CA2413980C - Video slice and active region based dual partial encryption - Google Patents

Video slice and active region based dual partial encryption Download PDF

Info

Publication number
CA2413980C
CA2413980C CA2413980A CA2413980A CA2413980C CA 2413980 C CA2413980 C CA 2413980C CA 2413980 A CA2413980 A CA 2413980A CA 2413980 A CA2413980 A CA 2413980A CA 2413980 C CA2413980 C CA 2413980C
Authority
CA
Canada
Prior art keywords
packets
packet type
specified packet
frame
slice
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
CA2413980A
Other languages
French (fr)
Other versions
CA2413980A1 (en
Inventor
Brant L. Candelore
Henry Derovanessian
Leo M. Pedlow, Jr.
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sony Electronics Inc
Original Assignee
Sony Electronics Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US10/037,499 external-priority patent/US7151831B2/en
Application filed by Sony Electronics Inc filed Critical Sony Electronics Inc
Priority to CA2746510A priority Critical patent/CA2746510C/en
Priority to CA2746621A priority patent/CA2746621C/en
Publication of CA2413980A1 publication Critical patent/CA2413980A1/en
Application granted granted Critical
Publication of CA2413980C publication Critical patent/CA2413980C/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • H04N21/23476Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption by partially encrypting, e.g. encrypting the ending portion of a movie
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/236Assembling of a multiplex stream, e.g. transport stream, by combining a video stream with other content or additional data, e.g. inserting a URL [Uniform Resource Locator] into a video stream, multiplexing software data into a video stream; Remultiplexing of multiplex streams; Insertion of stuffing bits into the multiplex stream, e.g. to obtain a constant bit-rate; Assembling of a packetised elementary stream
    • H04N21/23608Remultiplexing multiplex streams, e.g. involving modifying time stamps or remapping the packet identifiers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/236Assembling of a multiplex stream, e.g. transport stream, by combining a video stream with other content or additional data, e.g. inserting a URL [Uniform Resource Locator] into a video stream, multiplexing software data into a video stream; Remultiplexing of multiplex streams; Insertion of stuffing bits into the multiplex stream, e.g. to obtain a constant bit-rate; Assembling of a packetised elementary stream
    • H04N21/2362Generation or processing of Service Information [SI]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/236Assembling of a multiplex stream, e.g. transport stream, by combining a video stream with other content or additional data, e.g. inserting a URL [Uniform Resource Locator] into a video stream, multiplexing software data into a video stream; Remultiplexing of multiplex streams; Insertion of stuffing bits into the multiplex stream, e.g. to obtain a constant bit-rate; Assembling of a packetised elementary stream
    • H04N21/2365Multiplexing of several video streams
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25866Management of end-user data
    • H04N21/25875Management of end-user data involving end-user authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/434Disassembling of a multiplex stream, e.g. demultiplexing audio and video streams, extraction of additional data from a video stream; Remultiplexing of multiplex streams; Extraction or processing of SI; Disassembling of packetised elementary stream
    • H04N21/4344Remultiplexing of multiplex streams, e.g. by modifying time stamps or remapping the packet identifiers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/434Disassembling of a multiplex stream, e.g. demultiplexing audio and video streams, extraction of additional data from a video stream; Remultiplexing of multiplex streams; Extraction or processing of SI; Disassembling of packetised elementary stream
    • H04N21/4345Extraction or processing of SI, e.g. extracting service information from an MPEG stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/434Disassembling of a multiplex stream, e.g. demultiplexing audio and video streams, extraction of additional data from a video stream; Remultiplexing of multiplex streams; Extraction or processing of SI; Disassembling of packetised elementary stream
    • H04N21/4347Demultiplexing of several video streams
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/43607Interfacing a plurality of external cards, e.g. through a DVB Common Interface [DVB-CI]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • H04N21/44055Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption by partially decrypting, e.g. decrypting a video stream that has been partially encrypted
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/4508Management of client data or end-user data
    • H04N21/4516Management of client data or end-user data involving client characteristics, e.g. Set-Top-Box type, software version or amount of memory available
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/454Content or additional data filtering, e.g. blocking advertisements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing

Abstract

A selective encryption encoder and method of dual selective encryption. The selective encryption encoder has a packet identifier that identifies packets of at least one specified packet type, the at least one specified packet type being any of a plurality of packet types including packets containing a video slice headers or packets carrying data appearing in an active area of the image. A packet duplicator duplicates the identified packets to produce first and second sets of the identified packets. The packets are sent to and from a primary encryption encoder to encrypt the first set of identified packets under a first encryption method. A secondary encrypter encrypts the second set of identified packets under a second encryption method.

Description

8 A portion of the disclosure of this patent document contains material which 9 is subject to copyright protection. The copyright owner has no objection to the facsimile reproduction of the patent document or the patent disclosure, as it 11 appears in the Patent and Trademark Office patent file or records, but otherwise 12 reserves all copyright rights whatsoever.

This invention relates generally to the field of encryption.' More particularly, 16 this invention relates to a dual encryption method and apparatus particularly useful 17 for encrypting packetized video content such as that provided by cable and satellite 18 television systems.

BACKGROUND OF THE INVENTION
21 - The above-referenced patent document describe 22 inventions relating to various aspects of methods generally referred to herein as 23 partial encryption or selective encryption. More particularly, systems are described 24 therein wherein selected portions of a particular selection of digital content are encrypted using two (or more) encryption techniques while other portions of the 26 content are left unencrypted. By properly selecting the portions to be encrypted, the 27 content can effectively be encrypted for use under multiple decryption systems 28 without the necessity of encryption of the entire selection of content. In some 29 embodiments, only a few percent of data overhead is needed to effectively encrypt 1 the content using multiple encryption systems, This results in a cable or satellite 2 system being able to utilize Set-top boxes or other implementations of conditional 3 access (CA) receivers from multiple manufacturers in a single system - thus freeing 4 the cable or satellite company to competitively shop for providers of Set-top boxes.

7 The features of the invention believed to be novel are set forth with 8 particularity in the appended claims. The invention itself however, both as to 9 organization and method of operation, together with objects and advantages thereof, may be best understood by reference to the following detailed description 11 of the invention, which describes certain exemplary embodiments of the invention, 12 taken in conjunction with the accompanying drawings in which:
13 FIGURE 1 is a block diagram of an exemplary cable system head end 14 consistent with certain embodiments of the present invention.
FIGURE 2 is an illustration of sample transport stream PSI consistent with 16 certain embodiments of the present invention.
17 FIGURE 3 is a further illustration of sample transport stream PSI
consistent 18 with certain embodiments of the present invention.
19 FIGURE 4 is a block diagram of an illustrative control processor 100 consistent with certain embodiments of the present invention.
21 FIGURE 5 illustrates the slice structure of a frame of video data consistent 22 with certain embodiments of the present invention.
23 FIGURE 6 illustrates slice header encryption consistent with certain 24 embodiments of the present invention.
FIGURE'7 illustrates slice header encryption in addition to encryption of the 26 first macroblock in each slice consistent with certain embodiments of the present 27 invention.
28 FIGURE 8 illustrates active region encryption consistent with certain 29 embodiments of the present invention.

1 FIGURE 9 illustrates packetized active region encryption consistent with 2 certain embodiments of the present invention.
3 FIGURE 10 illustrates active slice encryption consistent with certain 4 embodiments of the present invention.
FIGURE 11 illustrates a television Set-top box that decrypts and decodes in 6 a manner consistent with certain embodiments of the present invention.
7 FIGURE 12 is a flow chart broadly illustrating an encryption process 8 consistent with embodiments of the present invention.

DETAILED DESCRIPTION OF THE INVENTION
11 While this invention is susceptible of embodiment in many different forms, 12 there is shown in the drawings and will herein be described in detail specific 13 embodiments, with the understanding that the present disclosure is to be 14 considered as an example of the principles of the invention and not intended to limit the invention to the specific embodiments shown and described. In the description 16 below, like reference numerals are used to describe the same, similar or 17 corresponding parts in the several views of the drawings.
18 The terms "scramble" and "encrypt" and variations thereof are used 19 synonymously herein. Also, the term "television program" and similar terms can be interpreted in the normal conversational sense, as well as a meaning wherein 21 the term means any segment of AN content that can be displayed on a television 22 set or similar monitor device. The term "video" is often used herein to embrace not 23 only true visual information, but also in the conversational sense (e.g., "video tape 24 recorder") to embrace not only video signals but associated audio and data.
The term "legacy" as used herein refers to existing technology used for existing cable 26 and satellite systems. The exemplary embodiments disclosed herein are decoded 27 by a television Set-Top Box (STB), but it is contemplated that such technology will 28 soon be incorporated within television receivers of all types whether housed in a 29 separate enclosure alone or in conjunction with recording and/or playback 1 equipment or Conditional Access (CA) decryption module or within a television set 2 itself. The present document generally uses the example of a "dual partial 3 encryption" embodiment, but those skilled in the art will recognize that the present 4 invention can be utilized to realize multiple partial encryption without departing from the invention. Partial encryption and selective encryption are used synonymously 6 herein.
7 Turning now to FIGURE 1, a head end 100 of a cable television system 8 suitable for use in practicing a dual encryption embodiment of the present invention 9 is illustrated. Those skilled in the art will appreciate that the present invention could also be implemented using more than two encryptions systems without departing 11 from the present invention. The illustrated head end 100 implements the dual 12 partial encryption scenario of the present invention by adapting the operation of a 13 conventional encryption encoder 104 (such as those provided by Motorola, Inc. and 14 Scientific-Atlanta, Inc., and referred to herein as the primary encryption encoder) with additional equipment.
16 Head end 100 receives scrambled content from one or more suppliers, for 17 example, using a satellite dish antenna 108 that feeds a satellite receiver 110.
18 Satellite receiver 110 operates to demodulate and descramble the incoming 19 content and supplies the content as a stream of clear (unencrypted) data to a selective encryption encoder 114. The selective encryption encoder 114, according 21 to certain embodiments, uses two passes or two stages of operation, to encode the 22 stream of data. Encoder 114 utilizes a secondary conditional access system (and 23 thus a second encryption method) in conjunction with the primary encryption 24 encoder 104 which operates using a primary conditional access system (and thus a primary encryption method). A user selection provided via a user interface on a 26 control computer 118 configures the selective encryption encoder 114 to operate 27 in conjunction with either a Motorola or Scientific Atlanta cable network (or other 28 cable or satellite network).
29 It is assumed, for purposes of the present embodiment of the invention, that the data from satellite receiver 110 is supplied as MPEG (Moving Pictures Expert I Group) compliant packetized data. In the first stage of operation the data is passed 2 through a Special Packet Identifier (PID) 122. Special Packet Identifier 122 3 identifies specific programming that is to be dual partially encrypted according to 4 the present invention. The Special Packet Identifier 122 signals the Special Packet Duplicator 126 to duplicate special packets. The Packet Identifier (PID) Remapper 6 130, under control of the computer 118, to remap the PIDs of the elementary 7 streams (ES) (i.e., audio, video, etc.) of the programming that shall remain clear 8 and the duplicated packets to new PID values. The payload of the elementary 9 stream packets are not altered in any way by Special Packet Identifier 122, Special Packet Duplicator 126, or PID remapper 1306. This is done so that the primary 11 encryption encoder 104 will not recognize the clear unencrypted content as content 12 that is to be encrypted.
13 The packets may be selected by the special packet identifier 122 according 14 to one of the selection criteria described in the above-referenced applications or may use another selection criteria such as those which will be described later 16 herein. Once these packets are identified in the packet 'identifier 122, packet 17 duplicator 126 creates two copies of the packet. The first copy is identified with the 18 original PID so that the primary encryption encoder 104 will recognize that it is to 19 be encrypted. The second copy is identified with a new and unused PID, called a "secondary PID" (or shadow PID) by the PlD Remapper 122. This secondary PID
21 will be used later by the selective encryption encoder 114 to determine which 22 packets are to be encrypted according to the secondary encryption method.
23 FIGURE 2 illustrates an exemplary set of transport PSI tables 136 after this 24 remapping with a PAT 138 defining two programs (10 and 20) with respective PID
values 0100 and 0200: A first PMT 140 defines a PID=0101 for the video 26 elementary stream and PIDs 0102 and 0103 for two audio streams for program 10.
27 Similarly, a second PMT 142 defines a PID=0201 for the video elementary stream 28 and PtDs 0202 and 0203 for two audio streams for program 20.
29 As previously noted, the two primary commercial providers of cable head end encryption and modulation equipment are (at this writing) Motorola, Inc.
and f 1 ,.

1 Scientific-Atlanta, Inc. While similar in operation, there are significant differences 2 that should be discussed before proceeding since the present selective encryption 3 encoder 114 is desirably compatible with either system. In the case of Motorola 4' , equipment, the Integrated Receiver Transcoder (IRT), an unmodulated output is available and therefore there is no need to demodulate the output before returning 6 a signal to the selective -encryption encoder 114, whereas no such unmodulated 7 output is available in a Scientific-Atlanta device. Also, in the case of current 8 Scientific-Atlanta equipment, the QAM, the primary encryption encoder carries out 9 a PID remapping function on received packets. Thus, provisions are made in the selective encryption encoder 114 to address this remapping.
11 In addition to the above processing, the Program Specific Information (PSI) 12 is also modified to reflect this processing. The original, incoming Program 13 Association Table (PAT) is appended with additional Program Map Table (PMT) 14 entries at a PMT inserter 134. Each added PMT entry contains the new, additional streams (remapped & shadow PIDs) created as part of the selective encryption 16 (SE) encoding process for a corresponding stream in a PMT of the incoming 17 transport. These new PMT entries will mirror their corresponding original PMTs.
18 The program numbers will be automatically assigned by the selective encryption 19 encoder 114 based upon open, available program numbers as observed from the program number usage in the incoming stream. The selective encryption System 21 114 system displays the inserted program information (program numbers, etc) on 22 the configuration user interface of control computer 118 so that the Multiple System 23 Operator (MSO, e.g., the cable system operator) can add these extra programs into 24 the System Information (SI) control system and instruct the system to carry these programs in the clear.
26 The modified transport PSI is illustrated as 144 in FIGURE 3 with two 27 additional temporary PMTS 146 and 148 appended to the tables of transport PSI
28 136. The appended PMTs 146 and 148 are temporary. They are used for the 29 primary encryption process and are removed in the second pass of processing by the secondary encryption encoder. In accordance with the MPEG standard, all 1 entries in the temporary PMTs are marked with stream type "user private"
with an 2 identifier of OxFO. These PMTs describe the remapping of the PIDs for use in later 3 recovery of the original mapping of the PIDs in the case of a PID remapping in the 4 Scientific-Atlanta equipment. Of course, other identifiers could be used without departing from the present invention.
6 In order to assure that the Scientific-Atlanta PID remapping issue is 7 addressed, if the selective encryption encoder 114 is configured to operate with a 8 Scientific-Atlanta system, the encoder adds a user private data descriptor to each 9 elementary stream found in the original PMTs in the incoming data transport stream (TS) per the format below (of course, other formats may also be suitable):

Syntax value # of bits private_data_indicatordescriptor() {
descriptor tag OxFO 8 descriptor length 0x04 8 private-data indicatory {
orig_pid Ox???? 16 stream type Ox?? 8 reserved OxFF 8 }
}
12 The selective encryption encoder 114 of the current embodiment also adds 13 a user private data descriptor to each elementary stream placed in the temporary 14 PMTs created as described above per the format below:

Syntax value # of bits private-data indicator descriptoro {
descriptor tag OxFO 8 descriptor length 0x04 8 private_data_indicatorO {
orig_pid Ox???? 16 stream type Ox?? 8 reserved OxFF 8 }
}

2 The "????" in the tables above is the value of the "orig_pid" which is a variable 3 while the "??" is a "stream_type" value. The data field for "orig_pid" is a variable 4 that contains the original incoming PID or in the case of remap or shadow PIDs, the original PID that this stream was associated with. The data field ustream_type" is 6 a variable that describes the purpose of the stream based upon the chart below:

g Stream Type Value Legacy ES Ox00 Remapped ES Ox01 11 Shadow ES 0x02 Reserved 0x03 - OxFF

14 These descriptors will be used later to re-associate the legacy elementary streams, which are encrypted by the Scientific-Atlanta, Inc. primary encryption 16 encoder 104, 'with the corresponding shadow and remapped clear streams after 17 PID remapping in the Scientific-Atlanta, Inc. modulator prior to the second phase 18 of processing of the Selective Encryption Encoder. Those skilled in the art will 19 appreciate that the above specific values should be considered exemplary and other specific values could be used without departing from the present invention.
21 In the case of a Motorola cable system being selected in the selective 22 encryption encoder configuration GUI, the original PAT and PMTs can remain 1 unmodified, providing the system does not remap PIDs, within the primary 2 encryption encoder. The asterisks in FIGURE 1 indicate functional blocks that are 3 not used in a Motorola cable system.
4 The data stream from selective encryption encoder 114 is passed along to the input.of the primary encryption encoder 104 which first carries out a PID
filtering 6 process at 150 to identify packets that are to be encrypted. At 152, in the case of 7 a Scientific-Atlanta device, a PID remapping may be carried out. The data are then 8 passed along to an encrypter 154 that, based upon the PID of the packets encrypts 9 certain packets (in accord with the present invention, these packets are the special packets which are mapped by the packet duplicator 130 to the original PID of the 11 incoming data stream for the current program). The remaining packets are 12 unencrypted., The data then passes through a PSI modifier 156 that modifies the 13 PSI data to reflect changes made at the PID remapper. The data stream is then 14 modulated by a quadrature amplitude modulation (QAM) modulator 158 (in the case.of the Scientific-Atlanta device) and passed to the output thereof. This 16 modulated signal is then demodulated by a QAM demodulator 160. The output of 17 the demodulator 160 is directed back to the selective encryption encoder 114 to a 18 PSI parser164.
19 The second phase of processing of the transport stream for selective encryption is to recover the stream after the legacy encryption process is carried 21 out in the primary encryption encoder 104. The incoming Program Specific 22 Information (PSI) is parsed at 164 to determine the PIDs of the individual 23 elementary streams and their function for each program, based upon the 24 descriptors attached in the first phase of processing. This allows for the possibility of PID remapping, as seen in Scientific-Atlanta primary encryption encoders.
The 26 elementary streams described in the original program PMTs are located at PSI
27 parser 164 where these streams have been reduced to just the selected packets 28 of interest and encrypted in the legacy CA system format in accord with the primary 29 encryption method at encoder 104. The elementary streams in the temporary programs appended to the original PSI are also recovered at elementary stream 1 concatenator 168. The packets in the legacy streams are appended to the 2 remapped content, which is again remapped back to the PID of the legacy streams, 3 completing the partial, selective encryption of the original elementary streams.
.4 The temporary PMTs and the associated PAT entries are discarded and removed from the PSI. The user private data descriptors added in the first phase 6 of processing are also removed from the remaining original program PMTs in the 7 PSI. For a Motorola system, no PMT or PAT reprocessing is required and only the 8 final secondary encryption of the transport stream occurs.
9 During the second phase of processing, the SE encoder 114 creates a shadow PSI structure that parallels the original MPEG PSI, for example, having at 11 PAT origin at PID 0x0000. The shadow PAT will be located at a PID specified in 12 the SE encoder configuration as indicated by the MSO from the user interface. The 13 shadow PMT PIDs will be automatically assigned by the SE encoder 114 14 dynamically, based upon open, available PID locations as observed from PID
usage of the incoming stream. The PMTs are duplicates of the original PMTs, but 16 also have CA descriptors added to the entire PMT or to the elementary streams 17 referenced within to indicate the standard CA parameters and optionally, shadow 18 PID and the intended operation upon the associated elementary stream. The CA
19 descriptor can appear in the descriptor)() or descriptor2() loops of the shadow PMT. If found in descriptor) (), the CA PID called out in the CA descriptor contains 21 the non-legacy ECM PID which would apply to an entire program.
Alternatively, the 22 ECM PID may be sent in.descriptor2O. The CA descriptor should not reference the 23 selective encryption elementary PID in the descriptor) () area.

CA PID Definition Seconds CA private data Value ECM PID 0x00 Replacement PID Ox01 Insertion PID 0x02 ECM PID undefined (default) 1 This shadow PSI insertion occurs regardless of whether the selective 2 encryption operation is for a Motorola or Scientific Atlanta cable network.
The 3 elementary streams containing the duplicated packets of interest that were also 4 assigned to the temporary PMTs are encrypted during this second phase of operation at secondary packet encrypter in the secondary CA format based upon 6 the configuration data of the CA system attached using the DVB (Digital Video 7 Broadcasting) SimulcryptTM standard.
8 The data stream including the clear data, primary encrypted data, secondary 9 encrypted data and other information are then passed to a PSI modifier 176 that modifies the transport PSI information by deletion of the temporary PMT tables and 11 incorporation of remapping as described above. The output of the PSI
modifier 176 12 is modulated at a QAM modulator 180 and delivered to the cable plant 184 for 13 distribution to the cable system's customers.
14 The control processor 100 may be a personal computer based device that is used to control the selective encryption encoder as described herein. An 16 exemplary personal computer based controller 100 is depicted in FIGURE 4.
17 Control processor 100 has a central processor unit (CPU) 210 with an associated 18 bus 214 used to connect the central processor unit 210 to Random Access Memory 19 218 and Non-Volatile Memory 222 in a known manner. An output mechanism at 226, such as a display and possibly printer, is provided in order to display and/or 21 print output for the computer user as well as to provide a user interface such as a 22 Graphical User. Interface (GUI). Similarly, input devices such as keyboard and 23 mouse 230 may be provided for the input of information by the user at the MSO.
24 Computer 100 also may have disc storage 234 for storing large amounts of information including, but not limited to, program files and data files.
Computer 26 system 100 also has an interface 238 for connection to the selective encryption 27 encoder 114. Disc storage 234 can store any number of encryption methods that 28 can be downloaded as desired by the MSO to vary the encryption on a regular 29 basis to thwart hackers. Moreover, the encryption methods can be varied 1 according to other criteria. such as availability of bandwidth and required level of 2 security.
3 The partial encryption process described above utilizes any suitable 4 . conditional access encryption method at encrypters 154 and 174. However, these .5 encryption techniques are selectively applied to the data stream using a technique 6 such as those described below or in the above-referenced patent applications, In 7 general, but without the intent to be limiting, the selective encryption process 8 utilizes intelligent selection of information to encrypt so that the entire program 9 does not have to undergo dual encryption. By appropriate selection of appropriate data to encrypt, the program material can be effectively scrambled and hidden from 11 those who desire to hack into the system and illegally recover commercial content 12 without paying. The MPEG (or similar format) data that are used to'represent the 13 audio and video data does so using a high degree of reliance on the redundancy 14 of information from frame to frame. Certain data can be transmitted as "anchor"
data representing chrominance and luminance data. That data is then often simply 16 moved about the screen to generate subsequent frames by sending motion vectors 17 that describe the movement of the block. Changes in the chrominance and 18 luminance data are also encoded as changes rather than a recoding of absolute 19 anchor data.
In accordance with certain embodiments of the present invention, a method 21 of dual encrypting a digital video signal involves examining unencrypted packets of 22 data in the digital video signal to identify at least one specified packet type, the 23 specified packet type comprising packets of data as will be described hereinafter;
24 encrypting packets identified as being of the specified packet type using a first encryption method to produce first encrypted packets; 'encrypting the packets 26 identified as being of the specified packet type using a second encryption method 27 to produce second encrypted packets; and replacing the unencrypted packets of 28 the specified packet type with the first encrypted packets and the second encrypted 29 packets in the digital video signal to produce a partially dual encrypted video signal.

1- The MPEG specification defines a slice as "... a series of an arbitrary number 2 of consecutive macroblocks. The first and last macroblocks of a slice shall not be 3 skipped macroblocks. Every slice shall contain at least one macroblock.
Slices 4 shall not overlap. The position of slices may change from picture to picture. The first and last macroblock of a slice shall be in the same horizontal row of 6 macroblocks. Slices shall occur in the bitstream in the order in which they are 7 encountered, starting at.the upper-left of the picture and proceeding by raster-scan 8 order from left to right and top to bottom...."
9 By way of example, to represent an entire frame of NTSC information, for standard resolution, the frame (picture) is divided into 30 slices (but in general j 11 slices may make up a full frame). Each slice contains 33 variable length 12 macroblocks (but in general can include k variable length macroblocks) of 13 information representing a 16x16 pixel region of the image. This is illustrated as 14 standard definition frame 250 of FIGURE 5 with each slice starting with a slice header (SH1-SH30) and each slice having 33 macroblocks (MB1-MB33). By 16 appropriate selection of particular data representing the frame, the image can be 17 scrambled beyond recognition in a number of ways as will be described below. By 18 variation of the selection criteria for selective encryption, hackers can be thwarted 19 on a continuing basis. Moreover, the selection criteria can be changed to adapt to bandwidth requirements as well as need for security of particular content (or other 21 criteria).
22 Several techniques are described below for encryption of the selected data.
23 In each case, for the current embodiment, it will be understood that selection of a 24 particular type of information implies that the payload of a packet carrying such data is encrypted. However, in other environments, the data itself can be directly 26 encrypted. Those skilled in the art will appreciate that such variations as well as 27 others are possible without departing from the present invention. Moreover, those 28 skilled in the art will appreciate that many variations and combinations of the 29 encryption techniques described hereinafter can be devised and used singularly or in combination without departing from the present invention.

2 FIGURE 6 illustrates a encryption of the slice headers for all of the slices of 3 the frame 254. In this illustration, the diagonal cross-hatching is intended to 4 represent . encrypted information. By encryption of a slice header, the corresponding slice cannot be properly displayed. Moreover, a relatively low 6 amount of bandwidth is required in a dual encryption scenario for encryption of 7 packets with secondary PIDs when the encrypted packets are those containing the 8 slice header. As a practical matter, encryption of a packet containing the slice 9 header likely involves encryption of additional information including at least a portion of the first macroblock following each slice header, rendering the slice all 11 the more difficult to decode. Such a scheme involves encryption of less than about 12 2 percent of the data and is thus quite practical to implement with little impact on 13 bandwidth. However, since such a scheme leaves certain anchor data transmitted 14 in the clear, it is potentially subject to attack.

17 Security-can be further enhanced if in addition to the slice header, the first 18 macroblock is encrypted in each slice. This is depicted in FIGURE 7 as frame 258, 19 again with the encrypted information shown with diagonal cross-hatch marks.
Since the first macroblock of each slice contains anchor data in the form of 21 absolute chrominance and luminance values, encryption of the first macroblock of 22 each slice reduces the amount of absolute data available to a hacker to work 23 backwards from in order to decypher the image. Using this technique adds little 24 to the overhead of encryption of slice headers alone and results in encryption of only about 2 percent of the total data. Owing to the variable length of the 26 macroblocks, somewhat more data may be encrypted according to this scheme, 27 since a packet may carry portions of multiple macroblocks.

1 Those skilled in the art will also appreciate that the first macroblock of each 2 slice can also be encrypted without encryption of the slice headers to distort the 3 video. This is also a viable encryption scheme.

ACTIVE REGION ENCRYPTION
6 Another technique providing a suitable tradeoff between bandwidth and 7 encryption security involves encryption of selected portions of the frame which can 8 be deemed the "active region" of the image. This region is somewhat difficult to 9 define and is somewhat content dependent. - But, generally speaking it is approximately a central area of the frame. More commonly, it is approximately an 11 upper central portion of the frame of approximately half (say, one third to 3/4) of the 12 overall area of the ' frame centered at approximately the center of the frame 13 horizontally and approximately the tenth to fifteenth slice. According to its broadest 14 definition, the active region of the image is made up of the centralized portion of a frame with at least one slice bounding the upper and lower region of the frame.
16 One embodiment of this region is depicted in frame 262 of FIGURE 8, as region 17 266.
18 Owing to the variable size of the macroblocks in each frame, encryption of 19 an active area as described suggests that a varying number of packets in each slice might require encryption (assuming packetizing of the macroblocks) and a 21 scenario wherein more actual data than that illustrated in FIGURE 8 will actually 22 undergo encryption. This is illustrated in FIGURE 9 in which each slice of frame 23 270 is depicted as encompassing a varying number of packets such as packet 272.
24 Moreover, the actual starting and ending point of the packet varies due to the variation in size of the macroblocks. Depending upon the actual definition of the 26 active region, the overhead required for dual encryption of frames such as those 27 described above, will also vary. (Note that for illustrative purposes, the packets are 28 depicted as variable in length and the macroblocks fixed in length, whereas, the 29 opposite is actually the case) 1 In this encryption technique, the active portion of the screen is deemed to be 2 the area of most interest to the viewer. Although some intelligible video information 3 is present, it is likely to at least be an annoyance to an unauthorized viewer. In 4 combination with other techniques, this can be a useful variation in the available encryption techniques.

8 FIGURE 10 depicts a frame 274 that has all slices in an active region 9 encrypted. Under the broadest definition of "active region" above, this type of encryption is a subcategory of the active region encryption method. In this 11 embodiment, slices 6 through 23 are encrypted, but other regions of slices could 12 equally well be defined as the central or active region and encrypted as shown.
13 Again, this technique, when used alone, will permit substantial information to be 14 transmitted in the clear and possibly provide clear images at the upper and lower portions of a frame. Encryption of the active slices can be accomplished in any 16 number of ways including, but not limited to, encryption of the slice headers alone 17 or in combination with the first macroblocks of the active slices as well as full 18 encryption of all data in the active slices.
ENCRYPTION OF ANCHOR DATA
21 Anchor data appears in the data stream at various times to provide absolute 22 luminance and chrominance information. This is normally carried out in an MPEG
23 system using an I Frame. However, some encoders (e.g., those produced by 24 Motorola, Inc.) use P Frames to encode progressively refreshed intracoded slices.
Such systems often refresh three consecutive slices in a P Frame with the 26 following three slices refreshed in the next P Frame. Thus a full refresh takes 30 27 frames and requires about one second to accomplish. The most important motion 28 vectors to encrypt appear to be those that occur immediately after a refresh of 29 anchor data. Encryption of such anchor data (I Frames or P Frames in a 1 progressive refreshed system) will cause data that follows the anchor data to be 2 rendered useless since it contains no reference point from which to adjust the 3 picture.

ENCRYPTION OF MOTION VECTORS AFTER ANCHOR DATA
6 A number of theoretical attacks against proposed.SE encryption schemes 7 recover information that may be encrypted by the intracoded slice headers.
The 8 information encrypted could be the DC absolute values for luminance and/or 9 chrominance. For example, clear intracoded macroblocks sent in previous frames or in adjoining slices might be used to. recover the DC absolute values for the 11 macroblocks with that information encrypted (through some type of correlation).
12 Other methods use a minimum/maximum differential technique to derive the DC
13 absolute value without any need for clear intracoded macroblocks. An encryption 14 technique that might be more immune to this type of attack is described below.
As previously described, motion vectors are used to describe the movement 16 of blocks or macroblocks of information within the image. Motion compensation 17 displaces macroblocks from previous pictures. Macroblock predictions are formed 18 out of arbitrary 16x16 pixel (or 16x8 in MPEG-2) areas from previously reconstructed 19 pictures. There are no boundaries which limit the location of a macroblock prediction within the previous picture. In accordance with certain embodiments 21 consistent with the present invention, consider encryption of the first macroblock 22 in non-intracoded slices (slices without all intracoded macroblocks).
23 The most critical motion vectors to encrypt appear to be those appearing 24 right after a "refresh" either with an I Frame or a P Frame. These motion vectors most typically are sent in a B or P frame. Since B frames are not referenced by 26 other frames, a maximal destructive effect is achieved by encrypting the motion 27 vectors in the subsequent P frame after an I Frame or P Frame. There are two 28 types of refresh mechanisms currently employed by content encoders in the 29 content community. Traditional encoders use I frames, while Motorola encoders use P frames with progressively refreshed intracoded slices.

1 It may be possible to skip encryption for some of the motion vectors, and still 2 achieve a destructive effect. For example, the motion vectors after every other I
3 frame could be encrypted and still affect the image to a large extent ...
making it 4 unwatchable. For HITS (Headend In The Sky) streams, every other P frame could be skipped. However, it would be beneficial to lap the encryption so that every slice 6 is affected at least once approximately every two seconds. For HITS, it may be.
7 possible to encrypt two out of the three or one out of the three slices after a refresh 8 swath.
9 Motion vectors are differentially coded from the previous macroblock except in the following instances:
11 1) Start of a slice;
12 2) An intra macroblock;
13 3) Non-intracoded macroblock which has motion forward = 0; and 14 4) A macroblock is skipped.
Certain embodiments consistent with the present invention covers case 1) 16 above at all times. In other embodiments, cases 2), 3) and 4) can be recognized 17 by encrypting the macroblock that comes after the start of a slice (with absolute 18 motion vectors).

ENCRYPTION OF SLICES WITH INTRA SLICE_FLAG OR INTRA_SLICE SET
21 The slice header has syntax described by the table below:

23 Slice() { No. of Mnemonic bits 24 slice-start-code . 32 bslbf If (vertical size>28000 26 slice_vertical_position_extension 3 uimsbf 27 if(<sequence_scalable_extension O is present 28 in bitstream>){

29 if (scalable mode "data partitioning") 1 priority_breakpoint 7 uimsbf 2 }

3 quantizer scale_code 5 uimsbf 4 if (nextbits() =='l'){

intra_slice flag I bslbf 6 intra slice 1 uimsbf 7 reserved bits 7 uimsbf 8 while (nextbits() =='l'{

9 extra-bit-slice /*with value of '1' *1 1 uimsbf extra-slice-information 8 uimsbf 11 }

12 }

13 extra-bit-slice /* with value of '0' */
14 do {

macroblock() 16 } while (nextbitsQ!='000 0000 0000 0000 0000 17 0000') 18 next start code( 19 }
21 Slices with all intra-coded macroblocks have the intra slice indicator set to 1. This 22 flag may be used to signal slices with intra-coded macroblocks which would not 23 only be sent with I Frames, but also with "progressive refresh" P Frames (where a 24 certain number of slices are sent with all intra-coded macroblocks). The intra_slice flag set to "1" may be used to flag slices with any portion of intra-coded 26 blocks, and might be used to completely eliminate decoding of any intra-coded 27 blocks.
28 For applications in cable television systems, there are primarily two types of 1 streams to consider, the Motorola DigiCipherTM streams and DivcomTM streams.
2 DigiCipherTM streams do not use I Frames and are of the progressive refresh P
3 Frame type. DivicomTM streams use conventional MPEG I Frames. In progressive 4 refresh streams, a selected number of slices (e.g., three out of thirty) are sent as completely intra-coded macroblocks. In I Frames, all slices are sent completely 6 intra-coded macroblocks. In each case, these intra-coded macrobiocks serve to 7 carry "anchor data" for motion compensation vectors and other compression 8 techniques which are signaled in other frames. If this anchor data are encrypted, 9 then all the data that references it is useless. In both cases, the intra_slice_flag and the intra_slice indicator are set to "1 ". Thus, by encrypting packets containing 11 slice headers with set intra_slice_flags and/or intra_slice indicators, key anchor 12 data can be encrypted.

The previous technique provides one technique for detection of intra-coded 16 macroblocks. However, any technique that detects macroblocks containing intra-17 coded data can be used as a selection criterion for selecting data or data packets 18 containing key anchor data for encryption.

ENCRYPTION OF SLICES WITH MULTIPLE INTRA-CODED MACROBLOCKS
21 If a slice contains multiple intra-coded macroblocks, this may be used in 22 another technique as the selection criterion for selection of information to be 23 encrypted. Slices which contain multiple intra-coded macroblocks are indicative 24 that the slice contains significant amounts of anchor data.

27 Multiple combinations of the above techniques are possible to produce 28 encryption that has varying bandwidth requirements, varying levels of security and 29 varying complexity. Several examples of these combinations, without limitation to I those specifically mentioned are:
2 Packets containing slice headers, first macroblocks following slice headers 3 or intra_coded data appearing within a specifically defined active region of 4 the image.
All packets containing either I Frame data or P Frame data following the I
6 Frame within the active region of the image.
7 All packets containing either I Frame data or slice header data.
8 All packets containing data in the active region of the image plus all packets 9 containing slice headers.
11 Numerous other combinations of the above encryption techniques as well 12 as those described in the above-referenced patent applications and other partial 13 encryption techniques can be combined to produce a rich pallette of encryption 14 techniques from which to select. In accordance with certain embodiments of the present invention, a selection of packets to encrypt can be made by the control 16 computer 118 in order to balance encryption security with bandwidth and in order 17 to shift the encryption technique from time to time to thwart hackers.
18 An authorized set-top box such as 300 illustrated in FIGURE 11 operating 19 under the secondary CA system decrypts and decodes the incoming program by recognizing both primary and secondary PIDs associated with a single program.
21 The multiplexed video data stream containing both PIDs is directed to a 22 demultiplexer 304. When a program is received that contains encrypted content 23 that was encrypted by any of the above techniques, the demultiplexer directs 24 encrypted packets containing encrypted content and secondary PIDS to a secondary CA decrypter 308. These packets are then decrypted at 308 and passed 26 to a PID remapper 312. As illustrated, the PID remapper 312 receives packets that 27 are unencrypted and bear the primary PID as well as the decrypted packets having 28 the secondary. PID. The PID remapper 312 combines the decrypted packets from 29 decrypter 308 with the unencrypted packets having the primary PID to produce an unencrypted data stream representing the desired program. PID remapping is 1 used to change either the primary or secondary PID or both to a single PID.
This 2 unencrypted data stream can then be decoded normally by decoder 316. Some or 3 all of the components depicted in FIGURE 11 can be implemented and/or 4 controlled as program code running on a programmed processor, with the code being stored on an electronic storage medium.
6 FIGURE 12 is a flow chart 400 that broadly illustrates the encryption process 7 consistent .with.certain embodiments of the present invention starting at 404. At 8 408 the packet type that is to be encrypted is specified. In accordance with certain 9 embodiments consistent with the present invention, the selected packet type may be any individual one or combination of the following: packets containing a video 11 slice header appearing in an active region of a video frame, any packet carrying.
12 data representing an active region of a video frame, I Frame packets, packets 13 containing motion vectors in a first P frame following an I Frame, packets having 14 an intra_slice flag indicator set, packets having an intra_slice indicator set, packets containing an intra_coded macroblock, packets that carry data for a slice 16 containing an intra coded macroblock, packets containing data from a first 17 macroblock following the video slice header,packets containing video slice 18 headers, packets containing anchor data, and P Frame packets for progressively 19 refreshed video data. Packets are then examined at 412 to identify packets of the specified type. At 416, the identified packets are duplicated and at 420 one set of 21 these packets is encrypted under a first encryption method. The other set of 22 identified packets is encrypted at 424 under a second encryption method.
The 23 originally identified packets are then replaced in the data stream with the two sets 24 of encrypted packets at 430 and the process ends at 436.
While the above embodiments describe encryption of packets containing the 26 selected data type, it is also possible to encrypt the raw data prior to packetizing 27 without departing from this invention and such encryption is considered equivalent 28 thereto.
29 Those skilled in the art will recognize that the present invention has been 1 described in terms of exemplary embodiments based upon use of a programmed 2 processor (e.g., processor 118, processors implementing any or all of the elements 3 of 114 or implementing any or all of the elements of 300). However, the invention 4 should not be so limited, since the present invention could be implemented using hardware. component equivalents such as special purpose hardware and/or 6 dedicated processors which are equivalents to the invention as described and 7 claimed. Similarly, general purpose computers, microprocessor based computers, 8 micro-controllers, optical computers, analog computers, dedicated processors 9 and/or dedicated hard wired logic may be used to construct alternative equivalent embodiments of the present invention.
11 Those skilled in the art will appreciate that the program steps and associated 12 data used to implement the embodiments described above can be implemented 13 using disc storage as well as other forms of storage such as for example Read 14 Only Memory (ROM) devices, Random Access Memory (RAM) devices; optical storage elements, magnetic storage elements, magneto-optical storage elements, 16 flash memory, core memory and/or other equivalent storage technologies without 17 departing from the present invention. Such alternative storage devices should be 18 considered equivalents.
19 The present invention, as described in embodiments herein, is implemented using a programmed processor executing programming instructions that are 21 broadly described above form that can be stored on any suitable electronic storage 22 medium or transmitted over any suitable electronic communication medium or 23 otherwise be present in any computer readable or propagation medium.
However, 24 those skilled in the art will appreciate that the processes described above can be implemented in any number of variations and in many suitable programming 26 languages without departing from the present invention. For example, the order of 27 certain operations carried out can often be varied, additional operations can be 28 added or operations can be deleted without departing from the invention.
Error 29 trapping can be added and/or enhanced and variations can be made in user interface and information presentation without departing from the present invention.

1 Such variations are contemplated and considered equivalent.
2 Software code and/or data embodying certain aspects of the present 3 invention may be present in any computer readable medium, transmission 4 medium, storage medium or propagation medium including, but not limited to, electronic storage devices such as those described above, as well as carrier 6 waves, electronic signals, data structures (e.g., trees, linked lists, tables, packets, 7 frames, etc.) optical signals, propagated signals, broadcast signals, transmission 8 media (e.g., circuit connection, cable, twisted pair, fiber optic cables, waveguides, 9 antennas, etc.) and other media that stores, carries or passes the code and/or data.
Such media may either store the software code and/or data or serve to transport 11 the code and/or data from one location to another. In the present exemplary 12 embodiments, MPEG compliant packets, slices, tables and other data structures 13 are used, but this should.not be considered limiting since other data structures can 14 similarly be.used without departing from the present invention.
While the invention has been described in conjunction with specific 16 embodiments, it is evident that many alternatives, modifications, permutations and 17 variations will become apparent to those skilled in the art in light of the foregoing 18 description. Accordingly, it is intended that the present invention embrace all such 19 alternatives, modifications and variations as fall within the scope of the appended claims.-

Claims (64)

What is claimed is:
1. A method of partially dual encrypting a digital video signal, comprising:
examining unencrypted packets of data in the digital video signal to identify at least one specified packet type, the at least one specified packet type comprising packets containing a video slice header;
encrypting packets identified as being of the specified packet type using a first encryption method to produce first encrypted packets;
encrypting the packets identified as being of the specified packet type using a second encryption method to produce second encrypted packets; and replacing the unencrypted packets of the specified packet type with the first encrypted packets and the second encrypted packets in the digital video signal to produce a partially dual encrypted video signal.
2. The method according to claim 1, wherein the at least one specified packet type further comprises packets containing a video slice header appearing in an active region of a video frame.
3. The method according to claim 1, wherein the at least one specified packet type further comprises any packet carrying data describing an active region of a video frame.
4. The method according to claim 1, wherein the at least one specified packet type further comprises I Frame packets.
5. The method according to claim 4, wherein the at least one specified packet type further comprises packets containing motion vectors in a first P
frame following an I Frame.
6. The method according to claim 1, wherein the at least one specified packet type further comprises packets having an intra_slice_flag indicator set.
7. The method according to claim 1, wherein the at least one specified packet type further comprises packets having an intra_slice indicator set.
8. The method according to claim 1, wherein the at least one specified packet type further comprises packets containing an intra_coded macroblock.
9. The method according to claim 1, wherein the at least one specified packet type further comprises packets that carry data for a slice containing an intra coded macroblock.
10. The method according to claim 1, wherein the at least one specified packet type further comprises packets that carry data for a slice containing multiple intra_coded macroblocks.
11. The method according to claim 1, wherein the at least one specified packet type further comprises packets containing data from a first macroblock following the video slice header.
12. The method according to claim 1, wherein the at least one specified packet type further comprises packets containing anchor data.
13. The method according to claim 12, wherein the video signal is progressively refreshed and wherein at least one specified packet type further comprises P Frame packets.
14. A computer readable medium storing instructions which, when executed on a programmed processor, carry out the method of encrypting a digital video signal according to claim 1.
15. The computer readable medium of claim 14, wherein the medium comprises an electronic storage medium.
16. A method of partially dual encrypting a digital video signal, comprising:
examining unencrypted packets of data in the digital video signal to identify at least one specified packet type, the at least one specified packet type comprising a packet carrying data representing an active region of a video frame;
encrypting packets identified as being of the specified packet type using a first encryption method to produce first encrypted packets;
encrypting the packets identified as being of the specified packet type using a second encryption method to produce second encrypted packets; and replacing the unencrypted packets of the specified packet type with the first encrypted packets and the second encrypted packets in the digital video signal to produce a partially dual encrypted video signal.
17. The method according to claim 16, wherein the at least one specified packet type further comprises packets containing a video slice header appearing in an active region of a video frame.
18. The method according to claim 16, wherein the at least one specified packet type further comprises packets containing a video slice header.
19. The method according to claim 16, wherein the at least one specified packet type further comprises I Frame packets.
20. The method according to claim 19, wherein the at least one specified packet type further comprises packets containing motion vectors in a first P
frame following an I Frame.
21. The method according to claim 16, wherein the at least one specified packet type further comprises packets having an intra_slice_flag indicator set.
22. The method according to claim 16, wherein the at least one specified packet type further comprises packets having an intra_slice indicator set.
23. The method according to claim 16, wherein the at least one specified packet type further comprises packets containing an intra_coded macroblock.
24. The method according to claim 16, wherein the at least one specified packet type further comprises packets that carry data for a slice containing an intra coded macroblock.
25. The method according to claim 16, wherein the at least one specified packet type further comprises packets that carry data for a slice containing multiple intra_coded macroblocks.
26. The method according to claim 16, wherein the at least one specified packet type further comprises packets containing data from a first macroblock following the video slice header.
27. The method according to claim 16, wherein the at least one specified packet type further comprises packets containing anchor data.
28. The method according to claim 26, wherein the video signal is progressively refreshed and wherein at least one specified packet type further comprises P Frame packets.
29. A computer readable medium storing instructions which, when executed on a programmed processor, carry out the method of encrypting a digital video signal according to claim 16.
30. The computer readable medium of claim 29, wherein the medium comprises an electronic storage medium.
31. A method of partially dual encrypting a digital video signal, comprising:

examining unencrypted packets of data in the digital video signal to identify at least one specified packet type;
encrypting packets identified as being of the specified packet type using a first encryption method to produce first encrypted packets;
encrypting the packets identified as being of the specified packet type using a second encryption method to produce second encrypted packets; and replacing the unencrypted packets of the specified packet type with the first encrypted packets and the second encrypted packets in the digital video signal to produce a partially dual encrypted video signal;
wherein, the at least one selected packet type comprises at least one of the following: packets containing a video slice header appearing in an active region of a video frame, any packet carrying data representing an active region of a video frame, I Frame packets, packets containing motion vectors in a first P

frame following an I Frame, packets having an intra_slice flag indicator set, packets having an intra slice indicator set, packets containing an intra_coded macroblock, packets that carry data for a slice containing an intra_coded macroblock, packets containing data from a first macroblock following the video slice header,packets containing video slice headers, packets containing anchor data, and P Frame packets for progressively refreshed video data.
32. The method according to claim 31, further comprising selecting the at least one selected packet type in a control processor.
33. The method according to claim 32, wherein the selecting is carried out to satisfy constraints on an amount of bandwidth available and a selected level of security.
34. A computer readable medium storing instructions which, when executed on a programmed processor, carry out the method of encrypting a digital video signal according to claim 31.
35. The computer readable medium of claim 34, wherein the medium comprises an electronic storage medium.
36. A selective encryption encoder, comprising:
a packet identifier that identifies packets of at least one specified packet type;
a packet duplicator that duplicates the identified packets to produce first and second sets of the identified packets;
means for sending and receiving packets to and from a primary encryption encoder to encrypt the first set of identified packets under a first encryption method;
a secondary encrypter for encrypting the second set of identified packets under a second encryption method; and wherein the packet identifier identifies packets of at least one of the following specified types: packets containing a video slice header appearing in an active region of a video frame, any packet carrying data representing an active region of a video frame, I Frame packets, packets containing motion vectors in a first P frame following an I Frame, packets having an intra_slice flag indicator set, packets having an intra_slice indicator set, packets containing an intra_coded macroblock, packets that carry data for a slice containing an intra_coded macroblock, packets containing data from a first macroblock following the video slice header,packets containing video slice headers, packets containing anchor data, and P Frame packets for progressively refreshed video data.
37. The selective encryption encoder according to claim 36, further comprising a control processor that selects the at least one selected packet type.
38. The selective encryption encoder according to claim 37, wherein the selecting is carried out to satisfy constraints on an amount of bandwidth available and a selected level of security.
39. A selective encryption encoder, comprising:
a packet identifier that identifies packets of at least one specified packet type, the at least one specified packet type comprising a packet carrying data representing an active region of a video frame;
a packet duplicator that duplicates the identified packets to produce first and second sets of the identified packets;
means for sending and receiving packets to and from a primary encryption encoder to encrypt the first set of identified packets under a first encryption method;
a secondary encrypter for encrypting the second set of identified packets under a second encryption method.
40. The selective encryption encoder according to claim 39, wherein the at least one specified packet type further comprises packets containing a video slice header appearing in an active region of a video frame.
41. The selective encryption encoder according to claim 39, wherein the at least one specified packet type further comprises packets containing a video slice header.
42. The selective encryption encoder according to claim 39, wherein the at least one specified packet type further comprises I Frame packets.
43. The selective encryption encoder according to claim 42, wherein the at least one specified packet type further comprises packets containing motion vectors in a first P frame following an I Frame.
44. The selective encryption encoder according to claim 39, wherein the at least one specified packet type further comprises packets having an intra_slice flag indicator set.
45. The selective encryption encoder according to claim 39, wherein the at least one specified packet type further comprises packets having an intra_slice indicator set.
46. The selective encryption encoder according to claim 39, wherein the at least one specified packet type further comprises packets containing an intra coded macroblock.
47. The selective encryption encoder according to claim 39, wherein the at least one specified packet type further comprises packets that carry data for a slice containing an intra_coded macroblock.
48. The selective encryption encoder according to claim 39, wherein the at least one specified packet type further comprises packets that carry data for a slice containing multiple intra_coded macroblocks.
49. The selective encryption encoder according to claim 39, wherein the at least one specified packet type further comprises packets containing data from a first macroblock following the video slice header.
50. The selective encryption encoder according to claim 39, wherein the at least one specified packet type further comprises packets containing anchor data.
51. The selective encryption encoder according to claim 39, wherein the video frame is progressively refreshed and wherein at least one specified packet type further comprises P Frame packets.
52. A selective encryption encoder, comprising:
a packet identifier that identifies packets of at least one specified packet type, the at least one specified packet type comprising packets containing a video slice header;

a packet duplicator that duplicates the identified packets to produce first and second sets of the identified packets;
means for sending and receiving packets to and from a primary encryption encoder to encrypt the first set of identified packets under a first encryption method;
a secondary encrypter for encrypting the second set of identified packets under a second encryption method.
53. The selective encryption encoder according to claim 52, wherein the at least one specified packet type further comprises packets containing a video slice header appearing in an active region of a video frame.
54. The selective encryption encoder according to claim 52, wherein the at least one specified packet type further comprises any packet carrying data representing an active region of a video frame.
55. The selective encryption encoder according to claim 52, wherein the at least one specified packet type further comprises I Frame packets.
56. The selective encryption encoder according to claim 52, wherein the at least one specified packet type further comprises packets containing motion vectors in a first P frame following an I Frame.
57. The selective encryption encoder according to claim 52, wherein the at least one specified packet type further comprises packets having an intra_slice_flag indicator set.
58. The selective encryption encoder according to claim 52, wherein the at least one specified packet type further comprises packets having an intra_slice indicator set.
59. The selective encryption encoder according to claim 52, wherein the at least one specified packet type further comprises packets containing an intra coded macroblock.
60. The selective encryption encoder according to claim 52, wherein the at least one specified packet type further comprises packets that carry data for a slice containing an intra_coded macroblock.
61. The selective encryption encoder according to claim 52, wherein the at least one specified packet type further comprises packets that carry data for a slice containing multiple intra_coded macroblocks.
62. The selective encryption encoder according to claim 52, wherein the at least one specified packet type further comprises packets containing data from a first macroblock following the video slice header.
63. The selective encryption encoder according to claim 52, wherein the at least one specified packet type further comprises packets containing anchor data.
64. The selective encryption encoder according to claim 63, wherein at least one specified packet type further comprises P Frame packets.
CA2413980A 2002-01-02 2002-12-10 Video slice and active region based dual partial encryption Expired - Lifetime CA2413980C (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CA2746510A CA2746510C (en) 2002-01-02 2002-12-10 Video slice and active region based dual partial encryption
CA2746621A CA2746621C (en) 2002-01-02 2002-12-10 Video slice and active region based dual partial encryption

Applications Claiming Priority (20)

Application Number Priority Date Filing Date Title
US10/037,499 US7151831B2 (en) 2001-06-06 2002-01-02 Partial encryption and PID mapping
US10/037,499 2002-01-02
US10/037,914 2002-01-02
US10/037,914 US7124303B2 (en) 2001-06-06 2002-01-02 Elementary stream partial encryption
US10/038,217 US7336787B2 (en) 2001-06-06 2002-01-02 Critical packet partial encryption
US10/038,032 US7139398B2 (en) 2001-06-06 2002-01-02 Time division partial encryption
US10/037,498 2002-01-02
US10/037,498 US7127619B2 (en) 2001-06-06 2002-01-02 Decoding and decryption of partially encrypted information
US10/038,032 2002-01-02
US10/038,217 2002-01-02
US35182802P 2002-01-24 2002-01-24
US60/351,828 2002-01-24
US35532602P 2002-02-08 2002-02-08
US60/355,326 2002-02-08
US37042702P 2002-04-04 2002-04-04
US60/370,427 2002-04-04
US40967502P 2002-09-09 2002-09-09
US60/409,675 2002-09-09
US10/273,905 US7376233B2 (en) 2002-01-02 2002-10-18 Video slice and active region based multiple partial encryption
US10/273,905 2002-10-18

Related Child Applications (2)

Application Number Title Priority Date Filing Date
CA2746510A Division CA2746510C (en) 2002-01-02 2002-12-10 Video slice and active region based dual partial encryption
CA2746621A Division CA2746621C (en) 2002-01-02 2002-12-10 Video slice and active region based dual partial encryption

Publications (2)

Publication Number Publication Date
CA2413980A1 CA2413980A1 (en) 2003-07-02
CA2413980C true CA2413980C (en) 2012-10-09

Family

ID=27580771

Family Applications (3)

Application Number Title Priority Date Filing Date
CA2413980A Expired - Lifetime CA2413980C (en) 2002-01-02 2002-12-10 Video slice and active region based dual partial encryption
CA2746510A Expired - Lifetime CA2746510C (en) 2002-01-02 2002-12-10 Video slice and active region based dual partial encryption
CA2746621A Expired - Lifetime CA2746621C (en) 2002-01-02 2002-12-10 Video slice and active region based dual partial encryption

Family Applications After (2)

Application Number Title Priority Date Filing Date
CA2746510A Expired - Lifetime CA2746510C (en) 2002-01-02 2002-12-10 Video slice and active region based dual partial encryption
CA2746621A Expired - Lifetime CA2746621C (en) 2002-01-02 2002-12-10 Video slice and active region based dual partial encryption

Country Status (2)

Country Link
US (3) US7376233B2 (en)
CA (3) CA2413980C (en)

Families Citing this family (82)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7224798B2 (en) * 1995-04-03 2007-05-29 Scientific-Atlanta, Inc. Methods and apparatus for providing a partial dual-encrypted stream in a conditional access overlay system
US8548166B2 (en) * 1995-04-03 2013-10-01 Anthony J. Wasilewski Method for partially encrypting program data
US6937729B2 (en) * 1995-04-03 2005-08-30 Scientific-Atlanta, Inc. Representing entitlements to service in a conditional access system
US6020189A (en) * 1996-08-30 2000-02-01 The Johns Hopkins University School Of Medicine Fibroblast growth factor homologous factors (FHFs) and methods of use
US7515712B2 (en) * 1997-08-01 2009-04-07 Cisco Technology, Inc. Mechanism and apparatus for encapsulation of entitlement authorization in conditional access system
US6697489B1 (en) 1999-03-30 2004-02-24 Sony Corporation Method and apparatus for securing control words
US7730300B2 (en) 1999-03-30 2010-06-01 Sony Corporation Method and apparatus for protecting the transfer of data
US7039614B1 (en) 1999-11-09 2006-05-02 Sony Corporation Method for simulcrypting scrambled data to a plurality of conditional access devices
US7018795B2 (en) * 2001-03-23 2006-03-28 Fuji Photo Film Co., Ltd. Hybridization probe and target nucleic acid detecting kit, target nucleic acid detecting apparatus and target nucleic acid detecting method using the same
US7895616B2 (en) 2001-06-06 2011-02-22 Sony Corporation Reconstitution of program streams split across multiple packet identifiers
US7124303B2 (en) 2001-06-06 2006-10-17 Sony Corporation Elementary stream partial encryption
US7747853B2 (en) 2001-06-06 2010-06-29 Sony Corporation IP delivery of secure digital content
US7215770B2 (en) * 2002-01-02 2007-05-08 Sony Corporation System and method for partially encrypted multimedia stream
US7765567B2 (en) 2002-01-02 2010-07-27 Sony Corporation Content replacement by PID mapping
US7302059B2 (en) * 2002-01-02 2007-11-27 Sony Corporation Star pattern partial encryption
US8027470B2 (en) * 2002-01-02 2011-09-27 Sony Corporation Video slice and active region based multiple partial encryption
US7292690B2 (en) * 2002-01-02 2007-11-06 Sony Corporation Video scene change detection
US7823174B2 (en) 2002-01-02 2010-10-26 Sony Corporation Macro-block based content replacement by PID mapping
US7155012B2 (en) 2002-01-02 2006-12-26 Sony Corporation Slice mask and moat pattern partial encryption
US7539391B2 (en) * 2002-06-27 2009-05-26 Nxp B.V. Method and apparatus for trick-mode support of audio/video/data streams with conditional access
US8818896B2 (en) 2002-09-09 2014-08-26 Sony Corporation Selective encryption with coverage encryption
US7702103B2 (en) * 2002-10-25 2010-04-20 Nagra France Device for the transformation of MPEG 2-type multimedia and audiovisual contents into secured contents of the same type
US7724907B2 (en) 2002-11-05 2010-05-25 Sony Corporation Mechanism for protecting the transfer of digital content
US8572408B2 (en) 2002-11-05 2013-10-29 Sony Corporation Digital rights management of a digital device
US8645988B2 (en) 2002-12-13 2014-02-04 Sony Corporation Content personalization for digital content
US8667525B2 (en) 2002-12-13 2014-03-04 Sony Corporation Targeted advertisement selection from a digital stream
SG129240A1 (en) * 2003-01-23 2007-02-26 Agency Science Tech & Res Biodegradable copolymer and nucleic acid delivery system
US7320069B1 (en) * 2003-02-14 2008-01-15 Novell, Inc. Selective encryption of media data
WO2004086664A2 (en) * 2003-03-27 2004-10-07 Nds Limited Improved cfm mode system
US7853980B2 (en) 2003-10-31 2010-12-14 Sony Corporation Bi-directional indices for trick mode video-on-demand
US8396216B2 (en) 2003-11-21 2013-03-12 Howard G. Pinder Partial dual-encryption using program map tables
US7519274B2 (en) 2003-12-08 2009-04-14 Divx, Inc. File format for multiple track digital data
US8472792B2 (en) 2003-12-08 2013-06-25 Divx, Llc Multimedia distribution system
KR100630680B1 (en) * 2004-03-19 2006-10-02 삼성전자주식회사 Non-volatile Memory Device with Asymmetrical Gate Dielectric Layer and Manufacturing Method thereof
US20050235357A1 (en) * 2004-04-19 2005-10-20 Securemedia International Preventing cloning of high value software using embedded hardware and software functionality
US20060041510A1 (en) * 2004-08-19 2006-02-23 Securemedia International Method for a secure system of content distribution for DVD applications
EP1813107B1 (en) 2004-10-18 2015-03-18 Syphermedia International, Inc. Method and apparatus for supporting multiple broadcasters independently using a single conditional access system
US10477151B2 (en) 2004-10-18 2019-11-12 Inside Secure Method and apparatus for supporting multiple broadcasters independently using a single conditional access system
US7895617B2 (en) 2004-12-15 2011-02-22 Sony Corporation Content substitution editor
US8041190B2 (en) 2004-12-15 2011-10-18 Sony Corporation System and method for the creation, synchronization and delivery of alternate content
JP4107673B2 (en) * 2005-02-10 2008-06-25 インターナショナル・ビジネス・マシーンズ・コーポレーション Communication relay system, control method, program, and information processing system
KR101132296B1 (en) 2005-05-02 2012-04-05 엔디에스 리미티드 Native scrambling system
US8677504B2 (en) * 2005-07-14 2014-03-18 Qualcomm Incorporated Method and apparatus for encrypting/decrypting multimedia content to allow random access
US8069348B2 (en) * 2005-10-11 2011-11-29 Bacon Kinney C Client digital program insertion in a conditional access module
US8077707B2 (en) * 2005-11-18 2011-12-13 Sri International Systems and methods for digital stream denting
EP1811767A1 (en) * 2006-01-19 2007-07-25 Motorola, Inc. Enhanced digital video broadcast idle mode in wireless communication networks
KR100810318B1 (en) * 2006-02-08 2008-03-07 삼성전자주식회사 Digital multimedia broadcasting conditional access system and method thereof
US8185921B2 (en) * 2006-02-28 2012-05-22 Sony Corporation Parental control of displayed content using closed captioning
FR2898451B1 (en) * 2006-03-13 2008-05-09 Medialive METHOD AND EQUIPMENT FOR DISTRIBUTING DIGITAL AUDIOVISUAL CONTENT SECURED BY INTEROPERABLE SOLUTIONS
US7515710B2 (en) 2006-03-14 2009-04-07 Divx, Inc. Federated digital rights management scheme including trusted systems
US8275132B2 (en) * 2006-05-15 2012-09-25 Buchen Neil B System and method for dynamically allocating stream identifiers in a multi-encryption transport system
US7970138B2 (en) 2006-05-26 2011-06-28 Syphermedia International Method and apparatus for supporting broadcast efficiency and security enhancements
US20080008321A1 (en) * 2006-07-10 2008-01-10 Syphermedia International, Inc. Conditional access enhancements using an always-on satellite backchannel link
US20080080711A1 (en) * 2006-09-28 2008-04-03 Syphermedia International, Inc. Dual conditional access module architecture and method and apparatus for controlling same
US9277259B2 (en) 2006-10-13 2016-03-01 Syphermedia International, Inc. Method and apparatus for providing secure internet protocol media services
US8761393B2 (en) * 2006-10-13 2014-06-24 Syphermedia International, Inc. Method and apparatus for providing secure internet protocol media services
CN103561278B (en) 2007-01-05 2017-04-12 索尼克知识产权股份有限公司 Video distribution system including progressive playback
US8290157B2 (en) * 2007-02-20 2012-10-16 Sony Corporation Identification of a compromised content player
WO2009065137A1 (en) 2007-11-16 2009-05-22 Divx, Inc. Hierarchical and reduced index structures for multimedia files
JP5205075B2 (en) * 2008-02-13 2013-06-05 パナソニック株式会社 Encryption processing method, encryption processing device, decryption processing method, and decryption processing device
US8233621B2 (en) * 2008-06-16 2012-07-31 Hitachi, Ltd. Slice-based prioritized secure video streaming
US20100278338A1 (en) * 2009-05-04 2010-11-04 Mediatek Singapore Pte. Ltd. Coding device and method with reconfigurable and scalable encryption/decryption modules
CN101562813B (en) 2009-05-12 2012-01-11 中兴通讯股份有限公司 Method for implementing real-time data service, real-time data service system and mobile terminal
GB0915596D0 (en) * 2009-09-07 2009-10-07 St Microelectronics Res & Dev Encryption keys
EP2507995A4 (en) 2009-12-04 2014-07-09 Sonic Ip Inc Elementary bitstream cryptographic material transport systems and methods
US8988531B2 (en) 2010-07-08 2015-03-24 Texas Instruments Incorporated Method and apparatus for sub-picture based raster scanning coding order
CN102098575B (en) * 2010-12-31 2012-12-05 青岛海信宽带多媒体技术有限公司 Migration method compatible with multiple conditional access (CA) systems and CA method
US8914534B2 (en) 2011-01-05 2014-12-16 Sonic Ip, Inc. Systems and methods for adaptive bitrate streaming of media stored in matroska container files using hypertext transfer protocol
US8625788B2 (en) * 2011-01-05 2014-01-07 Intel Corporation Method and apparatus for building a hardware root of trust and providing protected content processing within an open computing platform
US9467708B2 (en) 2011-08-30 2016-10-11 Sonic Ip, Inc. Selection of resolutions for seamless resolution switching of multimedia content
US8806188B2 (en) 2011-08-31 2014-08-12 Sonic Ip, Inc. Systems and methods for performing adaptive bitrate streaming using automatically generated top level index files
US8909922B2 (en) 2011-09-01 2014-12-09 Sonic Ip, Inc. Systems and methods for playing back alternative streams of protected content protected using common cryptographic information
US8560719B2 (en) * 2011-09-14 2013-10-15 Mobitv, Inc. Fragment server directed device fragment caching
US9445095B1 (en) * 2011-10-06 2016-09-13 Arris Enterprises, Inc. Compression of modified data captures for packets with encrypted or non-interesting content
US9191457B2 (en) 2012-12-31 2015-11-17 Sonic Ip, Inc. Systems, methods, and media for controlling delivery of content
DE102013226802A1 (en) * 2013-12-20 2015-06-25 Siemens Aktiengesellschaft Privacy protection in a video stream using a redundant slice
JP6127964B2 (en) * 2013-12-26 2017-05-17 ソニー株式会社 Signal switching device and operation control method of signal switching device
US9788078B2 (en) * 2014-03-25 2017-10-10 Samsung Electronics Co., Ltd. Enhanced distortion signaling for MMT assets and ISOBMFF with improved MMT QoS descriptor having multiple QoE operating points
WO2016022979A1 (en) * 2014-08-07 2016-02-11 Sonic IP. Inc. Systems and methods for protecting elementary bitstreams incorporating independently encoded tiles
US9590952B2 (en) 2014-09-05 2017-03-07 Microsoft Technology Licensing, Llc Lossy data stream decoder
EP3910904A1 (en) 2015-01-06 2021-11-17 DivX, LLC Systems and methods for encoding and sharing content between devices
CN116095331B (en) * 2023-03-03 2023-07-07 浙江大华技术股份有限公司 Encoding method and decoding method

Family Cites Families (279)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5870474A (en) * 1995-12-04 1999-02-09 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
US3852519A (en) 1972-10-20 1974-12-03 Optical Systems Corp Video and audio encoding/decoding system employing suppressed carrier modulation
GB2073534B (en) 1980-04-02 1984-04-04 Sony Corp Error concealment in digital television signals
GB2084432A (en) 1980-09-18 1982-04-07 Sony Corp Error concealment in digital television signals
US4374399A (en) 1981-08-13 1983-02-15 Zenith Radio Corporation Insertion of non-synchronous data into vertical interval
US4965825A (en) 1981-11-03 1990-10-23 The Personalized Mass Media Corporation Signal processing apparatus and methods
US4521853A (en) 1982-06-30 1985-06-04 Texas Instruments Incorporated Secure microprocessor/microcomputer with secured memory
CA1338158C (en) 1982-07-15 1996-03-12 John D. Lowry Encryption and decryption (scrambling and unscrambling) of video signals
US4785361A (en) 1982-11-08 1988-11-15 Vault Corporation Method and apparatus for frustrating the unauthorized copying of recorded data
US4634808A (en) 1984-03-15 1987-01-06 M/A-Com Government Systems, Inc. Descrambler subscriber key production system utilizing key seeds stored in descrambler
US4712238A (en) 1984-06-08 1987-12-08 M/A-Com Government Systems, Inc. Selective-subscription descrambling
JPS6120442A (en) 1984-07-09 1986-01-29 Toshiba Corp Chargeable broadcasting system
JPH0746864B2 (en) 1984-08-22 1995-05-17 ソニー株式会社 High efficiency encoder
US4887296A (en) 1984-10-26 1989-12-12 Ricoh Co., Ltd. Cryptographic system for direct broadcast satellite system
CA1251555A (en) 1984-12-19 1989-03-21 Tetsujiro Kondo High efficiency technique for coding a digital video signal
JPH0793724B2 (en) 1984-12-21 1995-10-09 ソニー株式会社 High efficiency coding apparatus and coding method for television signal
DE3688855T2 (en) 1985-05-01 1994-03-17 Gen Instrument Corp Satellite transmission system with direct transmission.
JP2670259B2 (en) 1985-11-29 1997-10-29 ソニー株式会社 High efficiency coding device
JPH0746862B2 (en) 1985-11-30 1995-05-17 ソニー株式会社 Frame dropping compression encoding and decoding method
JP2612557B2 (en) 1985-12-18 1997-05-21 ソニー株式会社 Data transmission receiving system and data decoding device
JPS62231569A (en) 1986-03-31 1987-10-12 Fuji Photo Film Co Ltd Quantizing method for estimated error
NL8600980A (en) 1986-04-18 1987-11-16 Philips Nv METHOD FOR TRANSMITTING UPDATE INFORMATION FOR A STILL VIDEO IMAGE
US4944006A (en) 1987-03-12 1990-07-24 Zenith Electronics Corporation Secure data packet transmission system and method
JP2508439B2 (en) 1987-05-29 1996-06-19 ソニー株式会社 High efficiency encoder
EP0293644B1 (en) 1987-06-02 1992-03-25 Siemens Aktiengesellschaft Method for determining movement vector fields from digital image sequences
US4881263A (en) * 1987-09-25 1989-11-14 Digital Equipment Corporation Apparatus and method for secure transmission of data over an unsecure transmission channel
US5122873A (en) 1987-10-05 1992-06-16 Intel Corporation Method and apparatus for selectively encoding and decoding a digital motion video signal at multiple resolution levels
JP2629238B2 (en) 1988-02-05 1997-07-09 ソニー株式会社 Decoding device and decoding method
US4995080A (en) 1988-08-04 1991-02-19 Zenith Electronics Corporation Television signal scrambling system and method
US5247575A (en) 1988-08-16 1993-09-21 Sprague Peter J Information distribution system
US4953023A (en) 1988-09-29 1990-08-28 Sony Corporation Coding apparatus for encoding and compressing video data
US4964126A (en) * 1988-09-30 1990-10-16 Massachusetts Institute Of Technology Fault tolerant signal processing machine and method
JP2900385B2 (en) 1988-12-16 1999-06-02 ソニー株式会社 Framing circuit and method
US5144662A (en) 1989-02-08 1992-09-01 U.S. Philips Corporation Public communication system comprising distributed stations, and station and sub-station for use in such a communication system
JP3018366B2 (en) 1989-02-08 2000-03-13 ソニー株式会社 Video signal processing circuit
US4989245A (en) 1989-03-06 1991-01-29 General Instrument Corporation Controlled authorization of descrambling of scrambled programs broadcast between different jurisdictions
US5151782A (en) 1989-05-17 1992-09-29 Reiss Media Enterprises Control system for satellite delivered pay-per-view television system
US5208816A (en) 1989-08-18 1993-05-04 At&T Bell Laboratories Generalized viterbi decoding algorithms
US6519693B1 (en) * 1989-08-23 2003-02-11 Delta Beta, Pty, Ltd. Method and system of program transmission optimization using a redundant transmission sequence
JPH03141752A (en) 1989-10-27 1991-06-17 Hitachi Ltd Picture signal transmitting method
JPH03214834A (en) * 1990-01-19 1991-09-20 Canon Inc Multi-medium network system
US5237610A (en) 1990-02-01 1993-08-17 Scientific-Atlanta, Inc. Independent external security module for a digitally upgradeable television signal decoder
JPH0474063A (en) 1990-07-13 1992-03-09 Matsushita Electric Ind Co Ltd Coding method for picture
JP2650472B2 (en) 1990-07-30 1997-09-03 松下電器産業株式会社 Digital signal recording apparatus and digital signal recording method
US5018197A (en) 1990-07-30 1991-05-21 Zenith Electronics Corporation Secure video decoder system
JP2969867B2 (en) 1990-08-31 1999-11-02 ソニー株式会社 High-efficiency encoder for digital image signals.
GB9019538D0 (en) 1990-09-07 1990-10-24 Philips Electronic Associated Tracking a moving object
US5594507A (en) * 1990-09-28 1997-01-14 Ictv, Inc. Compressed digital overlay controller and method for MPEG type video signal
US5416651A (en) 1990-10-31 1995-05-16 Sony Corporation Apparatus for magnetically recording digital data
US5144664A (en) 1990-11-16 1992-09-01 General Instrument Corporation Apparatus and method for upgrading terminals to maintain a secure communication network
JP2906671B2 (en) 1990-12-28 1999-06-21 ソニー株式会社 Highly efficient digital video signal encoding apparatus and method
EP0495501B1 (en) 1991-01-17 1998-07-08 Sharp Kabushiki Kaisha Image coding and decoding system using an orthogonal transform and bit allocation method suitable therefore
US5091936A (en) 1991-01-30 1992-02-25 General Instrument Corporation System for communicating television signals or a plurality of digital audio signals in a standard television line allocation
US5138659A (en) 1991-05-02 1992-08-11 General Instrument Corporation Conversion of television signal formats with retention of common control data stream
JPH04358486A (en) 1991-06-04 1992-12-11 Toshiba Corp High efficiency code signal processing unit
JP2766919B2 (en) 1991-06-07 1998-06-18 三菱電機株式会社 Digital signal recording / reproducing device, digital signal recording device, digital signal reproducing device
US5263026A (en) 1991-06-27 1993-11-16 Hughes Aircraft Company Maximum likelihood sequence estimation based equalization within a mobile digital cellular receiver
US5195135A (en) * 1991-08-12 1993-03-16 Palmer Douglas A Automatic multivariate censorship of audio-video programming by user-selectable obscuration
DE69217150T2 (en) 1991-09-30 1997-07-17 Philips Electronics Nv Motion vector estimation, motion picture coding and storage
MY108367A (en) 1991-09-30 1996-09-30 Thomson Consumer Electronics S A Method and apparatus for secure transmisson of video signals.
US5398078A (en) 1991-10-31 1995-03-14 Kabushiki Kaisha Toshiba Method of detecting a motion vector in an image coding apparatus
US20010013123A1 (en) * 1991-11-25 2001-08-09 Freeman Michael J. Customized program creation by splicing server based video, audio, or graphical segments
US5724091A (en) * 1991-11-25 1998-03-03 Actv, Inc. Compressed digital data interactive program system
JP3278881B2 (en) 1991-12-13 2002-04-30 ソニー株式会社 Image signal generator
US6208805B1 (en) 1992-02-07 2001-03-27 Max Abecassis Inhibiting a control function from interfering with a playing of a video
JP3259323B2 (en) 1992-04-13 2002-02-25 ソニー株式会社 De-interleave circuit
US5359694A (en) 1992-07-27 1994-10-25 Teknekron Communications Systems, Inc. Method and apparatus for converting image data
US5438369A (en) 1992-08-17 1995-08-01 Zenith Electronics Corporation Digital data interleaving system with improved error correctability for vertically correlated interference
US5481554A (en) 1992-09-02 1996-01-02 Sony Corporation Data transmission apparatus for transmitting code data
US5414852A (en) 1992-10-30 1995-05-09 International Business Machines Corporation Method for protecting data in a computer system
US5400401A (en) 1992-10-30 1995-03-21 Scientific Atlanta, Inc. System and method for transmitting a plurality of digital services
US5319707A (en) 1992-11-02 1994-06-07 Scientific Atlanta System and method for multiplexing a plurality of digital program services for transmission to remote locations
US5341425A (en) 1992-12-02 1994-08-23 Scientific Atlanta, Inc. Methods and apparatus for uniquely encrypting data at a plurality of data transmission sites for transmission to a reception site
US5726711A (en) * 1993-01-13 1998-03-10 Hitachi America, Ltd. Intra-coded video frame data processing methods and apparatus
US5325432A (en) 1993-02-04 1994-06-28 Motorola, Inc. Method for updating encryption key information in communication units
US5416847A (en) 1993-02-12 1995-05-16 The Walt Disney Company Multi-band, digital audio noise filter
US5444491A (en) 1993-02-26 1995-08-22 Massachusetts Institute Of Technology Television system with multiple transmission formats
US5444782A (en) 1993-03-09 1995-08-22 Uunet Technologies, Inc. Computer network encryption/decryption device
US5444763A (en) * 1993-06-17 1995-08-22 Research In Motion Limited Translation and connection device for radio frequency point of sale transaction systems
KR960015357B1 (en) 1993-07-16 1996-11-09 대우전자 주식회사 Communication system of scrambling and descrambling for radio program signal
JP2707950B2 (en) 1993-07-30 1998-02-04 ソニー株式会社 Digital image information processing device
US5381481A (en) 1993-08-04 1995-01-10 Scientific-Atlanta, Inc. Method and apparatus for uniquely encrypting a plurality of services at a transmission site
US5319712A (en) 1993-08-26 1994-06-07 Motorola, Inc. Method and apparatus for providing cryptographic protection of a data stream in a communication system
KR960012931B1 (en) 1993-08-31 1996-09-25 대우전자 주식회사 Channel error concealing method for classified vector quantized video
JP3590996B2 (en) 1993-09-30 2004-11-17 ソニー株式会社 Hierarchical encoding and decoding apparatus for digital image signal
US5663764A (en) 1993-09-30 1997-09-02 Sony Corporation Hierarchical encoding and decoding apparatus for a digital image signal
US5617333A (en) 1993-11-29 1997-04-01 Kokusai Electric Co., Ltd. Method and apparatus for transmission of image data
US5455862A (en) 1993-12-02 1995-10-03 Crest Industries, Inc. Apparatus and method for encrypting communications without exchanging an encryption key
JP3271108B2 (en) 1993-12-03 2002-04-02 ソニー株式会社 Apparatus and method for processing digital image signal
FR2715256B1 (en) 1994-01-19 1996-02-16 France Telecom Procedures for transmitting and receiving conditional access programs managed by the same operator.
EP0669761A3 (en) 1994-02-23 1999-03-03 Hitachi, Ltd. Television signal receiving apparatus incorporating an information retrieving and reproducing apparatus
US5491748A (en) 1994-03-01 1996-02-13 Zenith Electronics Corporation Enhanced security for a cable system
CN1092004C (en) * 1994-03-18 2002-10-02 皇家菲利浦电子有限公司 Audio-video system
US5420866A (en) 1994-03-29 1995-05-30 Scientific-Atlanta, Inc. Methods for providing conditional access information to decoders in a packet-based multiplexed communications system
US5515107A (en) * 1994-03-30 1996-05-07 Sigma Designs, Incorporated Method of encoding a stream of motion picture data
FR2718594B1 (en) * 1994-04-06 1996-04-26 France Telecom Method for broadcasting programs with progressive conditional access and separating the flow of information.
GB9407038D0 (en) 1994-04-08 1994-06-01 Amstrad Plc Method and apparatus for transmitting and receiving encrypted signals
US5459789A (en) 1994-04-22 1995-10-17 Thomson Consumer Electronics Packet TV program component detector
US5477263A (en) * 1994-05-26 1995-12-19 Bell Atlantic Network Services, Inc. Method and apparatus for video on demand with fast forward, reverse and channel pause
US5666293A (en) 1994-05-27 1997-09-09 Bell Atlantic Network Services, Inc. Downloading operating system software through a broadcast channel
US5473692A (en) 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
US5539828A (en) 1994-05-31 1996-07-23 Intel Corporation Apparatus and method for providing secured communications
US6185546B1 (en) * 1995-10-04 2001-02-06 Intel Corporation Apparatus and method for providing secured communications
US5606359A (en) 1994-06-30 1997-02-25 Hewlett-Packard Company Video on demand system with multiple data sources configured to provide vcr-like services
US5535276A (en) 1994-11-09 1996-07-09 Bell Atlantic Network Services, Inc. Yaksha, an improved system and method for securing communications using split private key asymmetric cryptography
US5526427A (en) 1994-07-22 1996-06-11 A.C. Nielsen Company Universal broadcast code and multi-level encoded signal monitoring system
US5574787A (en) 1994-07-25 1996-11-12 Ryan; John O. Apparatus and method for comprehensive copy protection for video platforms and unprotected source material
US5539823A (en) 1994-07-27 1996-07-23 General Instrument Corporation Of Delaware Subscription television picture scrambling and descrambling system providing compatibility with different such systems
US5629981A (en) 1994-07-29 1997-05-13 Texas Instruments Incorporated Information management and security system
FI97007C (en) 1994-08-01 1996-09-25 Nokia Technology Gmbh System for controlling the various management systems transmitting video, audio and data services and the receiver used in the system
JP3575100B2 (en) * 1994-11-14 2004-10-06 ソニー株式会社 Data transmission / reception apparatus and method, and data recording / reproduction apparatus and method
US5652795A (en) 1994-11-14 1997-07-29 Hughes Electronics Method and apparatus for an adapter card providing conditional access in a communication system
KR0152788B1 (en) * 1994-11-26 1998-10-15 이헌조 Copy protecting method and apparatus of digital image system
US5485577A (en) 1994-12-16 1996-01-16 General Instrument Corporation Of Delaware Method and apparatus for incremental delivery of access rights
WO1996020563A1 (en) * 1994-12-27 1996-07-04 Kabushiki Kaisha Toshiba Transmitter, receiver, communication processing system integrating them, and digital television broadcasting system
EP0720374A1 (en) 1994-12-30 1996-07-03 Daewoo Electronics Co., Ltd Apparatus for parallel decoding of digital video signals
US5590202A (en) 1995-01-18 1996-12-31 Zenith Electronics Corporation Countdown system for conditional access module
US5583863A (en) 1995-01-31 1996-12-10 Bell Atlantic Network Services, Inc. Full service network using asynchronous transfer mode multiplexing
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5999406A (en) * 1995-02-23 1999-12-07 Avid Technology, Inc. Dockable electronic equipment container
US5696906A (en) 1995-03-09 1997-12-09 Continental Cablevision, Inc. Telecommunicaion user account management system and method
US20040136532A1 (en) * 1995-04-03 2004-07-15 Pinder Howard G. Partial dual-encrypted stream utilizing program map tables
US6937729B2 (en) * 1995-04-03 2005-08-30 Scientific-Atlanta, Inc. Representing entitlements to service in a conditional access system
US8548166B2 (en) * 1995-04-03 2013-10-01 Anthony J. Wasilewski Method for partially encrypting program data
US5608448A (en) 1995-04-10 1997-03-04 Lockheed Martin Corporation Hybrid architecture for video on demand server
US5652615A (en) * 1995-06-30 1997-07-29 Digital Equipment Corporation Precision broadcast of composite programs including secondary program content such as advertisements
US5583576A (en) 1995-09-11 1996-12-10 Oktv, Inc. Rating-dependent parental lock-out for television reception
US5582470A (en) 1995-09-12 1996-12-10 Silitek Corporation Scanner housing
US5742680A (en) * 1995-11-13 1998-04-21 E Star, Inc. Set top box for receiving and decryption and descrambling a plurality of satellite television signals
JP2000503154A (en) * 1996-01-11 2000-03-14 エムアールジェイ インコーポレイテッド System for controlling access and distribution of digital ownership
FR2743681B1 (en) * 1996-01-16 1998-03-06 Europ Agence Spatiale METHOD AND DEVICE FOR SYNCHRONIZING A SIGNAL RECEIVING STATION.
JPH09214872A (en) * 1996-01-30 1997-08-15 Sony Corp Information signal processing unit and information signal processing method
AU734654B2 (en) * 1996-02-09 2001-06-21 Integrated Technologies Of America, Inc. Access control/crypto system
JPH09251714A (en) 1996-03-14 1997-09-22 Matsushita Electric Ind Co Ltd Software use control system
US6055314A (en) * 1996-03-22 2000-04-25 Microsoft Corporation System and method for secure purchase and delivery of video content programs
US5894320A (en) * 1996-05-29 1999-04-13 General Instrument Corporation Multi-channel television system with viewer-selectable video and audio
US5838873A (en) * 1996-05-31 1998-11-17 Thomson Consumer Electronics, Inc. Packetized data formats for digital data storage media
US6061471A (en) 1996-06-07 2000-05-09 Electronic Data Systems Corporation Method and system for detecting uniform images in video signal
DE19625635C1 (en) 1996-06-26 1997-12-04 Fraunhofer Ges Forschung Encryption and decryption of multimedia data
US5894516A (en) * 1996-07-10 1999-04-13 Ncr Corporation Broadcast software distribution
US5905732A (en) * 1996-08-27 1999-05-18 Zenith Electronics Corporation PCR restamper
US5926624A (en) 1996-09-12 1999-07-20 Audible, Inc. Digital information library and delivery system with logic for generating files targeted to the playback device
KR100238098B1 (en) * 1996-09-16 2000-01-15 윤종용 Apparatus for synchronously reproducing multi-angle data
US6023509A (en) * 1996-09-30 2000-02-08 Intel Corporation Digital signature purpose encoding
US6012144A (en) * 1996-10-08 2000-01-04 Pickett; Thomas E. Transaction security method and apparatus
US5805700A (en) * 1996-10-15 1998-09-08 Intel Corporation Policy based selective encryption of compressed video data
US5828753A (en) * 1996-10-25 1998-10-27 Intel Corporation Circuit and method for ensuring interconnect security within a multi-chip integrated circuit package
JPH10145773A (en) * 1996-11-14 1998-05-29 Toshiba Corp Method for ciphering animation data, computer system applying the method and dynamic image data encoding/ decoding device
US6192131B1 (en) * 1996-11-15 2001-02-20 Securities Industry Automation Corporation Enabling business transactions in computer networks
US6016348A (en) * 1996-11-27 2000-01-18 Thomson Consumer Electronics, Inc. Decoding system and data format for processing and storing encrypted broadcast, cable or satellite video data
US5920626A (en) * 1996-12-20 1999-07-06 Scientific-Atlanta, Inc. Analog/digital system for television services
US6021201A (en) * 1997-01-07 2000-02-01 Intel Corporation Method and apparatus for integrated ciphering and hashing
US6201927B1 (en) * 1997-02-18 2001-03-13 Mary Lafuze Comer Trick play reproduction of MPEG encoded signals
US6049613A (en) * 1997-03-07 2000-04-11 Jakobsson; Markus Method and apparatus for encrypting, decrypting, and providing privacy for data values
US6005940A (en) * 1997-05-16 1999-12-21 Software Security, Inc. System for securely storing and reading encrypted data on a data medium using a transponder
US6181364B1 (en) * 1997-05-16 2001-01-30 United Video Properties, Inc. System for filtering content from videos
US6526144B2 (en) * 1997-06-02 2003-02-25 Texas Instruments Incorporated Data protection system
JP3595145B2 (en) * 1997-06-02 2004-12-02 三菱電機株式会社 Cryptographic communication system
US6011849A (en) * 1997-08-28 2000-01-04 Syndata Technologies, Inc. Encryption-based selection system for steganography
US6057832A (en) * 1997-12-02 2000-05-02 V Soft Ltd. Method and apparatus for video-on-demand with fast play capability
WO1999030496A1 (en) * 1997-12-09 1999-06-17 Ictv, Inc. Distributed scrambling method and system
US6505032B1 (en) * 2000-05-26 2003-01-07 Xtremespectrum, Inc. Carrierless ultra wideband wireless signals for conveying application data
US6170075B1 (en) * 1997-12-18 2001-01-02 3Com Corporation Data and real-time media communication over a lossy network
EP0926894A1 (en) 1997-12-23 1999-06-30 CANAL+ Société Anonyme Scrambling unit for a digital transmission system
US6064676A (en) * 1998-01-14 2000-05-16 Skystream Corporation Remultipelxer cache architecture and memory organization for storing video program bearing transport packets and descriptors
EP0936774A1 (en) * 1998-02-13 1999-08-18 CANAL+ Société Anonyme Recording of scrambled digital data
JP3738939B2 (en) * 1998-03-05 2006-01-25 Kddi株式会社 Moving image cut point detection device
US6327421B1 (en) * 1998-03-10 2001-12-04 International Business Machines Corporation Multiple speed fast forward/rewind compressed video delivery system
US6337947B1 (en) * 1998-03-24 2002-01-08 Ati Technologies, Inc. Method and apparatus for customized editing of video and/or audio signals
US6510554B1 (en) * 1998-04-27 2003-01-21 Diva Systems Corporation Method for generating information sub-streams for FF/REW applications
US6189096B1 (en) * 1998-05-06 2001-02-13 Kyberpass Corporation User authentification using a virtual private key
EP1034656A2 (en) * 1998-06-11 2000-09-13 Koninklijke Philips Electronics N.V. Trick play signal generation for a digital video recorder
US6148205A (en) 1998-06-30 2000-11-14 Motorola, Inc. Method and apparatus for secure registration within an in-home wireless network
US6529526B1 (en) * 1998-07-13 2003-03-04 Thomson Licensing S.A. System for processing programs and program content rating information derived from multiple broadcast sources
JP2000032414A (en) * 1998-07-16 2000-01-28 Sony Corp Channel setting method and receiver thereof
US7457415B2 (en) * 1998-08-20 2008-11-25 Akikaze Technologies, Llc Secure information distribution system utilizing information segment scrambling
US6351538B1 (en) * 1998-10-06 2002-02-26 Lsi Logic Corporation Conditional access and copy protection scheme for MPEG encoded video data
JP2000125260A (en) 1998-10-15 2000-04-28 Toshiba Corp Moving picture transmission server, moving picture transmission system using the server and moving picture transmission control method
JP3602728B2 (en) 1998-10-22 2004-12-15 株式会社東芝 Digital video disk player and image display device
US20020083439A1 (en) * 2000-08-31 2002-06-27 Eldering Charles A. System for rescheduling and inserting advertisements
US7089579B1 (en) * 1998-12-20 2006-08-08 Tvworks, Llc System for transporting MPEG video as streaming video in an HTML web page
US7162642B2 (en) * 1999-01-06 2007-01-09 Digital Video Express, L.P. Digital content distribution system and method
JP3805985B2 (en) * 1999-02-18 2006-08-09 株式会社東芝 Stream data information storage medium, recording method, reproducing method, recording apparatus, and reproducing apparatus
US6505299B1 (en) * 1999-03-01 2003-01-07 Sharp Laboratories Of America, Inc. Digital image scrambling for image coding systems
US6229895B1 (en) * 1999-03-12 2001-05-08 Diva Systems Corp. Secure distribution of video on-demand
US6697489B1 (en) * 1999-03-30 2004-02-24 Sony Corporation Method and apparatus for securing control words
US7096487B1 (en) * 1999-10-27 2006-08-22 Sedna Patent Services, Llc Apparatus and method for combining realtime and non-realtime encoded content
US6323914B1 (en) 1999-04-20 2001-11-27 Lsi Logic Corporation Compressed video recording device with integrated effects processing
US7194758B1 (en) * 1999-05-24 2007-03-20 Matsushita Electric Industrial Co., Ltd. Digital broadcast system and its component devices that provide services in accordance with a broadcast watched by viewers
US7530877B1 (en) * 1999-06-03 2009-05-12 Micron Technology, Inc. Semiconductor processor systems, a system configured to provide a semiconductor workpiece process fluid
US7336785B1 (en) * 1999-07-09 2008-02-26 Koninklijke Philips Electronics N.V. System and method for copy protecting transmitted information
JP3939551B2 (en) 1999-08-24 2007-07-04 富士通株式会社 Moving image processing apparatus, method thereof, and recording medium
US6463445B1 (en) * 1999-08-27 2002-10-08 Sony Electronics Inc. Multimedia information retrieval system and method including format conversion system and method
US6697944B1 (en) * 1999-10-01 2004-02-24 Microsoft Corporation Digital content distribution, transmission and protection system and method, and portable device for use therewith
JP2001117809A (en) 1999-10-14 2001-04-27 Fujitsu Ltd Media converting method and storage medium
DE60034364D1 (en) * 1999-10-27 2007-05-24 Sedna Patent Services Llc MULTIPLE VIDEO DRIVES USING SLICE BASED CODING
JP3619427B2 (en) 1999-11-05 2005-02-09 株式会社ビューポイントコミュニケーションズ Information display device
FR2801464B1 (en) * 1999-11-22 2001-12-28 Thomson Multimedia Sa METHOD FOR RECORDING A SCRATCHED MPEG STREAM
US6643298B1 (en) * 1999-11-23 2003-11-04 International Business Machines Corporation Method and apparatus for MPEG-2 program ID re-mapping for multiplexing several programs into a single transport stream
US7298959B1 (en) 1999-12-16 2007-11-20 Sharp Laboratories Of America, Inc. Method and apparatus for storing MPEG-2 transport streams using a conventional digital video recorder
JP2001242786A (en) * 1999-12-20 2001-09-07 Fuji Photo Film Co Ltd Device and method for distribution, and recording medium
US6678740B1 (en) * 2000-01-14 2004-01-13 Terayon Communication Systems, Inc. Process carried out by a gateway in a home network to receive video-on-demand and other requested programs and services
US6988238B1 (en) * 2000-01-24 2006-01-17 Ati Technologies, Inc. Method and system for handling errors and a system for receiving packet stream data
US6621866B1 (en) * 2000-01-28 2003-09-16 Thomson Licensing S.A. Method for inserting a visual element into an MPEG bit stream
WO2001056221A2 (en) * 2000-01-31 2001-08-02 Vdg Inc. Block encryption method and schemes for data confidentiality and integrity protection
CN1422496A (en) * 2000-02-02 2003-06-04 世界门服务股份有限公司 System and method for transmitting and displaying targeted information
EP1134977A1 (en) * 2000-03-06 2001-09-19 Irdeto Access B.V. Method and system for providing copies of scrambled content with unique watermarks, and system for descrambling scrambled content
AU2001253857A1 (en) 2000-03-14 2001-09-24 Buzzpad, Inc. Method and apparatus for forming linked multi-user groups of shared software applications
FR2806570B1 (en) 2000-03-15 2002-05-17 Thomson Multimedia Sa METHOD AND DEVICE FOR CODING VIDEO IMAGES
CN1193368C (en) * 2000-03-28 2005-03-16 三星电子株式会社 Storage recording medium of scrambling audio data and apparatus and method for recording and reproducing thereof
KR100611965B1 (en) 2000-03-28 2006-08-11 삼성전자주식회사 Recording medium for storing encrypted audio data, apparatus and method of recording the same and appraratus and method of reproducing the same
US6684250B2 (en) * 2000-04-03 2004-01-27 Quova, Inc. Method and apparatus for estimating a geographic location of a networked entity
US7043447B2 (en) 2000-04-19 2006-05-09 Sony Corporation Method for facilitating a transaction for purchasable content over an electronic network
US6922785B1 (en) 2000-05-11 2005-07-26 International Business Machines Corporation Apparatus and a method for secure communications for network computers
JP2001326875A (en) * 2000-05-16 2001-11-22 Sony Corp Image processing unit and image processing method, and recording medium
FI20001512A (en) * 2000-06-26 2001-12-27 Nokia Corp Controlling unencrypted user traffic
JP4034502B2 (en) * 2000-06-30 2008-01-16 株式会社東芝 Broadcast program recording / playback method and broadcast program recording / playback apparatus
US6853728B1 (en) * 2000-07-21 2005-02-08 The Directv Group, Inc. Video on demand pay per view services with unmodified conditional access functionality
US20020065678A1 (en) 2000-08-25 2002-05-30 Steven Peliotis iSelect video
US7490344B2 (en) * 2000-09-29 2009-02-10 Visible World, Inc. System and method for seamless switching
US6704733B2 (en) 2000-10-25 2004-03-09 Lightning Source, Inc. Distributing electronic books over a computer network
US7508454B1 (en) * 2000-11-16 2009-03-24 Smardtv Sa Digital television conditional access methods and apparatus for simultaneously handling multiple television programs
DE60119678T3 (en) * 2000-12-15 2010-09-16 Panasonic Corp., Kadoma Receiving device with a recording unit for recording an encrypted broadcasting signal and a broadcasting device for encrypting a signal to be broadcast, and associated methods
US7472280B2 (en) * 2000-12-27 2008-12-30 Proxense, Llc Digital rights management
US7023924B1 (en) 2000-12-28 2006-04-04 Emc Corporation Method of pausing an MPEG coded video stream
WO2002057922A1 (en) * 2001-01-17 2002-07-25 Contentguard Holdings, Inc. Method and apparatus for managing digital content usage rights
WO2002071736A2 (en) * 2001-03-05 2002-09-12 Intervideo, Inc. Systems and methods of error resilience in a video decoder
US20020150239A1 (en) * 2001-04-17 2002-10-17 Vidius Inc. Method for personalized encryption in an un-trusted environment
US20020157115A1 (en) * 2001-04-24 2002-10-24 Koninklijke Philips Electronics N.V. Wireless communication point of deployment module for use in digital cable compliant devices
US20020194589A1 (en) * 2001-05-08 2002-12-19 Cristofalo Michael Technique for optimizing the delivery of advertisements and other programming segments by making bandwidth tradeoffs
US7350082B2 (en) * 2001-06-06 2008-03-25 Sony Corporation Upgrading of encryption
US7124303B2 (en) * 2001-06-06 2006-10-17 Sony Corporation Elementary stream partial encryption
US7356245B2 (en) * 2001-06-29 2008-04-08 International Business Machines Corporation Methods to facilitate efficient transmission and playback of digital information
US7421411B2 (en) * 2001-07-06 2008-09-02 Nokia Corporation Digital rights management in a mobile communications environment
US20030012286A1 (en) * 2001-07-10 2003-01-16 Motorola, Inc. Method and device for suspecting errors and recovering macroblock data in video coding
US7257844B2 (en) * 2001-07-31 2007-08-14 Marvell International Ltd. System and method for enhanced piracy protection in a wireless personal communication device
KR100467638B1 (en) * 2001-08-01 2005-01-24 (주) 위즈도메인 Method for fast searching and analyzing inter-relations between patents from a patent database
US7463737B2 (en) * 2001-08-15 2008-12-09 Digeo, Inc. System and method for conditional access key encryption
US7224797B2 (en) * 2001-08-17 2007-05-29 Koninklijke Philips Electronics N.V. System and method for hybrid conditional access for receivers of encrypted transmissions
WO2003017649A1 (en) * 2001-08-20 2003-02-27 Koninklijke Philips Electronics N.V. Image size extension
US20030046687A1 (en) * 2001-09-06 2003-03-06 Octiv, Inc. Techniques for manipulating programming breaks in streaming content
US6925180B2 (en) * 2001-09-27 2005-08-02 Sony Corporation PC card recorder
JP2003122710A (en) 2001-10-10 2003-04-25 Sony Corp Network system, processing server, information management server and service providing method
US20030079133A1 (en) 2001-10-18 2003-04-24 International Business Machines Corporation Method and system for digital rights management in content distribution application
US8312265B2 (en) 2001-12-11 2012-11-13 Pinder Howard G Encrypting received content
US20040037421A1 (en) * 2001-12-17 2004-02-26 Truman Michael Mead Parital encryption of assembled bitstreams
US7765567B2 (en) * 2002-01-02 2010-07-27 Sony Corporation Content replacement by PID mapping
US7242773B2 (en) * 2002-09-09 2007-07-10 Sony Corporation Multiple partial encryption using retuning
US7233669B2 (en) * 2002-01-02 2007-06-19 Sony Corporation Selective encryption to enable multiple decryption keys
US7823174B2 (en) * 2002-01-02 2010-10-26 Sony Corporation Macro-block based content replacement by PID mapping
US20040021764A1 (en) * 2002-01-28 2004-02-05 Be Here Corporation Visual teleconferencing apparatus
US20040010717A1 (en) * 2002-01-29 2004-01-15 Intertainer Asia Pte Ltd. Apparatus and method for preventing digital media piracy
US6701258B2 (en) * 2002-05-13 2004-03-02 Entek Ird International Corporation Modular monitoring and protection system with distributed voting logic
US7360160B2 (en) * 2002-06-20 2008-04-15 At&T Intellectual Property, Inc. System and method for providing substitute content in place of blocked content
JP2004030374A (en) 2002-06-27 2004-01-29 Fujitsu Ltd Information processor for transmitting contents in security system corresponding to license policy, program and method
US7167560B2 (en) * 2002-08-08 2007-01-23 Matsushita Electric Industrial Co., Ltd. Partial encryption of stream-formatted media
TWI304970B (en) 2002-08-28 2009-01-01 Matsushita Electric Ind Co Ltd Networked apparatus, content duplication management system and method, and computer-readable medium having recorded therein content duplication management program
US20050015816A1 (en) * 2002-10-29 2005-01-20 Actv, Inc System and method of providing triggered event commands via digital program insertion splicing
US20040083177A1 (en) 2002-10-29 2004-04-29 General Instrument Corporation Method and apparatus for pre-encrypting VOD material with a changing cryptographic key
US8572408B2 (en) * 2002-11-05 2013-10-29 Sony Corporation Digital rights management of a digital device
US7724907B2 (en) * 2002-11-05 2010-05-25 Sony Corporation Mechanism for protecting the transfer of digital content
US7292692B2 (en) * 2003-03-25 2007-11-06 Sony Corporation Content scrambling with minimal impact on legacy devices
US6707696B1 (en) * 2003-05-15 2004-03-16 Broadcom Corporation Hacker-proof one time programmable memory
US8014651B2 (en) * 2003-06-26 2011-09-06 International Business Machines Corporation MPEG-2 decoder, method and buffer scheme for providing enhanced trick mode playback of a video stream
US20050036067A1 (en) * 2003-08-05 2005-02-17 Ryal Kim Annon Variable perspective view of video images
US7286667B1 (en) * 2003-09-15 2007-10-23 Sony Corporation Decryption system
US20050066357A1 (en) * 2003-09-22 2005-03-24 Ryal Kim Annon Modifying content rating
US20050071663A1 (en) * 2003-09-26 2005-03-31 General Instrument Corporation Separation of copy protection rules for digital rights management
EP1673939A1 (en) 2003-10-14 2006-06-28 Matsushita Electric Industrial Co., Ltd. Mpeg-21 digital content protection system
US7490236B2 (en) * 2004-01-14 2009-02-10 Cisco Technology, Inc. Conditional access overlay partial encryption using MPEG transport continuity counter
US20050172127A1 (en) 2004-01-31 2005-08-04 Frank Hartung System and method for transcoding encrypted multimedia messages transmitted between two devices
US20050228752A1 (en) 2004-04-07 2005-10-13 David Konetski System and method for managing encrypted multimedia content with an information handling system
US20060036554A1 (en) 2004-08-12 2006-02-16 Microsoft Corporation Content and license delivery to shared devices
US8041190B2 (en) * 2004-12-15 2011-10-18 Sony Corporation System and method for the creation, synchronization and delivery of alternate content
US7555123B2 (en) * 2005-04-29 2009-06-30 Scientific-Atlanta, Inc. Processing an MPEG elementary stream in a conditional access overlay environment
US20070006253A1 (en) * 2005-06-29 2007-01-04 Pinder Howard G Partial pre-encryption with network-based packet sorting
US8514894B2 (en) * 2005-08-02 2013-08-20 Elliptic Technologies Inc. Method for inserting/removal padding from packets
AU2006304655B2 (en) 2005-10-18 2012-08-16 Intertrust Technologies Corporation Methods for digital rights management
US7555464B2 (en) * 2006-03-01 2009-06-30 Sony Corporation Multiple DRM management

Also Published As

Publication number Publication date
US7376233B2 (en) 2008-05-20
CA2746621A1 (en) 2003-07-02
US20030159139A1 (en) 2003-08-21
CA2746621C (en) 2014-09-16
CA2746510A1 (en) 2003-07-02
CA2746510C (en) 2014-09-16
US20080159531A1 (en) 2008-07-03
US20120002809A1 (en) 2012-01-05
CA2413980A1 (en) 2003-07-02
US8452010B2 (en) 2013-05-28
US8027469B2 (en) 2011-09-27

Similar Documents

Publication Publication Date Title
CA2413980C (en) Video slice and active region based dual partial encryption
US8027470B2 (en) Video slice and active region based multiple partial encryption
CA2746401C (en) Star pattern partial encryption
US7792294B2 (en) Selective encryption encoding
CA2413955C (en) Slice mask and moat pattern partial encryption
US7292691B2 (en) Progressive video refresh slice detection
CA2709393C (en) Progressive video refresh slice detection

Legal Events

Date Code Title Description
EEER Examination request
MKEX Expiry

Effective date: 20221212