WO2007004992A1 - Systeme et procede de chiffrement/de dechiffrement d'un signal audio code, systeme et procede de generation d'un ensemble de cles cryptographiques et produits-programmes informatiques - Google Patents

Systeme et procede de chiffrement/de dechiffrement d'un signal audio code, systeme et procede de generation d'un ensemble de cles cryptographiques et produits-programmes informatiques Download PDF

Info

Publication number
WO2007004992A1
WO2007004992A1 PCT/SG2006/000181 SG2006000181W WO2007004992A1 WO 2007004992 A1 WO2007004992 A1 WO 2007004992A1 SG 2006000181 W SG2006000181 W SG 2006000181W WO 2007004992 A1 WO2007004992 A1 WO 2007004992A1
Authority
WO
WIPO (PCT)
Prior art keywords
cryptographic key
audio signal
quality
generated
key
Prior art date
Application number
PCT/SG2006/000181
Other languages
English (en)
Inventor
Lakshminarayanan Anatharaman
Rongshan Yu
Waqas Ahmad
Ti Eu Chan
Hwee Hwa Pang
Susanto Rahardja
Original Assignee
Agency For Science, Technology And Research
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Agency For Science, Technology And Research filed Critical Agency For Science, Technology And Research
Publication of WO2007004992A1 publication Critical patent/WO2007004992A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04KSECRET COMMUNICATION; JAMMING OF COMMUNICATION
    • H04K1/00Secret communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L19/00Speech or audio signals analysis-synthesis techniques for redundancy reduction, e.g. in vocoders; Coding or decoding of speech or audio signals, using source filter models or psychoacoustic analysis
    • G10L19/04Speech or audio signals analysis-synthesis techniques for redundancy reduction, e.g. in vocoders; Coding or decoding of speech or audio signals, using source filter models or psychoacoustic analysis using predictive techniques
    • G10L19/16Vocoder architecture
    • G10L19/18Vocoders using multiple modes
    • G10L19/24Variable rate codecs, e.g. for generating different qualities using a scalable representation such as hierarchical encoding or layered encoding
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/603Digital right managament [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Definitions

  • the invention relates to a system and method for encrypting/decrypting a coded audio signal and a system and method for generating a set of cryptographic keys and computer program products.
  • bit-rate-scalable coding system that is capable to produce a hierarchical bit-stream whose bit-rates can be dynamically changed during transmission is still highly favorable.
  • PCM Packet Code Modulation
  • lossless coding formats may suffer serious distortions in a streaming situation.
  • this problem can be solved if one could set packet priorities in the case that network resources are dynamically changing.
  • a bit-rate-scalable coding system also provides the server advantageous for audio streaming services, where graceful QoS degradation could be achieved if an excessive number of demands from client sites come.
  • An audio signal encoded according to AAZ can be contained in a file according to the MP4 format.
  • the MP4 file format is designed to encapsulate the MPEG-4 presentations, defined by ISO/IEC MPEG as well as other media types, in a flexible, manageable and extensible manner.
  • the MP4 file format is based on Apple's QuickTime Format.
  • the basic data structure in the MP4 file format is the Atom A unique tag and length identify each atom.
  • a collection of atoms describes a hierarchy of metadata giving information such as bit and frame rates, duration of the media, and pointers to the media data. Such a group of atoms related to a particular media presentation is referred to as Movie Atom (in very technical terms), stream or track.
  • the AAC and AAZ bit streams can be stored as separate tracks in a single MP4 file, such that each frame of the AAC bit stream or the AAZ bit stream is stored as a one Access Unit (AU) on its respective track.
  • the tracks encapsulating the AAC bit stream and the LLE Main Elementary Stream are obligatory, while the presence and number of the tracks encapsulating the LLE Extension Stream (s) depends upon the desired level of large step scalability.
  • a method for encrypting a coded audio signal comprising a plurality of quality layers wherein a first cryptographic key is generated for the audio signal, for each of at least one of the plurality of quality layers, a second cryptographic key is generated by applying a concatenation of one-way functions to the first cryptographic key and each of the at least one of the plurality of quality layers is encrypted using the second cryptographic key generated for the respective quality layer.
  • a system for encrypting a coded audio signal a method for decrypting an encrypted coded audio signal and a system for decrypting an encrypted coded audio signal according to the method for encrypting a coded audio signal described above are provided.
  • a method for generating a set of keys for encrypting a coded audio signal comprising a plurality of quality layers wherein a first cryptographic key is generated for the audio signal, for each of at least one of the plurality of quality layers, a second cryptographic key is generated by applying a concatenation of one-way functions to the first cryptographic key and each of the at least one of the plurality of quality layers is assigned to the second cryptographic key generated for the respective quality layer.
  • a system for generating a set of keys for encrypting a coded audio signal according to the method for generating a set of keys for encrypting a coded audio signal described above is provided.
  • a computer program product is provided which, when executed by a computer, makes the computer perform one of the methods described above.
  • an encrypting and decrypting scheme for scalably coded audio signals is provided wherein a little number of cryptographic keys need to be managed compared to prior art methods .
  • Figure 1 shows a system according to an embodiment of the invention.
  • Figure 2 shows an audio file according to an embodiment of the invention.
  • Figure 3 shows a hash tree according to an embodiment of the invention.
  • keys for -encrypting quality layers of an audio signal are generated based on the first cryptographic key by successively applying a one-way function to the first cryptographic key. This reduces the number of cryptographic keys to be managed significantly.
  • a third cryptographic key is generated which is specific for a user and the second cryptographic key is encrypted using the third cryptographic key.
  • the concatenation of one-way functions can be a hash chain.
  • the audio signal is supplied to a scalable audio encoder 104 of the server unit 101.
  • the scalable auio encoder 104 encodes the audio signal into a layered structure that comprises of a plurality of N layers (N some positive integer) . Each layer contains a plurality of bits, and represents a different quality level of the original audio contents. Let LN be the lowest quality layer and Ll the highest quality. Assume that the layers form a stack, ⁇ LN at the bottom and Ll at the top. To construct music at quality level j , all quality layers from j to N are required. The user of the client unit 102 gets access to certain quality layers of the scalably coded audio signal based on her access permission.
  • a hash chain is used. Let the audio signal (or the file in which the audio signal is conatined) have an identification denoted by audioFilelD. Let K (AudioFilelD) be the master key for that audio file.
  • the audio file 200 holds the scalably coded and encrypted audio signal.
  • the audio file 200 contains further encrypted audio layers 203, which correspond to the audio layers of the scalably coded- audio signal, wherein the jth is encrypted using the key H(j).
  • the audio file 200 contains an Nth encrypted audio layer 204, which corresponds to the audio layer LN of the scalably coded audio signal, encrypted using the key H(N) .
  • a decrypting unit 109 receives the encrypted master key H(j) (according to the maximum quality level granted to the user) and uses the corresping user key H x (j) assigned to the user to decrypt the encrypted master key H(j) such that the master key H(j) is then known to the decrypting unit 109.
  • the decrypting unit 109 determines all master keys H ⁇ j+l), H 1 (j+2), ... ,H 1 (N) according to Eq.3. Using these master keys, the decrypting unit 109 decrypts the quality levels Lj, Lj+1, ..., LN of the encrypted scalably coded audio signal.
  • the audio signal requested by the user and stored in the audio signal database 103 comprises multiple time partitions. This means that the audio signal (or the audio file containing the audio signal) is segmented into smaller, e.g. equal sized, time partitions.
  • the audio signal is as above encoded by a scalable audio encoder 104 (or can be stored in the audio signal database already scalably coded) and each quality layer Ll, ..., LN is segmented into M equal sized time partitions, each partition indexed (from 1 to M) . (If the time partitions are not equal sized, then indexing based on startTime and endTime is used) . The user of the client unit 102 requests (and will get access accordingly) to one or some of these time partitions belonging to a higher quality layer (than what she already possesses) . Access to a time partition should not provide access to another other time partition in any other quality layer.
  • each time partition in each quality layer is encrypted by the encrypting unit 106 using a different key. This enables the content owner to restrict access to users based on quality and time. Obviously, using prior art techniques, the number of keys need to manage this scheme ould be large especially if the number of quality layers as well as the number of time partitions is large.
  • each time partition is in one embodiment treated as a separate audio signal.
  • M keys are needed for controlling access to the audio signal (one for each time partition of the audio signal, since each time partition is treated as one audio signal in the method described above, i.e. there exists one master key K for each time partition) .
  • M keys for each audio signal e.g. each song
  • M keys for each audio signal are needed instead of 1 key since each time partition is treated as a separate audio file. If M is large, then managing large number of keys can be cumbersome.
  • a hash (Cryptographic hash e.g. SHA-I, SHA-256) chain is used as well as a hash tree. All keys, used in this ⁇ embodiment are of length 128 bits (16 bytes) at least.
  • a symmetric key block cipher is used, e.g. AES (Advanced Encryption Standard) or a properly constructed stream cipher e.g. RC4 for encrypting data.
  • each time partition in each quality layer is to be encrypted with a separate key. Access to one key will not reveal any other keys.
  • time index t denotes an index of the time partitions.
  • the encrypted time partitions of the audio signal are sent to the client unit 102 which decrypts and decodes them. This is done analogously as in the above embodiment.
  • the decrypting unit decrypts the encrypted keys H(j,t) sent from the server unit 101 using the keys H (j,t) .
  • a hash tree is used as shown in Fig.3.
  • Fig.3 shows a hash tree 300 according to an embodiment of the invention.
  • the leaves 301 of the hash tree 301 correspond to keys.
  • the number of keys required to control access to a consecutive set of time partitions is in this embodiment much smaller.
  • the hash tree 300 is a balanced binary tree.
  • the root 302 of the hash tree 300 corresponds to the key used for controlling the quality layer (i.e. H (j) or H 3- (J)).
  • n-ary tree instead of a binary tree, also an n-ary tree can be used where each node has n children. Hence consecutive time segments can be managed with far fewer keys than what is necessary with a straightforward scheme.
  • the "n" of the n-ary tree can be determined based on the specific need of the application. In this document, the following publication is cited:

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Power Engineering (AREA)
  • Reverberation, Karaoke And Other Acoustics (AREA)

Abstract

L'invention concerne un procédé de chiffrement d'un signal audio codé qui comprend une pluralité de couches de qualité. Selon ledit procédé, une première clé cryptographique est générée pour le signal audio ; pour chaque couche de qualité faisant partie de la pluralité de couches de qualité, une deuxième clé cryptographique est générée par application d'une concaténation de fonctions uniques sur la première clé cryptographique ; et chacune des couches de la pluralité de couches de qualité est chiffrée au moyen de la deuxième clé cryptographique générée pour la couche de qualité respective.
PCT/SG2006/000181 2005-07-05 2006-06-28 Systeme et procede de chiffrement/de dechiffrement d'un signal audio code, systeme et procede de generation d'un ensemble de cles cryptographiques et produits-programmes informatiques WO2007004992A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US69662305P 2005-07-05 2005-07-05
US60/696,623 2005-07-05

Publications (1)

Publication Number Publication Date
WO2007004992A1 true WO2007004992A1 (fr) 2007-01-11

Family

ID=37604751

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/SG2006/000181 WO2007004992A1 (fr) 2005-07-05 2006-06-28 Systeme et procede de chiffrement/de dechiffrement d'un signal audio code, systeme et procede de generation d'un ensemble de cles cryptographiques et produits-programmes informatiques

Country Status (1)

Country Link
WO (1) WO2007004992A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011028175A1 (fr) * 2009-09-01 2011-03-10 Agency For Science, Technology And Research Dispositif terminal et procédé de traitement d'un flux de bits crypté
US11783831B1 (en) * 2021-06-29 2023-10-10 Amazon Technologies, Inc. Data protection in a multi-assistant system

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040196972A1 (en) * 2003-04-01 2004-10-07 Bin Zhu Scalable, error resilient DRM for scalable media
US20050276416A1 (en) * 2004-06-15 2005-12-15 Microsoft Corporation Scalable layered access control for multimedia

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040196972A1 (en) * 2003-04-01 2004-10-07 Bin Zhu Scalable, error resilient DRM for scalable media
US20050276416A1 (en) * 2004-06-15 2005-12-15 Microsoft Corporation Scalable layered access control for multimedia

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
GIBSON ET AL.: "Selective Encryption and Scalable Speech Coding for Voice Communications over Multi-Hop Wireless Links", 2004 IEEE MILITARY COMMUNICATIONS CONFERENCE, 31 October 2004 (2004-10-31) - 3 November 2004 (2004-11-03), pages 792 - 798, XP010825740 *
LOOKABAUGH: "Selective Encryption, Information Theory and Compression", CONFERENCE RECORD OF THE THIRTY-EIGHT ASILOMAR CONFERENCE ON SIGNALS, SYSTEMS AND COMPUTERS, vol. 1, 7 November 2004 (2004-11-07) - 10 November 2004 (2004-11-10), pages 373 - 376, XP010780297 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011028175A1 (fr) * 2009-09-01 2011-03-10 Agency For Science, Technology And Research Dispositif terminal et procédé de traitement d'un flux de bits crypté
US11783831B1 (en) * 2021-06-29 2023-10-10 Amazon Technologies, Inc. Data protection in a multi-assistant system

Similar Documents

Publication Publication Date Title
CN104380753B (zh) 用于表示自适应流媒体的分段加密和密钥衍生的系统和方法
US10057277B2 (en) System and method for partial URL signing with applications to dynamic adaptive streaming
US7536470B2 (en) Random access read/write media format for an on-demand distributed streaming system
CN102625184B (zh) 流处理系统和流处理方法
CA2522046C (fr) Procedes et appareil d'administration sure et adaptative d'un contenu multimedia
KR101011521B1 (ko) 스트리밍 콘텐츠의 권한 미세 관리
CN100591121C (zh) 用于可升级媒体的可升级差错弹性drm
KR101244308B1 (ko) 동영상 파일의 암호화 방법 및 그를 이용한 디지털 저작권관리방법
KR20080036601A (ko) 다양한 콘텐트 유형의 디지털 미디어 보호
KR20050094042A (ko) 복수의 무선 네트워크 접속들을 사용하여 멀티미디어의브로드캐스팅을 제어하는 시스템 및 방법
WO2007004992A1 (fr) Systeme et procede de chiffrement/de dechiffrement d'un signal audio code, systeme et procede de generation d'un ensemble de cles cryptographiques et produits-programmes informatiques
Venkatramani et al. Securing media for adaptive streaming
CN101296358B (zh) 一种广播加密更新系统及方法
Zhu et al. A framework of scalable layered access control for multimedia
Zhu et al. A DRM system supporting what you see is what you pay
Chandrabose et al. Cost Based Cache Replacement and Server Selection of Multimedia proxy for Data hiding Audio—A Review
Pay A DRM System Supporting What You See Is
WO2023205025A2 (fr) Procédés et systèmes multisources pour médias codés
KR20110022012A (ko) 동영상 파일의 암호화 방법 및 그를 이용한 디지털 저작권 관리 방법
Jeronimo et al. Heather Yu
CN101383700A (zh) 一种流媒体数据的传输方法及其装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 06758117

Country of ref document: EP

Kind code of ref document: A1