WO2003017271A1 - Method for exchanging and trading with data having a multimedia content - Google Patents

Method for exchanging and trading with data having a multimedia content Download PDF

Info

Publication number
WO2003017271A1
WO2003017271A1 PCT/DE2001/002937 DE0102937W WO03017271A1 WO 2003017271 A1 WO2003017271 A1 WO 2003017271A1 DE 0102937 W DE0102937 W DE 0102937W WO 03017271 A1 WO03017271 A1 WO 03017271A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
files
database
network
encryption
Prior art date
Application number
PCT/DE2001/002937
Other languages
German (de)
French (fr)
Inventor
Thomas Klotz
Gerhard Pehland
Robert Eiblmeier
Original Assignee
Klotz-Digital Ag
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Klotz-Digital Ag filed Critical Klotz-Digital Ag
Priority to DE10196767T priority Critical patent/DE10196767D2/en
Priority to PCT/DE2001/002937 priority patent/WO2003017271A1/en
Publication of WO2003017271A1 publication Critical patent/WO2003017271A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04HBROADCAST COMMUNICATION
    • H04H20/00Arrangements for broadcast or for distribution combined with broadcast
    • H04H20/28Arrangements for simultaneous broadcast of plural pieces of information
    • H04H20/30Arrangements for simultaneous broadcast of plural pieces of information by a single channel
    • H04H20/31Arrangements for simultaneous broadcast of plural pieces of information by a single channel using in-band signals, e.g. subsonic or cue signal
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00884Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a watermark, i.e. a barely perceptible transformation of the original data which can nevertheless be recognised by an algorithm
    • G11B20/00891Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a watermark, i.e. a barely perceptible transformation of the original data which can nevertheless be recognised by an algorithm embedded in audio data
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • G11B20/10527Audio or video recording; Data buffering arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32154Transform domain methods
    • H04N1/3216Transform domain methods using Fourier transforms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/103Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for protecting copy right

Definitions

  • the present invention relates to a method for the secure exchange and trading of data with multimedia content in a computer network, in particular the Internet.
  • Such methods are known in the prior art from DE 196 25 635.
  • This describes a method for encrypting multimedia files which have a determination data block and a multimedia data block.
  • the identification data block contains an encryption index, which triggers an encryption algorithm and in turn enables the file to be activated.
  • This known method is generally used to encrypt all types of Multimedia files.
  • the method does not ensure that the data stream still has a validly readable data format that can be read by any commercial player, since the MPEG standard prescribes a specific arrangement of the data, which consists of repetitive file description blocks that have a standardized structure, consists. The structure of the data specified by the standard is destroyed.
  • the decoder will issue an error message and will not carry out the work.
  • a commercial player will therefore usually acknowledge an encrypted file with an error message according to the above procedure, unless the player has been specially designed for the procedure. Therefore, for the known method, a dedicated playback device that knows the encryption algorithm is always required, even to enable only a 20-second demonstration example. This player is then also a possible point of attack for circumventing the encryption, since the exemplary 20-second lock for the demonstration example in the player can be rendered ineffective with few means. It is also felt to be disadvantageous in the above-mentioned method that the customer's user ID is stored in the determination data block, which relates to the data in the administration area of the file.
  • multimedia data such as sound, images or video documents can be exchanged via computer networks.
  • This can be done via a central server or by direct exchange between two computers.
  • Data exchange between participants is possible, such as via a central FTP server or directly via e-mail exchange.
  • central databases which enable the database to be searched according to various criteria.
  • Data reduction methods such as audio or video compression are often used.
  • all functions are implemented as pure software solutions for a wide variety of commercially available computer systems.
  • the object of the present invention is therefore to improve the security of protected data when transferred to a network (Internet) and to simplify the economic management of protected data.
  • the method according to the invention for the exchange and trading of processed files with multimedia content in a network for example the Internet, in which the processed data
  • a network for example the Internet
  • the processed data Different sources are distinguished by the fact that the data is subjected to encryption that is especially accessible for audio files, whereby validly readable audio signals are generated that contain an inaudible user identification (watermarking).
  • the method according to the invention has a validly readable MPEG-ACC data stream which can be read and reproduced by any suitable commercial playback device. It is important that the process is specially tailored to audio files and generates validly readable ACC signals that can be reduced in sound quality when encrypted.
  • the quality restriction of the demonstration example is therefore contained in the audio signal itself, so that a simple modification of the playback device cannot lead to circumvention of the demonstration restrictions. A full signal can only be restored with the right key that the customer knows. In the demonstration example, there is no decryption at all.
  • the method according to the invention makes use of the knowledge of physioacoustics, according to which the human ear is practically ignored other, quieter tones shortly before or after a very loud sound event. Also, the human ear does not perceive quieter tones of a similar pitch when the tone is very loud.
  • the user ID is embedded in the actual audio signal (watermarking), whereby the weaknesses of the human ear are used to impose information on the signal shortly before or after a loud sound that the human ear cannot perceive and thus subjectively do not perceive the change in the audio signal, and also insert information by inserting it into a Pitch that is missed due to a high volume tone.
  • the physical content of this audio signal obtained in this way is retained and is recognized by the computer and made available for further use.
  • the so-called watermarking has the advantage that the user ID is still contained in the signal, even with analog dubbing on cassettes, with radio broadcasting or even with playback via loudspeaker and subsequent recording via microphone. In all of these cases, only the pure audio signal is present and the determination data block, as in the prior art, is no longer present. As a result of these measures according to the invention for audio files, at least the violation of copyrights is made more difficult and the pursuit is facilitated. In addition, the method according to the invention offers a higher security standard for audio files.
  • the method according to the invention provides to use special electronics which make it possible to process the files when they are decoupled from the network (Internet).
  • the audio files in coded form with a reduced amount of data in the database of the network are fed in, the coding advantageously being carried out on the sender side and the decoding on the receiver side.
  • the transfer of audio and video content from and to the database is therefore data-reduced in order to be able to carry out the transfer more quickly and thus save costs.
  • the participants in the method according to the invention can be identified via a unique, preset, and unchangeable user ID stored on the circuit of the special electronics, which ensures a considerable degree of data security. Since all audio files are encrypted at the request of the person who feeds the material into the database in such a way that other participants in the process can preview them in reduced quality without having the key to decrypt the files Data backup given. The reduced quality allows an impression of the content of the file without the file being usable in a professional environment. If desired, encryption can also take place in such a way that the content cannot be recognized at all without knowledge of the code.
  • the coding and decoding takes place during the process in the special electronics and is controlled by the PC.
  • the encoding / decoding is based on a breakdown of the signal into different frequency components and volume information about these frequency ranges.
  • the encryption is now based on the fact that these frequency ranges and volume information are interchanged, controlled by the secret code.
  • the quality of the encrypted signal is reduced depending on how much frequency and level information is exchanged. Since the signal components are only interchanged, the end result remains a syntactically valid, but distorted signal that can be fed to the decoder. If there is no key, the signal is reproduced distorted, so that only the secret key ensures that the correct arrangement of the reversed frequency and level information is generated in the decoder and thus an undistorted signal for the user.
  • An audible identifier in the audio signal (watermark), which can be read out by special computer programs, enables the identification of both the sender and the recipient of an audio file. In this way, copyright infringements on protected files and unauthorized use of the data material can be recorded more easily.
  • the labeling can during the encoding or decoding in the special electronics of the corresponding device.
  • the inaudible identification (watermark) in the files is determined with the help of a computer program.
  • Senders can determine whether the content that is fed in should only be accessible to certain users, user groups or the general public.
  • the sender can define criteria and attributes in his contribution that enable other users to quickly find the contribution in a targeted database search.
  • the database makes it possible to search the content according to various criteria, taking into account the addressees entered by the sender.
  • the sender can also mark or mark the file with a price so that the recipient can negotiate a price with him, the sender, before downloading a certain contribution (file), so that the file is only released when the price negotiated was paid.
  • FIG. 1 is a block diagram of the signal flow in the special electronics (1) during the audio encoding process
  • Fig. 2 is a block diagram showing the signal flow during the decoding process in the special electronics (l).
  • the incoming data from the audio input 10 or the PCI interface 11 are supplied with the aid of the data controller 12 via an input selection 13 to the encoding and encryption unit 7, in which the data are encoded and encrypted with certain parameters which are assigned to them by the PCI interface 11 can be assigned.
  • the encrypted data are then fed to the watermarking unit (19), in which they receive a serial number from the corresponding unit 15 and the corresponding watermarking parameters from the PCI interface 11.
  • the prepared data or files are then fed to the PCI interface 11, from where the further data stream into the network 2 to the database 14 is managed.
  • FIG. 2 shows a block diagram from which the signal flow during the decoding process in the special electronics unit 1 emerges.
  • the data stream coming from the PCI interface 11 is first fed to the watermarking unit 19, which uses the serial number as the watermark communicated parameters from the PCI interface 11 and the serial number unit 15 in the audio signal and fed to the decoding and decryption unit 8.
  • the data stream is then decrypted in the decoding unit 8 and the data reduction is reversed after the appropriate parameters have been communicated to it by the PCI interface 11.
  • the data stream is directly available to an audio output 16 (AES / EBU) and the interface 11, in which further administrative measures and data flow directions are determined.
  • the database 14 is equipped with a copyright unit 17 and a payment transaction unit 18, in which the parameters necessary for the economic management of the data are stored and managed.
  • the method according to the invention ensures improved security, in particular when transferring protected data through the comparatively insecure Internet.
  • special electronics 1, 1 adapted for the method according to the invention offer a much higher standard of data protection than a pure software solution, the individual software processes being interlinked, so that no intermediate files are formed which are transmitted, for example, unencrypted but with reduced data.
  • computer programs are frequently interrupted in their current execution by other processes on the computer, so that long waiting times arise.
  • software for the electronics 1, 1 ⁇ which is matched to the method according to the invention, an uninterrupted, predictable execution of the work in hand is ensured without being impaired by other computer processes.

Abstract

The invention relates to a method for supplying and extracting processed audio data to and from a network (2) e.g. the internet. The processed data is encoded in an encoding or decoding unit (7, 8), is stored in a database (14) of the network (12) (internet), and is only made accessible to interested people who are subscribers to the inventive method. The novel method for exchanging and trading multimedia digital data contents by means of a computer network (2) offers increased security against unauthorised access to the copyright protected data material of a database, and contributes significantly to reducing costs in favour of the user of the network (2).

Description

VERFAHREN ZUM AUSTAUSCH UND HANDEL MIT DATEN MIT MULTIMEDIALEN INHALTEN METHOD FOR EXCHANGING AND TRADING DATA WITH MULTIMEDIAL CONTENT
Die vorliegende Erfindung befaßt sich mit einem Verfahren zum sicheren Austausch und Handel von Daten mit multimedialen Inhalten in einem Computernetzwerk, insbesondere dem Internet.The present invention relates to a method for the secure exchange and trading of data with multimedia content in a computer network, in particular the Internet.
Derartige Verfahren sind im Stand der Technik aus DE 196 25 635 bekannt. Hierin wird ein Verfahren zum Verschlüsseln von Multimediadateien beschrieben, die einen Bestimmungsdatenblock und einen Multimediadatenblock aufweisen. Der Betimmungsdatenblock enthält einen Verschlüsselungsindex, der einen Verschlüsselungsalgorithmus auslöst und wiederum die Freischaltung der Datei ermöglicht. Dieses bekannte Verfahren dient allgemein der Verschlüsselung aller Arten von Multimediadateien. Das Verfahren stellt jedoch nicht sicher, dass der Datenstrom noch ein gültig lesbares Datenformat aufweist, das von jedem kommerziellen Abspielgerät gelesen werden kann, da die MPEG-Norm eine bestimmte Anordnung der Daten vorschreibt, die aus sich wiederholenden Dateibeschreibungsblöcken, die eine genormte Struktur aufweisen, besteht. Dabei wird die von der Norm vorgegebene Struktur der Daten zerstört. Wird dann die so modifizierte Datei einem MPEG-Decoder zugeführt, so wird der Decoder eine Fehlermeldung ausgeben und die Arbeit nicht ausführen. Ein kommerzielles Abspielgerät wird nach dem o.g. Verfahren daher eine verschlüsselte Datei in der Regel mit einer Fehlermeldung quittieren, es sei denn, das Abspielgerät wurde speziell für das Verfahren konzipiert. Daher ist für das bekannte Verfahren stets ein dezidiertes Abspielgerät erforderlich, das den Verschlüsselungs-Algorithmus kennt, selbst um nur ein 20 Sekunden langes Demonstrations-Beispiel zu ermöglichen. Dieser Abspieler ist dann auch ein möglicher Angriffspunkt zur Umgeheng der Verschlüsselung, da die beispielhafte 20-Sekunden-Sperre für das Demonstrations-Beispiel im Abspielgerät mit wenigen Mitteln unwirksam gemacht werden kann. Ferner wird als nachteilig an dem o.g. Verfahren empfunden, dass die Benutzerkennung des Kunden im Bestimmungsdatenblock abgelegt wird, die die Daten im Verwaltungsbereich der Datei betreffen.Such methods are known in the prior art from DE 196 25 635. This describes a method for encrypting multimedia files which have a determination data block and a multimedia data block. The identification data block contains an encryption index, which triggers an encryption algorithm and in turn enables the file to be activated. This known method is generally used to encrypt all types of Multimedia files. However, the method does not ensure that the data stream still has a validly readable data format that can be read by any commercial player, since the MPEG standard prescribes a specific arrangement of the data, which consists of repetitive file description blocks that have a standardized structure, consists. The structure of the data specified by the standard is destroyed. If the file modified in this way is then fed to an MPEG decoder, the decoder will issue an error message and will not carry out the work. A commercial player will therefore usually acknowledge an encrypted file with an error message according to the above procedure, unless the player has been specially designed for the procedure. Therefore, for the known method, a dedicated playback device that knows the encryption algorithm is always required, even to enable only a 20-second demonstration example. This player is then also a possible point of attack for circumventing the encryption, since the exemplary 20-second lock for the demonstration example in the player can be rendered ineffective with few means. It is also felt to be disadvantageous in the above-mentioned method that the customer's user ID is stored in the determination data block, which relates to the data in the administration area of the file.
Demnach können über Computernetzwerke multimediale Daten wie Ton, Bild oder Video-Dokumente ausgetauscht werden. Dies kann über zentrale Server oder per direktem Austausch zwischen zwei Computern erfolgen. Im Internet ist ebenfalls ein Datenaustausch zwischen Teilnehmern möglich, wie beispielsweise über zentrale FTP-Server oder direkt per E- mail-Austausch. Darüber hinaus besteht auch bereits die Möglichkeit, diese Daten in zentralen Datenbanken abzulegen, die ein Durchforsten des Datenbestandes nach verschiedenen Kriterien ermöglichen. Datenreduktionsverfahren, wie die Audio- oder Videokompression kommen dabei häufig zum Einsatz. Sämtliche Funktionen werden im Stand der Technik als reine Software-Lösungen für die verschiedensten handelsüblichen Computer-Systeme implementiert.Accordingly, multimedia data such as sound, images or video documents can be exchanged via computer networks. This can be done via a central server or by direct exchange between two computers. There is also a on the Internet Data exchange between participants is possible, such as via a central FTP server or directly via e-mail exchange. In addition, there is already the option of storing this data in central databases, which enable the database to be searched according to various criteria. Data reduction methods such as audio or video compression are often used. In the state of the art, all functions are implemented as pure software solutions for a wide variety of commercially available computer systems.
Weiterhin wird es als nachteilig an diesem Verfahren empfunden, dass nicht in allen Fällen den Sicherheitsbedürfnissen im Hinblick auf urheberrechtliche Belange genügend Rechnung getragen wird.Furthermore, it is perceived as a disadvantage of this method that the security requirements with regard to copyright issues are not sufficiently taken into account in all cases.
Aufgabe der vorliegenden Erfindung ist es daher, die Sicherheit geschützter Daten beim Transfer in ein Netzwerk (Internet) zu verbessern und die wirtschaftliche Verwaltung geschützter Daten zu vereinfachen.The object of the present invention is therefore to improve the security of protected data when transferred to a network (Internet) and to simplify the economic management of protected data.
Diese Aufgabe wird erfindungsgemäß mit den kennzeichnenden Merkmalen des Hauptanspruchs gelöst.This object is achieved with the characterizing features of the main claim.
Weitere erfindungswesentliche Merkmale sind den Unteransprüchen zu entnehmen.Further features essential to the invention can be found in the subclaims.
Das erfindungsgemäße Verfahren zum Austausch und Handel von aufbereiteten Dateien mit multimedialen Inhalten in einem Netzwerk, z.B. dem Internet, bei dem die aufzubereiteten Daten verschiedenen Quellen entnommen werden, zeichnet sich dadurch aus, dass die Daten einer speziell für Audiodateien zugänglichen Verschlüsselung unterzogen werden, wodurch gültig lesbare Audiosignale erzeugt werden, die eine nichthörbare Benutzerkennung (Watermarking) enthält.The method according to the invention for the exchange and trading of processed files with multimedia content in a network, for example the Internet, in which the processed data Different sources are distinguished by the fact that the data is subjected to encryption that is especially accessible for audio files, whereby validly readable audio signals are generated that contain an inaudible user identification (watermarking).
Vorteilhaft wirkt es sich dabei aus, dass das erfindungsgemäße Verfahren einen gültig lesbaren MPEG-ACC-Datenstrom aufweist, der von jeden geeigneten kommerziellen Abspielgerät gelesen und wiedergegeben werden kann. Dabei ist es wichtig, dass das Verfahren speziell auf Audiodateien zugeschnitten ist und gültig lesbare ACC-Signale erzeugt, die beim Verschlüsseln in der Tonqualität abgestuft herabgesetzt werden können. Im erfindungsgemäßen Verfahren ist daher die Qualitätseinschränkung des Demonstrations-Beispiels im Audiosignal selbst enthalten, so dass eine einfache Modifikation des Abspielgerätes nicht zur Umgehung der Demonstrations-Einschränkungen führen kann. Ein vollwertiges Signal kann eben nur durch den richtigen Schlüssel, den der Kunde kennt, wiederhergestellt werden. Im -Demonstrations- Beispiel findet überhaupt keine Entschlüsselung statt. Mit anderen Worten heißt das, dass das erfindungsgemäße Verfahren sich der Erkenntnisse der Physioakustik bedient, wonach das menschliche Gehör kurz vor oder nach sehr lauten Schallereignis andere, leisere Töne praktisch überhört werden. Auch nimmt das menschliche Gehör bei einem sehr lauten Ton leisere Töne ähnlicher Tonhöhe nicht wahr.It has an advantageous effect here that the method according to the invention has a validly readable MPEG-ACC data stream which can be read and reproduced by any suitable commercial playback device. It is important that the process is specially tailored to audio files and generates validly readable ACC signals that can be reduced in sound quality when encrypted. In the method according to the invention, the quality restriction of the demonstration example is therefore contained in the audio signal itself, so that a simple modification of the playback device cannot lead to circumvention of the demonstration restrictions. A full signal can only be restored with the right key that the customer knows. In the demonstration example, there is no decryption at all. In other words, the method according to the invention makes use of the knowledge of physioacoustics, according to which the human ear is practically ignored other, quieter tones shortly before or after a very loud sound event. Also, the human ear does not perceive quieter tones of a similar pitch when the tone is very loud.
Vorteilhaft ist es daher, dass die Benutzerkennung in das eigentliche Audiosignal eingebettet (Watermarking) wird, wobei die Schwächen des menschlichen Gehörs genutzt werden, um kurz vor oder nach einem lauten Ton Informationen dem Signal auferlegt werden, die das menschliche Gehör nicht wahrnehmen kann und somit subjektiv die Veränderung des Audiosignals nicht wahrnimmt .Außerdem fügt es Informationen ein, indem es sie in einer Tonhöhe einfügt, die aufgrund eines Tons hoher Lautstärke überhört wird. Der physikalische Gehalt dieses so gewonnen Audiosignals bleibt dabei jedoch erhalten und wird vom Computer erkannt und zur weiteren Verwendung zur Verfügung gestellt.It is therefore advantageous that the user ID is embedded in the actual audio signal (watermarking), whereby the weaknesses of the human ear are used to impose information on the signal shortly before or after a loud sound that the human ear cannot perceive and thus subjectively do not perceive the change in the audio signal, and also insert information by inserting it into a Pitch that is missed due to a high volume tone. However, the physical content of this audio signal obtained in this way is retained and is recognized by the computer and made available for further use.
Das sogenannte Watermarking bietet den Vorteil, dass die Benutzerkennung auch bei analoger Überspielung auf Kassetten, bei Rundfunkausstrahlung oder gar bei der Wiedergabe über Lautsprecher und anschließender Aufnahme über Mikrofon weiter im Signal enthalten ist. In all diesen Fällen liegt nur das reine Audiosignal vor und der Bestimmungsdatenblock, wie im Stand der Technik, ist nicht mehr vorhanden. Infolge dieser erfindungsgemäßen Maßnahmen bei Audiodateien wird zumindest die Verletzung von Urheberrechten erschwert und die Verfolgung erleichtert. Darüberhinaus bietet das erfindungsgemäße Verfahren einen höheren Sicherheitsstandard für Audiodateien.The so-called watermarking has the advantage that the user ID is still contained in the signal, even with analog dubbing on cassettes, with radio broadcasting or even with playback via loudspeaker and subsequent recording via microphone. In all of these cases, only the pure audio signal is present and the determination data block, as in the prior art, is no longer present. As a result of these measures according to the invention for audio files, at least the violation of copyrights is made more difficult and the pursuit is facilitated. In addition, the method according to the invention offers a higher security standard for audio files.
Vorteilhaft in diesem Zusammenhang ist es auch, dass das erfindungsgemäße Verfahren vorsieht, eine spezielle Elektronik heranzuziehen, die es ermöglicht, die Aufbereitung der Dateien bei Auskopplung aus dem Netzwerk (Internet) durchführen.In this context, it is also advantageous that the method according to the invention provides to use special electronics which make it possible to process the files when they are decoupled from the network (Internet).
Vorteilhaft ist es dabei, dass die Audio-Dateien in codierter Form mit reduzierter Datenmenge in die Datenbank des Netzwerks eingespeist werden, wobei die Codierung vorteilhaft auf der Absenderseite und die Decodierung auf der Empfängerseite durchgeführt werden.It is advantageous that the audio files in coded form with a reduced amount of data in the database of the network are fed in, the coding advantageously being carried out on the sender side and the decoding on the receiver side.
Vorteilhaft ist es auch, jedem Teilnehmer an dem erfindungsgemäßen Verfahren eine nicht hörbare Benutzerkennung (Watermark) zuzuteilen, die durch eine spezielle Software in den einzelnen Absender- und Empfängergeräten in das Audiosignal verschlüsselt eingeschrieben wird.It is also advantageous to assign each participant in the method according to the invention an inaudible user identification (watermark) which is written into the audio signal in encrypted form by means of special software in the individual sender and receiver devices.
Vorteilhaft ist es, die codierten Daten verschlüsselt zu übertragen, wobei ein Vorhören in reduzierter Qualität ermöglicht wird, was ohne Kenntnis des speziellen Schlüssels durchgeführt werden kann.It is advantageous to transmit the encoded data in encrypted form, whereby pre-listening in reduced quality is made possible, which can be carried out without knowledge of the special key.
Die Übertragung von Audio- und Videoinhalten von und zur Datenbank erfolgt deshalb datenreduziert, um die Übertragung schneller durchführen zu können und dadurch Kosten zu sparen. Dazu sind auf der Absenderseite Encoder und auf der Empfängerseite Decoder notwendig. Die Teilnehmer an dem erfindungsgemäßen Verfahren können über eine auf der Schaltung der speziellen Elektronik abgelegte, eindeutige, voreingestellte und unveränderliche Benutzerkennung identifiziert werden, wodurch ein erhebliches Maß an Datensicherheit gewährleistet ist. Da alle Audiodateien auf Wunsch desjenigen, der das Material in die Datenbank einspeist, so verschlüsselt wird, dass ein Vorhören mit reduzierter Qualität durch andere Teilnehmer des Verfahrens möglich ist, ohne dass diese in Besitz des Schlüssels zur Entschlüsselung der Dateien sind, ist eine weitere Datensicherung gegeben. Die reduzierte Qualität erlaubt einen Eindruck vom Inhalt der Datei ohne dass die Datei im professionellen Umfeld nutzbar ist. Die Verschlüsselung kann aber auf Wunsch auch so erfolgen, dass der Inhalt ohne Kenntnis des Codes überhaupt nicht zu erkennen ist. Die Codierung und Decodierung erfolgt während des Prozesses in der speziellen Elektronik und wird durch den PC gesteuert.The transfer of audio and video content from and to the database is therefore data-reduced in order to be able to carry out the transfer more quickly and thus save costs. This requires encoders on the sender side and decoders on the receiver side. The participants in the method according to the invention can be identified via a unique, preset, and unchangeable user ID stored on the circuit of the special electronics, which ensures a considerable degree of data security. Since all audio files are encrypted at the request of the person who feeds the material into the database in such a way that other participants in the process can preview them in reduced quality without having the key to decrypt the files Data backup given. The reduced quality allows an impression of the content of the file without the file being usable in a professional environment. If desired, encryption can also take place in such a way that the content cannot be recognized at all without knowledge of the code. The coding and decoding takes place during the process in the special electronics and is controlled by the PC.
Die En/Decodierung basiert auf einer Zerlegung des Signals in verschiedene Frequenzanteile und Lautstärkeinformationen über diese Frequenzbereiche. Die Verschlüsselung beruht nun darauf, dass diese Frequenzbereiche und Lautstärkeinformationen untereinander vertauscht werden, gesteuert durch den geheimen Code. Je nach dem, wieviele Frequenz- und Pegelinformationen vertauscht werden, reduziert sich die Qualität des verschlüsselten Signals. Da die Signalkomponenten lediglich untereinander vertauscht werden, bleibt das Endresultat zwar ein syntaktisch gültiges, aber verzerrtes Signal, das dem Decoder zugeführt werden kann. Ist kein Schlüssel vorhanden, wird das Signal verzerrt wiedergegeben, so dass erst der geheime Schlüssel dafür sorgt, dass eine richtige Anordnung der vertauschten Frequenz- und Pegelinformation im Decoder und damit für den Anwender ein unverzerrtes Signal erzeugt wird.The encoding / decoding is based on a breakdown of the signal into different frequency components and volume information about these frequency ranges. The encryption is now based on the fact that these frequency ranges and volume information are interchanged, controlled by the secret code. The quality of the encrypted signal is reduced depending on how much frequency and level information is exchanged. Since the signal components are only interchanged, the end result remains a syntactically valid, but distorted signal that can be fed to the decoder. If there is no key, the signal is reproduced distorted, so that only the secret key ensures that the correct arrangement of the reversed frequency and level information is generated in the decoder and thus an undistorted signal for the user.
Eine anhörbare Kennung im Audiosignal (Watermark) , die durch spezielle Computerprogramme ausgelesen werden kann, ermöglicht die Kennzeichnung sowohl des Absenders als auch des Empfängers einer Audio-Datei. So können Urheberrechtsverletzungen an geschützten Dateien und unerlaubte Nutzungen des Datenmaterials leichter erfasst werden. Die Kennzeichnung kann während des Encodierens bzw. des Decodierens in der speziellen Elektronik des entsprechenden Geräts erfolgen. Die unhörbare Kennzeichnung (Watermark) in den Dateien wird mit Hilfe eines Computerprogramra.es ermittelt.An audible identifier in the audio signal (watermark), which can be read out by special computer programs, enables the identification of both the sender and the recipient of an audio file. In this way, copyright infringements on protected files and unauthorized use of the data material can be recorded more easily. The labeling can during the encoding or decoding in the special electronics of the corresponding device. The inaudible identification (watermark) in the files is determined with the help of a computer program.
Die Absender können festlegen, ob die eingespeisten Inhalte nur bestimmten Nutzern, Nutzergruppen oder der Allgemeinheit zugänglich sein sollen. Ferner kann der Absender Kriterien und Attribute in seinem Beitrag festlegen, die es anderen Nutzern ermöglichen, den Beitrag in einer zielgerichteten Datenbanksuche schnell aufzufinden. Die Datenbank ermöglicht es, die Inhalte unter Berücksichtigung der vom Absender eingetragenen Adressaten nach verschiedenen Kriterien zu durchsuchen. Dabei kann der Absender ferner die Datei mit einem Preis versehen oder markieren, so dass vor dem Herunterladen eines bestimmten Beitrags (Datei) der Empfänger mit ihm, dem Absender, einen Preis verhandeln uss, so dass die Datei erst freigegeben wird, wenn der ausgehandelte Preis gezahlt wurde.Senders can determine whether the content that is fed in should only be accessible to certain users, user groups or the general public. In addition, the sender can define criteria and attributes in his contribution that enable other users to quickly find the contribution in a targeted database search. The database makes it possible to search the content according to various criteria, taking into account the addressees entered by the sender. The sender can also mark or mark the file with a price so that the recipient can negotiate a price with him, the sender, before downloading a certain contribution (file), so that the file is only released when the price negotiated was paid.
Transaktionen zwischen den einzelnen Teilnehmern an dem erfindungsgemäßen Verfahren, die urheberrechtlich geschütztes Datenmaterial beinhalten, werden über eine Schnittstelle zwischen der Datenbank und in einem Urheberrechtsverwaltungssystem erfasst.Transactions between the individual participants in the method according to the invention which contain copyright-protected data material are recorded via an interface between the database and in a copyright management system.
Im nun folgenden wird die Erfindung anhand von Zeichnungen im Einzelnen näher beschrieben. Es zeigt Fig. 1 ein Blockschaltbild des Signalflusses in der speziellen Elektronik (1) während des Audio- Encodier-VorgangsIn the following the invention will be described in more detail with reference to drawings. It shows Fig. 1 is a block diagram of the signal flow in the special electronics (1) during the audio encoding process
Fig. 2 ein Blockschaltbild, das den Signalfluss während des Decodier-Vorgangs in der speziellen Elektronik (l ) wiedergibt.Fig. 2 is a block diagram showing the signal flow during the decoding process in the special electronics (l).
In Fig. 1 ist ein Blockschaltbild gezeigt, aus dem der Signalfluss während des Encodier-Vorgangs in der speziellen Elektronik 1 hervorgeht. Die eingehenden Daten aus dem Audio- Eingang 10 oder der PCI-Schnittstelle 11 werden mit Hilfe der Datensteuerung 12 über eine Eingangsauswahl 13 der Encodier- und Verschlüsselungseinheit 7 zugeführt, in der die Daten mit bestimmten Parametern eine Codierung und Verschlüsselung erhalten, die ihnen von der PCI-Schnittstelle 11 zugeteilt werden. Anschließend werden die verschlüsselten Daten in dieser Ausführungsform der Watermarking-Einheit (19) zugeführt, in der sie eine Seriennummer aus der entsprechenden Einheit 15 und die entsprechenden Watermarking-Parameter aus der PCI-Schnittstelle 11 erhalten. Anschließend werden die aufbereiteten Daten bzw. Dateien der PCI-Schnittstelle 11 zugeführt, von wo aus der weitere Datenstrom in das Netzwerk 2 zur Datenbank 14 verwaltet wird.1 shows a block diagram from which the signal flow during the encoding process in the special electronics 1 emerges. The incoming data from the audio input 10 or the PCI interface 11 are supplied with the aid of the data controller 12 via an input selection 13 to the encoding and encryption unit 7, in which the data are encoded and encrypted with certain parameters which are assigned to them by the PCI interface 11 can be assigned. In this embodiment, the encrypted data are then fed to the watermarking unit (19), in which they receive a serial number from the corresponding unit 15 and the corresponding watermarking parameters from the PCI interface 11. The prepared data or files are then fed to the PCI interface 11, from where the further data stream into the network 2 to the database 14 is managed.
In Fig. 2 ist ein Blockschaltbild gezeigt, aus dem der Signalfluss während des Decodier-Vorgangs in der speziellen Elektronikeinheit l hervorgeht. Der von der PCI-Schnittstelle 11 kommende Datenstrom wird zunächst der Watermarking-Einheit 19 zugeführt, die die Seriennummer als Watermark aufgrund mitgeteilter Parameter aus der PCI-Schnittstelle 11 und der Seriennummer-Einheit 15 in das Audiosignal einprägt und der Decodier- und Entschlüsselungseinheit 8 zuführt. Anschließend wird in der Decodier-Einheit 8 der Datenstrom entschlüsselt und die Datenreduktionktion rückgängig gemacht, nachdem ihr die entsprechenden Parameter von der PCI-Schnittstelle 11 mitgeteilt wurden. Im Anschluß an den Decodier- und Entschlüsselungsvorgang in der Decodier-Einheit 8 steht der Datenstrom direkt einem Audio-Ausgang 16 (AES/EBU) und der Schnittstelle 11 zur Verfügung, in der weitere Verwaltungsmaßnahmen und Datenflussrichtungen bestimmt werden. Die Datenbank 14 ist mit einer Urheberrechtseinheit 17 und einer Zahlungsverkehrseinheit 18 ausgestattet, in denen die zur wirtschaftlichen Verwaltung der Daten notwendigen Parameter gespeichert und verwaltet werden.FIG. 2 shows a block diagram from which the signal flow during the decoding process in the special electronics unit 1 emerges. The data stream coming from the PCI interface 11 is first fed to the watermarking unit 19, which uses the serial number as the watermark communicated parameters from the PCI interface 11 and the serial number unit 15 in the audio signal and fed to the decoding and decryption unit 8. The data stream is then decrypted in the decoding unit 8 and the data reduction is reversed after the appropriate parameters have been communicated to it by the PCI interface 11. Following the decoding and decoding process in the decoding unit 8, the data stream is directly available to an audio output 16 (AES / EBU) and the interface 11, in which further administrative measures and data flow directions are determined. The database 14 is equipped with a copyright unit 17 and a payment transaction unit 18, in which the parameters necessary for the economic management of the data are stored and managed.
Infolge der Kombination von Datenreduktion, Verschlüsselung, eindeutiger Identifikation der Teilnehmer und Watermarking gewährleistet das erfindungsgemäße Verfahren eine verbesserte Sicherheit, insbesondere beim Transfer geschützter Daten durch das vergleichsweise unsichere Internet.As a result of the combination of data reduction, encryption, clear identification of the participants and watermarking, the method according to the invention ensures improved security, in particular when transferring protected data through the comparatively insecure Internet.
Da die Daten auch verschlüsselt im System gespeichert werden, ist ferner eine verhältnismäßig hohe Sicherheit gegenüber böswilligen Angriffen auf die Datenbank gegeben. Lösungen nach dem Stand der Technik können zwar gesicherte Verbindungen vom Teilnehmer zur Datenbank anbieten, speichern die Daten aber wieder unverschlüsselt in der Datenbank. Im Hinblick auf das Aushandeln eines Preises für ein Rahmenprogramm und die Sicherstellung der elektronischen Zahlung des ausgehandelten Preises, ist es wesentlich, kostensparend das Vorhören einer Datei zu ermöglichen, was in reduzierter Qualität erfolgt. Ein weiteres wichtiges Erfindungsmerkmal ist die Bereitstellung einer Schnittstelle zur Abrechnung und Erfassung urheberrechtlich geschützten Datenmaterials .Since the data is also stored encrypted in the system, there is also a relatively high level of security against malicious attacks on the database. State-of-the-art solutions can offer secure connections from the subscriber to the database, but store the data again in the database unencrypted. With a view to negotiating a price for a supporting program and ensuring that the price negotiated is paid electronically, it is essential to be able to preview a file in a cost-saving manner, which is done in reduced quality. Another important feature of the invention is the provision of an interface for the billing and recording of copyrighted data material.
Darüber hinaus bietet eine für das erfindungsgemäße Verfahren angepaßte spezielle Elektronik 1, 1 gegenüber einer reinen Softwarelösung einen sehr viel höheren Standart an Datenschutz, wobei die einzelnen Softwareprozesse ineinander verzahnt sind, so dass keine Zwischendateien gebildet werden, die z.B. unverschlüsselt, jedoch datenreduziert übermittelt werden. Computerprogramme werden als Folge der eingesetzten Betriebssysteme in ihrer derzeitigen Ausführung häufig störend durch andere Prozesse auf dem Computer unterbrochen, so dass lange Wartezeiten entstehen. Infolge des Einsatzes einer auf das erfindungsgemäße Verfahren abgestimmten Software für die Elektronik 1, 1Λ wird ein ununterbrochenes vorhersehbares Abarbeiten der anliegenden Arbeiten, ohne von anderen Prozessen des Computers beeinträchtigt zu werden, gewährleistet. In addition, special electronics 1, 1 adapted for the method according to the invention offer a much higher standard of data protection than a pure software solution, the individual software processes being interlinked, so that no intermediate files are formed which are transmitted, for example, unencrypted but with reduced data. As a result of the operating systems used, computer programs are frequently interrupted in their current execution by other processes on the computer, so that long waiting times arise. As a result of the use of software for the electronics 1, 1 Λ which is matched to the method according to the invention, an uninterrupted, predictable execution of the work in hand is ensured without being impaired by other computer processes.

Claims

13PATENTANSPRÜCHE 13PATENTANSPRÜCHE
1. Verfahren zum Austausch und Handel von aufbereiteten Dateien mit multimedialen Inhalten in einem Netzwerk (2), z.B. Internet, bei dem die aufzubereitenden Daten verschiedenen Quellen (2, 6) entnommen werden, und einer Einrichtung (1, lλ) zugeführt werden, die die Daten aufbereitet und mit einer Codierung und Verschlüsselung versieht, und anschließend einer externen Datenbank (14) zuführt, d a d u r c h g e k e n n z e i c h n e t, dass die Daten einer speziell für Audiodateien zugänglichen Verschlüsselung unterzogen werden, wodurch die gültig lesbaren Audiosignale erzeugt werden, die eine nichthörbare Benutzerkennung (Watermarking) enthalten.1. A method for exchanging and trading processed files with multimedia content in a network (2), for example the Internet, from which the data to be processed are taken from various sources (2, 6) and fed to a device (1, l λ ), which prepares the data and provides it with coding and encryption, and then feeds it to an external database (14), characterized in that the data are subjected to encryption which is specifically accessible for audio files, thereby producing the validly readable audio signals which have an inaudible user identification (watermarking ) contain.
2. Verfahren nach Anspruch 1, d a d u r c h g e k e n n z e i c h n e t , dass die Steuerung und Überwachung mittels einer speziellen Elektronik (1, 1 ) und Software im 142. The method according to claim 1, characterized in that the control and monitoring by means of special electronics (1, 1) and software in 14
PC (3) vorgenommen wird.PC (3) is made.
3. Verfahren nach Anspruch 1, d a d u r c h g e k e n n z e i c h n e t , dass über die Echtzeitsteuerung und die weiteren Abläufe ein Steuerprotokoll geführt wird.3. The method of claim 1, d a d u r c h g e k e n n z e i c h n e t that a control protocol is kept on the real-time control and the other processes.
4. Verfahren nach einem der vorangegangenen Ansprüche, d a d u r c h g e k e n n z e i c h n e t , dass die gesamte spezielle Elektronik (1, l ) in Echtzeit gesteuert wird.4. The method according to any one of the preceding claims, that the entire special electronics (1, 1) are controlled in real time.
5. Verfahren nach einem der vorangegangenen Ansprüche, d a d u r c h g e k e n n z e i c h n e t , dass die Audio- Dateien in codierter Form mit reduzierter Datenmenge in die Datenbank (14) im Netzwerk (2) eingespeist werden.5. The method according to any one of the preceding claims, that the audio files are fed into the database (14) in the network (2) in coded form with a reduced amount of data.
6. Verfahren nach einem der vorangegangenen Ansprüche, d a d u r c h g e k e n n z e i c h n e t , dass die Codierung (7) und Verschlüsselung der Daten auf der Absenderseite durchgeführt wird.6. The method according to any one of the preceding claims, that the coding (7) and encryption of the data is carried out on the sender side.
7. Verfahren nach einem der vorangegangenen Ansprüche, d a d u r c h g e k e n n z e i c h n e t , dass die Decodierung (8) und Entschlüsselung auf der Empfängerseite durchgeführt wird.7. The method according to any one of the preceding claims, that the decoding (8) and decryption is carried out on the receiver side.
8. Verfahren nach einem der vorangegangenen Ansprüche, d a d u r c h g e k e n n z e i c h n e t , dass die Daten mit einer nicht hörbaren Kennung (19) (Watermark) versehen werden. 158. The method according to any one of the preceding claims, characterized in that the data are provided with an inaudible identifier (19) (watermark). 15
9. Verfahren nach einem der vorangegangenen Ansprüche, d a d u r c h g e k e n n z e i c h n e t , dass die verschlüsselten Daten in reduzierter Qualität ein Vorhören ermöglichen, was ohne Kenntnis des Codes durchgeführt werden kann.9. The method according to any one of the preceding claims, d a d u r c h g e k e n n z e i c h n e t that the encrypted data in reduced quality enable a preview, which can be carried out without knowledge of the code.
10. Verfahren nach einem der vorangegangenen Ansprüche, d a d u r c h g e k e n n z e i c h n e t , dass bei der Codierung der Daten die Signale in verschiedene Frequenzanteile und Lautstärkepegel aufgeteilt werden.10. The method according to any one of the preceding claims, that the signals are divided into different frequency components and volume levels when encoding the data.
11.Verfahren nach einem der vorangegangenen Ansprüche, d a d u r c h g e k e n n z e i c h n e t , dass die verschiedenen Frequenzanteile und Lautstärkepegel untereinander vertauscht werden, wobei die Vertauschungssequenz Teil des Schlüssels ist.11. Method according to one of the preceding claims, that the different frequency components and volume levels are interchanged, the interchanging sequence being part of the key.
12. Verfahren nach einem der vorangegangenen Ansprüche, d a d u r c h g e k e n n z e i c h n e t , dass die in der externen Datenbank (14) im Netzwerk (2) abgelegten Dateien nur vorbestimmten Benutzern zugänglich sind.12. The method according to any one of the preceding claims, that the files stored in the external database (14) in the network (2) are only accessible to predetermined users.
13.Verfahren nach einem der vorangegangenen Ansprüche, d a d u r c h g e k e n n z e i c h n e t , dass die in der externen Datenbank (14) abgelegten Dateien digitale Preismarkierungen erhalten.13. The method as claimed in one of the preceding claims, that the files stored in the external database (14) receive digital price markings.
14. Verfahren nach einem der vorangegangenen Ansprüche, d a d u r c h g e k e n n z e i c h n e t , dass die 1614. The method according to any one of the preceding claims, characterized in that the 16
Freigabe zur Decodierung der Dateien erst erfolgt, wenn ein vorbestimmter Preis gezahlt wurde.The files are not released for decoding until a predetermined price has been paid.
15.Verfahren nach einem der vorangegangenen Ansprüche, d a du r c h g e k e n n z e i c h n e t , dass sämtliche Übertragungen von Dateien, die urheberrechtlich geschützte Daten enthalten, über eine Schnittstelle (11) mit einem Verwaltungssystem geführt werden.15.The method according to any one of the preceding claims, that the transmission of all files containing data protected by copyright is carried out via an interface (11) with a management system.
16. erfahren nach einem der vorangegangenen Ansprüche, d a d u r c h g e k e n n z e i c h n e t , dass jeder Benutzer des Verfahrens eine Benutzerkennung erhält, die von der Software der Einrichtung (3) erkannt wird.16. according to one of the preceding claims, learn that each user of the method receives a user ID which is recognized by the software of the device (3).
17. Verfahren nach einem der vorangegangenen Ansprüche, d a d u r c h g e k e n n z e i c h n e t , dass die Datenbank (14) mit einer Urheberrechts- und Zahlungsverkehrseinheit (17, 18) ausgestattet wird.17. The method according to any one of the preceding claims, that the database (14) is equipped with a copyright and payment transaction unit (17, 18).
18. Verfahren nach einem der vorangegangenen Ansprüche, d a d u r c h g e k e n n z e i c h n e t , dass die gültig lesbaren MPEG-ACC-Signale eine Datenqualitätseinschränkung enthalten.18. The method according to any one of the preceding claims, d a d u r c h g e k e n n e e c h n e t that the validly readable MPEG-ACC signals contain a data quality restriction.
19. Verfahren nach einem der vorangegangenen Ansprüche, d a d u r c h g e k e n n z e i c h n e t , dass der MPEG-' ACC-Datenstrom von jedem geeigneten kommerziellen Abspielgerät gelesen werden kann. 19. The method according to any one of the preceding claims, characterized in that the MPEG- ' ACC data stream can be read by any suitable commercial player.
PCT/DE2001/002937 2001-08-08 2001-08-08 Method for exchanging and trading with data having a multimedia content WO2003017271A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
DE10196767T DE10196767D2 (en) 2001-08-08 2001-08-08 Process for the exchange and trading of data with multimedia content
PCT/DE2001/002937 WO2003017271A1 (en) 2001-08-08 2001-08-08 Method for exchanging and trading with data having a multimedia content

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/DE2001/002937 WO2003017271A1 (en) 2001-08-08 2001-08-08 Method for exchanging and trading with data having a multimedia content

Publications (1)

Publication Number Publication Date
WO2003017271A1 true WO2003017271A1 (en) 2003-02-27

Family

ID=5648275

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/DE2001/002937 WO2003017271A1 (en) 2001-08-08 2001-08-08 Method for exchanging and trading with data having a multimedia content

Country Status (2)

Country Link
DE (1) DE10196767D2 (en)
WO (1) WO2003017271A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8280815B2 (en) 2006-05-11 2012-10-02 Cfph, Llc Methods and apparatus for electronic file use and management

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5144663A (en) * 1986-04-18 1992-09-01 Kudelski S.A. Fabrique D'engregistreurs Nagra Method of interactive communication between a subscriber and a decoder of a system of pay-television and decoder thereof
DE19625635C1 (en) * 1996-06-26 1997-12-04 Fraunhofer Ges Forschung Encryption and decryption of multimedia data
EP0973265A2 (en) * 1998-07-15 2000-01-19 Sony Corporation Encoding/decoding device and method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5144663A (en) * 1986-04-18 1992-09-01 Kudelski S.A. Fabrique D'engregistreurs Nagra Method of interactive communication between a subscriber and a decoder of a system of pay-television and decoder thereof
DE19625635C1 (en) * 1996-06-26 1997-12-04 Fraunhofer Ges Forschung Encryption and decryption of multimedia data
EP0973265A2 (en) * 1998-07-15 2000-01-19 Sony Corporation Encoding/decoding device and method

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
KIM W-G ET AL: "AN AUDIO WATERMARKING SCHEME ROBUST TO MPEG AUDIO COMPRESSION", PROCEEDINGS OF THE IEEE-EURASIP WORKSHOP ON NONLINEAR SIGNAL AND IMAGE PROCESSING, XX, XX, vol. 1, 1999, pages 326 - 330, XP000979677 *
WU C-P ET AL: "ROBUST AUDIO WATERMARKING FOR COPYRIGHT PROTECTION", PROCEEDINGS OF THE SPIE, SPIE, BELLINGHAM, VA, US, vol. 3807, July 1999 (1999-07-01), pages 387 - 397, XP000980049 *

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8280815B2 (en) 2006-05-11 2012-10-02 Cfph, Llc Methods and apparatus for electronic file use and management
US8341085B2 (en) 2006-05-11 2012-12-25 Cfph, Llc Methods and apparatus for playback of an electronic file
US8359272B2 (en) 2006-05-11 2013-01-22 Cfph, Llc Methods and apparatus for electronic file use and management
US8412635B2 (en) 2006-05-11 2013-04-02 Cfph, Llc Methods and apparatus for electronic file playback
US9154538B2 (en) 2006-05-11 2015-10-06 Cfph, Llc Methods and apparatus for electronic file use and management
US10148632B2 (en) 2006-05-11 2018-12-04 Cfph, Llc Methods and apparatus for electronic file use and management
US11240221B2 (en) 2006-05-11 2022-02-01 Cfph, Llc Methods and apparatus for electronic file use and management

Also Published As

Publication number Publication date
DE10196767D2 (en) 2004-07-01

Similar Documents

Publication Publication Date Title
EP1151561B1 (en) Method and device for generating a data stream and method and device for playing back a data stream
DE19906449C1 (en) Multimedia data stream encryption method provides first section of useful data block which is not encrypted for providing preview or prelist function
EP1133849B1 (en) Method and device for generating an encoded user data stream and method and device for decoding such a data stream
DE69830784T2 (en) SYSTEM FOR THE TRANSFER OF CONTENT INFORMATION AND ADDITIONAL INFORMATION RELATING TO IT
DE69917434T2 (en) Device for checking documents with historical storage of the activities of the examiner
EP1300842B1 (en) Method and system for authorized decryption of encrypted data using at least two certificates
DE602004010673T2 (en) CONTENT IDENTIFICATION FOR BROADCAST MEDIA
DE69925466T2 (en) STREAMING MEDIA PLAYER WITH CONTINUING CONTROL AND PROTECTION OF MEDIA CONTENT
DE69637340T2 (en) STEGANOGRAPHIC METHOD AND STEGANOGRAPHIC DEVICE
DE19625635C1 (en) Encryption and decryption of multimedia data
DE102007020775A1 (en) Device-independent management of cryptographic information
DE69831205T2 (en) Data transmission method and system and program recording medium
EP1472691A1 (en) System and method for the production and distribution of copy-protected and use-protected electronic audio and visual media and the data contents thereof
DE69836215T2 (en) System to provide encrypted data, system to decrypt encrypted data and methods to provide a communication interface in such a system
DE102004010853B4 (en) Method and device for playing a content
WO2003017271A1 (en) Method for exchanging and trading with data having a multimedia content
DE10220925B4 (en) Apparatus and method for generating encrypted data, decrypting encrypted data, and generating re-signed data
DE10040808A1 (en) Terminal with memory cards for recoding data determines if inserted card maintains copyright and records compressed signal accordingly
DE10028574A1 (en) Exchange and trade of conditioned files with multi-media content in a network, involves coding conditioned data prior to storage into an external database
EP1594083A1 (en) Method for sending digital copies of protected media and network accessing device
DE19744293C1 (en) Method of encoding and decoding of multimedia data with definition and multimedia data blocks
DE102005058275B4 (en) A method and apparatus for verifying a secure delivery of a provided document to a privacy module and method and apparatus for securely verifying authenticity of a received protected document
DE10059230A1 (en) Making multimedia data available involves decoding coded essence data while running data processing program on local computer, reproducing data via output device while running program
DE10236635B4 (en) Device combination of two recording and / or reproducing devices for encrypted digital image and / or sound signals
WO2003060907A1 (en) System and method for playback of copying- and use-protected acoustic and image media

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE HR HU IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK TJ TM TR TT TZ UA UG US UZ VN ZA

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BY BZ CA CH CN CO CR CU CZ DE DM DZ EC EE ES FI GB GD GE HR HU IN IS JP KE KG KP KR KZ LC LK LR LT LU LV MA MD MG MK MN MW MZ NO NZ PL PT RO RU SD SE SG SI TJ TM TR TT TZ UA UG US UZ VN

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ UG ZW AM AZ BY KG KZ MD TJ TM AT BE CH CY DE DK ES FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
REF Corresponds to

Ref document number: 10196767

Country of ref document: DE

Date of ref document: 20040701

Kind code of ref document: P

WWE Wipo information: entry into national phase

Ref document number: 10196767

Country of ref document: DE

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP