WO2014092538A1 - Method for partial encrypting and decrypting media content - Google Patents

Method for partial encrypting and decrypting media content Download PDF

Info

Publication number
WO2014092538A1
WO2014092538A1 PCT/MY2013/000237 MY2013000237W WO2014092538A1 WO 2014092538 A1 WO2014092538 A1 WO 2014092538A1 MY 2013000237 W MY2013000237 W MY 2013000237W WO 2014092538 A1 WO2014092538 A1 WO 2014092538A1
Authority
WO
WIPO (PCT)
Prior art keywords
media content
attribute data
identifier
encrypting
modified
Prior art date
Application number
PCT/MY2013/000237
Other languages
French (fr)
Inventor
Raja Mohamad Fairuz R. MOHAMAD YUSOFF
Mohd Azuddin Parman
Norazah ABD AZIZ
Azhar Abu Talib
Original Assignee
Mimos Bhd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mimos Bhd. filed Critical Mimos Bhd.
Publication of WO2014092538A1 publication Critical patent/WO2014092538A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • H04N21/23476Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption by partially encrypting, e.g. encrypting the ending portion of a movie
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • H04N21/44055Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption by partially decrypting, e.g. decrypting a video stream that has been partially encrypted
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91307Television signal processing therefor for scrambling ; for copy protection by adding a copy protection signal to the video signal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91357Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
    • H04N2005/91364Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N9/00Details of colour television systems
    • H04N9/79Processing of colour television signals in connection with recording
    • H04N9/80Transformation of the television signal for recording, e.g. modulation, frequency changing; Inverse transformation for playback
    • H04N9/804Transformation of the television signal for recording, e.g. modulation, frequency changing; Inverse transformation for playback involving pulse code modulation of the colour picture signal components
    • H04N9/8042Transformation of the television signal for recording, e.g. modulation, frequency changing; Inverse transformation for playback involving pulse code modulation of the colour picture signal components involving data reduction

Definitions

  • the present invention generally relates to a method for media content encryption and decryption, more particularly the present invention relates to a method for media content encryption and decryption for restricting access to the media content.
  • the prior art US 2007/0237328 discloses a method for encrypting a video data by interchanging video data blocks from two subsets of video data blocks with a permutation list to create a temporary cipher text, in which the permutation list being generated by means of the first key stream derived from a stream cipher source.
  • the prior art also discloses the use of a further second key stream when encrypting the temporary cipher text, in which the second key stream is also generated with the stream cipher source.
  • the prior art did not mention about setting an allowable range of parameter for restricting the use of the media content.
  • the prior art US 7,751,560 (B2) discloses a method for producing multiple partially encrypted television signal.
  • An encrypted sample of the television signal is generated under a first encryption method.
  • Another encrypted sample of the television signal is generated under a second encryption method.
  • the encrypted samples are then combined using a multiplexing device to produce the partially multiple encrypted television signals.
  • the prior art utilizes multiple encryption method to further enhance the security. There is no mention of limitation parameters and also partial encryption of the media content in the prior art.
  • the present invention discloses a method for encrypting media content, a method for modifying attribute data and a method for decrypting the media content.
  • the method for encrypting media content comprises the steps of replacing and encrypting an attribute data and replacing it with a modified attribute data.
  • the method for decrypting the media content comprises the steps of replacing the modified attribute data with the decrypted attribute data and loading the full media content if the password keyed in by the user is correct and the limitation parameter is still within allowable range, whereas if the password is not correct or the limitation parameter is not within the allowable range, the media content will not be displayed in full.
  • a further embodiment of the present invention describes a method which involves modifying the attribute data according to a selected modification type.
  • Figure 1 illustrates an overview of the present invention.
  • Figure 2 illustrates a process flow for the method of encrypting media content in accordance to the present invention.
  • Figure 3 illustrates a process flow for the method of modifying attribute data in accordance to the present invention.
  • Figure 4 illustrates a process flow for the method of decrypting the media content in accordance to the present invention.
  • Figure 5 illustrates a process flow for an example of encrypting colour lookup table in a preferred embodiment in accordance to the present invention.
  • Figure 6 illustrates a process flow for an example of modifying a colour lookup table in a preferred embodiment in accordance to the present invention.
  • Figure 7 illustrates a process flow for an example of decrypting colour lookup table in a preferred embodiment in accordance to the present invention.
  • the media content comprises multiple information blocks for storing the respective information. For instance, there are at least an image block, graphic control extension block, comment extension block and etc.
  • the present invention involves steps of encrypting an attribute data (13).
  • the attribute data block (11) is responsible for storing the original attribute data (13).
  • the modified attribute data (27) is then stored in the modified attribute data block (12).
  • Another information block involved in the present invention is the encryption extension block (15).
  • the encryption extension block (15) is responsible for storing the encrypted attribute data (26) and also a calculated attribute data identifier (14).
  • the encrypted attribute data (26) and identifier (14) are then retrieved from the encryption extension block (15) during the decryption of the media content.
  • An attribute data (13) is referred to a feature in a media content, which is directly or indirectly affecting the quality of the media content loaded.
  • the media content comprises a graphic, video, audio or a combination thereof.
  • the figure illustrates a process flow for the method of encrypting media content in accordance to the present invention.
  • the attribute data (13) of the media content is first modified. Then a marker for the input media content is created .
  • a mathematical function preferably a sigmoid function, is used to generate a limitation parameter (21).
  • the limitation parameter (21) is generated based on an allowable range of any one or a combination of frequency, date information or time information.
  • a password-based key derivation function 2 (PBKDF-2) is used to generate a security means (22).
  • the limitation parameter (21) and a user password (23) which is retrieved from the marker are used as the inputs during the generation of the security means (22).
  • the security means (22) comprises of a key, initialization vector (IV) or a combination thereof.
  • the initialization vector (IV) is a non-repeating random number used only once and used along the key to enhance the security in the media content encryption.
  • the first identifier (24) for the attribute data (25) of the media content is generated.
  • the first identifier (24) will then be used for comparison purpose during the decryption of the media content.
  • the attribute data (25) is then encrypted by using the security means (22).
  • the first identifier (24) generated and the encrypted attribute data (26) are then stored into an encryption extension block (15) in the media content.
  • the attribute data (13) in the media content is then replaced by the modified attribute data (27).
  • the figure illustrates a process flow for the method of modifying the attribute data (13).
  • An attribute data (13) is obtained from the original media content.
  • the user will select a predetermined type of modification. The selection will determine the quality of the media content loaded to the unauthorized users.
  • the attribute data will then be modified according to the selected modification type.
  • the figure illustrates a process flow for the method of decrypting media content in accordance to the present invention.
  • the marker file for the media content will be checked.
  • the limitation parameter (21) attached to the media content is then retrieved.
  • the user password (23) is interpreted and a second security means (43) is generated using the user password (23) and the retrieved limitation parameter (21) as the inputs.
  • the encrypted attribute data (26) is decrypted.
  • the first identifier (24) is then retrieved from the encryption extension block (15) and the second identifier (44) is generated based on the decrypted attribute data (45). Both of the identifiers are then compared. The media content will then be loaded with the modified attribute data (27) when the first identifier (24) not matching the second identifier (44). Should both the identifiers matches, the modified attribute data (27) will be replaced with the decrypted attribute data (45) and the media content is subsequently loaded with the decrypted attribute data (45).
  • the attribute data is a colour lookup table.
  • the corresponding information blocks would therefore be colour lookup table block and modified colour lookup table block.
  • the figure illustrates a process flow for the method of encrypting media content involving the colour lookup table (51), particularly video or images in accordance to the present invention.
  • the colour lookup table (51) of the media content is first modified.
  • a marker for the input media content is created.
  • a mathematical function preferably a sigmoid function, is used to generate a limitation parameter (21).
  • the limitation parameter (21) is generated based on an allowable range of any one or a combination of frequency, date information or time information.
  • a password-based key derivation function 2 (PBKDF-2) is used to generate a security means (22).
  • the limitation parameter (21) and a user password (23) which is retrieved from the marker are used as the inputs during the generation of the security means (22).
  • the security means (22) comprises of a key, initialization vector (IV) or a combination thereof.
  • the first identifier (24) for the colour lookup table (52) of the media content is generated.
  • the first identifier (24) will then be used for comparison purpose during the decryption of the media content.
  • the colour lookup table (52) is then encrypted by using the security means (22).
  • the first identifier (24) generated and the encrypted colour lookup table (53) are then stored into an encryption extension block (15) in the media content.
  • the colour lookup table (51) in the media content is then replaced by the modified colour lookup table (52).
  • FIG 6 the figure illustrates a process flow for the method of modifying the colour lookup table (51).
  • a colour lookup table (51) and its offset are first obtained from the media content. The user then selects the type of modification preferable. Should the user wish the graphic to have visible shape, the colour components will be modified to the RGB, YUV or YC b C r components. The user can then select the type of image from a provided template.
  • the original colour lookup table (51) is replaced with the modified colour lookup table (52) .
  • the user can also choose to have the graphic not having visible shape. All the bytes which display different colours will be replaced by a single value which displays only monotone graphics.
  • the figure illustrates a process flow for the method of decrypting media content involving the colour lookup table (51), particularly video or images in accordance to the present invention.
  • the marker file for the media content will be checked.
  • the limitation parameter (21) attached to the media content is then retrieved.
  • the user password (23) is interpreted and a second security means (43) is generated using the user password (23) and the retrieved limitation parameter (21) as the inputs.
  • the encrypted colour lookup table (53) is decrypted.
  • the first identifier (24) is then retrieved from the encryption extension block (15) and the second identifier (44) is generated based on the decrypted colour lookup table (71). Both of the identifiers are then compared.
  • the media content will then be loaded with the modified colour lookup table (52) when the first identifier (24) not matching the second identifier (44). Should both the identifiers matches, the modified colour lookup table (54) will be replaced with the decrypted colour lookup table (71) and the media content is subsequently loaded with the decrypted colour lookup table (71).

Abstract

The present invention discloses a method for encrypting media content, a method for modifying attribute data (13) and a method for decrypting the media content. The method for encrypting media content according to the present invention comprises the steps of replacing and encrypting an attribute data (13) and replacing it with a modified attribute data (27). In another embodiment of the present invention, the method for decrypting the media content comprises the steps of replacing the modified attribute data (27) with the decrypted attribute data (45) and loading the full media content if the password (23) keyed in by the user is correct and the limitation parameter (21) is still within allowable range, whereas if the password (23) is not correct or the limitation parameter (21) is not within the allowable range, the media content will not be displayed in full. A further embodiment of the present invention describes a method which involves modifying the attribute data (13) according to a selected modification type.

Description

METHOD FOR PARTIAL ENCRYPTING AND DECRYPTING MEDIA CONTENT
Technical field of the invention
The present invention generally relates to a method for media content encryption and decryption, more particularly the present invention relates to a method for media content encryption and decryption for restricting access to the media content. Background of invention
The issue of copyright infringement of media content has been a nuisance to the creative industry. More often than not the media content is published on the internet for easy access to users. Such phenomenon will affect the authors adversely if their work is not protected appropriately, where their media works such as graphics, video and music will be copied or downloaded, modified or shared illegally by unauthorized users. However, for various reasons such as promotional or marketing purposes, the media content should not be restricted from viewing by the unauthorized users. Rather, a limitation should be imposed to the media data.
The prior art US 2005/0069129 (Al) discloses a method of protecting copyright of a digital video work by using a digital password technology and a digital watermark technology to prevent the unauthorized use of the content. The users would have to request or purchase the correct password and a specific video player. However, the prior art did not mention setting of a limitation parameter to limit the access of unauthorized user. An authorized user would be able to view the content of the digital video work as long as a specific player is used with the correct password .
The prior art US 2007/0237328 (Al) discloses a method for encrypting a video data by interchanging video data blocks from two subsets of video data blocks with a permutation list to create a temporary cipher text, in which the permutation list being generated by means of the first key stream derived from a stream cipher source. The prior art also discloses the use of a further second key stream when encrypting the temporary cipher text, in which the second key stream is also generated with the stream cipher source. However, the prior art did not mention about setting an allowable range of parameter for restricting the use of the media content.
The prior art US 7,751,560 (B2) discloses a method for producing multiple partially encrypted television signal. An encrypted sample of the television signal is generated under a first encryption method. Another encrypted sample of the television signal is generated under a second encryption method. The encrypted samples are then combined using a multiplexing device to produce the partially multiple encrypted television signals. The prior art utilizes multiple encryption method to further enhance the security. There is no mention of limitation parameters and also partial encryption of the media content in the prior art.
The prior art US 2007/0083467 (Al) discloses a method for encrypting media data by encrypting blocks of data according to an encryption parameter which serves to specify portions of media data within the blocks that is to be encrypted. It is also worth mentioning that in the prior art, the controller in a portable media device is responsible to obtain a cryptographic key and encryption parameters associated with the media file and decrypt the portion of the media data which has been encrypted. The unauthorized user will not be able to view part of the media content as the partial encryption has rendered the media content substantially unusable by the unauthorized users.
The prior arts however did not address the solution for setting a limitation to the user to access the media content. It is important that the media content can only be accessed by user with the correct password and within allowable range so that the media content is protected appropriately.
Summary of the invention It is an objective of the present invention to protect the media content by encrypting the media content.
It is another objective of the present invention to generate a limitation parameter based on allowable range of frequency, date or time.
It is further an objective of the present invention to generate security means by using the limitation parameter and a user password as the inputs in a key derivation function. It is also an objective of the present invention to encrypt the attribute data and storing the encrypted attribute data in an encryption extension block. It is further another objective of the present invention to modify the attribute data in media content.
It is another objective of the present invention to encrypt the media content by replacing the attribute data with a modified attribute data.
It is also an objective of the present invention to generate an identifier for the attribute data for easy comparison of different attribute data. It is further an objective of the present invention to decrypt the encrypted media content.
It is another objective of the present invention to retrieve the allowable range of limitation parameter. For example, frequency, date information or time information from the media content.
It is another objective of the present invention to decrypt the encrypted colour lookup table using a security means. It is also an objective of the present invention to decrypt the media content by replacing the modified attribute data with the decrypted attribute data.
The present invention discloses a method for encrypting media content, a method for modifying attribute data and a method for decrypting the media content.
The method for encrypting media content according to the present invention comprises the steps of replacing and encrypting an attribute data and replacing it with a modified attribute data. In another embodiment of the present invention, the method for decrypting the media content comprises the steps of replacing the modified attribute data with the decrypted attribute data and loading the full media content if the password keyed in by the user is correct and the limitation parameter is still within allowable range, whereas if the password is not correct or the limitation parameter is not within the allowable range, the media content will not be displayed in full.
A further embodiment of the present invention describes a method which involves modifying the attribute data according to a selected modification type. Brief description of drawings
Figure 1 illustrates an overview of the present invention. Figure 2 illustrates a process flow for the method of encrypting media content in accordance to the present invention.
Figure 3 illustrates a process flow for the method of modifying attribute data in accordance to the present invention.
Figure 4 illustrates a process flow for the method of decrypting the media content in accordance to the present invention.
Figure 5 illustrates a process flow for an example of encrypting colour lookup table in a preferred embodiment in accordance to the present invention.
Figure 6 illustrates a process flow for an example of modifying a colour lookup table in a preferred embodiment in accordance to the present invention. Figure 7 illustrates a process flow for an example of decrypting colour lookup table in a preferred embodiment in accordance to the present invention.
Detailed Description Described below are preferred embodiments of the present invention with reference to the accompanying drawings. The configuration of the invention is not limited to the configuration mentioned in the following description.
Referring to figure 1, the figure shows an overview of the present invention. The media content comprises multiple information blocks for storing the respective information. For instance, there are at least an image block, graphic control extension block, comment extension block and etc. The present invention involves steps of encrypting an attribute data (13). The attribute data block (11) is responsible for storing the original attribute data (13). After the modification on the attribute data (13), the modified attribute data (27) is then stored in the modified attribute data block (12). Another information block involved in the present invention is the encryption extension block (15). The encryption extension block (15) is responsible for storing the encrypted attribute data (26) and also a calculated attribute data identifier (14). The encrypted attribute data (26) and identifier (14) are then retrieved from the encryption extension block (15) during the decryption of the media content. An attribute data (13) is referred to a feature in a media content, which is directly or indirectly affecting the quality of the media content loaded. The media content comprises a graphic, video, audio or a combination thereof. Referring to figure 2, the figure illustrates a process flow for the method of encrypting media content in accordance to the present invention. The attribute data (13) of the media content is first modified. Then a marker for the input media content is created .
A mathematical function, preferably a sigmoid function, is used to generate a limitation parameter (21). The limitation parameter (21) is generated based on an allowable range of any one or a combination of frequency, date information or time information.
A password-based key derivation function 2 (PBKDF-2) is used to generate a security means (22). The limitation parameter (21) and a user password (23) which is retrieved from the marker are used as the inputs during the generation of the security means (22). The security means (22) comprises of a key, initialization vector (IV) or a combination thereof. The initialization vector (IV) is a non-repeating random number used only once and used along the key to enhance the security in the media content encryption.
Simultaneously, the first identifier (24) for the attribute data (25) of the media content is generated. The first identifier (24) will then be used for comparison purpose during the decryption of the media content. The attribute data (25) is then encrypted by using the security means (22).
Subsequently, the first identifier (24) generated and the encrypted attribute data (26) are then stored into an encryption extension block (15) in the media content. The attribute data (13) in the media content is then replaced by the modified attribute data (27).
Referring to figure 3, the figure illustrates a process flow for the method of modifying the attribute data (13). An attribute data (13) is obtained from the original media content. The user will select a predetermined type of modification. The selection will determine the quality of the media content loaded to the unauthorized users. The attribute data will then be modified according to the selected modification type. Referring to figure 4, the figure illustrates a process flow for the method of decrypting media content in accordance to the present invention. The marker file for the media content will be checked. The limitation parameter (21) attached to the media content is then retrieved. Subsequently, the user password (23) is interpreted and a second security means (43) is generated using the user password (23) and the retrieved limitation parameter (21) as the inputs. Using the second security means (43), the encrypted attribute data (26) is decrypted.
The first identifier (24) is then retrieved from the encryption extension block (15) and the second identifier (44) is generated based on the decrypted attribute data (45). Both of the identifiers are then compared. The media content will then be loaded with the modified attribute data (27) when the first identifier (24) not matching the second identifier (44). Should both the identifiers matches, the modified attribute data (27) will be replaced with the decrypted attribute data (45) and the media content is subsequently loaded with the decrypted attribute data (45).
Example 1
It is a preferred embodiment in accordance to the present invention that the attribute data is a colour lookup table. The corresponding information blocks would therefore be colour lookup table block and modified colour lookup table block.
Referring to figure 5, the figure illustrates a process flow for the method of encrypting media content involving the colour lookup table (51), particularly video or images in accordance to the present invention. The colour lookup table (51) of the media content is first modified. Then a marker for the input media content is created. A mathematical function, preferably a sigmoid function, is used to generate a limitation parameter (21). The limitation parameter (21) is generated based on an allowable range of any one or a combination of frequency, date information or time information.
A password-based key derivation function 2 (PBKDF-2) is used to generate a security means (22). The limitation parameter (21) and a user password (23) which is retrieved from the marker are used as the inputs during the generation of the security means (22). The security means (22) comprises of a key, initialization vector (IV) or a combination thereof. Simultaneously, the first identifier (24) for the colour lookup table (52) of the media content is generated. The first identifier (24) will then be used for comparison purpose during the decryption of the media content. The colour lookup table (52) is then encrypted by using the security means (22).
Subsequently, the first identifier (24) generated and the encrypted colour lookup table (53) are then stored into an encryption extension block (15) in the media content. The colour lookup table (51) in the media content is then replaced by the modified colour lookup table (52). Referring to figure 6, the figure illustrates a process flow for the method of modifying the colour lookup table (51). A colour lookup table (51) and its offset are first obtained from the media content. The user then selects the type of modification preferable. Should the user wish the graphic to have visible shape, the colour components will be modified to the RGB, YUV or YCbCr components. The user can then select the type of image from a provided template. Subsequently, the original colour lookup table (51) is replaced with the modified colour lookup table (52) . Alternatively, the user can also choose to have the graphic not having visible shape. All the bytes which display different colours will be replaced by a single value which displays only monotone graphics.
Referring to figure 7, the figure illustrates a process flow for the method of decrypting media content involving the colour lookup table (51), particularly video or images in accordance to the present invention. The marker file for the media content will be checked. The limitation parameter (21) attached to the media content is then retrieved. Subsequently, the user password (23) is interpreted and a second security means (43) is generated using the user password (23) and the retrieved limitation parameter (21) as the inputs. Using the second security means (43), the encrypted colour lookup table (53) is decrypted. The first identifier (24) is then retrieved from the encryption extension block (15) and the second identifier (44) is generated based on the decrypted colour lookup table (71). Both of the identifiers are then compared. The media content will then be loaded with the modified colour lookup table (52) when the first identifier (24) not matching the second identifier (44). Should both the identifiers matches, the modified colour lookup table (54) will be replaced with the decrypted colour lookup table (71) and the media content is subsequently loaded with the decrypted colour lookup table (71). In as much as the present invention is subject to many variations, modifications and changes in detail, it is intended that all matter contained in the foregoing description or shown in the accompanying drawings shall be interpreted as illustrative and not in a limiting sense.

Claims

Claims
1. A method for encrypting media content comprises the steps of:
modifying at least an attribute data (13) of the media content;
creating a marker for the media content;
generating a limitation parameter (21) for restricting access to the media content;
generating a first security means (22) by retrieving a user password (23) from the marker and by using the limitation parameter (21), and simultaneously generating a first identifier (24) for the attribute data (13) of the media content;
encrypting the modified attribute data (25) by using the security means (22); and
storing the first identifier (24) and the encrypted attribute data (26) into the media content, and replacing the attribute data (13) in the media content with the modified attribute data (27).
2. A method for encrypting media content according to claim 1, wherein the media content comprises a graphic, video, audio a combination thereof.
3. A method for encrypting media content according to claim 1, wherein the attribute data (13) is a data obtained from information of the media content.
4. A method for encrypting media content according to claim 1, wherein the first identifier (24) is a hash value.
5. A method for encrypting media content according to claim 1, wherein the attribute data is modified by the steps of:
obtaining an attribute data (13) from the media content;
selecting a predetermined type of modification; and
modifying the attribute data according to the selected modification type.
6. A method for encrypting media content according to claim 1, wherein the limitation parameter (21) comprises frequency, timing information, date information or any combination thereof.
7. A method for encrypting media content according to claim 1, wherein the first security means (22) comprises a key, an initialization vector or any combination thereof.
A method for decrypting the media content as claimed in claim 1 comprises the steps of:
checking a marker for the media content;
retrieving the limitation parameter (21) attached to the media content; interpreting the user password (23), and generating a second security means (43) by using the retrieved limitation parameter (21);
decrypting the encrypted attribute data (26) using the generated second security means (43);
obtaining the first identifier (24) and generating a second identifier (44) from the decrypted attribute data (45);
comparing the first identifier (24) and the second identifier (44); loading the media content with the modified attribute data (27) when the first identifier (24) not matching the second identifier (44); and
replacing the modified attribute data (27) with the decrypted attribute data (45) and loading the media content with the encrypted attribute data (26) when the first identifier (24) matches the second identifier (44).
9. A method for encrypting media content according to claim 8, wherein the second identifier (44) is a hash value.
PCT/MY2013/000237 2012-12-14 2013-12-06 Method for partial encrypting and decrypting media content WO2014092538A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
MYPI2012701184A MY164422A (en) 2012-12-14 2012-12-14 Access restriction to media content using partial encryption and decryption
MYPI2012701184 2012-12-14

Publications (1)

Publication Number Publication Date
WO2014092538A1 true WO2014092538A1 (en) 2014-06-19

Family

ID=50029187

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/MY2013/000237 WO2014092538A1 (en) 2012-12-14 2013-12-06 Method for partial encrypting and decrypting media content

Country Status (2)

Country Link
MY (1) MY164422A (en)
WO (1) WO2014092538A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114679625A (en) * 2022-05-27 2022-06-28 南斗六星系统集成有限公司 Method for preventing historical video playback data from being stolen and tampered

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004084523A1 (en) * 2003-03-18 2004-09-30 British Telecommunications Public Limited Company Data file splitting
US20050069129A1 (en) 2003-09-29 2005-03-31 Inventec Appliances Corp. Method of protecting copyright of digital video work
EP1650974A2 (en) * 2004-10-25 2006-04-26 Pioneer Corporation Video signal delivery system and video signal delivery method
US20060164544A1 (en) * 2003-09-24 2006-07-27 Medialive, A Corporation Of France Apparatus and method for scrambling, descrambling and secured distribution of audiovisual sequences stemming from DCT-based video coders
US20070083467A1 (en) 2005-10-10 2007-04-12 Apple Computer, Inc. Partial encryption techniques for media data
US20070237328A1 (en) 2006-03-31 2007-10-11 Hartmut Konig Method for Encrypting Video Data
US7751560B2 (en) 2001-06-06 2010-07-06 Sony Corporation Time division partial encryption

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7751560B2 (en) 2001-06-06 2010-07-06 Sony Corporation Time division partial encryption
WO2004084523A1 (en) * 2003-03-18 2004-09-30 British Telecommunications Public Limited Company Data file splitting
US20060164544A1 (en) * 2003-09-24 2006-07-27 Medialive, A Corporation Of France Apparatus and method for scrambling, descrambling and secured distribution of audiovisual sequences stemming from DCT-based video coders
US20050069129A1 (en) 2003-09-29 2005-03-31 Inventec Appliances Corp. Method of protecting copyright of digital video work
EP1650974A2 (en) * 2004-10-25 2006-04-26 Pioneer Corporation Video signal delivery system and video signal delivery method
US20070083467A1 (en) 2005-10-10 2007-04-12 Apple Computer, Inc. Partial encryption techniques for media data
US20070237328A1 (en) 2006-03-31 2007-10-11 Hartmut Konig Method for Encrypting Video Data

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114679625A (en) * 2022-05-27 2022-06-28 南斗六星系统集成有限公司 Method for preventing historical video playback data from being stolen and tampered
CN114679625B (en) * 2022-05-27 2022-09-23 南斗六星系统集成有限公司 Method for preventing historical video playback data from being stolen and tampered

Also Published As

Publication number Publication date
MY164422A (en) 2017-12-15

Similar Documents

Publication Publication Date Title
KR100891222B1 (en) Secure video system for display adaptor
CN101271501B (en) Encryption and decryption method and device of digital media file
EP1612988A1 (en) Apparatus and/or method for encryption and/or decryption for multimedia data
JP2006295872A (en) Formation method of device-dependent key, confidential information lsi equipped with secret information function using the method, host equipment using the lsi, record medium with authentication function used for the host equipment, and mobile terminal with recording medium equipped with authentication function
JP4999191B2 (en) Secure information storage system and method
US20090060182A1 (en) Apparatus and method for enhancing the protection of media content
US7336887B2 (en) Content play back, information processing, and play back restriction
JP2010063105A (en) Accelerated cryptography using encryption attribute
CN107534559B (en) The method of dialogue-based watermark for media content
EP2837197A1 (en) Systems, methods and apparatuses for the secure transmission of media content
US20180157804A1 (en) Methods and apparatuses for digital content protection
US9025765B2 (en) Data security
JP5908296B2 (en) Information terminal device, information terminal system, information terminal control method, and program
US10936701B2 (en) Method and system for conditional access via license of proprietary functionality
WO2014092538A1 (en) Method for partial encrypting and decrypting media content
US9262639B2 (en) Plaintext injection attack protection
US9621345B2 (en) Countering server-based attacks on encrypted content
CN105306440B (en) A kind of key generation and distribution method based on figure identification
TW201811064A (en) User unit for watermarking digital content, method for transmitting and for watermarking content and method for detecting at least one watermark
KR102170845B1 (en) Content copyright protection device and method thereof
US20100111293A1 (en) Encrypted file with hidden contents
KR20110085156A (en) Apparatus and method of playing drm contens using usb
JP4338185B2 (en) How to encrypt / decrypt files
JP2006238307A (en) Encryption and decryption method and device
TWI474704B (en) A scorm-compliant digital rights management system and random encryption method thereof

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13824678

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 13824678

Country of ref document: EP

Kind code of ref document: A1