WO2009027902A3 - Apparatus and methods for transferring editable digital content - Google Patents

Apparatus and methods for transferring editable digital content Download PDF

Info

Publication number
WO2009027902A3
WO2009027902A3 PCT/IB2008/053351 IB2008053351W WO2009027902A3 WO 2009027902 A3 WO2009027902 A3 WO 2009027902A3 IB 2008053351 W IB2008053351 W IB 2008053351W WO 2009027902 A3 WO2009027902 A3 WO 2009027902A3
Authority
WO
WIPO (PCT)
Prior art keywords
entity
digital content
data
transmits
methods
Prior art date
Application number
PCT/IB2008/053351
Other languages
French (fr)
Other versions
WO2009027902A2 (en
Inventor
Aweke N Lemma
Der Veen Minne Van
Mehmet U Celik
Stefan Katzenbeisser
Original Assignee
Koninkl Philips Electronics Nv
Aweke N Lemma
Der Veen Minne Van
Mehmet U Celik
Stefan Katzenbeisser
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koninkl Philips Electronics Nv, Aweke N Lemma, Der Veen Minne Van, Mehmet U Celik, Stefan Katzenbeisser filed Critical Koninkl Philips Electronics Nv
Publication of WO2009027902A2 publication Critical patent/WO2009027902A2/en
Publication of WO2009027902A3 publication Critical patent/WO2009027902A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1062Editing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • G06T1/005Robust watermarking, e.g. average attack or collusion attack resistant
    • G06T1/0071Robust watermarking, e.g. average attack or collusion attack resistant using multiple or alternating watermarks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/238Interfacing the downstream path of the transmission network, e.g. adapting the transmission rate of a video stream to network bandwidth; Processing of multiplex streams
    • H04N21/2389Multiplex stream processing, e.g. multiplex stream encrypting
    • H04N21/23892Multiplex stream processing, e.g. multiplex stream encrypting involving embedding information at multiplex stream level, e.g. embedding a watermark at packet level
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/85Assembly of content; Generation of multimedia applications
    • H04N21/854Content authoring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking
    • G06T2201/0064Image watermarking for copy protection or copy management, e.g. CGMS, copy only once, one-time copy

Abstract

The present invention relates to methods and apparatus for transfer of editable digital content. A first entity (60) stores content data (C1 ') comprising digital content embedded with a first watermark (W1 '). The first entity transmits structure data (S(c1 ')) to a transfer control entity (50), the structure data being indicative of the structure of at least a portion of the content data. The transfer control entity selects a transmission key (k1) in dependence upon the structure data, and transmits the transmission key to the first entity. The first entity applies the transmission key to the content data to remove the first watermark from the digital content and encrypt the digital content. The first entity transmits the encrypted digital content (E(c1 ')) to a second entity (70). The transfer control entity transmits a receive key (k2) to the second entity. The second entity applies the receive key to the encrypted digital content to generate decrypted data (c2) comprising the decrypted digital content embedded with a second watermark (w2).
PCT/IB2008/053351 2007-08-27 2008-08-21 Apparatus and methods for transferring editable digital content WO2009027902A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP07115038.7 2007-08-27
EP07115038 2007-08-27

Publications (2)

Publication Number Publication Date
WO2009027902A2 WO2009027902A2 (en) 2009-03-05
WO2009027902A3 true WO2009027902A3 (en) 2009-04-30

Family

ID=40342639

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2008/053351 WO2009027902A2 (en) 2007-08-27 2008-08-21 Apparatus and methods for transferring editable digital content

Country Status (1)

Country Link
WO (1) WO2009027902A2 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
NL2006658C2 (en) * 2011-04-22 2012-10-23 Media Cowboyz B V Method and system for detecting violation of intellectual property rights of a digital file.
US9275199B2 (en) 2011-06-28 2016-03-01 Link-Busters IP B.V. Method and system for detecting violation of intellectual property rights of a digital file

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1148408A2 (en) * 2000-04-21 2001-10-24 Sony Corporation Information embedding apparatus and method
US20020059238A1 (en) * 1994-09-30 2002-05-16 Mitsubishi Corporation Data management system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020059238A1 (en) * 1994-09-30 2002-05-16 Mitsubishi Corporation Data management system
EP1148408A2 (en) * 2000-04-21 2001-10-24 Sony Corporation Information embedding apparatus and method

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
LEMMA A ET AL: "Secure watermark embedding through partial encryption", DIGITAL WATERMARKING. 5TH INTERNATIONAL WORKSHOP, IWDW 2006. PROCEEDINGS (LECTURE NOTES IN COMPUTER SCIENCE VOL. 4283) SPRINGER-VERLAG BERLIN, GERMANY, 2006, pages 433 - 445, XP002515648, ISBN: 3-540-48825-1 *
M. VAN DROOGENBROECK: "Partial encryption of images for real-time applications", FOURTH IEEE SIGNAL PROCESSING SYMPOSIUM, April 2004 (2004-04-01), Hilvarenbeek, The Netherlands, pages 11 - 15, XP002515649, Retrieved from the Internet <URL:http://www.ulg.ac.be/telecom/publi/publications/mvd/Vandroogenbroeck2004Partial.pdf> [retrieved on 20090217] *

Also Published As

Publication number Publication date
WO2009027902A2 (en) 2009-03-05

Similar Documents

Publication Publication Date Title
WO2008001327A3 (en) Method and apparatus for encrypting/decrypting data
WO2007053302A3 (en) Air-interface application layer security for wireless networks
GB2428358B8 (en) Crytographic system and method for encrypting input data
EP2179532A4 (en) System and method for authentication, data transfer, and protection against phishing
WO2006088596A3 (en) Key management system for digital cinema
HK1114709A1 (en) Method for encrypting and decrypting instant messenger data by client terminal
EP2056229A3 (en) Method and system for controlling a device
AU2003261069A1 (en) Encryption, authentication, and key management for multimedia content pre-encryption
EP2110774A4 (en) Client device, key device, service providing device, user authentication system, user authentication method, program, and recording medium
WO2006081381A3 (en) System and method for authorized digital content distribution
EP1805638A4 (en) Contents encryption method, system and method for providing contents through network using the encryption method
WO2008008621A3 (en) Method and apparatus for securely moving and returning digital content
EP1944905A4 (en) An encrypted transmission method and equipment system for preventing copying the data resource
EP2096858A3 (en) Image decrypting apparatus, image encrypting apparatus, and image decrypting method
WO2008086241B1 (en) A method of two strings private key (symmetric) encryption and decryption algorithm
AU2003227372A1 (en) Method for encrypting and decrypting metadata and method for managing metadata and system thereof
EP1775879A3 (en) Method and Apparatus for Securely Transmitting and Receiving Data in Peer-to-Peer Manner
WO2010010336A3 (en) Mulitipad encryption
EP1818847A3 (en) Data encoding apparatus, data encoding method, data encoding program, and recording medium
EP1251422A3 (en) Copyright protection system and method thereof
EP1922837B8 (en) Method for securely encrypting or decrypting a message
IL190645A0 (en) Method and system for block cipher encryption
WO2007003783A3 (en) Digital data distributing server, digital data decrypting server, digital data transmitting system and method
WO2007106586A3 (en) Decryption key reuse in ancrypted digital data stream distribution systems
EP1875658A4 (en) Apparatus and method for determining revocation key, and apparatus and method for decrypting contents using the same

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08807387

Country of ref document: EP

Kind code of ref document: A2

122 Ep: pct application non-entry in european phase

Ref document number: 08807387

Country of ref document: EP

Kind code of ref document: A2