MX347134B - Metodo para insertar una marca de agua en contenido de medios y sistema para implementar este metodo. - Google Patents

Metodo para insertar una marca de agua en contenido de medios y sistema para implementar este metodo.

Info

Publication number
MX347134B
MX347134B MX2015014775A MX2015014775A MX347134B MX 347134 B MX347134 B MX 347134B MX 2015014775 A MX2015014775 A MX 2015014775A MX 2015014775 A MX2015014775 A MX 2015014775A MX 347134 B MX347134 B MX 347134B
Authority
MX
Mexico
Prior art keywords
data
metadata
watermarking
sample
transmitting
Prior art date
Application number
MX2015014775A
Other languages
English (en)
Other versions
MX2015014775A (es
Inventor
Hunacek Didier
Servet Patrick
Macchetti Marco
Original Assignee
Nagravision Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nagravision Sa filed Critical Nagravision Sa
Publication of MX2015014775A publication Critical patent/MX2015014775A/es
Publication of MX347134B publication Critical patent/MX347134B/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Image Processing (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

La presente invención se refiere a un método y un sistema (20) para inserción de marca de agua en un contenido de medios digitales (1) recibido por un software de aplicación (APP) en forma de por lo menos una muestra cifrada (15). El contenido de medios digitales (1) se relaciona con los metadatos (10) asignados a cada muestra (15). Esta última está cifrada por medio de una clave de muestra (Kc'). Los metadatos (10) contienen primeros datos (11), segundos datos (12) y una firma digital (13) resultante de la firma de dichos primeros y segundos datos. Los primeros datos (11) contienen por lo menos una clave de contenido (Kc) y metadatos de inserción de marca de agua (WM) y por lo menos dichos primeros datos (11) están cifrados mediante una clave de transporte (KT). Los segundos datos (12) contienen un vector de inicialización (IV) de manera que el contenido clave (Kc) y el vector de inicialización (IV) forman un par único de datos criptográficos equivalentes a la clave de muestra (Kc'). El software de aplicación (APP) se comunica con un entorno seguro (30) a cargo del manejo de dichos metadatos (10). La inserción de marca de agua del contenido de medios digitales (1) se realiza mediante los siguientes pasos: - dar instrucciones al software de aplicación (APP) para que extraiga los metadatos (10) del contenido de medios digitales (1), antes de transmitir los metadatos (10) al entorno seguro (30). - descifrar por lo menos una parte de los primeros datos (11) por medio de la clave de transporte (KT), - verificar la autenticación de dichos datos firmados digitalmente (11, 12) y en el caso de un resultado positivo, transmitir entonces la clave de contenido (Kc) y el vector de inicialización (IV) a un decodificador (37) y transmitir los metadatos de inserción de marca de agua (WM) a una unidad de inserción de marca de agua (39). - transmitir el contenido de medios digitales (1) al decodificador (37) para descodificar cada muestra (15) por medio de dicho par de datos criptográficos, - transmitir cada muestra descodificada (15') a la unidad de inserción de marca de agua (39) para marcarla digitalmente por medio de por lo menos dichos metadatos de inserción de marca de agua, - transmitir la muestra (15', 15") desde la unidad de inserción de marca de agua (39) hacia el software de aplicación (APP) o a una ruta de medios segura para fines de renderización.
MX2015014775A 2013-04-26 2014-04-11 Metodo para insertar una marca de agua en contenido de medios y sistema para implementar este metodo. MX347134B (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP13165496.4A EP2797333A1 (en) 2013-04-26 2013-04-26 Method for watermarking media content and system for implementing this method
PCT/EP2014/057331 WO2014173697A1 (en) 2013-04-26 2014-04-11 Method for watermarking media content and system for implementing this method

Publications (2)

Publication Number Publication Date
MX2015014775A MX2015014775A (es) 2016-03-04
MX347134B true MX347134B (es) 2017-04-17

Family

ID=48226993

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2015014775A MX347134B (es) 2013-04-26 2014-04-11 Metodo para insertar una marca de agua en contenido de medios y sistema para implementar este metodo.

Country Status (10)

Country Link
US (1) US9571899B2 (es)
EP (2) EP2797333A1 (es)
JP (1) JP6297137B2 (es)
KR (1) KR102206142B1 (es)
CN (1) CN105247883B (es)
BR (1) BR112015027098A8 (es)
CA (1) CA2908401A1 (es)
MX (1) MX347134B (es)
SG (1) SG11201508182QA (es)
WO (1) WO2014173697A1 (es)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017081177A1 (en) * 2015-11-12 2017-05-18 Nagravision S.A. Method for watermarking encrypted digital content, method and device for retrieving a unique identifier from watermarked content and content distribution network
US20170214949A1 (en) * 2016-01-27 2017-07-27 International Business Machines Corporation Guideline-based video classification of data streams
CN107369125A (zh) * 2017-06-13 2017-11-21 重庆第二师范学院 用于数据流的鲁棒水印检测方法和装置
CN109218837B (zh) * 2017-06-30 2020-09-08 武汉斗鱼网络科技有限公司 一种显示虚拟礼物特效的方法和设备
US10715498B2 (en) 2017-07-18 2020-07-14 Google Llc Methods, systems, and media for protecting and verifying video files
US10769252B2 (en) * 2018-03-20 2020-09-08 Markany Inc. Method and apparatus for watermarking of digital content, method for extracting information
CN109327727B (zh) * 2018-11-20 2020-11-27 网宿科技股份有限公司 一种WebRTC中的直播流处理方法及推流客户端
US11095927B2 (en) 2019-02-22 2021-08-17 The Nielsen Company (Us), Llc Dynamic watermarking of media based on transport-stream metadata, to facilitate action by downstream entity
US10904251B2 (en) 2019-05-17 2021-01-26 Advanced New Technologies Co., Ltd. Blockchain-based copyright protection method and apparatus, and electronic device
CN110990848A (zh) * 2019-11-18 2020-04-10 上海易点时空网络有限公司 基于hive数据仓库的敏感字加密方法及装置、存储介质
FR3110263A1 (fr) * 2020-05-15 2021-11-19 Smardtv Global Sas Procédé et système pour authentifier une application informatique, ou une fonction de l’application, exécutée par un récepteur multimédia
US20220345790A1 (en) * 2021-04-22 2022-10-27 Cisco Technology, Inc. In-band metadata for authenticity and role-based access in enterprise video streaming services

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7224819B2 (en) * 1995-05-08 2007-05-29 Digimarc Corporation Integrating digital watermarks in multimedia content
JP2001283180A (ja) * 2000-03-29 2001-10-12 Dainippon Printing Co Ltd Icカードおよび電子透かしデータ重畳装置
AU2002214613A1 (en) * 2000-11-08 2002-05-21 Digimarc Corporation Content authentication and recovery using digital watermarks
US7266704B2 (en) * 2000-12-18 2007-09-04 Digimarc Corporation User-friendly rights management systems and methods
US7392392B2 (en) * 2001-12-13 2008-06-24 Digimarc Corporation Forensic digital watermarking with variable orientation and protocols
JP4370360B2 (ja) * 2002-05-20 2009-11-25 淳一 棚橋 動画配信技術を用いた対話システム
US7224310B2 (en) * 2002-11-20 2007-05-29 Nagravision S.A. Method and device for the recognition of the origin of encrypted data broadcasting
JP4340455B2 (ja) * 2003-03-10 2009-10-07 富士通株式会社 画像処理プログラム作成方法、画像処理プログラムの作成プログラムおよび画像処理プログラム作成装置
JP4188958B2 (ja) * 2004-09-10 2008-12-03 株式会社日立国際電気 暗号化方法及びデータ配信システム及び暗号化装置及びデータ蓄積配信装置
EP2044765A1 (en) * 2006-07-24 2009-04-08 Thomson Licensing Method, apparatus and system for secure distribution of content
FR2909507B1 (fr) * 2006-12-05 2009-05-22 Medialive Sa Procede et systeme de distribution securisee de donnees audiovisuelles par marquage transactionel
WO2008102295A1 (en) * 2007-02-21 2008-08-28 Koninklijke Philips Electronics N.V. A conditional access system
EP1968316A1 (en) * 2007-03-06 2008-09-10 Nagravision S.A. Method to control the access to conditional access audio/video content
FR2923126B1 (fr) * 2007-10-30 2009-12-11 Medialive Procede et systeme de distribution securisee de donnees audiovisuelles par marquage transactionnel
FR2932042B1 (fr) * 2008-05-30 2010-05-07 Viaccess Sa Procedes et emetteurs par salves d'un contenu multimedia chiffre,support d'enregistrement pour ces procedes.
EP2391125A1 (en) 2010-05-26 2011-11-30 Nagra France Sas Security method for preventing the unauthorized use of multimedia contents
US20120114118A1 (en) * 2010-11-05 2012-05-10 Samsung Electronics Co., Ltd. Key rotation in live adaptive streaming
CN103748900B (zh) * 2011-02-04 2018-03-09 斯诺弗雷克解决方案公司 用于数字媒体的独特水印的方法及***
EP2700238B1 (en) 2011-04-19 2018-09-19 Nagravision S.A. Ethernet decoder device and method to access protected content
US9342668B2 (en) * 2012-07-13 2016-05-17 Futurewei Technologies, Inc. Signaling and handling content encryption and rights management in content transport and delivery

Also Published As

Publication number Publication date
BR112015027098A8 (pt) 2019-12-24
JP2016522612A (ja) 2016-07-28
CN105247883A (zh) 2016-01-13
CA2908401A1 (en) 2014-10-30
EP2989803B1 (en) 2019-03-27
US20160088366A1 (en) 2016-03-24
BR112015027098A2 (pt) 2017-07-25
KR102206142B1 (ko) 2021-01-22
EP2797333A1 (en) 2014-10-29
MX2015014775A (es) 2016-03-04
KR20160002778A (ko) 2016-01-08
US9571899B2 (en) 2017-02-14
CN105247883B (zh) 2018-08-24
JP6297137B2 (ja) 2018-03-20
SG11201508182QA (en) 2015-11-27
WO2014173697A1 (en) 2014-10-30
EP2989803A1 (en) 2016-03-02

Similar Documents

Publication Publication Date Title
MX347134B (es) Metodo para insertar una marca de agua en contenido de medios y sistema para implementar este metodo.
EP3692681C0 (en) SYSTEM AND METHOD FOR QUANTUM-SECURE AUTHENTICATION, ENCRYPTION AND DECRYPTION OF INFORMATION
BR112017002747A2 (pt) método implementado por computador, e, sistema de computador.
JP2016513848A5 (es)
WO2015030903A3 (en) Image based key derivation function
EP4274277A3 (en) Access control technology for peer-to-peer content sharing
WO2015121806A3 (en) System and method for securing content keys delivered in manifest files
WO2015134533A3 (en) Authentication of virtual machine images using digital certificates
GB2530972A (en) Encrypted purging of data from content node storage
EP4235477A3 (en) Customer identification verification process
PH12018550176A1 (en) Using hardware based secure isolated region to prevent piracy and cheating on electronic devices
MX359948B (es) Metodo y aparato para procesar video de vigilancia.
EP4307695A3 (en) Systems and methods for performing transport i/o
GB2528226A (en) Method performed by at least one server for processing a data packet from a first computing device to a second computing device to permit end-to-end
EP2565873A3 (en) Information processing device, information processing system, information processing method, and program
JP2014171222A5 (es)
EP3068066A3 (en) Private computation on encrypted biometric data using homomorphic encryption
WO2012122117A3 (en) Content playback apis using encrypted streams
WO2015160628A3 (en) System and method for administering licenses stored by a product unit, and administration of said unit in the field
WO2017039785A3 (en) Apparatus and method for secure file transfer
EP2105857A3 (en) Method and device for generating right object, method and device for transmitting right object, and method and device for receiving right object
SG10201809006UA (en) Method and system for processing payment transactions with encrypted images
MX2015014979A (es) Metodo para insertar una marca de agua en un contenido comprimido cifrado por al menos una clave de contenido.
JP2016522435A5 (es)
MX2018010943A (es) Anti-clonacion de modem de cable.

Legal Events

Date Code Title Description
FG Grant or registration