DE60212195D1 - Erzeugen eines wasserzeichens, das einmalig für einen empfänger einer mehrfachsendung von multimediadaten ist - Google Patents

Erzeugen eines wasserzeichens, das einmalig für einen empfänger einer mehrfachsendung von multimediadaten ist

Info

Publication number
DE60212195D1
DE60212195D1 DE60212195T DE60212195T DE60212195D1 DE 60212195 D1 DE60212195 D1 DE 60212195D1 DE 60212195 T DE60212195 T DE 60212195T DE 60212195 T DE60212195 T DE 60212195T DE 60212195 D1 DE60212195 D1 DE 60212195D1
Authority
DE
Germany
Prior art keywords
watermark
multimedia data
unique
recipient
producing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
DE60212195T
Other languages
English (en)
Other versions
DE60212195T2 (de
Inventor
Der Veen Michiel Van
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Koninklijke Philips NV
Original Assignee
Koninklijke Philips Electronics NV
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koninklijke Philips Electronics NV filed Critical Koninklijke Philips Electronics NV
Application granted granted Critical
Publication of DE60212195D1 publication Critical patent/DE60212195D1/de
Publication of DE60212195T2 publication Critical patent/DE60212195T2/de
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/065Network architectures or network communication protocols for network security for supporting key management in a packet data network for group communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6106Network physical structure; Signal processing specially adapted to the downstream path of the transmission network
    • H04N21/6125Network physical structure; Signal processing specially adapted to the downstream path of the transmission network involving transmission via Internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/64Addressing
    • H04N21/6405Multicasting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/103Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for protecting copy right

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Storage Device Security (AREA)
  • Television Systems (AREA)
DE60212195T 2002-01-11 2002-12-09 Erzeugung eines Wasserzeichens, das einmalig für einen Empfänger einer Merhfachsendung von Multimediadaten ist Expired - Fee Related DE60212195T2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EP02075093 2002-01-11
EP02075093 2002-01-11
PCT/IB2002/005273 WO2003058876A2 (en) 2002-01-11 2002-12-09 Generation of a watermark being unique to a receiver of a multicast transmission of multimedia

Publications (2)

Publication Number Publication Date
DE60212195D1 true DE60212195D1 (de) 2006-07-20
DE60212195T2 DE60212195T2 (de) 2007-04-19

Family

ID=8185519

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60212195T Expired - Fee Related DE60212195T2 (de) 2002-01-11 2002-12-09 Erzeugung eines Wasserzeichens, das einmalig für einen Empfänger einer Merhfachsendung von Multimediadaten ist

Country Status (9)

Country Link
US (1) US20050141704A1 (de)
EP (1) EP1472815B1 (de)
JP (1) JP2005514717A (de)
KR (1) KR20040077713A (de)
CN (1) CN1613228A (de)
AT (1) ATE329427T1 (de)
AU (1) AU2002353297A1 (de)
DE (1) DE60212195T2 (de)
WO (1) WO2003058876A2 (de)

Families Citing this family (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9520993B2 (en) 2001-01-26 2016-12-13 International Business Machines Corporation Renewable traitor tracing
US20050193205A1 (en) * 2004-01-09 2005-09-01 Widevine Technologies, Inc. Method and system for session based watermarking of encrypted content
CN1320797C (zh) * 2004-04-23 2007-06-06 清华大学 一种数字内容大规模直播的方法
US20070223693A1 (en) * 2004-06-08 2007-09-27 Koninklijke Philips Electronics, N.V. Compensating Watermark Irregularities Caused By Moved Objects
US7904723B2 (en) * 2005-01-12 2011-03-08 Interdigital Technology Corporation Method and apparatus for enhancing security of wireless communications
US7630497B2 (en) * 2005-09-19 2009-12-08 International Business Machines Corporation System and method for assigning sequence keys to a media player to enable hybrid traitor tracing
US7711114B2 (en) * 2005-09-19 2010-05-04 International Business Machines Corporation System and method for assigning sequence keys to a media player to enable flexible traitor tracing
MX2007008246A (es) 2005-10-26 2007-08-22 Thomson Licensing Un metodo y sistema para entregar servicios de satelite en multiples niveles de seguridad.
CN103945169B (zh) * 2005-10-26 2018-09-28 汤姆森许可贸易公司 用于以多个安全等级传送卫星服务的系统和方法
US8924412B2 (en) * 2005-12-21 2014-12-30 Digimarc Corporation Rules driven pan ID metadata routing system and network
CN100442835C (zh) * 2005-12-27 2008-12-10 浪潮电子信息产业股份有限公司 一种视频节目的数字版权和数字水印保护方法
CN101401104B (zh) * 2006-03-15 2010-12-01 皇家飞利浦电子股份有限公司 用于从服务器取回医疗数据的数字权利管理
GB2452021B (en) * 2007-07-19 2012-03-14 Vodafone Plc identifying callers in telecommunication networks
US8805689B2 (en) 2008-04-11 2014-08-12 The Nielsen Company (Us), Llc Methods and apparatus to generate and use content-aware watermarks
US8108928B2 (en) * 2008-06-20 2012-01-31 International Business Machines Corporation Adaptive traitor tracing
US8122501B2 (en) * 2008-06-20 2012-02-21 International Business Machines Corporation Traitor detection for multilevel assignment
CN101635623B (zh) * 2008-07-25 2011-11-23 财团法人工业技术研究院 多层级数据加密与解密系统及其方法
US8422684B2 (en) * 2008-08-15 2013-04-16 International Business Machines Corporation Security classes in a media key block
US8964972B2 (en) 2008-09-03 2015-02-24 Colin Gavrilenco Apparatus, method, and system for digital content and access protection
EP2335418A1 (de) 2008-09-08 2011-06-22 Telefonaktiebolaget L M Ericsson (PUBL) Bereitstellung von markiertem dateninhalt für benutzereinrichtungen eines kommunikationsnetzwerks
US8571209B2 (en) 2009-01-19 2013-10-29 International Business Machines Recording keys in a broadcast-encryption-based system
US20110066437A1 (en) * 2009-01-26 2011-03-17 Robert Luff Methods and apparatus to monitor media exposure using content-aware watermarks
EP2341708B1 (de) * 2010-01-05 2017-03-08 Irdeto B.V. Rundfunkvarianten von digitalen Signalen in einem Zugangsberechtigungssystem
US8414391B2 (en) * 2010-03-22 2013-04-09 Igt Communication methods for networked gaming systems
US9165162B2 (en) * 2012-12-28 2015-10-20 Infineon Technologies Ag Processor arrangements and a method for transmitting a data bit sequence
US9628830B1 (en) * 2014-12-22 2017-04-18 Sorenson Media, Inc. Automatic content recognition (ACR) fingerprinting and video encoding

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6983051B1 (en) * 1993-11-18 2006-01-03 Digimarc Corporation Methods for audio watermarking and decoding
US6233684B1 (en) * 1997-02-28 2001-05-15 Contenaguard Holdings, Inc. System for controlling the distribution and use of rendered digital works through watermaking
US6141753A (en) * 1998-02-10 2000-10-31 Fraunhofer Gesellschaft Secure distribution of digital representations
WO2001045410A2 (en) * 1999-12-15 2001-06-21 Sun Microsystems, Inc. A method and apparatus for watermarking digital content
JP3748352B2 (ja) * 1999-12-16 2006-02-22 富士通株式会社 データ運用方法、画像生成方法のプログラムを記録する記録媒体、画像復元方法のプログラムを記録する記録媒体
WO2001057868A1 (en) * 2000-02-01 2001-08-09 Koninklijke Philips Electronics N.V. Embedding a watermark in an information signal
US7426750B2 (en) * 2000-02-18 2008-09-16 Verimatrix, Inc. Network-based content distribution system
EP1134977A1 (de) * 2000-03-06 2001-09-19 Irdeto Access B.V. Verfahren und System zur Herstellung von Kopien von verschlüsseltem Inhalt mit einzigartigen Wasserzeichen, und System zur Entschlüsselung von verschlüsseltem Inhalt

Also Published As

Publication number Publication date
AU2002353297A8 (en) 2003-07-24
KR20040077713A (ko) 2004-09-06
EP1472815A2 (de) 2004-11-03
EP1472815B1 (de) 2006-06-07
WO2003058876A3 (en) 2004-06-10
DE60212195T2 (de) 2007-04-19
US20050141704A1 (en) 2005-06-30
JP2005514717A (ja) 2005-05-19
AU2002353297A1 (en) 2003-07-24
ATE329427T1 (de) 2006-06-15
CN1613228A (zh) 2005-05-04
WO2003058876A2 (en) 2003-07-17

Similar Documents

Publication Publication Date Title
DE60212195D1 (de) Erzeugen eines wasserzeichens, das einmalig für einen empfänger einer mehrfachsendung von multimediadaten ist
DE602004025131D1 (de) Verteilter echtzeit-media-composer
MY143438A (en) Hierarchical projects in a computer-enabled project management method and system
WO2004090670A3 (en) Systems and methods for generating concept units from search queries
UY26646A1 (es) Sistema y método de distribución de información
WO2005029364A8 (en) System and method for managing dynamic content assembly
MY154162A (en) Delivering composite media to a client application
DE60119934D1 (de) Netzwerkverwaltungs- und zugriffssystem für unscharfe inhalte
ATE443890T1 (de) Verfahren zur verbesserung der duplikatserver- leistungsfähigkeit und duplikatserver-system
WO2006052442A3 (en) Audience targeting system with segment management
WO2006065504A8 (en) Network for matching an audience with deliverable content
WO2005098681A3 (en) Method and apparatus for virtual content access systems built on a content routing network
DE60115607D1 (de) Methode und system für die aktualisierung eines archivs einer datei
WO2008133743A3 (en) Method of receiving a special privilege based upon attendance and participation in an event
ATE540405T1 (de) Aufzeichnungsmedium mit datenstruktur zur verwaltung von tondaten und aufzeichnungs- und wiedergabeverfahren und -vorrichtungen
WO2006081013A3 (en) System and method of managing content
ATE387703T1 (de) Auswahl eines musikstücks anhand von metadaten und einer externen tempo-eingabe
EP1494156A3 (de) Informationsverwaltungssystem für Arbeitsflussmanagement
WO2005089261A3 (en) System and method for information management in a distributed network
GB0705118D0 (en) System and method for information handling system image network communication
MY168670A (en) Watermark generator, watermark decoder,method for providing a watermark signal, method for providing binary message data in dependence on a watermarked signal and a computer program using improved synchronization concept
WO2004057478A3 (en) Managing data consistency
DE60018110D1 (de) Kodierte takte zur verteilung von mehreren taktsignalen zu mehreren geräten eines rechnersystems
WO2008033507A3 (en) Content server systems and methods
WO2004104728A3 (en) Methods and systems for facilitating data processing workflow

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8339 Ceased/non-payment of the annual fee