WO2003061173A3 - Elementary stream partial encryption - Google Patents

Elementary stream partial encryption Download PDF

Info

Publication number
WO2003061173A3
WO2003061173A3 PCT/US2002/040051 US0240051W WO03061173A3 WO 2003061173 A3 WO2003061173 A3 WO 2003061173A3 US 0240051 W US0240051 W US 0240051W WO 03061173 A3 WO03061173 A3 WO 03061173A3
Authority
WO
WIPO (PCT)
Prior art keywords
encryption
program
permitting
television
conditional access
Prior art date
Application number
PCT/US2002/040051
Other languages
French (fr)
Other versions
WO2003061173A2 (en
Inventor
Brant L Candelore
Robert Allan Unger
Leo M Pedlow Jr
Gregory Mirsky
Mark Kenneth Eyer
Original Assignee
Sony Electronics Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US10/037,914 external-priority patent/US7124303B2/en
Priority claimed from CA 2405865 external-priority patent/CA2405865C/en
Priority to JP2003561138A priority Critical patent/JP4446743B2/en
Priority to CN028284526A priority patent/CN1633809B/en
Priority to AU2002357846A priority patent/AU2002357846A1/en
Priority to EP02792388A priority patent/EP1486071A4/en
Priority to MXPA04006400A priority patent/MXPA04006400A/en
Priority to KR1020047010464A priority patent/KR101004196B1/en
Application filed by Sony Electronics Inc filed Critical Sony Electronics Inc
Priority to CA002480964A priority patent/CA2480964A1/en
Priority to CN038135655A priority patent/CN1659819A/en
Priority to AU2003234690A priority patent/AU2003234690A1/en
Priority to JP2003587051A priority patent/JP2005525010A/en
Priority to EP03728346A priority patent/EP1495575A1/en
Priority to KR10-2004-7016518A priority patent/KR20040098074A/en
Priority to PCT/US2003/010641 priority patent/WO2003090401A1/en
Publication of WO2003061173A2 publication Critical patent/WO2003061173A2/en
Publication of WO2003061173A3 publication Critical patent/WO2003061173A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • H04N21/44055Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption by partially decrypting, e.g. decrypting a video stream that has been partially encrypted
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • H04N21/23476Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption by partially encrypting, e.g. encrypting the ending portion of a movie
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/236Assembling of a multiplex stream, e.g. transport stream, by combining a video stream with other content or additional data, e.g. inserting a URL [Uniform Resource Locator] into a video stream, multiplexing software data into a video stream; Remultiplexing of multiplex streams; Insertion of stuffing bits into the multiplex stream, e.g. to obtain a constant bit-rate; Assembling of a packetised elementary stream
    • H04N21/2362Generation or processing of Service Information [SI]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/434Disassembling of a multiplex stream, e.g. demultiplexing audio and video streams, extraction of additional data from a video stream; Remultiplexing of multiplex streams; Extraction or processing of SI; Disassembling of packetised elementary stream
    • H04N21/4345Extraction or processing of SI, e.g. extracting service information from an MPEG stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/10Adaptations for transmission by electrical cable
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence

Abstract

An encryption arrangement (108) for multiple encryption of television programs. A system according to the embodiments of the present invention multiple encrypts only a portion of the data required for full presentation of a television program to permit coexistence of multiple conditional access (118 and 124) encryption systems associated with multiple manufacturer's set-top boxes (36 and 136) within a single system. In one embodiment, only audio data are encrypted leaving video in the clear (104). By only encrypting a portion of the program, dramatically less bandwidth is consumed than the alternative of multiple encryption of all program data, thus permitting a larger number of programs to be carried over the same bandwidth while permitting coexistence of multiple conditional access systems (40 and 140) in a single cable television system (32).
PCT/US2002/040051 2002-01-02 2002-12-13 Elementary stream partial encryption WO2003061173A2 (en)

Priority Applications (13)

Application Number Priority Date Filing Date Title
JP2003561138A JP4446743B2 (en) 2002-01-02 2002-12-13 Elementary stream partial encryption
CN028284526A CN1633809B (en) 2002-01-02 2002-12-13 Elementary stream partial encryption
AU2002357846A AU2002357846A1 (en) 2002-01-02 2002-12-13 Elementary stream partial encryption
EP02792388A EP1486071A4 (en) 2002-01-02 2002-12-13 Elementary stream partial encryption
MXPA04006400A MXPA04006400A (en) 2002-01-02 2002-12-13 Elementary stream partial encryption.
KR1020047010464A KR101004196B1 (en) 2002-01-02 2002-12-13 Elementary stream partial encryption
PCT/US2003/010641 WO2003090401A1 (en) 2002-04-16 2003-04-07 Content replacement by pid mapping
CA002480964A CA2480964A1 (en) 2002-04-16 2003-04-07 Content replacement by pid mapping
KR10-2004-7016518A KR20040098074A (en) 2002-04-16 2003-04-07 Content replacement by pid mapping
CN038135655A CN1659819A (en) 2002-04-16 2003-04-07 Content replacement by pid mapping
AU2003234690A AU2003234690A1 (en) 2002-04-16 2003-04-07 Content replacement by pid mapping
JP2003587051A JP2005525010A (en) 2002-04-16 2003-04-07 Replacement of contents by PID mapping
EP03728346A EP1495575A1 (en) 2002-04-16 2003-04-07 Content replacement by pid mapping

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US10/037,914 US7124303B2 (en) 2001-06-06 2002-01-02 Elementary stream partial encryption
US10/037,914 2002-01-02
CA2,405,865 2002-10-01
CA 2405865 CA2405865C (en) 2001-10-26 2002-10-01 Elementary stream partial encryption

Publications (2)

Publication Number Publication Date
WO2003061173A2 WO2003061173A2 (en) 2003-07-24
WO2003061173A3 true WO2003061173A3 (en) 2004-09-23

Family

ID=25682868

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2002/040051 WO2003061173A2 (en) 2002-01-02 2002-12-13 Elementary stream partial encryption

Country Status (7)

Country Link
EP (1) EP1486071A4 (en)
JP (1) JP4446743B2 (en)
KR (1) KR101004196B1 (en)
CN (1) CN1633809B (en)
AU (1) AU2002357846A1 (en)
MX (1) MXPA04006400A (en)
WO (1) WO2003061173A2 (en)

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7519274B2 (en) 2003-12-08 2009-04-14 Divx, Inc. File format for multiple track digital data
US8472792B2 (en) 2003-12-08 2013-06-25 Divx, Llc Multimedia distribution system
EP1999883A4 (en) 2006-03-14 2013-03-06 Divx Llc Federated digital rights management scheme including trusted systems
JP4175381B2 (en) * 2006-05-10 2008-11-05 ソニー株式会社 Information processing system and method, information processing apparatus and method, and program
EP2122482B1 (en) 2007-01-05 2018-11-14 Sonic IP, Inc. Video distribution system including progressive playback
WO2008084425A2 (en) 2007-01-11 2008-07-17 Nds Limited Processing video content
US8385545B2 (en) 2007-07-27 2013-02-26 Howard G. Pinder Secure content key distribution using multiple distinct methods
EP2223232A4 (en) 2007-11-16 2015-02-25 Sonic Ip Inc Hierarchical and reduced index structures for multimedia files
CN101562813B (en) 2009-05-12 2012-01-11 中兴通讯股份有限公司 Method for implementing real-time data service, real-time data service system and mobile terminal
EP2507995A4 (en) 2009-12-04 2014-07-09 Sonic Ip Inc Elementary bitstream cryptographic material transport systems and methods
EP2341708B1 (en) 2010-01-05 2017-03-08 Irdeto B.V. Broadcasting variants of digital signals in a conditional access system
GB2501031B (en) 2010-12-26 2017-11-15 Lg Electronics Inc Method for transmitting broadcast service, method for receiving the broadcasting service, and apparatus for receiving the broadcasting service
US8649514B2 (en) * 2010-12-28 2014-02-11 Sony Corporation On-demand switched content encryption
US9247312B2 (en) 2011-01-05 2016-01-26 Sonic Ip, Inc. Systems and methods for encoding source media in matroska container files for adaptive bitrate streaming using hypertext transfer protocol
US9467708B2 (en) 2011-08-30 2016-10-11 Sonic Ip, Inc. Selection of resolutions for seamless resolution switching of multimedia content
US8806188B2 (en) 2011-08-31 2014-08-12 Sonic Ip, Inc. Systems and methods for performing adaptive bitrate streaming using automatically generated top level index files
US8909922B2 (en) 2011-09-01 2014-12-09 Sonic Ip, Inc. Systems and methods for playing back alternative streams of protected content protected using common cryptographic information
CN103873887A (en) * 2012-12-13 2014-06-18 航天信息股份有限公司 Request program playing method, device and system
US9191457B2 (en) 2012-12-31 2015-11-17 Sonic Ip, Inc. Systems, methods, and media for controlling delivery of content
EP3243130B1 (en) 2015-01-06 2019-08-14 Sonic IP, Inc. Systems and methods for encoding and sharing content between devices

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4739510A (en) * 1985-05-01 1988-04-19 General Instrument Corp. Direct broadcast satellite signal transmission system
US5018197A (en) * 1990-07-30 1991-05-21 Zenith Electronics Corporation Secure video decoder system
US5247575A (en) * 1988-08-16 1993-09-21 Sprague Peter J Information distribution system
US5629981A (en) * 1994-07-29 1997-05-13 Texas Instruments Incorporated Information management and security system
US5666293A (en) * 1994-05-27 1997-09-09 Bell Atlantic Network Services, Inc. Downloading operating system software through a broadcast channel
US5742680A (en) * 1995-11-13 1998-04-21 E Star, Inc. Set top box for receiving and decryption and descrambling a plurality of satellite television signals
US5894516A (en) * 1996-07-10 1999-04-13 Ncr Corporation Broadcast software distribution
US5915018A (en) * 1996-11-05 1999-06-22 Intel Corporation Key management system for DVD copyright management
US6229895B1 (en) * 1999-03-12 2001-05-08 Diva Systems Corp. Secure distribution of video on-demand

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5420866A (en) 1994-03-29 1995-05-30 Scientific-Atlanta, Inc. Methods for providing conditional access information to decoders in a packet-based multiplexed communications system
FR2718594B1 (en) 1994-04-06 1996-04-26 France Telecom Method for broadcasting programs with progressive conditional access and separating the flow of information.
FI97007C (en) * 1994-08-01 1996-09-25 Nokia Technology Gmbh System for controlling the various management systems transmitting video, audio and data services and the receiver used in the system
US5796829A (en) * 1994-09-09 1998-08-18 The Titan Corporation Conditional access system
FR2752655B1 (en) * 1996-08-20 1998-09-18 France Telecom METHOD AND EQUIPMENT FOR ALLOCATING A COMPLEMENTARY CONDITIONAL ACCESS TO A TELEVISION PROGRAM ALREADY WITH CONDITIONAL ACCESS
JP4786097B2 (en) * 1999-10-06 2011-10-05 トムソン ライセンシング Method and system for handling two CA systems in the same receiver

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4739510A (en) * 1985-05-01 1988-04-19 General Instrument Corp. Direct broadcast satellite signal transmission system
US5247575A (en) * 1988-08-16 1993-09-21 Sprague Peter J Information distribution system
US5018197A (en) * 1990-07-30 1991-05-21 Zenith Electronics Corporation Secure video decoder system
US5666293A (en) * 1994-05-27 1997-09-09 Bell Atlantic Network Services, Inc. Downloading operating system software through a broadcast channel
US5629981A (en) * 1994-07-29 1997-05-13 Texas Instruments Incorporated Information management and security system
US5742680A (en) * 1995-11-13 1998-04-21 E Star, Inc. Set top box for receiving and decryption and descrambling a plurality of satellite television signals
US5894516A (en) * 1996-07-10 1999-04-13 Ncr Corporation Broadcast software distribution
US5915018A (en) * 1996-11-05 1999-06-22 Intel Corporation Key management system for DVD copyright management
US6229895B1 (en) * 1999-03-12 2001-05-08 Diva Systems Corp. Secure distribution of video on-demand

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
DATABASE PROQUEST [online] ANONYMOUS: "New digital copy protection proposal would secure authorized copies", XP002961560 *
PR NEWSWIRE, November 1998 (1998-11-01), pages 1 - 3 *
See also references of EP1486071A4 *

Also Published As

Publication number Publication date
KR101004196B1 (en) 2010-12-24
MXPA04006400A (en) 2004-10-04
KR20040068994A (en) 2004-08-02
CN1633809A (en) 2005-06-29
JP2005515694A (en) 2005-05-26
WO2003061173A2 (en) 2003-07-24
EP1486071A4 (en) 2009-09-30
AU2002357846A8 (en) 2003-07-30
AU2002357846A1 (en) 2003-07-30
EP1486071A2 (en) 2004-12-15
JP4446743B2 (en) 2010-04-07
CN1633809B (en) 2010-04-21

Similar Documents

Publication Publication Date Title
WO2003061173A3 (en) Elementary stream partial encryption
EP2343890A3 (en) Partial encryption and PID mapping
HK1148629A1 (en) Critical packet partial encryption
US8139768B2 (en) Encrypting content in a tuner device and analyzing content protection policy
US7787622B2 (en) Efficient distribution of encrypted content for multiple content access systems
US20050102702A1 (en) Cablecard with content manipulation
KR100413931B1 (en) Digital signal transmission method and digital signal receiving device
US7461396B2 (en) System and method for providing a secure environment for performing conditional access functions for a set top box
EP2343891A3 (en) Partial Encryption and PID mapping
US7965839B2 (en) Encryption system for satellite delivered television
MXPA04006442A (en) Decoding and decryption of partially encrypted information.
KR20080003376A (en) Processing an mpeg elementary stream in a conditional access overlay environment
US20130177154A1 (en) Method and system for decrypting a transport stream
CN101416483A (en) Transport stream dejittering
EP1226717B1 (en) Method of accessing transmitted audio/video data protected according to different conditional access systems by a same apparatus
JP2003515286A (en) Digital television method and apparatus
US20030123657A1 (en) Methods and apparatus for simultaneously decrypting multiple services received on separate multiplexed transport streams
KR20050026969A (en) Storage of encrypted digital signals
WO2003059039A3 (en) Time division partial encryption
US7623662B2 (en) Default encryption and decryption
US7254236B1 (en) Method and system for handling two CA systems in a same receiver
US20090165071A1 (en) System and method for reducing audio video bandwidth in a home network
JP2005136465A (en) Decryption processing apparatus, decryption processing method, and receiver employing them
CA2406329A1 (en) Decoding and decryption of partially encrypted information
CA2405901A1 (en) Critical packet partial encryption

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SC SD SE SG SK SL TJ TM TN TR TT TZ UA UG UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR IE IT LU MC NL PT SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: PA/a/2004/006400

Country of ref document: MX

REEP Request for entry into the european phase

Ref document number: 2002792388

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2002792388

Country of ref document: EP

Ref document number: 1020047010464

Country of ref document: KR

WWE Wipo information: entry into national phase

Ref document number: 2003561138

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 20028284526

Country of ref document: CN

WWP Wipo information: published in national office

Ref document number: 2002792388

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 1020097003359

Country of ref document: KR

WWE Wipo information: entry into national phase

Ref document number: 1020107013823

Country of ref document: KR