840A2 (fr) 2004-11-04
US20100142621A1 (en) 2010-06-10
US8433092B2 (en) 2013-04-30
FR2854019A1 (fr) 2004-10-22
US7668312B2 (en) 2010-02-23
FR2854019B1 (fr) 2005-09-16
US20060216003A1 (en) 2006-09-28

Similar Documents

Publication Publication Date Title
WO2004095840A3 (fr) Embrouillage et desembrouillage et distribution securisee de sequences audiovisuelles issues de codeurs videos bases sur un traitement par ondelettes
Hartung et al. Digital watermarking of raw and compressed video
TW200507465A (en) Method, apparatus, and system for encoding and decoding side information for multimedia transmission
Zou et al. H. 264 stream replacement watermarking with CABAC encoding
Nosratinia Postprocessing of JPEG-2000 images to remove compression artifacts
CR20220589A (es) Codificador de video, decodificador de video, métodos para codificar y decodificar y flujo de datos de video para realizar conceptos avanzados de codificación de video
KR20080105184A (ko) H.264/avc 표준용 워터마크 삽입 방법 및 시스템
TW200516989A (en) Encoded signal separating apparatus, encoded signal combining apparatus, encoded signal separating/combining system, and methods therefor
WO2007136930B1 (fr) Compression de vidéo/d'image utilisant un modèle et une image différentielle
AU2003208795A1 (en) Video compression using analytical entropy coding
WO2004068858A3 (fr) Procede et systeme adaptatif et progressif de distribution securisee d'images fixes codees en ondelettes
SE0301664D0 (sv) Method for compression of data
Zhu et al. Media compression via data hiding
JP2010021931A (ja) 映像送信装置及び映像受信装置
WO2004073291A3 (fr) Procede et dispositif de protection pour la diffusion securisee d’oeuvres audiovisuelles
KR20130106768A (ko) 낮은 비트 레이트로 인코딩되고 디코딩된 워터마킹된 오디오 또는 비디오 신호로부터 도출된 워터마킹되고 디코딩된 오디오 또는 비디오 신호를 제공하는 방법
Elsayed et al. Lossless audio coding using Burrows-Wheeler transform and move-to-front coding
AU2003283496A8 (en) Adaptive and progressive video stream scrambling
US20060165296A1 (en) Video coding and decoding method
AU2003288380A8 (en) Device for the transformation of mpeg-2-type multimedia and audiovisual content into secure content of the same type
Zhu et al. Media Compression via Data Hiding zyxwvutsrqponm
AU2003299159A8 (en) Secure audio stream scrambling system
Candan A transcoding robust data hiding method for image communication applications
WO2009075107A1 (fr) Dispositif de codage d'image, dispositif de conversion de taux de codage, dispositif d'enregistrement de flux vidéo/audio, système de distribution réseau, dispositif de conversion de coefficient, circuit intégré et procédé de codage d'image
EP1124378A3 (fr) Méthode, codeur et décodeur pour la protection d'un flux de données par cryptage ou pour le décodage d'un flux de données protégé utilisant un décryptage

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2004742528

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 1136/MUMNP/2005

Country of ref document: IN

WWE Wipo information: entry into national phase

Ref document number: 2006216003

Country of ref document: US

Ref document number: 10552384

Country of ref document: US

WWP Wipo information: published in national office

Ref document number: 2004742528

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 10552384

Country of ref document: US

WWW Wipo information: withdrawn in national office

Ref document number: 2004742528

Country of ref document: EP