WO2005043907A1 - Hybrid storage of video on demand content - Google Patents

Hybrid storage of video on demand content Download PDF

Info

Publication number
WO2005043907A1
WO2005043907A1 PCT/US2004/032228 US2004032228W WO2005043907A1 WO 2005043907 A1 WO2005043907 A1 WO 2005043907A1 US 2004032228 W US2004032228 W US 2004032228W WO 2005043907 A1 WO2005043907 A1 WO 2005043907A1
Authority
WO
WIPO (PCT)
Prior art keywords
packets
content
encryption
encryption system
unencrypted
Prior art date
Application number
PCT/US2004/032228
Other languages
French (fr)
Inventor
Leo M. Pedlow, Jr.
Davender Agnihotri
Original Assignee
Sony Electronics Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sony Electronics Inc. filed Critical Sony Electronics Inc.
Priority to JP2006538007A priority Critical patent/JP2007510360A/en
Priority to EP04789379A priority patent/EP1700477A1/en
Publication of WO2005043907A1 publication Critical patent/WO2005043907A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • H04N21/23473Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption by pre-encrypting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/231Content storage operation, e.g. caching movies for short term storage, replicating data over plural servers, prioritizing data for deletion
    • H04N21/23106Content storage operation, e.g. caching movies for short term storage, replicating data over plural servers, prioritizing data for deletion involving caching operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/238Interfacing the downstream path of the transmission network, e.g. adapting the transmission rate of a video stream to network bandwidth; Processing of multiplex streams
    • H04N21/2389Multiplex stream processing, e.g. multiplex stream encrypting
    • H04N21/23895Multiplex stream processing, e.g. multiplex stream encrypting involving multiplex stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/433Content storage operation, e.g. storage operation in response to a pause request, caching operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91357Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
    • H04N2005/91364Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/426Internal components of the client ; Characteristics thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/78Television signal recording using magnetic recording
    • H04N5/782Television signal recording using magnetic recording on tape
    • H04N5/783Adaptations for reproducing at a rate different from the recording rate

Definitions

  • the clear content is identified using a primary Packet Identifier (PID).
  • PID Packet Identifier
  • a secondary PID or shadow PID is also assigned to the program content. Selected portions of the content are encrypted under two (or more) encryption systems and the encrypted content transmitted using both the primary and secondary PIDs (one PID or set of PIDs for each encryption system).
  • the so-called legacy STBs operate in a normal manner decrypting encrypted packets arriving under the primary PID and ignoring secondary PIDs.
  • the newer (non-legacy) STBs operate by associating both the primary and secondary PIDs with a single program. Packets with a primary PID are decoded normally and packets with a secondary PID are first decrypted then decoded. The packets associated with both PIDs are then assembled together to make up a single program stream.
  • the PID values associated with the packets are generally remapped to a single PID value for decoding (e.g., shadow PIDs remapped to the primary PID value or vice versa.)
  • FIGURE 1 is a block diagram of a clear video VOD system.
  • FIGURE 2 is a diagram illustrating storage of I-frame data to support trick mode operation in a VOD system.
  • FIGURE 3 is a block diagram of a pre-encrypted VOD system using a single (legacy) encryption system.
  • FIGURE 4 is a block diagram depicting a hybrid composite VOD system architecture consistent with certain embodiments of the present invention.
  • FIGURE 5 is a flow chart of a storage and retrieval process consistent with certain embodiments of the present invention.
  • MPEG GOP - Group of Pictures
  • Critical Packet A packet or groups of packets that, when encrypted, renders a portion of a video image difficult or impossible to view if not properly decrypted, or which renders a portion of audio difficult or impossible to hear if not properly decrypted.
  • critical should not be interpreted as an absolute term, in that it may be possible to hack an elementary stream to overcome encryption of a "critical packet", but when subjected to normal decoding, the inability to fully or properly decode such a "critical packet” would inhibit normal viewing or listening of the program content.
  • Selective Encryption or Partial Encryption
  • Trick mode an operational mode of playback of digital content to simulate fast forward, rewind, pause, suspend (stop), slow motion, etc. operations as in a video tape system.
  • the terms "a” or “an”, as used herein, are defined as one, or more than one.
  • T e term “plurality”, as used herein, is defined as two or more than two.
  • the term “another”, as used herein, is defined as at least a second or more.
  • the terms “including” and/or “having”, as used herein, are defined as comprising (i.e., open language).
  • the term “coupled”, as used herein, is defined as connected, although not necessarily directly, and not necessarily mechanically.
  • program is defined as a sequence of instructions designed for execution on a computer system.
  • a "program”, or “computer program”, may include a subroutine, a function, a procedure, an object method, an object implementation, in an executable application, an applet, a servlet, a
  • VOD Video
  • STB television Set-Top Box
  • CA Conditional Access
  • VOD ARCHITECTURES The decision on a particular VOD architecture is the result of the interaction between a complex set of both independent and dependent variables, providing a solution to an equation of state. Some of the variables are fixed directly as a result of choices by the MSO. Others are constrained by factors such as the existing incumbent system, location, size, available capital and ROI requirements.
  • a generalized VOD system 10 contains some or all of the following elements / resources: Content Aggregation and Asset management 14, Content distribution (SAN) 18, Video server module(s) 22, Session Management 26, Transaction management 30, Billing system 34, EPG server or VOD catalog server 38, Transport router/switch fabric (routing matrix) 42, Stream encryption device(s) (not shown in this Figure), and QAM modulators/upconverters and other edge resources 46.
  • This VOD system 10 provides programming to the subscriber terminals such as 50 for ultimate viewing and listening on a TV set or other monitor device 54. In operation, content is received from various sources including, but not limited to, satellite broadcasts received via one or more satellite dishes 58.
  • Content is aggregated at 14 and cataloged at EPG server or VOD catalog server 38. Content is then distributed at 18 to one or more video servers 22.
  • a subscriber orders a VOD selection, a message is sent from the subscriber terminal (e.g., STB) 50 to the session manager 26.
  • the session manager 26 notifies the transaction manager 30 to assure that the billing system 34 is properly brought into play.
  • the session manager 26 selects a VOD server from a cluster of VOD servers having the requested content on it and having a signal path that reaches the node serving the subscriber.
  • the session manager 26 also enables the routing matrix 42 to properly route the selected video content through the correct edge resources 46 for delivery to the subscriber terminal 50.
  • TRICK MODES One aspect of VOD that has become a "signature” feature is the support of "trick modes". These are operational modes invoked by the session client that mimic a
  • these subfiles contain only I-frames, since I-frames contain stand-alone whole pictures (see ISO/IEC 13818-2, section 6.1.1.7).
  • I-frames are somewhat larger than B or P frames, and they typically represent approximately as much as 21% of the data in a given video selection.
  • a file containing only I-frames extracted from the original content affords the ability to have accelerated playback, since typical GOP (group of pictures) structures have only one frame in about 10 to 20 as an I-frame. If the I-frame files are played at normal rates (1 frame per 33 mS) the pictures will appear to the viewer to sequence at about a 1 Ox to 20x rate, though the actual data rate is the same as the original content.
  • the motion will appear to run backwards.
  • This is the method used to implement fast forward and rewind trick modes.
  • the video server plays the selected content file and upon subscriber selection of a trick mode (or vice versa) the server notes the index value of the closest I-frame and then opens the appropriate associated subfile 78 or 80 and moves to the I-frame in the subfile with the same corresponding index.
  • the video server treats all stream content (main file or subfiles) the same and always spools the MPEG packets to the outgoing transport stream at the same constant bit rate through multiplexers and buffers 84 as shown. It is through this method that trick modes are typically implemented on a slotted, session based system without the encumbrance of additional, dynamic bit rate issues.
  • VOD PROGRAM SPECIFIC INFORMATION A function of the VOD video server(s) 22, in addition to origination of session A V content, is the creation of the associated, session specific PSI (program specific information). This information is a departure from the broadcast model in that the PSI is extremely dynamic. The content of the PAT and subordinate PMTs change whenever a new session is started or ended. In the broadcast world, the PSI changes very seldom because the PSI tables reflect only the structure of the transport multiplex, not the actual A/V content carried within. The VOD video server 22 dynamically assigns a new session to an existing, available "slot" in an outgoing transport multiplexed stream.
  • PSI program specific information
  • the slot is denoted by the MPEG program number and in many cases, the combination of which transport stream (TSID) and program number determine at the service level a unique session and the routing that occurs as a result.
  • Edge resources 46 generally are not configured dynamically. The routing of content appearing on a particular input port to a specific QAM carrier at the output is determined through a preconfigured, static assignment of TSID/input port and program number mapping to specific QAM resources in the device. This same mapping information is also loaded in the VOD system so that once a session is requested by and authorized for a specific subscriber terminal 50, a solution to a routing matrix 42 can be determined to find the appropriate VOD server 22 and QAM transport 46 serving the requestor.
  • PATENT program ID and QAM frequency
  • SNY-T5711.02 PATENT program ID and QAM frequency
  • VOD distribution system implementation is a clear VOD distribution system, i.e. one that contains no encryption as depicted in FIGURE 1. While not providing any safekeeping of what might be considered the entertainment medium's most valuable properties, namely current feature films, etc., clear VOD avoids many of the issues that the incumbent cable system providers to date have not adequately addressed and that introduction of a second, alternative CA system complicates even further still.
  • Various arrangements for providing selective or full encryption in a VOD environment are discussed below. Throughout this discussion, it is instructive to carry an example VOD movie through the various embodiments to illustrate the relative storage efficiencies obtained with the various systems disclosed.
  • VOD movie A real world example of a VOD movie which will be used throughout this document has the following attributes: Compressed video data rate: 3Mbit/S Movie length: 120 minutes (2 Hrs) I-frame overhead: 17% Total storage used for the video portion of a single, clear (unencrypted) copy of a film: 3.618GBytes.
  • Pre-encrypted VOD systems such as system 100 shown in FIGURE 3 can be architecturally similar to clear VOD distribution systems. One difference between the two is that on pre-encrypted systems there is pre-processing of the content prior to storage in the VOD system to provide safekeeping of content during the storage and
  • This pre-processing can be carried out in pre-encryptor 104.
  • Data security is implemented through storage of previously encrypted content within the video server(s) 22. While the clear VOD system contains directly viewable MPEG or other compressed A/V content on the server(s) 22, the pre-encrypted model stores this same content in a form that is only decipherable using a properly entitled subscriber terminal 50.
  • the pre-encryption process can be performed by the MSO at the time of deployment on the VOD system 100, prior to loading into the storage area network (SAN) used to propagate content to all of the video servers in the MSO's system.
  • SAN storage area network
  • the encryption may be performed prior to receipt of the content by the MSO at an external service bureau, content aggregator or by the distributor or studio.
  • the content is theoretically secured throughout the distribution phase, storage phase and transmission to subscriber for display on an authorized device.
  • the use of pre- encryption prior to distribution of content to the MSO potentially adds to the complexity of entitlement distribution, separate from the content distribution, for installation on the VOD transaction manager 30 to allow bone fide subscribers to decrypt the purchased content.
  • content will be considered stored in the VOD video server if it is stored either directly in the VOD video server or indirectly in the VOD video server (i.e., is accessible by the VOD video server).
  • VOD architectures share one or more of the following common drawbacks: • Additional handling of new content may be needed to perform the pre-encryption prior to loading into the server, either by the MSO or service bureau. • Coordination and or distribution is required for entitlements matching the access criteria used to encrypt the content stored in the server. • Limited “shelf life" of the encryption keys used to secure the stored content, rendering decryption impossible at a later date. • Incapability of present VOD video servers to load pre-encrypted streams.
  • trick play and pre-encryption is based upon the concept that VOD servers 22 currently expect clear content and then subsequently identify the I- frames and store or otherwise segregate them for access in fast-forward or fast rewind playback modes, as described in conjunction with FIGURE 2. If the stream is pre- encrypted prior to storage upon the server, it may be difficult or impossible for the server 22 to examine packet payloads to identify I-frames during the process of importation into the server 22 to create trick mode files 78 and 80 or associated indices. Many current systems will not accept streams for importation that are pre-encrypted.
  • a segregated storage mechanism can be physically similar to the architecture of the clear VOD distribution system.
  • the content is encrypted in its entirety (100%) and a separate copy of the complete feature is stored for each different conditional access format supported by the MSO.
  • the organization and configuration of the system is such that when a subscriber initiates a session on the server, the stream files for the selected content containing the CA format appropriate to the specific equipment deployed at the subscriber's premises requesting the session are spooled and delivered.
  • This method offers a low system complexity encrypted VOD system but may suffer from some of the same issues common to other pre-encryption topologies, mentioned previously. In addition, a very significant storage penalty (one or more encrypted duplicate copies of the same movie) is incurred.
  • VOD system session manager is made aware of which conditional access method is appropriate for a session requested by a specific subscriber. This information is in turn transferred to the video server that has been selected as the source for the session so that the appropriate PSI can be created for the session, including conditional access specific data.
  • the video server is cognizant of the conditional access resources (ECMs) for each program stored on the server and these resources can be dynamically allocated on unique PIDs along with PIDs for the corresponding audio and video data.
  • ECMs conditional access resources
  • the PSI generated for each specific session in addition to indicating the assigned PIDs for A/V, indicate the appropriate CASID, which is unique to each conditional access system provider and the PID assigned for the ECMs associated with the session.
  • COMPOSITE STORAGE PRE-ENCRYPTION Composite storage is essentially the storage on the video server of a selectively encrypted stream such as a PassageTM processed stream that contains previously encrypted "critical packets" for a plurality (two or more) of independent conditional access systems (i.e., dual selective encrypted).
  • the stream may be prepared identically to the processing of a selectively encrypted broadcast stream as described in the above- referenced pending patent applications, except that the resultant transport stream is recorded to a hard disk or other suitable computer readable storage medium, instead of being sent directly to a QAM modulator for HFC distribution to the requesting subscriber.
  • the content can be encrypted by either the MSO at time of deployment on the VOD system, a third party service bureau, by the
  • a negative aspect in addition to those mentioned previously and common to other pre-encryption topologies, is the vulnerability of the prepared selectively encrypted stream to corruption by downstream equipment containing transport remultiplexing functionality that is not specifically designed to maintain the integrity of the selective encryption process applied to the stream.
  • VOD system session manager can be made to be aware of which conditional access method is appropriate for a session requested by a specific subscriber. This information is in turn transferred to the video server that has been selected as the source for the session so that the appropriate PSI can be created for the session, including conditional access specific data.
  • the video server is cognizant of the conditional access resources (ECMs) for each program stored on the server and these can be dynamically allocated on unique PIDs along with PIDs for the corresponding audio and video data.
  • ECMs conditional access resources
  • the PSI generated for each specific session in addition to indicating the assigned PIDs for A/V, can indicate the appropriate CASID, which is unique to each conditional access system provider and the PID assigned for the ECMs associated with the session.
  • the video server dynamically allocates another set of PIDs for the shadow packets associated with the respective audio and video component streams for each session in the manner described in the above-referenced patent applications. This
  • PATENT information can be included in the PSI sent in sessions requested by non-legacy clients.
  • PAT one table common to all sessions, but modified for each
  • PMT Primary Video
  • Primary Audio Primary Audio
  • Shadow Video Shadow Audio
  • Legacy ECM Legacy ECM
  • Alternative ECM Alternative ECM
  • the content format specified for VOD servers often uses a single program transport multiplex containing a single PAT entry, single PMT entry and service components, for one audio and one video stream.
  • the shadow packets added in a composite selectively encrypted transport stream may prove problematic for a legacy VOD pre-encryption device, in certain instances. It is more probable that a device or process (since there are no real time requirements, an off-line process running on a PC or UNLX server may suffice) to process a candidate stream before passing through the legacy pre-encryptor and then post-encryption reconcile to extract only the encrypted "critical" packets for insertion into the VOD video server 22.
  • the same or similar algorithms and techniques for performing this manipulation for selective encryption processing as described in the above-referenced patent applications can be adapted to VOD applications for off-line work.
  • the VOD server 22 may also be modified to allow introduction of streams having multiple service elements (primary video, primary audio, shadow video, shadow audio) uniquely associated with a PassageTM transport.
  • the present video servers generally only allow one each, primary video and audio, respectively.
  • the quartet of data representing PassageTM processed A/V content should preferably be managed as a indivisible set on the VOD video server 22.
  • Hybrid composite storage is a variant of the composite storage concept, but incorporates elements of session-based encryption for implementing the alternative conditional access encryption.
  • the legacy "critical" packets comprising approximately 2-10% of the total content, are pre-encrypted by the legacy conditional access system 104 using selective encryption technology for managing the process.
  • the selective encryption is managed in selective encryption processor 134.
  • the duplicate copy of "critical" packets, which are located on previously unused PIDs, is left unencrypted. This latter aspect is the departure from the composite storage scenario described above.
  • the composite stream of unencrypted non-critical packets, legacy encrypted "critical" packets on the original service PIDs (e.g., PID A) and an unencrypted, duplicate copy of the "critical" packets on alternate service PIDs (e.g., PID B) is stored on the video server 22 as a single stream. Therefore, an abbreviated stream of packets might be stored as follows:
  • a computer data structure representing digital video content has a segment of digital video content divided into a plurality of data packets.
  • the data packets are divided into at least three types of data packets as follows: a first type of data packet that is selected according to a selection criterion for Docket No.: SNY-T5711.02 PATENT encryption; a second type of data packet that is not-selected according the selection criterion; and a third type of data packet that comprises duplicates of the first type of data packets.
  • the first type of data packet are encrypted under a first encryption system, the second type of data packet is unencrypted, and the third type is unencrypted.
  • FIGURE 5 depicts one process 200 consistent with certain embodiments for storage and retrieval of content starting at 204.
  • the clear content is processed at 208 to select packets for encryption using any suitable selective encryption selection criterion such as those described in the above-referenced patent applications or any other suitable selection criterion. Once those packets are selected, they are duplicated at 212 to produce duplicates of the selected packets. At 216, the selected packets are encrypted under the legacy CA encryption system.
  • the content can be stored as a file or collection of files containing the clear content, the encrypted selected content, and the clear duplicate content at 220.
  • a subscriber session as a result of a subscriber request at 224, if the session is destined for a legacy STB (represented by subscriber terminal 50) at 228, the existing paradigm for pre-encrypted content is followed and no special action is taken.
  • the content is retrieved from storage at 232.
  • the stream is routed at routing matrix 138 operating under control of session manager 26, through a session encryption device 142 capable of performing encryption using the alternative conditional access system 144, but the session manager 26 does not provision the device to perform encryption on elements of the stream and it is sent directly to the requesting subscriber without further modification.
  • the stream is processed through an add- drop remultiplexer 148 and the clear "critical" duplicate content on alternate service PIDs are removed at 236 from the outgoing transport.
  • the output stream is then routed at routing matrix 152 to appropriate edge resources 46 for delivery to the subscriber
  • the session encryption device 142 that performs encryption using the alternative conditional access system also contains the add-drop multiplexer capability.
  • the content is retrieved at 244.
  • the stream is then routed through session encryption device 142 capable of performing encryption using the alternative conditional access system and only the duplicate "critical" packets on alternate service PIDs (previously in the clear) are encrypted at 248 using the alternative conditional access system 144, as provisioned by the session manager.
  • a multiple selective encryption method for digital content involves selecting a plurality of packets for encryption according to a selection criterion, to produce selected packets, wherein unselected packets are designated to remain unencrypted.
  • the plurality of selected packets is duplicated to produce duplicate packets, wherein the duplicate packets are unencrypted.
  • the selected packets are encrypted under a first encryption system to produce first encrypted packets.
  • the content is stored by storing the unencrypted unselected packets, the first encrypted packets and the duplicate unencrypted packets.
  • the process determines if the subscriber terminal is compatible with the first encryption system, and if so retrieves the stored content and sends the content to the subscriber terminal.
  • the duplicate unencrypted packets can be deleted from the content before sending the content to the subscriber terminal. If the request for the content is received from a subscriber terminal that is compatible with a second encryption system, the stored content is retrieved, the duplicate packets are encrypted under the second encryption system, and the content is sent to the
  • the first encrypted packets can be deleted from the content before sending the content to the subscriber terminal.
  • the above-described processes can be carried out using a programmed processor such as a programmed general purpose computer residing at the cable system headend.
  • both the legacy (encrypted) and non-legacy (clear) packets as well as both sets of PSI data can be sent, however, in this case the entire stream would be available in the clear for anyone willing to remap the PIDs.
  • a preprocessor can be used to perform selective encryption of content to be loaded onto the video server.
  • a modified file protocol can be used to allow the video server to import and associate these files.
  • Either the preprocessor or the video server can be designed to perform the indexing.
  • An alternate instantiation could be use to perform all selective encryption pre-processing (e.g., PID mapping and packet duplication) within the VOD video server 22 itself.
  • VOD video server 22 This could be accomplished by modifying the VOD video server 22 application to add a pre-processor task as a separate executable, called by the VOD video server 22 during the process to prepare content for pre-encryption. Changes can be implemented to the method employed by the VOD system for creating dynamic PSI data to implement this architecture.
  • the VOD system session manager 26 is made aware of which conditional access method is appropriate for a session requested by a specific subscriber. This information can in turn be transferred to the VOD video server 22 that has been selected as the source for the session so that the appropriate PSI can be created for the session, including conditional access specific data.
  • the VOD video server 22 is cognizant of the conditional access resources (ECMs) for each program stored on the server and these can be dynamically allocated on unique PIDs
  • the PSI generated for each specific session in addition to indicating the assigned PIDs for A/V, can indicate the appropriate CASID, which is unique to each conditional access system provider and the PID assigned for the ECMs associated with the session.
  • the VOD video server 22 dynamically allocates PIDs for the shadow packets associated with the respective audio and video component streams for each session. This information is included in the PSI sent in sessions requested by non-legacy clients. Just like in the more general composite storage architecture discussed in the previous section, the video server manages multiple resources and PIDs.
  • the hybrid topology reduces the unique entities by one from eight to seven: there is no need for alternative ECM PID or data resource in the stored composite stream. This information will be added later in a downstream device providing the alternative conditional access encryption for those sessions destined for decoding upon a non-legacy client.
  • certain of the functional blocks used to implement the VOD system can be implemented using a programmed processor such as a general purpose computer.
  • a functional block is the session manager 26.
  • the invention is not limited to such exemplary embodiments, since other embodiments could be implemented using hardware component equivalents such as special purpose hardware and/or dedicated processors.
  • a computer readable storage device for storage and retrieval of digital video content has at least one computer readable storage medium. A segment of digital video content resides on the computer readable storage medium.
  • the digital video content has a first plurality of packets selected according to a selection criterion, the plurality of packets being encrypted under a first encryption system; a plurality of duplicate packets of the first plurality of packets, wherein the duplicate packets are stored unencrypted; and a plurality of packets that were not selected according to the selection criterion, wherein the plurality of packets that were not selected are stored unencrypted.
  • the above device can have the first plurality of packets identified by a first set of Packet Identifiers (PIDs).
  • PIDs Packet Identifiers
  • the plurality of duplicate packets can be identified by a second set of PIDs.
  • the plurality of packets that were not selected can be identified by the first set of PIDs.
  • Other variations in PID identifiers is also possible as taught in the above-referenced patent applications. While certain illustrative embodiments have been described, it is evident that many alternatives, modifications, permutations and variations will become apparent to those skilled in the art in light of the foregoing description. What is claimed is:

Abstract

A multiple selective encryption method for digital content consistent with certain embodiments involves selecting a plurality of packets for encryption according to a selection criterion, to produce selected packets (208), wherein unselected packets are designated to remain unencrypted. The plurality of selected packets is duplicated to produce duplicate packets (212), wherein the duplicate packets are unencrypted. The selected packets are encrypted under a first encryption system to produce first encrypted packets (216). The content is stored by storing the unencrypted unselected packets, the first encrypted packets and the duplicate unencrypted packets (220). This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.

Description

HYBRID STORAGE OF VIDEO ON DEMAND CONTENT
CROSS REFERENCE TO RELATED DOCUMENTS This application is related to and claims priority benefit of U.S. Provisional Patent Application Serial No. 60/516,051 filed October 31, 2003 to Pedlow et al. for "Hybrid Storage of Video On Demand Content" which is hereby incorporated by reference. This application is also related to U.S. Patent Applications docket number SNY-R4646.01 entitled "Critical Packet Partial Encryption" to Unger et al, serial number 10/038,217; patent applications docket number SNY-R4646.02 entitled "Time Division Partial Encryption" to Candelore et al, serial number 10/038,032; docket number SNY- R4646.03 entitled "Elementary Stream Partial Encryption" to Candelore, serial number 10/037,914; docket number SNY-R4646.04 entitled "Partial Encryption and PID Mapping" to Unger et al., serial number 10/037,499; and docket number SNY-R4646.05 entitled "Decoding and Decrypting of Partially Encrypted Information" to Unger et al., serial number 10/037,498 all of which were filed on January 2, 2002 and are hereby incorporated by reference herein.
COPYRIGHT NOTICE A portion of the disclosure of this patent document contains material which is subject to copyright protection. The copyright owner has no objection to the facsimile reproduction of the patent document or the patent disclosure, as it appears in the Patent and Trademark Office patent file or records, but otherwise reserves all copyright rights whatsoever.
BACKGROUND The Passage™ initiative (Passage is a trademark of Sony Electronics Inc.), promoted by Sony, provides a mechanism for MSOs (Multiple Service Operators) to deploy non-legacy headend equipment, subscriber devices and services on their existing legacy networks. At present, in the USA, these networks are most commonly supplied by either Motorola (formerly General Instrument) or Scientific Atlanta. These two companies at present constitute better than a 99% share of the US cable system market as turnkey system providers. The systems, by design, employ proprietary technology and interfaces precluding the introduction of non-incumbent equipment into the network. An MSO, once choosing one of these suppliers during conversion from an analog cable system to a digital cable system, faces a virtual monopoly when seeking suppliers for additional equipment as their subscriber base or service offering grows. Before the Passage™ initiative, the only exit from this situation was to forfeit the considerable capital investment already made with the incumbent provider, due to the intentional incompatibility of equipment between the incumbent and other sources. One primary barrier to interoperability is in the area of conditional access (CA) systems, the heart of addressable subscriber management and revenue collection resources in a modern digital cable network. The Passage™ technologies were developed to allow the independent coexistence of two or more conditional access systems on a single, common plant. Unlike other attempts to address the issue, the two systems operate with a common transport stream without any direct or indirect interaction between the conditional access systems. Some of the basic processes used in these technologies are discussed in detail in the above- referenced pending patent applications. The above-referenced commonly owned patent applications, and others, describe inventions relating to various aspects of methods generally referred to herein as partial
Docket No.: SNY-T5711.02 PATENT encryption or selective encryption, consistent with certain aspects of Passage™. More particularly, systems are described therein wherein selected portions of a particular selection of digital content are encrypted using two (or more) encryption techniques while other portions of the content are left unencrypted. By properly selecting the portions to be encrypted, the content can effectively be encrypted for use under multiple decryption systems without the necessity of encryption of the entire selection of content. In some embodiments, only a few percent of data overhead is consumed to effectively encrypt the content using multiple encryption systems. This results in a cable or satellite system being able to utilize Set-top boxes (STB) or other implementations of conditional access (CA) receivers (subscriber terminals) from multiple manufacturers in a single system - thus freeing the cable or satellite company to competitively shop for providers of Set-top boxes. In each of these disclosures, the clear content is identified using a primary Packet Identifier (PID). A secondary PID (or shadow PID) is also assigned to the program content. Selected portions of the content are encrypted under two (or more) encryption systems and the encrypted content transmitted using both the primary and secondary PIDs (one PID or set of PIDs for each encryption system). The so-called legacy STBs operate in a normal manner decrypting encrypted packets arriving under the primary PID and ignoring secondary PIDs. The newer (non-legacy) STBs operate by associating both the primary and secondary PIDs with a single program. Packets with a primary PID are decoded normally and packets with a secondary PID are first decrypted then decoded. The packets associated with both PIDs are then assembled together to make up a single program stream. The PID values associated with the packets are generally remapped to a single PID value for decoding (e.g., shadow PIDs remapped to the primary PID value or vice versa.)
BRIEF DESCRIPTION OF THE DRAWINGS Certain illustrative embodiments illustrating organization and method of operation, together with objects and advantages may be best understood by reference
Docket No.: SNY-T5711.02 PATENT detailed description that follows taken in conjunction with the accompanying drawings in which: FIGURE 1 is a block diagram of a clear video VOD system. FIGURE 2 is a diagram illustrating storage of I-frame data to support trick mode operation in a VOD system. FIGURE 3 is a block diagram of a pre-encrypted VOD system using a single (legacy) encryption system. FIGURE 4 is a block diagram depicting a hybrid composite VOD system architecture consistent with certain embodiments of the present invention. FIGURE 5 is a flow chart of a storage and retrieval process consistent with certain embodiments of the present invention.
ACRONYMS, ABBREVIATIONS AND DEFINITIONS
ASI - Asynchronous Serial Interface C A - Conditional Access
CASID - Conditional Access System Identifier
CPE - Customer Premises Equipment
DHEI - Digital Headend Extended Interface
ECM - Entitlement Control Message EPG - Electronic Program Guide
GOP - Group of Pictures (MPEG)
MPEG - Moving Pictures Experts Group
MSO - Multiple System Operator
PAT - Program Allocation Table PID - Packet Identifier
PMT - Program Map Table
PSI - Program Specific Information
QAM - Quadrature Amplitude Modulation
RAID - Redundant Array of Independent Disks
Docket No.: SNY-T5711.02 PATENT RAM - Random Access Memory SAN - Storage Area Network VOD - Video on Demand
Critical Packet - A packet or groups of packets that, when encrypted, renders a portion of a video image difficult or impossible to view if not properly decrypted, or which renders a portion of audio difficult or impossible to hear if not properly decrypted. The term "critical" should not be interpreted as an absolute term, in that it may be possible to hack an elementary stream to overcome encryption of a "critical packet", but when subjected to normal decoding, the inability to fully or properly decode such a "critical packet" would inhibit normal viewing or listening of the program content.
Selective Encryption (or Partial Encryption) - encryption of only a portion of an elementary stream in order to render the stream difficult or impossible to use (i.e., view or hear). Dual Selective Encryption - encryption of portions of a single selection of content under two separate encryption systems.
Passage™ - Trademark of Sony Electronics Inc. for various single and multiple selective encryption systems, devices and processes.
Trick mode - an operational mode of playback of digital content to simulate fast forward, rewind, pause, suspend (stop), slow motion, etc. operations as in a video tape system. The terms "a" or "an", as used herein, are defined as one, or more than one. T e term "plurality", as used herein, is defined as two or more than two. The term "another", as used herein, is defined as at least a second or more. The terms "including" and/or "having", as used herein, are defined as comprising (i.e., open language). The term "coupled", as used herein, is defined as connected, although not necessarily directly, and not necessarily mechanically. The term "program", as used herein, is defined as a sequence of instructions designed for execution on a computer system. A "program", or "computer program", may include a subroutine, a function, a procedure, an object method, an object implementation, in an executable application, an applet, a servlet, a
Docket No.: SNY-T5711.02 PATENT source code, an object code, a shared library / dynamic load library and/or other sequence of instructions designed for execution on a computer system. The terms "scramble" and "encrypt" and variations thereof may be used synonymously herein. Also, the term "television program" and similar terms can be interpreted in the normal conversational sense, as well as a meaning wherein the term means any segment of A/V content that can be displayed on a television set or similar monitor device. The term "storing" as used herein means both the act of placing data into a storage medium and holding the data in storage in the storage medium. The term "video" is often used herein to embrace not only true visual information, but also in the conversational sense (e.g., "video tape recorder") to embrace not only video signals but associated audio and data. The term "legacy" as used herein refers to existing technology used for existing cable and satellite systems. The exemplary embodiments of VOD disclosed herein can be decoded by a television Set-Top Box (STB), but it is contemplated that such technology will soon be incorporated within television receivers of all types whether housed in a separate enclosure alone or in conjunction with recording and/or playback equipment or Conditional Access (CA) decryption module or within a television set itself.
DETAILED DESCRIPTION While this invention is susceptible of embodiment in many different forms, there is shown in the drawings and will herein be described in detail specific embodiments, with the understanding that the present disclosure of such embodiments is to be considered as an example of the principles and not intended to limit the invention to the specific embodiments shown and described. In the description below, like reference numerals are used to describe the same, similar or corresponding parts in the several views of the drawings.
Docket No.: SNY-T5711.02 PATENT CLEAR VOD ARCHITECTURES The decision on a particular VOD architecture is the result of the interaction between a complex set of both independent and dependent variables, providing a solution to an equation of state. Some of the variables are fixed directly as a result of choices by the MSO. Others are constrained by factors such as the existing incumbent system, location, size, available capital and ROI requirements. A generalized VOD system 10, as shown in FIGURE 1, contains some or all of the following elements / resources: Content Aggregation and Asset management 14, Content distribution (SAN) 18, Video server module(s) 22, Session Management 26, Transaction management 30, Billing system 34, EPG server or VOD catalog server 38, Transport router/switch fabric (routing matrix) 42, Stream encryption device(s) (not shown in this Figure), and QAM modulators/upconverters and other edge resources 46. This VOD system 10 provides programming to the subscriber terminals such as 50 for ultimate viewing and listening on a TV set or other monitor device 54. In operation, content is received from various sources including, but not limited to, satellite broadcasts received via one or more satellite dishes 58. Content is aggregated at 14 and cataloged at EPG server or VOD catalog server 38. Content is then distributed at 18 to one or more video servers 22. When a subscriber orders a VOD selection, a message is sent from the subscriber terminal (e.g., STB) 50 to the session manager 26. The session manager 26 notifies the transaction manager 30 to assure that the billing system 34 is properly brought into play. The session manager 26 selects a VOD server from a cluster of VOD servers having the requested content on it and having a signal path that reaches the node serving the subscriber. The session manager 26 also enables the routing matrix 42 to properly route the selected video content through the correct edge resources 46 for delivery to the subscriber terminal 50.
TRICK MODES One aspect of VOD that has become a "signature" feature is the support of "trick modes". These are operational modes invoked by the session client that mimic a
Docket No.: SNY-T5711.02 PATENT traditional VCR or DVD player and includes fast forward, rewind, pause, suspend (stop), slow motion, etc. Trick modes have been heretofore implemented through the creation of multiple files containing a subset of the original content (subfiles) as illustrated in FIGURE 2. The content is generally stored in a set of RAID drives 70. A particular selection of content is stored in its entirety in a file 74 within the RAID drives 70. A set of subfiles for rewind and fast forward trick modes (files 78 and 80 respectively) contain I-frames ordered in a manner that will permit playback sequentially to achieve the rewind and fast forward effect. Typically, these subfiles contain only I-frames, since I-frames contain stand-alone whole pictures (see ISO/IEC 13818-2, section 6.1.1.7). I-frames are somewhat larger than B or P frames, and they typically represent approximately as much as 21% of the data in a given video selection. A file containing only I-frames extracted from the original content affords the ability to have accelerated playback, since typical GOP (group of pictures) structures have only one frame in about 10 to 20 as an I-frame. If the I-frame files are played at normal rates (1 frame per 33 mS) the pictures will appear to the viewer to sequence at about a 1 Ox to 20x rate, though the actual data rate is the same as the original content. If the I-frame sequence is reversed in the file, the motion will appear to run backwards. This is the method used to implement fast forward and rewind trick modes. By attaching an index count to match the I-frames in the original content file to the duplicated I-frames stored in the associated subfiles 78 and 80, a method is provided to allow immediate transition from normal speed forward play to fast forward or rewind. In operation the video server plays the selected content file and upon subscriber selection of a trick mode (or vice versa) the server notes the index value of the closest I-frame and then opens the appropriate associated subfile 78 or 80 and moves to the I-frame in the subfile with the same corresponding index. The video server treats all stream content (main file or subfiles) the same and always spools the MPEG packets to the outgoing transport stream at the same constant bit rate through multiplexers and buffers 84 as shown. It is through this method that trick modes are typically implemented on a slotted, session based system without the encumbrance of additional, dynamic bit rate issues.
Docket No.: SNY-T5711.02 PATENT Unfortunately, the use of such multiple subfiles results in storage space inefficiencies. As will be seen, these inefficiencies can become compounded in systems utilizing multiple encryption.
VOD PROGRAM SPECIFIC INFORMATION A function of the VOD video server(s) 22, in addition to origination of session A V content, is the creation of the associated, session specific PSI (program specific information). This information is a departure from the broadcast model in that the PSI is extremely dynamic. The content of the PAT and subordinate PMTs change whenever a new session is started or ended. In the broadcast world, the PSI changes very seldom because the PSI tables reflect only the structure of the transport multiplex, not the actual A/V content carried within. The VOD video server 22 dynamically assigns a new session to an existing, available "slot" in an outgoing transport multiplexed stream. The slot is denoted by the MPEG program number and in many cases, the combination of which transport stream (TSID) and program number determine at the service level a unique session and the routing that occurs as a result. Edge resources 46 generally are not configured dynamically. The routing of content appearing on a particular input port to a specific QAM carrier at the output is determined through a preconfigured, static assignment of TSID/input port and program number mapping to specific QAM resources in the device. This same mapping information is also loaded in the VOD system so that once a session is requested by and authorized for a specific subscriber terminal 50, a solution to a routing matrix 42 can be determined to find the appropriate VOD server 22 and QAM transport 46 serving the requestor. This solution also considers dynamic issues such as which servers 22 the requested asset is loaded upon, and server loading/available slots in addition to the simpler, static solution to finding the first possible path to the requesting subscriber terminal 50. In addition to solving the routing matrix 42 and provisioning the session with PIDs and PSI appropriate to follow the intended route, elements of the same information
Docket No.: SNY-T5711.02 PATENT (program ID and QAM frequency) are also communicated to the session client at subscriber terminal 50 at the subscriber's premises so that the requested stream can be properly received and presented to the subscriber.
CLEAR VOD DISTRIBUTION Perhaps the simplest VOD distribution system implementation is a clear VOD distribution system, i.e. one that contains no encryption as depicted in FIGURE 1. While not providing any safekeeping of what might be considered the entertainment medium's most valuable properties, namely current feature films, etc., clear VOD avoids many of the issues that the incumbent cable system providers to date have not adequately addressed and that introduction of a second, alternative CA system complicates even further still. Various arrangements for providing selective or full encryption in a VOD environment are discussed below. Throughout this discussion, it is instructive to carry an example VOD movie through the various embodiments to illustrate the relative storage efficiencies obtained with the various systems disclosed. A real world example of a VOD movie which will be used throughout this document has the following attributes: Compressed video data rate: 3Mbit/S Movie length: 120 minutes (2 Hrs) I-frame overhead: 17% Total storage used for the video portion of a single, clear (unencrypted) copy of a film: 3.618GBytes.
PRE-ENCRYPTED VOD DISTRIBUTION Pre-encrypted VOD systems such as system 100 shown in FIGURE 3 can be architecturally similar to clear VOD distribution systems. One difference between the two is that on pre-encrypted systems there is pre-processing of the content prior to storage in the VOD system to provide safekeeping of content during the storage and
Docket No.: SNY-T5711.02 PATENT distribution phases. This pre-processing can be carried out in pre-encryptor 104. Data security is implemented through storage of previously encrypted content within the video server(s) 22. While the clear VOD system contains directly viewable MPEG or other compressed A/V content on the server(s) 22, the pre-encrypted model stores this same content in a form that is only decipherable using a properly entitled subscriber terminal 50. The pre-encryption process can be performed by the MSO at the time of deployment on the VOD system 100, prior to loading into the storage area network (SAN) used to propagate content to all of the video servers in the MSO's system. Alternatively, the encryption may be performed prior to receipt of the content by the MSO at an external service bureau, content aggregator or by the distributor or studio. In this case, the content is theoretically secured throughout the distribution phase, storage phase and transmission to subscriber for display on an authorized device. The use of pre- encryption prior to distribution of content to the MSO potentially adds to the complexity of entitlement distribution, separate from the content distribution, for installation on the VOD transaction manager 30 to allow bone fide subscribers to decrypt the purchased content. For purposes of this document, content will be considered stored in the VOD video server if it is stored either directly in the VOD video server or indirectly in the VOD video server (i.e., is accessible by the VOD video server). Many pre-encrypted VOD architectures share one or more of the following common drawbacks: • Additional handling of new content may be needed to perform the pre-encryption prior to loading into the server, either by the MSO or service bureau. • Coordination and or distribution is required for entitlements matching the access criteria used to encrypt the content stored in the server. • Limited "shelf life" of the encryption keys used to secure the stored content, rendering decryption impossible at a later date. • Incapability of present VOD video servers to load pre-encrypted streams.
Docket No.: SNY-T5711.02 PATENT • Incompatibility of pre-encrypted streams with present methods supporting trick mode play (fast-forward & rewind) on screen. • One common key is used for all sessions accessing a particular program and it remains the same for the duration of time the content is in inventory on the server. • According to MSOs familiar with the subject, pre-encrypted VOD streams are unsupported by conditional access technologies from certain manufacturer(s).
The issue regarding trick play and pre-encryption is based upon the concept that VOD servers 22 currently expect clear content and then subsequently identify the I- frames and store or otherwise segregate them for access in fast-forward or fast rewind playback modes, as described in conjunction with FIGURE 2. If the stream is pre- encrypted prior to storage upon the server, it may be difficult or impossible for the server 22 to examine packet payloads to identify I-frames during the process of importation into the server 22 to create trick mode files 78 and 80 or associated indices. Many current systems will not accept streams for importation that are pre-encrypted.
SEGREGATED STORAGE PRE-ENCRYPTION A segregated storage mechanism can be physically similar to the architecture of the clear VOD distribution system. The content is encrypted in its entirety (100%) and a separate copy of the complete feature is stored for each different conditional access format supported by the MSO. The organization and configuration of the system is such that when a subscriber initiates a session on the server, the stream files for the selected content containing the CA format appropriate to the specific equipment deployed at the subscriber's premises requesting the session are spooled and delivered. This method offers a low system complexity encrypted VOD system but may suffer from some of the same issues common to other pre-encryption topologies, mentioned previously. In addition, a very significant storage penalty (one or more encrypted duplicate copies of the same movie) is incurred.
Docket No.: SNY-T5711.02 PATENT If one refers to the example movie scenario described above, the same movie using 3.618GB of storage in the clear VOD state would require an additional 7.236GBytes to store using segregated pre-encryption supporting two different CA systems. Changes to the method employed by the VOD system are used for creating dynamic PSI data to implement this architecture supporting multiple CA systems. The VOD system session manager is made aware of which conditional access method is appropriate for a session requested by a specific subscriber. This information is in turn transferred to the video server that has been selected as the source for the session so that the appropriate PSI can be created for the session, including conditional access specific data. The video server is cognizant of the conditional access resources (ECMs) for each program stored on the server and these resources can be dynamically allocated on unique PIDs along with PIDs for the corresponding audio and video data. The PSI generated for each specific session, in addition to indicating the assigned PIDs for A/V, indicate the appropriate CASID, which is unique to each conditional access system provider and the PID assigned for the ECMs associated with the session.
COMPOSITE STORAGE PRE-ENCRYPTION Composite storage is essentially the storage on the video server of a selectively encrypted stream such as a Passage™ processed stream that contains previously encrypted "critical packets" for a plurality (two or more) of independent conditional access systems (i.e., dual selective encrypted). The stream may be prepared identically to the processing of a selectively encrypted broadcast stream as described in the above- referenced pending patent applications, except that the resultant transport stream is recorded to a hard disk or other suitable computer readable storage medium, instead of being sent directly to a QAM modulator for HFC distribution to the requesting subscriber. As with other pre-encryption models, the content can be encrypted by either the MSO at time of deployment on the VOD system, a third party service bureau, by the
Docket No.: SNY-T5711.02 PATENT studios themselves (the latter two cases being prior to receipt of the content by the MSO), or by or under control of other entities. In this embodiment the small additional overhead in content storage (typically 2% - 10% representing "critical packets" that are multiple encypted) is traded for the support of multiple independent CA formats without replication of entire streams. A negative aspect, in addition to those mentioned previously and common to other pre-encryption topologies, is the vulnerability of the prepared selectively encrypted stream to corruption by downstream equipment containing transport remultiplexing functionality that is not specifically designed to maintain the integrity of the selective encryption process applied to the stream. If one refers to the example movie scenario described above, the same movie using 3.618GB of storage in the clear VOD state would require approximately 3.690GBytes to store using composite storage pre-encryption supporting two different CA systems with a critical packet "density" of 2%. Certain changes to the method employed by the VOD system for creating dynamic PSI data can be used to implement this architecture. The VOD system session manager can be made to be aware of which conditional access method is appropriate for a session requested by a specific subscriber. This information is in turn transferred to the video server that has been selected as the source for the session so that the appropriate PSI can be created for the session, including conditional access specific data. The video server is cognizant of the conditional access resources (ECMs) for each program stored on the server and these can be dynamically allocated on unique PIDs along with PIDs for the corresponding audio and video data. The PSI generated for each specific session, in addition to indicating the assigned PIDs for A/V, can indicate the appropriate CASID, which is unique to each conditional access system provider and the PID assigned for the ECMs associated with the session. Likewise, the video server dynamically allocates another set of PIDs for the shadow packets associated with the respective audio and video component streams for each session in the manner described in the above-referenced patent applications. This
Docket No.: SNY-T5711.02 PATENT information can be included in the PSI sent in sessions requested by non-legacy clients. In total, eight different PIDs and corresponding data resources are dynamically allocated and managed by the server for each session: PAT (one table common to all sessions, but modified for each), PMT, Primary Video, Primary Audio, Shadow Video, Shadow Audio, Legacy ECM and Alternative ECM. Six of these entities can be stored in the embedded stream and use dynamic PID remapping for each session. Consider the issue of which device to use in conjunction with performing the legacy encryption of the "critical" packets prior to storage on the VOD video server. If the legacy device is specially designed to process content destined for loading into a VOD video server, it may not accept a selectively encrypted stream at its input. The content format specified for VOD servers often uses a single program transport multiplex containing a single PAT entry, single PMT entry and service components, for one audio and one video stream. The shadow packets added in a composite selectively encrypted transport stream may prove problematic for a legacy VOD pre-encryption device, in certain instances. It is more probable that a device or process (since there are no real time requirements, an off-line process running on a PC or UNLX server may suffice) to process a candidate stream before passing through the legacy pre-encryptor and then post-encryption reconcile to extract only the encrypted "critical" packets for insertion into the VOD video server 22. The same or similar algorithms and techniques for performing this manipulation for selective encryption processing as described in the above-referenced patent applications can be adapted to VOD applications for off-line work. The VOD server 22 may also be modified to allow introduction of streams having multiple service elements (primary video, primary audio, shadow video, shadow audio) uniquely associated with a Passage™ transport. The present video servers generally only allow one each, primary video and audio, respectively. The quartet of data representing Passage™ processed A/V content should preferably be managed as a indivisible set on the VOD video server 22.
Docket No.: SNY-T5711.02 PATENT Some additional bandwidth efficiencies may be obtained if, at the edge resources, shadow packets are removed from the composite streams in sessions serving legacy clients. Similarly, in certain embodiments, the edge resources, if selective encryption aware, could reinsert the shadow packets embedded in the stored stream in place of the legacy encrypted packets on the original program PID. These improvements would result in no carriage overhead for support of multiple conditional access systems on a single transport.
HYBRID COMPOSITE STORAGE PRE-ENCRYPTION Hybrid composite storage is a variant of the composite storage concept, but incorporates elements of session-based encryption for implementing the alternative conditional access encryption. In this scenario, depicted as system 130 of FIGURE 4, the legacy "critical" packets, comprising approximately 2-10% of the total content, are pre-encrypted by the legacy conditional access system 104 using selective encryption technology for managing the process. The selective encryption is managed in selective encryption processor 134. The duplicate copy of "critical" packets, which are located on previously unused PIDs, is left unencrypted. This latter aspect is the departure from the composite storage scenario described above. The composite stream of unencrypted non- critical packets, legacy encrypted "critical" packets on the original service PIDs (e.g., PID A) and an unencrypted, duplicate copy of the "critical" packets on alternate service PIDs (e.g., PID B) is stored on the video server 22 as a single stream. Therefore, an abbreviated stream of packets might be stored as follows:
Figure imgf000018_0001
Thus, a computer data structure representing digital video content consistent with certain embodiments has a segment of digital video content divided into a plurality of data packets. The data packets are divided into at least three types of data packets as follows: a first type of data packet that is selected according to a selection criterion for Docket No.: SNY-T5711.02 PATENT encryption; a second type of data packet that is not-selected according the selection criterion; and a third type of data packet that comprises duplicates of the first type of data packets. The first type of data packet are encrypted under a first encryption system, the second type of data packet is unencrypted, and the third type is unencrypted. Such a data structure can be stored on the VOD server 22 or any other suitable computer readable storage medium, and/or transmitted from place to place over any suitable electronic communication medium. FIGURE 5, viewed in conjunction with FIGURE 4, depicts one process 200 consistent with certain embodiments for storage and retrieval of content starting at 204. As described above, the clear content is processed at 208 to select packets for encryption using any suitable selective encryption selection criterion such as those described in the above-referenced patent applications or any other suitable selection criterion. Once those packets are selected, they are duplicated at 212 to produce duplicates of the selected packets. At 216, the selected packets are encrypted under the legacy CA encryption system. At this point, the content can be stored as a file or collection of files containing the clear content, the encrypted selected content, and the clear duplicate content at 220. Upon playback to a subscriber session as a result of a subscriber request at 224, if the session is destined for a legacy STB (represented by subscriber terminal 50) at 228, the existing paradigm for pre-encrypted content is followed and no special action is taken. The content is retrieved from storage at 232. The stream is routed at routing matrix 138 operating under control of session manager 26, through a session encryption device 142 capable of performing encryption using the alternative conditional access system 144, but the session manager 26 does not provision the device to perform encryption on elements of the stream and it is sent directly to the requesting subscriber without further modification. To maintain security of the outgoing stream and to reduce the bandwidth of the session for legacy sessions, the stream is processed through an add- drop remultiplexer 148 and the clear "critical" duplicate content on alternate service PIDs are removed at 236 from the outgoing transport. The output stream is then routed at routing matrix 152 to appropriate edge resources 46 for delivery to the subscriber
Docket No.: SNY-T5711.02 PATENT terminal 50 at 240. In one embodiment, the session encryption device 142 that performs encryption using the alternative conditional access system also contains the add-drop multiplexer capability. Other variations will also occur to those skilled in the art upon consideration of the present teaching. If, on the other hand, the session is destined for a non-legacy STB (also as represented in this illustration by subscriber terminal 50) at 228, the content is retrieved at 244. The stream is then routed through session encryption device 142 capable of performing encryption using the alternative conditional access system and only the duplicate "critical" packets on alternate service PIDs (previously in the clear) are encrypted at 248 using the alternative conditional access system 144, as provisioned by the session manager. If desired, the legacy encrypted packets can then be dropped at 252 prior to routing the content to the subscriber at 240 as before. Once the content is routed to the subscriber, control returns to 224 for the next content request. Thus, a multiple selective encryption method for digital content consistent with certain embodiments involves selecting a plurality of packets for encryption according to a selection criterion, to produce selected packets, wherein unselected packets are designated to remain unencrypted. The plurality of selected packets is duplicated to produce duplicate packets, wherein the duplicate packets are unencrypted. The selected packets are encrypted under a first encryption system to produce first encrypted packets. The content is stored by storing the unencrypted unselected packets, the first encrypted packets and the duplicate unencrypted packets. When a request is received for the content from a subscriber terminal, the process determines if the subscriber terminal is compatible with the first encryption system, and if so retrieves the stored content and sends the content to the subscriber terminal. The duplicate unencrypted packets can be deleted from the content before sending the content to the subscriber terminal. If the request for the content is received from a subscriber terminal that is compatible with a second encryption system, the stored content is retrieved, the duplicate packets are encrypted under the second encryption system, and the content is sent to the
Docket No.: SNY-T5711.02 PATENT subscriber terminal. The first encrypted packets can be deleted from the content before sending the content to the subscriber terminal. The above-described processes can be carried out using a programmed processor such as a programmed general purpose computer residing at the cable system headend. Some additional bandwidth efficiencies may be obtained for these non-legacy sessions, if the edge device is selective encryption aware, by reinserting the shadow packets embedded in the stored stream, now encrypted, in place of the legacy encrypted packets on the original program PID. This improvement would result in no carriage overhead for support of multiple conditional access systems on a single transport. In another embodiment, both the legacy (encrypted) and non-legacy (clear) packets as well as both sets of PSI data can be sent, however, in this case the entire stream would be available in the clear for anyone willing to remap the PIDs. In certain embodiments, a preprocessor can be used to perform selective encryption of content to be loaded onto the video server. A modified file protocol can be used to allow the video server to import and associate these files. Either the preprocessor or the video server can be designed to perform the indexing. An alternate instantiation could be use to perform all selective encryption pre-processing (e.g., PID mapping and packet duplication) within the VOD video server 22 itself. This could be accomplished by modifying the VOD video server 22 application to add a pre-processor task as a separate executable, called by the VOD video server 22 during the process to prepare content for pre-encryption. Changes can be implemented to the method employed by the VOD system for creating dynamic PSI data to implement this architecture. The VOD system session manager 26 is made aware of which conditional access method is appropriate for a session requested by a specific subscriber. This information can in turn be transferred to the VOD video server 22 that has been selected as the source for the session so that the appropriate PSI can be created for the session, including conditional access specific data. The VOD video server 22 is cognizant of the conditional access resources (ECMs) for each program stored on the server and these can be dynamically allocated on unique PIDs
Docket No.: SNY-T5711.02 PATENT along with PIDs for the corresponding audio and video data. The PSI generated for each specific session, in addition to indicating the assigned PIDs for A/V, can indicate the appropriate CASID, which is unique to each conditional access system provider and the PID assigned for the ECMs associated with the session. Likewise, the VOD video server 22 dynamically allocates PIDs for the shadow packets associated with the respective audio and video component streams for each session. This information is included in the PSI sent in sessions requested by non-legacy clients. Just like in the more general composite storage architecture discussed in the previous section, the video server manages multiple resources and PIDs. The hybrid topology reduces the unique entities by one from eight to seven: there is no need for alternative ECM PID or data resource in the stored composite stream. This information will be added later in a downstream device providing the alternative conditional access encryption for those sessions destined for decoding upon a non-legacy client. In accordance with certain embodiments consistent with the present invention, certain of the functional blocks used to implement the VOD system can be implemented using a programmed processor such as a general purpose computer. One example of such a functional block is the session manager 26. However, the invention is not limited to such exemplary embodiments, since other embodiments could be implemented using hardware component equivalents such as special purpose hardware and/or dedicated processors. Similarly, general purpose computers, microprocessor based computers, micro-controllers, optical computers, analog computers, dedicated processors, application specific circuits and/or dedicated hard wired logic may be used to construct alternative equivalent embodiments. Certain embodiments described herein, are or may be implemented using a programmed processor executing programming instructions that are broadly described above in flow chart form that can be stored on any suitable electronic or computer readable storage medium and / or can be transmitted over any suitable electronic communication medium. However, those skilled in the art will appreciate, upon consideration of the present teaching, that the processes described above can be
Docket No.: SNY-T5711.02 PATENT implemented in any number of variations and in many suitable programming languages without departing from embodiments of the present invention. For example, the order of certain operations carried out can often be varied, additional operations can be added or operations can be deleted without departing from certain embodiments of the invention. Error trapping can be added and/or enhanced and variations can be made in user interface and information presentation without departing from certain embodiments of the present invention. Such variations are contemplated and considered equivalent. Those skilled in the art will appreciate, upon consideration of the above teachings, that the program operations and processes and associated data used to implement certain of the embodiments described above can be implemented using disc storage as well as other forms of storage such as for example Read Only Memory (ROM) devices, Random Access Memory (RAM) devices, network memory devices, optical storage elements, magnetic storage elements, magneto-optical storage elements, flash memory, core memory and/or other equivalent volatile and non-volatile storage technologies without departing from certain embodiments of the present invention. Such alternative storage devices should be considered equivalents. In accordance with certain embodiments consistent with the present invention, certain of the functional blocks used to implement the VOD system can be implemented using a programmed processor such as a general purpose computer. One example of such a functional block is the session manager 26. However, the invention is not limited to such exemplary embodiments, since other embodiments could be implemented using hardware component equivalents such as special purpose hardware and/or dedicated processors. Similarly, general purpose computers, microprocessor based computers, micro-controllers, optical computers, analog computers, dedicated processors, application specific circuits and/or dedicated hard wired logic may be used to construct alternative equivalent embodiments. Certain embodiments described herein, are or may be implemented using a programmed processor executing programming instructions that are broadly described above in flow chart form that can be stored on any suitable electronic or computer
Docket No.: SNY-T5711.02 PATENT readable storage medium and / or can be transmitted over any suitable electronic communication medium. However, those skilled in the art will appreciate, upon consideration of the present teaching, that the processes described above can be implemented in any number of variations and in many suitable programming languages without departing from embodiments of the present invention. For example, the order of certain operations carried out can often be varied, additional operations can be added or operations can be deleted without departing from certain embodiments of the invention. Error trapping can be added and/or enhanced and variations can be made in user interface and information presentation without departing from certain embodiments of the present invention. Such variations are contemplated and considered equivalent. Those skilled in the art will appreciate, upon consideration of the above teachings, that the program operations and processes and associated data used to implement certain of the embodiments described above can be implemented using disc storage as well as other forms of storage such as for example Read Only Memory (ROM) devices, Random Access Memory (RAM) devices, network memory devices, optical storage elements, magnetic storage elements, magneto-optical storage elements, flash memory, core memory and/or other equivalent volatile and non-volatile storage technologies without departing from certain embodiments of the present invention. Such alternative storage devices should be considered equivalents. Thus, a computer readable storage device for storage and retrieval of digital video content, consistent with certain embodiments has at least one computer readable storage medium. A segment of digital video content resides on the computer readable storage medium. The digital video content has a first plurality of packets selected according to a selection criterion, the plurality of packets being encrypted under a first encryption system; a plurality of duplicate packets of the first plurality of packets, wherein the duplicate packets are stored unencrypted; and a plurality of packets that were not selected according to the selection criterion, wherein the plurality of packets that were not selected are stored unencrypted.
Docket No.: SNY-T5711.02 PATENT The above device can have the first plurality of packets identified by a first set of Packet Identifiers (PIDs). The plurality of duplicate packets can be identified by a second set of PIDs. The plurality of packets that were not selected can be identified by the first set of PIDs. Other variations in PID identifiers is also possible as taught in the above-referenced patent applications. While certain illustrative embodiments have been described, it is evident that many alternatives, modifications, permutations and variations will become apparent to those skilled in the art in light of the foregoing description. What is claimed is:
Docket No.: SNY-T5711.02 PATENT

Claims

1. A multiple selective encryption method for digital content, comprising: selecting a plurality of packets for encryption according to a selection criterion, to produce selected packets, wherein unselected packets are designated to remain unencrypted; duplicating the plurality of selected packets to produce duplicate packets, wherein the duplicate packets are unencrypted; encrypting the selected packets under a first encryption system to produce first encrypted packets; storing the content by storing the unencrypted unselected packets, the first encrypted packets and the duplicate unencrypted packets.
2. The method according to claim 1, further comprising: receiving a request for the content from a subscriber terminal; determining that the subscriber terminal is compatible with the first encryption system; retrieving the stored content; and sending the content to the subscriber terminal.
3. The method according to claim 2, further comprising deleting the duplicate unencrypted packets from the content before sending the content to the subscriber terminal.
4. The method according to claim 1, further comprising: receiving a request for the content from a subscriber terminal; determining that the subscriber terminal is compatible with a second encryption system; retrieving the stored content; encrypting the duplicate packets under the second encryption system; and sending the content to the subscriber terminal.
Docket No.: SNY-T5711.02 PATENT
5. The method according to claim 4, further comprising deleting the first encrypted packets from the content before sending the content to the subscriber terminal.
6. The method according to claim 4, wherein the first encryption system comprises a legacy encryption system, and wherein the second encryption system comprises an alternate CA encryption system.
7. The method according to claim 1 , wherein the first encryption system comprises a legacy encryption system.
8. The method according to claim 1, wherein the unselected packets are identified by a first set of Packet Identifiers (PIDs).
9. The method according to claim 8, wherein the first encrypted packets are identified by the first set of PIDs.
10. The method according to claim 8, wherein the duplicate packets are identified by a second set of PIDs.
11. The method according to claim 1, wherein the content is stored on a video server at a cable system headend.
Docket No.: SNY-T5711.02 PATENT
12. A computer readable storage medium storing instructions which, when executed on a programmed processor, carry out a process of: selecting a plurality of packets for encryption according to a selection criterion, to produce selected packets, wherein unselected packets are designated to remain unencrypted; duplicating the plurality of selected packets to produce duplicate packets, wherein the duplicate packets are unencrypted; encrypting the selected packets under a first encryption system to produce a first encrypted packets; storing the content by storing the unencrypted unselected packets, the first encrypted packets and the duplicate unencrypted packets.
13. The method according to claim 12, further comprising: receiving a request for the content from a subscriber terminal; determining that the subscriber terminal is compatible with the first encryption system; retrieving the stored content; and sending the content to the subscriber terminal.
14. The method according to claim 12, further comprising: receiving a request for the content from a subscriber terminal; determining that the subscriber terminal is compatible with a second encryption system; retrieving the stored content; encrypting the duplicate packets under the second encryption system; and sending the content to the subscriber terminal.
Docket No.: SNY-T5711.02 PATENT
15. A computer readable storage device for storage and retrieval of digital video content, comprising: at least one computer readable storage medium; a segment of digital video content residing on the computer readable storage medium, the digital video content comprising: a first plurality of packets selected according to a selection criterion, the plurality of packets being encrypted under a first encryption system; a plurality of duplicate packets of the first plurality of packets, wherein the duplicate packets are stored unencrypted; and a plurality of packets that were not selected according to the selection criterion, wherein the plurality of packets that were not selected are stored unencrypted.
16. The device according to claim 15, wherein: the first plurality of packets are identified by a first set of Packet Identifiers
(PIDs); the plurality of duplicate packets being identified by a second set of PIDs; and the plurality of packets that were not selected being identified by the first set of PIDs.
17. The device according to claim 15, wherein the digital video content comprises MPEG encoded digital video content.
18. The device according to claim 15, wherein the first encryption system comprises a legacy encryption system.
19. The device according the claim 15, wherein the computer readable storage medium comprises a set of video server disk drives.
Docket No.: SNY-T5711.02 PATENT
20. The device according to claim 15, residing at a video on demand server at a cable system headend.
Docket No.: SNY-T5711.02 PATENT
21. A computer data structure representing digital video content, comprising in combination: a segment of digital video content divided into a plurality of data packets; the data packets being divided into at least three types of data packets as follows: a first type of data packet that is selected according to a selection criterion for encryption; a second type of data packet that is not-selected according the selection criterion; and a third type of data packet that comprises duplicates of the first type of data packets, wherein, the first type of data packet are encrypted under a first encryption system, the second type of data packet is unencrypted, and the third type is unencrypted.
22. The computer data structure according to claim 21, wherein the data structure is stored on a computer readable storage medium.
23. The computer data structure according the claim 22, wherein the computer readable storage medium comprises a set of video server disk drives.
24. The computer data structure according to claim 22, wherein the computer readable storage medium resides at a video on demand server at a cable system headend.
25. The computer data structure according to claim 21, wherein the first type of data packets are identified by a first set of Packet Identifiers (PIDs).
26. The computer data structure according to claim 25, wherein the third type of data packets are identified by a second set of Packet Identifiers (PIDs).
Docket No.: SNY-T5711.02 PATENT
27. The computer data structure according to claim 21, wherein the digital video content comprises MPEG encoded digital video content.
28. The computer data structure according to claim 21, wherein the first encryption system comprises a legacy encryption system.
29. The computer data structure according to claim 21, wherein the data structure is transported over an electronic communication medium medium.
Docket No.: SNY-T5711.02 PATENT
PCT/US2004/032228 2003-10-31 2004-09-30 Hybrid storage of video on demand content WO2005043907A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
JP2006538007A JP2007510360A (en) 2003-10-31 2004-09-30 Hybrid storage of video on demand content
EP04789379A EP1700477A1 (en) 2003-10-31 2004-09-30 Hybrid storage of video on demand content

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US51605103P 2003-10-31 2003-10-31
US60/516,051 2003-10-31
US10/802,084 US20050097597A1 (en) 2003-10-31 2004-03-16 Hybrid storage of video on demand content
US10/802,084 2004-03-16

Publications (1)

Publication Number Publication Date
WO2005043907A1 true WO2005043907A1 (en) 2005-05-12

Family

ID=34556080

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2004/032228 WO2005043907A1 (en) 2003-10-31 2004-09-30 Hybrid storage of video on demand content

Country Status (5)

Country Link
US (1) US20050097597A1 (en)
EP (1) EP1700477A1 (en)
JP (1) JP2007510360A (en)
KR (1) KR20060094080A (en)
WO (1) WO2005043907A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007005422A1 (en) * 2005-06-29 2007-01-11 Scientific-Atlanta, Inc. Partial pre-encryption with network-based packet sorting

Families Citing this family (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6697489B1 (en) 1999-03-30 2004-02-24 Sony Corporation Method and apparatus for securing control words
US7730300B2 (en) 1999-03-30 2010-06-01 Sony Corporation Method and apparatus for protecting the transfer of data
US7039614B1 (en) 1999-11-09 2006-05-02 Sony Corporation Method for simulcrypting scrambled data to a plurality of conditional access devices
US7018795B2 (en) * 2001-03-23 2006-03-28 Fuji Photo Film Co., Ltd. Hybridization probe and target nucleic acid detecting kit, target nucleic acid detecting apparatus and target nucleic acid detecting method using the same
US7139398B2 (en) * 2001-06-06 2006-11-21 Sony Corporation Time division partial encryption
US7895616B2 (en) 2001-06-06 2011-02-22 Sony Corporation Reconstitution of program streams split across multiple packet identifiers
US7747853B2 (en) * 2001-06-06 2010-06-29 Sony Corporation IP delivery of secure digital content
US7215770B2 (en) 2002-01-02 2007-05-08 Sony Corporation System and method for partially encrypted multimedia stream
US7155012B2 (en) * 2002-01-02 2006-12-26 Sony Corporation Slice mask and moat pattern partial encryption
US7292690B2 (en) * 2002-01-02 2007-11-06 Sony Corporation Video scene change detection
US7765567B2 (en) 2002-01-02 2010-07-27 Sony Corporation Content replacement by PID mapping
US7823174B2 (en) 2002-01-02 2010-10-26 Sony Corporation Macro-block based content replacement by PID mapping
US7302059B2 (en) 2002-01-02 2007-11-27 Sony Corporation Star pattern partial encryption
US8818896B2 (en) 2002-09-09 2014-08-26 Sony Corporation Selective encryption with coverage encryption
US8572408B2 (en) 2002-11-05 2013-10-29 Sony Corporation Digital rights management of a digital device
US7724907B2 (en) * 2002-11-05 2010-05-25 Sony Corporation Mechanism for protecting the transfer of digital content
US8667525B2 (en) 2002-12-13 2014-03-04 Sony Corporation Targeted advertisement selection from a digital stream
US8645988B2 (en) 2002-12-13 2014-02-04 Sony Corporation Content personalization for digital content
SG129240A1 (en) * 2003-01-23 2007-02-26 Agency Science Tech & Res Biodegradable copolymer and nucleic acid delivery system
US7853980B2 (en) 2003-10-31 2010-12-14 Sony Corporation Bi-directional indices for trick mode video-on-demand
KR100630680B1 (en) * 2004-03-19 2006-10-02 삼성전자주식회사 Non-volatile Memory Device with Asymmetrical Gate Dielectric Layer and Manufacturing Method thereof
US7895617B2 (en) 2004-12-15 2011-02-22 Sony Corporation Content substitution editor
US8041190B2 (en) * 2004-12-15 2011-10-18 Sony Corporation System and method for the creation, synchronization and delivery of alternate content
US8189786B2 (en) 2005-05-25 2012-05-29 Zenith Electronics Llc Encryption system
US8144868B2 (en) * 2005-05-25 2012-03-27 Zenith Electronics Llc Encryption/decryption of program data but not PSI data
CA2767368C (en) 2009-08-14 2013-10-08 Azuki Systems, Inc. Method and system for unified mobile content protection
WO2012026042A1 (en) * 2010-08-27 2012-03-01 富士通株式会社 Session establishing apparatus, session establishing method, and session establishing program
US8631430B2 (en) * 2010-11-18 2014-01-14 Sony Corporation Enabling DRM-encrypted broadcast content through gateway into the home

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5420866A (en) * 1994-03-29 1995-05-30 Scientific-Atlanta, Inc. Methods for providing conditional access information to decoders in a packet-based multiplexed communications system
US20020196939A1 (en) * 2001-06-06 2002-12-26 Unger Robert Allan Decoding and decryption of partially encrypted information
US20040139337A1 (en) * 1995-04-03 2004-07-15 Pinder Howard G. Methods and apparatus for providing a partial dual-encrypted stream in a conditional access overlay system

Family Cites Families (91)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5870474A (en) * 1995-12-04 1999-02-09 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
GB2084432A (en) * 1980-09-18 1982-04-07 Sony Corp Error concealment in digital television signals
US4634808A (en) * 1984-03-15 1987-01-06 M/A-Com Government Systems, Inc. Descrambler subscriber key production system utilizing key seeds stored in descrambler
DE3688855T2 (en) * 1985-05-01 1994-03-17 Gen Instrument Corp Satellite transmission system with direct transmission.
JP2670259B2 (en) * 1985-11-29 1997-10-29 ソニー株式会社 High efficiency coding device
JPS62231569A (en) * 1986-03-31 1987-10-12 Fuji Photo Film Co Ltd Quantizing method for estimated error
NL8600980A (en) * 1986-04-18 1987-11-16 Philips Nv METHOD FOR TRANSMITTING UPDATE INFORMATION FOR A STILL VIDEO IMAGE
DE3869475D1 (en) * 1987-06-02 1992-04-30 Siemens Ag METHOD FOR DETERMINING MOTION VECTOR FIELDS FROM DIGITAL IMAGE SEQUENCES.
US4995080A (en) * 1988-08-04 1991-02-19 Zenith Electronics Corporation Television signal scrambling system and method
US4989245A (en) * 1989-03-06 1991-01-29 General Instrument Corporation Controlled authorization of descrambling of scrambled programs broadcast between different jurisdictions
US5208816A (en) * 1989-08-18 1993-05-04 At&T Bell Laboratories Generalized viterbi decoding algorithms
US6519693B1 (en) * 1989-08-23 2003-02-11 Delta Beta, Pty, Ltd. Method and system of program transmission optimization using a redundant transmission sequence
US5018197A (en) * 1990-07-30 1991-05-21 Zenith Electronics Corporation Secure video decoder system
GB9019538D0 (en) * 1990-09-07 1990-10-24 Philips Electronic Associated Tracking a moving object
US5416651A (en) * 1990-10-31 1995-05-16 Sony Corporation Apparatus for magnetically recording digital data
JP2906671B2 (en) * 1990-12-28 1999-06-21 ソニー株式会社 Highly efficient digital video signal encoding apparatus and method
US5091936A (en) * 1991-01-30 1992-02-25 General Instrument Corporation System for communicating television signals or a plurality of digital audio signals in a standard television line allocation
US5398078A (en) * 1991-10-31 1995-03-14 Kabushiki Kaisha Toshiba Method of detecting a motion vector in an image coding apparatus
US5724091A (en) * 1991-11-25 1998-03-03 Actv, Inc. Compressed digital data interactive program system
JP3278881B2 (en) * 1991-12-13 2002-04-30 ソニー株式会社 Image signal generator
US6208805B1 (en) * 1992-02-07 2001-03-27 Max Abecassis Inhibiting a control function from interfering with a playing of a video
US5481554A (en) * 1992-09-02 1996-01-02 Sony Corporation Data transmission apparatus for transmitting code data
US5400401A (en) * 1992-10-30 1995-03-21 Scientific Atlanta, Inc. System and method for transmitting a plurality of digital services
US5726711A (en) * 1993-01-13 1998-03-10 Hitachi America, Ltd. Intra-coded video frame data processing methods and apparatus
US5416847A (en) * 1993-02-12 1995-05-16 The Walt Disney Company Multi-band, digital audio noise filter
US5444763A (en) * 1993-06-17 1995-08-22 Research In Motion Limited Translation and connection device for radio frequency point of sale transaction systems
JP2707950B2 (en) * 1993-07-30 1998-02-04 ソニー株式会社 Digital image information processing device
US5381481A (en) * 1993-08-04 1995-01-10 Scientific-Atlanta, Inc. Method and apparatus for uniquely encrypting a plurality of services at a transmission site
KR960012931B1 (en) * 1993-08-31 1996-09-25 대우전자 주식회사 Channel error concealing method for classified vector quantized video
JP3590996B2 (en) * 1993-09-30 2004-11-17 ソニー株式会社 Hierarchical encoding and decoding apparatus for digital image signal
US5617333A (en) * 1993-11-29 1997-04-01 Kokusai Electric Co., Ltd. Method and apparatus for transmission of image data
FR2715256B1 (en) * 1994-01-19 1996-02-16 France Telecom Procedures for transmitting and receiving conditional access programs managed by the same operator.
US5491748A (en) * 1994-03-01 1996-02-13 Zenith Electronics Corporation Enhanced security for a cable system
FR2718594B1 (en) * 1994-04-06 1996-04-26 France Telecom Method for broadcasting programs with progressive conditional access and separating the flow of information.
US6185546B1 (en) * 1995-10-04 2001-02-06 Intel Corporation Apparatus and method for providing secured communications
US5606359A (en) * 1994-06-30 1997-02-25 Hewlett-Packard Company Video on demand system with multiple data sources configured to provide vcr-like services
KR0152788B1 (en) * 1994-11-26 1998-10-15 이헌조 Copy protecting method and apparatus of digital image system
US5485577A (en) * 1994-12-16 1996-01-16 General Instrument Corporation Of Delaware Method and apparatus for incremental delivery of access rights
CA2184291A1 (en) * 1994-12-27 1996-07-04 Noriya Sakamoto Transmission apparatus, reception apparatus, and communication processing system and digital television broadcasting system that each integrate these apparatus
US6937729B2 (en) * 1995-04-03 2005-08-30 Scientific-Atlanta, Inc. Representing entitlements to service in a conditional access system
US5608448A (en) * 1995-04-10 1997-03-04 Lockheed Martin Corporation Hybrid architecture for video on demand server
US5742680A (en) * 1995-11-13 1998-04-21 E Star, Inc. Set top box for receiving and decryption and descrambling a plurality of satellite television signals
US6055314A (en) * 1996-03-22 2000-04-25 Microsoft Corporation System and method for secure purchase and delivery of video content programs
US5894320A (en) * 1996-05-29 1999-04-13 General Instrument Corporation Multi-channel television system with viewer-selectable video and audio
US5894516A (en) * 1996-07-10 1999-04-13 Ncr Corporation Broadcast software distribution
KR100238098B1 (en) * 1996-09-16 2000-01-15 윤종용 Apparatus for synchronously reproducing multi-angle data
US6023509A (en) * 1996-09-30 2000-02-08 Intel Corporation Digital signature purpose encoding
US6012144A (en) * 1996-10-08 2000-01-04 Pickett; Thomas E. Transaction security method and apparatus
US5828753A (en) * 1996-10-25 1998-10-27 Intel Corporation Circuit and method for ensuring interconnect security within a multi-chip integrated circuit package
JPH10145773A (en) * 1996-11-14 1998-05-29 Toshiba Corp Method for ciphering animation data, computer system applying the method and dynamic image data encoding/ decoding device
US6192131B1 (en) * 1996-11-15 2001-02-20 Securities Industry Automation Corporation Enabling business transactions in computer networks
US6016348A (en) * 1996-11-27 2000-01-18 Thomson Consumer Electronics, Inc. Decoding system and data format for processing and storing encrypted broadcast, cable or satellite video data
US6543053B1 (en) * 1996-11-27 2003-04-01 University Of Hong Kong Interactive video-on-demand system
US6021201A (en) * 1997-01-07 2000-02-01 Intel Corporation Method and apparatus for integrated ciphering and hashing
US6049613A (en) * 1997-03-07 2000-04-11 Jakobsson; Markus Method and apparatus for encrypting, decrypting, and providing privacy for data values
US6011849A (en) * 1997-08-28 2000-01-04 Syndata Technologies, Inc. Encryption-based selection system for steganography
EP0901261B1 (en) * 1997-09-05 2013-01-09 Hitachi, Ltd. Transport protocol conversion method and protocol conversion equipment
US6378130B1 (en) * 1997-10-20 2002-04-23 Time Warner Entertainment Company Media server interconnect architecture
WO1999030501A1 (en) * 1997-12-09 1999-06-17 Ictv, Inc. Virtual lan printing over interactive cable television system
US6505032B1 (en) * 2000-05-26 2003-01-07 Xtremespectrum, Inc. Carrierless ultra wideband wireless signals for conveying application data
US6510554B1 (en) * 1998-04-27 2003-01-21 Diva Systems Corporation Method for generating information sub-streams for FF/REW applications
US6189096B1 (en) * 1998-05-06 2001-02-13 Kyberpass Corporation User authentification using a virtual private key
US6529526B1 (en) * 1998-07-13 2003-03-04 Thomson Licensing S.A. System for processing programs and program content rating information derived from multiple broadcast sources
US7457415B2 (en) * 1998-08-20 2008-11-25 Akikaze Technologies, Llc Secure information distribution system utilizing information segment scrambling
US6351538B1 (en) * 1998-10-06 2002-02-26 Lsi Logic Corporation Conditional access and copy protection scheme for MPEG encoded video data
US6505299B1 (en) * 1999-03-01 2003-01-07 Sharp Laboratories Of America, Inc. Digital image scrambling for image coding systems
US6229895B1 (en) * 1999-03-12 2001-05-08 Diva Systems Corp. Secure distribution of video on-demand
US7530877B1 (en) * 1999-06-03 2009-05-12 Micron Technology, Inc. Semiconductor processor systems, a system configured to provide a semiconductor workpiece process fluid
US6549229B1 (en) * 1999-07-26 2003-04-15 C-Cubed Corporation Small, portable, self-contained, video teleconferencing system
US6697944B1 (en) * 1999-10-01 2004-02-24 Microsoft Corporation Digital content distribution, transmission and protection system and method, and portable device for use therewith
US6889385B1 (en) * 2000-01-14 2005-05-03 Terayon Communication Systems, Inc Home network for receiving video-on-demand and other requested programs and services
EP1134977A1 (en) * 2000-03-06 2001-09-19 Irdeto Access B.V. Method and system for providing copies of scrambled content with unique watermarks, and system for descrambling scrambled content
US6684250B2 (en) * 2000-04-03 2004-01-27 Quova, Inc. Method and apparatus for estimating a geographic location of a networked entity
JP2001308812A (en) * 2000-04-24 2001-11-02 Nec Microsystems Ltd Method for separation processing of transport stream for digital television and its recording medium
FR2812781A1 (en) * 2000-08-04 2002-02-08 Thomson Multimedia Sa METHOD FOR SECURE DISTRIBUTION OF DIGITAL DATA REPRESENTATIVE OF MULTIMEDIA CONTENT
US20020046406A1 (en) * 2000-10-18 2002-04-18 Majid Chelehmal On-demand data system
US7350082B2 (en) * 2001-06-06 2008-03-25 Sony Corporation Upgrading of encryption
US7356245B2 (en) * 2001-06-29 2008-04-08 International Business Machines Corporation Methods to facilitate efficient transmission and playback of digital information
US7421411B2 (en) * 2001-07-06 2008-09-02 Nokia Corporation Digital rights management in a mobile communications environment
US20030012286A1 (en) * 2001-07-10 2003-01-16 Motorola, Inc. Method and device for suspecting errors and recovering macroblock data in video coding
US6925180B2 (en) * 2001-09-27 2005-08-02 Sony Corporation PC card recorder
US7369520B2 (en) * 2001-10-02 2008-05-06 Nokia Corporation Internet protocol address to packet identifier mapping
US7206501B2 (en) * 2001-10-12 2007-04-17 The Directv Group, Inc. Method and apparatus for identifying MPEG picture coding types
US20030077071A1 (en) * 2001-10-23 2003-04-24 Shu Lin Fast forward trick mode and reverse trick mode using an information file
US7242773B2 (en) * 2002-09-09 2007-07-10 Sony Corporation Multiple partial encryption using retuning
US20040010717A1 (en) * 2002-01-29 2004-01-15 Intertainer Asia Pte Ltd. Apparatus and method for preventing digital media piracy
US7328345B2 (en) * 2002-01-29 2008-02-05 Widevine Technologies, Inc. Method and system for end to end securing of content for video on demand
US7167560B2 (en) * 2002-08-08 2007-01-23 Matsushita Electric Industrial Co., Ltd. Partial encryption of stream-formatted media
US7295673B2 (en) * 2002-10-23 2007-11-13 Divx, Inc. Method and system for securing compressed digital video
US20050066357A1 (en) * 2003-09-22 2005-03-24 Ryal Kim Annon Modifying content rating
US20050071663A1 (en) * 2003-09-26 2005-03-31 General Instrument Corporation Separation of copy protection rules for digital rights management

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5420866A (en) * 1994-03-29 1995-05-30 Scientific-Atlanta, Inc. Methods for providing conditional access information to decoders in a packet-based multiplexed communications system
US20040139337A1 (en) * 1995-04-03 2004-07-15 Pinder Howard G. Methods and apparatus for providing a partial dual-encrypted stream in a conditional access overlay system
US20020196939A1 (en) * 2001-06-06 2002-12-26 Unger Robert Allan Decoding and decryption of partially encrypted information

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
WU, TSUNG LI: "Selective encryption and watermarking of MPEG video", TECH. REPORT, 17 February 1997 (1997-02-17), NORTH CAROLINA STATE UNIVERSITY *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007005422A1 (en) * 2005-06-29 2007-01-11 Scientific-Atlanta, Inc. Partial pre-encryption with network-based packet sorting

Also Published As

Publication number Publication date
US20050097597A1 (en) 2005-05-05
EP1700477A1 (en) 2006-09-13
JP2007510360A (en) 2007-04-19
KR20060094080A (en) 2006-08-28

Similar Documents

Publication Publication Date Title
EP1680919B1 (en) Preparation of content for multiple conditional access methods in video on demand
US7346163B2 (en) Dynamic composition of pre-encrypted video on demand content
US7263187B2 (en) Batch mode session-based encryption of video on demand content
US20050097596A1 (en) Re-encrypted delivery of video-on-demand content
US20050097597A1 (en) Hybrid storage of video on demand content
US7343013B2 (en) Composite session-based encryption of video on demand content
US7853980B2 (en) Bi-directional indices for trick mode video-on-demand
CN1998237A (en) Re-encrypted video-on-demand

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200480032538.5

Country of ref document: CN

AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2004789379

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 1020067007498

Country of ref document: KR

WWE Wipo information: entry into national phase

Ref document number: 2006538007

Country of ref document: JP

WWP Wipo information: published in national office

Ref document number: 1020067007498

Country of ref document: KR

WWP Wipo information: published in national office

Ref document number: 2004789379

Country of ref document: EP

WWW Wipo information: withdrawn in national office

Ref document number: 2004789379

Country of ref document: EP