FR2911456B1 - Procede et systeme de distribution securisee de donnees numeriques - Google Patents

Procede et systeme de distribution securisee de donnees numeriques

Info

Publication number
FR2911456B1
FR2911456B1 FR0752624A FR0752624A FR2911456B1 FR 2911456 B1 FR2911456 B1 FR 2911456B1 FR 0752624 A FR0752624 A FR 0752624A FR 0752624 A FR0752624 A FR 0752624A FR 2911456 B1 FR2911456 B1 FR 2911456B1
Authority
FR
France
Prior art keywords
digital data
secure distribution
secure
distribution
digital
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
FR0752624A
Other languages
English (en)
Other versions
FR2911456A1 (fr
Inventor
Octavian Folea
Sebatien Dupuis
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nagra France SAS
Original Assignee
Medialive SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Medialive SA filed Critical Medialive SA
Priority to FR0752624A priority Critical patent/FR2911456B1/fr
Priority to US12/522,598 priority patent/US20100146631A1/en
Priority to PCT/FR2008/000029 priority patent/WO2008107528A2/fr
Publication of FR2911456A1 publication Critical patent/FR2911456A1/fr
Application granted granted Critical
Publication of FR2911456B1 publication Critical patent/FR2911456B1/fr
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/238Interfacing the downstream path of the transmission network, e.g. adapting the transmission rate of a video stream to network bandwidth; Processing of multiplex streams
    • H04N21/2389Multiplex stream processing, e.g. multiplex stream encrypting
    • H04N21/23892Multiplex stream processing, e.g. multiplex stream encrypting involving embedding information at multiplex stream level, e.g. embedding a watermark at packet level
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4402Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving reformatting operations of video signals for household redistribution, storage or real-time display
    • H04N21/440218Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving reformatting operations of video signals for household redistribution, storage or real-time display by transcoding between formats or standards, e.g. from MPEG-2 to MPEG-4
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Emergency Protection Circuit Devices (AREA)
  • Communication Control (AREA)
FR0752624A 2007-01-11 2007-01-11 Procede et systeme de distribution securisee de donnees numeriques Expired - Fee Related FR2911456B1 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
FR0752624A FR2911456B1 (fr) 2007-01-11 2007-01-11 Procede et systeme de distribution securisee de donnees numeriques
US12/522,598 US20100146631A1 (en) 2007-01-11 2008-01-10 Method and system for the secure distribution of digital data
PCT/FR2008/000029 WO2008107528A2 (fr) 2007-01-11 2008-01-10 Procede et systeme de distribution securisee de donnees numeriques

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR0752624A FR2911456B1 (fr) 2007-01-11 2007-01-11 Procede et systeme de distribution securisee de donnees numeriques

Publications (2)

Publication Number Publication Date
FR2911456A1 FR2911456A1 (fr) 2008-07-18
FR2911456B1 true FR2911456B1 (fr) 2009-12-11

Family

ID=38579685

Family Applications (1)

Application Number Title Priority Date Filing Date
FR0752624A Expired - Fee Related FR2911456B1 (fr) 2007-01-11 2007-01-11 Procede et systeme de distribution securisee de donnees numeriques

Country Status (3)

Country Link
US (1) US20100146631A1 (fr)
FR (1) FR2911456B1 (fr)
WO (1) WO2008107528A2 (fr)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2312849A1 (fr) * 2009-10-01 2011-04-20 Nxp B.V. Procédés, systèmes et dispositifs pour la compression de données et transmission correspondante utilisant des normes de transmission vidéo
KR101573916B1 (ko) * 2014-12-16 2015-12-02 (주)넥스트칩 영상 수신 방법 및 장치

Family Cites Families (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5208856A (en) * 1988-12-23 1993-05-04 Laboratoire Europeen De Recherches Electroniques Avancees Scrambling and unscrambling method for composite video signals and implementing device
IT1281001B1 (it) * 1995-10-27 1998-02-11 Cselt Centro Studi Lab Telecom Procedimento e apparecchiatura per codificare, manipolare e decodificare segnali audio.
CA2348771A1 (fr) * 1999-09-01 2001-03-08 Matsushita Electric Industrial Co., Ltd. Procede et appareil de traitement de donnees protegees par le droit d'auteur
US7073199B1 (en) * 2000-08-28 2006-07-04 Contentguard Holdings, Inc. Document distribution management method and apparatus using a standard rendering engine and a method and apparatus for controlling a standard rendering engine
US8677505B2 (en) * 2000-11-13 2014-03-18 Digital Doors, Inc. Security system with extraction, reconstruction and secure recovery and storage of data
US20020198841A1 (en) * 2001-06-21 2002-12-26 Isaacson Shawn Ray Method and system for providing secure digital sound recording
US20030156649A1 (en) * 2002-01-28 2003-08-21 Abrams Thomas Algie Video and/or audio processing
FR2835386B1 (fr) * 2002-01-31 2004-05-28 Daniel Lecomte Dispositif pour la diffusion securisee, l'acces conditionnel, la visualisation controlee, la copie privee et la gestion des droits de contenus audiovisuels de type mpeg-4
AU2002334448A1 (en) * 2002-10-11 2004-05-04 Conax As System for secure distribution, storage and conditional retrieval of multimedia content
WO2004084020A2 (fr) * 2003-03-13 2004-09-30 Drm Technologies, Llc Contenant en continu securise
JP2005056240A (ja) * 2003-08-06 2005-03-03 Sony Corp コンテンツ配信システム、コンテンツ配信サーバー、コンテンツ配信方法及びコンテンツ配信プログラム
FR2858899B1 (fr) * 2003-08-11 2005-12-02 Medialive Procede et systeme repartis securises pour la protection et la distribution de flux audiovisuels
FR2862835B1 (fr) * 2003-11-24 2006-04-14 Medialive Diffusion securisee et personnalisee de flux audiovisuels par un systeme hybride unicast/multicast
FR2867337B1 (fr) * 2004-03-08 2006-05-12 Medialive Procede et systeme de distribution securisee de textes numeriques compresses
FR2867928B1 (fr) * 2004-03-16 2006-06-09 Medialive Procede et systeme hautement securises pour la distribution de flux audiovisuels
US8156049B2 (en) * 2004-11-04 2012-04-10 International Business Machines Corporation Universal DRM support for devices
JP2008523539A (ja) * 2004-12-13 2008-07-03 ミュビー テクノロジーズ ピーティーイー エルティーディー 媒体記録を自動的に編集する方法
US20080025507A1 (en) * 2005-09-02 2008-01-31 Taylor Stephen F Secure file conversion and multimedia sampler processing
KR100678924B1 (ko) * 2005-11-29 2007-02-06 삼성전자주식회사 저성능 저장 기기에서 복수의 drm 시스템을 구현하기위한 장치 및 방법
US8429300B2 (en) * 2006-03-06 2013-04-23 Lg Electronics Inc. Data transferring method
FR2898458B1 (fr) * 2006-03-10 2008-05-16 Medialive Procede pour la distribution securisee de sequences audiovisuelles, decodeur et systeme pour la mise en oeuvre de ce procede
US9112874B2 (en) * 2006-08-21 2015-08-18 Pantech Co., Ltd. Method for importing digital rights management data for user domain
US8296569B2 (en) * 2006-10-09 2012-10-23 Microsoft Corporation Content protection interoperability infrastructure
US8856861B2 (en) * 2007-12-20 2014-10-07 Samsung Electronics Co., Ltd. Generic rights token and DRM-related service pointers in a common protected content file
US8171560B2 (en) * 2008-04-07 2012-05-01 Microsoft Corporation Secure content pre-distribution to designated systems

Also Published As

Publication number Publication date
WO2008107528A2 (fr) 2008-09-12
WO2008107528A3 (fr) 2009-02-19
US20100146631A1 (en) 2010-06-10
FR2911456A1 (fr) 2008-07-18

Similar Documents

Publication Publication Date Title
FR2898204B1 (fr) Procede et systeme de transport collectif
FR2895103B1 (fr) Procede et systeme de traitement de donnees numeriques
GB2464049B (en) System for identifying content of digital data
EP2343649A4 (fr) Appareil de gestion de fonctionnement de système de traitement d'informations
EP2143268A4 (fr) Système de radiodiffusion numérique et procédé de traitement de données
HK1120891A1 (en) Method and system of distributed computing data merging and apparatus thereof
EP2477089A4 (fr) Procédé de gestion opérationnelle pour un système de traitement d'informations et système de traitement d'informations
EP2330505A4 (fr) Procédé de gestion de fonctionnement de système de traitement d'informations
FR2934966B1 (fr) Systeme de percage et procede
EP2137966A4 (fr) Système de diffusion numérique et procédé de traitement de données
FR2921225B1 (fr) Procede, systeme et dispositif de configuration de liste de cellules voisines
EP2488970A4 (fr) Système et procédé de classification de multiples flux de données
EP2183875A4 (fr) Procédé et système pour le cryptage de données
FR2923972B1 (fr) Procede et systeme de gestion de communications
FR2909507B1 (fr) Procede et systeme de distribution securisee de donnees audiovisuelles par marquage transactionel
FR2925802B1 (fr) Procede d'acquittement de donnees
FR2906380B1 (fr) Systeme et procede de securisation de donnees.
FR2937449B1 (fr) Procede et systeme d'enrichissement de mel
HK1158414A1 (en) Method for video processing and system for data processing
FR2940736B1 (fr) Systeme et procede de codage video
FR2955646B1 (fr) Systeme et procede de ventilation pour turbine
FR2920564B1 (fr) Procede et systeme de fourniture de services
FR2923126B1 (fr) Procede et systeme de distribution securisee de donnees audiovisuelles par marquage transactionnel
FR2977052B1 (fr) Systeme et procede de saisie et d'acheminement de donnees
FR2935791B1 (fr) Systeme et procede de fusion des donnees meteorologiques predites et mesurees sur aeronef

Legal Events

Date Code Title Description
TP Transmission of property

Owner name: NAGRA FRANCE SAS, FR

Effective date: 20130121

PLFP Fee payment

Year of fee payment: 10

PLFP Fee payment

Year of fee payment: 11

PLFP Fee payment

Year of fee payment: 12

PLFP Fee payment

Year of fee payment: 14

ST Notification of lapse

Effective date: 20210905