WO2004090658A3 - Digital media file conversion - Google Patents

Digital media file conversion Download PDF

Info

Publication number
WO2004090658A3
WO2004090658A3 PCT/IB2004/001626 IB2004001626W WO2004090658A3 WO 2004090658 A3 WO2004090658 A3 WO 2004090658A3 IB 2004001626 W IB2004001626 W IB 2004001626W WO 2004090658 A3 WO2004090658 A3 WO 2004090658A3
Authority
WO
WIPO (PCT)
Prior art keywords
digital media
media file
digital
transmitting
request
Prior art date
Application number
PCT/IB2004/001626
Other languages
French (fr)
Other versions
WO2004090658A2 (en
Inventor
Richard B Rogers
Cheryl M Knebel
Tomislav F Milinusic
John M Bertrand
Original Assignee
Dcode Ncode Internat Corp
Richard B Rogers
Cheryl M Knebel
Tomislav F Milinusic
John M Bertrand
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Dcode Ncode Internat Corp, Richard B Rogers, Cheryl M Knebel, Tomislav F Milinusic, John M Bertrand filed Critical Dcode Ncode Internat Corp
Publication of WO2004090658A2 publication Critical patent/WO2004090658A2/en
Publication of WO2004090658A3 publication Critical patent/WO2004090658A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/65Transmission of management data between client and server
    • H04N21/658Transmission by the client directed to the server
    • H04N21/6581Reference data, e.g. a movie identifier for ordering a movie or a product identifier in a home shopping application
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1063Personalisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2343Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving reformatting operations of video signals for distribution or compliance with end-user requests or end-user device requirements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/643Communication protocols
    • H04N21/64322IP
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Abstract

A method is provided for receiving or obtaining a digital media file via a network protocol, performing multiple transformations to that digital media file, and transmitting that digital media file via a network protocol. The method includes processes for (1) receiving a request for a digital media file transformation via Internet protocol from a requesting system (305), (2) receiving a digital media file via Internet protocol from the requesting system, (3) obtaining a digital media file identified in the request via Internet protocol from a system of storage (314), (4) transforming the digital media format of the file (235), (5) watermarking a digital fingerprint into the digital media file, (6) transforming the digital media file into a digital rights management (DRM) format, (7) transmitting the transformed digital media file back to the requesting system, and (8) transmitting the transformed digital media file to a system identified in the request.
PCT/IB2004/001626 2003-04-07 2004-04-07 Digital media file conversion WO2004090658A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US46103703P 2003-04-07 2003-04-07
US60/461,037 2003-04-07

Publications (2)

Publication Number Publication Date
WO2004090658A2 WO2004090658A2 (en) 2004-10-21
WO2004090658A3 true WO2004090658A3 (en) 2005-02-10

Family

ID=33159814

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2004/001626 WO2004090658A2 (en) 2003-04-07 2004-04-07 Digital media file conversion

Country Status (1)

Country Link
WO (1) WO2004090658A2 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB0700763D0 (en) * 2007-01-15 2007-02-21 Vodafone Plc Downloaded content
US20090154699A1 (en) * 2007-12-13 2009-06-18 Verizon Services Organization Inc. Network-based data exchange
KR101293370B1 (en) * 2011-02-10 2013-08-05 주식회사 엘지씨엔에스 System and method for servicing customized mobile content
US20130041828A1 (en) * 2011-08-10 2013-02-14 Cox Communications, Inc. Systems, Methods, and Apparatus for Managing Digital Content and Rights Tokens
CN111314297B (en) * 2020-01-16 2022-03-25 深圳软牛科技有限公司 Musiccdb media data extraction method, device and computer readable storage medium
CN112333559A (en) * 2020-10-29 2021-02-05 重庆紫光华山智安科技有限公司 Data processing method and device, server and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5809144A (en) * 1995-08-24 1998-09-15 Carnegie Mellon University Method and apparatus for purchasing and delivering digital goods over a network
US6240121B1 (en) * 1997-07-09 2001-05-29 Matsushita Electric Industrial Co., Ltd. Apparatus and method for watermark data insertion and apparatus and method for watermark data detection
US6263313B1 (en) * 1998-08-13 2001-07-17 International Business Machines Corporation Method and apparatus to create encoded digital content
US20030095660A1 (en) * 2001-10-15 2003-05-22 Overpeer, Inc. System and method for protecting digital works on a communication network
US6775655B1 (en) * 1999-03-27 2004-08-10 Microsoft Corporation Rendering digital content in an encrypted rights-protected form

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5809144A (en) * 1995-08-24 1998-09-15 Carnegie Mellon University Method and apparatus for purchasing and delivering digital goods over a network
US6240121B1 (en) * 1997-07-09 2001-05-29 Matsushita Electric Industrial Co., Ltd. Apparatus and method for watermark data insertion and apparatus and method for watermark data detection
US6263313B1 (en) * 1998-08-13 2001-07-17 International Business Machines Corporation Method and apparatus to create encoded digital content
US6389538B1 (en) * 1998-08-13 2002-05-14 International Business Machines Corporation System for tracking end-user electronic content usage
US6775655B1 (en) * 1999-03-27 2004-08-10 Microsoft Corporation Rendering digital content in an encrypted rights-protected form
US20030095660A1 (en) * 2001-10-15 2003-05-22 Overpeer, Inc. System and method for protecting digital works on a communication network

Also Published As

Publication number Publication date
WO2004090658A2 (en) 2004-10-21

Similar Documents

Publication Publication Date Title
HK1069652A1 (en) Information processing method, content distribution apparatus and method
EP1278366A3 (en) A method and system for managing images over a communication network
WO2005060659A3 (en) Secure multimedia transfer system
SG151258A1 (en) Storage of content-location information
EP1193588A3 (en) Method and apparatus for protecting data retrieved from a database
WO2004025428A3 (en) Apparatus and method for processing data in a network
EP1202526A3 (en) System and method for restricting data transfers and managing software components of distributed computers
EP1278364A3 (en) Method and system for managing images over a communication network
EP1524857A3 (en) Inferring information about media stream objects
WO2002003604A3 (en) Digital rights management
WO2003075633A3 (en) Method and system for managing software licenses
EP1589434A4 (en) Information processing device, information processing method, and computer program
EP1289317A4 (en) Method for posting three-dimensional image data and system for creating three-dimensional image
SG157410A1 (en) Method and apparatus for secure transfer and playback of multimedia content
EP1124360A3 (en) Data conversion system and data conversion method thereof
EP2722782A3 (en) Method for providing license corresponding to encrypted contents to client apparatus and digital rights management conversion system using the method
WO2003073690A3 (en) Method and apparatus for managing a key management system
EP1267243A3 (en) Access to electronic content over a network using a hybrid optical disc for authentication
WO2003069481A1 (en) Document file read system using network
EP1363446A3 (en) Information processing system and apparatus, order information file use method, and storage medium which stores information processing apparatus readable program that implements the method
EP1024651A3 (en) Network facsimile apparatus and transmission method
WO2005066874A3 (en) Content distribution system, license distribution method and terminal device
EP1413954A3 (en) Method and apparatus for extending contact center configuration data for access by third-party applications over a data network
EP2056230A3 (en) Method and system for transferring information to a device
WO2006072017A3 (en) Advertising business method and system for secure and high speed transmission of media files across an internet, intranet or cable network and method to avoid pirating

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DPEN Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed from 20040101)
122 Ep: pct application non-entry in european phase