WO2014088401A1 - System and method for verifying authenticity of a media content - Google Patents

System and method for verifying authenticity of a media content Download PDF

Info

Publication number
WO2014088401A1
WO2014088401A1 PCT/MY2013/000223 MY2013000223W WO2014088401A1 WO 2014088401 A1 WO2014088401 A1 WO 2014088401A1 MY 2013000223 W MY2013000223 W MY 2013000223W WO 2014088401 A1 WO2014088401 A1 WO 2014088401A1
Authority
WO
WIPO (PCT)
Prior art keywords
media content
client
verifier
verifier data
main server
Prior art date
Application number
PCT/MY2013/000223
Other languages
French (fr)
Inventor
Su Fong Chien
Geong Sen POH
Khong Neng Choong
Original Assignee
Mimos Bhd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mimos Bhd. filed Critical Mimos Bhd.
Publication of WO2014088401A1 publication Critical patent/WO2014088401A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8352Generation of protective data, e.g. certificates involving content or source identification data, e.g. Unique Material Identifier [UMID]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/21Server components or server architectures
    • H04N21/222Secondary servers, e.g. proxy server, cable television Head-end
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/231Content storage operation, e.g. caching movies for short term storage, replicating data over plural servers, prioritizing data for deletion
    • H04N21/23103Content storage operation, e.g. caching movies for short term storage, replicating data over plural servers, prioritizing data for deletion using load balancing strategies, e.g. by placing or distributing content on different disks, different memories or different servers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/23418Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving operations for analysing video streams, e.g. detecting features or characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/44008Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving operations for analysing video streams, e.g. detecting features or characteristics in the video stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/647Control signaling between network components and server or clients; Network processes for video distribution between server and clients, e.g. controlling the quality of the video stream, by dropping packets, protecting content from unauthorised alteration within the network, monitoring of network load, bridging between two different networks, e.g. between IP and wireless
    • H04N21/64715Protecting content from unauthorized alteration within the network

Definitions

  • the present invention relates to the field of media content distribution in a network, and more particularly relates to a system and method for authenticating video content distributed via sub-servers by comparing the verifier data generated from the video frame.
  • Multimedia content nowadays are being distributed to the end users in a number of ways including broadcast networks, the Internet, Internet Protocol television, and mobile network.
  • the content provider usually directs delivery of the media content to the end users via one or more sub-servers in order to conserve bandwidth.
  • An issue of concern is that the media content may be modified by the non-trusted sub-servers when the main media server authorizes the sub-servers to distribute the media content.
  • the integrity of the media content may be jeopardized and appear different from the intended result. Therefore, it is essential to ensure that the media content from the content provider is unmodified when being delivered via one or more sub-servers to the end users.
  • United States Patent No. 7593543 B1 discloses a method for detecting the distribution of video content by embedding watermarks in the form of pixels.
  • the watermarks are embedded by the sub-servers each time the video content is transmitted via a sub-server.
  • the accumulated watermarks then provide information to the distribution of the video content. Detection of the watermarks in the distributed video can prove to be a complicated process and may add additional cost for implementing the method.
  • United States Patent No. 7933407 B2 discloses a method for verifying the authenticity of digital video frames by embedding a digital signature on each video frame based on a secret key and the immediately preceding frame. The video frames are first decompressed and decoded before embedding with the digital signature.
  • a frame signature extracting unit extracts the digital signature of the frames so that the authenticity can be determined.
  • the disclosed method involves a complicated and tedious process for embedding and subsequent extraction of the digital signatures for determining authenticity of the media content and thus is inefficient to be used in the industry.
  • United States Patent No. 8005216 B1 discloses a method for ensuring authenticity when transferring a video file.
  • the method involves producing an encryption header for the video file which contains information for decrypting the video file.
  • An encryption key is generated from a master key identified in the encryption header, which allows encryption of the file packet of the video content.
  • Non-disposable sequence numbers are assigned to the file packet by computation.
  • This disclosed method requires a large amount of complex computation for encryption and decryption of the video file. The complicated calculation renders the distribution process inefficient due to the time-consuming computations.
  • the present invention relates to a system for authenticating a media content comprising: a main server for distributing the media content; and at least a client connected to the main server for receiving the media content, characterized in that the system further comprising: a verifier generator operating with the main server for generating key parameter values to extract source verifier data from the media content, wherein the generated key parameter values and source verifier data are sent to the client for authenticating the media content; and a verifier extractor operating with the client for extracting client verifier data from the received media content based on the key parameter values generated by the verifier generator, wherein the client verifier data are compared with the source verifier data received from the main server for determining the authenticity of the media content.
  • a verifier generator operating with the main server for generating key parameter values to extract source verifier data from the media content, wherein the generated key parameter values and source verifier data are sent to the client for authenticating the media content
  • a verifier extractor operating with the client for extracting client verifier data from the received media content based
  • the present invention relates to a method for authenticating a media content distributed from a main server to a client, characterized by the steps of: providing the media content to the main server; generating key parameter values and extracting a source verifier data from the media content based on the key parameter values by a verifier generator at the main server; sending the key parameter values and the source verifier data to the client; transmitting the media content to the client via the sub-server; extracting a client verifier data from the media content based on the received key parameter values when the media content is received by the client; determining authenticity of the media content by comparing the source verifier data and the client verifier data, wherein the media content is deemed modified when the client verifier data does not match the source verifier data.
  • Figure 1 is a diagram showing a system for distributing a media content according to the present invention.
  • Figure 2 is a schematic diagram showing a system for distributing a media content and delivering key parameter values and verifier data, employing a verifier generator and a verifier extractor according to the present invention.
  • Figure 3 is a flow chart showing the process for distributing and authenticating the media content according to the present invention.
  • Figure 4 is a flow chart showing the process for extracting verifier data from the media content according to the present invention.
  • the present invention is a system (10) for authenticating a media content comprising a main server (1 ) for distributing the media content and at least a client (3) connected to the main server (1 ) for receiving the media content, characterized in that the system further comprising a verifier generator (4) operating with the main server (1 ) for generating key parameter values to extract source verifier data from the media content, wherein the generated key parameter values and source verifier data are sent to the client (3) for authenticating the media content.
  • the system further comprising a verifier extractor (5) operating with the client (3) for extracting client verifier data from the received media content based on the key parameter values generated by the verifier generator (4), wherein the client verifier data are compared with the source verifier data received from the main server (1 ) for determining the authenticity of the media content.
  • the main server (1 ) is connected to the sub-server (2) and the client (3). It can be seen that the media content can be delivered to the client (3) directly from the main server (1 ). In an alternative embodiment, the main server (1 ) can also direct delivery of the media content to the client (3) via the sub- server (2), in order to conserve bandwidth.
  • FIG. 2 illustrates the use of the verifier generator (4) and the verifier extractor (5) in the system of the present invention for authenticating the media content.
  • the verifier generator (4) operates in association with the main server (1 ) for generating key parameter values.
  • the generated key parameter values are used to extract source verifier data from the media content at the main server (1 ).
  • the key parameter values and the source verifier data are sent directly to the client (3) and stored in the client (3) platform until the media content has been received.
  • the media content is transmitted from the main server (1 ) to the client (3) via at least one sub-server (2).
  • the verifier extractor (5) When the media content is received by the client (3), the verifier extractor (5) operates in association with the client (3) for extracting client verifier data from the received media content based on the key parameter values sent from the main server (1 ). The client verifier data can then be compared with the source verifier data to determine whether the media content has been tampered.
  • the main server (1 ), the sub-server (2), and the client (3) are connected via a secured communication channel such that no intervention and modification on the media content can occur.
  • the method of authenticating the media content generally involves extracting source verifier data before the media content is transmitted to the client (3), and then extracting client verifier data after the media content has been received by the client (3). A comparison between the source verifier data and the client verifier data is then performed to detect any discrepancy between them. The media content is deemed to be modified when the client verifier data does not match the source verifier data and as a result, the media content is then rejected.
  • the media content is a video content comprising a plurality of video frames with a threshold value.
  • the video frames are grouped in blocks of pixels in rows and columns.
  • the video frames are intraframes (i-frames) which are in effect fully specified still images in a compressed digital video in which the numerical values can be obtained from the pixels for computer calculation.
  • the threshold value, the number of rows, and number of columns are the key parameter values which are used for extracting verifier data.
  • Figure 3 shows a preferred exemplary implementation of the method of the present invention.
  • the verifier generator (4) operating with the main server (1 ) proceeds to generate three key parameter values, namely number of rows of pixel blocks, number of columns of pixel blocks, and a threshold value. Based on the key parameter values, the verifier generator (4) extracts source verifier data from the video content according to a formula revolving the pixel values. The main server (1 ) then sends the key parameter values and the source verifier data to the client (3) via the secured communication channel.
  • the key parameter values and the source verifier data are stored in the client (3) platform for subsequent operation when the video content is received. If the main server (1 ) decides that the bandwidth needs to be conserved, the video content is delivered to the sub-server (2) and the client (3) is notified to switch to the sub- server (2). The sub-server (2) and the client (3) then verify the connection to establish a secure communication channel.
  • the video content is then delivered to the client (3) from the sub-server (2).
  • the verifier extractor (5) obtains the client verifier data from the received video content based on the stored key parameter values, in a same manner as how the source verifier data is obtained in the main server (1 ).
  • the client verifier data obtained is then compared with the stored source verifier data to determine the authenticity of the video content. If the client verifier data does not match the source verifier data, the video content is deemed to be modified and thus rejected.
  • the video frame consisting of pixels is partitioned into blocks of pixels, wherein the number of rows of the blocks, N, and the number of columns of the blocks, M, are predetermined or previously generated.
  • the first block of the first column is set as an off-state and a summed pixel value of the block is obtained.
  • the summed pixel value of the subsequent block is obtained.
  • An off-state is assigned to the block when the difference of the summed pixel values from the previous block is smaller than a threshold value, ⁇ , which is predetermined or generated previously. If it is determined otherwise, an on-state is assigned to the block.
  • the off-state or on-state assignation is performed similarly for every block of every column of the video frame.
  • the number of off-state obtained is then incorporated into an equation (a) to compute a variable, c.
  • ⁇ ⁇ /(1+ ⁇ ) + ⁇ / ⁇ (a)
  • N number of rows
  • a set of eigenvalues can then be obtained.
  • the set of eigenvalues are obtained from each of the video frame in the video content and compiled to form a verifier data.
  • Verifier data extracted from the main server (1 ) constitutes the source verifier data and verifier data extracted from the client (3) constitutes the client verifier data.

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Storage Device Security (AREA)

Abstract

The present invention relates to a system (10) for authenticating a media content comprising: a main server (1) for distributing the media content; and at least a client (3) connected to the main server (1) for receiving the media content, characterized in that the system further comprising: a verifier generator (4) operating with the main server (1) for generating key parameter values to extract source verifier data from the media content, wherein the generated key parameter values and source verifier data are sent to the client (3) for authenticating the media content; and a verifier extractor (5) operating with the client (3) for extracting client verifier data from the received media content based on the key parameter values generated by the verifier generator (4), wherein the client verifier data are compared with the source verifier data received from the main server (1) for determining the authenticity of the media content.

Description

SYSTEM AND METHOD FOR VERIFYING AUTHENTICITY OF A MEDIA
CONTENT
Field of the invention
The present invention relates to the field of media content distribution in a network, and more particularly relates to a system and method for authenticating video content distributed via sub-servers by comparing the verifier data generated from the video frame.
Background of the invention
Multimedia content nowadays are being distributed to the end users in a number of ways including broadcast networks, the Internet, Internet Protocol television, and mobile network. Often, due to the heavy load of the media content and the limited bandwidth, utilization of sub-servers is inevitable in the distribution network. In fact, the content provider usually directs delivery of the media content to the end users via one or more sub-servers in order to conserve bandwidth. An issue of concern is that the media content may be modified by the non-trusted sub-servers when the main media server authorizes the sub-servers to distribute the media content. As a consequence, the integrity of the media content may be jeopardized and appear different from the intended result. Therefore, it is essential to ensure that the media content from the content provider is unmodified when being delivered via one or more sub-servers to the end users.
United States Patent No. 7593543 B1 discloses a method for detecting the distribution of video content by embedding watermarks in the form of pixels. The watermarks are embedded by the sub-servers each time the video content is transmitted via a sub-server. The accumulated watermarks then provide information to the distribution of the video content. Detection of the watermarks in the distributed video can prove to be a complicated process and may add additional cost for implementing the method. United States Patent No. 7933407 B2 discloses a method for verifying the authenticity of digital video frames by embedding a digital signature on each video frame based on a secret key and the immediately preceding frame. The video frames are first decompressed and decoded before embedding with the digital signature. A frame signature extracting unit extracts the digital signature of the frames so that the authenticity can be determined. The disclosed method involves a complicated and tedious process for embedding and subsequent extraction of the digital signatures for determining authenticity of the media content and thus is inefficient to be used in the industry.
United States Patent No. 8005216 B1 discloses a method for ensuring authenticity when transferring a video file. The method involves producing an encryption header for the video file which contains information for decrypting the video file. An encryption key is generated from a master key identified in the encryption header, which allows encryption of the file packet of the video content. Non-disposable sequence numbers are assigned to the file packet by computation. This disclosed method requires a large amount of complex computation for encryption and decryption of the video file. The complicated calculation renders the distribution process inefficient due to the time-consuming computations.
Accordingly, it can be seen that there is a need to provide a system and method for ensuring the authenticity of media content being distributed to the end users which does not require additional cost and complicated computation. Summary of the invention
It is an object of the present invention to provide a system and method for verifying the authenticity of a media content distributed in a network, wherein the media content is transmitted to client via one or more sub-servers.
It is yet another object of the present invention to provide a method for generating verifier data from a media content for detecting modification on the media content. It is another object of the present invention to provide a method for detecting modification on the transmitted media content with a simplified computation at the main server and client platform. It is another object of the present invention to provide a method for generating numerical verifier data based on calculations of pixel values in the video frame.
The present invention relates to a system for authenticating a media content comprising: a main server for distributing the media content; and at least a client connected to the main server for receiving the media content, characterized in that the system further comprising: a verifier generator operating with the main server for generating key parameter values to extract source verifier data from the media content, wherein the generated key parameter values and source verifier data are sent to the client for authenticating the media content; and a verifier extractor operating with the client for extracting client verifier data from the received media content based on the key parameter values generated by the verifier generator, wherein the client verifier data are compared with the source verifier data received from the main server for determining the authenticity of the media content. Further, the present invention relates to a method for authenticating a media content distributed from a main server to a client, characterized by the steps of: providing the media content to the main server; generating key parameter values and extracting a source verifier data from the media content based on the key parameter values by a verifier generator at the main server; sending the key parameter values and the source verifier data to the client; transmitting the media content to the client via the sub-server; extracting a client verifier data from the media content based on the received key parameter values when the media content is received by the client; determining authenticity of the media content by comparing the source verifier data and the client verifier data, wherein the media content is deemed modified when the client verifier data does not match the source verifier data. Brief descriptions of drawings
Figure 1 is a diagram showing a system for distributing a media content according to the present invention.
Figure 2 is a schematic diagram showing a system for distributing a media content and delivering key parameter values and verifier data, employing a verifier generator and a verifier extractor according to the present invention. Figure 3 is a flow chart showing the process for distributing and authenticating the media content according to the present invention.
Figure 4 is a flow chart showing the process for extracting verifier data from the media content according to the present invention.
Detailed Description of the Invention
The present invention will now be described in more detail with reference to the accompanying drawings, in which preferred embodiments of the invention are shown. This invention may, however, be embodied in many different forms and should not be construed as being limited to the embodiments set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the invention to those skilled in the art.
The present invention is a system (10) for authenticating a media content comprising a main server (1 ) for distributing the media content and at least a client (3) connected to the main server (1 ) for receiving the media content, characterized in that the system further comprising a verifier generator (4) operating with the main server (1 ) for generating key parameter values to extract source verifier data from the media content, wherein the generated key parameter values and source verifier data are sent to the client (3) for authenticating the media content. The system further comprising a verifier extractor (5) operating with the client (3) for extracting client verifier data from the received media content based on the key parameter values generated by the verifier generator (4), wherein the client verifier data are compared with the source verifier data received from the main server (1 ) for determining the authenticity of the media content.
With reference to Figure 1 , the main server (1 ) is connected to the sub-server (2) and the client (3). It can be seen that the media content can be delivered to the client (3) directly from the main server (1 ). In an alternative embodiment, the main server (1 ) can also direct delivery of the media content to the client (3) via the sub- server (2), in order to conserve bandwidth. However, problems arise when the assigned sub-server (2) is a non-trusted sub-server and may attempt to modify the media content when the media content is being transmitted to the client (3).
Figure 2 illustrates the use of the verifier generator (4) and the verifier extractor (5) in the system of the present invention for authenticating the media content. As shown in the Figure 2, the verifier generator (4) operates in association with the main server (1 ) for generating key parameter values. The generated key parameter values are used to extract source verifier data from the media content at the main server (1 ). In a preferred embodiment, the key parameter values and the source verifier data are sent directly to the client (3) and stored in the client (3) platform until the media content has been received. In a preferred embodiment, the media content is transmitted from the main server (1 ) to the client (3) via at least one sub-server (2). When the media content is received by the client (3), the verifier extractor (5) operates in association with the client (3) for extracting client verifier data from the received media content based on the key parameter values sent from the main server (1 ). The client verifier data can then be compared with the source verifier data to determine whether the media content has been tampered. In a preferred embodiment, the main server (1 ), the sub-server (2), and the client (3) are connected via a secured communication channel such that no intervention and modification on the media content can occur. The method of authenticating the media content generally involves extracting source verifier data before the media content is transmitted to the client (3), and then extracting client verifier data after the media content has been received by the client (3). A comparison between the source verifier data and the client verifier data is then performed to detect any discrepancy between them. The media content is deemed to be modified when the client verifier data does not match the source verifier data and as a result, the media content is then rejected.
In a preferred embodiment, the media content is a video content comprising a plurality of video frames with a threshold value. The video frames are grouped in blocks of pixels in rows and columns. In a more preferred embodiment, the video frames are intraframes (i-frames) which are in effect fully specified still images in a compressed digital video in which the numerical values can be obtained from the pixels for computer calculation. In a preferred embodiment, the threshold value, the number of rows, and number of columns are the key parameter values which are used for extracting verifier data.
Figure 3 shows a preferred exemplary implementation of the method of the present invention. At the request of the client (3) for streaming of pre-recorded video from the main server (1 ), a secured communication is established between the main server (1 ) and the client (3) when both sides verify the connection. The verifier generator (4) operating with the main server (1 ) proceeds to generate three key parameter values, namely number of rows of pixel blocks, number of columns of pixel blocks, and a threshold value. Based on the key parameter values, the verifier generator (4) extracts source verifier data from the video content according to a formula revolving the pixel values. The main server (1 ) then sends the key parameter values and the source verifier data to the client (3) via the secured communication channel. The key parameter values and the source verifier data are stored in the client (3) platform for subsequent operation when the video content is received. If the main server (1 ) decides that the bandwidth needs to be conserved, the video content is delivered to the sub-server (2) and the client (3) is notified to switch to the sub- server (2). The sub-server (2) and the client (3) then verify the connection to establish a secure communication channel.
The video content is then delivered to the client (3) from the sub-server (2). Upon receipt of the video content at the client (3), the verifier extractor (5) obtains the client verifier data from the received video content based on the stored key parameter values, in a same manner as how the source verifier data is obtained in the main server (1 ). The client verifier data obtained is then compared with the stored source verifier data to determine the authenticity of the video content. If the client verifier data does not match the source verifier data, the video content is deemed to be modified and thus rejected.
With reference to Figure 4, an exemplary method of extracting the source verifier data and the client verifier data from a video frame of a video content will now be described. The video frame consisting of pixels is partitioned into blocks of pixels, wherein the number of rows of the blocks, N, and the number of columns of the blocks, M, are predetermined or previously generated. The first block of the first column is set as an off-state and a summed pixel value of the block is obtained. Similarly, the summed pixel value of the subsequent block is obtained. An off-state is assigned to the block when the difference of the summed pixel values from the previous block is smaller than a threshold value, Δ, which is predetermined or generated previously. If it is determined otherwise, an on-state is assigned to the block. The off-state or on-state assignation is performed similarly for every block of every column of the video frame. The number of off-state obtained is then incorporated into an equation (a) to compute a variable, c. ο = Ν λ/(1+ λ) + Δ/ΝΜ (a)
wherein,
N= number of rows
M=number of columns
Δ= threshold value
λ= 1 /average no. of off-states Equation (a) can be rewritten in differential equation (b)
(i - c) ¾ = (N - i + 1)λ^_! - {(N - i) + i}Fi + (i + 1)F, Equation (b) in turn can be rewritten in matrix form (c)
dF(x)
D = F(x), x > 0
dx
where D= diag (-c, 1 -c, 2-c, N-c) and
Figure imgf000010_0001
A set of eigenvalues can then be obtained. The set of eigenvalues are obtained from each of the video frame in the video content and compiled to form a verifier data. Verifier data extracted from the main server (1 ) constitutes the source verifier data and verifier data extracted from the client (3) constitutes the client verifier data.
Although the present invention has been described in a specific embodiment as in the above description, it is understood that the above description does not limit the invention to the above given details. It will be apparent to those skilled in the art that various changes and modification may be made therein without departing from the principle of the invention or from the scope of the appended claims.

Claims

Claims
1 . A system (10) for authenticating a media content comprising:
a main server (1 ) for distributing the media content; and
at least a client (3) connected to the main server (1 ) for receiving the media content, characterized in that the system further comprising:
a verifier generator (4) operating with the main server (1 ) for generating key parameter values to extract source verifier data from the media content, wherein the generated key parameter values and source verifier data are sent to the client (3) for authenticating the media content; and
a verifier extractor (5) operating with the client (3) for extracting client verifier data from the received media content based on the key parameter values generated by the verifier generator (4), wherein the client verifier data are compared with the source verifier data received from the main server (1 ) for determining the authenticity of the media content.
2. A system (10) for authenticating a media content according to Claim 1 , wherein the main server (1 ) and the client (3) are connected to at least a sub-server (2) via a secured communication channel for transmitting the media content from the main server (1 ) to the client (3) in any event that the main server (1 ) directs the sub-server (2) for transmission.
3. A system (10) for authenticating a media content according to Claim 1 , wherein the media content is a video content.
4. A method for authenticating a media content distributed from a main server (1 ) to a client (3), in accordance to the system (10) as claimed in Claim 1 , characterized by the steps of:
providing the media content to the main server (1 );
generating key parameter values and extracting a source verifier data from the media content based on the key parameter values generated by a verifier generator (4) at the main server (1 ); sending the key parameter values and the source verifier data to the client (3);
transmitting the media content to the client (3);
extracting a client verifier data from the media content based on the received key parameter values when the media content is received by the client (3);
determining the authenticity of the media content by comparing the source verifier data and the client verifier data, wherein the media content is deemed modified when the client verifier data does not match the source verifier data.
5. A method for authenticating a media content according to Claim 4, wherein the media content is a video content comprising a threshold value and a plurality of video frames, each frame with a plurality of pixels grouped in rows and columns.
6. A method for authenticating a media content according to Claim 5, wherein the threshold value, the rows, and the columns are the key parameter values.
7. A method for authenticating a media content according to Claim 6, wherein the key parameter values are predetermined by the main server (1 ).
8. A method for authenticating a media content according to Claims 4, wherein extracting the source verifier data and the client verifier data comprising the steps of:
partitioning a video frame of a video content into blocks in rows and columns;
setting an initial block in a first column as an off-state and summing the pixel values in the block;
summing the pixel values of every subsequent block for every row; setting either off-state or on-state for every subsequent block by comparing the summed pixel values to that of the previous block, wherein off-state is assigned when the difference from the previous is smaller than a threshold value;
calculating number of off-states in the video frame;
generating verifier data based on the number of off-states in the video frame.
9. A method for authenticating a media content according to Claim 8, wherein the source verifier data and the client verifier data are represented in set of eigenvalues arranged in ascending order.
10. A method for authenticating a media content according to Claim 9, wherein the set of eigenvalues are computed from a differential equation based on the number of off-states in the video frame.
PCT/MY2013/000223 2012-12-07 2013-12-03 System and method for verifying authenticity of a media content WO2014088401A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
MYPI2012701111 2012-12-07
MYPI2012701111A MY168873A (en) 2012-12-07 2012-12-07 System and method for verifying authenticity of a media content

Publications (1)

Publication Number Publication Date
WO2014088401A1 true WO2014088401A1 (en) 2014-06-12

Family

ID=50029185

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/MY2013/000223 WO2014088401A1 (en) 2012-12-07 2013-12-03 System and method for verifying authenticity of a media content

Country Status (2)

Country Link
MY (1) MY168873A (en)
WO (1) WO2014088401A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111130814A (en) * 2019-12-11 2020-05-08 深圳市高德信通信股份有限公司 Network broadcasting system based on user requirements
US11586724B1 (en) 2019-10-10 2023-02-21 Authidote LLC System and methods for authenticating content

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030126276A1 (en) * 2002-01-02 2003-07-03 Kime Gregory C. Automated content integrity validation for streaming data
US7593543B1 (en) 2005-12-15 2009-09-22 Nvidia Corporation Apparatus, system, and method for tracing distribution of video content with video watermarks
US7933407B2 (en) 2001-04-11 2011-04-26 Nice Systems Ltd. Digital video protection for authenticity verification
US8005216B1 (en) 2007-08-21 2011-08-23 Adobe Systems Incorporated Method and apparatus providing confidentiality, integrity and authenticity for a video file
US20120257116A1 (en) * 2011-04-05 2012-10-11 Microsoft Corporation Video signature

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7933407B2 (en) 2001-04-11 2011-04-26 Nice Systems Ltd. Digital video protection for authenticity verification
US20030126276A1 (en) * 2002-01-02 2003-07-03 Kime Gregory C. Automated content integrity validation for streaming data
US7593543B1 (en) 2005-12-15 2009-09-22 Nvidia Corporation Apparatus, system, and method for tracing distribution of video content with video watermarks
US8005216B1 (en) 2007-08-21 2011-08-23 Adobe Systems Incorporated Method and apparatus providing confidentiality, integrity and authenticity for a video file
US20120257116A1 (en) * 2011-04-05 2012-10-11 Microsoft Corporation Video signature

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
HUALU WANG ET AL: "Survey of compressed-domain features used in audio-visual indexing and analysis", JOURNAL OF VISUAL COMMUNICATION AND IMAGE REPRESENTATION, ACADEMIC PRESS, INC, US, vol. 14, no. 2, 1 June 2003 (2003-06-01), pages 150 - 183, XP002526966, ISSN: 1047-3203, DOI: 10.1016/S1047-3203(03)00019-1 *
JIAN LU: "Video fingerprinting for copy identification: from research to industry applications", PROCEEDINGS OF SPIE, S P I E - INTERNATIONAL SOCIETY FOR OPTICAL ENGINEERING, US, vol. 7254, 19 January 2009 (2009-01-19), pages 725402 - 1, XP008127837, ISSN: 0277-786X, [retrieved on 20090204], DOI: 10.1117/12.805709 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11586724B1 (en) 2019-10-10 2023-02-21 Authidote LLC System and methods for authenticating content
CN111130814A (en) * 2019-12-11 2020-05-08 深圳市高德信通信股份有限公司 Network broadcasting system based on user requirements
CN111130814B (en) * 2019-12-11 2021-05-18 深圳市高德信通信股份有限公司 Network broadcasting system based on user requirements

Also Published As

Publication number Publication date
MY168873A (en) 2018-12-04

Similar Documents

Publication Publication Date Title
US20150170312A1 (en) System for determining an illegitimate three dimensional video and methods thereof
US8332633B2 (en) Encryption processing for streaming media
KR100878579B1 (en) Watermarking Method, Watermark Validation Method, Watermarking Device and Watermark Validation Device
CN109996095B (en) Method, system and medium for preventing stealing link playing in network video on demand
US11451866B2 (en) Systems and methods for data processing, storage, and retrieval from a server
CN103873233B (en) A kind of digital movie cryptographic key distribution method based on managing web, device and system
CN105308980A (en) Real-time anti-piracy for broadcast streams
US8824728B2 (en) Method and system for tracking illegal distributor and preventing illegal content distribution
JP2015519814A (en) System and method for segment integrity and reliability for adaptive streaming
WO2013163921A1 (en) Method and system for adding and detecting watermark
EP2829073B1 (en) Controlling access to ip streaming content
EP3682414B1 (en) Device and method for gpu-based watermarking
CN112511299B (en) Interface data transmission method and device, electronic equipment and storage medium
EP2690593A1 (en) Method for marking and transmitting a content and method for detecting an identifyier of said content
CN101783925B (en) Method for security protection of video data of set top box for peer-to-peer computing
EP3910959A1 (en) Systems and methods for identifying a content receiving device
WO2014088401A1 (en) System and method for verifying authenticity of a media content
CN110740390A (en) video and audio credible playing method for generating associated abstract based on interframe extraction
CN110072127B (en) Media stream playing processing method, device, system, storage medium and equipment
US20200364317A1 (en) Method and system for identifying a user terminal in order to receive streaming protected multimedia content
US20100064139A1 (en) System and method of extending marking information in content distribution
CN115470503A (en) Color image encryption method, system and equipment based on chaotic neural network
WO2021198669A1 (en) Digital watermarking in a content delivery network
Agarwala et al. Client side secure image deduplication using DICE protocol
KR20220036916A (en) How to watermark a video fragment with 2 or more variants

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13824676

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 13824676

Country of ref document: EP

Kind code of ref document: A1