WO2009092894A3 - Procédé et système de distribution sécurisée de données audiovisuelles par marquage transactionel - Google Patents
Procédé et système de distribution sécurisée de données audiovisuelles par marquage transactionel Download PDFInfo
- Publication number
- WO2009092894A3 WO2009092894A3 PCT/FR2008/001531 FR2008001531W WO2009092894A3 WO 2009092894 A3 WO2009092894 A3 WO 2009092894A3 FR 2008001531 W FR2008001531 W FR 2008001531W WO 2009092894 A3 WO2009092894 A3 WO 2009092894A3
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- stream
- modified
- mark
- generated
- audiovisual sequence
- Prior art date
Links
- 230000000295 complement effect Effects 0.000 abstract 6
- 230000006870 function Effects 0.000 abstract 3
- 230000008447 perception Effects 0.000 abstract 2
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N7/00—Television systems
- H04N7/16—Analogue secrecy systems; Analogue subscription systems
- H04N7/167—Systems rendering the television signal unintelligible and subsequently intelligible
- H04N7/1675—Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/20—Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
- H04N21/23—Processing of content or additional data; Elementary server operations; Server middleware
- H04N21/234—Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
- H04N21/2343—Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving reformatting operations of video signals for distribution or compliance with end-user requests or end-user device requirements
- H04N21/234345—Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving reformatting operations of video signals for distribution or compliance with end-user requests or end-user device requirements the reformatting operation being performed only on part of the stream, e.g. a region of the image or a time segment
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/41—Structure of client; Structure of client peripherals
- H04N21/4104—Peripherals receiving signals from specially adapted client devices
- H04N21/4135—Peripherals receiving signals from specially adapted client devices external recorder
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/43—Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
- H04N21/44—Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
- H04N21/4405—Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
- H04N21/44055—Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption by partially decrypting, e.g. decrypting a video stream that has been partially encrypted
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/45—Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
- H04N21/462—Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
- H04N21/4627—Rights management associated to the content
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/60—Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client
- H04N21/63—Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
- H04N21/631—Multimode Transmission, e.g. transmitting basic layers and enhancement layers of the content over different transmission paths or transmitting with different error corrections, different keys or with different transmission protocols
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/80—Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
- H04N21/83—Generation or processing of protective or descriptive data associated with content; Content structuring
- H04N21/835—Generation of protective data, e.g. certificates
- H04N21/8358—Generation of protective data, e.g. certificates involving watermark
Landscapes
- Engineering & Computer Science (AREA)
- Multimedia (AREA)
- Signal Processing (AREA)
- Computer Security & Cryptography (AREA)
- Databases & Information Systems (AREA)
- Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
- Editing Of Facsimile Originals (AREA)
- Storage Device Security (AREA)
Abstract
Priority Applications (4)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN200880120153.2A CN101897182B (zh) | 2007-10-30 | 2008-10-30 | 用于通过交易标记安全分发视听数据的方法和系统 |
KR1020107011857A KR101535694B1 (ko) | 2007-10-30 | 2008-10-30 | 오디오비주얼 데이터의 안전한 분배 방법 및 시스템 |
EP08871552A EP2220865A2 (fr) | 2007-10-30 | 2008-10-30 | Procédé et système de distribution sécurisée de données audiovisuelles par marquage transactionel |
US12/771,474 US8861729B2 (en) | 2007-10-30 | 2010-04-30 | Method and system for the secure distribution of audiovisual data by transactional marking |
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
FR0707634A FR2923126B1 (fr) | 2007-10-30 | 2007-10-30 | Procede et systeme de distribution securisee de donnees audiovisuelles par marquage transactionnel |
FR0707634 | 2007-10-30 |
Related Child Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
US12/771,474 Continuation-In-Part US8861729B2 (en) | 2007-10-30 | 2010-04-30 | Method and system for the secure distribution of audiovisual data by transactional marking |
Publications (2)
Publication Number | Publication Date |
---|---|
WO2009092894A2 WO2009092894A2 (fr) | 2009-07-30 |
WO2009092894A3 true WO2009092894A3 (fr) | 2009-09-17 |
Family
ID=39712313
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/FR2008/001531 WO2009092894A2 (fr) | 2007-10-30 | 2008-10-30 | Procédé et système de distribution sécurisée de données audiovisuelles par marquage transactionel |
Country Status (6)
Country | Link |
---|---|
US (1) | US8861729B2 (fr) |
EP (1) | EP2220865A2 (fr) |
KR (1) | KR101535694B1 (fr) |
CN (1) | CN101897182B (fr) |
FR (1) | FR2923126B1 (fr) |
WO (1) | WO2009092894A2 (fr) |
Families Citing this family (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP2490446A1 (fr) | 2011-02-15 | 2012-08-22 | Eldon Technology Limited | Protection contre la copie |
US9154832B2 (en) | 2012-03-29 | 2015-10-06 | Dish Network L.L.C. | Testing frame color counting technique |
US8570379B1 (en) | 2012-10-04 | 2013-10-29 | Dish Network L.L.C. | Frame block comparison |
EP2747445A1 (fr) * | 2012-12-21 | 2014-06-25 | Nagravision S.A. | Procédé pour exécuter des instructions de filigranage dans un dispositif de réception |
EP2797334A1 (fr) * | 2013-04-26 | 2014-10-29 | Nagravision S.A. | Procédé et dispositif pour incorporer un filigrane dans des données vidéo non comprimées |
EP2797333A1 (fr) * | 2013-04-26 | 2014-10-29 | Nagravision S.A. | Procédé de filigranage de contenu de média et système pour mettre en 'uvre ce procédé |
EP2797335A1 (fr) | 2013-04-26 | 2014-10-29 | Nagravision S.A. | Procédé pour filigraner un contenu compressé chiffré par au moins une clé de contenu |
Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
FR2835387A1 (fr) * | 2002-01-30 | 2003-08-01 | Lecomte Daniel | Dispositif securise pour la diffusion, l'acces, la copie, l'enregistrement, la visualisation a la demande et la gestion des droits des oeuvres audiovisuelles de haute qualite |
WO2004062281A2 (fr) * | 2002-12-31 | 2004-07-22 | Medialive | Marquage personnalise pour la protection de flux audiovisuels numeriques |
Family Cites Families (12)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6285774B1 (en) * | 1998-06-08 | 2001-09-04 | Digital Video Express, L.P. | System and methodology for tracing to a source of unauthorized copying of prerecorded proprietary material, such as movies |
JP3809323B2 (ja) * | 2000-07-06 | 2006-08-16 | 株式会社日立製作所 | 電子透かし情報の埋め込み方法、および、電子透かし情報の埋め込み可能性分析方法 |
JP4311899B2 (ja) * | 2001-03-02 | 2009-08-12 | パナソニック株式会社 | コンテンツの配信および保護を行なう方法および装置 |
US7068719B2 (en) * | 2001-06-01 | 2006-06-27 | General Instrument Corporation | Splicing of digital video transport streams |
FR2843517B1 (fr) | 2002-08-06 | 2005-02-11 | Medialive | Dispositif pour le brouillage de contenus multimedias et audiovisuels de type mpeg-4 |
US7764791B2 (en) * | 2002-10-03 | 2010-07-27 | Daniel Lecomte | Method for secured transmission of audiovisual files |
WO2004073168A2 (fr) * | 2003-02-07 | 2004-08-26 | Warner Bros. Entertainment Inc. | Procedes de codage de donnees dans un signal video analogique permettant a celles-ci de resister a un changement de resolution |
US8763044B2 (en) * | 2003-10-10 | 2014-06-24 | Concurrent Computer Corporation | Method, apparatus, and system for preparing images for integration and combining images into an integrated image |
US8032754B2 (en) * | 2004-01-09 | 2011-10-04 | Microsoft Corporation | Systems and methods for embedding media forensic identification markings |
FR2868654B1 (fr) * | 2004-04-06 | 2007-06-22 | Medialive | Procede et systeme de diffusion securisee de flux audiovisuels proteges a un groupe dynamique de recepteurs |
US7730313B2 (en) * | 2004-07-30 | 2010-06-01 | Dolby Laboratories Licensing Corporation | Tracing content usage |
US20070250851A1 (en) * | 2005-10-18 | 2007-10-25 | Lev Zvi H | System and method for identity verification and access control using a cellular/wireless device with audiovisual playback capabilities |
-
2007
- 2007-10-30 FR FR0707634A patent/FR2923126B1/fr active Active
-
2008
- 2008-10-30 CN CN200880120153.2A patent/CN101897182B/zh active Active
- 2008-10-30 KR KR1020107011857A patent/KR101535694B1/ko active IP Right Grant
- 2008-10-30 WO PCT/FR2008/001531 patent/WO2009092894A2/fr active Application Filing
- 2008-10-30 EP EP08871552A patent/EP2220865A2/fr not_active Ceased
-
2010
- 2010-04-30 US US12/771,474 patent/US8861729B2/en active Active
Patent Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
FR2835387A1 (fr) * | 2002-01-30 | 2003-08-01 | Lecomte Daniel | Dispositif securise pour la diffusion, l'acces, la copie, l'enregistrement, la visualisation a la demande et la gestion des droits des oeuvres audiovisuelles de haute qualite |
WO2004062281A2 (fr) * | 2002-12-31 | 2004-07-22 | Medialive | Marquage personnalise pour la protection de flux audiovisuels numeriques |
Non-Patent Citations (1)
Title |
---|
GRIWODZ C ET AL: "PROTECTING VOD THE EASIER WAY", PROCEEDINGS OF THE ACM MULTIMEDIA 98. MM '98. BRISTOL, SEPT. 12 - 16, 1998; [ACM INTERNATIONAL MULTIMEDIA CONFERENCE], NEW YORK, NY : ACM, US, vol. CONF. 6, 12 September 1998 (1998-09-12), pages 21 - 28, XP000977484, ISBN: 978-1-58113-036-2 * |
Also Published As
Publication number | Publication date |
---|---|
CN101897182B (zh) | 2013-07-17 |
US20100208891A1 (en) | 2010-08-19 |
US8861729B2 (en) | 2014-10-14 |
FR2923126B1 (fr) | 2009-12-11 |
FR2923126A1 (fr) | 2009-05-01 |
CN101897182A (zh) | 2010-11-24 |
WO2009092894A2 (fr) | 2009-07-30 |
EP2220865A2 (fr) | 2010-08-25 |
KR20100092945A (ko) | 2010-08-23 |
KR101535694B1 (ko) | 2015-07-09 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
WO2009092894A3 (fr) | Procédé et système de distribution sécurisée de données audiovisuelles par marquage transactionel | |
WO2009051426A3 (fr) | Procédé de génération et d'utilisation de contenus multimédia à effets sensoriels et appareil correspondant | |
WO2006113017A3 (fr) | Retention d'informations sur les droits des multimedia dans un contenu multimedia transforme | |
WO2007018626A3 (fr) | Dispositif de codage, procede de codage, dispositif de decodage, procede de decodage et programmes destines a ces dispositifs | |
WO2009091383A3 (fr) | Codage vidéo et de profondeur | |
EP1955274A4 (fr) | Procede et systeme d'estimation du revenu | |
WO2007149762A3 (fr) | Cryptage de données de suivi | |
TW200604775A (en) | Apparatus, system, and method for protecting digital content | |
EP1847102A4 (fr) | Systeme et procede destines a generer et a repartir des supports personnalises | |
EP1781034A4 (fr) | Système de pseudo vidéo à la demande, méthode de contrôle d"un système de pseudo vidéo à la demande et programme et support d'enregistrement utilisé à cette même fin | |
WO2007145875A3 (fr) | Codage de données | |
EP1944905A4 (fr) | Méthode et système d équipement de transmission codée empêchant la copie de ressources de données | |
WO2007109254A3 (fr) | Compositions polypeptidiques stabilisées | |
TW200731833A (en) | Method and apparatus for processing a media signal | |
WO2006122156A3 (fr) | Composes pour moduler la fonction trpv3 | |
WO2007056124A3 (fr) | Composés destinés à moduler la fonction de trpv3 | |
WO2006072062A3 (fr) | Procede, appareil et systeme de traitement d'image par filtres a coefficients programmables a caracteristiques multiples | |
GB0802676D0 (en) | Image reproduction apparatus using image files related to an electronic map, imge reproduction method for the same, and recording medium for recording program | |
WO2007122541A3 (fr) | Système de réduction de données et procédé de réduction d'un flux de données | |
WO2008087632A3 (fr) | Procédé et système d'impression lenticulaire | |
WO2008081113A3 (fr) | Procede et systeme de distribution securisee de donnees audiovisuelles par marquage transactionel | |
WO2007035383A3 (fr) | Systeme et procede pour permettre la copie ou la distribution d'un signal de protection de copie | |
EP1869577A4 (fr) | Procede et dispositif pour le chiffrement/dechiffrement permettant de controler l'utilisation de contenu sur la base d'information de licence | |
EP2119227A4 (fr) | Dispositif, système et procédé pour la navigation dans des contenus agrégés au moyen de sauts et de métadonnées de contenus | |
EP1955177A4 (fr) | Procédés, systèmes et dispositif pour marqueurs multidomaines |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
WWE | Wipo information: entry into national phase |
Ref document number: 200880120153.2 Country of ref document: CN |
|
121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 08871552 Country of ref document: EP Kind code of ref document: A2 |
|
NENP | Non-entry into the national phase |
Ref country code: DE |
|
ENP | Entry into the national phase |
Ref document number: 20107011857 Country of ref document: KR Kind code of ref document: A |
|
WWE | Wipo information: entry into national phase |
Ref document number: 2008871552 Country of ref document: EP |