CN1682486B - 用于多数字权利管理的内容分配 - Google Patents

用于多数字权利管理的内容分配 Download PDF

Info

Publication number
CN1682486B
CN1682486B CN038213796A CN200380213796A CN1682486B CN 1682486 B CN1682486 B CN 1682486B CN 038213796 A CN038213796 A CN 038213796A CN 200380213796 A CN200380213796 A CN 200380213796A CN 1682486 B CN1682486 B CN 1682486B
Authority
CN
China
Prior art keywords
drm
content
encrypted
segments
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN038213796A
Other languages
English (en)
Inventor
B·L·坎德洛尔
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sony Electronics Inc
Original Assignee
Sony Electronics Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sony Electronics Inc filed Critical Sony Electronics Inc
Application granted granted Critical
Publication of CN1682486B publication Critical patent/CN1682486B/zh
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/434Disassembling of a multiplex stream, e.g. demultiplexing audio and video streams, extraction of additional data from a video stream; Remultiplexing of multiplex streams; Extraction or processing of SI; Disassembling of packetised elementary stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04KSECRET COMMUNICATION; JAMMING OF COMMUNICATION
    • H04K1/00Secret communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2343Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving reformatting operations of video signals for distribution or compliance with end-user requests or end-user device requirements
    • H04N21/234345Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving reformatting operations of video signals for distribution or compliance with end-user requests or end-user device requirements the reformatting operation being performed only on part of the stream, e.g. a region of the image or a time segment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2343Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving reformatting operations of video signals for distribution or compliance with end-user requests or end-user device requirements
    • H04N21/23439Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving reformatting operations of video signals for distribution or compliance with end-user requests or end-user device requirements for generating different versions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • H04N21/23476Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption by partially encrypting, e.g. encrypting the ending portion of a movie
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/235Processing of additional data, e.g. scrambling of additional data or processing content descriptors
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/236Assembling of a multiplex stream, e.g. transport stream, by combining a video stream with other content or additional data, e.g. inserting a URL [Uniform Resource Locator] into a video stream, multiplexing software data into a video stream; Remultiplexing of multiplex streams; Insertion of stuffing bits into the multiplex stream, e.g. to obtain a constant bit-rate; Assembling of a packetised elementary stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/238Interfacing the downstream path of the transmission network, e.g. adapting the transmission rate of a video stream to network bandwidth; Processing of multiplex streams
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2543Billing, e.g. for subscription services
    • H04N21/25435Billing, e.g. for subscription services involving characteristics of content or additional data, e.g. video resolution or the amount of advertising
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25808Management of client data
    • H04N21/25833Management of client data involving client hardware characteristics, e.g. manufacturer, processing or storage capabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/2668Creating a channel for a dedicated end-user group, e.g. insertion of targeted commercials based on end-user profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/433Content storage operation, e.g. storage operation in response to a pause request, caching operations
    • H04N21/4331Caching operations, e.g. of an advertisement for later insertion during playback
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/433Content storage operation, e.g. storage operation in response to a pause request, caching operations
    • H04N21/4333Processing operations in response to a pause request
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/435Processing of additional data, e.g. decrypting of additional data, reconstructing software from modules extracted from the transport stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/43607Interfacing a plurality of external cards, e.g. through a DVB Common Interface [DVB-CI]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4402Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving reformatting operations of video signals for household redistribution, storage or real-time display
    • H04N21/440245Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving reformatting operations of video signals for household redistribution, storage or real-time display the reformatting operation being performed only on part of the stream, e.g. a region of the image or a time segment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4402Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving reformatting operations of video signals for household redistribution, storage or real-time display
    • H04N21/440281Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving reformatting operations of video signals for household redistribution, storage or real-time display by altering the temporal resolution, e.g. by frame skipping
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • H04N21/44055Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption by partially decrypting, e.g. decrypting a video stream that has been partially encrypted
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/458Scheduling content for creating a personalised stream, e.g. by combining a locally stored advertisement with an incoming stream; Updating operations, e.g. for OS modules ; time-related management operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/472End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content
    • H04N21/47202End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content for requesting content on demand, e.g. video on demand
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/81Monomedia components thereof
    • H04N21/812Monomedia components thereof involving advertisement data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/845Structuring of content, e.g. decomposing content into time segments
    • H04N21/8455Structuring of content, e.g. decomposing content into time segments involving pointers to the content, e.g. pointers to the I-frames of the video stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/78Television signal recording using magnetic recording
    • H04N5/782Television signal recording using magnetic recording on tape
    • H04N5/783Adaptations for reproducing at a rate different from the recording rate
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/165Centralised control of user terminal ; Registering at central
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/24Systems for the transmission of television signals using pulse code modulation
    • H04N7/52Systems for transmission of a pulse code modulated video signal with one or more other pulse code modulated signals, e.g. an audio signal or a synchronizing signal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N9/00Details of colour television systems
    • H04N9/79Processing of colour television signals in connection with recording
    • H04N9/7921Processing of colour television signals in connection with recording for more than one processing mode
    • H04N9/7925Processing of colour television signals in connection with recording for more than one processing mode for more than one standard
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91357Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
    • H04N2005/91364Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled

Abstract

一种允许使用多数字权利管理方案(DRM)的方法与设备。检查表示数字内容的未加密数据,以至少识别用于加密的内容段。复制被识别的内容段,然后使用与第一DRM关联的第一加密方法加密,产生第一加密段。使用与第二DRM关联的第二加密方法加密副本,产生第二加密段。产生一组指向第一与第二加密内容段的指针。然后创建包括第一和第二加密内容段、指针与未加密内容以及DRM权利数据的文件,以产生被选择加密的允许多DRM的文件。

Description

用于多数字权利管理的内容分配
相关文件的交叉引用
本申请涉及Candelore等于2002年10月18日提交的U.S.专利申请序号10/273,905,题为“基于视频码片与活动区的双重部分加密”,Candelore等于2002年10月18日提交的序号10/273,903,题为“星形部分加密”,Candelore等于2002年10月18日提交的序号10/274,084,题为“码片掩码与渠形部分加密”,Candelore等于2002年10月18日提交的序号10/274,019,题为“视频场景变化检测”的文献,上述文献在此引入作为参考。
本申请还涉及Candelore在2002年9月9日申请的U.S.临时专利申请序号60/409,675并要求其优先权。该申请同样在此引入作为参考。
版权声明
该专利文献公开的一部分包括了受版权保护的材料。版权所有者不反对在该专利文献或者专利公开以专利局专利文件或者记录形式出现时对其复制再现,然而在别的方面却保留其全部著作权的权利。
技术领域
本发明通常涉及数字权利管理的领域。更特别地,本发明涉及为允许多个数字权利管理方案(DRM)的目的而对多重加密的数字化视频特别有用的多重加密方法与设备。
背景技术
在诸如音乐和电影等音频和/或视频内容的传统分配中,通过包括该著作的物理媒体的所有权来管理版权作品的权利。媒体的所有权为越权使用提供限制障碍。虽然对这种传统″包装媒体″的侵权行为过去和现在都很普遍,但是在内容的数字分配环境中这个问题被显著地倍增。内容的所有者已经发明各种方法以帮助保护这种被集体称为数字权利管理(DRM)的内容。DRM不仅包含已经用于保护内容的多种加密方案,还包含许可使用已经被创建的内容的各种方案,以及针对该内容的权利监控与跟踪。
目前在市场上有几种DRM形式。也许主导的DRM形成了MicrosoftWindows操作系统媒体播放器的一部分,这被称为“互惠的”。另一个广泛使用的DRM方案被嵌入Real Network公司的的real Player。目前微软公司的DRM解决方案与压缩算法紧密联系。DRM解决方案通常在个人电脑(PC)平台上执行。因此,DRM解决方案被设计成能检测软件篡改,并因此尽力扰乱执行软件的运行。
上述两个DRM实例仅是两个日益增长和发展的技术领域。可以连续预期进一步的DRM体现,以提供对内容的更大保护,阻止那些非法盗用内容的人。
不幸地,由于有多种DRM类型可用,用户必须获得支持各种DRM方案的多组软件(或插件),或者限制对于那些希望在他们计算机中支持的DRM的内容消费。
附图说明
在附加权利要求中记载了本发明的特征,其被认为是新颖的。然而就本发明本身而言,通过参考下列发明的详细说明能更好地理解结构和操作方法以及其目的与优势,在发明的详细说明中结合附图描述了本发明的一些示范性实施例,其中:
图1是符合本发明某些实施例的、包括数字权利管理的数字内容分配系统框图。
图2举例说明符合本发明某些实施例的示范性文件结构。
图3举例说明符合本发明某些实施例的视频数据的字节偏移安排。
图4举例说明符合本发明某些实施例的音频数据的字节偏移安排。
图5举例说明符合本发明某些实施例的视频或音频数据内容中的示范性DRM安排。
图6是显示符合本发明某些实施例的编码带有多种DRM内容的方法流程图。
图7是显示符合本发明某些实施例描述的获取和重放有多种DRM的内容的流程图。
图8举例说明符合本发明某些实施例的内容供应商服务器系统。
图9是符合本发明某些实施例的重放计算机框图。
具体实施方式
虽然本发明允许多种不同形式的实施例,但在图中显示并在此详细描述特定实施例。应当理解,本公开被认为是本发明原理的实例,而不打算将本发明限制为所显示和描述的实施例。在下面的描述中,相同的参考数字用于描述几幅视图中相同、相似或对应的部分。
在此术语“加扰(scramble)”和“加密”以及其变化被用作同义语。在此经常使用的术语“视频”不仅仅包含真实的视觉信息,而且在对话(例如,“磁带录象机”)的意义上不仅包含视频信号还包含相关的音频与数据。本文件通常使用″双选择加密″实施例的实例,但是本领域技术人员应该认识到可以使用本发明实现多部分加密而不背离本发明。在此术语“部分加密”与“选择加密”被用作同义语。
上面提到的、被共同拥有的专利申请描述了在此通常称为部分加密或者选择加密的方法的各种方面。更特别地,在所描述的系统中使用两个(或更多)加密技术加密特殊选择的数字内容的选定部分,而不加密内容的其它部分。通过适当地选择要被加密的部分,可以有效地加密内容,以便在多种解密系统中使用,而不必加密所有选择的内容。在一些实施例中,使用多种加密系统有效地加密内容仅需要几个百分点的数据系统开销。这导致在电缆或者卫星系统的单个系统中可以利用来自多个制造商的机顶盒或者其它条件存取(CA)接收机的其它实施例,因此使电缆或者卫星公司自由地竞争购买机顶盒的供应商。
本发明将类似的选择加密技术应用于多数字权利管理的问题中。上述专利申请描述的部分加密处理利用任何适合的加密方法。然而,使用在上述参考的专利申请中描述的技术,将这些加密技术有选择地应用于数据流,而不是加密所有数据流。通常,但不限于,选择加密处理利用了信息的智能选择来进行加密,以便整个节目不必经历双重加密。通过适当地选择进行加密的数据,可以有效地加扰和隐藏节目资料,防止那些希望随意修改系并非法再现商业内容而不付费的人。用于表示音频与视频数据的MPEG(或者类似的格式)数据利用帧与帧之间信息冗余的高度可靠性来进行加密。某些数据可以作为表示色度与亮度数据的“锚”数据传送。然后那些数据经常在屏幕简单移动,以通过发送描述该块运动的运动矢量来产生后续帧。色度与亮度数据的变化同样被编码为变化,而不是记录绝对的锚数据。因此,例如加密这些锚数据或者它关键数据可以有效地使得视频不可观看。
本发明的某些实施例通过复制与加密对解密余下的带有第一与第二DRM的内容重要或者关键的内容,从而允许第二(或者多种)数字权利管理(DRM)解决方案。复制内容不必附加大幅增加的带宽开销。不同于陆地与卫星广播流,通过因特网传递并最后通过PC解密的内容不必限制为188字节的分组。对于陆地和卫星流来说,通常根据传送标题中的加扰比特以每个分组为基础执行硬件解密。用软件进行内容解密可以有更多颗粒性和选择。
依据某些本发明的实施例,将要加密的选定视频数据可能是一个或者下列组合(上述申请中有更详细的描述)的任何一种:出现在视频帧活动区的视频码片标题,表示视频帧活动区的数据,在视频帧内的星形数据,表示场景变化的数据,I帧分组,包括I帧之后第一P帧中的运动矢量的分组,具有码片内标记(intra_slice_flag)指示符设置的分组,具有码片内(intra_slice)指示符设置的分组,包括内编码(intra_coded)宏块的分组,用于包括内编码宏块的码片的数据,来自视频码片标题之后的第一宏块的数据,包括视频码片标题的分组,锚数据,和用于逐行刷新视频数据的P帧数据,在视频帧中纵向与/或横向渠形排列的数据,和任何使得视频和/或音频难于被利用的其它选定数据。上述参考的专利申请中公开了几个这种技术以及其它的技术,本发明可以使用任何一个(或者其它的技术)来仅加密内容的一部分。
现在参考图1,举例说明按照本发明某些实施例的内容传递系统100。在该系统中,数字内容供应商104通过因特网向用户提供例如音频或者视频内容的内容,到用户的个人计算机系统112,例如通过下载或者流传送。例如,计算机系统112是具有视频显示器116和驱动扬声器一组扬声器(如扬声器120L和120R)的立体声(或者其它多声道的)系统的多媒体计算机系统。个人电脑112使用任何适合的操作系统工作,并具有用于重放音频和/或视频内容(在下文中,“媒体播放器”)的一个或多个软件程序。
数字内容供应商可以作为可寻址网点操作,充当内容的在线分配器。在该实例中,网点具有存储内容的内容数据库130,该内容可以由具有例如连接到因特网的计算机112的用户以不同的方式购买。为提供简单化的实例,而非限制本发明的范围,数字内容供应商104被描述为具有使用两个数字权利管理系统(显示为134的DRM A和显示为138的DRM B)供应内容的能力。在传统的数字内容供应商方案中,仅使用单个DRM系统,并使用关于特殊DRM系统的加密方案以加密形式保存内容。
依照某些按照本发明的实施例,保存在内容数据库130中的内容用按照内容供应商的双重(多重)DRM的双重(通常多重的)选择加密存储。这样,数字内容供应商104不负担与存储分别属于多种DRM的内容有关的需求和成本。也不需要在购买时使用指定DRM动态加密内容的计算能力。
内容可以被安排作为类似于图2中描述的文件传递到用户。在该文件结构中,被传递给用户的文件与多重加密的选定部分一起存储。在一个实例中(而不限于此),如果内容作为MPEG数据存储,可以加密全部MPEG I帧或者视频码片标题,以实现实际水平的加密,而不必加密整个文件。还可以无限制地使用任何其它适合的选择加密方案。只要音频和/或视频的选定部分被选择进行加密,便复制与加密选定的部分。在该实例中,在一种情况下按照DRM A的加密方案加密选定的部分,在另一种情况按照DRM B加密。然后重新组装该内容,以被复制的加密内容代替原始的明文内容。(注意在其它的方案中,内容可以被加密地存储或者不加密地存储,被处理和构造的文件“即时(on the fly)”传递给用户。)
在音频/视频内容的实例中,内容作为音频内容206和视频内容210存储。文件更进一步包括一组指向被加密的选定音频内容部分的音频加密指针212。同样地,文件更进一步包括一组指向被加密的选定视频内容部分的视频加密指针218。DRM A数据部分222提供数据,该数据是解码器解码那些使用加密方案DRM A进行加密的内容所必需的。同样地,DRM B数据部分226提供数据,该数据是解码器解码使用加密方案DRM B进行加密的内容所必需的。识别部分230识别在文件中可用的内容和DRM方案。
在图3中举例说明视频数据210与视频加密指针218之间的关系。存储指向文件中被加密的视频数据部分的指针。这种加密的部分被显示为304、308和312。这种加密部分与显示为320、324、328和332的不加密(不用密码)存储的数据部分交替。当然,这种实例是简化以后的,因为仅显示少量加密段,而没有显示可能很大量的加密段。在该例图中,举例说明每个加密段有相同的尺寸(例如,加密量(encryptionquanta)),但是这不解释作为限制。
音频数据206与音频加密指针212之间的关系类似于图4,并在其中举例说明。存储指向文件中被加密的音频数据部分的指针。这种加密的部分被显示为404、408和412。这种加密部分与显示为420、424、428和432的不加密存储的数据部分交替。此外,因为与那些显示大量的加密段相比较而言,仅显示少量加密段,所以这个例图相当简单。在该例图中,加密段被显示为具有不同的尺寸,这是通过指定每个加密段的长度实现的。
在各种情况下,如果希望可以预先确定将被加密的字节数来作为加密量,以便加密指针可以只是一个存储器偏移位置的序列。然后,通过预定的加密量(例如,8字节)来确定被加密的数据量。在其它的实施例中,加密指针部分不仅包括开始偏移量还包括结束偏移量,或者开始偏移量和多个字节。
图5描述加密内容的示范部分,其在加密内容的开始部分举例说明了字节偏移位置。数据的下一段是被DRM A加密的内容502,其持续一段时间,这段时间由加密量确定(或者在加密指针中预先确定或者编码)。加密内容506的下一段被DMA B的加密方案加密,其持续一段时间,这段时间仍由加密量定义。通过使用预先确定的加密量,简化了加密指针。通过指定被加密段的尺寸,通过改变尺寸以实现更灵活的加密方案,这是以牺牲加密指针的效率为代价实现的。注意在预定加密量的情况下,可以加密多种连续段以实现更长加密内容段的效果。
DRM典型地核实用户已经为观看内容付费。允许在一段时间或者对一个观看事件观看。当用户付款时,这个动作启动了内容的解密,经常是向用户传送解密密钥以允许解密。为了允许两个或更多DRM并行运作,在付款与密钥管理操作和内容解密之间应该有明确的分离。媒体播放器应该允许选择任何一个DRM。通过使用选择的加密,大部分内容可以明文发送,而只加密发送某些关键的或者重要的内容(解压余下的内容所需要的)。关键或者重要的内容被复制,一组内容在一种DRM下加密,而另一组在另一个DRM下加密。
通过因特网传递的电影与音乐可以用UDP分组打包,以通过IP网络传递。一旦在PC中重新组合,文件可以基本上准确。视频与音频两者可以是大的被分组的基本流(PES)文件。
为了实现本发明的某些实施例,应当对媒体播放器如何识别被加密的内容进行协商。在某些实施例中,如果使用加密量,应将其标准化,或者应当协定最小公分母。加密的颗粒性应该标准化(例如,来自视频与音频帧不同部分的比特能合并以进行加密吗?这对于信号更为复杂,除非反复选择相同比特。)然而,这些问题更适合作标准化谈判的主题,对理解指导本发明的概念和原则不重要。
可以使用多种处理方法中的任何一种处理方法创建上述的文件。此外,尽管举例说明音频/视频内容,但通过省略视频加密指针和视频内容,所示的文件结构可以容易地修改为仅用于音频。在图6中描述创建这种文件的一个处理方法作为起始于604的处理600。在608,采用选择标准来选择将被多选择加密的内容段。使用的选择标准可以是如上所述的、前面引用的专利申请中描述的、在别处描述或者新创的任何一种,而没有任何限制。只要选中内容段,在610中所采用的DRM系统有几种,则被复制几次。例如,在数字内容供应商104中创建一组复制的选定数据。
然后,在614多重加密选定的内容,使得选定数据的每一组复制集合在每种DRM加密方案下被加密。在内容供应商104的实例中,选定的内容段被复制。一组选定段在DRM A下被加密,复制组在DRM B下加密。然后,在618创建一组加密指针,作为确定被加密部分尺寸的偏移量和可能信息,文件在此时被保存在内容数据库130直到用户希望获得对该内容的数字权利。替换地,可以用明文的(或者加密的)形式保存内容,而在用户购买之后创建向用户传送的文件。
当用户购买该内容的权利时,在626执行数字权利管理的交易,其中用户为某些权利付费。这些权利可包括在特别的时间周期观看或者观看次数的权利。可以在该交易期间向副本、放声机或者其它DRM的属性强加限制。当交易完成时,则在630从内容数据库中检索包含被购买内容的文件,附加有定义被购买权利的DRM数据。然后在634,文件被下载或者流传送到用户。用户因此按照符合在626的交易中获得的DRM权利的方式播放内容(在计算机112或者在其它的播放设备)。
因此,符合本发明某些实施例的允许使用多种数字权利管理方案(DRM)的方法包括:检查表示数字内容的未加密数据,以至少识别用于加密的内容段;使用与第一DRM关联的第一加密方法加密被识别的内容段,以产生第一加密段;使用与第二DRM关联的第二加密方法加密被识别的内容段,以产生第二加密段;产生指向第一加密内容的第一指针;产生指向第二加密内容的第二指针;在数字内容中用第一加密内容与第二加密内容代替被识别的内容段,插入第一与第二指针,以产生被部分加密的允许双DRM的文件。当购买数字权利时,启动该权利的DRM数据被附加到文件中,并将文件发送到用户。
在图7中起始于702的处理方法700举例说明了被用户使用的、依照符合本发明某些实施例的处理方法,在702之后,用户在706经由数字权利获取交易获得内容中的数字权利。用户能因此在710通过下载或流传送接收多种DRM文件。当在714用户希望开始播放时,在718读取DRM数据,使得在用户计算机或其它播放设备中的软件可以确定由用户获得的数字权利是否有效(即,没有到期或否则用尽)。如果在722软件确定数字权利已经到期或用尽,在726中断播放并在730结束处理。
如果在722验证用户的数字权利,在734软件读取文件的加密指针,并在738开始读取内容。如果在742加密内容,在746依照被选择用于播放(取决于播放软件和/或播放机器)的DRM方案解密该内容。如果内容未加密或被解密,控制转到750,在此,内容被播放或者被缓存来播放。如果在754没有到达文件结尾,控制返回到738,读取内容的下一段。当在754到达文件的结尾,在730停止处理。
因此,依照符合本发明的某些实施例,一种使用对于属于多个数字权利管理方案(DRM)其中之一的数字内容权利的方法,包括执行交易以获得对该内容的数字权利;接收的数字内容包含:未加密的内容段、使用与第一DRM关联的第一加密方法加密的第一加密内容段、使用与第二DRM关联的第二加密方法加密的第二加密内容段、指向第一加密内容段的第一指针;指向第二加密内容段的第二指针、以及允许至少在第一DRM和第二DRM其中之一的数字权利的DRM数据;确定可从DRM数据中获得有效的数字权利;解密第一和第二加密段其中之一,以允许内容的播放。
图6的处理600可以在任何适合编程的通用处理器中执行,该处理器被用作为多DRM编码器,如图8的计算机800。计算机800具有一个或多个中央处理器单元(CPU)810,一个或多个相关总线814被用于按照已知的方法将中央处理器单元810连接到随机存取存储器818和非易失性存储器822。提供诸如显示器和打印机之类的输出设备826,以便应数字内容供应商要求显示和/或打印,以及提供诸如图形用户界面(GUI)的用户界面。同样地,可能提供诸如键盘、鼠标和可移动的媒体阅读器830等输入设备,以便由操作者输入信息。计算机800还合并内部和/或外部附属的盘或其它用于存储大量信息的大容量存储器834,上述信息包括但不限于操作系统、多种DRM加密方法以及内容(最可能存储在海量的附属存储器中)。计算机系统800还有用于连接到因特网的接口838,用于为用户的内容请求提供服务。虽然被描述为单个计算机,但是数字内容供应商可以利用多个链接的计算机执行在此描述的功能。
图7的处理700可以在作为解码器/解密器和DRM验证器操作的任何适当编程的通用处理器中执行,诸如图9所描述的计算机900。计算机900可以是典型的个人电脑设备,其具有一个或多个中央处理器单元(CPU)910,一个或多个关联总线914被用于按照已知的方法将中央处理器单元910连接到随机存取存储器918和非易失性存储器922。提供诸如显示器适配器和显示器的输出设备926以便应用户要求显示输出(可能包括视频内容的播放),以及提供诸如图形用户界面(GUI)的用户界面。还可以附带音频适配器和音频系统928,用于播放音频或音频/视频内容。同样地,可能提供诸如键盘、鼠标和可移动的媒体阅读器930等输入设备,以便操作者输入信息。计算机900还结合了内部和/或外部附属的盘或其它用于存储大量信息的大容量存储器934,上述信息包括但不限于操作系统、DRM验证和解密软件、媒体播放器软件以及被下载的内容。计算机系统900还有用于连接到因特网的接口938,以便例如购买内容。
因此,本发明的某些实施例向数字内容供应商提供了容易地供给在多种数字权利管理方案下的内容而不必完全加密每个潜在DRM系统的内容。这允许减少数字内容供应商所需的存储容量(用于存储或多个被完全加密的内容副本)或者处理能力(即时加密)。因为内容供应商使用较低成本就可以容纳多种DRM,所以通过利用本发明的实施例,可以给予用户大量内容而不需要购买或在他或她的个人电脑上加载多种DRM系统与媒体播放器。
本领域的技术人员将会认识到已经基于编程处理器(例如,计算机800和900)的使用,以示范性实施例描述了本发明。然而,本发明将不限于此,因为本发明可以使用诸如专用硬件和/或专用处理器等硬件组件等价物,其等价于被描述和要求保护的本发明。同样地,通用计算机、基于微处理器的计算机、微控制器、光学计算机、模拟计算机、专用处理器和/或专用硬布线逻辑可用于构造等价于本发明实施例的替换物。此外,尽管已经依据提供播放机制的通用个人电脑描述了本发明,但是可以在专用机器中播放而不背离本发明。
本领域的技术人员将理解可以使用例如只读存储器(ROM)设备、随机存取存储器(RAM)设备等磁盘存储器以及其它的存储器形式实现上述实施例的程序步骤和相关数据;还可以使用光存储器元件、磁存储器元件、磁光的存储元件、闪速存储器、磁心存储器和/或其它等价的存储器技术而不有背离本发明。这种替换的存储设备应该被认为是等价的。
如在此的实施例中描述的,使用执行编程指令的编程处理器实现本发明,上文概括描述的编程指令形式可以被存储在任何适合的电子存储媒体中,或通过任何适合的电子通信媒体传送,或否则出现在任何计算机可读的传播介质或传播介质中。然而,那些本领域的技术人员将理解所述处理可以在不背离本发明的情况下以多种变化和在多种适合的编程语言中实现。例如,执行某些操作的顺序经常是不同的,可以不背离发明地添加附加的操作或者删除操作。可以不背离本发明地添加和/或增强错误捕捉,在用户界面和信息放映时可以有多种变化。这种变化是预期的,并被认为是等价的。
包含本发明某些方面的软件代码和/或数据可能出现在任何计算机可读的媒体、传输介质、存储介质或传播介质中呈现,它们包括但不限于,诸如上述的电子存储器,以及载波、电子信号、数据结构(例如,树、链接列表、表格、分组、帧等等)、光信号、传播信号、广播信号、传输介质(例如,电路接线、电缆、双绞线对、光纤电缆、波导、天线,等等)及其它存储运载或传递代码和/或数据的媒体。这种媒体既可以存储软件和/或数据或用于从一个位置向另一个位置传送代码和/或数据。在该示范性实施例中,已使用的MPEG分组、码片、表格及其它数据结构不应该被认为是限制,因为可以同样使用其它数据结构而不背离本发明。
虽然已经结合特定实施例描述了本发明,但显然按照上文描述的多种替换物、修改、取代和变化对本领域的技术人员显而易见。因此,本发明意图包含落在附加权利要求范围内的全部替换物、修改和变化。

Claims (24)

1.一种允许使用多种数字权利管理方案(DRM)的方法,包括:
检查表示数字内容的未加密数据,以至少识别用于加密的内容段;
复制被识别的内容段,来产生被识别的内容段的第一副本和第二副本;
使用与第一DRM关联的第一加密方法加密被识别的内容段的第一副本,产生第一加密内容段;
使用与第二DRM关联的第二加密方法加密被识别的内容段的第二副本,产生第二加密内容段;
产生指向第一加密内容段的第一指针;
产生指向第二加密内容段的第二指针;以及
在数字内容中用第一加密内容和第二加密内容代替被识别的内容段,并插入第一与第二指针,以产生被部分加密的允许双DRM的文件。
2.根据权利要求1的方法,其中内容包括数字化的音频。
3.根据权利要求1的方法,其中内容包括数字化的视频。
4.根据权利要求1的方法,进一步包括向文件附加数据,以允许在第一DRM下的数字权利。
5.根据权利要求1的方法,进一步包括向文件附加数据,以允许在第二DRM下的数字权利。
6.根据权利要求1的方法,其中第一和第二指针包括识别被加密的内容段起始位置的字节偏移量。
7.根据权利要求1的方法,其中第一和第二被加密的内容段具有由加密量所定义的持续时间。
8.根据权利要求1的方法,进一步包括向文件附加数据,以允许在第一DRM和第二DRM中的至少一个下的数字权利;并向用户传送该文件。
9.一种允许使用多种数字权利管理方案(DRM)的编码器,包括:
检查表示数字内容的未加密数据,以至少识别用于加密的内容段的装置;
复制被识别的内容段,来产生被识别的内容段的第一副本和第二副本的装置;
第一加密器,使用与第一DRM关联的第一加密方法加密被识别的内容段的第一副本,产生第一加密内容段;
第二加密器,使用与第二DRM关联的第二加密方法加密被识别的内容段的第二副本,产生第二加密内容段;
产生指向第一加密内容段的第一指针的装置;
产生指向第二加密内容段的第二指针的装置;
在数字内容中用第一加密内容和第二加密内容代替被识别的内容段,并插入第一与第二指针,以产生被部分加密的允许双DRM的文件的装置。
10.根据权利要求9的编码器,其中内容包括数字化音频和数字化视频中的至少一个。
11.根据权利要求9的编码器,进一步包括用于向文件附加数据的装置,以允许在第一DRM和第二DRM中的至少一个下的数字权利。
12.根据权利要求9的编码器,其中第一和第二指针包括识别被加密的内容段起始位置的字节偏移量。
13.根据权利要求9的编码器,其中第一和第二被加密的内容段具有由加密量所定义的持续时间。
14.根据权利要求9的编码器,进一步包括向文件附加数据的装置,以允许在第一DRM和第二DRM中的至少一个下的数字权利;向用户传送该文件。
15.根据权利要求9的编码器,在被编程的通用计算机中实现。
16.一种在多数字权利管理方案(DRM)情形下使用数字内容的权利的方法,包括:
执行交易以获得内容的数字权利;
接收的数字内容包含:
未加密的内容段,
使用与第一DRM关联的第一加密方法对被选择用于加密的内容段的第一副本加密而产生的第一加密内容段,
使用与第二DRM关联的第二加密方法对所述被选择用于加密的内容段的第二副本加密而产生的第二加密内容段,
指向第一加密内容段的第一指针,
指向第二加密内容段的第二指针,
以及允许在第一DRM和第二DRM中的至少一个下的数字权利的DRM数据;
确定可从DRM数据中获得有效的数字权利;以及
解密第一和第二加密段之一,以允许内容播放。
17.根据权利要求16的方法,其中内容包括数字化音频和数字化视频的至少一个。
18.根据权利要求16的方法,其中第一和第二指针包括识别被加密的内容段起始位置的字节偏移量。
19.根据权利要求16的方法,其中第一和第二被加密的内容段具有由加密量所定义的持续时间。
20.一种允许使用多个数字权利管理方案(DRM)的其中一个的数字内容的权利的解码器,包括:
执行交易以获得内容的数字权利的装置;
用于接收数字内容的装置,数字内容包含:
未加密的内容段;
使用与第一DRM关联的第一加密方法对被选择用于加密的内容段的第一副本加密而产生的第一加密内容段;
使用与第二DRM关联的第二加密方法对所述被选择用于加密的内容段的第二副本加密而产生的第二加密内容段;
指向第一加密内容段的第一指针;
指向第二加密内容段的第二指针;以及
允许第一DRM和第二DRM中至少一个下的数字权利的DRM数据;
DRM验证器,确定从DRM数据中可获得的有效的数字权利;以及
解密器,解密加密段之一,以允许播放该内容。
21.根据权利要求20的解码器,其中内容包括数字化音频和数字化视频的至少一个。
22.根据权利要求20的解码器,其中第一和第二指针包括识别被加密的内容段起始位置的字节偏移量。
23.根据权利要求20的解码器,其中第一和第二被加密的内容段具有由加密量所定义的持续时间。
24.根据权利要求20的解码器,在被编程的通用计算机中实现。
CN038213796A 2002-09-09 2003-09-08 用于多数字权利管理的内容分配 Expired - Fee Related CN1682486B (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US40967502P 2002-09-09 2002-09-09
US60/409,675 2002-09-09
PCT/US2003/027774 WO2004023717A2 (en) 2002-09-09 2003-09-08 Content distribution for multiple digital rights management

Publications (1)

Publication Number Publication Date
CN1682486B true CN1682486B (zh) 2013-08-21

Family

ID=31978769

Family Applications (2)

Application Number Title Priority Date Filing Date
CNA038213796A Granted CN1682486A (zh) 2002-09-09 2003-09-08 用于多数字权利管理的内容分配
CN038213796A Expired - Fee Related CN1682486B (zh) 2002-09-09 2003-09-08 用于多数字权利管理的内容分配

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CNA038213796A Granted CN1682486A (zh) 2002-09-09 2003-09-08 用于多数字权利管理的内容分配

Country Status (8)

Country Link
US (4) US7242773B2 (zh)
EP (1) EP1543650B1 (zh)
JP (2) JP2005538453A (zh)
KR (1) KR101250615B1 (zh)
CN (2) CN1682486A (zh)
AU (1) AU2003268468A1 (zh)
CA (1) CA2498326C (zh)
WO (1) WO2004023717A2 (zh)

Families Citing this family (257)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7298851B1 (en) * 1992-12-09 2007-11-20 Discovery Communications, Inc. Electronic book security and copyright protection system
US6020189A (en) * 1996-08-30 2000-02-01 The Johns Hopkins University School Of Medicine Fibroblast growth factor homologous factors (FHFs) and methods of use
US6697489B1 (en) * 1999-03-30 2004-02-24 Sony Corporation Method and apparatus for securing control words
US7730300B2 (en) * 1999-03-30 2010-06-01 Sony Corporation Method and apparatus for protecting the transfer of data
US7039614B1 (en) * 1999-11-09 2006-05-02 Sony Corporation Method for simulcrypting scrambled data to a plurality of conditional access devices
US7861312B2 (en) 2000-01-06 2010-12-28 Super Talent Electronics, Inc. MP3 player with digital rights management
US7225164B1 (en) * 2000-02-15 2007-05-29 Sony Corporation Method and apparatus for implementing revocation in broadcast networks
US20040205812A1 (en) * 2000-06-22 2004-10-14 Candelore Brant L. Method and apparatus for routing program data in a program viewing unit
US7018795B2 (en) * 2001-03-23 2006-03-28 Fuji Photo Film Co., Ltd. Hybridization probe and target nucleic acid detecting kit, target nucleic acid detecting apparatus and target nucleic acid detecting method using the same
US7747853B2 (en) 2001-06-06 2010-06-29 Sony Corporation IP delivery of secure digital content
US7151831B2 (en) * 2001-06-06 2006-12-19 Sony Corporation Partial encryption and PID mapping
US7350082B2 (en) * 2001-06-06 2008-03-25 Sony Corporation Upgrading of encryption
US7895616B2 (en) * 2001-06-06 2011-02-22 Sony Corporation Reconstitution of program streams split across multiple packet identifiers
FI115356B (fi) * 2001-06-29 2005-04-15 Nokia Corp Menetelmä audiovisuaalisen informaation käsittelemiseksi elektroniikkalaitteessa, järjestelmä ja elektroniikkalaite
US7215770B2 (en) 2002-01-02 2007-05-08 Sony Corporation System and method for partially encrypted multimedia stream
US7242773B2 (en) * 2002-09-09 2007-07-10 Sony Corporation Multiple partial encryption using retuning
US7302059B2 (en) * 2002-01-02 2007-11-27 Sony Corporation Star pattern partial encryption
US7233669B2 (en) * 2002-01-02 2007-06-19 Sony Corporation Selective encryption to enable multiple decryption keys
US7765567B2 (en) * 2002-01-02 2010-07-27 Sony Corporation Content replacement by PID mapping
US7039938B2 (en) * 2002-01-02 2006-05-02 Sony Corporation Selective encryption for video on demand
US7155012B2 (en) * 2002-01-02 2006-12-26 Sony Corporation Slice mask and moat pattern partial encryption
US7823174B2 (en) * 2002-01-02 2010-10-26 Sony Corporation Macro-block based content replacement by PID mapping
US7376233B2 (en) * 2002-01-02 2008-05-20 Sony Corporation Video slice and active region based multiple partial encryption
US7292690B2 (en) * 2002-01-02 2007-11-06 Sony Corporation Video scene change detection
US7218738B2 (en) * 2002-01-02 2007-05-15 Sony Corporation Encryption and content control in a digital broadcast system
US20090180025A1 (en) * 2002-05-28 2009-07-16 Sony Corporation Method and apparatus for overlaying graphics on video
US7530084B2 (en) * 2002-05-28 2009-05-05 Sony Corporation Method and apparatus for synchronizing dynamic graphics
US8818896B2 (en) 2002-09-09 2014-08-26 Sony Corporation Selective encryption with coverage encryption
US7360235B2 (en) 2002-10-04 2008-04-15 Scientific-Atlanta, Inc. Systems and methods for operating a peripheral record/playback device in a networked multimedia system
US7545935B2 (en) * 2002-10-04 2009-06-09 Scientific-Atlanta, Inc. Networked multimedia overlay system
US7295673B2 (en) * 2002-10-23 2007-11-13 Divx, Inc. Method and system for securing compressed digital video
US20040083360A1 (en) * 2002-10-28 2004-04-29 Rod Walsh System and method for partially-encrypted data transmission and reception
US8572408B2 (en) 2002-11-05 2013-10-29 Sony Corporation Digital rights management of a digital device
US7724907B2 (en) 2002-11-05 2010-05-25 Sony Corporation Mechanism for protecting the transfer of digital content
US7046677B2 (en) * 2002-11-27 2006-05-16 Rgb Networks, Inc. Method and apparatus for time-multiplexed processing of multiple digital video programs
US8645988B2 (en) * 2002-12-13 2014-02-04 Sony Corporation Content personalization for digital content
US8667525B2 (en) * 2002-12-13 2014-03-04 Sony Corporation Targeted advertisement selection from a digital stream
US7487532B2 (en) 2003-01-15 2009-02-03 Cisco Technology, Inc. Optimization of a full duplex wideband communications system
SG129240A1 (en) * 2003-01-23 2007-02-26 Agency Science Tech & Res Biodegradable copolymer and nucleic acid delivery system
US7370212B2 (en) 2003-02-25 2008-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
JP2004265139A (ja) * 2003-02-28 2004-09-24 Nec Corp コンテンツ実行システム、携帯情報端末、外部機器、コンテンツ実行方法及びプログラム
US7409702B2 (en) * 2003-03-20 2008-08-05 Sony Corporation Auxiliary program association table
US7292692B2 (en) * 2003-03-25 2007-11-06 Sony Corporation Content scrambling with minimal impact on legacy devices
FR2853182B1 (fr) * 2003-03-25 2005-06-17 Thales Sa Procede permettant d'augmenter la capacite d'un systeme de transmission utilisant des formes d'onde
US7845014B2 (en) * 2003-03-28 2010-11-30 Sony Corporation Method and apparatus for implementing digital rights management
EP1616401A4 (en) * 2003-04-21 2012-01-04 Rgb Networks Inc TIME-MULTIPROUGH MULTIPROGRAM ENCRYPTION SYSTEM
KR100972831B1 (ko) * 2003-04-24 2010-07-28 엘지전자 주식회사 엔크립트된 데이터의 보호방법 및 그 재생장치
KR100974448B1 (ko) * 2003-04-24 2010-08-10 엘지전자 주식회사 광디스크의 복사 방지 정보 관리방법
KR20040092649A (ko) * 2003-04-24 2004-11-04 엘지전자 주식회사 광디스크의 복사 방지 정보 관리방법
KR100974449B1 (ko) * 2003-04-24 2010-08-10 엘지전자 주식회사 광디스크의 복사 방지 정보 관리방법
US8782687B2 (en) * 2003-04-30 2014-07-15 At&T Intellectual Property I, Lp Multi-platform digital television
US8068516B1 (en) * 2003-06-17 2011-11-29 Bigband Networks, Inc. Method and system for exchanging media and data between multiple clients and a central entity
KR100953160B1 (ko) * 2003-06-26 2010-04-20 삼성전자주식회사 네트워크 장치 및 이를 이용하는 상이한 저작권 관리방식을 갖는 네트워크 장치간의 컨텐츠 호환성 제공 방법
US7469346B2 (en) * 2003-06-27 2008-12-23 Disney Enterprises, Inc. Dual virtual machine architecture for media devices
US7483532B2 (en) 2003-07-03 2009-01-27 Microsoft Corporation RTP payload format
US7382879B1 (en) * 2003-07-23 2008-06-03 Sprint Communications Company, L.P. Digital rights management negotiation for streaming media over a network
US20050036067A1 (en) * 2003-08-05 2005-02-17 Ryal Kim Annon Variable perspective view of video images
US8213769B2 (en) * 2003-08-06 2012-07-03 Broadcom Corporation Frame indexing technique to improve personal video recording functionality and security of transmitted video
CN100521626C (zh) 2003-08-29 2009-07-29 Rgb网络有限公司 高级自适应视频多路复用器系统
US7681035B1 (en) 2003-09-10 2010-03-16 Realnetworks, Inc. Digital rights management handler and related methods
US20050066357A1 (en) * 2003-09-22 2005-03-24 Ryal Kim Annon Modifying content rating
US20050071663A1 (en) * 2003-09-26 2005-03-31 General Instrument Corporation Separation of copy protection rules for digital rights management
US7296296B2 (en) * 2003-10-23 2007-11-13 Microsoft Corporation Protected media path and refusal response enabler
US7254836B2 (en) * 2003-10-23 2007-08-07 Microsoft Corporation Protected media path and refusal response enabler
US7620180B2 (en) * 2003-11-03 2009-11-17 Sony Corporation Preparation of content for multiple conditional access methods in video on demand
US7346163B2 (en) * 2003-10-31 2008-03-18 Sony Corporation Dynamic composition of pre-encrypted video on demand content
US20050097596A1 (en) * 2003-10-31 2005-05-05 Pedlow Leo M.Jr. Re-encrypted delivery of video-on-demand content
US7263187B2 (en) * 2003-10-31 2007-08-28 Sony Corporation Batch mode session-based encryption of video on demand content
US7853980B2 (en) * 2003-10-31 2010-12-14 Sony Corporation Bi-directional indices for trick mode video-on-demand
US20050097597A1 (en) * 2003-10-31 2005-05-05 Pedlow Leo M.Jr. Hybrid storage of video on demand content
US7343013B2 (en) * 2003-12-16 2008-03-11 Sony Corporation Composite session-based encryption of video on demand content
US20050102702A1 (en) * 2003-11-12 2005-05-12 Candelore Brant L. Cablecard with content manipulation
US7519274B2 (en) 2003-12-08 2009-04-14 Divx, Inc. File format for multiple track digital data
US8472792B2 (en) 2003-12-08 2013-06-25 Divx, Llc Multimedia distribution system
EP1693999A4 (en) * 2003-12-11 2011-09-14 Panasonic Corp PACK STATION DEVICE
US8098817B2 (en) * 2003-12-22 2012-01-17 Intel Corporation Methods and apparatus for mixing encrypted data with unencrypted data
US20050169473A1 (en) * 2004-02-03 2005-08-04 Candelore Brant L. Multiple selective encryption with DRM
US8832434B2 (en) * 2004-02-13 2014-09-09 Hewlett-Packard Development Company, L.P. Methods for generating data for describing scalable media
KR100630680B1 (ko) * 2004-03-19 2006-10-02 삼성전자주식회사 비대칭 게이트 유전체층을 지닌 비휘발성 메모리 소자 및그 제조 방법
DE102004020576B4 (de) * 2004-04-27 2007-03-15 Infineon Technologies Ag Datenverarbeitungsvorrichtung mit schaltbarer Ladungsneutralität und Verfahren zum Betreiben einer Dual-Rail-Schaltungskomponente
US20060242406A1 (en) 2005-04-22 2006-10-26 Microsoft Corporation Protected computing environment
KR100773388B1 (ko) 2004-06-23 2007-11-05 한국정보통신대학교 산학협력단 다중 컨텐츠 제공 시스템 및 그 방법
US8402283B1 (en) 2004-08-02 2013-03-19 Nvidia Corporation Secure content enabled drive system and method
US8359332B1 (en) 2004-08-02 2013-01-22 Nvidia Corporation Secure content enabled drive digital rights management system and method
US7746853B2 (en) * 2004-08-16 2010-06-29 Cisco Technology, Inc. Method and apparatus for transporting broadcast video over a packet network including providing conditional access
WO2006035254A1 (en) * 2004-09-29 2006-04-06 Nokia Corporation Data file including encrypted content
US8156049B2 (en) 2004-11-04 2012-04-10 International Business Machines Corporation Universal DRM support for devices
US20060130149A1 (en) * 2004-12-10 2006-06-15 Shuhua Xiang Digital rights management microprocessing architecture
US8751825B1 (en) * 2004-12-15 2014-06-10 Nvidia Corporation Content server and method of storing content
US8788425B1 (en) 2004-12-15 2014-07-22 Nvidia Corporation Method and system for accessing content on demand
US7895617B2 (en) 2004-12-15 2011-02-22 Sony Corporation Content substitution editor
US8346807B1 (en) 2004-12-15 2013-01-01 Nvidia Corporation Method and system for registering and activating content
US8041190B2 (en) 2004-12-15 2011-10-18 Sony Corporation System and method for the creation, synchronization and delivery of alternate content
US8875309B1 (en) 2004-12-15 2014-10-28 Nvidia Corporation Content server and method of providing content therefrom
FR2879878B1 (fr) * 2004-12-22 2007-05-25 Thales Sa Procede de chiffrement selectif compatible pour flux video
US7818350B2 (en) 2005-02-28 2010-10-19 Yahoo! Inc. System and method for creating a collaborative playlist
WO2006092840A1 (ja) * 2005-02-28 2006-09-08 Mitsubishi Denki Kabushiki Kaisha コンテンツ配信システム
US20060218650A1 (en) * 2005-03-25 2006-09-28 Nokia Corporation System and method for effectuating digital rights management in a home network
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US8725646B2 (en) 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
US7698223B2 (en) * 2005-04-21 2010-04-13 Microsoft Corporation Pluggable file-based digital rights management API layer for applications and engines
US8893299B1 (en) 2005-04-22 2014-11-18 Nvidia Corporation Content keys for authorizing access to content
US9436804B2 (en) 2005-04-22 2016-09-06 Microsoft Technology Licensing, Llc Establishing a unique session key using a hardware functionality scan
US9363481B2 (en) 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
KR100802110B1 (ko) 2005-04-23 2008-02-11 주식회사 케이티프리텔 디지털 컨텐츠의 유통 방법 및 그 장치
RU2407214C2 (ru) * 2005-04-26 2010-12-20 Конинклейке Филипс Электроникс Н.В. Устройство и способ обработки потока данных, имеющего последовательность пакетов и информацию синхронизации, относящуюся к пакетам
US20060265758A1 (en) 2005-05-20 2006-11-23 Microsoft Corporation Extensible media rights
JP4880594B2 (ja) 2005-05-23 2012-02-22 パナソニック株式会社 再生装置、記録装置、データ処理方法、データ処理プログラム、データ記録方法、データ記録プログラム及び集積回路
US7684566B2 (en) 2005-05-27 2010-03-23 Microsoft Corporation Encryption scheme for streamed multimedia content protected by rights management system
US9787471B1 (en) * 2005-06-02 2017-10-10 Robert T. Jenkins and Virginia T. Jenkins Data enciphering or deciphering using a hierarchical assignment system
US7991997B2 (en) * 2005-06-23 2011-08-02 Panasonic Avionics Corporation System and method for providing searchable data transport stream encryption
US9065979B2 (en) 2005-07-01 2015-06-23 The Invention Science Fund I, Llc Promotional placement in media works
US9230601B2 (en) 2005-07-01 2016-01-05 Invention Science Fund I, Llc Media markup system for content alteration in derivative works
US9092928B2 (en) 2005-07-01 2015-07-28 The Invention Science Fund I, Llc Implementing group content substitution in media works
US8203609B2 (en) 2007-01-31 2012-06-19 The Invention Science Fund I, Llc Anonymization pursuant to a broadcasted policy
US9426387B2 (en) 2005-07-01 2016-08-23 Invention Science Fund I, Llc Image anonymization
US8732087B2 (en) 2005-07-01 2014-05-20 The Invention Science Fund I, Llc Authorization for media content alteration
US8910033B2 (en) 2005-07-01 2014-12-09 The Invention Science Fund I, Llc Implementing group content substitution in media works
US9583141B2 (en) 2005-07-01 2017-02-28 Invention Science Fund I, Llc Implementing audio substitution options in media works
US7860342B2 (en) 2005-07-01 2010-12-28 The Invention Science Fund I, Llc Modifying restricted images
US7769880B2 (en) 2005-07-07 2010-08-03 Microsoft Corporation Carrying protected content using a control protocol for streaming and a transport protocol
US7561696B2 (en) * 2005-07-12 2009-07-14 Microsoft Corporation Delivering policy updates for protected content
KR100762957B1 (ko) * 2005-07-19 2007-10-04 삼성전자주식회사 AV(Audio Visual) 스트림을 디스크램블하는방법 및 장치
US20070019925A1 (en) 2005-07-21 2007-01-25 Macinnis Alexander Systems, methods, and apparatus for trick mode
US7634816B2 (en) * 2005-08-11 2009-12-15 Microsoft Corporation Revocation information management
US8321690B2 (en) * 2005-08-11 2012-11-27 Microsoft Corporation Protecting digital media of various content types
US7711666B1 (en) 2005-08-31 2010-05-04 Richard Crandall Reduction of memory usage for prime number storage by using a table of differences between a closed form numerical function and prime numbers which bounds a prime numeral between two index values
US20070083467A1 (en) * 2005-10-10 2007-04-12 Apple Computer, Inc. Partial encryption techniques for media data
US7844820B2 (en) * 2005-10-10 2010-11-30 Yahoo! Inc. Set of metadata for association with a composite media item and tool for creating such set of metadata
US8306918B2 (en) 2005-10-11 2012-11-06 Apple Inc. Use of media storage structure with multiple pieces of content in a content-distribution system
US7720096B2 (en) * 2005-10-13 2010-05-18 Microsoft Corporation RTP payload format for VC-1
KR100678924B1 (ko) * 2005-11-29 2007-02-06 삼성전자주식회사 저성능 저장 기기에서 복수의 drm 시스템을 구현하기위한 장치 및 방법
US20080298586A1 (en) * 2005-12-20 2008-12-04 Tte Technology, Inc. Decryption System and Method for Video Data
WO2007076484A2 (en) * 2005-12-22 2007-07-05 Flory Clive F Method, system, and apparatus for the management of the electronic files
US20070156601A1 (en) * 2006-01-03 2007-07-05 International Business Machines Corporation Method and system for providing interoperability between digital rights management systems
US8526612B2 (en) * 2006-01-06 2013-09-03 Google Inc. Selective and persistent application level encryption for video provided to a client
KR100770908B1 (ko) * 2006-02-09 2007-10-26 삼성전자주식회사 디지털 방송 스트림의 변속 재생 장치 및 방법
CN100461199C (zh) * 2006-02-14 2009-02-11 华为技术有限公司 一种对数字内容进行加密和解密的方法和系统
US7802277B2 (en) * 2006-02-15 2010-09-21 Att Knowledge Ventures, L.P. Inserting data objects into encrypted video streams
KR100782847B1 (ko) * 2006-02-15 2007-12-06 삼성전자주식회사 복수의 컨텐트 부분들을 포함하는 컨텐트를 임포트하는방법 및 장치
US8978154B2 (en) 2006-02-15 2015-03-10 Samsung Electronics Co., Ltd. Method and apparatus for importing content having plurality of parts
JP2007235260A (ja) * 2006-02-27 2007-09-13 Toshiba Corp コンテンツ記録装置、コンテンツ記録方法およびコンテンツ記録プログラム
US8185921B2 (en) * 2006-02-28 2012-05-22 Sony Corporation Parental control of displayed content using closed captioning
US20070220585A1 (en) * 2006-03-01 2007-09-20 Farrugia Augustin J Digital rights management system with diversified content protection process
US7555464B2 (en) * 2006-03-01 2009-06-30 Sony Corporation Multiple DRM management
FR2898451B1 (fr) * 2006-03-13 2008-05-09 Medialive Procede et equipement de distribution de contenus audiovisuels numeriques securises par des solutions interoperables
JP5200204B2 (ja) 2006-03-14 2013-06-05 ディブエックス リミテッド ライアビリティー カンパニー 高信頼性システムを含む連合型デジタル権限管理機構
US20070217603A1 (en) * 2006-03-15 2007-09-20 Terayon Communication Systems, Inc. Decryption key reuse in encrypted digital data stream distribution systems
US8325920B2 (en) 2006-04-20 2012-12-04 Google Inc. Enabling transferable entitlements between networked devices
CN100518280C (zh) * 2006-04-28 2009-07-22 中国科学院计算技术研究所 视频加解密装置以及加解密方法
US8224751B2 (en) * 2006-05-03 2012-07-17 Apple Inc. Device-independent management of cryptographic information
US8223965B2 (en) * 2006-05-05 2012-07-17 Broadcom Corporation Switching network supporting media rights management
US8275132B2 (en) 2006-05-15 2012-09-25 Buchen Neil B System and method for dynamically allocating stream identifiers in a multi-encryption transport system
US8280982B2 (en) 2006-05-24 2012-10-02 Time Warner Cable Inc. Personal content server apparatus and methods
US9386327B2 (en) 2006-05-24 2016-07-05 Time Warner Cable Enterprises Llc Secondary content insertion apparatus and methods
US20070286882A1 (en) * 2006-06-09 2007-12-13 Yiwen Tang Solvent systems for coating medical devices
US8024762B2 (en) 2006-06-13 2011-09-20 Time Warner Cable Inc. Methods and apparatus for providing virtual content over a network
KR101304674B1 (ko) 2006-07-25 2013-09-06 리얼네트웍스아시아퍼시픽 주식회사 컨텐츠 암호화 방법
US7860809B2 (en) 2006-11-10 2010-12-28 At&T Intellectual Property I, Lp Methods and devices for digital media distribution
US20080114695A1 (en) 2006-11-10 2008-05-15 Semantic Components S.L. Process for implementing a method for the on-line sale of software product use licenses through a data network, and software component which allows carrying out said process
US8752199B2 (en) * 2006-11-10 2014-06-10 Sony Computer Entertainment Inc. Hybrid media distribution with enhanced security
US8739304B2 (en) * 2006-11-10 2014-05-27 Sony Computer Entertainment Inc. Providing content using hybrid media distribution scheme with enhanced security
WO2008068078A1 (en) * 2006-12-07 2008-06-12 International Business Machines Corporation Remote controller having an rfid tag
JP5559544B2 (ja) 2007-01-05 2014-07-23 ソニック アイピー, インコーポレイテッド プログレッシブ再生を含む映像分配システム
US8256005B2 (en) * 2007-01-08 2012-08-28 Apple Inc. Protection of audio or video data in a playback device
US7978848B2 (en) * 2007-01-09 2011-07-12 Microsoft Corporation Content encryption schema for integrating digital rights management with encrypted multicast
CA2656144A1 (en) * 2007-01-11 2008-07-17 Panasonic Corporation Method for trick playing on streamed and encrypted multimedia
US20080183624A1 (en) * 2007-01-31 2008-07-31 Microsoft Corporation Protecting presentations and binding presentation elements to the presentation
US7870076B2 (en) * 2007-02-27 2011-01-11 Red Hat, Inc. Method and an apparatus to provide interoperability between different protection schemes
US8181206B2 (en) 2007-02-28 2012-05-15 Time Warner Cable Inc. Personal content server apparatus and methods
JP5133400B2 (ja) * 2007-04-04 2013-01-30 メディア パテンツ エセ.エレ. 知的所有権によって保護されたデジタルファイルの、データネットワークを介したオンライン分配方法と、当該方法を実行するプログラムを含むコンピュータで読み取り可能な媒体
US9805374B2 (en) 2007-04-12 2017-10-31 Microsoft Technology Licensing, Llc Content preview
US8539543B2 (en) * 2007-04-12 2013-09-17 Microsoft Corporation Managing digital rights for multiple assets in an envelope
US9215512B2 (en) 2007-04-27 2015-12-15 Invention Science Fund I, Llc Implementation of media content alteration
US9311492B2 (en) 2007-05-22 2016-04-12 Apple Inc. Media storage structures for storing content, devices for using such structures, systems for distributing such structures
US8347098B2 (en) * 2007-05-22 2013-01-01 Apple Inc. Media storage structures for storing content, devices for using such structures, systems for distributing such structures
US7929698B2 (en) * 2007-06-15 2011-04-19 Sony Corporation Selective encryption to enable trick play with enhanced security
DE102008034308A1 (de) * 2007-07-24 2009-03-19 Discretix Technologies Ltd. Einrichtung, System und Verfahren zur digitalen Rechteverwaltung unter Verwendung von Zusatzinhalten
KR101439923B1 (ko) * 2007-08-10 2014-09-17 에스케이플래닛 주식회사 콘텐츠의 선택적인 부분 암호화를 위한 drm 시스템 및방법
US20090106156A1 (en) * 2007-10-23 2009-04-23 Alcatel Lucent Network-based DRM enforcement
KR101478337B1 (ko) * 2007-11-08 2015-01-02 삼성전자 주식회사 호스트 장치의 drm 유형을 기초로한 암호화 키를제공하는 방법 및 장치
WO2009065137A1 (en) 2007-11-16 2009-05-22 Divx, Inc. Hierarchical and reduced index structures for multimedia files
WO2009065526A1 (en) * 2007-11-23 2009-05-28 Media Patents S.L. A process for the on-line distribution of audiovisual contents with advertisements, advertisement management system, digital rights management system and audiovisual content player provided with said systems
US20110060688A1 (en) * 2007-11-23 2011-03-10 Media Patents, S.L. Apparatus and methods for the distribution of digital files
KR20090056651A (ko) * 2007-11-30 2009-06-03 한국전자통신연구원 방송 시스템에서 다수의 제한수신 어플리케이션을 가지는단말 장치 및 방법
US7996672B1 (en) * 2007-12-05 2011-08-09 Adobe Systems Incorporated Support for multiple digital rights management systems for same content
US8856861B2 (en) * 2007-12-20 2014-10-07 Samsung Electronics Co., Ltd. Generic rights token and DRM-related service pointers in a common protected content file
EP2247107A1 (en) * 2007-12-31 2010-11-03 Digital Keystone, Inc. Distributed TV access system.
US8490127B2 (en) * 2007-12-31 2013-07-16 Digital Keystone, Inc. Distributed TV access system
US8656424B2 (en) * 2007-12-31 2014-02-18 Digital Keystone, Inc. Distributed TV access system
US8997161B2 (en) 2008-01-02 2015-03-31 Sonic Ip, Inc. Application enhancement tracks
JP2009194860A (ja) * 2008-02-18 2009-08-27 Toshiba Corp 送信装置、受信装置、コンテンツ送受信システム、コンテンツ送信方法、コンテンツ受信方法及びプログラム
US7965839B2 (en) * 2008-02-19 2011-06-21 Sony Corporation Encryption system for satellite delivered television
US8185959B2 (en) 2008-02-26 2012-05-22 International Business Machines Corporation Digital rights management of captured content based on capture associated locations
US7987140B2 (en) * 2008-02-26 2011-07-26 International Business Machines Corporation Digital rights management of captured content based on criteria regulating a combination of elements
US8095991B2 (en) * 2008-02-26 2012-01-10 International Business Machines Corporation Digital rights management of streaming captured content based on criteria regulating a sequence of elements
ES2326949B1 (es) 2008-03-18 2010-07-14 Clarity Systems, S.L. Procedimiento utilizado por un servidor de streaming para realizar una transmision de un fichero multimedia en una red de datos.
US7984097B2 (en) 2008-03-18 2011-07-19 Media Patents, S.L. Methods for transmitting multimedia files and advertisements
US20100027796A1 (en) * 2008-08-01 2010-02-04 Disney Enterprises, Inc. Multi-encryption
WO2010080911A1 (en) 2009-01-07 2010-07-15 Divx, Inc. Singular, collective and automated creation of a media guide for online content
US8904191B2 (en) * 2009-01-21 2014-12-02 Microsoft Corporation Multiple content protection systems in a file
US10057641B2 (en) * 2009-03-25 2018-08-21 Sony Corporation Method to upgrade content encryption
US9215423B2 (en) 2009-03-30 2015-12-15 Time Warner Cable Enterprises Llc Recommendation engine apparatus and methods
US11076189B2 (en) 2009-03-30 2021-07-27 Time Warner Cable Enterprises Llc Personal media channel apparatus and methods
US9154532B2 (en) * 2009-04-27 2015-10-06 Zaron Remote Llc Methods and apparatus for transmitting multimedia files in a data network
IL199486A0 (en) 2009-06-22 2011-08-01 Nds Ltd Partial encryption using variable block-size parameters
IL199616A0 (en) 2009-06-28 2010-05-17 Chaim Shen Orr Pattern-free encryption
US9094713B2 (en) 2009-07-02 2015-07-28 Time Warner Cable Enterprises Llc Method and apparatus for network association of content
US9113042B2 (en) * 2009-08-28 2015-08-18 Broadcom Corporation Multi-wireless device channel communications
US8396055B2 (en) 2009-10-20 2013-03-12 Time Warner Cable Inc. Methods and apparatus for enabling media functionality in a content-based network
US8539535B2 (en) * 2009-11-30 2013-09-17 Time Warner Cable Enterprises Llc Methods and apparatus for supporting VOD requests in a system with hierarchical content stores
JP5723888B2 (ja) 2009-12-04 2015-05-27 ソニック アイピー, インコーポレイテッド 基本ビットストリーム暗号材料伝送システムおよび方法
WO2011080668A1 (en) * 2009-12-31 2011-07-07 Nokia Corporation Method and apparatus for a content protection
US20110179268A1 (en) * 2010-01-20 2011-07-21 Microsoft Corporation Protecting applications with key and usage policy
US9225520B2 (en) * 2010-05-28 2015-12-29 Adobe Systems Incorporated System and method for deterministic generation of a common content encryption key on distinct encryption units
US8997136B2 (en) 2010-07-22 2015-03-31 Time Warner Cable Enterprises Llc Apparatus and methods for packetized content delivery over a bandwidth-efficient network
US8631430B2 (en) * 2010-11-18 2014-01-14 Sony Corporation Enabling DRM-encrypted broadcast content through gateway into the home
US9247312B2 (en) 2011-01-05 2016-01-26 Sonic Ip, Inc. Systems and methods for encoding source media in matroska container files for adaptive bitrate streaming using hypertext transfer protocol
CN102082662B (zh) * 2011-01-30 2012-04-25 山东量子科学技术研究院有限公司 基于同步随机数信息库信息检索的量子安全通信方法
US9602414B2 (en) 2011-02-09 2017-03-21 Time Warner Cable Enterprises Llc Apparatus and methods for controlled bandwidth reclamation
JP2011233153A (ja) * 2011-06-14 2011-11-17 Fuji Soft Inc コンテンツ配信システム
TWI459230B (zh) 2011-08-08 2014-11-01 Ind Tech Res Inst 數位版權管理裝置及數位版權管理方法
US9467708B2 (en) 2011-08-30 2016-10-11 Sonic Ip, Inc. Selection of resolutions for seamless resolution switching of multimedia content
US8787570B2 (en) 2011-08-31 2014-07-22 Sonic Ip, Inc. Systems and methods for automatically genenrating top level index files
US8964977B2 (en) 2011-09-01 2015-02-24 Sonic Ip, Inc. Systems and methods for saving encoded media streamed using adaptive bitrate streaming
US8909922B2 (en) 2011-09-01 2014-12-09 Sonic Ip, Inc. Systems and methods for playing back alternative streams of protected content protected using common cryptographic information
US10445528B2 (en) * 2011-09-07 2019-10-15 Microsoft Technology Licensing, Llc Content handling for applications
US9066117B2 (en) 2012-02-08 2015-06-23 Vixs Systems, Inc Container agnostic encryption device and methods for use therewith
US9559845B2 (en) 2012-03-01 2017-01-31 Ologn Technologies Ag Systems, methods and apparatuses for the secure transmission of media content
US9185094B2 (en) 2012-03-01 2015-11-10 Ologn Technologies Ag Systems, methods and apparatuses for the secure transmission and restricted use of media content
US9467723B2 (en) 2012-04-04 2016-10-11 Time Warner Cable Enterprises Llc Apparatus and methods for automated highlight reel creation in a content delivery network
US8812839B2 (en) * 2012-07-31 2014-08-19 Adobe Systems Incorporated System and method for local generation of streaming content with a hint track
US11349699B2 (en) * 2012-08-14 2022-05-31 Netflix, Inc. Speculative pre-authorization of encrypted data streams
US20140082645A1 (en) 2012-09-14 2014-03-20 Peter Stern Apparatus and methods for providing enhanced or interactive features
US9191457B2 (en) 2012-12-31 2015-11-17 Sonic Ip, Inc. Systems, methods, and media for controlling delivery of content
US9313510B2 (en) 2012-12-31 2016-04-12 Sonic Ip, Inc. Use of objective quality measures of streamed content to reduce streaming bandwidth
US20140282786A1 (en) 2013-03-12 2014-09-18 Time Warner Cable Enterprises Llc Methods and apparatus for providing and uploading content to personalized network storage
US9906785B2 (en) 2013-03-15 2018-02-27 Sonic Ip, Inc. Systems, methods, and media for transcoding video data according to encoding parameters indicated by received metadata
US10397292B2 (en) 2013-03-15 2019-08-27 Divx, Llc Systems, methods, and media for delivery of content
US9094737B2 (en) 2013-05-30 2015-07-28 Sonic Ip, Inc. Network video streaming with trick play based on separate trick play files
US9247317B2 (en) 2013-05-30 2016-01-26 Sonic Ip, Inc. Content streaming with client device trick play index
US9967305B2 (en) 2013-06-28 2018-05-08 Divx, Llc Systems, methods, and media for streaming media content
US9317120B2 (en) * 2013-09-06 2016-04-19 Immersion Corporation Multiplexing and demultiplexing haptic signals
US20150082337A1 (en) * 2013-09-19 2015-03-19 Broadcom Corporation Pipelined encryption and packetization of audio video data
DE102013226802A1 (de) * 2013-12-20 2015-06-25 Siemens Aktiengesellschaft Schutz von Privatsphäre in einem Videostrom mittels einer redundanten Slice
US9866878B2 (en) 2014-04-05 2018-01-09 Sonic Ip, Inc. Systems and methods for encoding and playing back video at different frame rates using enhancement layers
KR101532927B1 (ko) * 2014-05-21 2015-07-01 삼성전자주식회사 호스트 장치의 drm 유형을 기초로한 암호화 키를 제공하는 방법 및 장치
EP3134995B1 (en) 2014-08-07 2021-12-22 DivX, LLC Systems and methods for protecting elementary bitstreams incorporating independently encoded tiles
US9628855B2 (en) * 2014-10-08 2017-04-18 Lattice Semiconductor Corporation Secure internal control for encrypting video data
EP3910904A1 (en) 2015-01-06 2021-11-17 DivX, LLC Systems and methods for encoding and sharing content between devices
US10116676B2 (en) 2015-02-13 2018-10-30 Time Warner Cable Enterprises Llc Apparatus and methods for data collection, analysis and service modification based on online activity
US10032034B2 (en) 2015-10-06 2018-07-24 Microsoft Technology Licensing, Llc MPEG transport frame synchronization
US10068140B2 (en) * 2016-12-02 2018-09-04 Bayerische Motoren Werke Aktiengesellschaft System and method for estimating vehicular motion based on monocular video data
US10951591B1 (en) * 2016-12-20 2021-03-16 Wells Fargo Bank, N.A. SSL encryption with reduced bandwidth
US10498795B2 (en) 2017-02-17 2019-12-03 Divx, Llc Systems and methods for adaptive switching between multiple content delivery networks during adaptive bitrate streaming
CN108322778B (zh) * 2018-02-09 2020-11-20 珠海迈科智能科技股份有限公司 一种提升dvb数据流加扰速度的方法及装置
US11520915B2 (en) * 2020-03-26 2022-12-06 Synamedia Limited Secure fast channel change

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5420866A (en) * 1994-03-29 1995-05-30 Scientific-Atlanta, Inc. Methods for providing conditional access information to decoders in a packet-based multiplexed communications system
US5809147A (en) * 1994-03-18 1998-09-15 Koninklijke Ptt Nederland Device for cryptographically processing data packets and method of generating cryptographic processing data
US5870474A (en) * 1995-12-04 1999-02-09 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
CN1254475A (zh) * 1997-03-21 2000-05-24 卡纳尔股份有限公司 向mpeg接收/译码器下载数据的方法和用来实现该方法的mpeg传输系统
CN1333973A (zh) * 1998-11-20 2002-01-30 艾利森电话股份有限公司 对于图像加密的方法和装置

Family Cites Families (214)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US555305A (en) * 1896-02-25 Electric lamp for vehicles
US3852519A (en) 1972-10-20 1974-12-03 Optical Systems Corp Video and audio encoding/decoding system employing suppressed carrier modulation
GB2073534B (en) 1980-04-02 1984-04-04 Sony Corp Error concealment in digital television signals
GB2084432A (en) * 1980-09-18 1982-04-07 Sony Corp Error concealment in digital television signals
US4521853A (en) 1982-06-30 1985-06-04 Texas Instruments Incorporated Secure microprocessor/microcomputer with secured memory
CA1338158C (en) 1982-07-15 1996-03-12 John D. Lowry Encryption and decryption (scrambling and unscrambling) of video signals
US4785361A (en) 1982-11-08 1988-11-15 Vault Corporation Method and apparatus for frustrating the unauthorized copying of recorded data
US4634808A (en) * 1984-03-15 1987-01-06 M/A-Com Government Systems, Inc. Descrambler subscriber key production system utilizing key seeds stored in descrambler
US4712238A (en) 1984-06-08 1987-12-08 M/A-Com Government Systems, Inc. Selective-subscription descrambling
JPS6120442A (ja) 1984-07-09 1986-01-29 Toshiba Corp 有料放送方式
JPH0746864B2 (ja) 1984-08-22 1995-05-17 ソニー株式会社 高能率符号化装置
US4887296A (en) 1984-10-26 1989-12-12 Ricoh Co., Ltd. Cryptographic system for direct broadcast satellite system
EP0185533B1 (en) 1984-12-19 1991-03-27 Sony Corporation High efficiency technique for coding a digital video signal
JPH0793724B2 (ja) 1984-12-21 1995-10-09 ソニー株式会社 テレビジョン信号の高能率符号化装置及び符号化方法
DE3688855T2 (de) * 1985-05-01 1994-03-17 Gen Instrument Corp Satellitenübertragungssystem mit Direktübertragung.
JPS61264371A (ja) * 1985-05-20 1986-11-22 森 亮一 デ−タ保護方式
JP2670259B2 (ja) * 1985-11-29 1997-10-29 ソニー株式会社 高能率符号化装置
JPH0746862B2 (ja) 1985-11-30 1995-05-17 ソニー株式会社 駒落とし圧縮符号化及び復号化方法
JP2612557B2 (ja) 1985-12-18 1997-05-21 ソニー株式会社 データ伝送受信システム及びデータ復号装置
JPS62231569A (ja) * 1986-03-31 1987-10-12 Fuji Photo Film Co Ltd 予測誤差の量子化方法
NL8600980A (nl) * 1986-04-18 1987-11-16 Philips Nv Werkwijze voor het overdragen van update informatie voor een stilstaand videobeeld.
US4944006A (en) 1987-03-12 1990-07-24 Zenith Electronics Corporation Secure data packet transmission system and method
JP2508439B2 (ja) 1987-05-29 1996-06-19 ソニー株式会社 高能率符号化装置
EP0293644B1 (de) * 1987-06-02 1992-03-25 Siemens Aktiengesellschaft Verfahren zur Ermittlung von Bewegungsvektorfeldern aus digitalen Bildsequenzen
US5122873A (en) 1987-10-05 1992-06-16 Intel Corporation Method and apparatus for selectively encoding and decoding a digital motion video signal at multiple resolution levels
JP2629238B2 (ja) 1988-02-05 1997-07-09 ソニー株式会社 復号装置及び復号方法
US4995080A (en) * 1988-08-04 1991-02-19 Zenith Electronics Corporation Television signal scrambling system and method
US5247575A (en) 1988-08-16 1993-09-21 Sprague Peter J Information distribution system
US4953023A (en) 1988-09-29 1990-08-28 Sony Corporation Coding apparatus for encoding and compressing video data
JP2900385B2 (ja) 1988-12-16 1999-06-02 ソニー株式会社 フレーム化回路及び方法
US5144662A (en) 1989-02-08 1992-09-01 U.S. Philips Corporation Public communication system comprising distributed stations, and station and sub-station for use in such a communication system
JP3018366B2 (ja) 1989-02-08 2000-03-13 ソニー株式会社 ビデオ信号処理回路
US4989245A (en) * 1989-03-06 1991-01-29 General Instrument Corporation Controlled authorization of descrambling of scrambled programs broadcast between different jurisdictions
US5494748A (en) * 1989-04-17 1996-02-27 Ecco Gleittechnik Gmbh Reinforcement fibers and/or process fibers based on plant fibers
US5208816A (en) * 1989-08-18 1993-05-04 At&T Bell Laboratories Generalized viterbi decoding algorithms
US6519693B1 (en) * 1989-08-23 2003-02-11 Delta Beta, Pty, Ltd. Method and system of program transmission optimization using a redundant transmission sequence
JPH03141752A (ja) 1989-10-27 1991-06-17 Hitachi Ltd 画像信号伝送方法
US5237610A (en) 1990-02-01 1993-08-17 Scientific-Atlanta, Inc. Independent external security module for a digitally upgradeable television signal decoder
US5682425A (en) * 1990-04-23 1997-10-28 Canon Kabushiki Kaisha Information signal transmission system
JPH0474063A (ja) 1990-07-13 1992-03-09 Matsushita Electric Ind Co Ltd 画像の符号化方法
JP2650472B2 (ja) 1990-07-30 1997-09-03 松下電器産業株式会社 ディジタル信号記録装置およびディジタル信号記録方法
US5018197A (en) * 1990-07-30 1991-05-21 Zenith Electronics Corporation Secure video decoder system
JPH09233067A (ja) * 1990-07-31 1997-09-05 Hiroichi Okano 知的情報処理方法および装置
JP2969867B2 (ja) 1990-08-31 1999-11-02 ソニー株式会社 ディジタル画像信号の高能率符号化装置
GB9019538D0 (en) * 1990-09-07 1990-10-24 Philips Electronic Associated Tracking a moving object
US5416651A (en) * 1990-10-31 1995-05-16 Sony Corporation Apparatus for magnetically recording digital data
US5144664A (en) 1990-11-16 1992-09-01 General Instrument Corporation Apparatus and method for upgrading terminals to maintain a secure communication network
JP2906671B2 (ja) * 1990-12-28 1999-06-21 ソニー株式会社 ディジタルビデオ信号の高能率符号化装置およびその方法
EP0495501B1 (en) 1991-01-17 1998-07-08 Sharp Kabushiki Kaisha Image coding and decoding system using an orthogonal transform and bit allocation method suitable therefore
US5091936A (en) * 1991-01-30 1992-02-25 General Instrument Corporation System for communicating television signals or a plurality of digital audio signals in a standard television line allocation
US5138659A (en) 1991-05-02 1992-08-11 General Instrument Corporation Conversion of television signal formats with retention of common control data stream
JPH04358486A (ja) 1991-06-04 1992-12-11 Toshiba Corp 高能率符号化信号処理装置
JP2766919B2 (ja) 1991-06-07 1998-06-18 三菱電機株式会社 ディジタル信号記録再生装置、ディジタル信号記録装置、ディジタル信号再生装置
US5263026A (en) 1991-06-27 1993-11-16 Hughes Aircraft Company Maximum likelihood sequence estimation based equalization within a mobile digital cellular receiver
MY108367A (en) 1991-09-30 1996-09-30 Thomson Consumer Electronics S A Method and apparatus for secure transmisson of video signals.
DE69217150T2 (de) 1991-09-30 1997-07-17 Philips Electronics Nv Bewegungsvektorschätzung, Bewegungsbildkodierung- und -speicherung
JPH05103309A (ja) 1991-10-04 1993-04-23 Canon Inc 情報伝送方法及び装置
US5398078A (en) * 1991-10-31 1995-03-14 Kabushiki Kaisha Toshiba Method of detecting a motion vector in an image coding apparatus
US5724091A (en) * 1991-11-25 1998-03-03 Actv, Inc. Compressed digital data interactive program system
JP3278881B2 (ja) * 1991-12-13 2002-04-30 ソニー株式会社 画像信号生成装置
EP0622003B1 (en) 1992-01-08 2001-10-17 Broadband Innovations, Inc. Multichannel television signal scrambling and descrambling system and method
US6208805B1 (en) * 1992-02-07 2001-03-27 Max Abecassis Inhibiting a control function from interfering with a playing of a video
JP3259323B2 (ja) 1992-04-13 2002-02-25 ソニー株式会社 デ・インターリーブ回路
US5359694A (en) 1992-07-27 1994-10-25 Teknekron Communications Systems, Inc. Method and apparatus for converting image data
US5438369A (en) 1992-08-17 1995-08-01 Zenith Electronics Corporation Digital data interleaving system with improved error correctability for vertically correlated interference
US5481554A (en) * 1992-09-02 1996-01-02 Sony Corporation Data transmission apparatus for transmitting code data
US5400401A (en) * 1992-10-30 1995-03-21 Scientific Atlanta, Inc. System and method for transmitting a plurality of digital services
US5319707A (en) 1992-11-02 1994-06-07 Scientific Atlanta System and method for multiplexing a plurality of digital program services for transmission to remote locations
US5341425A (en) 1992-12-02 1994-08-23 Scientific Atlanta, Inc. Methods and apparatus for uniquely encrypting data at a plurality of data transmission sites for transmission to a reception site
US5805762A (en) 1993-01-13 1998-09-08 Hitachi America, Ltd. Video recording device compatible transmitter
US5726711A (en) * 1993-01-13 1998-03-10 Hitachi America, Ltd. Intra-coded video frame data processing methods and apparatus
US5325432A (en) 1993-02-04 1994-06-28 Motorola, Inc. Method for updating encryption key information in communication units
US5416847A (en) 1993-02-12 1995-05-16 The Walt Disney Company Multi-band, digital audio noise filter
US5444491A (en) 1993-02-26 1995-08-22 Massachusetts Institute Of Technology Television system with multiple transmission formats
US5444782A (en) 1993-03-09 1995-08-22 Uunet Technologies, Inc. Computer network encryption/decryption device
US5444763A (en) * 1993-06-17 1995-08-22 Research In Motion Limited Translation and connection device for radio frequency point of sale transaction systems
KR960015357B1 (ko) 1993-07-16 1996-11-09 대우전자 주식회사 방송신호의 스크램블링/디스크램블링 통신장치 및 통신방법
JP2707950B2 (ja) * 1993-07-30 1998-02-04 ソニー株式会社 ディジタル画像情報処理装置
US5381481A (en) * 1993-08-04 1995-01-10 Scientific-Atlanta, Inc. Method and apparatus for uniquely encrypting a plurality of services at a transmission site
US5319712A (en) 1993-08-26 1994-06-07 Motorola, Inc. Method and apparatus for providing cryptographic protection of a data stream in a communication system
KR960012931B1 (ko) * 1993-08-31 1996-09-25 대우전자 주식회사 분류 벡터 양자화된 영상의 채널 오류 은폐 방법
US5663764A (en) 1993-09-30 1997-09-02 Sony Corporation Hierarchical encoding and decoding apparatus for a digital image signal
JP3590996B2 (ja) * 1993-09-30 2004-11-17 ソニー株式会社 ディジタル画像信号の階層符号化および復号装置
US5617333A (en) * 1993-11-29 1997-04-01 Kokusai Electric Co., Ltd. Method and apparatus for transmission of image data
US5455862A (en) * 1993-12-02 1995-10-03 Crest Industries, Inc. Apparatus and method for encrypting communications without exchanging an encryption key
JP3271108B2 (ja) 1993-12-03 2002-04-02 ソニー株式会社 ディジタル画像信号の処理装置および方法
FR2715256B1 (fr) * 1994-01-19 1996-02-16 France Telecom Procédés d'émission et de réception de programmes à accès conditionnel gérés par un même opérateur.
US5491748A (en) 1994-03-01 1996-02-13 Zenith Electronics Corporation Enhanced security for a cable system
FR2718594B1 (fr) * 1994-04-06 1996-04-26 France Telecom Procédé de diffusion de programmes à accès conditionnel progressif et à séparation du flux d'information.
US5459789A (en) 1994-04-22 1995-10-17 Thomson Consumer Electronics Packet TV program component detector
US5666293A (en) 1994-05-27 1997-09-09 Bell Atlantic Network Services, Inc. Downloading operating system software through a broadcast channel
US5768539A (en) 1994-05-27 1998-06-16 Bell Atlantic Network Services, Inc. Downloading applications software through a broadcast channel
US5539828A (en) 1994-05-31 1996-07-23 Intel Corporation Apparatus and method for providing secured communications
US6185546B1 (en) * 1995-10-04 2001-02-06 Intel Corporation Apparatus and method for providing secured communications
US5473692A (en) 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
US5606359A (en) 1994-06-30 1997-02-25 Hewlett-Packard Company Video on demand system with multiple data sources configured to provide vcr-like services
US5535276A (en) 1994-11-09 1996-07-09 Bell Atlantic Network Services, Inc. Yaksha, an improved system and method for securing communications using split private key asymmetric cryptography
US5518934A (en) * 1994-07-21 1996-05-21 Trustees Of Princeton University Method of fabricating multiwavelength infrared focal plane array detector
US5574787A (en) 1994-07-25 1996-11-12 Ryan; John O. Apparatus and method for comprehensive copy protection for video platforms and unprotected source material
US5539823A (en) 1994-07-27 1996-07-23 General Instrument Corporation Of Delaware Subscription television picture scrambling and descrambling system providing compatibility with different such systems
US5629981A (en) 1994-07-29 1997-05-13 Texas Instruments Incorporated Information management and security system
WO1996008912A2 (en) 1994-09-09 1996-03-21 Titan Information Systems Corporation Conditional access system
US5652795A (en) 1994-11-14 1997-07-29 Hughes Electronics Method and apparatus for an adapter card providing conditional access in a communication system
KR100332743B1 (ko) 1994-11-26 2002-11-07 엘지전자주식회사 디지탈영상시스템의불법시청및복사방지방법및장치
KR0152788B1 (ko) * 1994-11-26 1998-10-15 이헌조 디지탈 영상 시스템의 복사 방지 방법 및 장치
US5485577A (en) * 1994-12-16 1996-01-16 General Instrument Corporation Of Delaware Method and apparatus for incremental delivery of access rights
KR100205701B1 (ko) * 1994-12-27 1999-07-01 사또오 후미오 송신 장치, 수신 장치 및 이들을 통합한 통신처리 시스템과, 디지탈 텔레비젼 방송 시스템
US5590202A (en) 1995-01-18 1996-12-31 Zenith Electronics Corporation Countdown system for conditional access module
US5583863A (en) 1995-01-31 1996-12-10 Bell Atlantic Network Services, Inc. Full service network using asynchronous transfer mode multiplexing
US6937729B2 (en) * 1995-04-03 2005-08-30 Scientific-Atlanta, Inc. Representing entitlements to service in a conditional access system
US5608448A (en) * 1995-04-10 1997-03-04 Lockheed Martin Corporation Hybrid architecture for video on demand server
US5583576A (en) 1995-09-11 1996-12-10 Oktv, Inc. Rating-dependent parental lock-out for television reception
US5582470A (en) 1995-09-12 1996-12-10 Silitek Corporation Scanner housing
KR0155900B1 (ko) 1995-10-18 1998-11-16 김광호 위상에러검출방법 및 위상 트래킹 루프회로
US5742680A (en) * 1995-11-13 1998-04-21 E Star, Inc. Set top box for receiving and decryption and descrambling a plurality of satellite television signals
US5999622A (en) * 1995-11-22 1999-12-07 Microsoft Corporation Method and apparatus for protecting widely distributed digital information
JP3416007B2 (ja) 1995-12-06 2003-06-16 インターナショナル・ビジネス・マシーンズ・コーポレーション オーディオビジュアル・マテリアルをスクリーニングする装置及び方法
US5751280A (en) 1995-12-11 1998-05-12 Silicon Graphics, Inc. System and method for media stream synchronization with a base atom index file and an auxiliary atom index file
US5802176A (en) 1996-03-22 1998-09-01 Activcard System for controlling access to a function, using a plurality of dynamic encryption variables
US6055314A (en) * 1996-03-22 2000-04-25 Microsoft Corporation System and method for secure purchase and delivery of video content programs
US5754658A (en) 1996-04-19 1998-05-19 Intel Corporation Adaptive encryption to avoid processor oversaturation
US6445738B1 (en) * 1996-04-25 2002-09-03 Opentv, Inc. System and method for creating trick play video streams from a compressed normal play video bitstream
US5751813A (en) 1996-04-29 1998-05-12 Motorola, Inc. Use of an encryption server for encrypting messages
US5894320A (en) * 1996-05-29 1999-04-13 General Instrument Corporation Multi-channel television system with viewer-selectable video and audio
US6065050A (en) * 1996-06-05 2000-05-16 Sun Microsystems, Inc. System and method for indexing between trick play and normal play video streams in a video delivery system
US5894516A (en) * 1996-07-10 1999-04-13 Ncr Corporation Broadcast software distribution
FR2751817B1 (fr) * 1996-07-29 1998-09-11 Thomson Multimedia Sa Systeme a acces conditionnel utilisant des messages a cles de chiffrement multiples
US5933501A (en) * 1996-08-01 1999-08-03 Harris Corporation `Virtual` encryption scheme combining different encryption operators into compound-encryption mechanism
US6058192A (en) * 1996-08-06 2000-05-02 Greg Jarque Universal signal processor and method of processing
FR2752655B1 (fr) * 1996-08-20 1998-09-18 France Telecom Procede et equipement pour affecter a un programme de television deja en acces conditionnel un acces conditionnel complementaire
US6061451A (en) * 1996-09-03 2000-05-09 Digital Vision Laboratories Corporation Apparatus and method for receiving and decrypting encrypted data and protecting decrypted data from illegal use
KR100238098B1 (ko) * 1996-09-16 2000-01-15 윤종용 다중각도재생을 위한 데이타의 동기재생장치
US5825879A (en) 1996-09-30 1998-10-20 Intel Corporation System and method for copy-protecting distributed video content
US6023509A (en) * 1996-09-30 2000-02-08 Intel Corporation Digital signature purpose encoding
US6012144A (en) * 1996-10-08 2000-01-04 Pickett; Thomas E. Transaction security method and apparatus
US5805700A (en) 1996-10-15 1998-09-08 Intel Corporation Policy based selective encryption of compressed video data
US5828753A (en) * 1996-10-25 1998-10-27 Intel Corporation Circuit and method for ensuring interconnect security within a multi-chip integrated circuit package
JPH10145773A (ja) * 1996-11-14 1998-05-29 Toshiba Corp 動画像データの暗号化方法およびその方法が適用されるコンピュータシステム並びに動画像データ符号化/復号化装置
US6192131B1 (en) * 1996-11-15 2001-02-20 Securities Industry Automation Corporation Enabling business transactions in computer networks
US6543053B1 (en) * 1996-11-27 2003-04-01 University Of Hong Kong Interactive video-on-demand system
US6016348A (en) * 1996-11-27 2000-01-18 Thomson Consumer Electronics, Inc. Decoding system and data format for processing and storing encrypted broadcast, cable or satellite video data
US5818934A (en) 1996-12-18 1998-10-06 Phillips Electronics North America Corporation Method and apparatus for providing a cryptographically secure interface between the decryption engine and the system decoder of a digital television receiver
US6021201A (en) * 1997-01-07 2000-02-01 Intel Corporation Method and apparatus for integrated ciphering and hashing
US5850218A (en) 1997-02-19 1998-12-15 Time Warner Entertainment Company L.P. Inter-active program guide with default selection control
US6049613A (en) * 1997-03-07 2000-04-11 Jakobsson; Markus Method and apparatus for encrypting, decrypting, and providing privacy for data values
JP3085245B2 (ja) * 1997-05-14 2000-09-04 日本電気株式会社 文書管理方法及び文書管理システム並びにプログラムを記録した機械読み取り可能な記録媒体
JP3965722B2 (ja) * 1997-05-28 2007-08-29 ブラザー工業株式会社 Mpegストリームデータのスクランブル装置及びスクランブル方法
US6057872A (en) * 1997-07-09 2000-05-02 General Instrument Corporation Digital coupons for pay televisions
US6230194B1 (en) * 1997-07-14 2001-05-08 Freegate Corporation Upgrading a secure network interface
US6011849A (en) * 1997-08-28 2000-01-04 Syndata Technologies, Inc. Encryption-based selection system for steganography
US6138237A (en) * 1997-09-04 2000-10-24 Bistream Inc. Apparatuses, methods, and media for authoring, distributing, and using software resources with purposely restricted use
EP0901261B1 (en) * 1997-09-05 2013-01-09 Hitachi, Ltd. Transport protocol conversion method and protocol conversion equipment
US6378130B1 (en) * 1997-10-20 2002-04-23 Time Warner Entertainment Company Media server interconnect architecture
US6070245A (en) * 1997-11-25 2000-05-30 International Business Machines Corporation Application interface method and system for encryption control
JP2001526506A (ja) * 1997-12-09 2001-12-18 アイシーティーブイ・インク 対話型ケーブルテレビジョンシステム上の仮想lan印刷
US6505032B1 (en) * 2000-05-26 2003-01-07 Xtremespectrum, Inc. Carrierless ultra wideband wireless signals for conveying application data
US6064748A (en) * 1998-01-16 2000-05-16 Hewlett-Packard Company Method and apparatus for embedding and retrieving additional data in an encoded data stream
US6069647A (en) * 1998-01-29 2000-05-30 Intel Corporation Conditional access and content security method
EP0936774A1 (en) * 1998-02-13 1999-08-18 CANAL+ Société Anonyme Recording of scrambled digital data
US6510554B1 (en) * 1998-04-27 2003-01-21 Diva Systems Corporation Method for generating information sub-streams for FF/REW applications
US6189096B1 (en) * 1998-05-06 2001-02-13 Kyberpass Corporation User authentification using a virtual private key
US6225024B1 (en) * 1998-06-04 2001-05-01 Fuji Photo Film Co., Ltd. Information recording medium
US6529526B1 (en) * 1998-07-13 2003-03-04 Thomson Licensing S.A. System for processing programs and program content rating information derived from multiple broadcast sources
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US7457415B2 (en) * 1998-08-20 2008-11-25 Akikaze Technologies, Llc Secure information distribution system utilizing information segment scrambling
US6351538B1 (en) * 1998-10-06 2002-02-26 Lsi Logic Corporation Conditional access and copy protection scheme for MPEG encoded video data
JP2000196585A (ja) * 1998-10-08 2000-07-14 Matsushita Electric Ind Co Ltd コンテンツを記録した記録媒体、デジタルデ―タ記録装置、デジタルデ―タ再生装置、パッケ―ジを作成するコンテンツパッケ―ジング装置、コンテンツ再生装置、コンピュ―タ読み取り可能な記録媒体、記録方法、再生方法、パッケ―ジング方法、コンテンツパッケ―ジング装置と、コンテンツ再生装置とからなるシステム。
US6230266B1 (en) * 1999-02-03 2001-05-08 Sun Microsystems, Inc. Authentication system and process
US6505299B1 (en) * 1999-03-01 2003-01-07 Sharp Laboratories Of America, Inc. Digital image scrambling for image coding systems
US6229895B1 (en) * 1999-03-12 2001-05-08 Diva Systems Corp. Secure distribution of video on-demand
US6240553B1 (en) * 1999-03-31 2001-05-29 Diva Systems Corporation Method for providing scalable in-band and out-of-band access within a video-on-demand environment
US7530877B1 (en) * 1999-06-03 2009-05-12 Micron Technology, Inc. Semiconductor processor systems, a system configured to provide a semiconductor workpiece process fluid
US6549229B1 (en) * 1999-07-26 2003-04-15 C-Cubed Corporation Small, portable, self-contained, video teleconferencing system
JP2001069480A (ja) * 1999-08-30 2001-03-16 Matsushita Electric Ind Co Ltd 限定受信システム
US6697944B1 (en) * 1999-10-01 2004-02-24 Microsoft Corporation Digital content distribution, transmission and protection system and method, and portable device for use therewith
JP3748352B2 (ja) * 1999-12-16 2006-02-22 富士通株式会社 データ運用方法、画像生成方法のプログラムを記録する記録媒体、画像復元方法のプログラムを記録する記録媒体
US6889385B1 (en) * 2000-01-14 2005-05-03 Terayon Communication Systems, Inc Home network for receiving video-on-demand and other requested programs and services
US6772340B1 (en) * 2000-01-14 2004-08-03 Microsoft Corporation Digital rights management system operating on computing device and having black box tied to computing device
EP1134977A1 (en) * 2000-03-06 2001-09-19 Irdeto Access B.V. Method and system for providing copies of scrambled content with unique watermarks, and system for descrambling scrambled content
BR0109061A (pt) * 2000-03-06 2006-02-07 Entriq Método e sistema para de forma única associar conteúdo de multidifusão com cada um dos vários receptores
CN1193368C (zh) * 2000-03-28 2005-03-16 三星电子株式会社 记录和再现加密音频数据的装置和方法
KR100611965B1 (ko) * 2000-03-28 2006-08-11 삼성전자주식회사 암호화된 오디오 데이터를 저장하는 기록 매체, 그 기록장치와 방법 및 그 재생 장치와 방법
US6684250B2 (en) * 2000-04-03 2004-01-27 Quova, Inc. Method and apparatus for estimating a geographic location of a networked entity
JP2001308812A (ja) * 2000-04-24 2001-11-02 Nec Microsystems Ltd デジタルテレビのTransportStreamの分離処理方法およびその記録媒体
EP1282899B1 (en) * 2000-05-10 2004-07-14 Koninklijke Philips Electronics N.V. Copy protection system
JP2001359070A (ja) * 2000-06-14 2001-12-26 Canon Inc データ処理装置、データ処理方法及びコンピュータ可読記憶媒体
FR2812781A1 (fr) * 2000-08-04 2002-02-08 Thomson Multimedia Sa Methode de distribution securisee de donnees numeriques representatives d'un contenu multimedia
US6453115B1 (en) * 2000-08-31 2002-09-17 Keen Personal Media, Inc. Digital video recording system which generates an index data structure for displaying a video stream in trickplay mode
US20020046406A1 (en) * 2000-10-18 2002-04-18 Majid Chelehmal On-demand data system
WO2002051096A1 (en) 2000-12-18 2002-06-27 Koninklijke Philips Electronics N.V. Pointers to encrypted data in rtp header
JP4281252B2 (ja) * 2001-01-16 2009-06-17 ソニー株式会社 情報記録装置、情報再生装置、情報記録方法、情報再生方法、および情報記録媒体、並びにプログラム記憶媒体
US6976166B2 (en) * 2001-02-06 2005-12-13 Hewlett-Packard Development Company, L.P. Method and apparatus for partial encryption of content
JP4271876B2 (ja) * 2001-02-20 2009-06-03 株式会社日立製作所 ディジタルコンテンツ生成方法及び関連装置
US20020150239A1 (en) * 2001-04-17 2002-10-17 Vidius Inc. Method for personalized encryption in an un-trusted environment
US7386129B2 (en) * 2001-05-30 2008-06-10 Digeo, Inc. System and method for multimedia content simulcast
US7350082B2 (en) * 2001-06-06 2008-03-25 Sony Corporation Upgrading of encryption
US7151831B2 (en) * 2001-06-06 2006-12-19 Sony Corporation Partial encryption and PID mapping
JP2003013876A (ja) * 2001-06-29 2003-01-15 Toyota Industries Corp 真空ポンプにおける油洩れ防止構造
US7356245B2 (en) * 2001-06-29 2008-04-08 International Business Machines Corporation Methods to facilitate efficient transmission and playback of digital information
US7421411B2 (en) * 2001-07-06 2008-09-02 Nokia Corporation Digital rights management in a mobile communications environment
US20030012286A1 (en) * 2001-07-10 2003-01-16 Motorola, Inc. Method and device for suspecting errors and recovering macroblock data in video coding
US6925180B2 (en) * 2001-09-27 2005-08-02 Sony Corporation PC card recorder
US7369520B2 (en) * 2001-10-02 2008-05-06 Nokia Corporation Internet protocol address to packet identifier mapping
US7206501B2 (en) * 2001-10-12 2007-04-17 The Directv Group, Inc. Method and apparatus for identifying MPEG picture coding types
US20030077071A1 (en) * 2001-10-23 2003-04-24 Shu Lin Fast forward trick mode and reverse trick mode using an information file
US7242773B2 (en) * 2002-09-09 2007-07-10 Sony Corporation Multiple partial encryption using retuning
US20040021764A1 (en) * 2002-01-28 2004-02-05 Be Here Corporation Visual teleconferencing apparatus
US20040010717A1 (en) * 2002-01-29 2004-01-15 Intertainer Asia Pte Ltd. Apparatus and method for preventing digital media piracy
US7328345B2 (en) * 2002-01-29 2008-02-05 Widevine Technologies, Inc. Method and system for end to end securing of content for video on demand
US7376235B2 (en) * 2002-04-30 2008-05-20 Microsoft Corporation Methods and systems for frustrating statistical attacks by injecting pseudo data into a data system
US7167560B2 (en) * 2002-08-08 2007-01-23 Matsushita Electric Industrial Co., Ltd. Partial encryption of stream-formatted media
US7295673B2 (en) * 2002-10-23 2007-11-13 Divx, Inc. Method and system for securing compressed digital video
US20050066357A1 (en) * 2003-09-22 2005-03-24 Ryal Kim Annon Modifying content rating
US20050071663A1 (en) * 2003-09-26 2005-03-31 General Instrument Corporation Separation of copy protection rules for digital rights management

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5809147A (en) * 1994-03-18 1998-09-15 Koninklijke Ptt Nederland Device for cryptographically processing data packets and method of generating cryptographic processing data
US5420866A (en) * 1994-03-29 1995-05-30 Scientific-Atlanta, Inc. Methods for providing conditional access information to decoders in a packet-based multiplexed communications system
US5870474A (en) * 1995-12-04 1999-02-09 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
CN1254475A (zh) * 1997-03-21 2000-05-24 卡纳尔股份有限公司 向mpeg接收/译码器下载数据的方法和用来实现该方法的mpeg传输系统
CN1333973A (zh) * 1998-11-20 2002-01-30 艾利森电话股份有限公司 对于图像加密的方法和装置

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
说明书第3页第24行-第4页第26行,第5页第24行-第6页第6行,第6页第18行-第7页第17行、图1,图2.

Also Published As

Publication number Publication date
EP1543650A4 (en) 2009-03-04
EP1543650A2 (en) 2005-06-22
US20040049690A1 (en) 2004-03-11
US7151833B2 (en) 2006-12-19
CA2498326A1 (en) 2004-03-18
AU2003268468A1 (en) 2004-03-29
KR101250615B1 (ko) 2013-04-03
US7242773B2 (en) 2007-07-10
US20040047470A1 (en) 2004-03-11
CN1682486A (zh) 2005-10-12
WO2004023717A3 (en) 2004-12-29
JP2005538453A (ja) 2005-12-15
WO2004023717A2 (en) 2004-03-18
JP5523513B2 (ja) 2014-06-18
US20040049694A1 (en) 2004-03-11
CA2498326C (en) 2012-12-04
JP2012248201A (ja) 2012-12-13
US7120250B2 (en) 2006-10-10
US20040049691A1 (en) 2004-03-11
KR20050046750A (ko) 2005-05-18
EP1543650B1 (en) 2016-06-22

Similar Documents

Publication Publication Date Title
CN1682486B (zh) 用于多数字权利管理的内容分配
US8818896B2 (en) Selective encryption with coverage encryption
EP1062812B1 (en) Streaming media player with continuous control and protection of media content
KR100798199B1 (ko) 데이터 처리 장치, 데이터 처리 시스템, 및 데이터 처리방법
US7440574B2 (en) Content encryption using programmable hardware
US20030159140A1 (en) Selective encryption to enable multiple decryption keys
US20010053222A1 (en) Data processing apparatus and method
JP5152609B2 (ja) 安全にデータを送信するシステム及び方法
JP5379129B2 (ja) 安全性を向上させたトリック再生を可能にする選択的暗号化
EP1619896A2 (en) System and method for protecting information
WO2011059575A2 (en) Secure time and space shifted audiovisual work
US7506377B2 (en) Method and apparatus for playing content
KR100587530B1 (ko) 스트리밍 서비스되는 에이에스에프 파일의 보호장치 및 방법
Park et al. Protecting ASF movie on VOD

Legal Events

Date Code Title Description
PB01 Publication
SE01 Entry into force of request for substantive examination
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20130821