WO2016002127A1 - Mpeg-2-ts to mp4 format conversion without decryption - Google Patents

Mpeg-2-ts to mp4 format conversion without decryption Download PDF

Info

Publication number
WO2016002127A1
WO2016002127A1 PCT/JP2015/002576 JP2015002576W WO2016002127A1 WO 2016002127 A1 WO2016002127 A1 WO 2016002127A1 JP 2015002576 W JP2015002576 W JP 2015002576W WO 2016002127 A1 WO2016002127 A1 WO 2016002127A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
file
key
format
metadata
Prior art date
Application number
PCT/JP2015/002576
Other languages
French (fr)
Inventor
Kouichi Uchimura
Ryohei Takahashi
Original Assignee
Sony Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sony Corporation filed Critical Sony Corporation
Publication of WO2016002127A1 publication Critical patent/WO2016002127A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26613Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing keys in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1063Personalisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/2343Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving reformatting operations of video signals for distribution or compliance with end-user requests or end-user device requirements
    • H04N21/234309Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving reformatting operations of video signals for distribution or compliance with end-user requests or end-user device requirements by transcoding between formats or standards, e.g. from MPEG-2 to MPEG-4 or from Quicktime to Realvideo
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/262Content or additional data distribution scheduling, e.g. sending additional data at off-peak times, updating software modules, calculating the carousel transmission frequency, delaying a video stream transmission, generating play-lists
    • H04N21/26258Content or additional data distribution scheduling, e.g. sending additional data at off-peak times, updating software modules, calculating the carousel transmission frequency, delaying a video stream transmission, generating play-lists for generating a list of items to be played back in a given order, e.g. playlist, or scheduling item distribution according to such list
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content

Definitions

  • the present disclosure relates to an information processing device, an information recording medium, an information processing method, and a program. More particularly, for example, the present disclosure relates to an information processing device, an information recording medium, an information processing method, and a program in which data recording accompanied by format conversion is performed.
  • an information recording medium that records various pieces of content such as a video and a song
  • a digital versatile disc (DVD) or a Blu-ray (a registered trademark) disc (BD) is often used.
  • BDMV Blu-ray (a registered trademark) disc movie
  • MP4 format (hereinafter, referred to as an "MP4") as a data recording format standardized in view of a use by a mobile terminal and the like.
  • a number of mobile terminals include a reproduction application capable of reproducing MP4 data recorded in the MP4 format and it is necessary to record content in the MP4 format when recording content in the medium of the mobile terminal.
  • the present disclosure is made in light of the above problem, and there is a need for providing an information processing device, an information recording device, an information recording medium, an information processing method, and a program, which are capable of performing normal data reproduction after format conversion, for example, in a configuration in which a data recording process accompanied by the format conversion is performed.
  • an information processing device may include circuitry configured to: perform format conversion from an MPEG-2 TS format to an MP4 format and generate an MP4 file, acquire encryption key information embedded data obtained by encrypting key information embedded data specified in the MP4 format and encryption metadata obtained by encrypting metadata storing an identifier of a key applied to decryption of the key information embedded data, from at least one of a TS packet configuring MPEG-2 TS format data or a data file storing each encrypted data, and set the acquired encrypted data as storage data of a box specified in the MP4 file without decrypting the acquired encrypted data.
  • an information processing device may include circuitry configured to: generate MPEG-2 TS format data, store encryption key information embedded data obtained by encrypting key information embedded data specified in the MP4 format and encryption metadata obtained by encrypting metadata storing an identifier of a key applied to decryption of the key information embedded data in at least one of a TS packet configuring the MPEG-2 TS format data or a data file storing each encrypted data, and generate an MP4 header information file storing vloc data serving as storage data of a vloc box specified in the MP4 format as a key identifier storage box of a decryption key of the metadata.
  • a system is a logical aggregate configuration of a plurality of devices and not limited to one in which devices of respective components are installed in a single housing.
  • a configuration of converting MPEG-2 TS format data into an MP4 file and recording the MP4 file is implemented without undermining an encryption configuration specified in an MP4 format.
  • encrypted data of key information embedded data (variant media data (VMD)) specified in an MP4 format and metadata (vmet) storing an identifier of a decryption key of the key information embedded data (VMD) is acquired from a TS packet configuring the MPEG-2 TS format data or a data file storing encrypted data, and set as storage data of a box in the MP4 file without decryption.
  • storage data of a vloc box specified in the MP4 format as a box storing the identifier of the decryption key of the metadata (vmet) is acquired or generated, and recorded in the MP4 file.
  • Fig. 1 is a diagram illustrating an exemplary directory configuration of data recorded in a medium according to a BDMV format.
  • Fig. 2 is a diagram for describing correspondence of a playlist specified in a BDMV format and reproduction data.
  • Fig. 3 is a diagram for describing an exemplary configuration of an MPEG-2 transport stream (TS) as a data configuration of a clip AV stream file.
  • Figs. 4A and 4B are diagrams for describing an MP4 format.
  • Fig. 5 is a diagram for describing a configuration of a common file format (CFF).
  • Fig. 6 is a diagram for describing a configuration of AVC- and HEVC-encoded data.
  • Figs. 1 is a diagram illustrating an exemplary directory configuration of data recorded in a medium according to a BDMV format.
  • Fig. 2 is a diagram for describing correspondence of a playlist specified in a BDMV format and reproduction data.
  • Fig. 3 is a diagram
  • FIG. 7A and 7B are diagrams for describing a difference between an MPEG-2 TS and an MP4 format.
  • Fig. 8 is a diagram for describing a configuration of an access unit corresponding to one picture stored in an MPEG-2 TS.
  • Fig. 9 is a diagram for describing an exemplary conversion process from an MPEG-2 TS format to an MP4 format.
  • Fig. 10 is a diagram for describing an exemplary data encryption configuration of an MP4 format.
  • Fig. 11 is a diagram for describing a data encryption configuration of an MP4 format and an exemplary setting of a key applied to decryption.
  • Fig. 12 is a diagram for describing an exemplary configuration of an MP4 file generated according to an MP4 format.
  • FIG. 13 is a diagram for describing a data encryption configuration of an MP4 format and an exemplary setting of a key applied to decryption.
  • Fig. 14 is a diagram for describing an exemplary packet configuration for implementing an encryption configuration of an MP4 format in an MPEG-2 TS format.
  • Figs. 15A and 15B are diagrams for describing a data configuration of an ECM_PID packet according to an MPEG-2 TS format and a data configuration of data to be recorded in a vloc box of an MP4.
  • Fig. 16 is a diagram for describing an exemplary conversion process from an MPEG-2 TS format to an MP4 format.
  • Fig. 17 is a diagram for describing an exemplary directory configuration in which vloc corresponding data for MP4 conversion or the like is set.
  • Fig. 18 is a diagram for describing an example of generating an MP4 file using data having the directory configuration of Fig. 17 in which vloc corresponding data for MP4 conversion or the like is set.
  • Fig. 19 is a diagram for describing an exemplary process of acquiring vloc data for MP4 file recording from a server.
  • Fig. 20 is a diagram for describing an exemplary process of generating vloc data to be recorded in an MP4 file through an information processing device.
  • Figs. 21A and 21B are diagrams for describing an exemplary process of generating vloc data to be recorded in an MP4 file based on storage data of an ECM_PID packet.
  • Fig. 18 is a diagram for describing an example of generating an MP4 file using data having the directory configuration of Fig. 17 in which vloc corresponding data for MP4 conversion or the like is set.
  • Fig. 19 is a diagram for describing an exemplary process of acquiring vloc data for MP4 file recording from a
  • FIG. 22 is a diagram for describing a problem arising based on a recording position of key information embedded data (VMD) and metadata (vmet).
  • Figs. 23A to 23C are diagrams for describing an exemplary setting of a recording position of key information embedded data (VMD) and metadata (vmet).
  • Figs. 24A and 24B are diagrams for describing an example of recording instruction data for selectively performing a recording position of key information embedded data (VMD) and metadata (vmet).
  • Fig. 25 is a diagram for describing an example of recording instruction data for selectively performing a recording position of key information embedded data (VMD) and metadata (vmet).
  • Fig. 26 is a diagram illustrating an exemplary directory of record data of a medium according to a second embodiment. Fig.
  • FIG. 27 is a diagram for describing a specific example of a clip AV stream file.
  • Fig. 28 is a diagram for describing the flow of data in a data copy process accompanied by format conversion when an MP4 file is generated using BDMV format data including MPEG-2 TS format data illustrated in Fig. 26.
  • Fig. 29 is a diagram illustrating a correspondence relation between data to be recorded in a mdat box of an MP4 file and data serving as a record source in a conversion process from MPEG-2 TS format data to MP4 format data.
  • FIG. 30 is a diagram for describing a process of extracting one piece of (vmet+VMD) data from data consecutively recorded in a vdat file using recording information of a trun box and recording the (vmet+VMD) data in a certain position of an MP4 file.
  • Fig. 31 is a diagram for describing an exemplary process of acquiring (downloading) a vdat file storing key information embedded data (VMD) and metadata (vmet) from an external device and recording the vdat file in an MP4 file.
  • Fig. 32 is a diagram for describing an exemplary configuration of an information processing device.
  • Fig. 33 is a diagram for describing an exemplary configuration of an information processing device.
  • Fig. 34 is a diagram for describing an exemplary configuration of an information processing device.
  • Fig. 35 is a diagram illustrating a flowchart for describing a sequence of a process performed by an information processing device.
  • Fig. 36 is a diagram illustrating a flowchart for describing a sequence of a process performed by an information processing device.
  • Fig. 37 is a diagram illustrating a flowchart for describing a sequence of a process performed by an information processing device.
  • Fig. 38 is a diagram illustrating a flowchart for describing a sequence of a process performed by an information processing device.
  • Fig. 39 is a diagram illustrating a flowchart for describing a sequence of a process performed by an information processing device.
  • Fig. 40 is a diagram illustrating a flowchart for describing a sequence of a process performed by an information processing device.
  • MPEG-2 TS format and MP4 format 2. Problems when MPEG-2 TS is converted into MP4 3. Data encryption configuration in MP4 format 4. Exemplary configuration when encryption configuration in MP4 format is implemented by MPEG-2 TS format 5. Conversion process from MPEG-2 TS format data to MP4 format data 5-1. Exemplary process of reading MP4 corresponding vloc data independently recorded in medium and recording MP4 corresponding vloc data in MP4 format data 5-2.
  • Exemplary process of acquiring (downloading) vloc data from external device and recording vloc data in MP4 file 5-3 Exemplary process in which conversion process executing device generates vloc data to be recorded in converted MP4 file, for example, with reference to payload of ECM_PID packet included in MPEG-2 TS format data and records vloc data 6. Restriction of recording position of key information embedded data (variant media data (VMD)) and metadata (vmet) 7. Embodiment in which key information embedded data (VMD) and metadata (vmet) are acquired from file other than MPEG-2 TS format data file (second embodiment) 7-1. Exemplary configuration of setting file storing key information embedded data (VMD) and metadata (vmet) to medium and using set file 7-2.
  • VMD variable media data
  • vmet metadata
  • MPEG-2 transport stream (TS) format and an MP4 format are a format specifying a data storage format (container format) of encoded data or the like when encoded data serving as content configuration data such as an image (Video), a sound (Audio), or a caption (Subtitle) is stored in a recording medium (medium) or transmitted through a broadcast wave or a network.
  • a data storage format such as an image (Video), a sound (Audio), or a caption (Subtitle) is stored in a recording medium (medium) or transmitted through a broadcast wave or a network.
  • the MPEG-2 TS format is a format standardized in ISO13818-1 and used, for example, for data recording in a Blu-ray (a registered trademark) disc (BD), digital broadcasting, or the like.
  • the MP4 format is a format specified by ISO/IECC14496-14 and suitable for the case, for example, when data recording is performed in a flash memory or the like.
  • a number of mobile terminals being recently used include a reproduction application capable of reproducing MP4 data recorded according to the MP4 format, and it is often necessary that content to be recorded in the medium of the mobile terminal is recorded in the MP4 format.
  • a Blu-ray (a registered trademark) disc movie (BDMV) format serving as the data recording format for the BD is a format dedicated for the BD having encoded data such as an image or a sound stored according to the MPEG-2 TS format as a component.
  • encoded data of an image, a sound, a still image which is permitted to be stored according to the MPEG-2 TS format is following encoded data: Image: MPEG-1, MPEG-2, AVC (MPEG-4AVC), and HEVC (MPEG-4HEVC) Sound: MP1, MP2, MP3, linear PCM, DTS Still image: JPEG
  • TS transport stream
  • Fig. 1 is a diagram illustrating a directory of record data according to the BDMV format stored in a medium 10 which is a read only memory (ROM) type Blu-ray (a registered trademark) disc (BD), for example.
  • ROM read only memory
  • BD registered trademark
  • the directory is divided into a management information setting portion 11 (an AACS directory) and a data portion 12 (a BDMV directory) as illustrated in Fig. 1.
  • a CPS unit key file serving as an encryption key of data, a use control information file, and the like are stored in the management information setting portion 11 (AACS directory).
  • the following files are recorded: an index file; a playlist file; a clip information file; a clip AV stream file; and a BDJO file.
  • the index file stores title information serving as index information applied to a reproduction process.
  • the playlist file is a file specifying, for example, a reproduction order of content according to program information of a reproduction program designated by a title, and has designation information for clip information having reproduction position information.
  • the clip information file is a file designated by the playlist file, and has the reproduction position information of the clip AV stream file and the like.
  • the clip AV stream file is a file storing AV stream data serving as a reproduction target.
  • the BDJO file is a file storing execution control information of a file storing a JAVA (a registered trademark) program, a command, and the like.
  • a sequence of reproducing content recorded in an information recording medium by an information processing device is as follows: (a) First, a specific title is designated from an index file by a reproduction application; (b) A reproduction program associated with the designated title is selected; (c) A playlist specifying, for example, a reproduction order of content is selected according to program information of the selected reproduction program; and (d) an AV stream or a command serving as actual content data is read according to clip information specified in the selected playlist, and reproduction of an AV stream or a command execution process is performed.
  • Fig. 2 is a diagram for describing a correspondence relation of the following data recorded in the medium 10, that is, the playlist file, the clip information file, and the clip AV stream file.
  • An AV stream including an image and audio data serving as actual reproduction target data is recorded as a clip AV stream file, and a playlist file and a clip information file are specified as management information and reproduction control information files of the AV stream.
  • a plurality of category files are classified into the following two layers: a playlist layer including the playlist file; and a clip layer including the clip AV stream file and the clip information file.
  • one clip information file is associated with one clip AV stream file, and there are cases in which a pair of the files is considered to be one object, and the files are called a clip.
  • Detail information of data included in the clip AV stream file for example, management information such as an entry point (EP) map in which I picture position information of MPEG data or the like is recorded is recorded in the clip information file.
  • EP entry point
  • the clip AV stream file stores data in which an MPEG-2 transport stream (TS) is arranged according to the specifying structure of the BDMV format. The details of this configuration will be described later with reference to Fig. 3.
  • TS MPEG-2 transport stream
  • the clip information file stores management information for acquiring a data position of byte sequence data of the clip AV stream file, a reproduction start position of storage data of the clip AV stream file such as correspondence data of a reproduction time position (of an entry point (EP)) serving as a reproduction start point when developed on a time axis.
  • a reproduction start position of storage data of the clip AV stream file such as correspondence data of a reproduction time position (of an entry point (EP)) serving as a reproduction start point when developed on a time axis.
  • the clip AV stream file storing actual data of an image or a sound serving as a reproduction target has, for example, an MPEG-2 transport stream (TS) file structure illustrated in Fig. 3.
  • TS MPEG-2 transport stream
  • the TS packet includes a header (a TP header) and a payload portion. Encoded data of any one type of data such as an image or a sound is stored in the payload of one TS packet. 6) A program ID (PID) indicating a data type of the payload is recorded in the header (the TP header) of the TS packet. 7) The payload of the TS packet is configured with a packet (packetized elementary stream (PES)) storing an elementary stream (ES) serving as encoded data of an image or a sound, a PES header, and the like. 8) A presentation time stamp (PTS) indicating reproduction time information of an elementary stream (ES) stored in a subsequent PES packet is recorded in the PES header.
  • PES packetized elementary stream
  • PES presentation time stamp
  • Fig. 3(E) (a) Synchronous byte (Sync byte); (b) Transport error identifier (Transport_error_indicator); (c) Payload unit start identifier (Payload_unit_start_indicator); (d) Transport priority (Transport_priority); (e) Program ID (PID); (f) Transport scrambling control; (g) Adaptation field control; (h) Continuity counter; and (i) Adaptation field.
  • Fig. 4 illustrates the following two examples as an example of the MP4 format specified in ISO/IEC14496-14: (a) a fragmented MP4 file (fragmented movie); and (b) a non-fragmented MP4 file (non-fragmented movie).
  • the MP4 files illustrated in Figs. 4A and 4B are files set as one processing unit in a recording or reproduction process of data according to the MP4 format.
  • the fragmented MP4 file (fragmented movie) is a file format in which data such as an image or a sound serving as reproduction target data is fragmented into reproduction data of a certain period of time and stored.
  • the non-fragmented MP4 file (non-fragmented movie) is a file format in which data such as an image or a sound serving as reproduction target data is stored without being fragmented.
  • a region setting is performed in units of boxes, and data defined in units of boxes is stored in each box.
  • Each box includes regions of a box size (box-size), a box type (box-type), and box data (box-data).
  • a data length (byte size) of a box is recorded in the box size (box-size).
  • a type of data to be stored in a box is recorded in the box type (box-type).
  • Data of a type indicated by the box type is recorded in the box data (box-data).
  • a moov box a moov box
  • a trak box a moof box
  • a traf box a mdat box.
  • Actual data serving as reproduction target data such as an image, a sound, or a caption is fragmented into the mdat boxes and stored. Further, the moof box is associated with each of the mdat boxes, and metadata such as attribute information and reproduction control information which are related to fragmented actual data stored in the mdat box associated with the moof box is stored in the moof box.
  • the fragmented MP4 file illustrated in Fig. 4A has a configuration in which a number of pieces of set data each of which include actual data (mdat) serving as fragment data of reproduction target data and metadata (moof) corresponding to the fragmented actual data are stored, and metadata related to all of a plurality of pieces of stored set data is stored in the moov box.
  • the traf box is set in the metadata (moof) corresponding to the fragmented actual data. For example, reproduction sequence information of the associated actual data (mdat) is stored in the traf box.
  • the moov box is a box set as a storage region of metadata such as the reproduction control information of the data stored in the entire MP4 file.
  • One or more trak boxes are set in the moov box.
  • the trak box can be set according to a data type such as an image, a sound, or a caption, and stores, for example, the reproduction sequence information of each data.
  • an individual trak box can be set according to the image type.
  • an individual trak box can be set according to the sound type.
  • an individual trak box can be set according to the caption type.
  • the non-fragmented MP4 file (non-fragmented movie) is a file format in which data such as an image or a sound serving as reproduction target data is stored without being fragmented.
  • the following types of boxes are set to the non-fragmented MP4 file illustrated in Fig. 4B: a moov box; a trak box; and a mdat box. Each of the boxes is set.
  • the actual data serving as the reproduction target is stored in the mdat box.
  • Metadata set to correspond to the actual data (mdat) serving as the reproduction target data for example, metadata including the attribute and the reproduction control information of the reproduction target actual data (mdat) is stored in the moov box.
  • the reproduction sequence information of the actual data (mdat) is stored in the trak box set in the moov box.
  • each trak box is set according to a data type such as an image, a sound, or a caption.
  • Figs. 4A and 4B illustrate an exemplary basic configuration of the MP4 format.
  • a digital entertainment content ecosystem (DECE) serving as a standardization organization related to the MP4 format has standardized a common file format (CFF) as a new file format based on an MP4.
  • CFF common file format
  • the common file format (CFF) illustrated in Fig. 5 has a data configuration similar to the data configuration of the fragmented (fragmented movie) MP4 described with reference to Fig. 4A.
  • the following boxes are set to the common file format (CFF) file illustrated in Fig. 5, similarly to the fragmented MP4 file of Fig. 4A described above: the moov box; the trak box; the moof box; the traf box; and the mdat box. Each of the boxes is set.
  • CFF common file format
  • each box has almost the same storage data as the fragmented MP4 file of Fig. 4A.
  • the CFF has a constraint that only one type of data is stored in each mdat box.
  • each mdat box stores any one type of data among the following data: (a) an image; (b) a sound; and (c) a caption. There is a constraint that it is not allowed to store data of (a) to (c) mixedly.
  • a plurality of different pieces of image data for example, a HD image and a 4K image are included in the CFF file
  • the different images are stored in the different mdat boxes.
  • different pieces of audio data for example, a Japanese voice and an English voice are stored in the individual mdat boxes, and a Japanese caption, an English caption, and the like are stored in the different mdat boxes as well.
  • any one type of data of an image, a sound, or a caption is individually stored in each mdat box.
  • the moof box serving as a metadata storage region corresponding to the mdat box is also set to store metadata set to correspond to any one type of data of an image, a sound, and a caption.
  • storage data of the mdat box serving as a data portion of the MP4 format is classified as a sample serving as a basic data unit.
  • CFF common file format
  • an encoding form (codec) and a data format of an image, a sound, and a caption allowed to be stored in the CFF file are specified as well.
  • a data format allowed to be stored in the CFF file for example, there are the following data formats: an image (video): AVC (MPEG-4AVC) and HEVC (MPEG-4HEVC); a sound (audio): MPEG-4-AAC, Dolby, and AC-3; and a caption (subtitle): SMPTE Timed Text (SMPTE-TT).
  • an exemplary conversion process of AVC or HEVC-encoded image data that is allowed to be stored in both the MPEG-2 TS format and the MP4 format will be described below.
  • an exemplary process of converting the AVC or HEVC-encoded image data stored in the medium such as the BD according to the MPEG-2 TS format into an encoded data storage format according to the MP4 format data and recording the converted data in the medium such as the flash memory will be described.
  • a basic configuration of the AVC or HEVC-encoded image data will be described with reference to Fig. 6.
  • encoded data corresponding to one piece of image data one picture
  • parameters applied to a decrypting process thereof and the like, and the like are stored in a plurality of network abstruction layer (NAL) units.
  • NAL network abstruction layer
  • a set of NAL units corresponding to one piece of image data is referred to as an "access unit (AU).”
  • the AVC-encoded image data and the HEVC-encoded image data are configured with a plurality of NAL units as illustrated in Fig. 6(A).
  • Each NAL unit includes a NAL header and NAL data, and attribute information (metadata) corresponding to the NAL data such as data type identification information of the NAL unit is stored in the NAL header. For example, sequence information of encoded data and parameters applied to the decrypting process as well as encoded data of an image are stored in each NAL unit. A type of data stored in each NAL unit is identified by an ID of the NAL header.
  • AU delimiter start position of an access unit (AU)
  • SPS sequence parameter
  • PPS picture parameter
  • SEI various kinds of supplemental information
  • Slice data component of encoded image (video) data
  • Filler data data for size adjustment
  • End of ** end position of an access unit (AU)
  • Such data is stored in each NAL unit.
  • the NAL unit illustrated in Fig. 6 is stored according to each format.
  • Figs. 7A and 7B illustrate NAL unit storage examples according to two formats.
  • Fig. 7A illustrates a storage example of the NAL unit according to the MPEG-2 TS format, which is referred to as a byte stream format.
  • Fig. 7B illustrates a storage example of the NAL unit according to the MP4 format, which is referred to as a "sample structure.”
  • a start code (SC) is set to a position ahead of each NAL unit.
  • the start code (SC) is an identifier indicating the start position of the NAL unit, and configured with a specific bit sequence (0 ´ 000001).
  • a reproducing device that processes the MPEG-2 TS format data can identify that a position next to the SC is the NAL unit start position by detecting the code (0 ´ 000001) of the start code (SC). It is possible to extract the NAL unit configuration data with a high degree of accuracy through the identification process.
  • length information (Length) is set to a position ahead of each NAL unit.
  • the length information (Length) is data indicating a data length (size) of a next NAL unit, and stores the data length (size) of each NAL unit.
  • a reproducing device that processes the MP4 format data can determine the data length of the NAL unit from the next position based on the length information (Length) and extract the NAL unit configuration data according to the data length (size).
  • the NAL unit can be set to various data lengths, and the lengths of the NAL units are set to be different.
  • the MPEG-2 TS format and the MP4 format storing the AVC/HEVC image-encoded data are different formats. Specifically, the start code (SC) of the MPEG-2 TS is replaced with the length information (Length) in the MP4 format.
  • SC start code
  • Length length information
  • the NAL unit is stored in both of the MPEG-2 TS and the MP4 format.
  • the MPEG-2 TS format data is converted into the MP4 format data
  • a process of determining the position of the start code (SC) of the MPEG-2 TS with a high degree of accuracy, acquiring the NAL units from the MPEG-2 TS format data reliably, and setting the acquired NAL units as the configuration data of the MP4 format data is necessary.
  • FIG. 8 illustrates an exemplary configuration of an MPEG-2 TS that has been subjected to sub-sample encryption.
  • Fig. 8 illustrates an example of an MPEG-2 TS that is an MPEG-2 TS format data of one access unit (AU) unit configured with encoded image data and metadata of one picture unit and serves as data obtained by encrypting only a region of encoded image data, that is, by performing the sub-sample encryption.
  • AU access unit
  • the start code (SC) is non-encrypted data, and a certain code (0 ´ 000001) is maintained without change.
  • Fig. 9 is a diagram for describing a correspondence between the MPEG-2 TS format data and the MP4 format data for configuration data of a PES packet specified in the MPEG-2 TS format, that is, configuration data of a PES packet storing encoded data and metadata related to one picture corresponding to one image frame.
  • the PES packet illustrated in Fig. 9(2) is a packet storing image data corresponding to one image frame (one picture) and metadata including information and the like applied to the decrypting process as a payload.
  • the PES packet is configured with a plurality of TS packets as illustrated in Fig. 9(1).
  • Fig. 9(3) illustrates an exemplary detailed configuration of one TS packet (Pn).
  • Fig. 9(4) illustrates a data string in which only the TS payload is extracted from the TS packet configuring the MPEG-2 TS format data and arranged. This corresponds to elementary stream (ES) byte stream format (AVC/HEVC ES byte stream format) data of the AVC- or HEVC-encoded data.
  • ES elementary stream
  • AVC/HEVC ES byte stream format AVC/HEVC ES byte stream format
  • the byte stream data illustrated in Fig. 9(4) is converted into an MP4 sample structure (an AVC/HEVC sample structure) corresponding to an MP4 illustrated in Fig. 9(5).
  • an image or audio data serving as a reproduction target remains unchanged as encrypted slice data in the MPEG-2 TS format and the MP4 format.
  • an image or audio data serving as a reproduction target can be recorded without being subjected to the decrypting process and the re-encryption process.
  • the data encryption configuration specified in the MP4 format will be described with reference to Fig. 10 and subsequent figures.
  • the data encryption configuration is a configuration capable of identifying a key applied to the decrypting process based on decrypted (plain text) content generated by decrypting encrypted content stored according to the MP4 format.
  • decrypted content generated by decrypting encrypted content for example, decrypted image data and specify a key applied to decryption of an image.
  • a content management device can perform image analysis of copy content and specify a key applied to decryption of an image.
  • the management device holds correspondence data between an encryption key (a decryption key) and identification information of a device storing the key, that is, the user's reproducing device identification information, and thus can specify a device storing the encryption key based on encryption key identifier information. Further, the encryption key (the decryption key) stored in each reproducing device differs according to a device unit, a type unit of a device, a manufacturer unit, or the like, and it is possible to track the source according to the setting unit.
  • Fig. 10 is a diagram illustrating an exemplary process of decrypting and reproducing MP4 format data serving as storage data of a medium 100 such as a flash memory.
  • the medium 100 stores content that can be decrypted by a media key Km and segment keys Ksa, Ksb, Ksc, and the like that are a plurality of different encryption keys.
  • Km media key
  • Ksa, Ksb, Ksc, and the like that are a plurality of different encryption keys.
  • an image will be described as an example of content.
  • the image may be a still image or a moving image.
  • the encrypted image of (1) is an image that can be decrypted by applying only the media key Km, and an encrypted image of some or all regions of one frame image configuring a still image or a moving image.
  • the encrypted images of (2) to (4) are images that can be decrypted by applying the media key Km and one segment key Ksx, that is, images subjected to double encryption and image data of some regions of one frame image configuring a still image or a moving image.
  • a decrypted image 115 illustrated in Fig. 10 it is necessary to combine decryption results of a plurality of encrypted images of (1) to (4).
  • Identification information of a level that is hardly recognized by visual contact is embedded in each of the images of (1) to (4) or each of the images of at least (2) to (4), and thus a configuration capable of identifying a corresponding image among (2) to (4), that is, a key applied to decryption by analyzing a decrypted image is provided.
  • the content reproducing device when the medium 100 is mounted on a content reproducing device (player) such as a smart phone, the content reproducing device (player) reads encrypted data recorded in the MPEG-2 TS format. Thereafter, the reproducing device executes the decrypting process by applying the encryption key stored in the memory, and generates and reproduces a decrypted image.
  • a content reproducing device player
  • the reproducing device executes the decrypting process by applying the encryption key stored in the memory, and generates and reproduces a decrypted image.
  • Keys stored in the memory of each reproducing device include: the media key Km; and the segment key Ksx.
  • the media key Km is stored in all the reproducing devices. Meanwhile, a storage type of the segment key (Ksx) or the number of segment keys (Ksx) are variously set according to a reproducing device or a type of a reproducing device.
  • a storage type of the segment key (Ksx) or the number of segment keys (Ksx) are set to differ according to a device, or a certain device category such as a device type, a device manufacturer, or the like.
  • a reproducing device 110 holds the media key Km and the segment key Ksa.
  • a reproducing device 120 holds the media key Km and the segment key Ksb.
  • the reproducing device 110 performs a process of decrypting encrypted data and outputting decrypted data according to a reproduction application stored in the reproducing device 110.
  • the reproduction application selects an encryption key to be applied to decryption in units of image regions, and generates the decrypted image 115.
  • the reproducing device 110 generates the decrypted image 115 by combining the following two image regions: (a) an image region to be decrypted by applying only the media key Km; and (b) an image region to be decrypted by applying the media key Km and the segment key Ksa, and outputs the decrypted image 115.
  • the decrypted image 115 becomes an image in which the following two types of image regions are mixed: (a) an image region decrypted by applying only the media key Km; and (b) an image region decrypted by applying the media key Km and the segment key Ksa.
  • the decrypted image 115 when the decrypted image 115 is distributed via a network, through the analysis of the decrypted image 115, the decrypted image 115 is determined to be an image in which the following two types of image regions are mixed: (a) an image region decrypted by applying only the media key Km, (b) an image region decrypted by applying the media key Km and the segment key Ksa. According to this determination result, the decrypted image 115 can be determined to be an image decrypted in the reproducing device holding the media key Km and the segment key Ksa.
  • the reproducing device 120 also performs a process of decrypting encrypted data and outputting decrypted data according to a reproduction application stored in the reproducing device 120.
  • the reproduction application selects an encryption key to be applied to decryption in units of image regions, and generates a decrypted image 125.
  • the reproducing device 120 generates the decrypted image 125 by combining the following two image regions: (a) an image region to be decrypted by applying only the media key Km; (b) an image region to be decrypted by applying the media key Km and the segment key Ksb, and outputs the decrypted image 125.
  • the decrypted image 125 becomes an image in which the following two types of image regions are mixed: (a) an image region decrypted by applying only the media key Km; (b) an image region decrypted by applying the media key Km and the segment key Ksb.
  • the decrypted image 115 is determined to be an image in which the following two types of image regions are mixed: (a) an image region decrypted by applying only the media key Km; and (b) an image region decrypted by applying the media key Km and the segment key Ksb. According to this determination result, the decrypted image 125 can be determined to be an image decrypted in the reproducing device holding the media key Km and the segment key Ksb.
  • both of the decrypted images 115 and 125 have been described as a combination of the following two types of image regions: (a) an image region decrypted by applying only the media key Km, (b) an image region decrypted by applying the media key Km and the segment key Ksa or Ksb, this is an example, and an image may have a combination of a number of different keys, for example, three or more types of different keys. When more types of image regions are mixed, it is possible to specify a reproducing device that has executed the decrypting process more finely.
  • Fig. 11 is a diagram for describing a utilization example of data stored in the medium 100 when the decrypted images 115 and 125 are generated in the reproducing device 110 and the reproducing device 120.
  • the reproducing device 110 is a reproducing device that stores the media key Km and the segment key Ksa in its memory.
  • the reproducing device 110 acquires a sample 101 and the key information embedded data A102a stored in the medium 100.
  • the medium 100 stores various pieces of key information embedded data A, B, C, and the like as described above with reference to Fig. 10.
  • the reproducing device 110 selects the key information embedded data A102a that can be decrypted by the media key Km the segment key Ksa held therein according to metadata stored in the medium 100.
  • a configuration of the metadata will be described later in detail.
  • the reproducing device 110 acquires the sample 101 and the key information embedded data A102a stored in the medium 100, decrypts the sample 101 by applying the media key Km, and decrypts the information embedded data A102a by applying the media key Km and the segment key Ksa.
  • the decrypted image 115 is generated by the decrypting process.
  • the reproducing device 120 is a reproducing device that stores the media key Km and the segment key Ksb in its memory.
  • the reproducing device 120 acquires the sample 101 and the key information embedded data B102b stored in the medium 100.
  • the reproducing device 120 also selects the key information embedded data B102b that can be decrypted by the media key Km and the segment key Ksb held therein according to metadata stored in the medium 100.
  • the reproducing device 120 acquires the sample 101 and the key information embedded data B102b stored in the medium 100, decrypts the sample 101 by applying the media key Km, and decrypts the key information embedded data B102b by applying the media key Km and the segment key Ksb.
  • the decrypted image 125 is generated by the decrypting process.
  • each reproducing device has to refer to metadata in order to select data that can be decrypted by applying a key held therein.
  • the metadata will be described with reference to Fig. 12.
  • Fig. 12 is a diagram illustrating a configuration of an MP4 file similar to the configuration described above with reference to Figs. 4 and 5.
  • various kinds of boxes classified according to a data type are set to the MP4 file.
  • Actual data serving as reproduction target data such as an image, a sound, or a caption is fragmented into the mdat boxes and stored.
  • the moof box is associated with each of the mdat boxes, and metadata such as attribute information and reproduction control information which are related to fragmented data stored in the associated mdat box is stored in each moof box. Metadata corresponding to the entire MP4 file storage data is stored in the moov box.
  • key information embedded data (variant media data (VMD)) 131 is stored in the mdat box together with a sample serving as encrypted data of one picture per frame image as illustrated in Fig. 12.
  • Fig. 12 illustrates one piece of key information embedded data (variant media data (VMD)) 131, but this is a representative example, and a plurality of pieces of key information embedded data (VMD) that can be decrypted by applying different encryption keys are stored in the mdat box in addition to the data 131.
  • the key information embedded data (variant media data (VMD)) 131 illustrated in Fig. 12 is data that can be decrypted by the media key Km and the segment key Ksa, and data used to analyze identification information indicating that decryption is performed using the media key Km and the segment key Ksa from a decrypted image.
  • VMD variable media data
  • Metadata indicating that the key information embedded data (variant media data (VMD)) 131 is data that can be decrypted using the media key Km and the segment key Ksa is metadata (vmet) 132.
  • the metadata (vmet) 132 is not the reproduction target data but stored in the mdat box.
  • An identifier (ID) of a key applied to decryption of the key information embedded data (variant media data (VMD)) 131 and recording position information of the key information embedded data (variant media data) 131 in the MP4 file are recorded in the metadata (vmet) 132.
  • the key information embedded data (variant media data (VMD)) 131 is data that can be decrypted using the media key Km and the segment key Ksa.
  • identifiers of the following two keys are recorded in the metadata (vmet) 132: a key identifier (Km-ID) of the media key Km; and an identifier (Ksa-ID) of the segment key Ksa.
  • the metadata (vmet) 132 is metadata recording the identifier of the key applied to decryption of the key information embedded data (variant media data (VMD)) 131 and the recording position information of the key information embedded data (variant media data (VMD)) 131.
  • the reproducing device can select and acquire the key information embedded data (variant media data) 131 that can be decrypted using the keys held therein with reference to the metadata (vmet) 132.
  • the metadata (vmet) 132 itself is also recorded in the MP4 file as encrypted data.
  • the identifier (Kmet-ID) of the key (the vmet key (Kmet)) applied to decryption of the metadata (vmet) 132 is recorded in the vloc box set in the moof box illustrated in Fig. 12.
  • the identifier (Kmet-ID) of the key (the vmet key (Kmet)) applied to decryption of the metadata (vmet) 132 and vloc data 133 including the recording position information of the metadata (vmet) 132 in the MP4 file are recorded in the vloc box as illustrated in Fig. 12.
  • the vloc data is not the reproduction target data but metadata.
  • the vloc data is recorded in the MP4 file as non-encrypted plain text data, that is, non-encrypted data.
  • the reproducing device first reads the vloc data serving as the metadata recorded in the moof box, and acquires the identifier (Kmet-ID) of the key (the vmet key (Kmet)) applied to decryption of the metadata (vmet) 132 and the recording position information of the metadata (vmet) 132 in the MP4 file.
  • the vmet key (Kmet) is acquired from the memory of the reproducing device based on the identifier (Kmet-ID) of the key (the vmet key (Kmet)) applied to decryption of the metadata (vmet) 132. Further, the reproducing device stores the vmet key (Kmet) applied to decryption of the metadata (vmet) as well as the media key Km and the segment key Ksx.
  • the vmet keys (Kmet) similarly to the segment key, a plurality of types of keys can be set, and keys to be stored can be set to differ according to a device.
  • Fig. 12 illustrates only one set of 3 pieces of data, that is, a set of vloc, vmet, and the key information embedded data (variant media data), but a number of data sets can be set in the MP4 file.
  • the reproducing device reads the metadata vloc recorded as non-encrypted data, and acquires the vmet key (Kmet) from the memory based on the recording information of vloc in which the identification information of the vmet key (Kmet) stored in its memory is recorded. Further, the recording position of vmet is determined based on vmet position information recorded in the vloc, vmet data is acquired, and the decrypting process using the vmet key (Kmet) is performed.
  • the identifier of the key applied to decryption of the key information embedded data (variant media data (VMD)) 131 and the recording position information of the key information embedded data (variant media data (VMD)) 131 are acquired from the metadata (vmet) 132.
  • the reproducing device acquires the key information embedded data (variant media data (VMD)) 131 that can be decrypted using the keys held therein with reference to the metadata (vmet) 132, and decrypts the key information embedded data (variant media data (VMD)) 131 by applying the keys (the media key Km and the segment key Ksa) held therein.
  • the decrypted image 115 is an image in which the decryption result of the sample is combined with the decryption result of the key information embedded data (variant media data) 131, and thus it is necessary to perform the decrypting process of the sample together through the reproducing device.
  • Fig. 13 is a diagram illustrating an exemplary correspondence relation between encrypted image data stored in an MP4 file and a decrypted image generated by selective application of each encrypted data.
  • the following encrypted image data is stored in the medium 100 in which the MP4 format data is stored as illustrated in the figure: (1) key information embedded data A (VMD-A) 141; (2) key information embedded data B (VMD-B) 142; (3) key information embedded data C (VMD-C) 143; and (4) a sample 145.
  • an image generated based on the encrypted image data is any of decrypted images 151 to 153 illustrated in Fig. 13.
  • the decrypted images 151 to 153 are images of the same content having the same reproduction period of time, and the reproducing device generates any one of the decrypted images 151 to 153 using the key held in the reproducing device, and reproduces the generated image.
  • the identification information used to analyze the key applied to the decrypting process is recorded in each of the decrypted images 151 to 153.
  • the key information embedded data A (VMD-A) 141 is image data that can be decrypted using the media key Km and the segment key Ksa.
  • the key information embedded data A (VMD-A) 141 is decrypted by the reproducing device storing the media key Km and the segment key Ksa and combined with decrypted data of the sample 145 that can be decrypted using the media key Km, so that the decrypted image 151 is generated.
  • the key information embedded data B (VMD-B) 142 is image data that can be decrypted using the media key Km and the segment key Ksb.
  • the key information embedded data B (VMD-B) 142 is decrypted by the reproducing device storing the media key Km and the segment key Ksb and combined with decrypted data of the sample 145 that can be decrypted using the media key Km, so that the decrypted image 152 is generated.
  • the key information embedded data C (VMD-C) 143 is image data that can be decrypted using the media key Km and the segment key Ksc.
  • the key information embedded data C (VMD-C) 143 is decrypted by the reproducing device storing the media key Km and the segment key Ksc and combined with decrypted data of the sample 145 that can be decrypted using the media key Km, so that the decrypted image 153 is generated.
  • the identification information used to analyze the key applied to the decrypting process is recorded in each of the decrypted images 151 to 153.
  • the copy data of the decrypted image 151 is illegally distributed via a network such as the Internet, it is possible to analyze the copy data and determine the decrypted image 151 to be an image decrypted by applying the media key Km and the segment key Ksa.
  • a device that decrypts an original image of copy content can be determined to be a device that stores the media key Km and the segment key Ksa.
  • the following data is recorded in the MP4 format data in which the data encryption configuration capable of analyzing the decryption key information from the plain text data is implemented: (1) the key information embedded data (variant media data (VMD)) 131; (2) the metadata (vmet) 132 in which the identifier of the key applied to decryption of the key information embedded data (variant media data) 131 and the recording position information of the key information embedded data (variant media data) 131 are recorded; and (3) the vloc data 133 serving as the metadata in which the identifier (Kmet-ID) of the key (the vmet key (Kmet)) applied to decryption of the metadata (vmet) 132 and the recording position information of the metadata (vmet) 132 in the MP4 file are recorded.
  • the key information embedded data variant media data (VMD)
  • the metadata (vmet) 132 in which the identifier of the key applied to decryption of the key information embedded data (variant media data) 131 and the recording position information of the key information embedded
  • Fig. 14 is a diagram illustrating an example of storing data of (1) to (3) in the TS packet configuring the MPEG-2 TS format.
  • a medium 200 illustrated in Fig. 14 is a disk storing data according to the MPEG-2 TS format.
  • the figure illustrates a TS packet train configuring one clip AV stream file [01234.m2ts] in the data stored in the medium 200.
  • VMD corresponding data 211 illustrated in Fig. 14 is VMD corresponding data 211 corresponding to the key information embedded data (variant media data (VMD)) 131 of the MP4 file illustrated in Fig. 12.
  • the VMD corresponding data 211 is configured with the TS packet storing the key information embedded data that can be decrypted by applying the media key Km and the segment key Ksa as the TS payload.
  • Vmet corresponding data 212 illustrated in Fig. 14 is data corresponding to the metadata (vmet) 132 of the MP4 file illustrated in Fig. 12.
  • the vmet corresponding data 212 illustrated in Fig. 14 is configured with an identifier of a key applied to decryption of the VMD corresponding data 211 serving as the key information embedded data (variant media data) and the TS packet storing the recording position information of the VMD corresponding data 211 as the TS payload.
  • Both of the VMD corresponding data 211 and the vmet corresponding data 212 are stored in the TS packet as encrypted data.
  • the VMD corresponding data 211 is data encrypted using the media key Km and the segment key Ksa, and data that can be decrypted using the media key Km and the segment key Ksa.
  • the vmet corresponding data 212 is data encrypted using the vmet key (Kmet), and data that can be decrypted using the vmet key (Kmet).
  • Vloc corresponding data 213 illustrated in Fig. 14 is data corresponding to the vloc data 133 of the MP4 file illustrated in Fig. 12.
  • the ECM_PID packet is specified in the MPEG-2 TS format as a packet that stores, for example, key information applied to decryption of encrypted data stored in a subsequent packet.
  • the vloc corresponding data 213 has a setting using the ECM_PID packet specified in the MPEG-2 TS format.
  • the identifier (Kmet-ID) of the key (the vmet key (Kmet)) applied to decryption of the vmet corresponding data 212 is recorded as the payload of the packet. This data is stored in the TS packet as non-encrypted data.
  • the record data of the ECM_PID packet specified in the MPEG-2 TS format does not perfectly match the record data of the vloc box in the MP4 format.
  • the ECM_PID packet specified in the MPEG-2 TS format is a packet capable of recording the encryption key information, but the data recording configuration (syntax) of the packet is different from the data recording configuration (syntax) of the vloc box of the MP4 file and does not perfectly match the data recording configuration (syntax) of the vloc box of the MP4 file.
  • Figs. 15A and 15B illustrate the following data configurations: (1) the data recording configuration of the ECM_PID packet specified in the MPEG-2 TS format; and (2) the data recording configuration of the vloc box of the MP4 file. As illustrated in Figs. 15A and 15B, both configuration have a setting capable of recording a key identifier (key_id) serving as key information.
  • key_id key identifier
  • Figs. 15A and 15B do not perfectly match and are different in a syntax of record data. Thus, it is difficult to copy the record data of the ECM_PID packet specified in the MPEG-2 TS format without change and record it as data of the vloc box of the MP4 file.
  • the MPEG-2 TS format data having the packet configuration illustrated in Fig. 14 is set to be able to record almost the same data as the record data of the vloc, vmet, and variant media data (VMD) boxes specified in the MP4 format, and thus it is possible to analyze the key applied to the decryption from decrypted reproduction data based on the MPEG-2 TS data.
  • VMD media data
  • a configuration capable of analyzing the key applied to the decryption from the plain text data obtained by decryption and reproduction using the MP4 format data can be implemented in the data configuration according to the MPEG-2 TS format.
  • FIG. 14 illustrates VMD corresponding data 221, vmet corresponding data 222, and vloc corresponding data 223 which are subsequent to such data as well.
  • Ksb segment key
  • the VMD corresponding data 221 is data corresponding to the key information embedded data (variant media data (VMD)) 131 of the MP4 file illustrated in Fig. 12.
  • the VMD corresponding data 221 is configured with the TS packet storing the key information embedded data that can be decrypted by applying the media key Km and the segment key Ksb as the TS payload.
  • the vmet corresponding data 222 illustrated in Fig. 14 is data corresponding to the metadata (vmet) 132 of the MP4 file illustrated in Fig. 12.
  • the vmet corresponding data 222 illustrated in Fig. 14 is configured with an identifier of a key applied to decryption of the VMD corresponding data 221 serving as the key information embedded data (variant media data) and the TS packet storing the recording position information of the VMD corresponding data 221 as the TS payload.
  • the vloc corresponding data 223 has a setting using the ECM_PID packet specified in the MPEG-2 TS format.
  • the identifier (Kmet-ID) of the key (the vmet key (Kmet)) applied to the decryption of the vmet corresponding data 222 is stored in the TS packet as non-encrypted data.
  • Media key Km-applied encrypted data 231 corresponds to sample data of the MP4 file illustrated in Fig. 12.
  • a non-encrypted key identifier storage packet 232 is configured with the identifier (Km-ID) of the media key applied to the decryption of the media key Km-applied encrypted data 231 and the TS packet storing the recording position information of the media key Km-applied encrypted data 231.
  • the MPEG-2 TS format data having the setting illustrated in Fig. 14 is configured to have the vloc data, the vmet data, and the variant media data (VMD) stored in the MP4 file described above with reference to Fig. 12.
  • VMD variant media data
  • Fig. 16 illustrates the following three types of data: (1) MPEG-2 TS format data; (2) PES layer data; and (3) MP4 format data.
  • (VMD) key information embedded data
  • a TS packet (ECM) 251 illustrated in Fig. 16(1) is the ECM_PID packet specified in the MPEG-2 TS format, and stores the vloc box corresponding data in the MP4 file. Specifically, the TS packet (ECM) 251 stores, for example, the key information (key ID) for decryption of a TS packet (vmet) illustrated in Fig. 16(1).
  • a TS packet (vmet) 252 illustrated in Fig. 16(1) is a packet storing the same data as the recording information of the vmet box of the MP4 file.
  • a TS packet (VMD) illustrated in Fig. 16(1) is a packet storing the same data as the key information embedded data (variant media data (VMD)) of the MP4 file.
  • the information processing device performing the conversion process first performs a process of converting the MPEG-2 TS format data illustrated in Fig. 16(1) into a PES layer data including PES packet serving as data of a picture unit illustrated in Fig. 16(2) and then converting the PES layer data into an MP4 file illustrated in Fig. 16(3).
  • the storage data (payload) of the TS packet (vmet) 252 in the MPEG-2 TS format of Fig. 16(1) is the same data as the vmet box data of the MP4 file illustrated in Fig. 16(3).
  • storage data (payload) of a TS packet (VMD) 253 in the MPEG-2 TS format of Fig. 16(1) is also the same data as the variant media data (VMD) box data of the MP4 file.
  • the data of the packets 252 and 253 in the MPEG-2 TS format of Fig. 16(1) can be set as the payload of the PES packet and then the vmet box data and the variant media data (VMD) box data of the MP4 file without change.
  • VMD media data
  • each of the vmet data and the VMD data can be converted from the MPEG-2 TS format data to the MP4 format data as the encrypted data as is without performing the decrypting process or the re-encryption process.
  • the ECM_PID packet specified in the MPEG-2 TS format has a setting capable of recording the encryption key information or the like, but the data recording configuration (syntax) thereof is different from the data recording configuration (syntax) of the vloc box of the MP4 file.
  • the payload of the ECM_PID packet specified in the MPEG-2 TS format is copied without change, it does not become data according to the syntax of the vloc box of the MP4 file, and thus the normal reproduction process of the MP4 file is prevented.
  • any one of the following three processes is performed: (1) the vloc data to be recorded in the converted MP4 file is additionally recorded in the medium recording the MPEG-2 TS format data in advance, and a conversion process executing device reads the additionally recorded data from the medium and records the read data in the MP4 file; (2) a device performing the conversion process from the MPEG-2 TS format to the MP4 format acquires (downloads) the vloc data from an external device, for example, a copy management server, and records the acquired vloc data in the MP4 file; and (3) a conversion process executing device generates the vloc data to be recorded in the converted MP4 file, for example, with reference to the payload of the ECM_PID packet included in the MPEG-2 TS format data, and records the generated vloc data.
  • a device performing the conversion process from the MPEG-2 TS format data to the MP4 format data and performs the recording process of the MP4 file has to perform any of the processes (1) to (3) and record the vloc data in the MP4 file. Specific examples of the processes (1) to (3) will be sequentially described below.
  • this process is an exemplary process in which the vloc data to be recorded in the converted MP4 file is additionally recorded in the medium recording the MPEG-2 TS format data in advance, and the device performing the conversion process reads the additionally recorded data and records the read data in the MP4 file.
  • Fig. 17 is a diagram illustrating an exemplary directory of record data of the medium 200 according to the present embodiment.
  • the medium 200 is a Blu-ray (a registered trademark) disc, that is, a ROM type Blu-ray (a registered trademark) disc (BD) described above with reference to Fig. 1.
  • Data according to the BDMV format is recorded in the medium 200.
  • the clip AV stream in the data is the MPEG-2 TS format data, that is, the MPEG-2 TS format data configured with the TS packet.
  • the medium 200 having the data recording configuration according to the present embodiment has the following directories: a BDMV directory 301; and an EXPORT directory 302.
  • the following files are recorded in the BDMV directory 301 as described above with reference to Fig. 1: an index file; a playlist file; a clip information file; and a clip AV stream file.
  • the index file stores title information serving as index information applied to a reproduction process.
  • the playlist file is a file specifying, for example, a reproduction order of content according to program information of a reproduction program designated by a title, and has designation information for clip information having reproduction position information.
  • the clip information file is a file designated by the playlist file, and has the reproduction position information of the clip AV stream file and the like.
  • the clip AV stream file is a file storing AV stream data serving as a reproduction target, and records, for example, image data serving as the reproduction target according to the MPEG-2 TS format.
  • the clip AV stream file [xxxxx.m2ts] is a file having the packet configuration described above with reference to Fig. 14.
  • the clip AV stream file has the TS packet storing the following data as the payload: the corresponding data of the key information embedded data (variant media data (VMD)); and the vmet corresponding data recording the key information for decryption of the key information embedded data (VMD), the position information of the VMD, and the like, which are specified in the MP4 format.
  • the clip AV stream file [xxxxx.m2ts] includes the ECM_PID packet recording the identifier (Kvmet-ID) of the key (Kvmet) for vmet decryption.
  • the medium 200 includes the EXPORT directory 302 in addition to the BDMV directory 301 as illustrated in Fig. 17.
  • the EXPORT directory 302 is a directory to which data referred to or necessary when the MPEG-2 TS format data is converted into the MP4 format data, and the MP4 format data is recorded in another medium is set.
  • the following files are set to the EXPORT directory 302: (1) a manifest file 311; and (2) an MP4 header information file 312.
  • the manifest file 311 is a file referred to when a data copy is performed between media. There is a copy management system in which when a data copy is performed between media, a copy is permitted under condition of reception of copy permission information from an external management server.
  • the manifest file 311 is a copy control management file (a managed copy manifest file (MCMF)) used when the data copy according to the copy management system is performed.
  • MCMF managed copy manifest file
  • the information processing device when the information processing device performs a copy process of converting MPEG-2 TS format data recorded in a first medium to an MP4 format and recording the converted data in a second medium as the copy process according to the copy management system, the copy permission information has to be received from the external management server.
  • the information processing device first reads a manifest file (the managed copy manifest file (MCMF)) 311 recorded in the first medium.
  • MCMF managed copy manifest file
  • Access information (URL) of the management server that provides the copy permission information of content recorded in the first medium recording the copy source data, a playlist file name serving as data information (deal manifest) that is permitted to be copied, and the like are recorded in the manifest file (MCMF) 311. Only data specified by the playlist file name recorded in the manifest file (MCMF) 311 becomes copy-permitted data.
  • the information processing device receives the copy permission information from the management server, selects data specified by the playlist file name recorded in the manifest file (MCMF) 311 from the first medium, and records the selected data in the second medium.
  • correspondence data of the playlist file and the MP4 header information file 312 in addition to the identifier of the playlist file that is permitted to be copied is recorded in the manifest file 311.
  • the identifier of the MP4 header information file 312 recording data specific to the MP4 file necessary for copying data corresponding to the playlist file, for example, data to be recorded in the moov box and the moof box is recorded.
  • the figure illustrates only one MP4 header information file 312, but a plurality of MP4 header information files are recorded in the EXPORT directory 302. This is associated with any of the playlist files that are permitted to be copied.
  • the information processing device that performs the copy process first selects one playlist file recorded in the manifest file 311 as the copy target. Then, the MP4 header information file associated with the selected playlist file is selected based on recording information of the manifest file.
  • data specific to the MP4 that is hardly obtained or difficult to be acquired directly from the MPEG-2 TS format data or a database file set to the BDMV directory is recorded in the selected MP4 header information file. For example, data to be recorded in the moov box or the moof box configuring the MP4 file is recorded.
  • Vloc box storage data set to the file in the MP4 format is also recorded in the MP4 header information file 312.
  • the information processing device that performs the copy process can acquire the vloc box storage data recorded in the MP4 header information file 312 and records acquisition data in the vloc box of the MP4 file generated by the conversion process.
  • the key identifier (Kmet-ID) of the key (Kmet) for vmet decryption is stored in and set to the ECM_PID packet specified as the key information storage packet in the MPEG-2 TS format.
  • the record data of the ECM_PID packet does not perfectly match the record data of the vloc box specified in the MP4 format. This is described above with reference to Figs. 15A and 15B. Thus, it is difficult to copy the record data of the ECM_PID packet to the vloc box specified in the MP4 format without change.
  • the data to be recorded in the vloc box according to the MP4 format is recorded in the MP4 header information file 312 of the EXPORT directory illustrated in Fig. 17, when the data copy accompanied by the conversion process from the MPEG-2 TS format to the MP4 format is performed, it is possible to reliably acquire the vloc box storage data according to the rule of the MP4 format.
  • Fig. 18 illustrates a correspondence relation between record data of the medium 200 including the clip AV stream [xxxxx.m2ts] configured with the MPEG-2 TS format data described with reference to Fig. 17 and a recording destination of the MP4 file.
  • the clip AV stream file including the reproduction target data such as an image or a sound is a clip AV stream file [01001.m2ts] 313 illustrated in Fig. 18.
  • the clip AV stream file [01001.m2ts] 313 is the clip AV stream file including the reproduction target data of the playlist file selected as the copy target according to the manifest file 311.
  • the clip AV stream file 313 is configured with the TS packet train described with reference to Fig. 14.
  • the clip AV stream file 313 has the TS packet storing the following data: the corresponding data of the key information embedded data (variant media data (VMD)); and the vmet corresponding data recording the key information for decryption of the key information embedded data (VMD), the position information of the key information embedded data (VMD), and the like, which are specified in the MP4 format.
  • the configuration data of the clip AV stream file 313 is recorded in the vmet box and the variant media data (VMD) box set to the mdat box of the MP4 file.
  • VMD variant media data
  • the payload of the TS packet storing the vmet corresponding data is recorded in the vmet box of the MP4 file
  • the payload of the TS packet storing the variant media data (VMD) corresponding data serving as the key information embedded data is recorded in the variant media data (VMD) box of the MP4 file.
  • encrypted data recorded in the TS packet may be recorded in each box as is without being decrypted.
  • the vloc data recorded in the MP4 header information file 312 set to the EXPORT directory is recorded in the vloc box set to the traf box in the moof box of the MP4 file.
  • the vloc data recorded in the MP4 header information file 312 set to the EXPORT directory is data according to the data configuration specified in the MP4 format, and may be recorded in the vloc box of the MP4 file without change.
  • the variant media data (VMD) data serving as the key information embedded data
  • the vmet data recording the key information (the key identifier) for decryption of data recorded in the VMD box and the position information of the VMD box
  • the vloc data including the key identifier (Kmet-ID) of the key (Kmet) for decryption of data recorded in the vmet box and the recording position information of the vmet box.
  • the data recording is reliably performed.
  • the device performing the format conversion and the data recording process performs the process of recording another sample data of the data and another metadata in the respective boxes of the MP4 file using the data set to the directory illustrated in Fig. 17.
  • the MP4 file generated by the data copy process becomes a file having the following data according to the MP4 format: the variant media data (VMD) data serving as the key information embedded data; the vmet data recording the key information (the key identifier) for decryption of data recorded in the VMD box and the position information of the VMD box; and the vloc data including the key identifier (Kmet-ID) of the key (Kmet) for decryption of data recorded in the vmet box and the recording position information of the vmet box.
  • VMD variant media data
  • Kmet-ID key identifier
  • Fig. 19 is a diagram illustrating a process performed by an information processing device 400 performing the conversion process from the MPEG-2 TS format to the MP4 format.
  • the information processing device 400 is equipped with a first medium 410 storing the MPEG-2 TS format data serving as the copy source data and a second medium 420 serving as the copy destination medium recording the MP4 format data that has been subjected to the format conversion, and starts the format conversion and the copy processes.
  • the clip AV stream file recorded in the first medium 410 storing the MPEG-2 TS format data serving as the copy source data is configured with the TS packet train described with reference to Fig. 14.
  • the clip AV stream file has the TS packet storing the variant media data (VMD) corresponding data serving as the key information embedded data specified in the MP4 format and the vmet corresponding data recording the key information for decryption of the VMD, the position information of the VMD, and the like as the payload.
  • VMD variant media data
  • the information processing device 400 reads the data, and records the read data in the second medium 420 as data of each box of the MP4 file. Specifically, the data is recorded in the vmet box and the variant media data (VMD) box set to the mdat box of the MP4 file.
  • VMD variant media data
  • the payload of the TS packet storing the vmet corresponding data is recorded in the vmet box of the MP4 file. Further, the payload of the TS packet storing the variant media data (VMD) corresponding data serving as the key information embedded data is recorded in the variant media data (VMD) box of the MP4 file.
  • VMD variant media data
  • the information processing device 400 transmits identification information capable of specifying copy data such as a data identifier (for example, a content ID, a playlist ID, or the like) of data serving as a copy process execution target or a medium identifier of the first medium to the external device, for example, the server 401 that performs the copy management.
  • a data identifier for example, a content ID, a playlist ID, or the like
  • the server 401 that performs the copy management.
  • the server 401 checks the copy target data, and then transmits the vloc data corresponding to the checked data to the information processing device 400.
  • the information processing device 400 records the vloc data received from the server 401 in the vloc box in the moof box of the MP4 file.
  • the vloc data provided by the server 401 is data according to the data configuration specified in the MP4 format, and preferably recorded in the vloc box of the MP4 file without change.
  • the MP4 file storing the following data according to the rule of the MP4 format in the following boxes is recorded in the second medium 420:
  • the VMD box the variant media data (VMD) data serving as the key information embedded data;
  • the vmet box the vmet data recording the key information (the key identifier) for decryption of data recorded in the VMD box and the position information of the VMD box;
  • the vloc box the vloc data including the key identifier (Kmet-ID) of the key (Kmet) for decryption of data recorded in the vmet box and the recording position information of the vmet box, and the MP4 file having the box storing the MP4 format-specified data is recorded in the second medium 420.
  • the device performing the format conversion and the copy processes performs the process of recording another sample data of the data and another metadata in the respective boxes of the MP4 file using the record data of the first medium 410 as well.
  • Fig. 20 is a diagram illustrating a process performed by the information processing device 400 performing the conversion process from the MPEG-2 TS format to the MP4 format, similarly to Fig. 19.
  • the information processing device 400 is equipped with the first medium 410 storing the MPEG-2 TS format data serving as the copy source data and the second medium 420 serving as the copy destination medium recording the MP4 format data that has been subjected to the format conversion, and starts the format conversion and the copy processes.
  • the clip AV stream file recorded in the first medium 410 storing the MPEG-2 TS format data serving as the copy source data is configured with the TS packet train described with reference to Fig. 14.
  • the clip AV stream file has the TS packet storing the variant media data (VMD) corresponding data serving as the key information embedded data specified in the MP4 format and the vmet corresponding data recording the key information for decryption of the VMD, the position information of the VMD, and the like as the payload.
  • VMD variant media data
  • the information processing device 400 reads the data, sets the read data as data to be recorded in the respective boxes configuring the MP4 file, and records the data in the second medium 420. Specifically, the data is recorded in the vmet box and the variant media data (VMD) box set to the mdat box of the MP4 file.
  • VMD variant media data
  • the payload of the TS packet storing the vmet corresponding data is recorded in the vmet box of the MP4 file. Further, the payload of the TS packet storing the variant media data (VMD) corresponding data serving as the key information embedded data is recorded in the variant media data (VMD) box of the MP4 file.
  • VMD variant media data
  • encrypted data recorded in the TS packet is preferably recorded in each box as is without being decrypted as described above with reference to Fig. 16.
  • the information processing device 400 generates the vloc data to be recorded in the converted MP4 file, for example, with reference to the payload of the ECM_PID packet included in the MPEG-2 TS format data recorded in the first medium 410.
  • FIG. 21A and 21B illustrate (1) the data recording configuration of the ECM_PID packet specified in the MPEG-2 TS format and (2) the data recording configuration of the vloc box of the MP4 file, as described above with reference to Figs. 15A and 15B.
  • the information processing device 400 extracts the ECM_PID packet from the clip AV stream file of the first medium recording the copy source data, and acquires the data recorded as the payload of the packet, that is, the data illustrated in Fig. 21A.
  • the information processing device 400 generates the vloc box storage data of the MP4 illustrated in Fig. 21B using the recording information of the data.
  • the record data of the ECM_PID packet specified in the MPEG-2 TS format illustrated in Fig. 21A includes the following data: an initialization vector (IV) size; a key ID; and initialization vector (IV) data.
  • the key ID is an identifier (ID) of a key for decryption of the vmet data.
  • the information processing device 400 reads the data, and generates the vloc data according to the rule of the MP4 format illustrated in Fig. 21B.
  • a recording region of the key ID, a size of the initialization vector (IV), and a recording region of data are set even to the vloc data according to the MP4 rule as illustrated in Fig. 21B.
  • vmKID illustrated in Fig. 21B corresponds to the identifier (Kmet-ID) of the key (Kmet) for vmet decryption described in this specification.
  • the information processing device performs the conversion process on the data read from the record data of the ECM_PID packet to be suitable for the syntax of the vloc data according to the MP4 rule, and generates the vloc data according to the rule of the MP4 format.
  • the information processing device 400 holds a conversion program necessary in the data conversion process in the memory thereof, and performs the process of generating the vloc data using the conversion program.
  • the vloc data generated by the conversion process is data according to the data configuration specified in the MP4 format, and can be recorded in the vloc box of the MP4 file without change.
  • the MP4 file storing the following data according to the rule of the MP4 format in the following boxes is recorded in the second medium 420:
  • the VMD box the variant media data (VMD) data serving as the key information embedded data;
  • the vmet box the vmet data recording the key information (the key identifier) for decryption of data recorded in the VMD box and the position information of the VMD box;
  • the vloc box the vloc data including the key identifier (Kmet-ID) of the key (Kmet) for decryption of data recorded in the vmet box and the recording position information of the vmet box, and the MP4 file having the box storing the MP4 format-specified data is recorded in the second medium 420.
  • the device performing the format conversion and the copy processes performs the process of recording another sample data of the data and another metadata in the respective boxes of the MP4 file using the record data of the first medium 410 as well.
  • the recording position information of the key information embedded data (variant media data (VMD)) as well as the media key (Km) serving as the decryption key of the key information embedded data (variant media data (VMD)) and the key identifiers (Km-ID and Ksx-ID) of the segment key (Ksx) is recorded in the metadata (vmet).
  • the device performing the format conversion and the MP4 file recording process records the key information embedded data (variant media data (VMD)) and the metadata (vmet) in the MP4 file generated by the format conversion, it is necessary to cause the recording position of the key information embedded data (variant media data (VMD)) to match the recording position information recorded in the metadata (vmet).
  • reproduction time information (sample_duration) of each reproduction data (sample) of a certain period of time unit of an image or a sound stored in the mdat box serving as the reproduction data storage box or a trun box recording sample size information (sample_size) are set to the moof box serving as the metadata storage box of the MP4 file as illustrated in Fig. 22.
  • the trun box is a box recording the reproduction time information (sample_duration) and the sample size information (sample_size) of the samples in a sample number order (#1, #2, #3, ...), and records the reproduction control information corresponding to each sample.
  • the reproducing device that performs the reproduction process using the MP4 file can perform accurate reproduction of sample units with reference to the reproduction control information corresponding to each sample recorded in the trun box.
  • Each of the samples stored in the mdat box is configured with one image frame (picture) in the case of image data and configured with reproduction audio data within a certain time range in the case of audio data.
  • reproduction data is data configured with only sample data that does not include the key information embedded data (variant media data (VMD)) and the metadata (vmet) corresponding to the key information embedded data (VMD)
  • the reproduction time information (sample_duration) and the sample size information (sample_size) of the samples can be recorded in the trun box in the sample number order (samp1e_count (#1, #2, #3, ...)) sequentially and consecutively.
  • the reproducing device can extract the sample data from the mdat box in the sample number order and perform the reproduction process in the sample order.
  • the reproduction target data includes more than sample data.
  • the metadata (vmet) corresponding to the key information embedded data (VMD) and the key information embedded data (variant media data (VMD)) are set, and thereafter, a subsequent sample #3 is set.
  • the key information embedded data (variant media data (VMD)) is key information-embedded image data that is reproduced, for example, together with image data of the sample #2.
  • the metadata (vmet) corresponding to the key information embedded data (VMD) and the key information embedded data (variant media data (VMD)) are set between pieces of sample data regarded as consecutive reproduction data and recorded in the mdat box, and the reproduction control information corresponding to the samples is recorded in the trun box in the sample number order (#1, #2, #3, 7), the reproduction process that refers to data of the trun box is unlikely to operate properly.
  • any of the following countermeasures is considered: (A) the metadata (vmet) corresponding to the key information embedded data (VMD) and the key information embedded data (variant media data (VMD)) are not recorded between samples. (B) when the metadata (vmet) corresponding to the key information embedded data (VMD) and the key information embedded data (variant media data (VMD)) are recorded between samples, a first trun box recording the metadata (vmet) and the reproduction control information corresponding to a consecutive sample recorded before the key information embedded data (VMD) and a second trun box recording the metadata (vmet) and the reproduction control information corresponding to a consecutive sample recorded after the key information embedded data (VMD) are individually set.
  • a plurality of trun boxes corresponding to consecutive samples are set.
  • C when the metadata (vmet) and the key information embedded data (VMD) are recorded as subsequent data of one sample of the mdat box, as size information of the sample to be recorded in the trun box, total size information of a sample size + (a size of the metadata (vmet) and the key information embedded data (VMD)) is recorded.
  • FIG. 23A to 23C illustrate the following 3 data recording examples (1) to (3): (1) a front recording scheme of recording the metadata (vmet) and the key information embedded data (VMD) before samples consecutively recorded in the mdat box; (2) a rear recording scheme of recording the metadata (vmet) and the key information embedded data (VMD) after samples consecutively recorded in the mdat box; and (3) an inter-sample recording scheme of recording the metadata (vmet) and the key information embedded data (VMD) between samples consecutively recorded in the mdat box.
  • the front recording scheme (1) and the rear recording scheme (2) illustrated in Figs. 23A and 23B are specific examples corresponding to the countermeasure (A).
  • the schemes (1) and (2) are specific examples corresponding to the following countermeasure (A): (A) the metadata (vmet) corresponding to the key information embedded data (VMD) and the key information embedded data (variant media data (VMD)) are not recorded between samples.
  • the inter-sample recording scheme (3) illustrated in Fig. 23C is a specific examples corresponding to the countermeasure (B) or (C): (B) when the metadata (vmet) corresponding to the key information embedded data (variant media data (VMD)) and the key information embedded data (VMD) are recorded between samples, a first trun box recording the metadata (vmet) and the reproduction control information corresponding to a consecutive sample recorded before the key information embedded data (VMD) and a second trun box recording the metadata (vmet) and the reproduction control information corresponding to a consecutive sample recorded after the key information embedded data (VMD) are individually set and a plurality of trun boxes corresponding to consecutive samples are set, and a plurality of trun boxes corresponding to consecutive samples are set; and (C) when the metadata (vmet) and the key information embedded data (VMD) are recorded as subsequent data of one sample of the mdat box, as size information of the sample, total size information of a sample size + (a size of the metadata (vmet
  • the key information embedded data (variant media data (VMD))
  • the metadata vmet) storing the recording position information of the key information embedded data (VMD) are consecutively recorded in the MP4 file.
  • the metadata (vmet) has a setting of recording the position information indicating that a position subsequent to the metadata (vmet) is the recording position as the recording position information of the key information embedded data (VMD).
  • the information processing device performing the conversion process can perform the process of deciding any one scheme of the specific examples (1) to (3) of Figs. 23A to 23C as a scheme to be used, for example, using the recording information of the clip information file selected according to the playlist file selected as the conversion target.
  • Figs. 24A and 24B illustrate an exemplary clip information file recording the designation information.
  • Fig. 24A illustrates an exemplary data configuration of the clip information file.
  • the clip information file is set as a reproduction control information file associated with the clip AV stream [xxxxx.m2ts] having the MPEG-2 TS format.
  • a reserved region (reserved_for_future_use) is set to the clip information file in advance, and various kinds of data can be set to the reserved region.
  • Fig. 24B is a diagram illustrating an example of recording the scheme designation information, that is, any one scheme of the specific examples (1) to (3) of Figs. 23A to 23C that is used to record the metadata (vmet) and the key information embedded data (VMD) in the MP4 file in the reserved region.
  • scheme designation information that is, any one scheme of the specific examples (1) to (3) of Figs. 23A to 23C that is used to record the metadata (vmet) and the key information embedded data (VMD) in the MP4 file in the reserved region.
  • Fig. 25 illustrates an exemplary specific bit value setting of each information.
  • (a) the presence or absence (is_variant) of the key information embedded data 1 bit
  • the exemplary bit value setting illustrated in Fig. 25 is an example, and the bit value setting is not limited to this example, and various setting can be performed.
  • the following information is recorded in the clip information file as described with reference to Figs. 24 and 25: (a) the presence or absence (is_variant) of the key information embedded data; and (b) a recording scheme (variant_type) of the metadata (vmet) and the key information embedded data (VMD).
  • the information processing device that performs conversion from the MPEG-2 TS format to the MP4 format and records the generated MP4 file in the medium can determine whether or not the key information embedded data is included in the clip AV stream file serving as the target of the conversion process and the copy process with reference to the information recorded in the clip information file.
  • the key information embedded data is included in the clip AV stream file serving as the target of the conversion process and the copy process, it is possible to decide any one scheme of (1) to (3) described with reference to Figs. 23A to 23C that is used to record the metadata (vmet) and the key information embedded data (VMD) in the converted MP4 file.
  • the information processing device records the metadata (vmet) and the key information embedded data (VMD) in the mdat box of the MP4 file according to the designation scheme recorded in the clip information file.
  • the above description has proceeded with the example of recording the following information in the clip information file: (a) the presence or absence (is_variant) of the key information embedded data; and (b) a recording scheme (variant_type) of the metadata (vmet) and the key information embedded data (VMD), but, for example, the above information may be recorded in any other reproduction control information file such as the playlist file or a database file.
  • the information processing device performing the conversion process from the MPEG-2 TS format to the MP4 format performs the process of extracting the key information embedded data (VMD) and the metadata (vmet) from the TS packet of the MPEG-2 TS format data and recording the extracted data in the box of the MP4 file.
  • VMD key information embedded data
  • vmet metadata
  • the description has proceeded with the embodiment in which the key information embedded data (variant media data (VMD)) and the metadata (vmet) corresponding to the key information embedded data (VMD) are stored in the TS packet configuring the clip AV stream file [xxxxx.m2ts] storing the reproduction target data set to the BDMV directory as described with reference to Figs. 14 to 16, and the data is recorded in the mdat box of the MP4 file.
  • VMD key information embedded data
  • vmet metadata
  • the second embodiment described below is an embodiment in which the key information embedded data (VMD) and the metadata (vmet) are not recorded in the TS packet configuring the MPEG-2 TS format data, and a file storing the key information embedded data (VMD) and the metadata (vmet) is used.
  • any of the following two processes is performed: (1) similarly to the MP4 header information file 312 storing the vloc data described above with reference to Figs. 17 and 18, the key information embedded data (VMD) and the metadata (vmet) are stored in a file independently recorded in a medium; and (2) similarly to the vloc data acquisition configuration described above with reference to Fig. 19, the key information embedded data (VMD) and the metadata (vmet) are acquired from the external device, for example, the copy management server.
  • the two exemplary configurations will be sequentially described below.
  • the file storing the key information embedded data (VMD) and the metadata (vmet) to be recorded in the converted MP4 file are additionally recorded in the medium recording the MPEG-2 TS format data serving as the format conversion target content in advance.
  • the information processing device performing the conversion process reads the additional record data and records the additional record data in a certain box of the MP4 file.
  • Fig. 26 is a diagram illustrating an exemplary directory of record data of a medium 450 according to the present embodiment.
  • the medium 450 is a Blu-ray (a registered trademark) disc, and a ROM type Blu-ray (a registered trademark) disc (BD) described above with reference to Fig. 1.
  • Data according to the BDMV format is recorded in the medium 450.
  • the clip AV stream in the data is the MPEG-2 TS format data, that is, the MPEG-2 TS format data configured with the TS packet.
  • the medium 450 having the data recording configuration according to the present embodiment has the following directories: a BDMV directory 451; and an EXPORT directory 452.
  • the following files are recorded in the BDMV directory 451 as described above with reference to Fig. 1: an index file; a playlist file; a clip information file; and a clip AV stream file.
  • the index file stores title information serving as index information applied to a reproduction process.
  • the playlist file is a file specifying, for example, a reproduction order of content according to program information of a reproduction program designated by a title, and has designation information for clip information having reproduction position information.
  • the clip information file is a file designated by the playlist file, and has the reproduction position information of the clip AV stream file and the like.
  • the clip AV stream file is a file storing AV stream data serving as the reproduction target, and records, for example, image data serving as the reproduction target according to the MPEG-2 TS format.
  • the clip AV stream file [xxxxx.m2ts] is a general clip AV stream file [xxxxx.m2ts] according to the related art.
  • the clip AV stream file includes the following data specified in the MP4 format as described above with reference to Fig. 14: the corresponding data of the key information embedded data (variant media data (VMD)); the vmet corresponding data recording the key information for decryption of the key information embedded data (VMD), the position information of the VMD, and the like.
  • the clip AV stream file [xxxxx.m2ts] is configured with the TS packet including no data, similarly to the related art.
  • Fig. 27 illustrates a specific example of the clip AV stream file in the second embodiment.
  • the clip AV stream file has the same configuration as a clip AV stream file set to a general BDMV directory according to the related art, and configured to include the media key Km-applied encrypted data 231 and the non-encrypted key identifier storage packet 232.
  • the media key Km-applied encrypted data 231 corresponds to the sample data of the MP4 file illustrated in Fig. 12.
  • the non-encrypted key identifier storage packet 232 is configured with the TS packet storing the identifier (Km-ID) of the media key applied to the decryption of the media key Km-applied encrypted data 231 and the recording position information of the media key Km-applied encrypted data 231.
  • the clip AV stream file [xxxxx.m2ts] has a data configuration similar to the data configuration of the general clip AV stream file [xxxxx.m2ts] according to the related art.
  • the medium 450 of the present embodiment has the EXPORT directory 452 in addition to the BDMV directory 451.
  • the EXPORT directory 452 is a directory to which data referred to or necessary when the MPEG-2 TS format data is converted into the MP4 format data, and the MP4 format data is recorded in another medium is set.
  • the manifest file 461 is a file referred to when a data copy is performed between media. There is a copy management system in which when a data copy is performed between media, a copy is permitted under condition of reception of copy permission information from an external management server.
  • the manifest file 461 is a copy control management file (a managed copy manifest file (MCMF)) used when the data copy according to the copy management system is performed.
  • MCMF managed copy manifest file
  • the information processing device when the information processing device performs a copy process of converting MPEG-2 TS format data recorded in a first medium to an MP4 format and recording the converted data in a second medium as the copy process according to the copy management system, the copy permission information has to be received from the external management server.
  • the information processing device first reads a manifest file (a managed copy manifest file (MCMF)) 461 recorded in the first medium.
  • MCMF managed copy manifest file
  • Access information (URL) of the management server that provides the copy permission information of content recorded in the first medium recording the copy source data, a playlist file name serving as data information (deal manifest) that is permitted to be copied, and the like are recorded in the manifest file (MCMF) 461. Only data specified by the playlist file name recorded in the manifest file (MCMF) 461 becomes copy-permitted data.
  • the information processing device receives the copy permission information from the management server, selects data specified by the playlist file name recorded in the manifest file (MCMF) 461 from the first medium, and records the selected data in the second medium.
  • correspondence data of the playlist file, the MP4 header information file 462, and the vdat file 463 in addition to the identifier of the playlist file that is permitted to be copied is recorded in the manifest file 461.
  • the identifier of the file storing data specific to the MP4 file necessary for copying data associated with the playlist file is recorded.
  • one MP4 header information file 462 and one vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) 463 are set to the EXPORT directory illustrated in Fig. 26, but a plurality of MP4 header information file 462 and a plurality of vdat files 463 may be set to the EXPORT directory 452. This is associated with any of the playlist files that are permitted to be copied.
  • the information processing device that performs the copy process first selects one playlist file recorded in the manifest file 461 as the copy target. Then, the MP4 header information file associated with the selected playlist file and the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) are selected based on recording information of the manifest file.
  • the MP4 header information file associated with the selected playlist file and the vdat file are selected based on recording information of the manifest file.
  • data specific to the MP4 that is hardly obtained or difficult to be acquired directly from the MPEG-2 TS format data or a database file set to the BDMV directory is recorded in the selected MP4 header information file 462.
  • data to be recorded in the moov box or the moof box configuring the MP4 file is recorded.
  • Vloc box storage data set to the file in the MP4 format is also stored in the MP4 header information file 462.
  • the information processing device that performs the copy process can acquire the vloc box storage data recorded in the MP4 header information file 462 and records acquisition data in the vloc box of the MP4 file generated by the conversion process.
  • the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) 463 illustrated in Fig. 26 is a file storing the following data: (1) the key information embedded data (variant media data (VMD)); and (2) the metadata (vmet) in which the identifier of the key applied to decryption of the key information embedded data (variant media data) and the recording position information of the key information embedded data ((variant media data) are recorded.
  • the above data is stored as encrypted data that is recordable in the MP4 file without change.
  • the information processing device that performs the copy process selects one playlist file recorded in the manifest file 461 as the copy target, and selects the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) associated with the selected playlist file based on the recording information of the manifest file.
  • VMD key information embedded data
  • vmet metadata
  • the information processing device extracts the key information embedded data (VMD) and the metadata (vmet) stored in the selected vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file), and records the extracted data in the mdat box of the MP4 file.
  • the key information embedded data (VMD) and the metadata (vmet) are stored in the vdat file 463 as the encrypted data and recorded in the MP4 file in the encrypted data state without decryption of the encrypted data.
  • Fig. 28 illustrates a correspondence relation between record data of the medium 450 including the clip AV stream [xxxxx.m2ts] configured with the MPEG-2 TS format data described with reference to Fig. 26 and a recording destination of the MP4 file.
  • the clip AV stream file including the reproduction target data such as an image or a sound is a clip AV stream file [01001.m2ts] 464 illustrated in Fig. 28.
  • the clip AV stream file [01001.m2ts] 464 is the clip AV stream file including the reproduction target data of the playlist file selected as the copy target according to the manifest file 461.
  • the clip AV stream file 464 is configured with the TS packet train described with reference to Fig. 27.
  • the clip AV stream file 464 is configured to have the media key Km-applied encrypted data 231 and the non-encrypted key identifier storage packet 232 as the payload.
  • storage data of the clip AV stream file 464 is recorded in a sample box set to the mdat box of the MP4 file.
  • the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) 463 including the reproduction target data of the playlist file selected as the copy target according to the manifest file 461 is selected from the EXPORT directory.
  • the storage data of the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) 463 selected from the EXPORT directory is recorded in the vmet box and the variant media data (VMD) box set to the mdat box of the MP4 file.
  • the metadata (vmet) acquired from the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) 463 is recorded in the vmet box of the MP4 file. Further, the variant media data (VMD) serving as the key information embedded data acquired from the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) 463 is recorded in the variant media data (VMD) box of the MP4 file.
  • the data copy process to the vmet and VMD boxes is performed as the process of recording the encrypted data recorded in the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) 463 in the respective boxes without decrypting the encrypted data.
  • VMD key information embedded data
  • vmet metadata
  • the vloc data recorded in the MP4 header information file 462 set to the EXPORT directory is recorded in the vloc box set to the traf box in the moof box of the MP4 file.
  • the vloc data recorded in the MP4 header information file 462 set to the EXPORT directory is data according to the data configuration specified in the MP4 format and preferably recorded in the vloc box of the MP4 file without change.
  • the variant media data (VMD) data serving as the key information embedded data
  • the vmet data recording the key information (the key identifier) for decryption of data recorded in the VMD box and the position information of the VMD box
  • the vloc data including the key identifier (Kmet-ID) of the key (Kmet) for decryption of data recorded in the vmet box and the recording position information of the vmet box.
  • the data recording is reliably performed.
  • the device performing the format conversion and the data recording process performs the process of recording various kinds of metadata in the respective boxes of the MP4 file using the data set to the directory illustrated in Fig. 26 in addition to the above data.
  • the MP4 file generated by the data copy process becomes a file having the following data according to the MP4 format: the variant media data (VMD) data serving as the key information embedded data; the vmet data recording the key information (the key identifier) for decryption of data recorded in the VMD box and the position information of the VMD box; and the vloc data including the key identifier (Kmet-ID) of the key (Kmet) for decryption of data recorded in the vmet box and the recording position information of the vmet box.
  • VMD variant media data
  • Kmet-ID key identifier
  • Fig. 29 is a diagram for describing a correspondence relation between format data in the conversion process from the MPEG-2 TS format data to the MP4 format data, and illustrates a correspondence relation between data to be recorded in the mdat box of the MP4 file and data serving as a recording source.
  • Fig. 29(4) illustrates the converted MP4 file.
  • the reproduction target data is recorded in the mdat box.
  • the following data is recorded in the mdat box: (a) a sample 476; (b) metadata (vmet) 477; and (c) key information embedded data (variant media data (VMD)) 478.
  • key information embedded data variant media data (VMD)
  • typical encrypted image data according to the related art in which no key information is embedded is stored in the sample 476.
  • a data array of the mdat box of the MP4 file illustrated in Fig. 29(4) is an example according to the front recording scheme described above with reference to Fig. 23A.
  • various settings such as the rear recording scheme illustrated in Fig. 23B and the inter-sample recording scheme illustrated in Fig. 23C can be performed.
  • Fig. 29 illustrates a supply source of the following data: (a) the sample 476; (b) the metadata (vmet) 477; and (c) the key information embedded data (variant media data (VMD)) 478.
  • the supply source of the sample 476 is the TS packet 471 serving as the packet configuring the MPEG-2 TS file, and the sample 476 is acquired from a converted PES payload 472 in a PES layer.
  • the supply source of the metadata (vmet) 477 is the vdat file, and vmet data 473 of the vdat file is recorded in the MP4 file as illustrated in the figure.
  • the supply source of the key information embedded data (variant media data (VMD)) 478 is also the vdat file, and key information embedded data (VMD) 474 of the vdat file is recorded in the MP4 file as illustrated in the figure.
  • the above data is recorded in the mdat box of the MP4 file.
  • the recording position of the metadata (vmet) in the MP4 format is recorded in the vloc box, and thus it is necessary to record the metadata (vmet) at the position corresponding to the vloc recording information.
  • the information processing device that performs the conversion from the MPEG-2 TS format to the MP4 format and generates the MP4 file has to calculate the recording position of the metadata (vmet).
  • a plurality of pieces of metadata (vmet) and a plurality of pieces of key information embedded data (variant media data (VMD)) are consecutively recorded in the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) 463 set to the EXPORT directory illustrated in Fig. 26.
  • the information processing device performing the conversion process from the MPEG-2 TS to the MP4 format has to perform the process of sequentially extracting a set of the metadata (vmet) and the key information embedded data (VMD) from the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) 463 and copying and recording the extracted data at a certain position of the MP4 file.
  • the information processing device has to perform the process of extracting a set of (vmet+VMD) data from a plurality of vmet and VMD data strings consecutively recorded in the vdat file 463 with a high degree of accuracy and recording the extracted data at a certain position of the MP4 file.
  • Fig. 30 is a diagram for describing the process of extracting one piece of (vmet+VMD) data from data consecutively recorded in the vdat file 463 using the recording information of the trun box recorded in the MP4 file described above with reference to Fig. 22 and recording the extracted data at a certain position of the MP4 file.
  • reproduction time information (sample_duration) of each reproduction data (sample) of a certain period of time unit of an image or a sound stored in the mdat box serving as the reproduction data storage box or a trun box recording sample size information (sample_size) are set to the moof box serving as the metadata storage box of the MP4 file as illustrated in Fig. 22.
  • the record data of the trun box set to the MP4 file is recorded in the MP4 header information file 462 set to the EXPORT directory in the directory configuration described above with reference to Fig. 26 in advance.
  • byte offset information of each sample is recorded in the trun box.
  • the byte offset information recorded in the trun box indicates a distance from the head of the mdat box recorded subsequently to the moof box recording the trun box to the recording position of each sample.
  • the byte offset information recorded in the trun box also includes offset information of up to the recording position of each set of the metadata (vmet) and the key information embedded data (variant media data (VMD)).
  • the information processing device that performs the conversion from the MPEG-2 TS format data to the MP4 format and generates the MP4 file acquires the MP4 header information file 462 recorded in the medium storing the MPEG-2 TS format data serving as the conversion target content, and reads the trun box recorded in the MP4 header information file 462.
  • Fig. 30(A) illustrates an example of the record data of the trun box.
  • the byte offset information of each sample is recorded in the trun box.
  • a set of the key information embedded data (variant media data (VMD)) and the metadata (vmet) is also included in the sample.
  • an offset (a spacing distance) from the head position of the mdat box subsequent to a moof box 479 is recorded in the trun box, for example, for each metadata (vmet) recorded in the mdat box at a position subsequent to the moof box 479 storing the trun box in the MP4 file illustrated in Fig. 30(C).
  • data of byte offsets (OFSa, OFSb, ...) illustrated in Fig. 30(C) is recorded.
  • the information processing device that performs the conversion from the MPEG-2 TS format data to the MP4 format and generates the MP4 file sequentially reads the byte offset information from the trun box recorded in the MP4 header information file 462.
  • the information processing device performing the format conversion sets one piece of byte offset information (OFSa) recorded in the trun box illustrated in Fig. 30(A) as a data extraction start point, sets next byte offset information (OFSb) recorded in the trun box as a data extraction end point, and then performs the data extraction.
  • OFSa byte offset information
  • OFSb next byte offset information
  • the information processing device performing the format conversion records the data extracted from the vdat file 463 as described above in the mdat box of the MP4 file. Even when the recording process is performed, the data is recorded at the recording position according to the offset information recorded in the trun box. Further, the offset information recorded in the trun box is recorded as the position information matching the vmet recording position specified in the vloc box.
  • the information processing device performing the format conversion decides the data extraction position from the vdat file with reference to the byte offset information of the trun box as described above, it is possible to extract one set of the metadata (vmet) and the key information embedded data (VMD) with a high degree of accuracy.
  • sample data in which no key information is embedded is recorded in the MP4 file in addition to the metadata (vmet) and the key information embedded data (VMD), but an arrangement relation of each data has the following settings as described above with reference to Figs. 23A to 23C: (1) the front recording scheme of recording the metadata (vmet) and the key information embedded data (VMD) before samples consecutively recorded in the mdat box; (2) the rear recording scheme of recording the metadata (vmet) and the key information embedded data (VMD) after samples consecutively recorded in the mdat box; and (3) the inter-sample recording scheme of recording the metadata (vmet) and the key information embedded data (VMD) between samples having no key information embedded consecutively recorded in the mdat box.
  • the recording position of the metadata (vmet) and the key information embedded data (VMD) has a different setting according to each scheme, and it is necessary to cause the offset information recorded in the trun box to be data corresponding to each scheme as well.
  • the number of trun boxes is not limited to 1, and the trun box may be divided into two or more.
  • a setting may be performed such that the offset information related to one or more sets of the metadata (vmet) and the key information embedded data (VMD) which are equal to or less than a certain upper limit number is recorded in the first trun box, and the offset information related to the sets of the metadata (vmet) and the key information embedded data (VMD) that are larger in number than the upper limit number is recorded in the second trun box.
  • Fig. 31 is a diagram illustrating a process performed by an information processing device 480 performing the conversion process from the MPEG-2 TS format to the MP4 format.
  • the information processing device 480 is equipped with a first medium 481 storing the MPEG-2 TS format data serving as the copy source data and a second medium 482 serving as the copy destination medium recording the MP4 format data that has been subjected to the format conversion, and starts the format conversion and the copy processes.
  • the clip AV stream file recorded in the first medium 481 storing the MPEG-2 TS format data serving as the copy source data is configured with the same TS packet train as in the BDMV format data according to the related art.
  • the clip AV stream file has the TS packet storing the media key Km-applied encrypted data 231 and the non-encrypted key identifier storage packet 232 as the payload.
  • the information processing device 480 reads the clip AV stream file recorded in the first medium 481, any other reproduction control information file, and a database file, and records the read files in the second medium 482 as data of the boxes of the MP4 file.
  • the data read from the clip AV stream file is recorded in the sample box set to the mdat box of the MP4 file. Further, necessary information is acquired from the file set to the BDMV directory or the file set to the EXPORT directory and then recorded in the moov box and the moof box of the MP4 file.
  • the information processing device 480 transmits identification information capable of specifying copy data such as a data identifier (for example, a content ID, a playlist ID, or the like) of data serving as a copy process execution target or a medium identifier of the first medium to the external device, for example, the server 490 that performs the copy management.
  • a data identifier for example, a content ID, a playlist ID, or the like
  • the server 490 that performs the copy management.
  • the server 490 checks the copy target data, and then transmits the vloc data, the metadata (vmet), and the key information embedded data (VMD) corresponding to the checked data to the information processing device 480.
  • the information processing device 480 records the vloc data received from the server 490 in the vloc box in the moof box of the MP4 file.
  • the vloc data provided by the server 490 is data according to the data configuration specified in the MP4 format, and preferably recorded in the vloc box of the MP4 file without change.
  • the information processing device 480 records the metadata (vmet) and the key information embedded data (VMD) received from the server 490 in the mdat box of the MP4 file. Specifically, the above data is recorded in the vmet box and the variant media data (VMD) box set to the mdat box of the MP4 file.
  • Vmet metadata
  • VMD key information embedded data
  • the payload of the TS packet storing the vmet corresponding data is recorded in the vmet box of the MP4 file. Further, the payload of the TS packet storing the variant media data (VMD) corresponding data serving as the key information embedded data is recorded in the variant media data (VMD) box of the MP4 file.
  • VMD variant media data
  • encrypted data received from the server is preferably recorded in the respective boxes as is without being decrypted.
  • the MP4 file storing the following data according to the rule of the MP4 format in the following boxes is recorded in the second medium 482:
  • the VMD box the variant media data (VMD) data serving as the key information embedded data;
  • the vmet box the vmet data recording the key information (the key identifier) for decryption of data recorded in the VMD box and the position information of the VMD box;
  • the vloc box the vloc data including the key identifier (Kmet-ID) of the key (Kmet) for decryption of data recorded in the vmet box and the recording position information of the vmet box.
  • the MP4 file having the boxes storing the MP4 format-specified data is recorded in the second medium 482.
  • the data copy accompanied by the conversion process from the MPEG-2 TS format to the MP4 format is completed.
  • the key information embedded data (variant media data (VMD)) data, the vmet data, and the vloc data according to the MP4 format are recorded in the MP4 file generated by the data copy process.
  • VMD variable media data
  • Fig. 32 is a block diagram illustrating an exemplary configuration of an information processing device 500 according to an embodiment of the present disclosure.
  • the information processing device 500 performs a copy process of reading data recorded in a first medium 510 serving as an information recording medium such as a Blu-ray (a registered trademark) disc (BD) and recording the read data in a second medium 520 serving as an information recording medium such as a flash memory.
  • a process of recording data input through a communication unit 503 in the second medium 520 such as the flash memory.
  • a data format of the data input through the first medium 510, or the communication unit 503 is referred to as a "first format," and a format of data recorded in the second medium 520 is referred to as a "second format.”
  • the information processing device performs a process of converting first format data into second format data when recording the data of the first format input through the first medium 510 or the communication unit 503 in the second medium 520 such as the flash memory.
  • the first format input from the first medium 510 or the communication unit 503 is the MPEG-2 TS format
  • the second format serving as the recording format of the second medium is the MP4 format.
  • the information processing device 500 performs the format conversion of converting the MPEG-2 TS format into the MP4 format when the data recording process on the second medium 520 is performed.
  • the information processing device 500 includes a control unit 501, an input unit 502, a communication unit 503, a storage unit 504, an output unit 505, a first media interface (IF) 506, a data buffer 507, a data converting unit 508, and a second media IF 509 as illustrated in Fig. 32.
  • IF media interface
  • the control unit 501 controls data processing performed in the information processing device 500 such as data recording/reproduction using a medium or an inter-medium data copy process, and, for example, this control is performed according to a program stored in the storage unit 504.
  • the input unit 502 is an input unit that receives an instruction in various processes such as reproduction, copying, and recording such as a switch, a button, or a touch panel that can be operated by the user.
  • the input unit 502 may further include an imaging unit and a microphone through which an image, a sound, and the like to be recorded in a medium are input.
  • the communication unit 503 performs communication with an external server or an external device, and is used for various kinds of communication processes such as acquisition of data to be recorded in a medium, control information related to record data, or copy process permission information.
  • the storage unit 504 is used as a storage region of a program executed by the control unit 501 and parameters used for execution of the program, a work region when the program is executed, and the like. Specifically, the storage unit 504 is used as a region temporarily storing data read from the first medium 510 when data is recorded in the second medium 520 or data input through the communication unit 503.
  • the storage unit 504 is configured with a medium such as a random access memory (RAM), a ROM, or a hard disk drive (HDD).
  • the output unit 505 is used for a process of outputting reproduction data from a medium, a display of a progress status of the data recording process on the second medium 520, a display of a message for the user, and the like, and configured with a display, a speaker, and the like.
  • the first media interface (IF) 506 is an interface functioning as a data recording/reproducing unit that performs access to the first medium 510 such as the Blu-ray (a registered trademark) disc (BD) and records or reads data in or from the first medium 510.
  • the first medium 510 such as the Blu-ray (a registered trademark) disc (BD)
  • the data buffer 507 is a buffer temporarily storing data read from the first medium 510 or data input from the communication unit 503. For example, data to be recorded in the second medium 520 is temporarily stored.
  • the data converting unit 508 performs the format conversion process of converting data of the first format serving as the format of the record data of the first medium 510 or the data input through the communication unit 503 into the second format serving as the data format for recording in the second medium 520 serving as the data recording destination.
  • the second media interface (IF) 509 is an interface functioning as a data recording/reproducing unit that performs a process of accessing the second medium 520 and recording or reading data in or from the second medium 520.
  • the information processing device 500 performs a process of recording the data of the first format input through the first medium 510 or the communication unit 503 in the second medium 520 such as the flash memory.
  • the process of converting the first format data into the second format data is performed.
  • the first format is the MPEG-2 TS format
  • the second format is the MP4 format data.
  • the information processing device 500 performs a process of acquiring data that is difficult to be acquired from the first medium 510 from an external server through the communication unit 503 and recording the data read from the first medium 510 and the received data acquired through the communication unit 503 in the second medium 520 together.
  • the first medium 510 is, for example, a Blu-ray (a registered trademark) disc (BD).
  • the second medium 520 is, for example, a flash memory such as an SD card.
  • the first medium 510 and the second medium 520 are not limited to the above combination and may have various combinations.
  • the data converting unit 508 includes a data analyzing unit 551, an image data converting unit 552, an audio data converting unit 553, a caption data converting unit 554, a key information embedded data-associated information converting unit 555, and a multiplexing process executing unit 556.
  • the data analyzing unit 551 classifies data (packets) into the following types of data based on an identifier (a program ID (PID)) set to the data read from the first medium 510 and is stored in the data buffer 507 or the data (packet) input through the communication unit 503: image data; audio data; caption data; key information embedded data (variant media data (VMD)); and metadata (vmet).
  • PID program ID
  • VMD variable media data
  • vmet metadata
  • the data analyzing unit 551 outputs the image data to the image data converting unit 552, outputs the audio data to the audio data converting unit 553, outputs the caption data to the caption data converting unit 554, and outputs the key information embedded data (variant media data (VMD)), the metadata (vmet), and the vloc data to the key information embedded data-associated information converting unit 555.
  • VMD variable media data
  • vmet metadata
  • vloc data to the key information embedded data-associated information converting unit 555.
  • the image data converting unit 552, the audio data converting unit 553, the caption data converting unit 554, and the key information embedded data-associated information converting unit 555 perform the process of converting the first format serving as the data format of the input data, for example, the MPEG-2 TS format data into the second format to be recorded in the second medium 520, specifically, for example, the format data of the MP4 format.
  • the image data converting unit 552 generates image data of the MP4 format serving as the data recording format for the second medium 520, and outputs the image data of the MP4 format to the multiplexing process executing unit 556.
  • the audio data converting unit 553 generates audio data of the MP4 format, and outputs the audio data of the MP4 format to the multiplexing process executing unit 556.
  • the caption data converting unit 554 generates caption data of the MP4 format, and outputs the caption data of the MP4 format to the multiplexing process executing unit 556.
  • the key information embedded data-associated information converting unit 555 generates or acquires the key information embedded data (VMD), the metadata (vmet) and the vloc data of the MP4 format, and outputs the generated or acquired data to the multiplexing process executing unit 556.
  • the key information embedded data-associated information converting unit 555 sets the key information embedded data (VMD) and the metadata (vmet) stored in the TS packet of the MPEG-2 TS format data as the MP4 format data in the encrypted data state without decrypting the key information embedded data (VMD) and the metadata (vmet).
  • the multiplexing process executing unit 556 performs the multiplexing process on the following data: (a) the image data of the second format (MP4) generated by the image data converting unit 552; (b) the audio data of the second format (MP4) generated by the audio data converting unit 553; (c) the caption data of the second format (MP4) generated by the caption data converting unit 554; (d) the key information embedded data (VMD), the metadata (vmet), and the vloc data of the second format (MP4) generated or acquired by the key information embedded data-associated information converting unit 555; and (e) the data stored in the storage unit 504, for example, data extracted from the reproduction control information file, and generates record data of the second format (MP4).
  • VMD key information embedded data
  • vmet metadata
  • vloc data of the second format (MP4) generated or acquired by the key information embedded data-associated information converting unit 555
  • the data stored in the storage unit 504 for example, data extracted from the reproduction control information file, and generates record data of
  • the data generated by the multiplexing process executing unit 556 is recorded in the second medium 520 through the second media interface 509.
  • the information processing device 500 performs the process of converting the record data of the first medium 510 or the data of the first format (the BDMV format) input through the communication unit 503 into the second format (MP4) serving as the recording format of the second medium 520 and recording the second format (MP4) in the second medium 520.
  • a central processing unit (CPU) 601 functions as a data processing unit that performs various kinds of processes according to programs stored in a read only memory (ROM) 602 or a storage unit 608. For example, the process according to the sequence described in the above embodiment is performed.
  • a random access memory (RAM) 603 stores, for example, the program executed by the CPU 601, data, and the like.
  • the CPU 601, the ROM 602, and the RAM 603 are connected with one another via a bus 604.
  • the CPU 601 is connected to an input/output interface 605 via the bus 604, and the input/output interface 605 is connected with an input unit 606 including various kinds of switches, a keyboard, a mouse, a microphone, or the like and an output unit 607 including a display, a speaker, or the like.
  • the CPU 601 performs various kinds of processes in response to a command input from the input unit 606, and outputs a processing result, for example, to the output unit 607.
  • the storage unit 608 connected to the input/output interface 605 includes a hard disk or the like, and stores programs executed by the CPU 601 and various kinds of data.
  • a communication unit 609 functions as a transceiving unit for data communication performed via a network such as the Internet or a local area network and a broadcast wave transceiving unit, and performs communication with an external device.
  • a drive 610 connected to the input/output interface 605 drives a removable medium 611 such as a magnetic disk, an optical disk, a magneto optical disk, or a semiconductor memory such as a memory card, and performs data recording or reading.
  • a removable medium 611 such as a magnetic disk, an optical disk, a magneto optical disk, or a semiconductor memory such as a memory card, and performs data recording or reading.
  • data encoding or decoding can be performed as the process of the CPU 601 serving as the data processing unit, but a configuration having a codec serving as dedicated hardware for performing the encoding process or the decoding process may be provided.
  • the information processing device that performs the process of generating or recording data according to the MPEG-2 TS format having the TS packet train described above with reference to Fig. 14 includes the data processing unit that generates the MPEG-2 TS format data, the data processing unit generates a packet storing the key information embedded data (variant media data (VMD)) specified in the MP4 format as encrypted data and a packet storing the metadata (vmet) storing the identifier of the key applied to decryption of the key information embedded data (VMD) as encrypted data as the TS packet configuring the MPEG-2 TS, and performs, for example, the process of generating the MP4 header information file storing the vloc data serving as the storage data of the vloc box specified in the MP4 format as the storage box of the metadata (vmet) decryption key, and records the generated data in the medium.
  • VMD key information embedded data
  • vmet metadata
  • encrypted data is generated by applying different keys to configuration data of respective image frames. Further, encrypted data by a plurality of different keys may be generated on the same region.
  • image data encrypted by applying any one segment key Ksx includes an identifier of key information applied to decryption.
  • each encrypted data is stored in the TS packet.
  • the data encrypted by applying any one segment key Ksx is stored in a packet as the key information embedded data (variant media data (VMD)), and a packet identifier indicating a key information embedded data (VMD) storage packet is set to a packet header as a PID.
  • VMD key information embedded data
  • a metadata (vmet) storage packet is set ahead of the key information embedded data (VMD) storage packet.
  • the key identifiers (Km-ID and Ksx-ID) of the keys applied to decryption of the encrypted data stored in the subsequent key information embedded data (VMD) storage packet and the recording position information of the key information embedded data (VMD) are stored in the metadata (vmet) storage packet as encrypted data.
  • a key applied to the encryption process is a Vmet key.
  • a packet identifier indicating the metadata (vmet) storage packet is set to the packet header as a PID.
  • ECM_PID packet storing the identifier of the vmet key as plain text data is set ahead of the metadata (vmet) storage packet.
  • a non-encrypted key identifier storage packet storing the identifier (Km-ID) of the media key as non-encrypted data (plain text) is set ahead of a packet storing data encrypted by using only the media key Km.
  • the MPEG-2 TS format data having the configuration illustrated in Fig. 14 is generated. This data is recorded in a disk such as a BD.
  • the manifest file 311 and the MP4 header information file described above with reference to Fig. 17 are recorded in the disk such as the BD.
  • the manifest file 311 is a file provided by the management server that performs the copy management process, and the identifier of the playlist file that is permitted to be copied and the identifier of the MP4 header information file associated with each playlist file are recorded in the manifest file 311.
  • the MP4 header information file 312 is a file storing data to be recorded in the vloc box of the MP4 file.
  • the vdat file recording the key information embedded data (VMD) and the metadata (vmet) is generated and recorded in the EXPORT directory.
  • the flowchart illustrated in Fig. 35 is a flowchart for describing a sequence of an overall process of converting the MPEG-2 TS format data read from the first medium 510 into the MP4 format data and recording the MP4 format data in the second medium 520 through the information processing device illustrated in Fig. 32.
  • the flowchart illustrated in Fig. 35 is performed in the data converting unit 508 or the like according to the program stored in the storage unit 504 under control of the control unit 501 of the information processing device.
  • the processes of steps shown in the flow will be sequentially described.
  • step S101 the information processing device acquires a playlist file of a conversion target that is permitted to be copied with reference to the manifest file.
  • the manifest file is the file referred to when the inter-medium data copy is performed.
  • the manifest file is the copy control management file (the managed copy manifest file (MCMF)) used when the data copy is performed according to the copy management system.
  • MCMF managed copy manifest file
  • Access information (URL) of the management server that provides the copy permission information of content recorded in the first medium recording the copy source data, a playlist file name serving as data information (deal manifest) that is permitted to be copied, and the like are recorded in the manifest file (MCMF). Only data specified by the playlist file name recorded in the manifest file (MCMF) becomes copy-permitted data.
  • corresponding data of the playlist file and the MP4 header information file illustrated in Fig. 17 as well as the identifier of the playlist file permitted to be copied are recorded in the manifest file.
  • the identifier of the MP4 header information file to be selected as data specific to the MP4 file necessary for copying data corresponding to the playlist file for example, data to be recorded in the moov box and the moof box is recorded.
  • the manifest file has been described to be recorded in the medium recording the MPEG-2 TS format data, but for example, the manifest file may be acquired from an external server.
  • step S101 the information processing device decides the playlist file of the conversion target being permitted to be copied with reference to the manifest file acquired from the medium recording the MPEG-2 TS format data or the server, and acquires the playlist file from the medium.
  • step S102 the information processing device searches for an MP4 header information file (a file including the vloc corresponding data) associated with the playlist file of the conversion target with reference to the manifest file.
  • the MP4 header information file illustrated in Fig. 17 is searched for.
  • step S103 It is determined whether or not there is the MP4 header information file (the file including the vloc corresponding data) associated with the playlist file of the conversion target in the search process of step S102.
  • the process proceeds to step S104, but when there is no MP4 header information file (the file including the vloc corresponding data) associated with the playlist file of the conversion target, the process proceeds to step S105.
  • step S104 When there is the MP4 header information file (the file including the vloc corresponding data) associated with the playlist file of the conversion target, in step S104, the information processing device reads the MP4 header information file (the file including the vloc corresponding data) associated with the playlist file of the conversion target from the medium.
  • step S105 the clip information file designated by the playlist file selected as the conversion target and the clip AV stream file associated with the clip information file are acquired.
  • step S106 each data of an image, a sound, a caption, the key information embedded data (variant media data (VMD)), and the metadata (vmet) stored in the clip AV stream file is separated according to a data type.
  • This process is a process performed by the data analyzing unit 551 of the data converting unit 508 illustrated in Fig. 33.
  • step S107 format conversion of each data of an image, a sound, a caption, the key information embedded data (variant media data (VMD)), and the metadata (vmet) is performed to generate data to be stored in the mdat box of the MP4 file.
  • VMD variable media data
  • vmet metadata
  • This process is a process performed by the image data converting unit 552, the audio data converting unit 553, the caption data converting unit 554, and the key information embedded data-associated information converting unit 555 of the data converting unit 508 illustrated in Fig. 33.
  • the key information embedded data (VMD) and the metadata (vmet) are extracted from the MPEG-2 TS format data in the encrypted data state without being subjected to the decrypting process and the re-encryption process and set as the MP4 format data.
  • step S108 content of the playlist file, the clip information file, and the MP4 header information file is analyzed, and data to be stored in the metadata recording box (moov/moof) of the MP4 file is generated.
  • This process is a process performed in the multiplexing process executing unit 556 of the data converting unit 508 illustrated in Fig. 33 under the control unit 501 illustrated in Fig. 32.
  • step S108 the vloc corresponding data acquired from the MP4 header information file associated with the playlist file of the conversion target is set as data to be recorded in the vloc box set in the traf box of the moof box of the MP4 file. Lastly, the process of recording the generated MP4 file in the second medium is completed.
  • step S107 when the process of generating and recording data to be recorded in the mdat box of the MP4 file in step S107 is performed, the process of deciding the recording position of the key information embedded data (variant media data (VMD)) and the metadata (vmet) with reference to the designation information of the clip information file as described above with reference to Figs. 24 and 25, for example.
  • VMD key information embedded data
  • vmet metadata
  • step S201 First, in step S201, the information processing device acquires the following information with reference to the clip information file: (a) the presence or absence (is_variant) of the key information embedded data (variant media data (VMD)); and (b) vmet and VMD setting information (variant_type).
  • the above information is acquired with reference to the clip information file described above with reference to Figs. 24A and 24B.
  • the information includes information according to the bit value setting illustrated in Fig. 25, for example.
  • step S202 the information processing device decides the recording position of the metadata (vmet) and the key information embedded data (variant media data (VMD)) based on the following information recorded in the clip information file: (a) the presence or absence (is_variant) of the key information embedded data (variant media data (VMD)); and (b) the vmet and VMD setting information (variant_type).
  • the recording position of the metadata (vmet) and the key information embedded data (variant media data (VMD)) acquired from the clip AV stream file serving as the MPEG-2 TS format data of the copy source in the mdat box of the MP4 file is decided and recorded.
  • a process of deciding a relative position of a sample to be generated from the acquired data from the clip AV stream file and recording the relative position is performed.
  • the metadata (vmet) and the key information embedded data (variant media data (VMD)) are recorded in the mdat box of the MP4 file according to any one of the following schemes designated in the clip information file as illustrated in Figs. 23A to 23C: (1) the front recording scheme; (2) the rear recording scheme; and (3) the inter-sample recording scheme.
  • the vloc corresponding data to be recorded in the vloc box of the MP4 file may be acquired from an external server as described above with reference to Fig. 19 or may be generated in the information processing device that performs the format conversion and the copy process as described above with reference to Fig. 20 and subsequent figures.
  • a sequence when the above respective processes are performed will be described with reference to flowcharts illustrated in Figs. 37 and 38.
  • the flowcharts illustrated in Figs. 37 and 38 are also performed in the data converting unit 508 and the like, for example, according to the program stored in the storage unit 504 under control of the control unit 501 of the information processing device illustrated in Fig. 32, similarly to the flowchart illustrated in Fig. 35.
  • step S301 the information processing device acquires the playlist file of the conversion target being permitted to be copied with reference to the manifest file.
  • the manifest file is the file referred to when the inter-medium data copy is performed, and access information (URL) of the management server that provides the copy permission information, a playlist file name serving as data information (dealManifest) that is permitted to be copied, and the like are recorded in the manifest file.
  • the manifest file records corresponding data of the playlist file and the MP4 header information file illustrated in Fig. 17 in addition to the identifier of the playlist file being permitted to be copied. Further, in this example, a URL used to acquire data (the vloc data) to be recorded in the vloc box of the MP4 file is assumed to be recorded in the manifest file.
  • step S302 the information processing device acquires the access information (URL) used to acquire the vloc data corresponding to the playlist file of the conversion target from the manifest file.
  • URL access information
  • step S303 Then, in step S303, vloc associated with the playlist file of the conversion target is downloaded by applying the access information (URL) acquired in step S202.
  • step S304 the clip information file designated by the playlist file selected as the conversion target and the clip AV stream file associated with the clip information file are acquired.
  • step S305 each data of an image, a sound, a caption, the key information embedded data (variant media data (VMD)), and the metadata (vmet) which are stored in the clip AV stream file is separated according to a data type.
  • This process is a process performed by the data analyzing unit 551 of the data converting unit 508 illustrated in Fig. 33.
  • step S306 format conversion of each data of an image, a sound, a caption, the key information embedded data (variant media data (VMD)), and the metadata (vmet) is performed to generate data to be stored in the mdat box of the MP4 file.
  • VMD variable media data
  • vmet metadata
  • This process is a process performed by the image data converting unit 552, the audio data converting unit 553, the caption data converting unit 554, and the key information embedded data-associated information converting unit 555 of the data converting unit 508 illustrated in Fig. 33.
  • the key information embedded data (VMD) and the metadata (vmet) are extracted from the MPEG-2 TS format data in the encrypted data state without being subjected to the decrypting process and the re-encryption process and set as the MP4 format data.
  • step S307 content of the playlist file and the clip information file is analyzed, and data to be stored in the metadata recording box (moov/moof) of the MP4 file is generated.
  • This process is a process performed in the multiplexing process executing unit 556 of the data converting unit 508 illustrated in Fig. 33 under the control unit 501 illustrated in Fig. 32.
  • step S307 the vloc corresponding data acquired from the server is set as data to be recorded in the vloc box set in the traf box of the moof box of the MP4 file. Lastly, the process of recording the generated MP4 file in the second medium is completed.
  • step S404 the information processing device acquires the playlist file of the conversion target being permitted to be copied with reference to the manifest file.
  • the manifest file is the file referred to when the inter-medium data copy is performed, and access information (URL) of the management server that provides the copy permission information, a playlist file name serving as data information (dealManifest) that is permitted to be copied, and the like are recorded in the manifest file.
  • the manifest file records corresponding data of the playlist file and the MP4 header information file illustrated in Fig. 17 in addition to the identifier of the playlist file being permitted to be copied.
  • PID ECM_PID setting packet
  • PID initialization vector
  • the following data is acquired: an initialization vector (IV) size (iv_size); a key ID (key_id); and initialization vector data (initialization_vector).
  • step S405 the clip information file designated by the playlist file selected as the conversion target and the clip AV stream file associated with the clip information file are acquired.
  • step S406 each data of an image, a sound, a caption, the key information embedded data (variant media data (VMD)), and the metadata (vmet) which are stored in the clip AV stream file is separated according to a data type.
  • This process is a process performed by the data analyzing unit 551 of the data converting unit 508 illustrated in Fig. 33.
  • step S407 format conversion of each data of an image, a sound, and a caption, the key information embedded data (variant media data (VMD)), and the metadata (vmet) is performed to generate data to be stored in the mdat box of the MP4 file.
  • VMD key information embedded data
  • vmet metadata
  • This process is a process performed by the image data converting unit 552, the audio data converting unit 553, the caption data converting unit 554, and the key information embedded data-associated information converting unit 555 of the data converting unit 508 illustrated in Fig. 33.
  • the key information embedded data (VMD) and the metadata (vmet) are extracted from the MPEG-2 TS format data in the encrypted data state without being subjected to the decrypting process and the re-encryption process and set as the MP4 format data.
  • step S408 content of the playlist file and the clip information file is analyzed, and data to be stored in the metadata recording box (moov/moof) of the MP4 file is generated.
  • This process is a process performed in the multiplexing process executing unit 556 of the data converting unit 508 illustrated in Fig. 33 under the control unit 501 illustrated in Fig. 32.
  • step S408 the vloc box storage data generated in steps S403 to S404 is set as data to be recorded in the vloc box set in the traf box of the moof box of the MP4 file. Lastly, the process of recording the generated MP4 file in the second medium is completed.
  • the flowchart illustrated in Fig. 39 is a processing sequence when the configuration described above with reference to Figs. 26 to 30, that is, the configuration in which the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) is recorded in the medium is applied.
  • the flowchart illustrated in Fig. 40 is the process described above with reference to Fig. 31, that is, a processing sequence of acquiring the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) from the server.
  • the flowchart illustrated in Fig. 39 is performed in the data converting unit 508 or the like, for example, according to the program stored in the storage unit 504 under control of the control unit 501 of the information processing device.
  • the processes of steps shown in the flow will be sequentially described.
  • the information processing device acquires the playlist file of the conversion target being permitted to be copied with reference to the manifest file.
  • the manifest file is a file referred to when a data copy is performed between media.
  • the manifest file is a copy control management file (a managed copy manifest file (MCMF)) used when the data copy according to the copy management system is performed.
  • MCMF managed copy manifest file
  • Access information (URL) of the management server that provides the copy permission information of content recorded in the first medium recording the copy source data, a playlist file name serving as data information (deal manifest) that is permitted to be copied, and the like are recorded in the manifest file (MCMF). Only data specified by the playlist file name recorded in the manifest file (MCMF) becomes copy-permitted data.
  • the manifest file records corresponding data of the playlist file, the MP4 header information file illustrated in Fig. 26, and the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) in addition to the identifier of the playlist file being permitted to be copied.
  • the identifier of the MP4 header information file to be selected as data specific to the MP4 file necessary for copying data corresponding to the playlist file for example, data to be recorded in the moov box and the moof box and the identifier of the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) are recorded.
  • the manifest file has been described to be recorded in the medium recording the MPEG-2 TS format data but may be acquired from an external server, for example.
  • the information processing device decides the playlist file of the conversion target being permitted to be copied with reference to the manifest file acquired from the medium recording the MPEG-2 TS format data or the server, and acquires the playlist file from the medium.
  • step S502 the information processing device searches for the MP4 header information file (the file including the vloc corresponding data) associated with the playlist file of the conversion target and the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) with reference to the manifest file.
  • the MP4 header information file and the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) illustrated in Fig. 26 are searched for.
  • step S503 It is determined whether or not there is the MP4 header information file (the file including the vloc corresponding data) associated with the playlist file of the conversion target in the search process of step S502.
  • the process proceeds to step S504, but when there is no MP4 header information file (the file including the vloc corresponding data) associated with the playlist file of the conversion target, the process proceeds to step S505.
  • step S504 When there is the MP4 header information file (the file including the vloc corresponding data) associated with the playlist file of the conversion target, in step S504, the information processing device reads the MP4 header information file (the file including the vloc corresponding data) associated with the playlist file of the conversion target from the medium.
  • step S505 the clip information file designated by the playlist file selected as the conversion target, the clip AV stream file associated with the clip information file, and the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) are acquired.
  • VMD key information embedded data
  • vmet metadata
  • step S506 each data of an image, a sound, a caption, the key information embedded data (variant media data (VMD)), and the metadata (vmet) which are stored in the clip AV stream file and the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) is separated according to a data type.
  • This process is a process performed by the data analyzing unit 551 of the data converting unit 508 illustrated in Fig. 33.
  • step S507 format conversion of each data of an image, a sound, and a caption, the key information embedded data (variant media data (VMD)), and the metadata (vmet) is performed to generate data to be stored in the mdat box of the MP4 file.
  • VMD key information embedded data
  • vmet metadata
  • This process is a process performed by the image data converting unit 552, the audio data converting unit 553, the caption data converting unit 554, and the key information embedded data-associated information converting unit 555 of the data converting unit 508 illustrated in Fig. 33.
  • the key information embedded data (VMD) and the metadata (vmet) are extracted from the MPEG-2 TS format data in the encrypted data state without being subjected to the decrypting process and the re-encryption process and set as the MP4 format data.
  • step S508 content of the playlist file, the clip information file, and the MP4 header information file is analyzed, and data to be stored in the metadata recording box (moov/moof) of the MP4 file is generated.
  • This process is a process performed in the multiplexing process executing unit 556 of the data converting unit 508 illustrated in Fig. 33 under the control unit 501 illustrated in Fig. 32.
  • step S508 the vloc corresponding data acquired from the MP4 header information file associated with the playlist file of the conversion target is set as data to be recorded in the vloc box set in the traf box of the moof box of the MP4 file. Lastly, the process of recording the generated MP4 file in the second medium is completed.
  • step S507 when the process of generating and recording data to be recorded in the mdat box of the MP4 file in step S507 is performed, it is necessary to sequentially acquire the key information embedded data (VMD) and the metadata (vmet) from the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file).
  • This acquisition process is performed by applying the byte offset information serving as the record data of the trun box as described above with reference to Fig. 30. Through this process, it is possible to extract the set of the metadata (vmet) and the key information embedded data (VMD) with a high degree of accuracy.
  • the flowchart illustrated in Fig. 40 is performed in the data converting unit 508 or the like, for example, according to the program stored in the storage unit 504 under control of the control unit 501 of the information processing device.
  • the processes of steps shown in the flow will be sequentially described.
  • step S601 the information processing device acquires the playlist file of the conversion target being permitted to be copied with reference to the manifest file.
  • the manifest file records corresponding data of the playlist file and the MP4 header information file illustrated in Fig. 26 in addition to the identifier of the playlist file being permitted to be copied. Further, in this example, a URL used to acquire data to be recorded in the vloc box of the MP4 file (the vloc data) and the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) is assumed to be recorded in the manifest file.
  • VMD key information embedded data
  • vmet metadata
  • step S602 the information processing device acquires the access information (URL) used to acquire the vloc data corresponding to the playlist file of the conversion target and the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) from the manifest file.
  • URL access information
  • VMD key information embedded data
  • vmet metadata
  • step S603 Then, in step S603, vloc and vdat files (the key information embedded data (VMD) & the metadata (vmet) storage file) associated with the playlist file of the conversion target are downloaded by applying the access information (URL) acquired in step S602.
  • VMD key information embedded data
  • vmet metadata
  • step S604 the clip information file designated by the playlist file selected as the conversion target and the clip AV stream file associated with the clip information file are acquired.
  • step S605 each data of an image, a sound, a caption, the key information embedded data (variant media data (VMD)), and the metadata (vmet) which are stored in the clip AV stream file and the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) is separated according to a data type.
  • This process is a process performed by the data analyzing unit 551 of the data converting unit 508 illustrated in Fig. 33.
  • step S606 format conversion of each data of an image, a sound, a caption, the key information embedded data (variant media data (VMD)), and the metadata (vmet) is performed to generate data to be stored in the mdat box of the MP4 file.
  • VMD variable media data
  • vmet metadata
  • This process is a process performed by the image data converting unit 552, the audio data converting unit 553, the caption data converting unit 554, and the key information embedded data-associated information converting unit 555 of the data converting unit 508 illustrated in Fig. 33.
  • the key information embedded data (VMD) and the metadata (vmet) are extracted from the MPEG-2 TS format data in the encrypted data state without being subjected to the decrypting process and the re-encryption process and set as the MP4 format data.
  • step S607 content of the playlist file and the clip information file is analyzed, and data to be stored in the metadata recording box (moov/moof) of the MP4 file is generated.
  • This process is a process performed in the multiplexing process executing unit 556 of the data converting unit 508 illustrated in Fig. 33 under the control unit 501 illustrated in Fig. 32.
  • step S607 the vloc corresponding data acquired from the server is set as data to be recorded in the vloc box set in the traf box of the moof box of the MP4 file.
  • the key information embedded data (VMD) and the metadata (vmet) acquired from the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) acquired from the server are recorded in the mdat box of the MP4 file. Further, when the recording process is performed, it is necessary to sequentially acquire the key information embedded data (VMD) and the metadata (vmet) from the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file). This acquisition process is performed by applying the byte offset information serving as the record data of the trun box as described above with reference to Fig. 30. Through this process, it is possible to individually extract the set of the metadata (vmet) and the key information embedded data (VMD) with a high degree of accuracy. Lastly, the process of recording the generated MP4 file in the second medium is completed.
  • An information processing device including: a data converting unit that performs format conversion from an MPEG-2 TS format to an MP4 format and generates an MP4 file, wherein the data converting unit acquires encryption key information embedded data obtained by encrypting key information embedded data (variant media data (VMD)) specified in the MP4 format, and encryption metadata obtained by encrypting metadata (vmet) storing an identifier of a key applied to decryption of the key information embedded data (VMD), from a TS packet configuring MPEG-2 TS format data or a data file storing each encrypted data, and sets the acquired encrypted data as storage data of a box specified in the MP4 file without decrypting the acquired encrypted data.
  • a data converting unit that performs format conversion from an MPEG-2 TS format to an MP4 format and generates an MP4 file, wherein the data converting unit acquires encryption key information embedded data obtained by encrypting key information embedded data (variant media data (VMD)) specified in the MP4 format, and encryption metadata obtained by
  • the data converting unit reads vloc data serving as storage data of a vloc box specified in the MP4 format as a key identifier storage box of a decryption key of the metadata (vmet) from a medium storing the MPEG-2 TS format data, and sets the read vloc data as the storage data of the vloc box in the MP4 file.
  • the data converting unit generates vloc data serving as storage data of a vloc box specified in the MP4 format as a key identifier storage box of a decryption key of the metadata (vmet) based on storage data of the medium storing the MPEG-2 TS format data, and sets the generated data as the storage data of the vloc box in the MP4 file.
  • (10) The information processing device according to any of (1) to (9), wherein the data converting unit decides whether the key information embedded data (VMD) and the metadata (vmet) storing the identifier of the key applied to decryption of the key information embedded data (VMD) are recorded at a position ahead of, behind, or intermediate positions of samples consecutively recorded in a mdat box of the MP4 file based on recording information of a reproduction control information file acquired from the medium recording the MPEG-2 TS format data.
  • VMD key information embedded data
  • vmet metadata
  • An information processing device including: a data processing unit that generates MPEG-2 TS format data, wherein the data processing unit stores encryption key information embedded data obtained by encrypting key information embedded data (variant media data (VMD)) specified in the MP4 format, and encryption metadata obtained by encrypting metadata (vmet) storing an identifier of a key applied to decryption of the key information embedded data (VMD) in a TS packet configuring the MPEG-2 TS format data or a data file storing each encrypted data, and the data processing unit generates an MP4 header information file storing vloc data serving as storage data of a vloc box specified in the MP4 format as a key identifier storage box of a decryption key of the metadata (vmet).
  • VMD variable media data
  • vmet encrypting metadata
  • An information recording medium recording MPEG-2 TS format data and storing encryption key information embedded data obtained by encrypting key information embedded data (variant media data (VMD)) specified in the MP4 format, encryption metadata obtained by encrypting metadata (vmet) storing an identifier of a key applied to decryption of the key information embedded data (VMD), and a key identifier of a decryption key of the metadata (vmet) serving as storage data of a vloc box specified in the MP4 format as a key identifier storage box of the decryption key of the metadata (vmet) in a TS packet configuring the MPEG-2 TS format data or a data file, wherein a reproducing device that reproduces storage data of the information recording medium is made capable of: acquiring the decryption key of the metadata (vmet) from the TS packet or the data file; decrypting the metadata (vmet); acquiring a key applied to decryption of the key information embedded data (VMD) based on decrypti
  • An information processing method performed in an information processing device including a data converting unit that performs format conversion from an MPEG-2 TS format to an MP4 format and generates an MP4 file, the information processing method including: acquiring, by the data converting unit, encryption key information embedded data obtained by encrypting key information embedded data (variant media data (VMD)) specified in the MP4 format and encryption metadata obtained by encrypting metadata (vmet) storing an identifier of a key applied to decryption of the key information embedded data (VMD), from a TS packet configuring MPEG-2 TS format data or a data file storing each encrypted data; and setting encrypted data stored in an acquired packet as storage data of a box in the MP4 file without decrypting the encrypted data.
  • VMD variable media data
  • vmet encrypting metadata
  • An information processing method performed in an information processing device including a data processing unit that generates MPEG-2 TS format data including: storing, by the data processing unit, encryption key information embedded data obtained by encrypting key information embedded data (variant media data (VMD)) specified in the MP4 format, and encryption metadata obtained by encrypting metadata (vmet) storing an identifier of a key applied to decryption of the key information embedded data (VMD), in a TS packet configuring the MPEG-2 TS format data or a data file storing each encrypted data; and generating an MP4 header information file storing vloc data serving as storage data of a vloc box specified in the MP4 format as a key identifier storage box of a decryption key of the metadata (vmet).
  • VMD variable media data
  • vmet encrypting metadata
  • a program causing an information processing device to execute information processing the information processing device including a data converting unit that performs format conversion from an MPEG-2 TS format to an MP4 format and generates an MP4 file, the program causing the data converting unit to execute:acquiring encryption key information embedded data obtained by encrypting key information embedded data (variant media data (VMD)) specified in the MP4 format, andencryption metadata obtained by encrypting metadata (vmet) storing an identifier of a key applied to decryption of the key information embedded data (VMD)from a TS packet configuring MPEG-2 TS format data or a data file storing each encrypted data; andrecording encrypted data stored in an acquired packet as storage data of a box in the MP4 file without decrypting the encrypted data.
  • VMD variable media data
  • a program causing an information processing device to execute information processing the information processing device including a data processing unit that generates MPEG-2 TS format data, the program causing the data processing unit to execute: storing encryption key information embedded data obtained by encrypting key information embedded data (variant media data (VMD)) specified in the MP4 format, and encryption metadata obtained by encrypting metadata (vmet) storing an identifier of a key applied to decryption of the key information embedded data (VMD),in a TS packet configuring the MPEG-2 TS format data or a data file storing each encrypted data; and generating an MP4 header information file storing vloc data serving as storage data of a vloc box specified in the MP4 format as a key identifier storage box of a decryption key of the metadata (vmet).
  • VMD variable media data
  • vmet encrypting metadata
  • An information processing device including: circuitry configured to: perform format conversion from an MPEG-2 TS format to an MP4 format and generate an MP4 file, acquire encryption key information embedded data obtained by encrypting key information embedded data specified in the MP4 format and encryption metadata obtained by encrypting metadata storing an identifier of a key applied to decryption of the key information embedded data, from at least one of a TS packet configuring MPEG-2 TS format data or a data file storing each encrypted data, and s et the acquired encrypted data as storage data of a box specified in the MP4 file without decrypting the acquired encrypted data.
  • circuitry is configured to read vloc data serving as storage data of a vloc box specified in the MP4 format as a key identifier storage box of a decryption key of the metadata from a medium storing the MPEG-2 TS format data, and set the read vloc data as the storage data of the vloc box in the MP4 file.
  • circuitry is configured to generate vloc data serving as storage data of a vloc box specified in the MP4 format as a key identifier storage box of a decryption key of the metadata based on storage data of the medium storing the MPEG-2 TS format data, and set the generated data as the storage data of the vloc box in the MP4 file.
  • (31) The information processing device according to any one of (21) to (30), wherein the circuitry is configured to decide whether the key information embedded data and the metadata storing the identifier of the key applied to decryption of the key information embedded data are recorded at a position ahead of, behind, or intermediate positions of samples consecutively recorded in a mdat box of the MP4 file based on recording information of a reproduction control information file acquired from the medium recording the MPEG-2 TS format data.
  • reproduction control information file is a clip information file or a playlist file.
  • An information processing device including: circuitry configured to: generate MPEG-2 TS format data, store encryption key information embedded data obtained by encrypting key information embedded data specified in the MP4 format and encryption metadata obtained by encrypting metadata storing an identifier of a key applied to decryption of the key information embedded data in at least one of a TS packet configuring the MPEG-2 TS format data or a data file storing each encrypted data, and generate an MP4 header information file storing vloc data serving as storage data of a vloc box specified in the MP4 format as a key identifier storage box of a decryption key of the metadata.
  • circuitry is configured to set an identifier (PID) capable of identifying a key information embedded data storage packet to a packet header of the key information embedded data storage packet, and set an identifier (PID) capable of identifying a metadata storage packet to a packet header of the metadata storage packet.
  • PID identifier
  • An information recording medium recording MPEG-2 TS format data and storing: encryption key information embedded data obtained by encrypting key information embedded data specified in the MP4 format, encryption metadata obtained by encrypting metadata storing an identifier of a key applied to decryption of the key information embedded data, and a key identifier of a decryption key of the metadata serving as storage data of a vloc box specified in the MP4 format as a key identifier storage box of the decryption key of the metadata in at least one of a TS packet configuring the MPEG-2 TS format data or a data file; wherein a reproducing device that reproduces storage data of the information recording medium is made capable of: acquiring the decryption key of the metadata from the at least one of the TS packet or the data file; decrypting the metadata; acquiring a key applied to decryption of the key information embedded data based on decryption information; and decrypting and reproducing the key information embedded data.
  • An information processing method performed in an information processing device including circuitry that performs format conversion from an MPEG-2 TS format to an MP4 format and generates an MP4 file, the information processing method including: acquiring, by the circuitry, encryption key information embedded data obtained by encrypting key information embedded data specified in the MP4 format and encryption metadata obtained by encrypting metadata storing an identifier of a key applied to decryption of the key information embedded data, from at least one of a TS packet configuring MPEG-2 TS format data or a data file storing each encrypted data; and setting, by the circuitry, encrypted data stored in an acquired packet as storage data of a box in the MP4 file without decrypting the encrypted data.
  • An information processing method performed in an information processing device including circuitry that generates MPEG-2 TS format data including: storing, by the circuitry, encryption key information embedded data obtained by encrypting key information embedded data specified in the MP4 format, and encryption metadata obtained by encrypting metadata storing an identifier of a key applied to decryption of the key information embedded data, in at least one of a TS packet configuring the MPEG-2 TS format data or a data file storing each encrypted data; and generating, by the circuitry, an MP4 header information file storing vloc data serving as storage data of a vloc box specified in the MP4 format as a key identifier storage box of a decryption key of the metadata.
  • a series of processes described in this specification may be performed by hardware, software, or a composite configuration of hardware and software.
  • a program recording a processing sequence may be installed in a memory of a computer incorporated in dedicated hardware and performed, or the program may be installed in a general-purpose computer capable of performing various kinds of processes and performed.
  • the program may be recorded in a recording medium in advance.
  • a program may be received via a network such as a local area network (LAN) or the Internet and installed in a recording medium such as an internal hard disk.
  • LAN local area network
  • the Internet installed in a recording medium such as an internal hard disk.
  • a system is a logical aggregate configuration of a plurality of devices and not limited to one in which devices of respective components are installed in a single housing.
  • a configuration of converting MPEG-2 TS format data into an MP4 file and recording the MP4 file is implemented without undermining an encryption configuration specified in an MP4 format.
  • Encrypted data of key information embedded data (variant media data (VMD)) specified in an MP4 format and metadata (vmet) storing an identifier of a decryption key of the key information embedded data (VMD) is acquired from a TS packet configuring the MPEG-2 TS format data or a file storing encrypted data, and set as storage data of a box in the MP4 file without decryption.
  • storage data of a vloc box specified in the MP4 format as a box storing the identifier of the decryption key of the metadata (vmet) is acquired or generated, and recorded in the MP4 file.
  • BDMV directory 100 Medium 101 Sample 102 Key information embedded data 110, 120 Reproducing device 115, 125 Decrypted image 131 Key information embedded data (variant media data VMD)) 132 Metadata (vmet) 133 vloc data 141 to 143 Key information embedded data 145 Sample 151 to 153 Decrypted image 211, 221 VMD corresponding data 212, 222 vmet corresponding data 213, 223 vloc corresponding data 231 Media key Km-applied encrypted data 232 Non-encrypted key identifier storage packet 251 TS packet (ECM) 252 TS packet (vmet) 253 TS packet (VMD) 301 BDMV directory 302 EXPORT directory 311 Manifest file 312 MP4 header information file 400 Information processing device 401 Server 410 first medium 420 Second medium 450 Medium 451 BDMV directory 452 EXPORT directory 461 Manifest file 462 MP4 header information file 463 vdat file (key information embedded data (VMD) &

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Databases & Information Systems (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Television Signal Processing For Recording (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)
  • Management Or Editing Of Information On Record Carriers (AREA)

Abstract

"Variant Media Data" VMD is image data corresponding for example to n separately encrypted portions of a composite image : "key information embedded data n" (VMD-n) is image data that can be decrypted using the media key Km and a nth-segment-key Ksn. "Encrypted data of key information embedded data" in an MP4 format and encryption-metadata (vmet) storing an identifier of a decryption key of the VMD-n is acquired from a TS packet configuring the data in a MPEG-2 TS format (or from a file storing encrypted data), and stored in a box in an MP4 file, without requiring data decryption. Further, storage data of a "vloc box" specified in an MP4 format as a box storing the identifier of the decryption key of the metadata (vmet) is acquired from, or generated in, an "export" directory, to be later used to create a copied MP4 file. Technical effect : Data in the MPEG-2 TS format is converted into an MP4 file without requiring decryption / re-encryption, and the MP4 file is recorded without undermining the MPEG-2 encryption configuration for copy protection, specified now in an MP4 format.

Description

[Title established by the ISA under Rule 37.2] MPEG-2-TS TO MP4 FORMAT CONVERSION WITHOUT DECRYPTION CROSS REFERENCE TO RELATED APPLICATIONS
This application claims the benefit of Japanese Priority Patent Application JP 2014-166377 filed on August 19, 2014, the entire contents of which are incorporated herein by reference.
The present disclosure relates to an information processing device, an information recording medium, an information processing method, and a program. More particularly, for example, the present disclosure relates to an information processing device, an information recording medium, an information processing method, and a program in which data recording accompanied by format conversion is performed.
As an information recording medium (medium) that records various pieces of content such as a video and a song, a digital versatile disc (DVD) or a Blu-ray (a registered trademark) disc (BD) is often used.
In each of such disks, various kinds of data such as an image, a sound, and reproduction control data are recorded in a predetermined data recording format.
For example, a Blu-ray (a registered trademark) disc movie (BDMV) format is used as a data recording format for the BD.
In order to reproduce data recorded in a BDMV format, it is necessary to hold a program for reproducing BDMV format data.
In recent years, an increasing number of users view content such as a movie through a mobile terminal such as a smart phone or a tablet terminal.
A reproduction application that supports the BDMV format is not necessarily installed in this mobile terminal. Thus, when data recorded in a BD is copied to a medium of the mobile terminal, it is necessary to change it to a format that can be reproduced by the reproduction application of the mobile terminal other than the BDMV format and then record content.
A data copy process between media is disclosed, for example, in PTL 1 (JP 2008-98765 A) and PTL 2 (JP 2011-222078 A).
There is an MP4 format (hereinafter, referred to as an "MP4") as a data recording format standardized in view of a use by a mobile terminal and the like.
A number of mobile terminals include a reproduction application capable of reproducing MP4 data recorded in the MP4 format and it is necessary to record content in the MP4 format when recording content in the medium of the mobile terminal.
Thus, for example, when data of the BDMV format is copied to the medium such as an SD card used in the mobile terminal, it is necessary to perform the copy process accompanied by the format conversion from the BDMV to the MP4.
However, under the present circumstances in which a specific proposal for the format conversion is not made, when the format conversion is not reliably performed, content is unlikely to be reproduced at a copy destination.
JP 2008-98765 A JP 2011-222078 A
Summary
The present disclosure is made in light of the above problem, and there is a need for providing an information processing device, an information recording device, an information recording medium, an information processing method, and a program, which are capable of performing normal data reproduction after format conversion, for example, in a configuration in which a data recording process accompanied by the format conversion is performed.
According to an embodiment of the present disclosure, an information processing device may include circuitry configured to: perform format conversion from an MPEG-2 TS format to an MP4 format and generate an MP4 file, acquire encryption key information embedded data obtained by encrypting key information embedded data specified in the MP4 format and encryption metadata obtained by encrypting metadata storing an identifier of a key applied to decryption of the key information embedded data, from at least one of a TS packet configuring MPEG-2 TS format data or a data file storing each encrypted data, and set the acquired encrypted data as storage data of a box specified in the MP4 file without decrypting the acquired encrypted data.
According to an embodiment of the present disclosure, an information processing device, may include circuitry configured to: generate MPEG-2 TS format data, store encryption key information embedded data obtained by encrypting key information embedded data specified in the MP4 format and encryption metadata obtained by encrypting metadata storing an identifier of a key applied to decryption of the key information embedded data in at least one of a TS packet configuring the MPEG-2 TS format data or a data file storing each encrypted data, and generate an MP4 header information file storing vloc data serving as storage data of a vloc box specified in the MP4 format as a key identifier storage box of a decryption key of the metadata.
Other objects, features, and advantages of the present disclosure will become apparent by detailed description based on the embodiments of the present disclosure or the appended drawings. In this specification, a system is a logical aggregate configuration of a plurality of devices and not limited to one in which devices of respective components are installed in a single housing.
According to a configuration according to an embodiment of the present disclosure, a configuration of converting MPEG-2 TS format data into an MP4 file and recording the MP4 file is implemented without undermining an encryption configuration specified in an MP4 format.
Specifically, encrypted data of key information embedded data (variant media data (VMD)) specified in an MP4 format and metadata (vmet) storing an identifier of a decryption key of the key information embedded data (VMD) is acquired from a TS packet configuring the MPEG-2 TS format data or a data file storing encrypted data, and set as storage data of a box in the MP4 file without decryption. Further, storage data of a vloc box specified in the MP4 format as a box storing the identifier of the decryption key of the metadata (vmet) is acquired or generated, and recorded in the MP4 file.
Through this configuration, a configuration of converting MPEG-2 TS format data into an MP4 file and recording the MP4 file is implemented without undermining an encryption configuration specified in an MP4 format.
Further, the effects described in this specification are merely examples and not limited, and there may be an additional effect.
Fig. 1 is a diagram illustrating an exemplary directory configuration of data recorded in a medium according to a BDMV format. Fig. 2 is a diagram for describing correspondence of a playlist specified in a BDMV format and reproduction data. Fig. 3 is a diagram for describing an exemplary configuration of an MPEG-2 transport stream (TS) as a data configuration of a clip AV stream file. Figs. 4A and 4B are diagrams for describing an MP4 format. Fig. 5 is a diagram for describing a configuration of a common file format (CFF). Fig. 6 is a diagram for describing a configuration of AVC- and HEVC-encoded data. Figs. 7A and 7B are diagrams for describing a difference between an MPEG-2 TS and an MP4 format. Fig. 8 is a diagram for describing a configuration of an access unit corresponding to one picture stored in an MPEG-2 TS. Fig. 9 is a diagram for describing an exemplary conversion process from an MPEG-2 TS format to an MP4 format. Fig. 10 is a diagram for describing an exemplary data encryption configuration of an MP4 format. Fig. 11 is a diagram for describing a data encryption configuration of an MP4 format and an exemplary setting of a key applied to decryption. Fig. 12 is a diagram for describing an exemplary configuration of an MP4 file generated according to an MP4 format. Fig. 13 is a diagram for describing a data encryption configuration of an MP4 format and an exemplary setting of a key applied to decryption. Fig. 14 is a diagram for describing an exemplary packet configuration for implementing an encryption configuration of an MP4 format in an MPEG-2 TS format. Figs. 15A and 15B are diagrams for describing a data configuration of an ECM_PID packet according to an MPEG-2 TS format and a data configuration of data to be recorded in a vloc box of an MP4. Fig. 16 is a diagram for describing an exemplary conversion process from an MPEG-2 TS format to an MP4 format. Fig. 17 is a diagram for describing an exemplary directory configuration in which vloc corresponding data for MP4 conversion or the like is set. Fig. 18 is a diagram for describing an example of generating an MP4 file using data having the directory configuration of Fig. 17 in which vloc corresponding data for MP4 conversion or the like is set. Fig. 19 is a diagram for describing an exemplary process of acquiring vloc data for MP4 file recording from a server. Fig. 20 is a diagram for describing an exemplary process of generating vloc data to be recorded in an MP4 file through an information processing device. Figs. 21A and 21B are diagrams for describing an exemplary process of generating vloc data to be recorded in an MP4 file based on storage data of an ECM_PID packet. Fig. 22 is a diagram for describing a problem arising based on a recording position of key information embedded data (VMD) and metadata (vmet). Figs. 23A to 23C are diagrams for describing an exemplary setting of a recording position of key information embedded data (VMD) and metadata (vmet). Figs. 24A and 24B are diagrams for describing an example of recording instruction data for selectively performing a recording position of key information embedded data (VMD) and metadata (vmet). Fig. 25 is a diagram for describing an example of recording instruction data for selectively performing a recording position of key information embedded data (VMD) and metadata (vmet). Fig. 26 is a diagram illustrating an exemplary directory of record data of a medium according to a second embodiment. Fig. 27 is a diagram for describing a specific example of a clip AV stream file. Fig. 28 is a diagram for describing the flow of data in a data copy process accompanied by format conversion when an MP4 file is generated using BDMV format data including MPEG-2 TS format data illustrated in Fig. 26. Fig. 29 is a diagram illustrating a correspondence relation between data to be recorded in a mdat box of an MP4 file and data serving as a record source in a conversion process from MPEG-2 TS format data to MP4 format data. Fig. 30 is a diagram for describing a process of extracting one piece of (vmet+VMD) data from data consecutively recorded in a vdat file using recording information of a trun box and recording the (vmet+VMD) data in a certain position of an MP4 file. Fig. 31 is a diagram for describing an exemplary process of acquiring (downloading) a vdat file storing key information embedded data (VMD) and metadata (vmet) from an external device and recording the vdat file in an MP4 file. Fig. 32 is a diagram for describing an exemplary configuration of an information processing device. Fig. 33 is a diagram for describing an exemplary configuration of an information processing device. Fig. 34 is a diagram for describing an exemplary configuration of an information processing device. Fig. 35 is a diagram illustrating a flowchart for describing a sequence of a process performed by an information processing device. Fig. 36 is a diagram illustrating a flowchart for describing a sequence of a process performed by an information processing device. Fig. 37 is a diagram illustrating a flowchart for describing a sequence of a process performed by an information processing device. Fig. 38 is a diagram illustrating a flowchart for describing a sequence of a process performed by an information processing device. Fig. 39 is a diagram illustrating a flowchart for describing a sequence of a process performed by an information processing device. Fig. 40 is a diagram illustrating a flowchart for describing a sequence of a process performed by an information processing device.
Hereinafter, the details of an information processing device, an information recording medium, an information processing method, and a program according to an embodiment of the present disclosure will be described with reference to the appended drawings. The description will proceed according to the following items.
1. MPEG-2 TS format and MP4 format
2. Problems when MPEG-2 TS is converted into MP4
3. Data encryption configuration in MP4 format
4. Exemplary configuration when encryption configuration in MP4 format is implemented by MPEG-2 TS format
5. Conversion process from MPEG-2 TS format data to MP4 format data
5-1. Exemplary process of reading MP4 corresponding vloc data independently recorded in medium and recording MP4 corresponding vloc data in MP4 format data
5-2. Exemplary process of acquiring (downloading) vloc data from external device and recording vloc data in MP4 file
5-3. Exemplary process in which conversion process executing device generates vloc data to be recorded in converted MP4 file, for example, with reference to payload of ECM_PID packet included in MPEG-2 TS format data and records vloc data
6. Restriction of recording position of key information embedded data (variant media data (VMD)) and metadata (vmet)
7. Embodiment in which key information embedded data (VMD) and metadata (vmet) are acquired from file other than MPEG-2 TS format data file (second embodiment)
7-1. Exemplary configuration of setting file storing key information embedded data (VMD) and metadata (vmet) to medium and using set file
7-2. Exemplary process of acquiring (downloading) vdat file storing key information embedded data (VMD) and metadata (vmet) from external device and recording vdat file in MP4 file
8. Exemplary configuration of information processing device
9. Sequence of process performed by information processing device
10. Summary of configuration according to present disclosure
(1. MPEG-2 TS format and MP4 format)
First, an MPEG-2 transport stream (TS) format and an MP4 format will be described.
Both of the MPEG-2 TS format and the MP4 format are a format specifying a data storage format (container format) of encoded data or the like when encoded data serving as content configuration data such as an image (Video), a sound (Audio), or a caption (Subtitle) is stored in a recording medium (medium) or transmitted through a broadcast wave or a network.
The MPEG-2 TS format is a format standardized in ISO13818-1 and used, for example, for data recording in a Blu-ray (a registered trademark) disc (BD), digital broadcasting, or the like.
Meanwhile, the MP4 format is a format specified by ISO/IECC14496-14 and suitable for the case, for example, when data recording is performed in a flash memory or the like.
A number of mobile terminals being recently used include a reproduction application capable of reproducing MP4 data recorded according to the MP4 format, and it is often necessary that content to be recorded in the medium of the mobile terminal is recorded in the MP4 format.
A Blu-ray (a registered trademark) disc movie (BDMV) format serving as the data recording format for the BD is a format dedicated for the BD having encoded data such as an image or a sound stored according to the MPEG-2 TS format as a component.
For example, encoded data of an image, a sound, a still image which is permitted to be stored according to the MPEG-2 TS format is following encoded data:
Image: MPEG-1, MPEG-2, AVC (MPEG-4AVC), and HEVC (MPEG-4HEVC)
Sound: MP1, MP2, MP3, linear PCM, DTS
Still image: JPEG
For example, each of the encoded data is distributedly stored in a transport stream (TS) packet specified in the MPEG-2 TS.
First, the MPEG-2 TS format used for BD or broadcasting will be described with reference to Fig. 1.
Fig. 1 is a diagram illustrating a directory of record data according to the BDMV format stored in a medium 10 which is a read only memory (ROM) type Blu-ray (a registered trademark) disc (BD), for example.
The directory is divided into a management information setting portion 11 (an AACS directory) and a data portion 12 (a BDMV directory) as illustrated in Fig. 1.
A CPS unit key file serving as an encryption key of data, a use control information file, and the like are stored in the management information setting portion 11 (AACS directory).
Meanwhile, in the BDMV directory of the data portion 12, for example, the following files are recorded:
an index file;
a playlist file;
a clip information file;
a clip AV stream file; and
a BDJO file.
The index file stores title information serving as index information applied to a reproduction process.
The playlist file is a file specifying, for example, a reproduction order of content according to program information of a reproduction program designated by a title, and has designation information for clip information having reproduction position information.
The clip information file is a file designated by the playlist file, and has the reproduction position information of the clip AV stream file and the like.
The clip AV stream file is a file storing AV stream data serving as a reproduction target.
The BDJO file is a file storing execution control information of a file storing a JAVA (a registered trademark) program, a command, and the like.
A sequence of reproducing content recorded in an information recording medium by an information processing device is as follows:
(a) First, a specific title is designated from an index file by a reproduction application;
(b) A reproduction program associated with the designated title is selected;
(c) A playlist specifying, for example, a reproduction order of content is selected according to program information of the selected reproduction program; and
(d) an AV stream or a command serving as actual content data is read according to clip information specified in the selected playlist, and reproduction of an AV stream or a command execution process is performed.
Fig. 2 is a diagram for describing a correspondence relation of the following data recorded in the medium 10, that is,
the playlist file,
the clip information file, and
the clip AV stream file.
An AV stream including an image and audio data serving as actual reproduction target data is recorded as a clip AV stream file, and a playlist file and a clip information file are specified as management information and reproduction control information files of the AV stream.
As illustrated in Fig. 2, a plurality of category files are classified into the following two layers:
a playlist layer including the playlist file; and
a clip layer including the clip AV stream file and the clip information file.
Further, one clip information file is associated with one clip AV stream file, and there are cases in which a pair of the files is considered to be one object, and the files are called a clip.
Detail information of data included in the clip AV stream file, for example, management information such as an entry point (EP) map in which I picture position information of MPEG data or the like is recorded is recorded in the clip information file.
The clip AV stream file stores data in which an MPEG-2 transport stream (TS) is arranged according to the specifying structure of the BDMV format. The details of this configuration will be described later with reference to Fig. 3.
Further, for example, the clip information file stores management information for acquiring a data position of byte sequence data of the clip AV stream file, a reproduction start position of storage data of the clip AV stream file such as correspondence data of a reproduction time position (of an entry point (EP)) serving as a reproduction start point when developed on a time axis.
For example, when a time stamp indicating a reproduction time passage position from a start point of content is given, it is possible to acquire an address serving as a data read position, that is, a reproduction start point of the clip AV stream file with reference to the clip information file.
The playlist file has designation information of a reproduction section for reproducible data included in the clip (= clip information file + clip AV stream file) layer.
One or more play items are set to the playlist file, and each of the play items has designation information of a reproduction section for reproducible data included in the clip (= clip information file + clip AV stream file) layer.
The clip AV stream file storing actual data of an image or a sound serving as a reproduction target has, for example, an MPEG-2 transport stream (TS) file structure illustrated in Fig. 3.
As illustrated in Fig. 3, the MPEG-2 TS format has the following features:
1) The MPEG-2 TS file is configured with an integer number of aligned units.
2) The size of the aligned unit is 6 kB (= 6144 bytes (2048 ´ 3 bytes)).
3) The aligned unit (Aligned unit) starts from a first byte of a source packet.
4) The source packet has a 192-byte length. One source packet is configured with a TP_extra_header and a TS packet. The TP_extra_header has a 4-byte length, and the TS packet has a 188-byte length.
5) The TS packet includes a header (a TP header) and a payload portion. Encoded data of any one type of data such as an image or a sound is stored in the payload of one TS packet.
6) A program ID (PID) indicating a data type of the payload is recorded in the header (the TP header) of the TS packet.
7) The payload of the TS packet is configured with a packet (packetized elementary stream (PES)) storing an elementary stream (ES) serving as encoded data of an image or a sound, a PES header, and the like.
8) A presentation time stamp (PTS) indicating reproduction time information of an elementary stream (ES) stored in a subsequent PES packet is recorded in the PES header.
Further, the following data is stored as the header information of the TS packet as illustrated in Fig. 3(E):
(a) Synchronous byte (Sync byte);
(b) Transport error identifier (Transport_error_indicator);
(c) Payload unit start identifier (Payload_unit_start_indicator);
(d) Transport priority (Transport_priority);
(e) Program ID (PID);
(f) Transport scrambling control;
(g) Adaptation field control;
(h) Continuity counter; and
(i) Adaptation field.
Next, an overview of the MP4 format will be described with reference to Figs. 4 and 5.
Fig. 4 illustrates the following two examples as an example of the MP4 format specified in ISO/IEC14496-14:
(a) a fragmented MP4 file (fragmented movie); and
(b) a non-fragmented MP4 file (non-fragmented movie).
The MP4 files illustrated in Figs. 4A and 4B are files set as one processing unit in a recording or reproduction process of data according to the MP4 format.
(a) The fragmented MP4 file (fragmented movie) is a file format in which data such as an image or a sound serving as reproduction target data is fragmented into reproduction data of a certain period of time and stored.
(b) The non-fragmented MP4 file (non-fragmented movie) is a file format in which data such as an image or a sound serving as reproduction target data is stored without being fragmented.
In the MP4 file, a region setting is performed in units of boxes, and data defined in units of boxes is stored in each box.
Each box includes regions of a box size (box-size), a box type (box-type), and box data (box-data).
A data length (byte size) of a box is recorded in the box size (box-size).
A type of data to be stored in a box is recorded in the box type (box-type).
Data of a type indicated by the box type is recorded in the box data (box-data).
The following types of boxes are set to the fragmented MP4 file illustrated in Fig. 4A:
a moov box;
a trak box;
a moof box;
a traf box; and
a mdat box.
Each of the boxes is set.
Actual data serving as reproduction target data such as an image, a sound, or a caption is fragmented into the mdat boxes and stored.
Further, the moof box is associated with each of the mdat boxes, and metadata such as attribute information and reproduction control information which are related to fragmented actual data stored in the mdat box associated with the moof box is stored in the moof box.
The fragmented MP4 file illustrated in Fig. 4A has a configuration in which a number of pieces of set data each of which include actual data (mdat) serving as fragment data of reproduction target data and metadata (moof) corresponding to the fragmented actual data are stored, and metadata related to all of a plurality of pieces of stored set data is stored in the moov box.
The traf box is set in the metadata (moof) corresponding to the fragmented actual data.
For example, reproduction sequence information of the associated actual data (mdat) is stored in the traf box.
The moov box is a box set as a storage region of metadata such as the reproduction control information of the data stored in the entire MP4 file.
One or more trak boxes are set in the moov box. The trak box can be set according to a data type such as an image, a sound, or a caption, and stores, for example, the reproduction sequence information of each data.
Further, when a plurality of different pieces of image data, for example, a HD image and a 4K image are included in reproduction data stored in the MP4 file, an individual trak box can be set according to the image type.
Further, when a plurality of different pieces of audio data, for example, a Japanese voice and an English voice are included in audio data stored in the MP4 file, an individual trak box can be set according to the sound type.
Similarly, when a plurality of different pieces of caption data, for example, a Japanese caption and an English caption are included in caption data stored in the MP4 file, an individual trak box can be set according to the caption type.
(b) The non-fragmented MP4 file (non-fragmented movie) is a file format in which data such as an image or a sound serving as reproduction target data is stored without being fragmented.
The following types of boxes are set to the non-fragmented MP4 file illustrated in Fig. 4B:
a moov box;
a trak box; and
a mdat box.
Each of the boxes is set.
The actual data serving as the reproduction target is stored in the mdat box.
Metadata set to correspond to the actual data (mdat) serving as the reproduction target data, for example, metadata including the attribute and the reproduction control information of the reproduction target actual data (mdat) is stored in the moov box.
For example the reproduction sequence information of the actual data (mdat) is stored in the trak box set in the moov box.
Similarly to (a) the fragmented MP4 file described above, one or more trak boxes are set even in the moov box set to (b) the non-fragmented MP4 file. Each trak box is set according to a data type such as an image, a sound, or a caption.
Figs. 4A and 4B illustrate an exemplary basic configuration of the MP4 format.
A digital entertainment content ecosystem (DECE) serving as a standardization organization related to the MP4 format has standardized a common file format (CFF) as a new file format based on an MP4. The CFF will be described with reference to Fig. 5.
Basically, the common file format (CFF) illustrated in Fig. 5 has a data configuration similar to the data configuration of the fragmented (fragmented movie) MP4 described with reference to Fig. 4A.
In other words, the following boxes are set to the common file format (CFF) file illustrated in Fig. 5, similarly to the fragmented MP4 file of Fig. 4A described above:
the moov box;
the trak box;
the moof box;
the traf box; and
the mdat box.
Each of the boxes is set.
Each box has almost the same storage data as the fragmented MP4 file of Fig. 4A.
Here, the CFF has a constraint that only one type of data is stored in each mdat box.
In other words, each mdat box stores any one type of data among the following data:
(a) an image;
(b) a sound; and
(c) a caption.
There is a constraint that it is not allowed to store data of (a) to (c) mixedly.
Further, when a plurality of different pieces of image data, for example, a HD image and a 4K image are included in the CFF file, the different images are stored in the different mdat boxes.
Similarly, different pieces of audio data, for example, a Japanese voice and an English voice are stored in the individual mdat boxes, and a Japanese caption, an English caption, and the like are stored in the different mdat boxes as well.
In the general fragmented MP4 file illustrated in Fig. 4A, different types of data such as an image, a sound, and a caption are allowed to be mixedly stored in the mdat box set as the storage box of one fragment data (fragment).
However, in the common file data (CFF) illustrated in Fig. 5, there is a constraint that only one type of data is stored in one mdat box.
In other words, any one type of data of an image, a sound, or a caption is individually stored in each mdat box.
Thus, the moof box serving as a metadata storage region corresponding to the mdat box is also set to store metadata set to correspond to any one type of data of an image, a sound, and a caption.
Further, storage data of the mdat box serving as a data portion of the MP4 format is classified as a sample serving as a basic data unit.
In the common file format (CFF), any one type of a set of data samples such as a set of image samples, a set of sound samples, or a set of caption samples is stored in one mdat box.
Further, in the CFF specified in the DECE, an encoding form (codec) and a data format of an image, a sound, and a caption allowed to be stored in the CFF file are specified as well.
As a data format allowed to be stored in the CFF file, for example, there are the following data formats:
an image (video): AVC (MPEG-4AVC) and HEVC (MPEG-4HEVC);
a sound (audio): MPEG-4-AAC, Dolby, and AC-3; and
a caption (subtitle): SMPTE Timed Text (SMPTE-TT).
(2. Problems when MPEG-2 TS is converted into MP4)
For example, problems when a process of converting the MPEG-2 TS format data recorded in the Blu-ray (a registered trademark) disc (BD) or the MPEG-2 TS format data input via network or a broadcast wave into the MP4 format and recording the converted data in a medium such as a flash memory is performed will be described.
Further, an exemplary conversion process of AVC or HEVC-encoded image data that is allowed to be stored in both the MPEG-2 TS format and the MP4 format will be described below.
In other words, an exemplary process of converting the AVC or HEVC-encoded image data stored in the medium such as the BD according to the MPEG-2 TS format into an encoded data storage format according to the MP4 format data and recording the converted data in the medium such as the flash memory will be described.
First, a basic configuration of the AVC or HEVC-encoded image data will be described with reference to Fig. 6.
For example, encoded data corresponding to one piece of image data (one picture), parameters applied to a decrypting process thereof and the like, and the like are stored in a plurality of network abstruction layer (NAL) units.
A set of NAL units corresponding to one piece of image data is referred to as an "access unit (AU)."
In other words, the AVC-encoded image data and the HEVC-encoded image data are configured with a plurality of NAL units as illustrated in Fig. 6(A).
Each NAL unit includes a NAL header and NAL data, and attribute information (metadata) corresponding to the NAL data such as data type identification information of the NAL unit is stored in the NAL header.
For example, sequence information of encoded data and parameters applied to the decrypting process as well as encoded data of an image are stored in each NAL unit.
A type of data stored in each NAL unit is identified by an ID of the NAL header.
For example, the following data is stored in the NAL unit:
(1) AU delimiter (AUD): start position of an access unit (AU)
(2) SPS: sequence parameter
(3) PPS: picture parameter
(4) SEI: various kinds of supplemental information
(5) Slice data: component of encoded image (video) data
(6) Filler data: data for size adjustment
(7) End of **: end position of an access unit (AU)
Such data is stored in each NAL unit.
In both of the MPEG-2 TS format and the MP4 format specifying a storage format (container format) of encoded data, when the AVC-encoded image data or the HEVC-encoded image data is stored, the NAL unit illustrated in Fig. 6 is stored according to each format.
Figs. 7A and 7B illustrate NAL unit storage examples according to two formats.
Fig. 7A illustrates a storage example of the NAL unit according to the MPEG-2 TS format, which is referred to as a byte stream format.
Fig. 7B illustrates a storage example of the NAL unit according to the MP4 format, which is referred to as a "sample structure."
In the MPEG-2 TS format illustrated in Fig. 7A, a start code (SC) is set to a position ahead of each NAL unit.
The start code (SC) is an identifier indicating the start position of the NAL unit, and configured with a specific bit sequence (0 ´ 000001).
For example, a reproducing device that processes the MPEG-2 TS format data can identify that a position next to the SC is the NAL unit start position by detecting the code (0 ´ 000001) of the start code (SC). It is possible to extract the NAL unit configuration data with a high degree of accuracy through the identification process.
Meanwhile, in the MP4 format illustrated in Fig. 7B, length information (Length) is set to a position ahead of each NAL unit.
The length information (Length) is data indicating a data length (size) of a next NAL unit, and stores the data length (size) of each NAL unit.
For example, a reproducing device that processes the MP4 format data can determine the data length of the NAL unit from the next position based on the length information (Length) and extract the NAL unit configuration data according to the data length (size).
The NAL unit can be set to various data lengths, and the lengths of the NAL units are set to be different.
As illustrated in Figs. 7A and 7B, the MPEG-2 TS format and the MP4 format storing the AVC/HEVC image-encoded data are different formats.
Specifically, the start code (SC) of the MPEG-2 TS is replaced with the length information (Length) in the MP4 format.
The NAL unit is stored in both of the MPEG-2 TS and the MP4 format.
Thus, when the MPEG-2 TS format data is converted into the MP4 format data, a process of determining the position of the start code (SC) of the MPEG-2 TS with a high degree of accuracy, acquiring the NAL units from the MPEG-2 TS format data reliably, and setting the acquired NAL units as the configuration data of the MP4 format data is necessary.
However, in the BDMV standard of the existing BD-ROM, encrypting in units of aligned units (6144 bytes) described above with reference to Fig. 3 is specified. According to this specifying, the start code (SC) is encrypted and recorded as well.
Since it is necessary to identify the position of the start code (SC) in order to perform the conversion process from the MPEG-2 TS to the MP4, it is necessary to first decrypt encrypted data of units of aligned units and check the start code (SC) (= 0 ´ 000001)).
As described above, decrypting data at the time of format conversion from the MPEG-2 TS to the MP4, checking the start code (SC) (= 0 ´ 000001)), re-encrypting, performing conversion into the MP4 format, and recording the converted data in a flash memory increase a processing load in a user device. Further, a possibility that plain text content will leak increases due to the decrypting process at the time of conversion, and it is undesirable in terms of content copyright protection.
In order to solve this problem, in ISO23001-9 (being established), a new standard for the BD-ROM has been prepared. Specifically, a standard of modifying the encryption method of the MPEG-2 TS, and allowing a sub sample code for encrypting only some configuration data of the MPEG-2 TS is expected to be approved.
In the new standard, the start code (SC) of the MPEG-2 TS is excluded from an encryption target, and the start code (SC) included in the MPEG-2 TS is allowed to be recorded in the MPEG-2 TS as a plain text.
This allows image data having high confidentiality to be set as an encryption target and allows accompanying data such as the start code (SC) to be set as non-encrypted data (plain text).
Fig. 8 illustrates an exemplary configuration of an MPEG-2 TS that has been subjected to sub-sample encryption.
Fig. 8 illustrates an example of an MPEG-2 TS that is an MPEG-2 TS format data of one access unit (AU) unit configured with encoded image data and metadata of one picture unit and serves as data obtained by encrypting only a region of encoded image data, that is, by performing the sub-sample encryption.
The start code (SC) is non-encrypted data, and a certain code (0 ´ 000001) is maintained without change. Thus, a device that performs conversion from the MPEG-2 TS to the MP4 can detect the start code (SC = 0 ´ 000001) from the MPEG-2 TS, extract the NAL unit subsequent to the SC, and set the NAL unit as configuration data of the MP4.
Since encoded image data in the NAL unit is encrypted data, it is possible to perform the format conversion and the recording process that are low in a data leakage possibility and safe.
Fig. 9 is a diagram for describing a correspondence between the MPEG-2 TS format data and the MP4 format data for configuration data of a PES packet specified in the MPEG-2 TS format, that is, configuration data of a PES packet storing encoded data and metadata related to one picture corresponding to one image frame.
The PES packet illustrated in Fig. 9(2) is a packet storing image data corresponding to one image frame (one picture) and metadata including information and the like applied to the decrypting process as a payload.
The PES packet is configured with a plurality of TS packets as illustrated in Fig. 9(1).
Fig. 9(3) illustrates an exemplary detailed configuration of one TS packet (Pn).
Fig. 9(4) illustrates a data string in which only the TS payload is extracted from the TS packet configuring the MPEG-2 TS format data and arranged.
This corresponds to elementary stream (ES) byte stream format (AVC/HEVC ES byte stream format) data of the AVC- or HEVC-encoded data.
When the conversion from the MPEG-2 TS format to the MP4 format is performed, the byte stream data illustrated in Fig. 9(4) is converted into an MP4 sample structure (an AVC/HEVC sample structure) corresponding to an MP4 illustrated in Fig. 9(5).
In the conversion process, an image or audio data serving as a reproduction target remains unchanged as encrypted slice data in the MPEG-2 TS format and the MP4 format. Thus, when data recorded in the MPEG-2 TS format is converted into the MP4 format and then recorded in another medium, an image or audio data serving as a reproduction target can be recorded without being subjected to the decrypting process and the re-encryption process.
(3. Data encryption configuration in MP4 format)
As described above, according to the new ISO23001-9 standard for the BD-ROM being currently established, it is unnecessary to decrypt an image or audio data at the time of format conversion from the MPEG-2 TS to the MP4, and it is possible to perform the higher-security inter-medium copy accompanied by the format conversion process.
However, a unique data encryption configuration that is not specified in the current MPEG-2 TS format is specified in the MP4 format.
When an MP4 file according to an MP4-specific encryption configuration is generated, there are cases in which it is difficult to normally execute the format conversion from the MPEG-2 TS to the MP4 in the above-described correspondence.
The data encryption configuration specified in the MP4 format will be described with reference to Fig. 10 and subsequent figures.
The data encryption configuration is a configuration capable of identifying a key applied to the decrypting process based on decrypted (plain text) content generated by decrypting encrypted content stored according to the MP4 format.
This is a configuration allowing for tracking the source of decrypted (plain text) content of a copy source based on copy content, for example, when an MP4 reproducing device such as a smart phone decrypts encrypted content read from an MP4 storage medium, and the decrypted (plain text) content is illegally copied and spread via a network or the like.
It is possible to analyze decrypted content generated by decrypting encrypted content, for example, decrypted image data and specify a key applied to decryption of an image.
For example, when copy data of image data decrypted in a certain reproducing device is distributed via the Internet or the like, a content management device can perform image analysis of copy content and specify a key applied to decryption of an image.
The management device holds correspondence data between an encryption key (a decryption key) and identification information of a device storing the key, that is, the user's reproducing device identification information, and thus can specify a device storing the encryption key based on encryption key identifier information.
Further, the encryption key (the decryption key) stored in each reproducing device differs according to a device unit, a type unit of a device, a manufacturer unit, or the like, and it is possible to track the source according to the setting unit.
Fig. 10 is a diagram illustrating an exemplary process of decrypting and reproducing MP4 format data serving as storage data of a medium 100 such as a flash memory.
The medium 100 stores content that can be decrypted by a media key Km and segment keys Ksa, Ksb, Ksc, and the like that are a plurality of different encryption keys. Here, an image will be described as an example of content. The image may be a still image or a moving image.
For example, the following encrypted image data is stored in the medium 100:
(1) a sample 100 = an encrypted image can be decrypted by the media key Km;
(2) key information embedded data A102a = an encrypted image that can be decrypted by two keys of the media key Km and the segment key Ksa;
(3) key information embedded data B102b = an encrypted image that can be decrypted by two keys of the media key Km and the segment key Ksb; and
(4) key information embedded data C102c = an encrypted image that can be decrypted by two keys of the media key Km and the segment key Ksc.
The encrypted image of (1) is an image that can be decrypted by applying only the media key Km, and an encrypted image of some or all regions of one frame image configuring a still image or a moving image.
The encrypted images of (2) to (4) are images that can be decrypted by applying the media key Km and one segment key Ksx, that is, images subjected to double encryption and image data of some regions of one frame image configuring a still image or a moving image.
In order to generate one completed image frame, for example, a decrypted image 115 illustrated in Fig. 10, it is necessary to combine decryption results of a plurality of encrypted images of (1) to (4).
Identification information of a level that is hardly recognized by visual contact is embedded in each of the images of (1) to (4) or each of the images of at least (2) to (4), and thus a configuration capable of identifying a corresponding image among (2) to (4), that is, a key applied to decryption by analyzing a decrypted image is provided.
For example, when the medium 100 is mounted on a content reproducing device (player) such as a smart phone, the content reproducing device (player) reads encrypted data recorded in the MPEG-2 TS format.
Thereafter, the reproducing device executes the decrypting process by applying the encryption key stored in the memory, and generates and reproduces a decrypted image.
Keys stored in the memory of each reproducing device include:
the media key Km; and
the segment key Ksx.
The media key Km is stored in all the reproducing devices.
Meanwhile, a storage type of the segment key (Ksx) or the number of segment keys (Ksx) are variously set according to a reproducing device or a type of a reproducing device.
Specifically, a storage type of the segment key (Ksx) or the number of segment keys (Ksx) are set to differ according to a device, or a certain device category such as a device type, a device manufacturer, or the like.
In the example illustrated in Fig. 10, a reproducing device 110 holds the media key Km and the segment key Ksa.
Meanwhile, a reproducing device 120 holds the media key Km and the segment key Ksb.
The reproducing device 110 performs a process of decrypting encrypted data and outputting decrypted data according to a reproduction application stored in the reproducing device 110.
The reproduction application selects an encryption key to be applied to decryption in units of image regions, and generates the decrypted image 115.
The reproducing device 110 generates the decrypted image 115 by combining the following two image regions:
(a) an image region to be decrypted by applying only the media key Km; and
(b) an image region to be decrypted by applying the media key Km and the segment key Ksa, and
outputs the decrypted image 115.
In other words, the decrypted image 115 becomes an image in which the following two types of image regions are mixed:
(a) an image region decrypted by applying only the media key Km; and
(b) an image region decrypted by applying the media key Km and the segment key Ksa.
For example, when the decrypted image 115 is distributed via a network, through the analysis of the decrypted image 115, the decrypted image 115 is determined to be an image in which the following two types of image regions are mixed:
(a) an image region decrypted by applying only the media key Km,
(b) an image region decrypted by applying the media key Km and the segment key Ksa.
According to this determination result, the decrypted image 115 can be determined to be an image decrypted in the reproducing device holding the media key Km and the segment key Ksa.
Meanwhile, the reproducing device 120 also performs a process of decrypting encrypted data and outputting decrypted data according to a reproduction application stored in the reproducing device 120.
The reproduction application selects an encryption key to be applied to decryption in units of image regions, and generates a decrypted image 125.
The reproducing device 120 generates the decrypted image 125 by combining the following two image regions:
(a) an image region to be decrypted by applying only the media key Km;
(b) an image region to be decrypted by applying the media key Km and the segment key Ksb, and
outputs the decrypted image 125.
In other words, the decrypted image 125 becomes an image in which the following two types of image regions are mixed:
(a) an image region decrypted by applying only the media key Km;
(b) an image region decrypted by applying the media key Km and the segment key Ksb.
For example, when the decrypted image 125 is distributed via a network, through the analysis of the decrypted image 125, the decrypted image 115 is determined to be an image in which the following two types of image regions are mixed:
(a) an image region decrypted by applying only the media key Km; and
(b) an image region decrypted by applying the media key Km and the segment key Ksb.
According to this determination result, the decrypted image 125 can be determined to be an image decrypted in the reproducing device holding the media key Km and the segment key Ksb.
In the example illustrated in Fig. 10, although both of the decrypted images 115 and 125 have been described as a combination of the following two types of image regions:
(a) an image region decrypted by applying only the media key Km,
(b) an image region decrypted by applying the media key Km and the segment key Ksa or Ksb,
this is an example, and an image may have a combination of a number of different keys, for example, three or more types of different keys. When more types of image regions are mixed, it is possible to specify a reproducing device that has executed the decrypting process more finely.
Fig. 11 is a diagram for describing a utilization example of data stored in the medium 100 when the decrypted images 115 and 125 are generated in the reproducing device 110 and the reproducing device 120.
The reproducing device 110 is a reproducing device that stores the media key Km and the segment key Ksa in its memory.
The reproducing device 110 acquires a sample 101 and the key information embedded data A102a stored in the medium 100.
The medium 100 stores various pieces of key information embedded data A, B, C, and the like as described above with reference to Fig. 10.
The reproducing device 110 selects the key information embedded data A102a that can be decrypted by the media key Km the segment key Ksa held therein according to metadata stored in the medium 100.
A configuration of the metadata will be described later in detail.
The reproducing device 110 acquires the sample 101 and the key information embedded data A102a stored in the medium 100, decrypts the sample 101 by applying the media key Km, and decrypts the information embedded data A102a by applying the media key Km and the segment key Ksa.
The decrypted image 115 is generated by the decrypting process.
Meanwhile, the reproducing device 120 is a reproducing device that stores the media key Km and the segment key Ksb in its memory.
The reproducing device 120 acquires the sample 101 and the key information embedded data B102b stored in the medium 100.
The reproducing device 120 also selects the key information embedded data B102b that can be decrypted by the media key Km and the segment key Ksb held therein according to metadata stored in the medium 100.
The reproducing device 120 acquires the sample 101 and the key information embedded data B102b stored in the medium 100, decrypts the sample 101 by applying the media key Km, and decrypts the key information embedded data B102b by applying the media key Km and the segment key Ksb.
The decrypted image 125 is generated by the decrypting process.
As described above with reference to Fig. 11, each reproducing device has to refer to metadata in order to select data that can be decrypted by applying a key held therein.
The metadata will be described with reference to Fig. 12.
Fig. 12 is a diagram illustrating a configuration of an MP4 file similar to the configuration described above with reference to Figs. 4 and 5.
As described above with reference to Figs. 4 and 5, various kinds of boxes classified according to a data type are set to the MP4 file.
Actual data serving as reproduction target data such as an image, a sound, or a caption is fragmented into the mdat boxes and stored.
The moof box is associated with each of the mdat boxes, and metadata such as attribute information and reproduction control information which are related to fragmented data stored in the associated mdat box is stored in each moof box.
Metadata corresponding to the entire MP4 file storage data is stored in the moov box.
For example key information embedded data (variant media data (VMD)) 131 is stored in the mdat box together with a sample serving as encrypted data of one picture per frame image as illustrated in Fig. 12.
Fig. 12 illustrates one piece of key information embedded data (variant media data (VMD)) 131, but this is a representative example, and a plurality of pieces of key information embedded data (VMD) that can be decrypted by applying different encryption keys are stored in the mdat box in addition to the data 131.
For example, the key information embedded data (variant media data (VMD)) 131 illustrated in Fig. 12 is data that can be decrypted by the media key Km and the segment key Ksa, and data used to analyze identification information indicating that decryption is performed using the media key Km and the segment key Ksa from a decrypted image.
Metadata indicating that the key information embedded data (variant media data (VMD)) 131 is data that can be decrypted using the media key Km and the segment key Ksa is metadata (vmet) 132.
The metadata (vmet) 132 is not the reproduction target data but stored in the mdat box.
An identifier (ID) of a key applied to decryption of the key information embedded data (variant media data (VMD)) 131 and recording position information of the key information embedded data (variant media data) 131 in the MP4 file are recorded in the metadata (vmet) 132.
In this example, the key information embedded data (variant media data (VMD)) 131 is data that can be decrypted using the media key Km and the segment key Ksa.
Thus, identifiers of the following two keys are recorded in the metadata (vmet) 132:
a key identifier (Km-ID) of the media key Km; and
an identifier (Ksa-ID) of the segment key Ksa.
As described above, the metadata (vmet) 132 is metadata recording the identifier of the key applied to decryption of the key information embedded data (variant media data (VMD)) 131 and the recording position information of the key information embedded data (variant media data (VMD)) 131.
The reproducing device can select and acquire the key information embedded data (variant media data) 131 that can be decrypted using the keys held therein with reference to the metadata (vmet) 132.
Here, the metadata (vmet) 132 itself is also recorded in the MP4 file as encrypted data.
The identifier (Kmet-ID) of the key (the vmet key (Kmet)) applied to decryption of the metadata (vmet) 132 is recorded in the vloc box set in the moof box illustrated in Fig. 12.
The identifier (Kmet-ID) of the key (the vmet key (Kmet)) applied to decryption of the metadata (vmet) 132 and vloc data 133 including the recording position information of the metadata (vmet) 132 in the MP4 file are recorded in the vloc box as illustrated in Fig. 12. The vloc data is not the reproduction target data but metadata.
The vloc data is recorded in the MP4 file as non-encrypted plain text data, that is, non-encrypted data.
The reproducing device first reads the vloc data serving as the metadata recorded in the moof box, and acquires the identifier (Kmet-ID) of the key (the vmet key (Kmet)) applied to decryption of the metadata (vmet) 132 and the recording position information of the metadata (vmet) 132 in the MP4 file.
The vmet key (Kmet) is acquired from the memory of the reproducing device based on the identifier (Kmet-ID) of the key (the vmet key (Kmet)) applied to decryption of the metadata (vmet) 132.
Further, the reproducing device stores the vmet key (Kmet) applied to decryption of the metadata (vmet) as well as the media key Km and the segment key Ksx.
In the case of the vmet keys (Kmet), similarly to the segment key, a plurality of types of keys can be set, and keys to be stored can be set to differ according to a device.
Fig. 12 illustrates only one set of 3 pieces of data, that is, a set of vloc, vmet, and the key information embedded data (variant media data), but a number of data sets can be set in the MP4 file.
The reproducing device reads the metadata vloc recorded as non-encrypted data, and acquires the vmet key (Kmet) from the memory based on the recording information of vloc in which the identification information of the vmet key (Kmet) stored in its memory is recorded. Further, the recording position of vmet is determined based on vmet position information recorded in the vloc, vmet data is acquired, and the decrypting process using the vmet key (Kmet) is performed.
Through the decrypting process, the identifier of the key applied to decryption of the key information embedded data (variant media data (VMD)) 131 and the recording position information of the key information embedded data (variant media data (VMD)) 131 are acquired from the metadata (vmet) 132.
The reproducing device acquires the key information embedded data (variant media data (VMD)) 131 that can be decrypted using the keys held therein with reference to the metadata (vmet) 132, and decrypts the key information embedded data (variant media data (VMD)) 131 by applying the keys (the media key Km and the segment key Ksa) held therein.
Through the decrypting process, for example, image data configuring the decrypted image 115 described above with reference to Figs. 10 and 11 can be generated.
For example, the decrypted image 115 is an image in which the decryption result of the sample is combined with the decryption result of the key information embedded data (variant media data) 131, and thus it is necessary to perform the decrypting process of the sample together through the reproducing device.
Fig. 13 is a diagram illustrating an exemplary correspondence relation between encrypted image data stored in an MP4 file and a decrypted image generated by selective application of each encrypted data.
The following encrypted image data is stored in the medium 100 in which the MP4 format data is stored as illustrated in the figure:
(1) key information embedded data A (VMD-A) 141;
(2) key information embedded data B (VMD-B) 142;
(3) key information embedded data C (VMD-C) 143; and
(4) a sample 145.
In the example illustrated in Fig. 13, an image generated based on the encrypted image data is any of decrypted images 151 to 153 illustrated in Fig. 13.
The decrypted images 151 to 153 are images of the same content having the same reproduction period of time, and the reproducing device generates any one of the decrypted images 151 to 153 using the key held in the reproducing device, and reproduces the generated image.
The identification information used to analyze the key applied to the decrypting process is recorded in each of the decrypted images 151 to 153.
The key information embedded data A (VMD-A) 141 is image data that can be decrypted using the media key Km and the segment key Ksa.
The key information embedded data A (VMD-A) 141 is decrypted by the reproducing device storing the media key Km and the segment key Ksa and combined with decrypted data of the sample 145 that can be decrypted using the media key Km, so that the decrypted image 151 is generated.
The key information embedded data B (VMD-B) 142 is image data that can be decrypted using the media key Km and the segment key Ksb.
The key information embedded data B (VMD-B) 142 is decrypted by the reproducing device storing the media key Km and the segment key Ksb and combined with decrypted data of the sample 145 that can be decrypted using the media key Km, so that the decrypted image 152 is generated.
Further, the key information embedded data C (VMD-C) 143 is image data that can be decrypted using the media key Km and the segment key Ksc.
The key information embedded data C (VMD-C) 143 is decrypted by the reproducing device storing the media key Km and the segment key Ksc and combined with decrypted data of the sample 145 that can be decrypted using the media key Km, so that the decrypted image 153 is generated.
The identification information used to analyze the key applied to the decrypting process is recorded in each of the decrypted images 151 to 153.
For example, when the copy data of the decrypted image 151 is illegally distributed via a network such as the Internet, it is possible to analyze the copy data and determine the decrypted image 151 to be an image decrypted by applying the media key Km and the segment key Ksa.
Thus, a device that decrypts an original image of copy content can be determined to be a device that stores the media key Km and the segment key Ksa.
(4. Exemplary configuration when encryption configuration in MP4 format is implemented by MPEG-2 TS format)
The description will proceed with an exemplary configuration for implementing the data encryption configuration specified in the MP4 format, that is, the data encryption configuration capable of acquiring information of the decryption key from the plain text data serving as the decryption result in the MPEG-2 TS format.
As described above with reference to Fig. 12, the following data is recorded in the MP4 format data in which the data encryption configuration capable of analyzing the decryption key information from the plain text data is implemented:
(1) the key information embedded data (variant media data (VMD)) 131;
(2) the metadata (vmet) 132 in which the identifier of the key applied to decryption of the key information embedded data (variant media data) 131 and the recording position information of the key information embedded data (variant media data) 131 are recorded; and
(3) the vloc data 133 serving as the metadata in which the identifier (Kmet-ID) of the key (the vmet key (Kmet)) applied to decryption of the metadata (vmet) 132 and the recording position information of the metadata (vmet) 132 in the MP4 file are recorded.
In order to implement the encryption configuration capable of analyzing the decryption key information from the plain text data in the MPEG-2 TS format data, it is necessary to store data of (1) to (3) in the TS packet configuring the MPEG-2 TS.
Fig. 14 is a diagram illustrating an example of storing data of (1) to (3) in the TS packet configuring the MPEG-2 TS format.
A medium 200 illustrated in Fig. 14 is a disk storing data according to the MPEG-2 TS format.
The figure illustrates a TS packet train configuring one clip AV stream file [01234.m2ts] in the data stored in the medium 200.
VMD corresponding data 211 illustrated in Fig. 14 is VMD corresponding data 211 corresponding to the key information embedded data (variant media data (VMD)) 131 of the MP4 file illustrated in Fig. 12.
In the example illustrated in Fig. 14, the VMD corresponding data 211 is configured with the TS packet storing the key information embedded data that can be decrypted by applying the media key Km and the segment key Ksa as the TS payload.
Vmet corresponding data 212 illustrated in Fig. 14 is data corresponding to the metadata (vmet) 132 of the MP4 file illustrated in Fig. 12.
The vmet corresponding data 212 illustrated in Fig. 14 is configured with an identifier of a key applied to decryption of the VMD corresponding data 211 serving as the key information embedded data (variant media data) and the TS packet storing the recording position information of the VMD corresponding data 211 as the TS payload.
Both of the VMD corresponding data 211 and the vmet corresponding data 212 are stored in the TS packet as encrypted data.
The VMD corresponding data 211 is data encrypted using the media key Km and the segment key Ksa, and data that can be decrypted using the media key Km and the segment key Ksa.
The vmet corresponding data 212 is data encrypted using the vmet key (Kmet), and data that can be decrypted using the vmet key (Kmet).
Vloc corresponding data 213 illustrated in Fig. 14 is data corresponding to the vloc data 133 of the MP4 file illustrated in Fig. 12.
The vloc corresponding data 213 uses an ECM_PID packet serving as an encryption key information storage TS packet specified in the MPEG-2 TS format, that is, a packet to which PID=ECM is set as a PID serving a packet identifier.
For example, the ECM_PID packet is specified in the MPEG-2 TS format as a packet that stores, for example, key information applied to decryption of encrypted data stored in a subsequent packet.
As described above, the vloc corresponding data 213 has a setting using the ECM_PID packet specified in the MPEG-2 TS format. The identifier (Kmet-ID) of the key (the vmet key (Kmet)) applied to decryption of the vmet corresponding data 212 is recorded as the payload of the packet. This data is stored in the TS packet as non-encrypted data.
Here, the record data of the ECM_PID packet specified in the MPEG-2 TS format does not perfectly match the record data of the vloc box in the MP4 format.
In other words, the ECM_PID packet specified in the MPEG-2 TS format is a packet capable of recording the encryption key information, but the data recording configuration (syntax) of the packet is different from the data recording configuration (syntax) of the vloc box of the MP4 file and does not perfectly match the data recording configuration (syntax) of the vloc box of the MP4 file.
Figs. 15A and 15B illustrate the following data configurations:
(1) the data recording configuration of the ECM_PID packet specified in the MPEG-2 TS format; and
(2) the data recording configuration of the vloc box of the MP4 file.
As illustrated in Figs. 15A and 15B, both configuration have a setting capable of recording a key identifier (key_id) serving as key information.
However, the data configurations of Figs. 15A and 15B do not perfectly match and are different in a syntax of record data. Thus, it is difficult to copy the record data of the ECM_PID packet specified in the MPEG-2 TS format without change and record it as data of the vloc box of the MP4 file.
When the process of converting the MPEG-2 TS format data into the MP4 format data and recording the MP4 format data in the medium is performed, it is necessary to acquire or generate data corresponding to the data recording configuration (syntax) of the vloc box specified in the MP4 file.
However, the MPEG-2 TS format data having the packet configuration illustrated in Fig. 14 is set to be able to record almost the same data as the record data of the vloc, vmet, and variant media data (VMD) boxes specified in the MP4 format, and thus it is possible to analyze the key applied to the decryption from decrypted reproduction data based on the MPEG-2 TS data.
In other words, a configuration capable of analyzing the key applied to the decryption from the plain text data obtained by decryption and reproduction using the MP4 format data can be implemented in the data configuration according to the MPEG-2 TS format.
The VMD corresponding data 211, the vmet corresponding data 212, and the vloc corresponding data 213 illustrated in Fig. 14 have been described until now. Fig. 14 illustrates VMD corresponding data 221, vmet corresponding data 222, and vloc corresponding data 223 which are subsequent to such data as well. These are data sets corresponding to a next segment key (Ksb) set to the TS packet train.
The VMD corresponding data 221 is data corresponding to the key information embedded data (variant media data (VMD)) 131 of the MP4 file illustrated in Fig. 12.
The VMD corresponding data 221 is configured with the TS packet storing the key information embedded data that can be decrypted by applying the media key Km and the segment key Ksb as the TS payload.
The vmet corresponding data 222 illustrated in Fig. 14 is data corresponding to the metadata (vmet) 132 of the MP4 file illustrated in Fig. 12.
The vmet corresponding data 222 illustrated in Fig. 14 is configured with an identifier of a key applied to decryption of the VMD corresponding data 221 serving as the key information embedded data (variant media data) and the TS packet storing the recording position information of the VMD corresponding data 221 as the TS payload.
The vloc corresponding data 223 has a setting using the ECM_PID packet specified in the MPEG-2 TS format. The identifier (Kmet-ID) of the key (the vmet key (Kmet)) applied to the decryption of the vmet corresponding data 222 is stored in the TS packet as non-encrypted data.
Media key Km-applied encrypted data 231 corresponds to sample data of the MP4 file illustrated in Fig. 12.
A non-encrypted key identifier storage packet 232 is configured with the identifier (Km-ID) of the media key applied to the decryption of the media key Km-applied encrypted data 231 and the TS packet storing the recording position information of the media key Km-applied encrypted data 231.
The MPEG-2 TS format data having the setting illustrated in Fig. 14 is configured to have the vloc data, the vmet data, and the variant media data (VMD) stored in the MP4 file described above with reference to Fig. 12. Thus, it is possible to analyze the key applied to the decryption based on the image data decrypted based on the MPEG-2 TS data, and it is possible to track an illegal copy source when an illegal copy occurs.
(5. Conversion process from MPEG-2 TS format data to MP4 format data)
Next, a process of converting the MPEG-2 TS format data having the TS packet configuration described above with reference to Fig. 14 into the MP4 format data and recording the MP4 format data will be described.
Fig. 16 illustrates the following three types of data:
(1) MPEG-2 TS format data;
(2) PES layer data; and
(3) MP4 format data.
(1) The MPEG-2 TS format data is data including the TS packet train described with reference to Fig. 14, and configured with the TS packet storing the vmet and the variant media data ((VMD) = key information embedded data) specified in the MP4 as the payload and the ECM_PID packet specified in the MPEG-2 TS format, that is, the packet storing the same key identifier as the vloc in the MP4.
A TS packet (ECM) 251 illustrated in Fig. 16(1) is the ECM_PID packet specified in the MPEG-2 TS format, and stores the vloc box corresponding data in the MP4 file. Specifically, the TS packet (ECM) 251 stores, for example, the key information (key ID) for decryption of a TS packet (vmet) illustrated in Fig. 16(1).
A TS packet (vmet) 252 illustrated in Fig. 16(1) is a packet storing the same data as the recording information of the vmet box of the MP4 file.
A TS packet (VMD) illustrated in Fig. 16(1) is a packet storing the same data as the key information embedded data (variant media data (VMD)) of the MP4 file.
When the MPEG-2 TS format data illustrated in Fig. 16(1) is converted into the MP4 file, the information processing device performing the conversion process first performs a process of converting the MPEG-2 TS format data illustrated in Fig. 16(1) into a PES layer data including PES packet serving as data of a picture unit illustrated in Fig. 16(2) and then converting the PES layer data into an MP4 file illustrated in Fig. 16(3).
The storage data (payload) of the TS packet (vmet) 252 in the MPEG-2 TS format of Fig. 16(1) is the same data as the vmet box data of the MP4 file illustrated in Fig. 16(3).
Similarly, storage data (payload) of a TS packet (VMD) 253 in the MPEG-2 TS format of Fig. 16(1) is also the same data as the variant media data (VMD) box data of the MP4 file.
Thus, the data of the packets 252 and 253 in the MPEG-2 TS format of Fig. 16(1) can be set as the payload of the PES packet and then the vmet box data and the variant media data (VMD) box data of the MP4 file without change.
In other words, using the MPEG-2 TS format data having the TS packet configuration described with reference to Fig. 14, each of the vmet data and the VMD data can be converted from the MPEG-2 TS format data to the MP4 format data as the encrypted data as is without performing the decrypting process or the re-encryption process.
However, for the storage data of the vloc box specified in the MP4 format data, it is difficult to use the record data of the payload of the ECM_PID packet specified in the MPEG-2 TS format described with reference to Fig. 14 without change.
As described above with reference to Figs. 15A and 15B, the ECM_PID packet specified in the MPEG-2 TS format has a setting capable of recording the encryption key information or the like, but the data recording configuration (syntax) thereof is different from the data recording configuration (syntax) of the vloc box of the MP4 file.
In other words, although the payload of the ECM_PID packet specified in the MPEG-2 TS format is copied without change, it does not become data according to the syntax of the vloc box of the MP4 file, and thus the normal reproduction process of the MP4 file is prevented.
Thus, when the conversion from the MPEG-2 TS format data to the MP4 format is performed, it is necessary to separately acquire or newly generate the vloc data. Specifically, any one of the following three processes is performed:
(1) the vloc data to be recorded in the converted MP4 file is additionally recorded in the medium recording the MPEG-2 TS format data in advance, and a conversion process executing device reads the additionally recorded data from the medium and records the read data in the MP4 file;
(2) a device performing the conversion process from the MPEG-2 TS format to the MP4 format acquires (downloads) the vloc data from an external device, for example, a copy management server, and records the acquired vloc data in the MP4 file; and
(3) a conversion process executing device generates the vloc data to be recorded in the converted MP4 file, for example, with reference to the payload of the ECM_PID packet included in the MPEG-2 TS format data, and records the generated vloc data.
A device performing the conversion process from the MPEG-2 TS format data to the MP4 format data and performs the recording process of the MP4 file has to perform any of the processes (1) to (3) and record the vloc data in the MP4 file.
Specific examples of the processes (1) to (3) will be sequentially described below.
(5-1. Exemplary process of reading MP4 corresponding vloc data independently recorded in medium and recording MP4 corresponding vloc data in MP4 format data)
First, an exemplary process of reading the MP4 corresponding vloc data independently recorded in the medium and recording the MP4 corresponding vloc data in the MP4 format data will be described with reference to Figs. 17 and 18.
In other words, this process is an exemplary process in which the vloc data to be recorded in the converted MP4 file is additionally recorded in the medium recording the MPEG-2 TS format data in advance, and the device performing the conversion process reads the additionally recorded data and records the read data in the MP4 file.
Fig. 17 is a diagram illustrating an exemplary directory of record data of the medium 200 according to the present embodiment. The medium 200 is a Blu-ray (a registered trademark) disc, that is, a ROM type Blu-ray (a registered trademark) disc (BD) described above with reference to Fig. 1.
Data according to the BDMV format is recorded in the medium 200. The clip AV stream in the data is the MPEG-2 TS format data, that is, the MPEG-2 TS format data configured with the TS packet.
The medium 200 having the data recording configuration according to the present embodiment has the following directories:
a BDMV directory 301; and
an EXPORT directory 302.
For example, the following files are recorded in the BDMV directory 301 as described above with reference to Fig. 1:
an index file;
a playlist file;
a clip information file; and
a clip AV stream file.
The index file stores title information serving as index information applied to a reproduction process.
The playlist file is a file specifying, for example, a reproduction order of content according to program information of a reproduction program designated by a title, and has designation information for clip information having reproduction position information.
The clip information file is a file designated by the playlist file, and has the reproduction position information of the clip AV stream file and the like.
The clip AV stream file is a file storing AV stream data serving as a reproduction target, and records, for example, image data serving as the reproduction target according to the MPEG-2 TS format.
In the present embodiment, the clip AV stream file [xxxxx.m2ts] is a file having the packet configuration described above with reference to Fig. 14.
In other words, the clip AV stream file has the TS packet storing the following data as the payload:
the corresponding data of the key information embedded data (variant media data (VMD)); and
the vmet corresponding data recording the key information for decryption of the key information embedded data (VMD), the position information of the VMD, and the like,
which are specified in the MP4 format.
In addition, the clip AV stream file [xxxxx.m2ts] includes
the ECM_PID packet recording the identifier (Kvmet-ID) of the key (Kvmet) for vmet decryption.
The medium 200 according to the present embodiment includes
the EXPORT directory 302
in addition to the BDMV directory 301
as illustrated in Fig. 17.
The EXPORT directory 302 is a directory to which data referred to or necessary when the MPEG-2 TS format data is converted into the MP4 format data, and the MP4 format data is recorded in another medium is set.
As illustrated in Fig. 17, the following files are set to the EXPORT directory 302:
(1) a manifest file 311; and
(2) an MP4 header information file 312.
The manifest file 311 is a file referred to when a data copy is performed between media.
There is a copy management system in which when a data copy is performed between media, a copy is permitted under condition of reception of copy permission information from an external management server.
The manifest file 311 is a copy control management file (a managed copy manifest file (MCMF)) used when the data copy according to the copy management system is performed.
For example, when the information processing device performs a copy process of converting MPEG-2 TS format data recorded in a first medium to an MP4 format and recording the converted data in a second medium as the copy process according to the copy management system, the copy permission information has to be received from the external management server.
When the process according to the copy management system is performed, the information processing device first reads a manifest file (the managed copy manifest file (MCMF)) 311 recorded in the first medium.
Access information (URL) of the management server that provides the copy permission information of content recorded in the first medium recording the copy source data, a playlist file name serving as data information (dealManifest) that is permitted to be copied, and the like are recorded in the manifest file (MCMF) 311. Only data specified by the playlist file name recorded in the manifest file (MCMF) 311 becomes copy-permitted data.
When the manifest file (MCMF) 311 is recorded in the first medium recording the copy source data, the information processing device receives the copy permission information from the management server, selects data specified by the playlist file name recorded in the manifest file (MCMF) 311 from the first medium, and records the selected data in the second medium.
Further, correspondence data of the playlist file and the MP4 header information file 312 in addition to the identifier of the playlist file that is permitted to be copied is recorded in the manifest file 311.
In other words, when one playlist file is selected as the copy target, the identifier of the MP4 header information file 312 recording data specific to the MP4 file necessary for copying data corresponding to the playlist file, for example, data to be recorded in the moov box and the moof box is recorded.
The figure illustrates only one MP4 header information file 312, but a plurality of MP4 header information files are recorded in the EXPORT directory 302.
This is associated with any of the playlist files that are permitted to be copied.
The information processing device that performs the copy process first selects one playlist file recorded in the manifest file 311 as the copy target.
Then, the MP4 header information file associated with the selected playlist file is selected based on recording information of the manifest file.
When the data copy process accompanied by the conversion from the MPEG-2 TS to the MP4 format is performed, data specific to the MP4 that is hardly obtained or difficult to be acquired directly from the MPEG-2 TS format data or a database file set to the BDMV directory is recorded in the selected MP4 header information file.
For example, data to be recorded in the moov box or the moof box configuring the MP4 file is recorded.
Vloc box storage data set to the file in the MP4 format is also recorded in the MP4 header information file 312.
The information processing device that performs the copy process can acquire the vloc box storage data recorded in the MP4 header information file 312 and records acquisition data in the vloc box of the MP4 file generated by the conversion process.
In the MPEG-2 TS format described above with reference to Fig. 14, the key identifier (Kmet-ID) of the key (Kmet) for vmet decryption is stored in and set to the ECM_PID packet specified as the key information storage packet in the MPEG-2 TS format.
However, the record data of the ECM_PID packet does not perfectly match the record data of the vloc box specified in the MP4 format. This is described above with reference to Figs. 15A and 15B.
Thus, it is difficult to copy the record data of the ECM_PID packet to the vloc box specified in the MP4 format without change.
As the data to be recorded in the vloc box according to the MP4 format is recorded in the MP4 header information file 312 of the EXPORT directory illustrated in Fig. 17, when the data copy accompanied by the conversion process from the MPEG-2 TS format to the MP4 format is performed, it is possible to reliably acquire the vloc box storage data according to the rule of the MP4 format.
The flow of data in the data copy process accompanied by the format conversion when the MP4 file is generated using the BDMV format data including the MPEG-2 TS format data illustrated in Fig. 17 will be described with reference to Fig. 18.
Fig. 18 illustrates a correspondence relation between record data of the medium 200 including the clip AV stream [xxxxx.m2ts] configured with the MPEG-2 TS format data described with reference to Fig. 17 and a recording destination of the MP4 file.
The clip AV stream file including the reproduction target data such as an image or a sound is a clip AV stream file [01001.m2ts] 313 illustrated in Fig. 18.
The clip AV stream file [01001.m2ts] 313 is the clip AV stream file including the reproduction target data of the playlist file selected as the copy target according to the manifest file 311.
The clip AV stream file 313 is configured with the TS packet train described with reference to Fig. 14.
In other words, the clip AV stream file 313 has the TS packet storing the following data:
the corresponding data of the key information embedded data (variant media data (VMD)); and
the vmet corresponding data recording the key information for decryption of the key information embedded data (VMD), the position information of the key information embedded data (VMD), and the like,
which are specified in the MP4 format.
As illustrated in Fig. 18, the configuration data of the clip AV stream file 313 is recorded in the vmet box and the variant media data (VMD) box set to the mdat box of the MP4 file.
As described above with reference to Fig. 16, the payload of the TS packet storing the vmet corresponding data is recorded in the vmet box of the MP4 file, and the payload of the TS packet storing the variant media data (VMD) corresponding data serving as the key information embedded data is recorded in the variant media data (VMD) box of the MP4 file.
In the vmet and VMD copy process, as described above with reference to Fig. 16, encrypted data recorded in the TS packet may be recorded in each box as is without being decrypted.
Further, the vloc data recorded in the MP4 header information file 312 set to the EXPORT directory is recorded in the vloc box set to the traf box in the moof box of the MP4 file.
The vloc data recorded in the MP4 header information file 312 set to the EXPORT directory is data according to the data configuration specified in the MP4 format, and may be recorded in the vloc box of the MP4 file without change.
Through this process, recording of the following data according to the rule of the MP4 format is completed:
the variant media data (VMD) data serving as the key information embedded data;
the vmet data recording the key information (the key identifier) for decryption of data recorded in the VMD box and the position information of the VMD box; and
the vloc data including the key identifier (Kmet-ID) of the key (Kmet) for decryption of data recorded in the vmet box and the recording position information of the vmet box.
The data recording is reliably performed.
The device performing the format conversion and the data recording process performs the process of recording another sample data of the data and another metadata in the respective boxes of the MP4 file using the data set to the directory illustrated in Fig. 17.
Through this process, the data copy accompanied by the conversion process from the MPEG-2 TS format to the MP4 format is completed.
The MP4 file generated by the data copy process becomes a file having the following data according to the MP4 format:
the variant media data (VMD) data serving as the key information embedded data;
the vmet data recording the key information (the key identifier) for decryption of data recorded in the VMD box and the position information of the VMD box; and
the vloc data including the key identifier (Kmet-ID) of the key (Kmet) for decryption of data recorded in the vmet box and the recording position information of the vmet box.
Thus, it is possible to analyze the key applied to the decryption from the decrypted reproduction data using the MP4 file generated by the copy process.
In other words, as described above with reference to Figs. 10 and 11, it is possible to analyze the key applied to the decryption based on the decryption result data, and when an illegal copy is distributed, it is possible to track the device that has generated (decrypted) the data serving as the copy source from the copy data.
(5-2. Exemplary process of acquiring (downloading) vloc data from external device and recording vloc data in MP4 file)
Next, an exemplary process in which the device performing the conversion process from the MPEG-2 TS format to the MP4 format acquires (downloads) the vloc data from the external device, for example, the copy management server and records the vloc data in the MP4 file will be described.
Fig. 19 is a diagram illustrating a process performed by an information processing device 400 performing the conversion process from the MPEG-2 TS format to the MP4 format.
The information processing device 400 is equipped with a first medium 410 storing the MPEG-2 TS format data serving as the copy source data and a second medium 420 serving as the copy destination medium recording the MP4 format data that has been subjected to the format conversion, and starts the format conversion and the copy processes.
The clip AV stream file recorded in the first medium 410 storing the MPEG-2 TS format data serving as the copy source data is configured with the TS packet train described with reference to Fig. 14.
In other words, the clip AV stream file has the TS packet storing the variant media data (VMD) corresponding data serving as the key information embedded data specified in the MP4 format and the vmet corresponding data recording the key information for decryption of the VMD, the position information of the VMD, and the like as the payload.
The information processing device 400 reads the data, and records the read data in the second medium 420 as data of each box of the MP4 file. Specifically, the data is recorded in the vmet box and the variant media data (VMD) box set to the mdat box of the MP4 file.
In other words, as described above with reference to Fig. 16,
the payload of the TS packet storing the vmet corresponding data is recorded in the vmet box of the MP4 file.
Further, the payload of the TS packet storing the variant media data (VMD) corresponding data serving as the key information embedded data is recorded in the variant media data (VMD) box of the MP4 file.
In the process of recording (copying) each data of the vmet and the VMD, encrypted data is preferably recorded in each box as is without being decrypted as described above with reference to Fig. 16.
Further, the information processing device 400 transmits identification information capable of specifying copy data such as a data identifier (for example, a content ID, a playlist ID, or the like) of data serving as a copy process execution target or a medium identifier of the first medium to the external device, for example, the server 401 that performs the copy management.
The server 401 checks the copy target data, and then transmits the vloc data corresponding to the checked data to the information processing device 400.
The information processing device 400 records the vloc data received from the server 401 in the vloc box in the moof box of the MP4 file.
The vloc data provided by the server 401 is data according to the data configuration specified in the MP4 format, and preferably recorded in the vloc box of the MP4 file without change.
Through this process, the MP4 file storing the following data according to the rule of the MP4 format in the following boxes is recorded in the second medium 420:
the VMD box = the variant media data (VMD) data serving as the key information embedded data;
the vmet box = the vmet data recording the key information (the key identifier) for decryption of data recorded in the VMD box and the position information of the VMD box;
the vloc box = the vloc data including the key identifier (Kmet-ID) of the key (Kmet) for decryption of data recorded in the vmet box and the recording position information of the vmet box, and
the MP4 file having the box storing the MP4 format-specified data is recorded in the second medium 420.
Further, the device performing the format conversion and the copy processes performs the process of recording another sample data of the data and another metadata in the respective boxes of the MP4 file using the record data of the first medium 410 as well.
Through this process, the data copy accompanied by the conversion process from the MPEG-2 TS format to the MP4 format is completed.
Data such as the key information embedded data (variant media data (VMD)) data, the vmet data, and the vloc data according to the MP4 format is recorded in the MP4 file generated by the data copy process.
Thus, it is possible to analyze the key applied to the decryption based on the decryption result data described above with reference to Figs. 10 and 11, and for example, when an illegal copy is distributed, it is possible to track the device that has generated (decrypted) data serving as the copy source from the copy data.
(5-3. Exemplary process in which conversion process executing device generates vloc data to be recorded in converted MP4 file, for example, with reference to payload of ECM_PID packet included in MPEG-2 TS format data and records vloc data)
Next, an exemplary process in which the information processing device performing the conversion process generates the vloc data to be recorded in the converted MP4 file, for example, with reference to the payload of the ECM_PID packet included in the MPEG-2 TS format data and records the vloc data will be described.
Fig. 20 is a diagram illustrating a process performed by the information processing device 400 performing the conversion process from the MPEG-2 TS format to the MP4 format, similarly to Fig. 19.
The information processing device 400 is equipped with the first medium 410 storing the MPEG-2 TS format data serving as the copy source data and the second medium 420 serving as the copy destination medium recording the MP4 format data that has been subjected to the format conversion, and starts the format conversion and the copy processes.
The clip AV stream file recorded in the first medium 410 storing the MPEG-2 TS format data serving as the copy source data is configured with the TS packet train described with reference to Fig. 14.
In other words, the clip AV stream file has the TS packet storing the variant media data (VMD) corresponding data serving as the key information embedded data specified in the MP4 format and the vmet corresponding data recording the key information for decryption of the VMD, the position information of the VMD, and the like as the payload.
The information processing device 400 reads the data, sets the read data as data to be recorded in the respective boxes configuring the MP4 file, and records the data in the second medium 420. Specifically, the data is recorded in the vmet box and the variant media data (VMD) box set to the mdat box of the MP4 file.
In other words, as described above with reference to Fig. 16,
the payload of the TS packet storing the vmet corresponding data is recorded in the vmet box of the MP4 file.
Further, the payload of the TS packet storing the variant media data (VMD) corresponding data serving as the key information embedded data is recorded in the variant media data (VMD) box of the MP4 file.
In the process of copying the vmet and the VMD, encrypted data recorded in the TS packet is preferably recorded in each box as is without being decrypted as described above with reference to Fig. 16.
Further, the information processing device 400 generates the vloc data to be recorded in the converted MP4 file, for example, with reference to the payload of the ECM_PID packet included in the MPEG-2 TS format data recorded in the first medium 410.
A specific example of the vloc data generation process performed by the information processing device 400 will be described with reference to Figs. 21A and 21B.
Figs. 21A and 21B illustrate
(1) the data recording configuration of the ECM_PID packet specified in the MPEG-2 TS format and
(2) the data recording configuration of the vloc box of the MP4 file,
as described above with reference to Figs. 15A and 15B.
The information processing device 400 extracts the ECM_PID packet from the clip AV stream file of the first medium recording the copy source data, and acquires the data recorded as the payload of the packet, that is, the data illustrated in Fig. 21A.
The information processing device 400 generates the vloc box storage data of the MP4 illustrated in Fig. 21B using the recording information of the data.
The record data of the ECM_PID packet specified in the MPEG-2 TS format illustrated in Fig. 21A includes the following data:
an initialization vector (IV) size;
a key ID; and
initialization vector (IV) data.
The key ID is an identifier (ID) of a key for decryption of the vmet data.
The information processing device 400 reads the data, and generates the vloc data according to the rule of the MP4 format illustrated in Fig. 21B.
A recording region of the key ID, a size of the initialization vector (IV), and a recording region of data are set even to the vloc data according to the MP4 rule as illustrated in Fig. 21B.
vmKID illustrated in Fig. 21B corresponds to the identifier (Kmet-ID) of the key (Kmet) for vmet decryption described in this specification.
The information processing device performs the conversion process on the data read from the record data of the ECM_PID packet to be suitable for the syntax of the vloc data according to the MP4 rule, and generates the vloc data according to the rule of the MP4 format.
Further, the information processing device 400 holds a conversion program necessary in the data conversion process in the memory thereof, and performs the process of generating the vloc data using the conversion program.
The vloc data generated by the conversion process is data according to the data configuration specified in the MP4 format, and can be recorded in the vloc box of the MP4 file without change.
Through this process, the MP4 file storing the following data according to the rule of the MP4 format in the following boxes is recorded in the second medium 420:
the VMD box = the variant media data (VMD) data serving as the key information embedded data;
the vmet box = the vmet data recording the key information (the key identifier) for decryption of data recorded in the VMD box and the position information of the VMD box; and
the vloc box = the vloc data including the key identifier (Kmet-ID) of the key (Kmet) for decryption of data recorded in the vmet box and the recording position information of the vmet box, and
the MP4 file having the box storing the MP4 format-specified data is recorded in the second medium 420.
Further, the device performing the format conversion and the copy processes performs the process of recording another sample data of the data and another metadata in the respective boxes of the MP4 file using the record data of the first medium 410 as well.
Through this process, the data copy accompanied by the conversion process from the MPEG-2 TS format to the MP4 format is completed.
Data such as the key information embedded data (variant media data (VMD)) data, the vmet data, and the vloc data according to the MP4 format is recorded in the MP4 file generated by the data copy process.
Thus, it is possible to analyze the key applied to the decryption based on the decryption result data described above with reference to Figs. 10 and 11, and for example, when an illegal copy is distributed, it is possible to track the device that has generated (decrypted) data serving as the copy source from the copy data.
(6. Restriction of recording position of key information embedded data (variant media data (VMD)) and metadata (vmet))
As understood from the above description, in the process of converting the MPEG-2 TS format data into the MP4 format data and recording the MP4 format data in the medium, the encrypted data stored in the MPEG-2 TS packet is not decrypted, and the key information embedded data (variant media data (VMD)) and the metadata (vmet) are recorded in the MP4 file without change in the encrypted data state.
However, as described above with reference to Fig. 12 and the like, the recording position information of the key information embedded data (variant media data (VMD)) as well as the media key (Km) serving as the decryption key of the key information embedded data (variant media data (VMD)) and the key identifiers (Km-ID and Ksx-ID) of the segment key (Ksx) is recorded in the metadata (vmet).
Thus, when the device performing the format conversion and the MP4 file recording process records the key information embedded data (variant media data (VMD)) and the metadata (vmet) in the MP4 file generated by the format conversion, it is necessary to cause the recording position of the key information embedded data (variant media data (VMD)) to match the recording position information recorded in the metadata (vmet).
However, as described above, when the conversion process from the MPEG-2 TS to the MP4 format is performed, the key information embedded data (variant media data (VMD)) and the metadata (vmet) are recorded in the MP4 file as the encrypted data without being decrypted.
Thus, there is a problem in that the device performing the format conversion and copy recording hardly checks the recording position information recorded in the metadata (vmet).
Further, reproduction time information (sample_duration) of each reproduction data (sample) of a certain period of time unit of an image or a sound stored in the mdat box serving as the reproduction data storage box or a trun box recording sample size information (sample_size) are set to the moof box serving as the metadata storage box of the MP4 file as illustrated in Fig. 22.
The trun box is a box recording the reproduction time information (sample_duration) and the sample size information (sample_size) of the samples in a sample number order (#1, #2, #3, ...), and records the reproduction control information corresponding to each sample.
The reproducing device that performs the reproduction process using the MP4 file can perform accurate reproduction of sample units with reference to the reproduction control information corresponding to each sample recorded in the trun box.
Each of the samples stored in the mdat box is configured with one image frame (picture) in the case of image data and configured with reproduction audio data within a certain time range in the case of audio data.
As illustrated in Fig. 22(1), when reproduction data is data configured with only sample data that does not include the key information embedded data (variant media data (VMD)) and the metadata (vmet) corresponding to the key information embedded data (VMD), the reproduction time information (sample_duration) and the sample size information (sample_size) of the samples can be recorded in the trun box in the sample number order (samp1e_count (#1, #2, #3, ...)) sequentially and consecutively.
The reproducing device can extract the sample data from the mdat box in the sample number order and perform the reproduction process in the sample order.
However, as illustrated in Fig. 22(2), when the key information embedded data (variant media data (VMD)) and the metadata (vmet) corresponding to the key information embedded data (VMD) are included in the reproduction data, the reproduction target data includes more than sample data.
In the example illustrated in Fig. 22(2), as data subsequent to samples #1 and #2, the metadata (vmet) corresponding to the key information embedded data (VMD) and the key information embedded data (variant media data (VMD)) are set, and thereafter, a subsequent sample #3 is set.
The key information embedded data (variant media data (VMD)) is key information-embedded image data that is reproduced, for example, together with image data of the sample #2.
As described above, when the metadata (vmet) corresponding to the key information embedded data (VMD) and the key information embedded data (variant media data (VMD)) are set between pieces of sample data regarded as consecutive reproduction data and recorded in the mdat box, and the reproduction control information corresponding to the samples is recorded in the trun box in the sample number order (#1, #2, #3, ...), the reproduction process that refers to data of the trun box is unlikely to operate properly.
As a countermeasure for solving this problem, any of the following countermeasures is considered:
(A) the metadata (vmet) corresponding to the key information embedded data (VMD) and the key information embedded data (variant media data (VMD)) are not recorded between samples.
(B) when the metadata (vmet) corresponding to the key information embedded data (VMD) and the key information embedded data (variant media data (VMD)) are recorded between samples, a first trun box recording the metadata (vmet) and the reproduction control information corresponding to a consecutive sample recorded before the key information embedded data (VMD) and a second trun box recording the metadata (vmet) and the reproduction control information corresponding to a consecutive sample recorded after the key information embedded data (VMD) are individually set. In other words, a plurality of trun boxes corresponding to consecutive samples are set.
(C) when the metadata (vmet) and the key information embedded data (VMD) are recorded as subsequent data of one sample of the mdat box, as size information of the sample to be recorded in the trun box, total size information of a sample size + (a size of the metadata (vmet) and the key information embedded data (VMD)) is recorded.
By performing any of the countermeasures (A) to (C), it is possible to perform the reproduction process using the reproduction control information corresponding to the sample recorded in the trun box without problems.
A data recording example of the mdat box of the MP4 file when the countermeasure is performed will be described with reference to Figs. 23A to 23C.
Figs. 23A to 23C illustrate the following 3 data recording examples (1) to (3):
(1) a front recording scheme of recording the metadata (vmet) and the key information embedded data (VMD) before samples consecutively recorded in the mdat box;
(2) a rear recording scheme of recording the metadata (vmet) and the key information embedded data (VMD) after samples consecutively recorded in the mdat box; and
(3) an inter-sample recording scheme of recording the metadata (vmet) and the key information embedded data (VMD) between samples consecutively recorded in the mdat box.
The front recording scheme (1) and the rear recording scheme (2) illustrated in Figs. 23A and 23B are specific examples corresponding to the countermeasure (A). In other words, the schemes (1) and (2) are specific examples corresponding to the following countermeasure (A):
(A) the metadata (vmet) corresponding to the key information embedded data (VMD) and the key information embedded data (variant media data (VMD)) are not recorded between samples.
The inter-sample recording scheme (3) illustrated in Fig. 23C is a specific examples corresponding to the countermeasure (B) or (C):
(B) when the metadata (vmet) corresponding to the key information embedded data (variant media data (VMD)) and the key information embedded data (VMD) are recorded between samples, a first trun box recording the metadata (vmet) and the reproduction control information corresponding to a consecutive sample recorded before the key information embedded data (VMD) and a second trun box recording the metadata (vmet) and the reproduction control information corresponding to a consecutive sample recorded after the key information embedded data (VMD) are individually set and a plurality of trun boxes corresponding to consecutive samples are set, and a plurality of trun boxes corresponding to consecutive samples are set; and
(C) when the metadata (vmet) and the key information embedded data (VMD) are recorded as subsequent data of one sample of the mdat box, as size information of the sample, total size information of a sample size + (a size of the metadata (vmet) and the key information embedded data (VMD)) is recorded.
As such a setting is performed, it is guaranteed to perform the reproduction process using the reproduction control information corresponding to the sample recorded in the trun box without problems.
In the case of all of the countermeasures (A) to (C), the key information embedded data (variant media data (VMD)) and the metadata (vmet) storing the recording position information of the key information embedded data (VMD) are consecutively recorded in the MP4 file.
In other words, a setting of recording the metadata (vmet) storing the recording position information of the key information embedded data (variant media data (VMD)) directly before the key information embedded data (VMD) is performed.
In this case, the metadata (vmet) has a setting of recording the position information indicating that a position subsequent to the metadata (vmet) is the recording position as the recording position information of the key information embedded data (VMD).
As such a setting is performed, it is unnecessary to check the recording position information of the key information embedded data (VMD) stored in the metadata (vmet) when the conversion process from the MPEG-2 TS to the MP4 format is performed.
In other words, when the conversion process from the MPEG-2 TS to the MP4 format is performed, the recording process is performed according to a rule of consecutively recording the metadata (vmet) and the key information embedded data (VMD) in the mdat box of the MP4 file. Through the recording process, it is unnecessary to check the recording position information of the key information embedded data (VMD) stored in the metadata (vmet), and it is possible to convert the data from the MPEG-2 TS format to the MP4 format data in the encrypted data state and record the converted MP4 format data.
Further, as an actual exemplary process, there are a setting fixedly using any one scheme of the specific examples (1) to (3) illustrated in Figs. 23A to 23C and a setting capable of selectively using any one scheme of the specific examples (1) to (3) of Figs. 23A to 23C.
When any one scheme of the specific examples (1) to (3) of Figs. 23A to 23C is selectively usable, the information processing device performing the conversion process can perform the process of deciding any one scheme of the specific examples (1) to (3) of Figs. 23A to 23C as a scheme to be used, for example, using the recording information of the clip information file selected according to the playlist file selected as the conversion target.
In other words, information designating a scheme for recording the metadata (vmet) and the key information embedded data (VMD) in the MP4 file is recorded in the clip information file in advance.
Figs. 24A and 24B illustrate an exemplary clip information file recording the designation information.
Fig. 24A illustrates an exemplary data configuration of the clip information file. The clip information file is set as a reproduction control information file associated with the clip AV stream [xxxxx.m2ts] having the MPEG-2 TS format.
A reserved region (reserved_for_future_use) is set to the clip information file in advance, and various kinds of data can be set to the reserved region.
Fig. 24B is a diagram illustrating an example of recording the scheme designation information, that is, any one scheme of the specific examples (1) to (3) of Figs. 23A to 23C that is used to record the metadata (vmet) and the key information embedded data (VMD) in the MP4 file in the reserved region.
As illustrated in Fig. 24B, the following information is recorded in the clip information file:
(a) the presence or absence (is_variant) of the key information embedded data = 1 bit; and
(b) a recording scheme (variant_type) of the metadata (vmet) and the key information embedded data (VMD) = 8 bits.
Fig. 25 illustrates an exemplary specific bit value setting of each information.
(a) the presence or absence (is_variant) of the key information embedded data = 1 bit
A bit value is set to each item as follows:
bit value = 0: there is no key information embedded data (variant media data (VMD))
bit value = 1: there is key information embedded data (variant media data (VMD)).
(b) a recording scheme (variant_type) of the metadata (vmet) and the key information embedded data (VMD) = 8 bits
A bit value is set to each item as follows:
bit value = 0: the front recording scheme [the recording region of the vmet and the variant media data (VMD) is set ahead of the sample] (= the scheme of Fig. 23A)
bit value = 1: the rear recording scheme [the recording region of the vmet and the variant media data (VMD) is set behind the sample] (= the scheme of Fig. 23B)
bit value = 2: the inter-sample recording scheme [the recording region of the vmet and the (variant media data (VMD) is set between the samples (data is set in the decoding order, and the trun box is divided or a sample size recorded in the trun box is set to "sample+vmet+VMD")] (= the scheme of Fig. 23C).
The exemplary bit value setting illustrated in Fig. 25 is an example, and the bit value setting is not limited to this example, and various setting can be performed.
As described above, the following information is recorded in the clip information file as described with reference to Figs. 24 and 25:
(a) the presence or absence (is_variant) of the key information embedded data; and
(b) a recording scheme (variant_type) of the metadata (vmet) and the key information embedded data (VMD).
The information processing device that performs conversion from the MPEG-2 TS format to the MP4 format and records the generated MP4 file in the medium can determine whether or not the key information embedded data is included in the clip AV stream file serving as the target of the conversion process and the copy process with reference to the information recorded in the clip information file.
Further, when the key information embedded data is included in the clip AV stream file serving as the target of the conversion process and the copy process, it is possible to decide any one scheme of (1) to (3) described with reference to Figs. 23A to 23C that is used to record the metadata (vmet) and the key information embedded data (VMD) in the converted MP4 file.
The information processing device records the metadata (vmet) and the key information embedded data (VMD) in the mdat box of the MP4 file according to the designation scheme recorded in the clip information file.
Further, the above description has proceeded with the example of recording the following information in the clip information file:
(a) the presence or absence (is_variant) of the key information embedded data; and
(b) a recording scheme (variant_type) of the metadata (vmet) and the key information embedded data (VMD),
but, for example, the above information may be recorded in any other reproduction control information file such as the playlist file or a database file.
(7. Embodiment in which key information embedded data (VMD) and metadata (vmet) are acquired from file other than MPEG-2 TS format data file (second embodiment))
In the above embodiment, the key information embedded data (variant media data (VMD)) and the metadata (vmet) corresponding to the key information embedded data (VMD) that are recorded in the mdat box of the MP4 file are stored in the TS packet configuring the MPEG-2 TS file.
The information processing device performing the conversion process from the MPEG-2 TS format to the MP4 format performs the process of extracting the key information embedded data (VMD) and the metadata (vmet) from the TS packet of the MPEG-2 TS format data and recording the extracted data in the box of the MP4 file.
Specifically, for example, the description has proceeded with the embodiment in which the key information embedded data (variant media data (VMD)) and the metadata (vmet) corresponding to the key information embedded data (VMD) are stored in the TS packet configuring the clip AV stream file [xxxxx.m2ts] storing the reproduction target data set to the BDMV directory as described with reference to Figs. 14 to 16, and the data is recorded in the mdat box of the MP4 file.
This embodiment is referred to as a first embodiment.
The second embodiment described below is an embodiment in which the key information embedded data (VMD) and the metadata (vmet) are not recorded in the TS packet configuring the MPEG-2 TS format data, and a file storing the key information embedded data (VMD) and the metadata (vmet) is used. Specifically, any of the following two processes is performed:
(1) similarly to the MP4 header information file 312 storing the vloc data described above with reference to Figs. 17 and 18, the key information embedded data (VMD) and the metadata (vmet) are stored in a file independently recorded in a medium; and
(2) similarly to the vloc data acquisition configuration described above with reference to Fig. 19, the key information embedded data (VMD) and the metadata (vmet) are acquired from the external device, for example, the copy management server.
The two exemplary configurations will be sequentially described below.
(7-1. Exemplary configuration of setting file storing key information embedded data (VMD) and metadata (vmet) to medium and using set file)
First, an exemplary configuration of setting a file storing the key information embedded data (VMD) and the metadata (vmet) to a medium and using the set file will be described with reference to Fig. 26 and subsequent figures.
The file storing the key information embedded data (VMD) and the metadata (vmet) to be recorded in the converted MP4 file are additionally recorded in the medium recording the MPEG-2 TS format data serving as the format conversion target content in advance. The information processing device performing the conversion process reads the additional record data and records the additional record data in a certain box of the MP4 file.
Fig. 26 is a diagram illustrating an exemplary directory of record data of a medium 450 according to the present embodiment. The medium 450 is a Blu-ray (a registered trademark) disc, and a ROM type Blu-ray (a registered trademark) disc (BD) described above with reference to Fig. 1.
Data according to the BDMV format is recorded in the medium 450. The clip AV stream in the data is the MPEG-2 TS format data, that is, the MPEG-2 TS format data configured with the TS packet.
The medium 450 having the data recording configuration according to the present embodiment has the following directories:
a BDMV directory 451; and
an EXPORT directory 452.
For example, the following files are recorded in the BDMV directory 451 as described above with reference to Fig. 1:
an index file;
a playlist file;
a clip information file; and
a clip AV stream file.
The index file stores title information serving as index information applied to a reproduction process.
The playlist file is a file specifying, for example, a reproduction order of content according to program information of a reproduction program designated by a title, and has designation information for clip information having reproduction position information.
The clip information file is a file designated by the playlist file, and has the reproduction position information of the clip AV stream file and the like.
The clip AV stream file is a file storing AV stream data serving as the reproduction target, and records, for example, image data serving as the reproduction target according to the MPEG-2 TS format.
In the present embodiment, the clip AV stream file [xxxxx.m2ts] is a general clip AV stream file [xxxxx.m2ts] according to the related art.
In the first embodiment described above, the clip AV stream file includes the following data specified in the MP4 format as described above with reference to Fig. 14:
the corresponding data of the key information embedded data (variant media data (VMD));
the vmet corresponding data recording the key information for decryption of the key information embedded data (VMD), the position information of the VMD, and the like.
In the second embodiment, the clip AV stream file [xxxxx.m2ts] is configured with the TS packet including no data, similarly to the related art.
Fig. 27 illustrates a specific example of the clip AV stream file in the second embodiment.
In the second embodiment, the clip AV stream file has the same configuration as a clip AV stream file set to a general BDMV directory according to the related art, and configured to include the media key Km-applied encrypted data 231 and the non-encrypted key identifier storage packet 232.
The media key Km-applied encrypted data 231 corresponds to the sample data of the MP4 file illustrated in Fig. 12.
The non-encrypted key identifier storage packet 232 is configured with the TS packet storing the identifier (Km-ID) of the media key applied to the decryption of the media key Km-applied encrypted data 231 and the recording position information of the media key Km-applied encrypted data 231.
As described above, in the present embodiment, the clip AV stream file [xxxxx.m2ts] has a data configuration similar to the data configuration of the general clip AV stream file [xxxxx.m2ts] according to the related art.
As illustrated in Fig. 26, the medium 450 of the present embodiment has
the EXPORT directory 452
in addition to the BDMV directory 451.
The EXPORT directory 452 is a directory to which data referred to or necessary when the MPEG-2 TS format data is converted into the MP4 format data, and the MP4 format data is recorded in another medium is set.
As illustrated in Fig. 26, the following files are set to the EXPORT directory 452:
(1) a manifest file 461;
(2) an MP4 header information file 462; and
(3) a vdat file 463 (= the key information embedded data (VMD) & the metadata (vmet) storage file).
The manifest file 461 is a file referred to when a data copy is performed between media.
There is a copy management system in which when a data copy is performed between media, a copy is permitted under condition of reception of copy permission information from an external management server.
The manifest file 461 is a copy control management file (a managed copy manifest file (MCMF)) used when the data copy according to the copy management system is performed.
For example, when the information processing device performs a copy process of converting MPEG-2 TS format data recorded in a first medium to an MP4 format and recording the converted data in a second medium as the copy process according to the copy management system, the copy permission information has to be received from the external management server.
When the process according to the copy management system is performed, the information processing device first reads a manifest file (a managed copy manifest file (MCMF)) 461 recorded in the first medium.
Access information (URL) of the management server that provides the copy permission information of content recorded in the first medium recording the copy source data, a playlist file name serving as data information (dealManifest) that is permitted to be copied, and the like are recorded in the manifest file (MCMF) 461. Only data specified by the playlist file name recorded in the manifest file (MCMF) 461 becomes copy-permitted data.
When the manifest file (MCMF) 461 is recorded in the first medium recording the copy source data, the information processing device receives the copy permission information from the management server, selects data specified by the playlist file name recorded in the manifest file (MCMF) 461 from the first medium, and records the selected data in the second medium.
Further, correspondence data of the playlist file, the MP4 header information file 462, and the vdat file 463 in addition to the identifier of the playlist file that is permitted to be copied is recorded in the manifest file 461.
In other words, when one playlist file is selected as the copy target, the identifier of the file storing data specific to the MP4 file necessary for copying data associated with the playlist file is recorded.
Specifically, for example, the file identifiers of the MP4 header information file 462 recording data to be recorded in the moov box or the moof box set to the MP4 file and the vdat file 463 (= the key information embedded data (VMD) & the metadata (vmet) storage file) to be recorded in the mdat box set to the MP4 file are recorded in association with the playlist file.
Further, one MP4 header information file 462 and one vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) 463 are set to the EXPORT directory illustrated in Fig. 26, but a plurality of MP4 header information file 462 and a plurality of vdat files 463 may be set to the EXPORT directory 452.
This is associated with any of the playlist files that are permitted to be copied.
The information processing device that performs the copy process first selects one playlist file recorded in the manifest file 461 as the copy target.
Then, the MP4 header information file associated with the selected playlist file and the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) are selected based on recording information of the manifest file.
When the data copy process accompanied by the conversion from the MPEG-2 TS to the MP4 format is performed, data specific to the MP4 that is hardly obtained or difficult to be acquired directly from the MPEG-2 TS format data or a database file set to the BDMV directory is recorded in the selected MP4 header information file 462.
For example, data to be recorded in the moov box or the moof box configuring the MP4 file is recorded.
Vloc box storage data set to the file in the MP4 format is also stored in the MP4 header information file 462.
The information processing device that performs the copy process can acquire the vloc box storage data recorded in the MP4 header information file 462 and records acquisition data in the vloc box of the MP4 file generated by the conversion process.
As data to be recorded in the vloc box according to the MP4 format is recorded in the MP4 header information file 462 of the EXPORT directory illustrated in Fig. 26, it is possible to reliably acquire the vloc box storage data according to the rule of the MP4 format when the data copy accompanied by the conversion process from the MPEG-2 TS format to the MP4 format is performed.
The vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) 463 illustrated in Fig. 26 is a file storing the following data:
(1) the key information embedded data (variant media data (VMD)); and
(2) the metadata (vmet) in which the identifier of the key applied to decryption of the key information embedded data (variant media data) and the recording position information of the key information embedded data ((variant media data) are recorded.
The above data is stored as encrypted data that is recordable in the MP4 file without change.
The information processing device that performs the copy process selects one playlist file recorded in the manifest file 461 as the copy target, and selects the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) associated with the selected playlist file based on the recording information of the manifest file.
The information processing device extracts the key information embedded data (VMD) and the metadata (vmet) stored in the selected vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file), and records the extracted data in the mdat box of the MP4 file.
The key information embedded data (VMD) and the metadata (vmet) are stored in the vdat file 463 as the encrypted data and recorded in the MP4 file in the encrypted data state without decryption of the encrypted data.
The flow of data in the data copy process accompanied by the format conversion when the MP4 file is generated using the BDMV format data including the MPEG-2 TS format data illustrated in Fig. 26 will be described with reference to Fig. 28.
Fig. 28 illustrates a correspondence relation between record data of the medium 450 including the clip AV stream [xxxxx.m2ts] configured with the MPEG-2 TS format data described with reference to Fig. 26 and a recording destination of the MP4 file.
The clip AV stream file including the reproduction target data such as an image or a sound is a clip AV stream file [01001.m2ts] 464 illustrated in Fig. 28.
The clip AV stream file [01001.m2ts] 464 is the clip AV stream file including the reproduction target data of the playlist file selected as the copy target according to the manifest file 461.
The clip AV stream file 464 is configured with the TS packet train described with reference to Fig. 27.
In other words, similarly to the clip AV stream file set to the BDMV directory according to the related art, the clip AV stream file 464 is configured to have the media key Km-applied encrypted data 231 and the non-encrypted key identifier storage packet 232 as the payload.
As illustrated in Fig. 28, storage data of the clip AV stream file 464 is recorded in a sample box set to the mdat box of the MP4 file.
Further, the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) 463 including the reproduction target data of the playlist file selected as the copy target according to the manifest file 461 is selected from the EXPORT directory.
The storage data of the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) 463 selected from the EXPORT directory is recorded in the vmet box and the variant media data (VMD) box set to the mdat box of the MP4 file.
The metadata (vmet) acquired from the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) 463 is recorded in the vmet box of the MP4 file.
Further, the variant media data (VMD) serving as the key information embedded data acquired from the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) 463 is recorded in the variant media data (VMD) box of the MP4 file.
The data copy process to the vmet and VMD boxes is performed as the process of recording the encrypted data recorded in the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) 463 in the respective boxes without decrypting the encrypted data.
Further, the vloc data recorded in the MP4 header information file 462 set to the EXPORT directory is recorded in the vloc box set to the traf box in the moof box of the MP4 file.
The vloc data recorded in the MP4 header information file 462 set to the EXPORT directory is data according to the data configuration specified in the MP4 format and preferably recorded in the vloc box of the MP4 file without change.
Through this process, recording of the following data according to the rule of the MP4 format is completed:
the variant media data (VMD) data serving as the key information embedded data;
the vmet data recording the key information (the key identifier) for decryption of data recorded in the VMD box and the position information of the VMD box; and
the vloc data including the key identifier (Kmet-ID) of the key (Kmet) for decryption of data recorded in the vmet box and the recording position information of the vmet box.
The data recording is reliably performed.
The device performing the format conversion and the data recording process performs the process of recording various kinds of metadata in the respective boxes of the MP4 file using the data set to the directory illustrated in Fig. 26 in addition to the above data.
Through this process, the data copy accompanied by the conversion process from the MPEG-2 TS format to the MP4 format is completed.
The MP4 file generated by the data copy process becomes a file having the following data according to the MP4 format:
the variant media data (VMD) data serving as the key information embedded data;
the vmet data recording the key information (the key identifier) for decryption of data recorded in the VMD box and the position information of the VMD box; and
the vloc data including the key identifier (Kmet-ID) of the key (Kmet) for decryption of data recorded in the vmet box and the recording position information of the vmet box.
Thus, it is possible to analyze the key applied to the decryption from the decrypted reproduction data using the MP4 file generated by the copy process.
In other words, as described above with reference to Figs. 10 and 11, it is possible to analyze the key applied to the decryption based on the decryption result data, and for example, when an illegal copy is distributed, it is possible to track the device that has generated (decrypted) data serving as the copy source from the copy data.
Fig. 29 is a diagram for describing a correspondence relation between format data in the conversion process from the MPEG-2 TS format data to the MP4 format data, and illustrates a correspondence relation between data to be recorded in the mdat box of the MP4 file and data serving as a recording source.
Fig. 29(4) illustrates the converted MP4 file. The reproduction target data is recorded in the mdat box. The following data is recorded in the mdat box:
(a) a sample 476;
(b) metadata (vmet) 477; and
(c) key information embedded data (variant media data (VMD)) 478.
Further, typical encrypted image data according to the related art in which no key information is embedded is stored in the sample 476.
A data array of the mdat box of the MP4 file illustrated in Fig. 29(4) is an example according to the front recording scheme described above with reference to Fig. 23A.
In addition to this setting, various settings such as the rear recording scheme illustrated in Fig. 23B and the inter-sample recording scheme illustrated in Fig. 23C can be performed.
Fig. 29 illustrates a supply source of the following data:
(a) the sample 476;
(b) the metadata (vmet) 477; and
(c) the key information embedded data (variant media data (VMD)) 478.
(a) The supply source of the sample 476 is the TS packet 471 serving as the packet configuring the MPEG-2 TS file, and the sample 476 is acquired from a converted PES payload 472 in a PES layer.
(b) The supply source of the metadata (vmet) 477 is the vdat file, and vmet data 473 of the vdat file is recorded in the MP4 file as illustrated in the figure.
(c) The supply source of the key information embedded data (variant media data (VMD)) 478 is also the vdat file, and key information embedded data (VMD) 474 of the vdat file is recorded in the MP4 file as illustrated in the figure.
As described above, the above data is recorded in the mdat box of the MP4 file.
However, as described above, the recording position of the metadata (vmet) in the MP4 format is recorded in the vloc box, and thus it is necessary to record the metadata (vmet) at the position corresponding to the vloc recording information.
The information processing device that performs the conversion from the MPEG-2 TS format to the MP4 format and generates the MP4 file has to calculate the recording position of the metadata (vmet).
A plurality of pieces of metadata (vmet) and a plurality of pieces of key information embedded data (variant media data (VMD)) are consecutively recorded in the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) 463 set to the EXPORT directory illustrated in Fig. 26.
The information processing device performing the conversion process from the MPEG-2 TS to the MP4 format has to perform the process of sequentially extracting a set of the metadata (vmet) and the key information embedded data (VMD) from the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) 463 and copying and recording the extracted data at a certain position of the MP4 file.
In other words, the information processing device has to perform the process of extracting a set of (vmet+VMD) data from a plurality of vmet and VMD data strings consecutively recorded in the vdat file 463 with a high degree of accuracy and recording the extracted data at a certain position of the MP4 file.
An exemplary specific process of performing the data extraction will be described with reference to Fig. 30.
Fig. 30 is a diagram for describing the process of extracting one piece of (vmet+VMD) data from data consecutively recorded in the vdat file 463 using the recording information of the trun box recorded in the MP4 file described above with reference to Fig. 22 and recording the extracted data at a certain position of the MP4 file.
As described above with reference to Fig. 22, reproduction time information (sample_duration) of each reproduction data (sample) of a certain period of time unit of an image or a sound stored in the mdat box serving as the reproduction data storage box or a trun box recording sample size information (sample_size) are set to the moof box serving as the metadata storage box of the MP4 file as illustrated in Fig. 22.
The record data of the trun box set to the MP4 file is recorded in the MP4 header information file 462 set to the EXPORT directory in the directory configuration described above with reference to Fig. 26 in advance.
As illustrated in Fig. 30, byte offset information of each sample is recorded in the trun box.
The byte offset information recorded in the trun box indicates a distance from the head of the mdat box recorded subsequently to the moof box recording the trun box to the recording position of each sample.
In the present embodiment, the byte offset information recorded in the trun box also includes offset information of up to the recording position of each set of the metadata (vmet) and the key information embedded data (variant media data (VMD)).
An exemplary process of deciding the recording position of the key information embedded data (variant media data (VMD)) and the metadata (vmet) using the offset information recorded in the trun box will be described with reference to Fig. 30.
The information processing device that performs the conversion from the MPEG-2 TS format data to the MP4 format and generates the MP4 file acquires the MP4 header information file 462 recorded in the medium storing the MPEG-2 TS format data serving as the conversion target content, and reads the trun box recorded in the MP4 header information file 462.
Fig. 30(A) illustrates an example of the record data of the trun box.
The byte offset information of each sample is recorded in the trun box.
In the present embodiment, a set of the key information embedded data (variant media data (VMD)) and the metadata (vmet) is also included in the sample.
In other words, an offset (a spacing distance) from the head position of the mdat box subsequent to a moof box 479 is recorded in the trun box, for example, for each metadata (vmet) recorded in the mdat box at a position subsequent to the moof box 479 storing the trun box in the MP4 file illustrated in Fig. 30(C).
Specifically, data of byte offsets (OFSa, OFSb, ...) illustrated in Fig. 30(C) is recorded.
The information processing device that performs the conversion from the MPEG-2 TS format data to the MP4 format and generates the MP4 file sequentially reads the byte offset information from the trun box recorded in the MP4 header information file 462. The information processing device decides a data extraction region from the vdat file 463 (= the key information embedded data (VMD) & the metadata (vmet) storage file) according to the read offset information, and performs the data extraction.
An example of extracting data from the vdat file illustrated in Fig. 30(B) will be described.
For example, the information processing device performing the format conversion sets one piece of byte offset information (OFSa) recorded in the trun box illustrated in Fig. 30(A) as a data extraction start point, sets next byte offset information (OFSb) recorded in the trun box as a data extraction end point, and then performs the data extraction.
Through the data extraction process, it is possible to selectively extract one set of the metadata (vmet) and the key information embedded data (VMD) with a high degree of accuracy.
The information processing device performing the format conversion records the data extracted from the vdat file 463 as described above in the mdat box of the MP4 file. Even when the recording process is performed, the data is recorded at the recording position according to the offset information recorded in the trun box.
Further, the offset information recorded in the trun box is recorded as the position information matching the vmet recording position specified in the vloc box.
As the information processing device performing the format conversion decides the data extraction position from the vdat file with reference to the byte offset information of the trun box as described above, it is possible to extract one set of the metadata (vmet) and the key information embedded data (VMD) with a high degree of accuracy.
Further, sample data in which no key information is embedded is recorded in the MP4 file in addition to the metadata (vmet) and the key information embedded data (VMD), but an arrangement relation of each data has the following settings as described above with reference to Figs. 23A to 23C:
(1) the front recording scheme of recording the metadata (vmet) and the key information embedded data (VMD) before samples consecutively recorded in the mdat box;
(2) the rear recording scheme of recording the metadata (vmet) and the key information embedded data (VMD) after samples consecutively recorded in the mdat box; and
(3) the inter-sample recording scheme of recording the metadata (vmet) and the key information embedded data (VMD) between samples having no key information embedded consecutively recorded in the mdat box.
The recording position of the metadata (vmet) and the key information embedded data (VMD) has a different setting according to each scheme, and it is necessary to cause the offset information recorded in the trun box to be data corresponding to each scheme as well.
The number of trun boxes is not limited to 1, and the trun box may be divided into two or more.
For example, it is possible to perform a setting of dividing the trun box using the recording position of the sample in which no key information is embedded as a division position.
Further, for example, a setting may be performed such that the offset information related to one or more sets of the metadata (vmet) and the key information embedded data (VMD) which are equal to or less than a certain upper limit number is recorded in the first trun box, and the offset information related to the sets of the metadata (vmet) and the key information embedded data (VMD) that are larger in number than the upper limit number is recorded in the second trun box.
(7-2. Exemplary process of acquiring (downloading) vdat file storing key information embedded data (VMD) and metadata (vmet) from external device and recording vdat file in MP4 file)
Next, an exemplary process in which the device performing the conversion process from the MPEG-2 TS format to the MP4 format acquires (downloads) the vdat file storing the key information embedded data (VMD) and the metadata (vmet) from an external device, for example, the copy management server, and records the vdat file in the MP4 file will be described.
Fig. 31 is a diagram illustrating a process performed by an information processing device 480 performing the conversion process from the MPEG-2 TS format to the MP4 format.
The information processing device 480 is equipped with a first medium 481 storing the MPEG-2 TS format data serving as the copy source data and a second medium 482 serving as the copy destination medium recording the MP4 format data that has been subjected to the format conversion, and starts the format conversion and the copy processes.
The clip AV stream file recorded in the first medium 481 storing the MPEG-2 TS format data serving as the copy source data is configured with the same TS packet train as in the BDMV format data according to the related art.
In other words, as described above with reference to Fig. 27, the clip AV stream file has the TS packet storing the media key Km-applied encrypted data 231 and the non-encrypted key identifier storage packet 232 as the payload.
The information processing device 480 reads the clip AV stream file recorded in the first medium 481, any other reproduction control information file, and a database file, and records the read files in the second medium 482 as data of the boxes of the MP4 file.
Specifically, the data read from the clip AV stream file is recorded in the sample box set to the mdat box of the MP4 file.
Further, necessary information is acquired from the file set to the BDMV directory or the file set to the EXPORT directory and then recorded in the moov box and the moof box of the MP4 file.
Further, the information processing device 480 transmits identification information capable of specifying copy data such as a data identifier (for example, a content ID, a playlist ID, or the like) of data serving as a copy process execution target or a medium identifier of the first medium to the external device, for example, the server 490 that performs the copy management.
The server 490 checks the copy target data, and then transmits the vloc data, the metadata (vmet), and the key information embedded data (VMD) corresponding to the checked data to the information processing device 480.
The information processing device 480 records the vloc data received from the server 490 in the vloc box in the moof box of the MP4 file.
The vloc data provided by the server 490 is data according to the data configuration specified in the MP4 format, and preferably recorded in the vloc box of the MP4 file without change.
Further, the information processing device 480 records the metadata (vmet) and the key information embedded data (VMD) received from the server 490 in the mdat box of the MP4 file.
Specifically, the above data is recorded in the vmet box and the variant media data (VMD) box set to the mdat box of the MP4 file.
In other words, as described above with reference to Fig. 28,
the payload of the TS packet storing the vmet corresponding data is recorded in the vmet box of the MP4 file.
Further, the payload of the TS packet storing the variant media data (VMD) corresponding data serving as the key information embedded data is recorded in the variant media data (VMD) box of the MP4 file.
In the process of recording (copying) data of the vmet and the VMD, encrypted data received from the server is preferably recorded in the respective boxes as is without being decrypted.
Through this process, the MP4 file storing the following data according to the rule of the MP4 format in the following boxes is recorded in the second medium 482:
the VMD box = the variant media data (VMD) data serving as the key information embedded data;
the vmet box = the vmet data recording the key information (the key identifier) for decryption of data recorded in the VMD box and the position information of the VMD box; and
the vloc box = the vloc data including the key identifier (Kmet-ID) of the key (Kmet) for decryption of data recorded in the vmet box and the recording position information of the vmet box.
The MP4 file having the boxes storing the MP4 format-specified data is recorded in the second medium 482.
Through this process, the data copy accompanied by the conversion process from the MPEG-2 TS format to the MP4 format is completed.
The key information embedded data (variant media data (VMD)) data, the vmet data, and the vloc data according to the MP4 format are recorded in the MP4 file generated by the data copy process.
Thus, it is possible to analyze the key applied to the decryption based on the decryption result data described above with reference to Figs. 10 and 11, and for example, when an illegal copy is distributed, it is possible to track the device that has generated (decrypted) data serving as the copy source from the copy data.
(8. Exemplary configuration of information processing device)
Next, an overview of a configuration and a process of an information processing device according to an embodiment of the present disclosure are described.
Fig. 32 is a block diagram illustrating an exemplary configuration of an information processing device 500 according to an embodiment of the present disclosure. For example, the information processing device 500 performs a copy process of reading data recorded in a first medium 510 serving as an information recording medium such as a Blu-ray (a registered trademark) disc (BD) and recording the read data in a second medium 520 serving as an information recording medium such as a flash memory.
Alternatively, a process of recording data input through a communication unit 503 in the second medium 520 such as the flash memory.
A data format of the data input through the first medium 510, or the communication unit 503 is referred to as a "first format," and a format of data recorded in the second medium 520 is referred to as a "second format."
The information processing device performs a process of converting first format data into second format data when recording the data of the first format input through the first medium 510 or the communication unit 503 in the second medium 520 such as the flash memory.
For example, the first format input from the first medium 510 or the communication unit 503 is the MPEG-2 TS format, and the second format serving as the recording format of the second medium is the MP4 format.
The information processing device 500 performs the format conversion of converting the MPEG-2 TS format into the MP4 format when the data recording process on the second medium 520 is performed.
The information processing device 500 includes a control unit 501, an input unit 502, a communication unit 503, a storage unit 504, an output unit 505, a first media interface (IF) 506, a data buffer 507, a data converting unit 508, and a second media IF 509 as illustrated in Fig. 32.
The control unit 501 controls data processing performed in the information processing device 500 such as data recording/reproduction using a medium or an inter-medium data copy process, and, for example, this control is performed according to a program stored in the storage unit 504.
The input unit 502 is an input unit that receives an instruction in various processes such as reproduction, copying, and recording such as a switch, a button, or a touch panel that can be operated by the user.
The input unit 502 may further include an imaging unit and a microphone through which an image, a sound, and the like to be recorded in a medium are input.
For example, the communication unit 503 performs communication with an external server or an external device, and is used for various kinds of communication processes such as acquisition of data to be recorded in a medium, control information related to record data, or copy process permission information.
The storage unit 504 is used as a storage region of a program executed by the control unit 501 and parameters used for execution of the program, a work region when the program is executed, and the like.
Specifically, the storage unit 504 is used as a region temporarily storing data read from the first medium 510 when data is recorded in the second medium 520 or data input through the communication unit 503.
For example, the storage unit 504 is configured with a medium such as a random access memory (RAM), a ROM, or a hard disk drive (HDD).
The output unit 505 is used for a process of outputting reproduction data from a medium, a display of a progress status of the data recording process on the second medium 520, a display of a message for the user, and the like, and configured with a display, a speaker, and the like.
For example, the first media interface (IF) 506 is an interface functioning as a data recording/reproducing unit that performs access to the first medium 510 such as the Blu-ray (a registered trademark) disc (BD) and records or reads data in or from the first medium 510.
The data buffer 507 is a buffer temporarily storing data read from the first medium 510 or data input from the communication unit 503. For example, data to be recorded in the second medium 520 is temporarily stored.
The data converting unit 508 performs the format conversion process of converting data of the first format serving as the format of the record data of the first medium 510 or the data input through the communication unit 503 into the second format serving as the data format for recording in the second medium 520 serving as the data recording destination.
The second media interface (IF) 509 is an interface functioning as a data recording/reproducing unit that performs a process of accessing the second medium 520 and recording or reading data in or from the second medium 520.
As described above, the information processing device 500 performs a process of recording the data of the first format input through the first medium 510 or the communication unit 503 in the second medium 520 such as the flash memory. When this process is performed, the process of converting the first format data into the second format data is performed.
For example, the first format is the MPEG-2 TS format, and the second format is the MP4 format data.
Further, the information processing device 500 performs a process of acquiring data that is difficult to be acquired from the first medium 510 from an external server through the communication unit 503 and recording the data read from the first medium 510 and the received data acquired through the communication unit 503 in the second medium 520 together.
In the configuration illustrated in Fig. 32, the first medium 510 is, for example, a Blu-ray (a registered trademark) disc (BD). The second medium 520 is, for example, a flash memory such as an SD card.
The first medium 510 and the second medium 520 are not limited to the above combination and may have various combinations.
Next, a detailed configuration of the data converting unit 508 will be described with reference to Fig. 33.
As illustrated in Fig. 33, the data converting unit 508 includes a data analyzing unit 551, an image data converting unit 552, an audio data converting unit 553, a caption data converting unit 554, a key information embedded data-associated information converting unit 555, and a multiplexing process executing unit 556.
The data analyzing unit 551 classifies data (packets) into the following types of data based on an identifier (a program ID (PID)) set to the data read from the first medium 510 and is stored in the data buffer 507 or the data (packet) input through the communication unit 503:
image data;
audio data;
caption data;
key information embedded data (variant media data (VMD)); and
metadata (vmet).
The data analyzing unit 551 outputs the image data to the image data converting unit 552, outputs the audio data to the audio data converting unit 553, outputs the caption data to the caption data converting unit 554, and outputs the key information embedded data (variant media data (VMD)), the metadata (vmet), and the vloc data to the key information embedded data-associated information converting unit 555.
The image data converting unit 552, the audio data converting unit 553, the caption data converting unit 554, and the key information embedded data-associated information converting unit 555 perform the process of converting the first format serving as the data format of the input data, for example, the MPEG-2 TS format data into the second format to be recorded in the second medium 520, specifically, for example, the format data of the MP4 format.
In other words, the image data converting unit 552 generates image data of the MP4 format serving as the data recording format for the second medium 520, and outputs the image data of the MP4 format to the multiplexing process executing unit 556.
The audio data converting unit 553 generates audio data of the MP4 format, and outputs the audio data of the MP4 format to the multiplexing process executing unit 556.
The caption data converting unit 554 generates caption data of the MP4 format, and outputs the caption data of the MP4 format to the multiplexing process executing unit 556.
The key information embedded data-associated information converting unit 555 generates or acquires the key information embedded data (VMD), the metadata (vmet) and the vloc data of the MP4 format, and outputs the generated or acquired data to the multiplexing process executing unit 556.
The key information embedded data-associated information converting unit 555 sets the key information embedded data (VMD) and the metadata (vmet) stored in the TS packet of the MPEG-2 TS format data as the MP4 format data in the encrypted data state without decrypting the key information embedded data (VMD) and the metadata (vmet).
The multiplexing process executing unit 556 performs the multiplexing process on the following data:
(a) the image data of the second format (MP4) generated by the image data converting unit 552;
(b) the audio data of the second format (MP4) generated by the audio data converting unit 553;
(c) the caption data of the second format (MP4) generated by the caption data converting unit 554;
(d) the key information embedded data (VMD), the metadata (vmet), and the vloc data of the second format (MP4) generated or acquired by the key information embedded data-associated information converting unit 555; and
(e) the data stored in the storage unit 504, for example, data extracted from the reproduction control information file, and
generates record data of the second format (MP4).
The data generated by the multiplexing process executing unit 556 is recorded in the second medium 520 through the second media interface 509.
As described above, the information processing device 500 performs the process of converting the record data of the first medium 510 or the data of the first format (the BDMV format) input through the communication unit 503 into the second format (MP4) serving as the recording format of the second medium 520 and recording the second format (MP4) in the second medium 520.
Next, an exemplary hardware configuration of the information processing device applicable as a reproducing device, an information generating device, or a recording device will be described with reference to Fig. 34.
A central processing unit (CPU) 601 functions as a data processing unit that performs various kinds of processes according to programs stored in a read only memory (ROM) 602 or a storage unit 608. For example, the process according to the sequence described in the above embodiment is performed. A random access memory (RAM) 603 stores, for example, the program executed by the CPU 601, data, and the like. The CPU 601, the ROM 602, and the RAM 603 are connected with one another via a bus 604.
The CPU 601 is connected to an input/output interface 605 via the bus 604, and the input/output interface 605 is connected with an input unit 606 including various kinds of switches, a keyboard, a mouse, a microphone, or the like and an output unit 607 including a display, a speaker, or the like. The CPU 601 performs various kinds of processes in response to a command input from the input unit 606, and outputs a processing result, for example, to the output unit 607.
For example, the storage unit 608 connected to the input/output interface 605 includes a hard disk or the like, and stores programs executed by the CPU 601 and various kinds of data. A communication unit 609 functions as a transceiving unit for data communication performed via a network such as the Internet or a local area network and a broadcast wave transceiving unit, and performs communication with an external device.
A drive 610 connected to the input/output interface 605 drives a removable medium 611 such as a magnetic disk, an optical disk, a magneto optical disk, or a semiconductor memory such as a memory card, and performs data recording or reading.
Further, data encoding or decoding can be performed as the process of the CPU 601 serving as the data processing unit, but a configuration having a codec serving as dedicated hardware for performing the encoding process or the decoding process may be provided.
Further, for example, the information processing device that performs the process of generating or recording data according to the MPEG-2 TS format having the TS packet train described above with reference to Fig. 14 includes the data processing unit that generates the MPEG-2 TS format data,
the data processing unit generates
a packet storing the key information embedded data (variant media data (VMD)) specified in the MP4 format as encrypted data and
a packet storing the metadata (vmet) storing the identifier of the key applied to decryption of the key information embedded data (VMD) as encrypted data
as the TS packet configuring the MPEG-2 TS, and
performs, for example, the process of generating the MP4 header information file storing the vloc data serving as the storage data of the vloc box specified in the MP4 format as the storage box of the metadata (vmet) decryption key, and records the generated data in the medium.
As a specific process, for example, first, encrypted data is generated by applying different keys to configuration data of respective image frames. Further, encrypted data by a plurality of different keys may be generated on the same region.
For example, encrypted data is generated by a combination of various keys on respective regions as follows:
a region 1 = encryption by the media key Km;
a region 2 = encryption by the media key Km and the segment key Ksa;
a region 2 = encryption by the media key Km and the segment key Ksb;
a region 2 = encryption by the media key Km and the segment key Ksc;
a region 3 = encryption by the media key Km and the segment key Ksb;
a region 3 = encryption by the media key Km and the segment key Kse;
a region 3 = encryption by the media key Km and the segment key Ksf;
a region 4 = encryption by the media key Km and the segment key Ksg;
....
Further, image data encrypted by applying any one segment key Ksx includes an identifier of key information applied to decryption.
Then, each encrypted data is stored in the TS packet.
The data encrypted by applying any one segment key Ksx is stored in a packet as the key information embedded data (variant media data (VMD)), and a packet identifier indicating a key information embedded data (VMD) storage packet is set to a packet header as a PID.
Further, a metadata (vmet) storage packet is set ahead of the key information embedded data (VMD) storage packet.
The key identifiers (Km-ID and Ksx-ID) of the keys applied to decryption of the encrypted data stored in the subsequent key information embedded data (VMD) storage packet and the recording position information of the key information embedded data (VMD) are stored in the metadata (vmet) storage packet as encrypted data. A key applied to the encryption process is a Vmet key.
A packet identifier indicating the metadata (vmet) storage packet is set to the packet header as a PID.
Further, the ECM_PID packet storing the identifier of the vmet key as plain text data is set ahead of the metadata (vmet) storage packet.
Further, a non-encrypted key identifier storage packet storing the identifier (Km-ID) of the media key as non-encrypted data (plain text) is set ahead of a packet storing data encrypted by using only the media key Km.
As a result, the MPEG-2 TS format data having the configuration illustrated in Fig. 14 is generated.
This data is recorded in a disk such as a BD.
Further, the manifest file 311 and the MP4 header information file described above with reference to Fig. 17 are recorded in the disk such as the BD.
The manifest file 311 is a file provided by the management server that performs the copy management process, and the identifier of the playlist file that is permitted to be copied and the identifier of the MP4 header information file associated with each playlist file are recorded in the manifest file 311.
The MP4 header information file 312 is a file storing data to be recorded in the vloc box of the MP4 file.
Further, when the vdat file is recorded according to the second embodiment described above with reference to Fig. 26 and the like, the vdat file recording the key information embedded data (VMD) and the metadata (vmet) is generated and recorded in the EXPORT directory.
(9. Sequence of process performed by information processing device)
Next, a processing sequence performed by the information processing device illustrated in Fig. 32, that is, the information processing device 500 that performs the process of converting the MPEG-2 TS format data read from the first medium 510 into the MP4 format data and recording the MP4 format data in the second medium 520 will be described with reference to a flowchart of Fig. 35.
The flowchart illustrated in Fig. 35 is a flowchart for describing a sequence of an overall process of converting the MPEG-2 TS format data read from the first medium 510 into the MP4 format data and recording the MP4 format data in the second medium 520 through the information processing device illustrated in Fig. 32.
For example, the flowchart illustrated in Fig. 35 is performed in the data converting unit 508 or the like according to the program stored in the storage unit 504 under control of the control unit 501 of the information processing device.
The processes of steps shown in the flow will be sequentially described.
(step S101)
First, the information processing device acquires a playlist file of a conversion target that is permitted to be copied with reference to the manifest file.
As described above with reference to Fig. 17, the manifest file is the file referred to when the inter-medium data copy is performed. When the data copy is performed between media, there is a copy management system that permits the copy under condition of reception of the copy permission information from the external management server. The manifest file is the copy control management file (the managed copy manifest file (MCMF)) used when the data copy is performed according to the copy management system.
Access information (URL) of the management server that provides the copy permission information of content recorded in the first medium recording the copy source data, a playlist file name serving as data information (dealManifest) that is permitted to be copied, and the like are recorded in the manifest file (MCMF). Only data specified by the playlist file name recorded in the manifest file (MCMF) becomes copy-permitted data.
Further, corresponding data of the playlist file and the MP4 header information file illustrated in Fig. 17 as well as the identifier of the playlist file permitted to be copied are recorded in the manifest file.
In other words, when one playlist file is selected as the copy target, the identifier of the MP4 header information file to be selected as data specific to the MP4 file necessary for copying data corresponding to the playlist file, for example, data to be recorded in the moov box and the moof box is recorded.
In the above description made with reference to Fig. 17, the manifest file has been described to be recorded in the medium recording the MPEG-2 TS format data, but for example, the manifest file may be acquired from an external server.
In step S101, the information processing device decides the playlist file of the conversion target being permitted to be copied with reference to the manifest file acquired from the medium recording the MPEG-2 TS format data or the server, and acquires the playlist file from the medium.
(step S102)Then, in step S102, the information processing device searches for an MP4 header information file (a file including the vloc corresponding data) associated with the playlist file of the conversion target with reference to the manifest file. The MP4 header information file illustrated in
Fig. 17 is searched for.
(step S103)
It is determined whether or not there is the MP4 header information file (the file including the vloc corresponding data) associated with the playlist file of the conversion target in the search process of step S102. When there is the MP4 header information file (the file including the vloc corresponding data) associated with the playlist file of the conversion target, the process proceeds to step S104, but when there is no MP4 header information file (the file including the vloc corresponding data) associated with the playlist file of the conversion target, the process proceeds to step S105.
(step S104)
When there is the MP4 header information file (the file including the vloc corresponding data) associated with the playlist file of the conversion target, in step S104, the information processing device reads the MP4 header information file (the file including the vloc corresponding data) associated with the playlist file of the conversion target from the medium.
(step S105)
Then, in step S105, the clip information file designated by the playlist file selected as the conversion target and the clip AV stream file associated with the clip information file are acquired.
(step S106)
Then, in step S106, each data of an image, a sound, a caption, the key information embedded data (variant media data (VMD)), and the metadata (vmet) stored in the clip AV stream file is separated according to a data type. This process is a process performed by the data analyzing unit 551 of the data converting unit 508 illustrated in Fig. 33.
(step S107)
Then, in step S107, format conversion of each data of an image, a sound, a caption, the key information embedded data (variant media data (VMD)), and the metadata (vmet) is performed to generate data to be stored in the mdat box of the MP4 file.
This process is a process performed by the image data converting unit 552, the audio data converting unit 553, the caption data converting unit 554, and the key information embedded data-associated information converting unit 555 of the data converting unit 508 illustrated in Fig. 33.
The key information embedded data (VMD) and the metadata (vmet) are extracted from the MPEG-2 TS format data in the encrypted data state without being subjected to the decrypting process and the re-encryption process and set as the MP4 format data.
(step S108)
Then, in step S108, content of the playlist file, the clip information file, and the MP4 header information file is analyzed, and data to be stored in the metadata recording box (moov/moof) of the MP4 file is generated.
This process is a process performed in the multiplexing process executing unit 556 of the data converting unit 508 illustrated in Fig. 33 under the control unit 501 illustrated in Fig. 32.
Further, in the process of step S108, the vloc corresponding data acquired from the MP4 header information file associated with the playlist file of the conversion target is set as data to be recorded in the vloc box set in the traf box of the moof box of the MP4 file.
Lastly, the process of recording the generated MP4 file in the second medium is completed.
Further, when the process of generating and recording data to be recorded in the mdat box of the MP4 file in step S107 is performed, the process of deciding the recording position of the key information embedded data (variant media data (VMD)) and the metadata (vmet) with reference to the designation information of the clip information file as described above with reference to Figs. 24 and 25, for example.
This processing sequence will be described with reference to a flowchart illustrated in Fig. 36.
(step S201)
First, in step S201, the information processing device acquires the following information with reference to the clip information file:
(a) the presence or absence (is_variant) of the key information embedded data (variant media data (VMD)); and
(b) vmet and VMD setting information (variant_type).
The above information is acquired with reference to the clip information file described above with reference to Figs. 24A and 24B.
The information includes information according to the bit value setting illustrated in Fig. 25, for example.
(step S202)
Then, in step S202, the information processing device decides the recording position of the metadata (vmet) and the key information embedded data (variant media data (VMD)) based on the following information recorded in the clip information file:
(a) the presence or absence (is_variant) of the key information embedded data (variant media data (VMD)); and
(b) the vmet and VMD setting information (variant_type).
In other words, the recording position of the metadata (vmet) and the key information embedded data (variant media data (VMD)) acquired from the clip AV stream file serving as the MPEG-2 TS format data of the copy source in the mdat box of the MP4 file is decided and recorded.
Specifically, a process of deciding a relative position of a sample to be generated from the acquired data from the clip AV stream file and recording the relative position is performed.
In other words, the metadata (vmet) and the key information embedded data (variant media data (VMD)) are recorded in the mdat box of the MP4 file according to any one of the following schemes designated in the clip information file as illustrated in Figs. 23A to 23C:
(1) the front recording scheme;
(2) the rear recording scheme; and
(3) the inter-sample recording scheme.
The flow described with reference to Fig. 35 has been described with reference to the process of acquiring the vloc corresponding data to be recorded in the vloc box of the MP4 file from the MP4 header information file recorded in the medium recording the MPEG-2 TS format data.
As described above, the vloc corresponding data to be recorded in the vloc box of the MP4 file may be acquired from an external server as described above with reference to Fig. 19 or may be generated in the information processing device that performs the format conversion and the copy process as described above with reference to Fig. 20 and subsequent figures.
A sequence when the above respective processes are performed will be described with reference to flowcharts illustrated in Figs. 37 and 38.
The flowcharts illustrated in Figs. 37 and 38 are also performed in the data converting unit 508 and the like, for example, according to the program stored in the storage unit 504 under control of the control unit 501 of the information processing device illustrated in Fig. 32, similarly to the flowchart illustrated in Fig. 35.
First, a processing sequence of acquiring the vloc corresponding data to be recorded in the vloc box of the MP4 file from an external server will be described with reference to the flowchart illustrated in Fig. 37. The processes of steps shown in the flow will be sequentially described.
(step S301)
First, the information processing device acquires the playlist file of the conversion target being permitted to be copied with reference to the manifest file.
As described above with reference to Fig. 17, the manifest file is the file referred to when the inter-medium data copy is performed, and access information (URL) of the management server that provides the copy permission information, a playlist file name serving as data information (dealManifest) that is permitted to be copied, and the like are recorded in the manifest file.
The manifest file records corresponding data of the playlist file and the MP4 header information file illustrated in Fig. 17 in addition to the identifier of the playlist file being permitted to be copied.
Further, in this example, a URL used to acquire data (the vloc data) to be recorded in the vloc box of the MP4 file is assumed to be recorded in the manifest file.
(step S302)
In step S302, the information processing device acquires the access information (URL) used to acquire the vloc data corresponding to the playlist file of the conversion target from the manifest file.
(step S303)
Then, in step S303, vloc associated with the playlist file of the conversion target is downloaded by applying the access information (URL) acquired in step S202.
(step S304)
Then, in step S304, the clip information file designated by the playlist file selected as the conversion target and the clip AV stream file associated with the clip information file are acquired.
(step S305)
Then, in step S305, each data of an image, a sound, a caption, the key information embedded data (variant media data (VMD)), and the metadata (vmet) which are stored in the clip AV stream file is separated according to a data type. This process is a process performed by the data analyzing unit 551 of the data converting unit 508 illustrated in Fig. 33.
(step S306)
Then, in step S306, format conversion of each data of an image, a sound, a caption, the key information embedded data (variant media data (VMD)), and the metadata (vmet) is performed to generate data to be stored in the mdat box of the MP4 file.
This process is a process performed by the image data converting unit 552, the audio data converting unit 553, the caption data converting unit 554, and the key information embedded data-associated information converting unit 555 of the data converting unit 508 illustrated in Fig. 33.
The key information embedded data (VMD) and the metadata (vmet) are extracted from the MPEG-2 TS format data in the encrypted data state without being subjected to the decrypting process and the re-encryption process and set as the MP4 format data.
(step S307)
Then, in step S307, content of the playlist file and the clip information file is analyzed, and data to be stored in the metadata recording box (moov/moof) of the MP4 file is generated.
This process is a process performed in the multiplexing process executing unit 556 of the data converting unit 508 illustrated in Fig. 33 under the control unit 501 illustrated in Fig. 32.
Further, in the process of step S307, the vloc corresponding data acquired from the server is set as data to be recorded in the vloc box set in the traf box of the moof box of the MP4 file.
Lastly, the process of recording the generated MP4 file in the second medium is completed.
Next, a processing sequence in which the information processing device that performs the format conversion and the copy process generates the vloc box storage data of the MP4 file as described with reference to Fig. 20 will be described with reference to the flowchart illustrated in Fig. 38.
The processes of steps shown in the flow will be sequentially described.
(step S404)
First, the information processing device acquires the playlist file of the conversion target being permitted to be copied with reference to the manifest file.
As described above with reference to Fig. 17, the manifest file is the file referred to when the inter-medium data copy is performed, and access information (URL) of the management server that provides the copy permission information, a playlist file name serving as data information (dealManifest) that is permitted to be copied, and the like are recorded in the manifest file.
The manifest file records corresponding data of the playlist file and the MP4 header information file illustrated in Fig. 17 in addition to the identifier of the playlist file being permitted to be copied.
(step S402)
Then, in step S402, the information processing device acquires a vloc box recording information storage packet (PID=ECM_PID setting packet) from the clip AV stream file associated with the playlist file selected as the copy process target from the manifest file.
This is a packet having the data illustrated in Fig. 21A as the payload.
(step S403)
Then, in step S403, the information processing device acquires information to be recorded in the vloc box of the MP4 file from the vloc box recording information storage packet (PID=ECM_PID setting packet) of the MPEG-2 TS.
Specifically, as described above with reference to Figs. 21A and 21B, the following data is acquired:
an initialization vector (IV) size (iv_size);
a key ID (key_id); and
initialization vector data (initialization_vector).
(step S404)
Then, in step S404, data to be recorded in the vloc box of the MP4 file is generated based on the information acquired from the vloc box recording information storage packet (PID=ECM_PID setting packet) in step S403.
(step S405)
Then, in step S405, the clip information file designated by the playlist file selected as the conversion target and the clip AV stream file associated with the clip information file are acquired.
(step S406)
Then, in step S406, each data of an image, a sound, a caption, the key information embedded data (variant media data (VMD)), and the metadata (vmet) which are stored in the clip AV stream file is separated according to a data type. This process is a process performed by the data analyzing unit 551 of the data converting unit 508 illustrated in Fig. 33.
(step S407)
Then, in step S407, format conversion of each data of an image, a sound, and a caption, the key information embedded data (variant media data (VMD)), and the metadata (vmet) is performed to generate data to be stored in the mdat box of the MP4 file.
This process is a process performed by the image data converting unit 552, the audio data converting unit 553, the caption data converting unit 554, and the key information embedded data-associated information converting unit 555 of the data converting unit 508 illustrated in Fig. 33.
The key information embedded data (VMD) and the metadata (vmet) are extracted from the MPEG-2 TS format data in the encrypted data state without being subjected to the decrypting process and the re-encryption process and set as the MP4 format data.
(step S408)
Then, in step S408, content of the playlist file and the clip information file is analyzed, and data to be stored in the metadata recording box (moov/moof) of the MP4 file is generated.
This process is a process performed in the multiplexing process executing unit 556 of the data converting unit 508 illustrated in Fig. 33 under the control unit 501 illustrated in Fig. 32.
Further, in the process of step S408, the vloc box storage data generated in steps S403 to S404 is set as data to be recorded in the vloc box set in the traf box of the moof box of the MP4 file.
Lastly, the process of recording the generated MP4 file in the second medium is completed.
Next, the processing sequence corresponding to the second embodiment described above with reference to Figs. 26 to 31 will be described with reference to flowcharts illustrated in Figs. 39 and 40.
The flowchart illustrated in Fig. 39 is a processing sequence when the configuration described above with reference to Figs. 26 to 30, that is, the configuration in which the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) is recorded in the medium is applied.
The flowchart illustrated in Fig. 40 is the process described above with reference to Fig. 31, that is, a processing sequence of acquiring the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) from the server.
First, the processing sequence of acquiring the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) from the medium will be described with reference to the flowchart illustrated in Fig. 39.
The flowchart illustrated in Fig. 39 is performed in the data converting unit 508 or the like, for example, according to the program stored in the storage unit 504 under control of the control unit 501 of the information processing device.
The processes of steps shown in the flow will be sequentially described.
(step S501)
First, the information processing device acquires the playlist file of the conversion target being permitted to be copied with reference to the manifest file.
As described above, the manifest file is a file referred to when a data copy is performed between media. There is a copy management system in which when a data copy is performed between media, a copy is permitted under condition of reception of copy permission information from an external management server. The manifest file is a copy control management file (a managed copy manifest file (MCMF)) used when the data copy according to the copy management system is performed.
Access information (URL) of the management server that provides the copy permission information of content recorded in the first medium recording the copy source data, a playlist file name serving as data information (dealManifest) that is permitted to be copied, and the like are recorded in the manifest file (MCMF). Only data specified by the playlist file name recorded in the manifest file (MCMF) becomes copy-permitted data.
The manifest file records corresponding data of the playlist file, the MP4 header information file illustrated in Fig. 26, and the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) in addition to the identifier of the playlist file being permitted to be copied.
In other words, when one playlist file is selected as the copy target, the identifier of the MP4 header information file to be selected as data specific to the MP4 file necessary for copying data corresponding to the playlist file, for example, data to be recorded in the moov box and the moof box and the identifier of the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) are recorded.
The manifest file has been described to be recorded in the medium recording the MPEG-2 TS format data but may be acquired from an external server, for example.
In step S501, the information processing device decides the playlist file of the conversion target being permitted to be copied with reference to the manifest file acquired from the medium recording the MPEG-2 TS format data or the server, and acquires the playlist file from the medium.
(step S502)
Then, in step S502, the information processing device searches for the MP4 header information file (the file including the vloc corresponding data) associated with the playlist file of the conversion target and the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) with reference to the manifest file. The MP4 header information file and the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) illustrated in Fig. 26 are searched for.
(step S503)
It is determined whether or not there is the MP4 header information file (the file including the vloc corresponding data) associated with the playlist file of the conversion target in the search process of step S502. When there is the MP4 header information file (the file including the vloc corresponding data) associated with the playlist file of the conversion target, the process proceeds to step S504, but when there is no MP4 header information file (the file including the vloc corresponding data) associated with the playlist file of the conversion target, the process proceeds to step S505.
(step S504)
When there is the MP4 header information file (the file including the vloc corresponding data) associated with the playlist file of the conversion target, in step S504, the information processing device reads the MP4 header information file (the file including the vloc corresponding data) associated with the playlist file of the conversion target from the medium.
(step S505)
Then, in step S505, the clip information file designated by the playlist file selected as the conversion target, the clip AV stream file associated with the clip information file, and the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) are acquired.
(step S506)
Then, in step S506, each data of an image, a sound, a caption, the key information embedded data (variant media data (VMD)), and the metadata (vmet) which are stored in the clip AV stream file and the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) is separated according to a data type. This process is a process performed by the data analyzing unit 551 of the data converting unit 508 illustrated in Fig. 33.
(step S507)
Then, in step S507, format conversion of each data of an image, a sound, and a caption, the key information embedded data (variant media data (VMD)), and the metadata (vmet) is performed to generate data to be stored in the mdat box of the MP4 file.
This process is a process performed by the image data converting unit 552, the audio data converting unit 553, the caption data converting unit 554, and the key information embedded data-associated information converting unit 555 of the data converting unit 508 illustrated in Fig. 33.
The key information embedded data (VMD) and the metadata (vmet) are extracted from the MPEG-2 TS format data in the encrypted data state without being subjected to the decrypting process and the re-encryption process and set as the MP4 format data.
(step S508)
Then, in step S508, content of the playlist file, the clip information file, and the MP4 header information file is analyzed, and data to be stored in the metadata recording box (moov/moof) of the MP4 file is generated.
This process is a process performed in the multiplexing process executing unit 556 of the data converting unit 508 illustrated in Fig. 33 under the control unit 501 illustrated in Fig. 32.
Further, in the process of step S508, the vloc corresponding data acquired from the MP4 header information file associated with the playlist file of the conversion target is set as data to be recorded in the vloc box set in the traf box of the moof box of the MP4 file.
Lastly, the process of recording the generated MP4 file in the second medium is completed.
Further, when the process of generating and recording data to be recorded in the mdat box of the MP4 file in step S507 is performed, it is necessary to sequentially acquire the key information embedded data (VMD) and the metadata (vmet) from the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file).
This acquisition process is performed by applying the byte offset information serving as the record data of the trun box as described above with reference to Fig. 30. Through this process, it is possible to extract the set of the metadata (vmet) and the key information embedded data (VMD) with a high degree of accuracy.
Next, the process described above with reference to Fig. 31, that is, the processing sequence of acquiring the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) from the server will be described with reference to the flowchart illustrated in Fig. 40.
The flowchart illustrated in Fig. 40 is performed in the data converting unit 508 or the like, for example, according to the program stored in the storage unit 504 under control of the control unit 501 of the information processing device.
The processes of steps shown in the flow will be sequentially described.
(step S601)
First, the information processing device acquires the playlist file of the conversion target being permitted to be copied with reference to the manifest file.
The manifest file records corresponding data of the playlist file and the MP4 header information file illustrated in Fig. 26 in addition to the identifier of the playlist file being permitted to be copied.
Further, in this example, a URL used to acquire data to be recorded in the vloc box of the MP4 file (the vloc data) and the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) is assumed to be recorded in the manifest file.
(step S602)
In step S602, the information processing device acquires the access information (URL) used to acquire the vloc data corresponding to the playlist file of the conversion target and the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) from the manifest file.
(step S603)
Then, in step S603, vloc and vdat files (the key information embedded data (VMD) & the metadata (vmet) storage file) associated with the playlist file of the conversion target are downloaded by applying the access information (URL) acquired in step S602.
(step S604)
Then, in step S604, the clip information file designated by the playlist file selected as the conversion target and the clip AV stream file associated with the clip information file are acquired.
(step S605)
Then, in step S605, each data of an image, a sound, a caption, the key information embedded data (variant media data (VMD)), and the metadata (vmet) which are stored in the clip AV stream file and the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) is separated according to a data type. This process is a process performed by the data analyzing unit 551 of the data converting unit 508 illustrated in Fig. 33.
(step S606)
Then, in step S606, format conversion of each data of an image, a sound, a caption, the key information embedded data (variant media data (VMD)), and the metadata (vmet) is performed to generate data to be stored in the mdat box of the MP4 file.
This process is a process performed by the image data converting unit 552, the audio data converting unit 553, the caption data converting unit 554, and the key information embedded data-associated information converting unit 555 of the data converting unit 508 illustrated in Fig. 33.
The key information embedded data (VMD) and the metadata (vmet) are extracted from the MPEG-2 TS format data in the encrypted data state without being subjected to the decrypting process and the re-encryption process and set as the MP4 format data.
(step S607)
Then, in step S607, content of the playlist file and the clip information file is analyzed, and data to be stored in the metadata recording box (moov/moof) of the MP4 file is generated.
This process is a process performed in the multiplexing process executing unit 556 of the data converting unit 508 illustrated in Fig. 33 under the control unit 501 illustrated in Fig. 32.
Further, in the process of step S607, the vloc corresponding data acquired from the server is set as data to be recorded in the vloc box set in the traf box of the moof box of the MP4 file.
Further, the key information embedded data (VMD) and the metadata (vmet) acquired from the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file) acquired from the server are recorded in the mdat box of the MP4 file.
Further, when the recording process is performed, it is necessary to sequentially acquire the key information embedded data (VMD) and the metadata (vmet) from the vdat file (the key information embedded data (VMD) & the metadata (vmet) storage file).
This acquisition process is performed by applying the byte offset information serving as the record data of the trun box as described above with reference to Fig. 30. Through this process, it is possible to individually extract the set of the metadata (vmet) and the key information embedded data (VMD) with a high degree of accuracy.
Lastly, the process of recording the generated MP4 file in the second medium is completed.
(10. Summary of configuration according to present disclosure)
The embodiments of the present disclosure have been described above with reference to the particular embodiments. However, it should be understood by those skilled in the art that modifications or substitutions of the embodiments may occur within the scope not departing from the gist of the present disclosure. In other words, the above embodiments are to disclose the present disclosure in the form of an example and thus are not interpreted to be definitive. The gist of the present disclosure should be determined in view of the appended claims.
Further, the technique disclosed in this specification may have the following configurations.
(1) An information processing device, including:
a data converting unit that performs format conversion from an MPEG-2 TS format to an MP4 format and generates an MP4 file,
wherein the data converting unit acquires
encryption key information embedded data obtained by encrypting key information embedded data (variant media data (VMD)) specified in the MP4 format, and
encryption metadata obtained by encrypting metadata (vmet) storing an identifier of a key applied to decryption of the key information embedded data (VMD),
from a TS packet configuring MPEG-2 TS format data or a data file storing each encrypted data, and
sets the acquired encrypted data as storage data of a box specified in the MP4 file without decrypting the acquired encrypted data.
(2) The information processing device according to (1),
wherein the data converting unit reads vloc data serving as storage data of a vloc box specified in the MP4 format as a key identifier storage box of a decryption key of the metadata (vmet) from a medium storing the MPEG-2 TS format data, and sets the read vloc data as the storage data of the vloc box in the MP4 file.
(3) The information processing device according to (1) or (2),
wherein the data converting unit acquires vloc data serving as storage data of a vloc box specified in the MP4 format as a key identifier storage box of a decryption key of the metadata (vmet) from an external server, and sets the acquired vloc data as the storage data of the vloc box in the MP4 file.
(4) The information processing device according to any of (1) to (3),
wherein the data converting unit generates vloc data serving as storage data of a vloc box specified in the MP4 format as a key identifier storage box of a decryption key of the metadata (vmet) based on storage data of the medium storing the MPEG-2 TS format data, and sets the generated data as the storage data of the vloc box in the MP4 file.
(5) The information processing device according to (4),
wherein the data converting unit generates the vloc data based on storage data of an ECM_PID packet serving as a key information storage packet specified in the MPEG-2 TS format.
(6) The information processing device according to any of (1) to (5),
wherein the data converting unit records the key information embedded data (VMD) and the metadata (vmet) storing the identifier of the key applied to decryption of the key information embedded data (VMD) at consecutive positions in a mdat box of the MP4 file.
(7) The information processing device according to any of (1) to (6),
wherein the data converting unit records the key information embedded data (VMD) and the metadata (vmet) storing the identifier of the key applied to decryption of the key information embedded data (VMD) at a position ahead of or behind samples consecutively recorded in a mdat box of the MP4 file.
(8) The information processing device according to any of (1) to (7),
wherein the data converting unit records the key information embedded data (VMD) and the metadata (vmet) storing the identifier of the key applied to decryption of the key information embedded data (VMD) between samples consecutively recorded in a mdat box of the MP4 file, and
the data converting unit generates an MP4 file in which a trun box storing sample information of the MP4 file is set as an individual trun box of every consecutive preceding and subsequent samples divided by the key information embedded data (VMD) and the metadata (vmet).
(9) The information processing device according to any of (1) to (8),
wherein the data converting unit records the key information embedded data (VMD) and the metadata (vmet) storing the identifier of the key applied to decryption of the key information embedded data (VMD) between samples consecutively recorded in a mdat box of the MP4 file, and
the data converting unit generates an MP4 file recording a trun box in which a sample size to be recorded in a trun box storing sample information of the MP4 file is set to a size obtained by adding a single size of a sample to a size of the key information embedded data (VMD) and the metadata (vmet).
(10) The information processing device according to any of (1) to (9),
wherein the data converting unit decides whether the key information embedded data (VMD) and the metadata (vmet) storing the identifier of the key applied to decryption of the key information embedded data (VMD) are recorded at a position ahead of, behind, or intermediate positions of samples consecutively recorded in a mdat box of the MP4 file based on recording information of a reproduction control information file acquired from the medium recording the MPEG-2 TS format data.
(11) The information processing device according to (10),
wherein the reproduction control information file is a clip information file or a playlist file.
(12) An information processing device, including:
a data processing unit that generates MPEG-2 TS format data,
wherein the data processing unit stores
encryption key information embedded data obtained by encrypting key information embedded data (variant media data (VMD)) specified in the MP4 format, and
encryption metadata obtained by encrypting metadata (vmet) storing an identifier of a key applied to decryption of the key information embedded data (VMD)
in a TS packet configuring the MPEG-2 TS format data or a data file storing each encrypted data, and
the data processing unit generates an MP4 header information file storing vloc data serving as storage data of a vloc box specified in the MP4 format as a key identifier storage box of a decryption key of the metadata (vmet).
(13) The information processing device according to (12),
wherein the data processing unit sets an identifier (PID) capable of identifying a key information embedded data (VMD) storage packet to a packet header of the key information embedded data (VMD) storage packet, and
the data processing unit sets an identifier (PID) capable of identifying a metadata (vmet) storage packet to a packet header of the metadata (vmet) storage packet.
(14) The information processing device according to (12) or (13),
wherein the key information embedded data (variant media data (VMD)) is data used to analyze a key applied to decryption based on decrypted data.
(15) An information recording medium recording MPEG-2 TS format data and storing
encryption key information embedded data obtained by encrypting key information embedded data (variant media data (VMD)) specified in the MP4 format,
encryption metadata obtained by encrypting metadata (vmet) storing an identifier of a key applied to decryption of the key information embedded data (VMD), and
a key identifier of a decryption key of the metadata (vmet) serving as storage data of a vloc box specified in the MP4 format as a key identifier storage box of the decryption key of the metadata (vmet)
in a TS packet configuring the MPEG-2 TS format data or a data file,
wherein a reproducing device that reproduces storage data of the information recording medium is made capable of:
acquiring the decryption key of the metadata (vmet) from the TS packet or the data file;
decrypting the metadata (vmet);
acquiring a key applied to decryption of the key information embedded data (VMD) based on decryption information; and
decrypting and reproducing the key information embedded data (VMD).
(16) The information recording medium according to (15),
wherein the key information embedded data (variant media data (VMD)) is data used to analyze a key applied to decryption based on decrypted data.
(17) An information processing method performed in an information processing device including a data converting unit that performs format conversion from an MPEG-2 TS format to an MP4 format and generates an MP4 file, the information processing method including:
acquiring, by the data converting unit,
encryption key information embedded data obtained by encrypting key information embedded data (variant media data (VMD)) specified in the MP4 format and
encryption metadata obtained by encrypting metadata (vmet) storing an identifier of a key applied to decryption of the key information embedded data (VMD),
from a TS packet configuring MPEG-2 TS format data or a data file storing each encrypted data; and
setting encrypted data stored in an acquired packet as storage data of a box in the MP4 file without decrypting the encrypted data.
(18) An information processing method performed in an information processing device including a data processing unit that generates MPEG-2 TS format data, the information processing method including:
storing, by the data processing unit,
encryption key information embedded data obtained by encrypting key information embedded data (variant media data (VMD)) specified in the MP4 format, and
encryption metadata obtained by encrypting metadata (vmet) storing an identifier of a key applied to decryption of the key information embedded data (VMD),
in a TS packet configuring the MPEG-2 TS format data or a data file storing each encrypted data; and
generating an MP4 header information file storing vloc data serving as storage data of a vloc box specified in the MP4 format as a key identifier storage box of a decryption key of the metadata (vmet).
(19) A program causing an information processing device to execute information processing, the information processing device including a data converting unit that performs format conversion from an MPEG-2 TS format to an MP4 format and generates an MP4 file, the program causing the data converting unit to execute:acquiring encryption key information embedded data obtained by encrypting key information embedded data (variant media data (VMD)) specified in the MP4 format, andencryption metadata obtained by encrypting metadata (vmet) storing an identifier of a key applied to decryption of the key information embedded data (VMD)from a TS packet configuring MPEG-2 TS format data or a data file storing each encrypted data; andrecording encrypted data stored in an acquired packet as storage data of a box in the MP4 file without decrypting the encrypted data.
(20) A program causing an information processing device to execute information processing, the information processing device including a data processing unit that generates MPEG-2 TS format data, the program causing the data processing unit to execute:
storing encryption key information embedded data obtained by encrypting key information embedded data (variant media data (VMD)) specified in the MP4 format, and encryption metadata obtained by encrypting metadata (vmet) storing an identifier of a key applied to decryption of the key information embedded data (VMD),in a TS packet configuring the MPEG-2 TS format data or a data file storing each encrypted data; and generating an MP4 header information file storing vloc data serving as storage data of a vloc box specified in the MP4 format as a key identifier storage box of a decryption key of the metadata (vmet).
(21)   An information processing device including:
circuitry configured to:
perform format conversion from an MPEG-2 TS format to an MP4 format and generate an MP4 file,
acquire encryption key information embedded data obtained by encrypting key information embedded data specified in the MP4 format and encryption metadata obtained by encrypting metadata storing an identifier of a key applied to decryption of the key information embedded data, from at least one of a TS packet configuring MPEG-2 TS format data or a data file storing each encrypted data, and set the acquired encrypted data as storage data of a box specified in the MP4 file without decrypting the acquired encrypted data.
(22)   The information processing device according to (21),
wherein the circuitry is configured to read vloc data serving as storage data of a vloc box specified in the MP4 format as a key identifier storage box of a decryption key of the metadata from a medium storing the MPEG-2 TS format data, and set the read vloc data as the storage data of the vloc box in the MP4 file.
(23)   The information processing device according to (21) or (22),
wherein the key information embedded data is variant media data (VMD) and the metadata is vmet.
(24)   The information processing device according to any one of (21) to (23),
wherein the circuitry is configured to acquire vloc data serving as storage data of a vloc box specified in the MP4 format as a key identifier storage box of a decryption key of the metadata from an external server, and set the acquired vloc data as the storage data of the vloc box in the MP4 file.
(25)   The information processing device according to any one of (21) to (24),
wherein the circuitry is configured to generate vloc data serving as storage data of a vloc box specified in the MP4 format as a key identifier storage box of a decryption key of the metadata based on storage data of the medium storing the MPEG-2 TS format data, and set the generated data as the storage data of the vloc box in the MP4 file.
(26)    The information processing device according to any one of (21) to (25),
wherein the circuitry is configured to generate the vloc data based on storage data of an ECM_PID packet serving as a key information storage packet specified in the MPEG-2 TS format.
(27)   The information processing device according to any one of (21) to (26),
wherein the circuitry is configured to record the key information embedded data and the metadata storing the identifier of the key applied to decryption of the key information embedded data at consecutive positions in a mdat box of the MP4 file.
(28)   The information processing device according to any one of (21) to (27),
wherein the circuitry is configured to record the key information embedded data and the metadata storing the identifier of the key applied to decryption of the key information embedded data at a position ahead of or behind samples consecutively recorded in a mdat box of the MP4 file.
(29)   The information processing device according to any one of (21) to 28),
wherein the circuitry is configured to   
record the key information embedded data and the metadata storing the identifier of the key applied to decryption of the key information embedded data between samples consecutively recorded in a mdat box of the MP4 file, and
generate an MP4 file in which a trun box storing sample information of the MP4 file is set as an individual trun box of every consecutive preceding and subsequent samples divided by the key information embedded data and the metadata.
(30)   The information processing device according to any one of (21) to (29),
wherein the circuitry is configured to record the key information embedded data and the metadata storing the identifier of the key applied to decryption of the key information embedded data between samples consecutively recorded in a mdat box of the MP4 file, and generate an MP4 file recording a trun box in which a sample size to be recorded in a trun box storing sample information of the MP4 file is set to a size obtained by adding a single size of a sample to a size of the key information embedded data and the metadata.
(31)   The information processing device according to any one of (21) to (30),
wherein the circuitry is configured to decide whether the key information embedded data and the metadata storing the identifier of the key applied to decryption of the key information embedded data are recorded at a position ahead of, behind, or intermediate positions of samples consecutively recorded in a mdat box of the MP4 file based on recording information of a reproduction control information file acquired from the medium recording the MPEG-2 TS format data.
(32)   The information processing device according to any one of (21) to 31),
wherein the reproduction control information file is a clip information file or a playlist file.
(33)   An information processing device including:
circuitry configured to: generate MPEG-2 TS format data,
store encryption key information embedded data obtained by encrypting key information embedded data specified in the MP4 format and encryption metadata obtained by encrypting metadata storing an identifier of a key applied to decryption of the key information embedded data in at least one of a TS packet configuring the MPEG-2 TS format data or a data file storing each encrypted data, and generate an MP4 header information file storing vloc data serving as storage data of a vloc box specified in the MP4 format as a key identifier storage box of a decryption key of the metadata.
(34)   The information processing device according to (33),
wherein the key information embedded data is variant media data (VMD) and the metadata is vmet.
(35)   The information processing device according to (33) or (34),
wherein the circuitry is configured to set an identifier (PID) capable of identifying a key information embedded data storage packet to a packet header of the key information embedded data storage packet, and set an identifier (PID) capable of identifying a metadata storage packet to a packet header of the metadata storage packet.
(36)   The information processing device according to any one of (33) to (35),
wherein the key information embedded data is data used to analyze a key applied to decryption based on decrypted data.
(37)   An information recording medium recording MPEG-2 TS format data and storing:
encryption key information embedded data obtained by encrypting key information embedded data specified in the MP4 format, encryption metadata obtained by encrypting metadata storing an identifier of a key applied to decryption of the key information embedded data, and a key identifier of a decryption key of the metadata serving as storage data of a vloc box specified in the MP4 format as a key identifier storage box of the decryption key of the metadata in at least one of a TS packet configuring the MPEG-2 TS format data or a data file;
wherein a reproducing device that reproduces storage data of the information recording medium is made capable of:
acquiring the decryption key of the metadata from the at least one of the TS packet or the data file; decrypting the metadata; acquiring a key applied to decryption of the key information embedded data based on decryption information; and decrypting and reproducing the key information embedded data.
(38)   The information recording medium according to (37), wherein the key information embedded data is variant media data (VMD) and the metadata is vmet.
(39)   The information recording medium according to (37) or (38),
wherein the key information embedded data is data used to analyze a key applied to decryption based on decrypted data.
(40)   An information processing method performed in an information processing device including circuitry that performs format conversion from an MPEG-2 TS format to an MP4 format and generates an MP4 file, the information processing method including:
acquiring, by the circuitry, encryption key information embedded data obtained by encrypting key information embedded data specified in the MP4 format and encryption metadata obtained by encrypting metadata storing an identifier of a key applied to decryption of the key information embedded data, from at least one of a TS packet configuring MPEG-2 TS format data or a data file storing each encrypted data; and setting, by the circuitry, encrypted data stored in an acquired packet as storage data of a box in the MP4 file without decrypting the encrypted data.
(41)   The information processing method according to (40),
wherein the key information embedded data is variant media data (VMD) and the metadata is vmet.
(42)   An information processing method performed in an information processing device including circuitry that generates MPEG-2 TS format data, the information processing method including:
storing, by the circuitry, encryption key information embedded data obtained by encrypting key information embedded data specified in the MP4 format, and encryption metadata obtained by encrypting metadata storing an identifier of a key applied to decryption of the key information embedded data, in at least one of a TS packet configuring the MPEG-2 TS format data or a data file storing each encrypted data; and generating, by the circuitry, an MP4 header information file storing vloc data serving as storage data of a vloc box specified in the MP4 format as a key identifier storage box of a decryption key of the metadata.
(43)   The information processing method according to (42),
wherein the key information embedded data is variant media data (VMD) and the metadata is vmet.
(44)   A non-transitory storage medium on which is recorded a program executable by a computer, the program including:
acquiring encryption key information embedded data obtained by encrypting key information embedded data specified in the MP4 format, and encryption metadata obtained by encrypting metadata storing an identifier of a key applied to decryption of the key information embedded data, from at least one of a TS packet configuring MPEG-2 TS format data or a data file storing each encrypted data; and recording encrypted data stored in an acquired packet as storage data of a box in the MP4 file without decrypting the encrypted data.
(45)   The non-transitory storage medium according to (44),
wherein the key information embedded data is variant media data (VMD) and the metadata is vmet.
(46)   A non-transitory storage medium on which is recorded program executable by a computer, the program including:
storing encryption key information embedded data obtained by encrypting key information embedded data specified in the MP4 format and encryption metadata obtained by encrypting metadata storing an identifier of a key applied to decryption of the key information embedded data, in at least one of a TS packet configuring the MPEG-2 TS format data or a data file storing each encrypted data; and generating an MP4 header information file storing vloc data serving as storage data of a vloc box specified in the MP4 format as a key identifier storage box of a decryption key of the metadata.
(47)   The non-transitory storage medium according to (46), wherein the key information embedded data is variant media data (VMD) and the metadata is vmet.
Further, a series of processes described in this specification may be performed by hardware, software, or a composite configuration of hardware and software. When the process is performed by software, a program recording a processing sequence may be installed in a memory of a computer incorporated in dedicated hardware and performed, or the program may be installed in a general-purpose computer capable of performing various kinds of processes and performed. For example, the program may be recorded in a recording medium in advance. Besides being installed in a computer from a recording medium, a program may be received via a network such as a local area network (LAN) or the Internet and installed in a recording medium such as an internal hard disk.
Further, various kinds of processes described in the specification may not only be chronologically performed as described above but also be performed in parallel or individually according to a processing capability of a device performing the process or as necessary. In this specification, a system is a logical aggregate configuration of a plurality of devices and not limited to one in which devices of respective components are installed in a single housing.
As described above, according to a configuration according to an embodiment of the present disclosure, a configuration of converting MPEG-2 TS format data into an MP4 file and recording the MP4 file is implemented without undermining an encryption configuration specified in an MP4 format.
Specifically, Encrypted data of key information embedded data (variant media data (VMD)) specified in an MP4 format and metadata (vmet) storing an identifier of a decryption key of the key information embedded data (VMD) is acquired from a TS packet configuring the MPEG-2 TS format data or a file storing encrypted data, and set as storage data of a box in the MP4 file without decryption. Further, storage data of a vloc box specified in the MP4 format as a box storing the identifier of the decryption key of the metadata (vmet) is acquired or generated, and recorded in the MP4 file.
Through this configuration, a configuration of converting MPEG-2 TS format data into an MP4 file and recording the MP4 file is implemented without undermining an encryption configuration specified in an MP4 format.
10   Medium
11   AACS directory
12   BDMV directory
100   Medium
101   Sample
102   Key information embedded data
110, 120   Reproducing device
115, 125   Decrypted image
131   Key information embedded data (variant media data VMD))
132   Metadata (vmet)
133   vloc data
141 to 143   Key information embedded data
145   Sample
151 to 153   Decrypted image
211, 221   VMD corresponding data
212, 222   vmet corresponding data
213, 223   vloc corresponding data
231   Media key Km-applied encrypted data
232   Non-encrypted key identifier storage packet
251   TS packet (ECM)
252   TS packet (vmet)
253   TS packet (VMD)
301   BDMV directory
302   EXPORT directory
311   Manifest file
312   MP4 header information file
400   Information processing device
401   Server
410   first medium
420   Second medium
450   Medium
451   BDMV directory
452   EXPORT directory
461   Manifest file
462   MP4 header information file
463   vdat file (key information embedded data (VMD) & metadata (vmet) storage file)
480   Information processing device
481   First medium
482   Second medium
490   Server
500   Information processing device
501   Control unit
502   Input unit
503   Communication unit
504   Storage unit
505   Output unit
506   First media interface
507   Data buffer
508   Data converting unit
509   Second media interface
510   First medium
520   Second medium
551   Data analyzing unit
552   Image data converting unit
553   Audio data converting unit
554   Caption data converting unit
555   Key information embedded data-associated information converting unit
556   Multiplexing process executing unit
601   CPU
602   ROM
603   RAM
604   Bus
605   Input/output interface
606   Input unit
607   Output unit
608   Storage unit
609   Communication unit
610   Drive
611   Removable medium

Claims (27)

  1. An information processing device comprising:
       circuitry configured to:
       perform format conversion from an MPEG-2 TS format to an MP4 format and generate an MP4 file,
       acquire encryption key information embedded data obtained by encrypting key information embedded data specified in the MP4 format and encryption metadata obtained by encrypting metadata storing an identifier of a key applied to decryption of the key information embedded data, from at least one of a TS packet configuring MPEG-2 TS format data or a data file storing each encrypted data, and
       set the acquired encrypted data as storage data of a box specified in the MP4 file without decrypting the acquired encrypted data.
  2. The information processing device according to claim 1,
       wherein the circuitry is configured to read vloc data serving as storage data of a vloc box specified in the MP4 format as a key identifier storage box of a decryption key of the metadata from a medium storing the MPEG-2 TS format data, and set the read vloc data as the storage data of the vloc box in the MP4 file.
  3. The information processing device according to claim 1,
    wherein the key information embedded data is variant media data (VMD) and the metadata is vmet.
  4. The information processing device according to claim 1,
       wherein the circuitry is configured to acquire vloc data serving as storage data of a vloc box specified in the MP4 format as a key identifier storage box of a decryption key of the metadata from an external server, and set the acquired vloc data as the storage data of the vloc box in the MP4 file.
  5. The information processing device according to claim 1,
       wherein the circuitry is configured to generate vloc data serving as storage data of a vloc box specified in the MP4 format as a key identifier storage box of a decryption key of the metadata based on storage data of the medium storing the MPEG-2 TS format data, and set the generated data as the storage data of the vloc box in the MP4 file.
  6. The information processing device according to claim 5,
       wherein the circuitry is configured to generate the vloc data based on storage data of an ECM_PID packet serving as a key information storage packet specified in the MPEG-2 TS format.
  7. The information processing device according to claim 1,
       wherein the circuitry is configured to record the key information embedded data and the metadata storing the identifier of the key applied to decryption of the key information embedded data at consecutive positions in a mdat box of the MP4 file.
  8. The information processing device according to claim 1,
       wherein the circuitry is configured to record the key information embedded data and the metadata storing the identifier of the key applied to decryption of the key information embedded data at a position ahead of or behind samples consecutively recorded in a mdat box of the MP4 file.
  9. The information processing device according to claim 1,
       wherein the circuitry is configured to   
       record the key information embedded data and the metadata storing the identifier of the key applied to decryption of the key information embedded data between samples consecutively recorded in a mdat box of the MP4 file, and
       generate an MP4 file in which a trun box storing sample information of the MP4 file is set as an individual trun box of every consecutive preceding and subsequent samples divided by the key information embedded data and the metadata.
  10. The information processing device according to claim 1,
       wherein the circuitry is configured to
       record the key information embedded data and the metadata storing the identifier of the key applied to decryption of the key information embedded data between samples consecutively recorded in a mdat box of the MP4 file, and
       generate an MP4 file recording a trun box in which a sample size to be recorded in a trun box storing sample information of the MP4 file is set to a size obtained by adding a single size of a sample to a size of the key information embedded data and the metadata.
  11. The information processing device according to claim 1,
       wherein the circuitry is configured to decide whether the key information embedded data and the metadata storing the identifier of the key applied to decryption of the key information embedded data are recorded at a position ahead of, behind, or intermediate positions of samples consecutively recorded in a mdat box of the MP4 file based on recording information of a reproduction control information file acquired from the medium recording the MPEG-2 TS format data.
  12. The information processing device according to claim 11,
       wherein the reproduction control information file is a clip information file or a playlist file.
  13. An information processing device, comprising:
       circuitry configured to:
       generate MPEG-2 TS format data,
       store encryption key information embedded data obtained by encrypting key information embedded data specified in the MP4 format and encryption metadata obtained by encrypting metadata storing an identifier of a key applied to decryption of the key information embedded data in at least one of a TS packet configuring the MPEG-2 TS format data or a data file storing each encrypted data, and
       generate an MP4 header information file storing vloc data serving as storage data of a vloc box specified in the MP4 format as a key identifier storage box of a decryption key of the metadata.
  14. The information processing device according to claim 13,
    wherein the key information embedded data is variant media data (VMD) and the metadata is vmet.
  15. The information processing device according to claim 13,
       wherein the circuitry is configured to set an identifier (PID) capable of identifying a key information embedded data storage packet to a packet header of the key information embedded data storage packet, and
       set an identifier (PID) capable of identifying a metadata storage packet to a packet header of the metadata storage packet.
  16. The information processing device according to claim 13,
       wherein the key information embedded data is data used to analyze a key applied to decryption based on decrypted data.
  17. An information recording medium recording MPEG-2 TS format data and storing:
       encryption key information embedded data obtained by encrypting key information embedded data specified in the MP4 format,
       encryption metadata obtained by encrypting metadata storing an identifier of a key applied to decryption of the key information embedded data, and
       a key identifier of a decryption key of the metadata serving as storage data of a vloc box specified in the MP4 format as a key identifier storage box of the decryption key of the metadata
       in at least one of a TS packet configuring the MPEG-2 TS format data or a data file;
       wherein a reproducing device that reproduces storage data of the information recording medium is made capable of:
       acquiring the decryption key of the metadata from the at least one of the TS packet or the data file;
       decrypting the metadata;
       acquiring a key applied to decryption of the key information embedded data based on decryption information; and
       decrypting and reproducing the key information embedded data.
  18. The information recording medium according to claim 17,
    wherein the key information embedded data is variant media data (VMD) and the metadata is vmet.
  19. The information recording medium according to claim 17,
       wherein the key information embedded data is data used to analyze a key applied to decryption based on decrypted data.
  20. An information processing method performed in an information processing device including circuitry that performs format conversion from an MPEG-2 TS format to an MP4 format and generates an MP4 file, the information processing method comprising:
       acquiring, by the circuitry, encryption key information embedded data obtained by encrypting key information embedded data specified in the MP4 format and encryption metadata obtained by encrypting metadata storing an identifier of a key applied to decryption of the key information embedded data, from at least one of a TS packet configuring MPEG-2 TS format data or a data file storing each encrypted data; and
       setting, by the circuitry, encrypted data stored in an acquired packet as storage data of a box in the MP4 file without decrypting the encrypted data.
  21. The information processing method according to claim 20,
    wherein the key information embedded data is variant media data (VMD) and the metadata is vmet.
  22. An information processing method performed in an information processing device including circuitry that generates MPEG-2 TS format data, the information processing method comprising:
       storing, by the circuitry, encryption key information embedded data obtained by encrypting key information embedded data specified in the MP4 format, and encryption metadata obtained by encrypting metadata storing an identifier of a key applied to decryption of the key information embedded data, in at least one of a TS packet configuring the MPEG-2 TS format data or a data file storing each encrypted data; and
       generating, by the circuitry, an MP4 header information file storing vloc data serving as storage data of a vloc box specified in the MP4 format as a key identifier storage box of a decryption key of the metadata.
  23. The information processing method according to claim 22,
    wherein the key information embedded data is variant media data (VMD) and the metadata is vmet.
  24. A non-transitory storage medium on which is recorded a program executable by a computer, the program comprising:
       acquiring encryption key information embedded data obtained by encrypting key information embedded data specified in the MP4 format, and encryption metadata obtained by encrypting metadata storing an identifier of a key applied to decryption of the key information embedded data, from at least one of a TS packet configuring MPEG-2 TS format data or a data file storing each encrypted data; and
       recording encrypted data stored in an acquired packet as storage data of a box in the MP4 file without decrypting the encrypted data.
  25. The non-transitory storage medium of claim 24,
    wherein the key information embedded data is variant media data (VMD) and the metadata is vmet.
  26. A non-transitory storage medium on which is recorded program executable by a computer, the program comprising:
       storing encryption key information embedded data obtained by encrypting key information embedded data specified in the MP4 format and encryption metadata obtained by encrypting metadata storing an identifier of a key applied to decryption of the key information embedded data, in at least one of a TS packet configuring the MPEG-2 TS format data or a data file storing each encrypted data; and
       generating an MP4 header information file storing vloc data serving as storage data of a vloc box specified in the MP4 format as a key identifier storage box of a decryption key of the metadata.
  27. The non-transitory storage medium of claim 26,
    wherein the key information embedded data is variant media data (VMD) and the metadata is vmet.
PCT/JP2015/002576 2014-06-30 2015-05-22 Mpeg-2-ts to mp4 format conversion without decryption WO2016002127A1 (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
JP2014-133920 2014-06-30
JP2014133920 2014-06-30
JP2014166377A JP2016027512A (en) 2014-06-30 2014-08-19 Information processing device, information recording medium, and information processing method, and program
JP2014-166377 2014-08-19

Publications (1)

Publication Number Publication Date
WO2016002127A1 true WO2016002127A1 (en) 2016-01-07

Family

ID=53276225

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2015/002576 WO2016002127A1 (en) 2014-06-30 2015-05-22 Mpeg-2-ts to mp4 format conversion without decryption

Country Status (2)

Country Link
JP (1) JP2016027512A (en)
WO (1) WO2016002127A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110663250A (en) * 2017-06-01 2020-01-07 索尼公司 Information processing apparatus, information recording medium, information processing method, and program

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008098765A (en) 2006-10-06 2008-04-24 Sony Corp Information processing apparatus, information processing method, and computer program
WO2009003684A1 (en) * 2007-07-02 2009-01-08 Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. Apparatus and method for storing and reading a file having a media data container and a metadata container
JP2011222078A (en) 2010-04-08 2011-11-04 Sony Corp Information processing unit, information processing system, information processing method, and program

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008098765A (en) 2006-10-06 2008-04-24 Sony Corp Information processing apparatus, information processing method, and computer program
WO2009003684A1 (en) * 2007-07-02 2009-01-08 Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. Apparatus and method for storing and reading a file having a media data container and a metadata container
JP2011222078A (en) 2010-04-08 2011-11-04 Sony Corp Information processing unit, information processing system, information processing method, and program

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
"INTERNATIONAL STANDARD ISO/IEC 14496-12 Information technology Coding of audio-visual objects Part 12: ISO base media file format", 1 January 2005 (2005-01-01), XP055041163, Retrieved from the Internet <URL:http://www.iso.org/iso/catalogue_detail.htm?csnumber=61988> [retrieved on 20121016] *
"ISO 23001-9 - Information technology - MPEG systems technologies - Part 9: Common encryption of MPEG-2 transport streams", 1 June 2014 (2014-06-01), Geneva, XP055203746, Retrieved from the Internet <URL:https://webstore.iec.ch/preview/info_isoiec23001-9{ed1.0}en.pdf> [retrieved on 20150721] *
"ISO/IEC 14496-14 : Information Technology - Coding of Audio-Visual objects - Part 14: MP4 file format", 15 November 2003 (2003-11-15), Geneva, pages 1 - 18, XP055203737, Retrieved from the Internet <URL:http://www.cmlab.csie.ntu.edu.tw/~cathyp/eBooks/14496_MPEG4/ISO_IEC_14496-14_2003-11-15.pdf> [retrieved on 20150721] *
GILADI, NARASIMHAN: "WD of ISO/IEC 23001-9 - Common Encryption format for MPEG-2 Transport Stream", 101 MPEG MEETING; 16-7-2012 - 20-7-2012; STOCKHOLM; (MOTION PICTURE EXPERT GROUP OR ISO/IEC JTC1/SC29/WG11), no. N12862, 29 July 2012 (2012-07-29), XP030019334 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110663250A (en) * 2017-06-01 2020-01-07 索尼公司 Information processing apparatus, information recording medium, information processing method, and program
CN110663250B (en) * 2017-06-01 2021-12-14 索尼公司 Information processing apparatus, information recording medium, and information processing method
US11375151B2 (en) 2017-06-01 2022-06-28 Sony Corporation Information processing apparatus, information recording medium, and information processing method

Also Published As

Publication number Publication date
JP2016027512A (en) 2016-02-18

Similar Documents

Publication Publication Date Title
US9398330B2 (en) Information processing device, information recording medium, information processing method, and program
EP3096321B1 (en) Information processing device, information recording medium, information processing system, information processing method, and program
JP2019024229A (en) File generation method and file generation apparatus
US11330226B2 (en) Information processing apparatus, information recording medium and information processing method
JP6500895B2 (en) INFORMATION PROCESSING APPARATUS, INFORMATION GENERATING APPARATUS, INFORMATION RECORDING MEDIUM, INFORMATION PROCESSING METHOD, AND PROGRAM
JP7024787B2 (en) Information processing equipment, information processing methods, and programs
WO2018221292A1 (en) Information processing device, information recording medium, information processing method, and program
WO2016002127A1 (en) Mpeg-2-ts to mp4 format conversion without decryption
JP2015109131A (en) File generation method, reproduction method, file generation device, regeneration device and recording medium
EP3188405B1 (en) Information processing device, information recording medium, information processing method, and program
CN110462735B (en) Information processing apparatus, information recording medium, information processing method, and program
EP3226462A1 (en) Information processing device, information recording medium, information processing method, and program
WO2015083354A1 (en) File generation method, playback method, file generation device, playback device, and recording medium
US10572394B2 (en) Information processing device, information recording medium, and information processing method
WO2015186479A1 (en) Information processing apparatus, information recording medium, information processing method, and program
WO2015072127A1 (en) File generation method and file generation apparatus

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15726360

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15726360

Country of ref document: EP

Kind code of ref document: A1