WO2002015579A1 - Procede et appareil permettant l'acces aleatoire a des images individuelles dans un flot de video chiffre - Google Patents

Procede et appareil permettant l'acces aleatoire a des images individuelles dans un flot de video chiffre Download PDF

Info

Publication number
WO2002015579A1
WO2002015579A1 PCT/US2000/011891 US0011891W WO0215579A1 WO 2002015579 A1 WO2002015579 A1 WO 2002015579A1 US 0011891 W US0011891 W US 0011891W WO 0215579 A1 WO0215579 A1 WO 0215579A1
Authority
WO
WIPO (PCT)
Prior art keywords
transport packets
data
type
transport
packets
Prior art date
Application number
PCT/US2000/011891
Other languages
English (en)
Inventor
Nicol Chung Pang So
Original Assignee
General Instrument Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by General Instrument Corporation filed Critical General Instrument Corporation
Priority to PCT/US2000/011891 priority Critical patent/WO2002015579A1/fr
Priority to AU2000248144A priority patent/AU2000248144A1/en
Priority to KR1020027014574A priority patent/KR20020091254A/ko
Priority to EP00930295A priority patent/EP1275250A1/fr
Priority to CA002408232A priority patent/CA2408232C/fr
Priority to CN00819492A priority patent/CN1452840A/zh
Publication of WO2002015579A1 publication Critical patent/WO2002015579A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/238Interfacing the downstream path of the transmission network, e.g. adapting the transmission rate of a video stream to network bandwidth; Processing of multiplex streams
    • H04N21/2389Multiplex stream processing, e.g. multiplex stream encrypting
    • H04N21/23895Multiplex stream processing, e.g. multiplex stream encrypting involving multiplex stream encryption
    • H04N21/23897Multiplex stream processing, e.g. multiplex stream encrypting involving multiplex stream encryption by partially encrypting, e.g. encrypting only the ending portion of a movie
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/238Interfacing the downstream path of the transmission network, e.g. adapting the transmission rate of a video stream to network bandwidth; Processing of multiplex streams
    • H04N21/2387Stream processing in response to a playback request from an end-user, e.g. for trick-play
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/472End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content
    • H04N21/47202End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content for requesting content on demand, e.g. video on demand
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/173Analogue secrecy systems; Analogue subscription systems with two-way working, e.g. subscriber sending a programme selection signal
    • H04N7/17309Transmission or handling of upstream communications
    • H04N7/17318Direct or substantially direct transmission and handling of requests
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/173Analogue secrecy systems; Analogue subscription systems with two-way working, e.g. subscriber sending a programme selection signal
    • H04N7/17309Transmission or handling of upstream communications
    • H04N7/17336Handling of requests in head-ends

Definitions

  • the present invention relates to an encrypted packetized data processing system.
  • the invention is particularly suited for use in a video-on-demand (VOD) system wherein motion control ("trick modes"), such as fast forward and fast reverse modes, are required.
  • VOD video-on-demand
  • VOD is an interactive video service typically provided over a point-to-multipoint distribution system, such as a cable television system.
  • a subscriber can order video (such as a movie, sport event or the like) or other types of content at any time, without adhering to a pre-defined showing schedule.
  • a full-function VOD system provides the subscriber with Video Cassette Recorder (VCR) -like motion control functions, such as pause (freeze frame) , fast forward, fast reverse, and slow reverse.
  • VCR Video Cassette Recorder
  • trick play variously known as trick play, trick mode, or motion control
  • video servers which are specialized high-capacity file servers .
  • the content is played from stored files upon purchase by a subscriber.
  • digital video content is typically packetized into fixed-size units. Such is that case in the popular PEG-2 standard (ITU-T Rec. H.222.0 ISO/IEC 13818) used in digital television.
  • a video server controller responds to motion control commands from set- top boxes and changes the way content is played back.
  • the video server will skip selected pictures to create a sped-up version of the video.
  • pictures in fast forward and fast reverse sequences are often extracted in real time from the normal video file, which contains all pictures in the movie or other program.
  • the first is to scan the main video file sequentially looking for starts of pictures .
  • the other method is to build an auxiliary index file to the start points of pictures in the main video file.
  • conditional access is implemented to deny access to services or content by unauthorized parties.
  • Conditional access requires a trustworthy mechanism for classifying users into different groups, and an enforcement mechanism for denying access to groups of unauthorized users.
  • Encryption is often used to control access to the content carried by carrier signals.
  • the conventional approach to encrypting content for VOD distribution is to have real-time encrypting devices on the delivery path between the video server and the subscribers . This approach works well when the number of subscribers is relatively small. However, as the number of subscribers increases, the number of encrypting devices and their physical space requirements become burdensome.
  • pre-encryption An alternative to real-time encryption of VOD content is off-line, pre-encryption.
  • video content is processed and encrypted before it is loaded into video servers.
  • the advantage of pre- encryption is that it removes the need for encrypting devices on the video delivery path, thus making VOD service substantially less expensive and more scalable.
  • the pre-encryption can be done centrally at a content preparation site, which is separate from the locations (headends) at which the VOD service is deployed. Once video is pre-encrypted at the central site, the same encrypted copies can be distributed to multiple headends where VOD is deployed.
  • VOD content creates a problem: it interferes with the detection of the location of the starting point of individual pictures in a video file.
  • video servers do not have the capability or authorization to decrypt pre-encrypted video content. As a result, they cannot locate individual pictures in an encrypted video file just by scanning the file.
  • a similar problem is confronted when the encrypted content is stored at a decoder prior to display, where it is time consuming and computationally intensive to have to decrypt all of the pictures to locate specific pictures.
  • the system should enable random access to individual pictures in an encrypted video file for use in modes such as fast forward, fast reverse, pause, resume, slow motion (forward or reverse) , frame-by-frame or other incremental frame advance or scan (e.g., advancing N frames at a time, where N>1) , and the like.
  • the system should allow a secure video-on-demand system to be deployed at a reduced cost.
  • the system should be compatible with packetized data communication schemes, such as MPEG-2.
  • the invention should be compatible with a user device that stores an encrypted video file, such as a personal video recorder (PVR) , personal computer hard disk or the like.
  • PVR personal video recorder
  • the present invention provides a system having the above and other advantages .
  • the present invention relates to an encrypted packetized data processing system.
  • a particular method for providing at least partially encrypted packetized data includes the step of receiving input digital data from a data source, such as a video server.
  • the input digital data includes a plurality of encoded data segments with respective data headers, such as found in an MPEG-compatible Packetized Elementary Stream (PES) packet.
  • PES Packetized Elementary Stream
  • the input digital data is subdivided for transport in successive transport packets such that at least two types of transport packets are provided, including a first type that includes at least a portion of an associated data header, and a second type that includes at least a portion of an associated encoded data segment but does not include any portion of the data headers .
  • the second type of transport packets are encrypted, while leaving the first type of transport packets unencrypted.
  • Identifiers are provided for the respective transport packets to indicate whether the respective transport packet is encrypted or unencrypted. This allows the transport packets with the header data to be randomly accessed from a memory, which is particularly advantageous for performing "trick modes", such as fast forward and fast reverse, e.g., in a video- on-demand service. If a packet includes header data, it is suitable for use in a trick mode since it provides data from the start of a video, audio or other data packet .
  • a method for decoding at least partially encrypted packetized data includes the step of receiving successive transport packets from a transport stream.
  • the transport packets are formed by subdividing digital data that includes a plurality of encoded data segments with respective data headers into a first, encrypted type that includes at least a portion of an associated data header, and a second, unencrypted type that includes at least a portion of an associated encoded data segment but does not include any portion of the data headers .
  • Identifiers are provided for the respective transport packets to indicate whether the respective transport packet is encrypted or unencrypted.
  • the transport packets are stored in a storage device, and the identifiers are used to randomly access the first type of transport packets from the storage device without performing decryption. For example, a personal video recorder or other user device that stores the partially encrypted transport packets may be used. The packets are subsequently decrypted when the user desires to view the data.
  • FIG. 1 illustrates the formation of transport packets in accordance with the present invention.
  • FIG. 2 illustrates an encoder in accordance with the present invention.
  • FIG. 3 illustrates a user device/decoder in accordance with the present invention.
  • the present invention relates to an encrypted packetized data processing system.
  • FIG. 1 illustrates the formation of transport packets in accordance with the present invention.
  • Video information is digitized and compressed before being encoded.
  • the compression can be considered part of the encoding.
  • Compressed video from a program 100 is divided into variable-length units called Packetized Elementary
  • PES packets 105 and 110 each of which contains a variable number of encoded pictures.
  • the PES packet 105 includes encoded pictures 119, 121, . . . , 124.
  • the example PES packet 105 has a header 116 and a payload portion 117.
  • each picture in the PES packet 105 is prefixed by a header containing information about the picture.
  • the picture 119 has a header 118
  • the picture 121 has a header 120
  • the picture 124 has a header 123.
  • PES packets are further broken down into fixed-length units called transport packets, such as transport packets 130, 140 and 150.
  • transport packets such as transport packets 130, 140 and 150.
  • each transport packets comprises 188 bytes.
  • the PES packet length is much larger than the size of a transport stream packet .
  • Each transport packet has a header and a payload portion.
  • the header of a transport packet contains, among other information, two transport scrambling control bits, which indicates the encryption (scrambling) status of the packet.
  • the scrambling control bits are designated by the field
  • transport_scrambling_control A scrambling control value of "00" indicate the transport packet is not scrambled, while the values "01", “10", and “11” can be user-defined.
  • the value "11” is used herein as an example to designate a scrambled or encrypted transport packet .
  • Any type of analogous scheme may be used to indicate the encryption status of a transport packet.
  • the transport packet 130 includes a header 131, scrambling control bits 132 (which indicate an unencrypted transport packet), and a payload 133.
  • the transport packet 140 includes a header 141, scrambling control bits 142 (which indicate an encrypted transport packet), and a payload 143.
  • the transport packet 150 includes a header 151, scrambling control bits 152 (which indicate an unencrypted transport packet) , and a payload 153.
  • Each transport packet is formed by subdividing the contents of successive portions of a PES packet.
  • the payload 133 of the transport packet 130 comprises the PES header 116, picture header 118, and a portion of the picture data 119 of the PES payload 117.
  • the payload 143 of the transport packet 140 comprises a successive portion of the picture data 119 of the PES payload 117.
  • the payload 153 of the transport packet 150 comprises the picture header 120, and a portion of the picture data 121 of the PES payload 117, and so on.
  • FIG. 1 is shown in simplified form since, in practice, the data from one picture is usually carried in the payloads of several transport packets . Moreover, the amount of picture data (e.g., fields 119, 121, 124) is often much larger than the amount of the corresponding picture header data (e.g., fields 118, 120, 123, respectively) . As a result, the majority of the transport packets will carry only picture data but no picture header data, thereby resulting in most transport packets being encrypted, with relatively few transport packets being unencrypted. Thus, an unauthorized user who tunes to the mostly-encrypted program will not be able to watch the program with appreciable understanding.
  • the transport packets are assembled into a transport stream and transmitted to a user terminal (e.g., set-top box) typically via a satellite, cable or hybrid fiber/cable network, although communication via essentially any network, such as a computer network is also possible.
  • a user terminal e.g., set-top box
  • the transport stream may be provided to one or more headends before being provided to the user terminal .
  • the data can be prepared at a central preparation site, such as by a national supplier, at a headend, or each content vendor can arrange for its own content preparation, e.g., according to any special needs of its equipment.
  • a transport stream is a multiplex formed by interleaving transport packets belonging to one or more programs .
  • FIG. 2 illustrates an encoder in accordance with the present invention.
  • the encoder 200 comprises equipment for performing selective packet encryption.
  • the depicted equipment may be located at a central content preparation site or at a headend, for example.
  • the present invention overcomes the problem of locating picture start points caused by the use of pre- encryption. This is achieved, as discussed, by leaving selected (transport stream) packets unencrypted in a video file.
  • the equipment set-up 200 to achieve this includes one or more digital video sources 210, a preprocessing workstation 215 for generating auxiliary data files and for labeling selected packets for encryption, an encryption device 220, an encryption device controller 205, an optional post-processing workstation 225 for processing encrypted video (e.g., to adjust timing information that may be perturbed by the encryption process) , and a storage device 230 for storing the processed data prior to providing it to a headend or end user.
  • the digital video source 210 for generating auxiliary data files and for labeling selected packets for encryption
  • an encryption device 220 for generating auxiliary data files and for labeling selected packets for encryption
  • an encryption device controller 205 for processing encrypted video (e.g., to adjust timing information that may be perturbed by the encryption process)
  • a storage device 230 for storing the processed data prior to providing it to a headend or end user.
  • the digital video source e.g., the digital video source
  • the 210 supplies the digital video stream to be encrypted.
  • the video source may be a digital video encoder, or a file server playing back pre-encoded video files.
  • the digital video stream is fed into the pre-processing workstation 215, whose main function is to identify and label transport packets for encryption.
  • a packet is selected for encryption if it contains no picture header or portion thereof, and therefore need not be examined by the video server during motion control (trick modes) .
  • Transport packets selected for encryption are labeled by having the transport scrambling control bits set to some special value (e.g., "11").
  • Packets to be left unencrypted are similarly labeled, using a different special value (e.g. "00").
  • the pre-processing step may optionally generate auxiliary data files used in the delivery of VOD services.
  • Encryption of the pre-processed video stream is performed by the encryption device 220 under the control of the device controller 205, which is, in turn, responsive to encryption control parameters .
  • Any suitable encryption scheme may be used.
  • the encryption control parameters may include, e.g., information related to the program being encrypted, or the particular encryption session, or both.
  • the encryption device 220 examines the transport scrambling control bits of each transport packet. Packets with those two bits set to, e.g., "00" are left unencrypted, while packets with the bits set to, e.g., "ii" are encrypted.
  • the output of the encryption device 220 which comprises a selectively-encrypted video stream, is optionally put through a post-processing stage (e.g., workstation 225) before being stored in the storage device 230.
  • Post-processing may or may not be needed depending on the design and implementation of the VOD service equipment.
  • a video server scans the transport packets in a video file sequentially.
  • the transport scrambling control bits in each transport packet headers indicate whether the packet is encrypted. If a packet is encrypted, it can be inferred that it contains no picture header. If a packet is unencrypted, the payload can be examined to locate the picture header.
  • a video server can still read other kinds of information embedded in a pre-encrypted video file, such as private data in an adaptation field of a transport packet header .
  • FIG. 3 illustrates a user device/decoder in accordance with the present invention.
  • the program content can be temporarily stored at a user device/decoder prior to playing.
  • the device may be a personal video recorder or other terminal or appliance in a user's home, or even a portable unit carried by the user or used in an automobile.
  • a storage device containing the programming may be purchased or rented for subsequent re-play by the user. Under a purchase scenario, the user may enjoy unlimited replays, while under a rental scenario, a fixed number of replays or an expiration date may be enforced.
  • the user may be given the option of storing the transport stream prior to playing.
  • the user device/decoder 300 can be provided with the capability for providing motion control (e.g., trick modes) .
  • the decoder 300 may include a demultiplexer (demux) 302 that receives a transport stream with the encrypted and unencrypted transport packets, such as those previously stored at the storage device 230 in FIG. 2, and optionally other programming services .
  • a demultiplexer demux
  • Other necessary components e.g., for demodulation, error correction, synchronization and the like are not shown, but should be apparent to those skilled in the art.
  • the demux 302 extracts the encrypted and unencrypted packets that belong to a particular program.
  • the extracted stream of packets either is stored in the memory 310, or is provided to a second demux 305, which separates the encrypted transport packets from the unencrypted transport packets.
  • a second demux 305 which separates the encrypted transport packets from the unencrypted transport packets.
  • an entire movie or the like may be stored in the memory 310 for subsequent retrieval and motion control.
  • the memory 310 is analogous to the storage device 230 of FIG. 2.
  • the demux 305 includes a scrambling control bit identifier/detector 306 that identifies the scrambling control bits of each transport packet to determine if the packet is encrypted or unencrypted.
  • a control 335 such as a central processing unit (CPU) , provide oversight of the various functions in the decoder 300.
  • CPU central processing unit
  • a user interface 340 receives commands from a user, e.g., via a hand-held remote control, to view the content in a regular play mode or in a trick mode. In response to this request, the interface 340 provides a corresponding signal to the control 335, which commands the memory 310 to output the packets to the demux 305.
  • a video/audio/data processing function 320 receives unencrypted packets from the decryptor 315 and demux 305. The data from the function 320 is provided to an output device 325, such as a television, personal computer, speakers, and so forth.
  • the output device 325 may provide a graphical user interface (GUI) or other mechanism to assist the user in playing the programming content in a normal or trick mode.
  • GUI graphical user interface
  • An optional upstream transmitter 330 transmits a user request, such as an order for VOD programming, to a headend or other network control facility.
  • the user request may travel over the same or different channel from which the transport stream was received.
  • the present invention provides a system for providing conditional access to packetized picture, audio or other data.
  • the system selectively encrypts packetized data such that transport packets that include header data are unencrypted, while all other transport packets that do not include header data are encrypted.
  • This allows the transport packets with the header data to be randomly accessed from a memory, which is particularly advantageous for performing trick modes, such as fast forward and fast reverse, e.g., in a video on demand service.
  • transport scrambling and control bits for each packet can be accessed to determine whether the packet is encrypted, and consequently, whether the packet includes header data.
  • a packet includes header data, it is suitable for use in a trick mode since it provides data from the start of a video, audio or other data packet.
  • the selectively encrypted transport packets need not be transmitted to a subscriber terminal, but may be provided in a storage device for subsequent retrieval by a user, such as in a personal video recorder (PVR) .
  • PVR personal video recorder

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Human Computer Interaction (AREA)
  • Computer Security & Cryptography (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

La présente invention concerne un système permettant l'accès conditionnel à des données paquetisées d'images (vidéo), audio ou autres. Le système chiffre de manière sélective les données paquetisées (105) de sorte que les paquets de transport (130, 150) qui comprennent des données d'en-tête (131, 151) sont décryptés, tandis que tous les autres paquets de transport (140, 141) qui ne comportent pas de données d'en-tête sont cryptés. Cela permet l'accès direct aux paquets de transport comportant les données d'en-tête (130, 150) à partir d'une mémoire (230, 310), ce qui constitue un avantage pour effectuer des contrôles de mouvement, tels que d'avance rapide ou de retour rapide, par exemple, dans un service de vidéo à la demande. Lorsque les paquets de transport on été cryptés de manière sélective et mémorisés, on peut avoir l'accès aux bits de brouillage et de commande (132, 142, 152) pour chaque paquet (130, 140, 150) en vue de déterminer si le paquet est crypté, et par conséquent si le paquet comporte des données d'en-tête. Si un paquet comporte des données d'en-tête, on peut l'utiliser dans un mode de contrôle de commande étant donné qu'il fournit des données depuis le début d'un paquet de données vidéo, audio ou autres.
PCT/US2000/011891 2000-05-02 2000-05-02 Procede et appareil permettant l'acces aleatoire a des images individuelles dans un flot de video chiffre WO2002015579A1 (fr)

Priority Applications (6)

Application Number Priority Date Filing Date Title
PCT/US2000/011891 WO2002015579A1 (fr) 2000-05-02 2000-05-02 Procede et appareil permettant l'acces aleatoire a des images individuelles dans un flot de video chiffre
AU2000248144A AU2000248144A1 (en) 2000-05-02 2000-05-02 Method and apparatus for enabling random access to individual pictures in an encrypted video stream
KR1020027014574A KR20020091254A (ko) 2000-05-02 2000-05-02 암호화된 비디오 스트림의 개별 화상에 대한 랜덤억세스를 가능하게 하기 위한 방법 및 장치
EP00930295A EP1275250A1 (fr) 2000-05-02 2000-05-02 Procede et appareil permettant l'acces aleatoire a des images individuelles dans un flot de video chiffre
CA002408232A CA2408232C (fr) 2000-05-02 2000-05-02 Procede et appareil permettant l'acces aleatoire a des images individuelles dans un flot de video chiffre
CN00819492A CN1452840A (zh) 2000-05-02 2000-05-02 随机存取加密视频流中的单个图像的方法和装置

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2000/011891 WO2002015579A1 (fr) 2000-05-02 2000-05-02 Procede et appareil permettant l'acces aleatoire a des images individuelles dans un flot de video chiffre

Publications (1)

Publication Number Publication Date
WO2002015579A1 true WO2002015579A1 (fr) 2002-02-21

Family

ID=21741343

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2000/011891 WO2002015579A1 (fr) 2000-05-02 2000-05-02 Procede et appareil permettant l'acces aleatoire a des images individuelles dans un flot de video chiffre

Country Status (6)

Country Link
EP (1) EP1275250A1 (fr)
KR (1) KR20020091254A (fr)
CN (1) CN1452840A (fr)
AU (1) AU2000248144A1 (fr)
CA (1) CA2408232C (fr)
WO (1) WO2002015579A1 (fr)

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003105475A1 (fr) * 2002-06-07 2003-12-18 General Instrument Corporation Commutation sans interruption entre plusieurs fichiers video pre-chiffers
WO2004006559A2 (fr) 2002-07-09 2004-01-15 Kaleidescape, Inc. Presentation securisee de flux multimedia realisee en reponse a un contenu numerique chiffre
WO2004046937A1 (fr) * 2002-11-18 2004-06-03 Netac Technology Co., Ltd. Methode d'envoi d'instructions et de donnees a une memoire mobile
FR2848372A1 (fr) * 2002-12-09 2004-06-11 Medialive Synchronisation de flux audiovisuels securises
WO2004057830A1 (fr) * 2002-12-20 2004-07-08 Koninklijke Philips Electronics N.V. Appareil et procede de traitement de trains de donnees continus
GB2404467A (en) * 2003-07-31 2005-02-02 Sony Uk Ltd Access control for digital content
EP1616401A2 (fr) * 2003-04-21 2006-01-18 RGB Networks, Inc. Systeme de chiffrement de programmes multiples multiplexes dans le temps
WO2006024233A1 (fr) 2004-09-01 2006-03-09 Huawei Technologies Co., Ltd. Procede de protection d'un contenu audio-video radiodiffuse a bande large
WO2006034464A1 (fr) * 2004-09-23 2006-03-30 Thomson Licensing Insertion de metadonnees pour lecture speciale dans un flux de transmission video
GB2396989B (en) * 2001-09-22 2006-04-12 Intel Corp Method and apparatus for content protection
EP1684183A1 (fr) * 2003-11-13 2006-07-26 Matsushita Electric Industrial Co., Ltd. Systeme de distribution de contenu, serveur de contenu, recepteur de contenu, procede de distribution de contenu, programme, et support d'enregistrement
WO2007002340A2 (fr) 2005-06-23 2007-01-04 Panasonic Avionics Corporation Systeme et procede conçus pour assurer le dechiffrement d'un train de transport de donnees interrogeable
US7646867B2 (en) * 2005-09-09 2010-01-12 Netapp, Inc. System and/or method for encrypting data
WO2010065320A2 (fr) 2008-11-25 2010-06-10 Cisco Technology, Inc. Accélération du changement de canal à l’aide de marquages externes de propriétés d’images
CN101453653B (zh) * 2007-12-07 2011-01-05 中兴通讯股份有限公司 一种传播数字音视频参数集的方法
US7929698B2 (en) 2007-06-15 2011-04-19 Sony Corporation Selective encryption to enable trick play with enhanced security
WO2012027535A2 (fr) * 2010-08-25 2012-03-01 General Instrument Corporation Transport de supports partiellement cryptés
US9118941B2 (en) 2002-02-22 2015-08-25 Cisco Technology Inc. Scrambled packet stream processing
EP3013059A4 (fr) * 2013-06-21 2017-03-22 Sony Corporation Appareil et procédé de transmission, appareil et procédé de reproduction et appareil de réception

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7343013B2 (en) * 2003-12-16 2008-03-11 Sony Corporation Composite session-based encryption of video on demand content
KR101244308B1 (ko) * 2003-12-08 2013-03-18 삼성전자주식회사 동영상 파일의 암호화 방법 및 그를 이용한 디지털 저작권관리방법
CN100505866C (zh) * 2004-10-28 2009-06-24 武汉大学 一种视频信息的加解密方法
CN101079871B (zh) * 2006-09-29 2011-05-11 腾讯科技(深圳)有限公司 多媒体信息流的透传方法和***
PT2286328E (pt) 2008-05-29 2014-10-08 Hewlett Packard Development Co Componente substituível de impressora incluindo uma memória que armazena uma máscara de encriptação da etiqueta
CN101783789B (zh) * 2009-01-16 2013-01-02 深圳市维信联合科技有限公司 网络数据包传输处理方法、设备及***
KR101362429B1 (ko) * 2011-07-25 2014-02-13 주식회사 케이티 영상 콘텐츠 품질 측정 시스템 및 방법
CN102867153B (zh) 2012-08-30 2014-04-09 腾讯科技(深圳)有限公司 一种加密、解密视频文件的方法、装置及移动终端
CN103886106B (zh) * 2014-04-14 2017-02-22 北京工业大学 一种基于光谱特征保护的遥感图像安全检索方法
CN104581201A (zh) * 2014-12-31 2015-04-29 乐视网信息技术(北京)股份有限公司 一种视频加密方法及装置
CN104639943B (zh) * 2015-01-30 2018-02-13 中国科学院信息工程研究所 一种基于h.264编码标准的通用视频加密方法及***
CN109561345B (zh) * 2018-12-14 2021-08-03 上海文广科技(集团)有限公司 基于avs+编码格式的数字电影打包方法

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0674441A1 (fr) * 1994-03-21 1995-09-27 NOKIA TECHNOLOGY GmbH Procédé pour le brouillage d'un signal de télévision transmis de manière numérique
EP0714204A2 (fr) * 1994-11-26 1996-05-29 Lg Electronics Inc. Méthode de protection contre l'exposé illégal et la copie dans un système vidéo nummérique et méthode de commande à cet effet
WO1999037072A2 (fr) * 1998-01-15 1999-07-22 Apple Computer, Inc. Procede et equipement de transmission de donnees
EP0964578A2 (fr) * 1995-07-14 1999-12-15 Oracle Corporation Procédé et dispositif pour l'accès à des informations audiovisuelles numériques avec la précision d'une trame

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0674441A1 (fr) * 1994-03-21 1995-09-27 NOKIA TECHNOLOGY GmbH Procédé pour le brouillage d'un signal de télévision transmis de manière numérique
EP0714204A2 (fr) * 1994-11-26 1996-05-29 Lg Electronics Inc. Méthode de protection contre l'exposé illégal et la copie dans un système vidéo nummérique et méthode de commande à cet effet
EP0964578A2 (fr) * 1995-07-14 1999-12-15 Oracle Corporation Procédé et dispositif pour l'accès à des informations audiovisuelles numériques avec la précision d'une trame
WO1999037072A2 (fr) * 1998-01-15 1999-07-22 Apple Computer, Inc. Procede et equipement de transmission de donnees

Cited By (46)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7111169B2 (en) 2001-03-29 2006-09-19 Intel Corporation Method and apparatus for content protection across a source-to-destination interface
GB2396989B (en) * 2001-09-22 2006-04-12 Intel Corp Method and apparatus for content protection
US9118941B2 (en) 2002-02-22 2015-08-25 Cisco Technology Inc. Scrambled packet stream processing
WO2003105475A1 (fr) * 2002-06-07 2003-12-18 General Instrument Corporation Commutation sans interruption entre plusieurs fichiers video pre-chiffers
US7317797B2 (en) 2002-06-07 2008-01-08 General Instrument Corporation Seamless switching between multiple pre-encrypted video files
US7609836B2 (en) * 2002-06-07 2009-10-27 General Instrument Corporation Seamless switching between multiple pre-encrypted video files
WO2004006559A2 (fr) 2002-07-09 2004-01-15 Kaleidescape, Inc. Presentation securisee de flux multimedia realisee en reponse a un contenu numerique chiffre
EP1523822A4 (fr) * 2002-07-09 2011-08-31 Kaleidescape Inc Presentation securisee de flux multimedia realisee en reponse a un contenu numerique chiffre
EP1523822A2 (fr) * 2002-07-09 2005-04-20 Kaleidescape, Inc. Presentation securisee de flux multimedia realisee en reponse a un contenu numerique chiffre
WO2004046937A1 (fr) * 2002-11-18 2004-06-03 Netac Technology Co., Ltd. Methode d'envoi d'instructions et de donnees a une memoire mobile
US7864759B2 (en) * 2002-12-09 2011-01-04 Nagra France Synchronization of secured audiovisual streams
WO2004056114A1 (fr) * 2002-12-09 2004-07-01 Medialive Synchronisation de flux audiovisuels securises
FR2848372A1 (fr) * 2002-12-09 2004-06-11 Medialive Synchronisation de flux audiovisuels securises
WO2004057830A1 (fr) * 2002-12-20 2004-07-08 Koninklijke Philips Electronics N.V. Appareil et procede de traitement de trains de donnees continus
EP1616401A4 (fr) * 2003-04-21 2012-01-04 Rgb Networks Inc Systeme de chiffrement de programmes multiples multiplexes dans le temps
EP1616401A2 (fr) * 2003-04-21 2006-01-18 RGB Networks, Inc. Systeme de chiffrement de programmes multiples multiplexes dans le temps
GB2404467A (en) * 2003-07-31 2005-02-02 Sony Uk Ltd Access control for digital content
EP1503590A2 (fr) 2003-07-31 2005-02-02 Sony United Kingdom Limited Contrôle d'accès pour flux de données vidéo numériques
CN100358354C (zh) * 2003-07-31 2007-12-26 索尼英国有限公司 用于数字视频流数据的访问控制
JP2005124147A (ja) * 2003-07-31 2005-05-12 Sony United Kingdom Ltd デジタルビデオストリームのためのアクセス制御
US7478238B2 (en) 2003-07-31 2009-01-13 Sony United Kingdom Limited Access control for digital video stream data
EP1503590A3 (fr) * 2003-07-31 2010-04-28 Sony United Kingdom Limited Contrôle d'accès pour flux de données vidéo numériques
EP1684183A1 (fr) * 2003-11-13 2006-07-26 Matsushita Electric Industrial Co., Ltd. Systeme de distribution de contenu, serveur de contenu, recepteur de contenu, procede de distribution de contenu, programme, et support d'enregistrement
EP1684183A4 (fr) * 2003-11-13 2010-08-25 Panasonic Corp Systeme de distribution de contenu, serveur de contenu, recepteur de contenu, procede de distribution de contenu, programme, et support d'enregistrement
WO2006024233A1 (fr) 2004-09-01 2006-03-09 Huawei Technologies Co., Ltd. Procede de protection d'un contenu audio-video radiodiffuse a bande large
EP1802119A4 (fr) * 2004-09-01 2009-10-21 Huawei Tech Co Ltd Procede de protection d'un contenu audio-video radiodiffuse a bande large
EP1802119A1 (fr) * 2004-09-01 2007-06-27 Huawei Technologies Co., Ltd. Procede de protection d'un contenu audio-video radiodiffuse a bande large
US7996871B2 (en) 2004-09-23 2011-08-09 Thomson Licensing Method and apparatus for using metadata for trick play mode
WO2006034464A1 (fr) * 2004-09-23 2006-03-30 Thomson Licensing Insertion de metadonnees pour lecture speciale dans un flux de transmission video
WO2007002340A3 (fr) * 2005-06-23 2007-07-26 Panasonic Avionics Corp Systeme et procede conçus pour assurer le dechiffrement d'un train de transport de donnees interrogeable
WO2007002340A2 (fr) 2005-06-23 2007-01-04 Panasonic Avionics Corporation Systeme et procede conçus pour assurer le dechiffrement d'un train de transport de donnees interrogeable
US7991997B2 (en) 2005-06-23 2011-08-02 Panasonic Avionics Corporation System and method for providing searchable data transport stream encryption
JP2008547325A (ja) * 2005-06-23 2008-12-25 パナソニック・アビオニクス・コーポレイション サーチ可能なデータ伝送ストリーム暗号化を提供するためのシステムおよび方法
US7646867B2 (en) * 2005-09-09 2010-01-12 Netapp, Inc. System and/or method for encrypting data
US7929698B2 (en) 2007-06-15 2011-04-19 Sony Corporation Selective encryption to enable trick play with enhanced security
CN101453653B (zh) * 2007-12-07 2011-01-05 中兴通讯股份有限公司 一种传播数字音视频参数集的方法
WO2010065320A2 (fr) 2008-11-25 2010-06-10 Cisco Technology, Inc. Accélération du changement de canal à l’aide de marquages externes de propriétés d’images
CN102326403A (zh) * 2008-11-25 2012-01-18 思科技术公司 利用外部图片属性标记来加快频道改变时间
WO2010065320A3 (fr) * 2008-11-25 2010-09-30 Cisco Technology, Inc. Accélération du changement de canal à l’aide de marquages externes de propriétés d’images
CN102326403B (zh) * 2008-11-25 2015-09-09 思科技术公司 利用外部图片属性标记来加快频道改变时间
WO2012027535A2 (fr) * 2010-08-25 2012-03-01 General Instrument Corporation Transport de supports partiellement cryptés
WO2012027535A3 (fr) * 2010-08-25 2012-04-19 General Instrument Corporation Transport de supports partiellement cryptés
US8630412B2 (en) 2010-08-25 2014-01-14 Motorola Mobility Llc Transport of partially encrypted media
US9078015B2 (en) 2010-08-25 2015-07-07 Cable Television Laboratories, Inc. Transport of partially encrypted media
EP3013059A4 (fr) * 2013-06-21 2017-03-22 Sony Corporation Appareil et procédé de transmission, appareil et procédé de reproduction et appareil de réception
US10104406B2 (en) 2013-06-21 2018-10-16 Saturn Licensing Llc Transmission apparatus, transmission method, reproduction apparatus, reproduction method and reception apparatus

Also Published As

Publication number Publication date
CN1452840A (zh) 2003-10-29
CA2408232A1 (fr) 2002-02-21
KR20020091254A (ko) 2002-12-05
AU2000248144A1 (en) 2002-02-25
CA2408232C (fr) 2008-01-15
EP1275250A1 (fr) 2003-01-15

Similar Documents

Publication Publication Date Title
CA2408232C (fr) Procede et appareil permettant l'acces aleatoire a des images individuelles dans un flot de video chiffre
US7203311B1 (en) Super encrypted storage and retrieval of media programs in a hard-paired receiver and storage device
JP4782015B2 (ja) ビデオオンデマンドコンテンツのバッチモードセッションベースの暗号化
EP1680919B1 (fr) Preparation de contenu pour procedes multiples d'acces conditionnel dans un systeme de video sur demande
US7804958B2 (en) Super encrypted storage and retrieval of media programs with smartcard generated keys
JP4861258B2 (ja) 後に購入し観察するためメディアプログラムを暗号化する方法および装置
US7676039B2 (en) Apparatus for controlling storage and playback of digital broadcasting contents
JP3853180B2 (ja) 無修正の条件付きアクセス機能性を備えたビデオ要求時ペイ・パー・ビューサービス
JP4694499B2 (ja) プレ暗号化ビデオオンデマンドコンテンツの動的構成
US7333610B2 (en) System and method for pre-encryption of transmitted content
US8782438B2 (en) Secure storage and replay of media programs using a hard-paired receiver and storage device
KR101085989B1 (ko) 복합 세션-기반의 주문형 비디오 콘텐츠 암호화
US20040049690A1 (en) Selective encryption to enable trick play
WO2000003541A1 (fr) Multiplexeur de donnees, systeme de diffusion de programme, systeme d'emission de programme, systeme de diffusion a peage, procede d'emission de programme, systeme de reception limitee et recepteur de donnees
JP2007510360A (ja) ビデオオンデマンドコンテンツのハイブリッドストレージ
KR20000016059A (ko) 암호화된 비디오 데이터 및 암호화되지 않은비디오 데이터를처리하는 적응 복호화 시스템

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2000930295

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 1020027014574

Country of ref document: KR

WWE Wipo information: entry into national phase

Ref document number: 008194920

Country of ref document: CN

Ref document number: 2408232

Country of ref document: CA

WWP Wipo information: published in national office

Ref document number: 1020027014574

Country of ref document: KR

WWP Wipo information: published in national office

Ref document number: 2000930295

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Ref document number: 1020027014574

Country of ref document: KR

WWW Wipo information: withdrawn in national office

Ref document number: 2000930295

Country of ref document: EP