CA2748412A1 - Slice mask and moat pattern partial encryption - Google Patents

Slice mask and moat pattern partial encryption Download PDF

Info

Publication number
CA2748412A1
CA2748412A1 CA2748412A CA2748412A CA2748412A1 CA 2748412 A1 CA2748412 A1 CA 2748412A1 CA 2748412 A CA2748412 A CA 2748412A CA 2748412 A CA2748412 A CA 2748412A CA 2748412 A1 CA2748412 A1 CA 2748412A1
Authority
CA
Canada
Prior art keywords
encryption
encrypted
packets
horizontal stripes
stripes
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA2748412A
Other languages
French (fr)
Other versions
CA2748412C (en
Inventor
Brant L. Candelore
Henry Derovanessian
Leo M. Pedlow, Jr.
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sony Electronics Inc
Original Assignee
Sony Electronics Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US10/037,498 external-priority patent/US7127619B2/en
Application filed by Sony Electronics Inc filed Critical Sony Electronics Inc
Publication of CA2748412A1 publication Critical patent/CA2748412A1/en
Application granted granted Critical
Publication of CA2748412C publication Critical patent/CA2748412C/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04KSECRET COMMUNICATION; JAMMING OF COMMUNICATION
    • H04K1/00Secret communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2343Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving reformatting operations of video signals for distribution or compliance with end-user requests or end-user device requirements
    • H04N21/234345Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving reformatting operations of video signals for distribution or compliance with end-user requests or end-user device requirements the reformatting operation being performed only on part of the stream, e.g. a region of the image or a time segment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2343Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving reformatting operations of video signals for distribution or compliance with end-user requests or end-user device requirements
    • H04N21/23439Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving reformatting operations of video signals for distribution or compliance with end-user requests or end-user device requirements for generating different versions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • H04N21/23476Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption by partially encrypting, e.g. encrypting the ending portion of a movie
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/235Processing of additional data, e.g. scrambling of additional data or processing content descriptors
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/236Assembling of a multiplex stream, e.g. transport stream, by combining a video stream with other content or additional data, e.g. inserting a URL [Uniform Resource Locator] into a video stream, multiplexing software data into a video stream; Remultiplexing of multiplex streams; Insertion of stuffing bits into the multiplex stream, e.g. to obtain a constant bit-rate; Assembling of a packetised elementary stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/236Assembling of a multiplex stream, e.g. transport stream, by combining a video stream with other content or additional data, e.g. inserting a URL [Uniform Resource Locator] into a video stream, multiplexing software data into a video stream; Remultiplexing of multiplex streams; Insertion of stuffing bits into the multiplex stream, e.g. to obtain a constant bit-rate; Assembling of a packetised elementary stream
    • H04N21/23608Remultiplexing multiplex streams, e.g. involving modifying time stamps or remapping the packet identifiers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/236Assembling of a multiplex stream, e.g. transport stream, by combining a video stream with other content or additional data, e.g. inserting a URL [Uniform Resource Locator] into a video stream, multiplexing software data into a video stream; Remultiplexing of multiplex streams; Insertion of stuffing bits into the multiplex stream, e.g. to obtain a constant bit-rate; Assembling of a packetised elementary stream
    • H04N21/2362Generation or processing of Service Information [SI]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/236Assembling of a multiplex stream, e.g. transport stream, by combining a video stream with other content or additional data, e.g. inserting a URL [Uniform Resource Locator] into a video stream, multiplexing software data into a video stream; Remultiplexing of multiplex streams; Insertion of stuffing bits into the multiplex stream, e.g. to obtain a constant bit-rate; Assembling of a packetised elementary stream
    • H04N21/2365Multiplexing of several video streams
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/238Interfacing the downstream path of the transmission network, e.g. adapting the transmission rate of a video stream to network bandwidth; Processing of multiplex streams
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/238Interfacing the downstream path of the transmission network, e.g. adapting the transmission rate of a video stream to network bandwidth; Processing of multiplex streams
    • H04N21/2389Multiplex stream processing, e.g. multiplex stream encrypting
    • H04N21/23895Multiplex stream processing, e.g. multiplex stream encrypting involving multiplex stream encryption
    • H04N21/23897Multiplex stream processing, e.g. multiplex stream encrypting involving multiplex stream encryption by partially encrypting, e.g. encrypting only the ending portion of a movie
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2543Billing, e.g. for subscription services
    • H04N21/25435Billing, e.g. for subscription services involving characteristics of content or additional data, e.g. video resolution or the amount of advertising
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25808Management of client data
    • H04N21/25833Management of client data involving client hardware characteristics, e.g. manufacturer, processing or storage capabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25866Management of end-user data
    • H04N21/25875Management of end-user data involving end-user authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/2668Creating a channel for a dedicated end-user group, e.g. insertion of targeted commercials based on end-user profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/433Content storage operation, e.g. storage operation in response to a pause request, caching operations
    • H04N21/4331Caching operations, e.g. of an advertisement for later insertion during playback
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/433Content storage operation, e.g. storage operation in response to a pause request, caching operations
    • H04N21/4333Processing operations in response to a pause request
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/434Disassembling of a multiplex stream, e.g. demultiplexing audio and video streams, extraction of additional data from a video stream; Remultiplexing of multiplex streams; Extraction or processing of SI; Disassembling of packetised elementary stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/434Disassembling of a multiplex stream, e.g. demultiplexing audio and video streams, extraction of additional data from a video stream; Remultiplexing of multiplex streams; Extraction or processing of SI; Disassembling of packetised elementary stream
    • H04N21/4344Remultiplexing of multiplex streams, e.g. by modifying time stamps or remapping the packet identifiers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/434Disassembling of a multiplex stream, e.g. demultiplexing audio and video streams, extraction of additional data from a video stream; Remultiplexing of multiplex streams; Extraction or processing of SI; Disassembling of packetised elementary stream
    • H04N21/4345Extraction or processing of SI, e.g. extracting service information from an MPEG stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/434Disassembling of a multiplex stream, e.g. demultiplexing audio and video streams, extraction of additional data from a video stream; Remultiplexing of multiplex streams; Extraction or processing of SI; Disassembling of packetised elementary stream
    • H04N21/4347Demultiplexing of several video streams
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/435Processing of additional data, e.g. decrypting of additional data, reconstructing software from modules extracted from the transport stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/43607Interfacing a plurality of external cards, e.g. through a DVB Common Interface [DVB-CI]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/438Interfacing the downstream path of the transmission network originating from a server, e.g. retrieving MPEG packets from an IP network
    • H04N21/4385Multiplex stream processing, e.g. multiplex stream decrypting
    • H04N21/43853Multiplex stream processing, e.g. multiplex stream decrypting involving multiplex stream decryption
    • H04N21/43856Multiplex stream processing, e.g. multiplex stream decrypting involving multiplex stream decryption by partial decryption, e.g. decrypting a multiplex stream that has been partially encrypted
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4402Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving reformatting operations of video signals for household redistribution, storage or real-time display
    • H04N21/440245Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving reformatting operations of video signals for household redistribution, storage or real-time display the reformatting operation being performed only on part of the stream, e.g. a region of the image or a time segment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4402Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving reformatting operations of video signals for household redistribution, storage or real-time display
    • H04N21/440281Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving reformatting operations of video signals for household redistribution, storage or real-time display by altering the temporal resolution, e.g. by frame skipping
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • H04N21/44055Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption by partially decrypting, e.g. decrypting a video stream that has been partially encrypted
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/4508Management of client data or end-user data
    • H04N21/4516Management of client data or end-user data involving client characteristics, e.g. Set-Top-Box type, software version or amount of memory available
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/454Content or additional data filtering, e.g. blocking advertisements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/458Scheduling content for creating a personalised stream, e.g. by combining a locally stored advertisement with an incoming stream; Updating operations, e.g. for OS modules ; time-related management operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/472End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content
    • H04N21/47202End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content for requesting content on demand, e.g. video on demand
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/81Monomedia components thereof
    • H04N21/812Monomedia components thereof involving advertisement data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/78Television signal recording using magnetic recording
    • H04N5/782Television signal recording using magnetic recording on tape
    • H04N5/783Adaptations for reproducing at a rate different from the recording rate
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/165Centralised control of user terminal ; Registering at central
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/24Systems for the transmission of television signals using pulse code modulation
    • H04N7/52Systems for transmission of a pulse code modulated video signal with one or more other pulse code modulated signals, e.g. an audio signal or a synchronizing signal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N9/00Details of colour television systems
    • H04N9/79Processing of colour television signals in connection with recording
    • H04N9/7921Processing of colour television signals in connection with recording for more than one processing mode
    • H04N9/7925Processing of colour television signals in connection with recording for more than one processing mode for more than one standard
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91357Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
    • H04N2005/91364Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled

Abstract

A selective encryption encoder consistent with certain embodiments of the invention has vertical and/or horizontal stripes encrypted. In one embodiment, packets are examined in the digital video signal to identify a specified packet type, the specified packet type being both packets carrying intra-coded data representing a pattern of horizontal stripes across an image and packets carrying intra-coded data representing a pattern of vertical stripes across an image. The packets identified as being of the specified packet type are encrypted using a first encryption method to produce first encrypted packets. These first encrypted packets are then used to replace the unencrypted packets in the digital video signal to produce a partially encrypted video signal. The packets of the specified type can also be multiple encrypted and replaced in the data stream to produce a multiple encrypted video data stream.

Description

SLICE MASK AND MOAT PATTERN PARTIAL ENCRYPTION
CROSS REFERENCE TO RELATED DOCUMENTS

This application is a continuation in part of patent docket number SNY-R4646.01 entitled "Critical Packet Partial Encryption" to Unger et al., U.S.
patent number 7,336,787; patent docket number SNY-R4646.02 entitled "Time Division Partial Encryption" to Candelore et al., U.S. patent number 7,139,398;
docket number SNY-R4646.03 entitled "Elementary Stream Partial Encryption" to Candelore , U.S. patent number 7,124,303; docket number SNY-R4646.04 entitled "Partial Encryption and PID Mapping" to Unger et al., U.S. patent number 7,151,831; and docket number SNY-R4646.05 entitled "Decoding and Decrypting of Partially Encrypted Information" to Unger et al., U.S. patent number 7,127,619.
These related patents will be hereinafter referred to as "patent documents".
2 A portion of the disclosure of this patent document contains material which 3 is subject to copyright protection. The copyright owner has no objection to the 4 facsimile reproduction of the patent document or the patent disclosure, as it appears in the Patent and Trademark Office patent file or records, but otherwise 6 reserves all copyright rights whatsoever.

9 This invention relates generally to the field of encryption. More particularly, this invention relates to a encryption method and apparatus particularly useful for 11 scrambling packetized video content such as that provided by cable and satellite 12 television systems.

The above-referenced commonly owned patent applications describe 16 inventions relating to various aspects of methods generally referred to herein as 17 partial encryption or selective encryption. More particularly, systems are described 18 therein wherein selected portions of a particular selection of digital content are 19 encrypted using two (or more) encryption techniques while other portions of the content are left unencrypted. By properly selecting the portions to be encrypted, the 21 content can effectively be encrypted for use under multiple decryption systems 22 without the necessity of encryption of the entire selection of content. In some 23 embodiments, only a few percent of data overhead is needed to effectively encrypt 24 the content using multiple encryption systems. This results in a cable or satellite system being able to utilize Set-top boxes or other implementations of conditional 26 access (CA) receivers from multiple manufacturers in a single system - thus freeing 27 the cable or satellite company to competitively shop for providers of Set-top boxes.

Docket No.: SNY-S5065.01 -2- PATENT

2 The features of the invention believed to be novel are set forth with 3 particularity in the appended claims. The invention itself however, both as to 4 organization and method of operation, together with objects and advantages thereof, may be best understood by reference to the following detailed description 6 of the invention, which describes certain exemplary embodiments of the invention, 7 taken in conjunction with the accompanying drawings in which-8 FIGURE 1 is a block diagram of an exemplary cable system head end 9 consistent with certain embodiments of the present invention.

FIGURE 2 is an illustration of sample transport stream PSI consistent with 11 certain embodiments of the present invention.
12 FIGURE 3 is a further illustration of sample transport stream PSI
consistent 13 with certain embodiments of the present invention.
14 FIGURE 4 is a block diagram of an illustrative control processor 100 consistent with certain embodiments of the present invention.
16 FIGURE 5 illustrates the slice structure of a frame of video data consistent 17 with certain embodiments of the present invention.
18 FIGURE 6 illustrates a video frame with encryption of odd numbered slices 19 consistent with certain embodiments of the present invention.
FIGURE 7 illustrates a video frame with encryption of even numbered slices 21 consistent with certain embodiments of the present invention.
22 FIGURE 8 illustrates a sequence of slice masks used to produce alternating 23 odd and even numbered encrypted slices in a manner consistent with certain 24 embodiments of the present invention.
FIGURE 9 illustrates a sequence of slice masks used to produce random 26 encryption of frame slices in a manner consistent with certain embodiments of the 27 present invention.
28 FIGURE 10 illustrates a pattern of horizontal moats and vertical motes 29 forming a checkerboard pattern representing encrypted portions of video.

Docket No.: SNY-S5065.01 -3- PATENT

1 FIGURE 11 illustrates a television Set-top box that decrypts and decodes in 2 a manner consistent with certain embodiments of the present invention.
3 FIGURE 12 is a flow chart broadly illustrating an encryption process 4 consistent with embodiments of the present invention.

7 While this invention is susceptible of embodiment in many different forms, 8 there is shown in the drawings and will herein be described in detail specific 9 embodiments, with the understanding that the present disclosure is to be considered as an example of the principles of the invention and not intended to limit 11 the invention to the specific embodiments shown and described. In the description 12 below, like reference numerals are used to describe the same, similar or 13 corresponding parts in the several views of the drawings.
14 The terms "scramble" and "encrypt" and' variations thereof are used synonymously herein. Also, the term "television program" and similar terms can 16 be interpreted in the normal conversational sense, as well as a meaning wherein 17 the term means any segment of AN content that can be displayed on a television 18 set or similar monitor device. The term "video" is often used herein to embrace not 19 only true visual information, but also in the conversational sense (e.g., "video tape recorder") to embrace not only video signals but associated audio and data.
The 21 term "legacy" as used herein refers to existing technology used for existing cable 22 and satellite systems. The exemplary embodiments disclosed herein are decoded 23 by a television Set-Top Box (STB), but it is contemplated that such technology will 24 soon be incorporated within television receivers of all types whether housed in a separate enclosure alone or in conjunction with recording and/or playback 26 equipment or Conditional Access (CA) decryption module or within a television set 27 itself. The present document generally uses the example of a "dual partial 28 encryption" embodiment, but those skilled in the art will recognize that the present 29 invention can be utilized to realize multiple partial encryption without departing from Docket No.: SNY-S5065.01 -4- PATENT

1 the invention. Partial encryption and selective encryption are used synonymously 2 herein.
3 Turning now to FIGURE 1, a head end 100 of a cable television system 4 suitable for use in practicing a dual encryption embodiment of the present invention is illustrated. Those skilled in the art will appreciate that the present invention could 6 also be implemented using more than two encryptions systems without departing 7 from the present invention. The illustrated head end 100 implements the dual 8 partial encryption scenario of the present invention by adapting the operation of a 9 conventional encryption encoder 104 (such as those provided by Motorola, Inc. and Scientific-Atlanta, Inc., and referred to herein as the primary encryption encoder) 11 with additional equipment.
12, Head end 100 receives scrambled content from one or more suppliers, for 13 example, using a satellite dish antenna 108 that feeds a satellite receiver 110.
14 Satellite receiver 110 operates to demodulate and descramble the incoming content and supplies the content as a stream of clear (unencrypted) data to a 16 selective encryption encoder 114. The selective encryption encoder 114, according 17 to certain embodiments, uses two passes or two stages of operation, to encode the 18 stream of data. Encoder 114 utilizes a secondary conditional access system (and 19 thus a second encryption method) in conjunction with the primary encryption encoder 104 which operates using a primary conditional access system (and thus 21 a primary encryption method). A user selection provided via a user interface on a 22 control computer 118 configures the selective encryption encoder 114 to operate 23 in conjunction with either a Motorola or Scientific Atlanta cable network (or other 24 cable or satellite network).
It is assumed, for purposes of the present embodiment of the invention, that 26 the data from satellite receiver 110 is supplied as MPEG (Moving Pictures Expert 27 Group) compliant packetized data. In the first stage of operation the data is passed 28 through a Special Packet Identifier (PID) 122. Special Packet Identifier 29 identifies specific programming that is to be dual partially encrypted according to the present invention. The Special Packet Identifier 122 signals the Special Packet Docket No.: SNY-55065.01 -5- PATENT

1 Duplicator 126 to duplicate special packets. The Packet Identifier (PID) Remapper 2 130, under control of the computer 118, to remap the PIDs of the elementary 3 streams (ES) (i.e., audio, video, etc.) of the programming that shall remain clear 4 and the duplicated packets to new PID values. The payload of the elementary stream packets are not altered in any way by Special Packet Identifier 122, Special.
6 Packet Duplicator 126, or PID remapper 1306. This is done so that the primary 7 encryption encoder 104 will not recognize the clear unencrypted content as content 8 that is to be encrypted.
9 The packets may be selected by the special packet identifier 122 according to one of the selection criteria described in the above-referenced applications or 11 may use another selection criteria such as those which will be described later 12 herein. Once these packets are identified in the packet identifier 122, packet 13 duplicator 126 creates two copies of the packet. The first copy is identified with the 14 original PID so that the primary encryption encoder 104 will recognize that it is to be encrypted. The second copy is identified with a new and unused PID, called 16 a "secondary PID" (or shadow PID) by the PID Remapper 122. This secondary PID
17 will be used later by the selective encryption encoder 114 to determine which 18 packets are to be encrypted according to the secondary encryption method.
19 FIGURE 2 illustrates an exemplary set of transport PSI tables 136 after this remapping with a PAT 138 defining two programs (10 and 20) with respective PID
21 values 0100 and 0200. A first PMT 140 defines a PID=0101 for the video 22 elementary stream and PIDs 0102 and 0103 for two audio streams for program 10.
23 Similarly, a second PMT 142 defines a PID=0201 for the video elementary stream 24 and PIDs 0202 and 0203 for two audio streams for program 20.
As previously noted, the two primary commercial providers of cable head 26 end encryption and modulation equipment are (at this writing) Motorola, Inc. and 27 Scientific-Atlanta, Inc. While similar in operation, there are significant differences 28 that should be discussed before proceeding since the present selective encryption 29 encoder 114 is desirably compatible with either system. In the case of Motorola equipment, the Integrated Receiver Transcoder (IRT), an unmodulated output is Docket No.: SNY-S5065.01 -6- PATENT

1 available and therefore there is no need to demodulate the output before returning 2 a signal to the selective encryption encoder 114, whereas no such unmodulated 3 output is available in a Scientific-Atlanta device. Also, in the case of current 4 Scientific-Atlanta equipment, the QAM, the primary encryption encoder carries out a PID remapping function on received packets. Thus, provisions are made in the 6 selective encryption encoder 114 to address this remapping.
7 In addition to the above processing, the Program Specific Information (PSI) 8 is also modified to reflect this processing. The original, incoming Program 9 Association Table (PAT) is appended with additional Program Map Table (PMT) entries at a PMT inserter 134. Each added PMT entry contains the new, additional 11 streams (remapped & shadow PIDs) created as part of the selective encryption 12 (SE) encoding process for a corresponding stream in a PMT of the incoming 13 transport. These new PMT entries will mirror their corresponding original PMTs.
14 The program numbers will be automatically assigned by the selective encryption encoder 114 based upon open, available program numbers as observed from the 16 program number usage in the incoming stream. The selective encryption System 17 114 system displays the inserted program information (program numbers, etc) on 18 the configuration user interface of control computer 118 so that the Multiple System 19 Operator (MSO, e.g., the cable system operator) can add these extra programs into the System Information (SI) control system and instruct the system to carry these 21 programs in the clear.
22 The modified transport PSI is illustrated as 144 in FIGURE 3 with two 23 additional temporary PMTs 146 and 148 appended to the tables of transport PSI
24 136. The appended PMTs 146 and 148 are temporary. They. are used for the primary encryption process and are removed in the second pass of processing by 26 the secondary encryption encoder. In accordance with the MPEG standard, all 27 entries in the temporary PMTs are marked with stream type "user private"
with an 28 identifier of OxFO. These PMTs describe the remapping of the PIDs for use in later 29 recovery of the original mapping of the PIDs in the case of a PID remapping in the Docket No.: SNY-S5065.01 -7- PATENT

1 Scientific-Atlanta equipment. Of course, other identifiers could be used without 2 departing from the present invention.
3 In order to assure that the Scientific-Atlanta PID remapping issue is 4 addressed, if the selective encryption encoder 114 is configured to operate with a Scientific-Atlanta system, the encoder adds a user private data descriptor to each 6 elementary stream found in the original PMTs in the incoming data transport 7 stream (TS) per the format below (of course, other formats may also be suitable):

Syntax value # of bits private-data _indicator descriptorQ {
descriptor tag OxFO 8 descriptor length 0x04 8 private_data_indicatorO {
orig_pid Ox???? 16 stream-type Ox?? 8 reserved OxFF 8 }
}
9 The selective encryption encoder 114 of the current embodiment also adds a user private data descriptor to each elementary stream placed in the temporary 11 PMTs created as described above per the format below:

Syntax value # of bits private-data _indicator descriptorQ {
descriptor tag OxFO 8 descriptor length 0x04 8 private-data indicatoro {
orig_pid Ox???? 16 stream_type Ox?? 8 reserved OxFF 8 }
}

Docket No.: SNY-S5065.01 -8- PATENT

1 The "????" in the tables above is the value of the "orig_pid" which is a variable 2 while the "??" is a "stream-type" value. The data field for "orig_pid" is a variable 3 that contains the original incoming PID or in the case of remap or shadow PIDs, the 4 original PID that this stream was associated with. The data field "stream type" is a variable that describes the purpose of the stream based upon the chart below:

8 Stream Type Value Legacy ES Ox00 9 Remapped ES Ox01 Shadow ES 0x02 Reserved 0x03 - OxFF

13 These descriptors will be used later to re-associate the legacy elementary 14 streams, which are encrypted by the Scientific-Atlanta, Inc. primary encryption encoder 104, with the corresponding shadow and remapped clear streams after 16 PID remapping in the Scientific-Atlanta, Inc. modulator prior to the second phase 17 of processing of the Selective Encryption Encoder. Those skilled in the art will 18 appreciate that the above specific values should be considered exemplary and 19 other specific values could be used without departing from the present invention.
In the case of a Motorola cable system being selected in the selective 21 encryption encoder configuration GUI, the original PAT and PMTs can remain 22 unmodified, providing the system does not remap PIDs within the primary 23 encryption encoder. The asterisks in FIGURE 1 indicate functional blocks that are 24 not used in a Motorola cable system.
The data stream from selective encryption encoder 114 is passed along to 26 the input of the primary encryption encoder 104 which first carries out a PID filtering 27 process at 150 to identify packets that are to be encrypted. At 152, in the case of 28 a Scientific-Atlanta device, a PID remapping may be carried out. The data are then 29 passed along to an encrypter 154 that, based upon the PID of the packets encrypts certain packets (in accord with the present invention, these packets are the special 1 packets which are mapped by the packet duplicator 130 to the original PID of the 2 incoming data stream for the current program). The remaining packets are 3 unencrypted. The data then passes through a PSI modifier 156 that modifies the 4 PSI data to reflect changes made at the PID remapper. The data stream is then modulated by a quadrature amplitude modulation (QAM) modulator 158 (in the 6 case of the Scientific-Atlanta device) and passed to the output thereof.
This 7 modulated signal is then demodulated by a QAM demodulator 160. The output of 8 the demodulator 160 is directed back to the selective encryption encoder 114 to a 9 PSI parser164.
The second phase of processing of the transport stream for selective 11 encryption is to recover the stream after the legacy encryption process is carried 12 out in the primary encryption encoder 104. The incoming Program Specific 13 Information (PSI) is parsed at 164 to determine the PIDs of the individual 14 elementary streams and their function for each program, based upon the descriptors attached in the first phase of processing. This allows for the possibility 16 of PID remapping, as seen in Scientific-Atlanta primary encryption encoders. The 17 elementary streams described in the original program PMTs are located at PSI
18 parser 164 where these streams have been reduced to just the selected packets 19 of interest and encrypted in the legacy CA system format in accord with the primary encryption method at encoder 104. The elementary streams in the temporary 21 programs appended to the original PSI are also recovered at elementary stream 22 concatenator 168. The packets in the legacy streams are appended to the 23 remapped content, which is again remapped back to the PID of the legacy streams, 24 completing the partial, selective encryption of the original elementary streams.
The temporary PMTs and the associated PAT entries are discarded and 26 removed from the PSI. The user private data descriptors added in the first phase 27 of processing are also removed from the remaining original program PMTs in the 28 PSI. For a Motorola system, no PMT or PAT reprocessing is required and only the 29 final secondary encryption of the transport stream occurs.

Docket No.: SNY-S5065.01 -10- PATENT

1 During the second phase of processing, the SE encoder 114 creates a 2 shadow PSI structure that parallels the original MPEG PSI, for example, having at 3 PAT origin at PID 0x0000. The shadow PAT will be located at a PID specified in 4 the SE encoder configuration as indicated by the MSO from the user interface. The shadow PMT PIDs will be automatically assigned by the SE encoder 114 6 dynamically, based upon open, available PID locations as observed from PID
7 usage of the incoming stream. The PMTs are duplicates of the original PMTs, but 8 also have CA descriptors added to the entire PMT or to the elementary streams 9 referenced within to indicate the standard CA parameters and optionally, shadow PID and the intended operation upon the associated elementary stream. The CA
11 descriptor can appear in the descriptorl () or descriptor2() loops of the shadow 12 PMT. If found in descriptor) (),the CA_PID called out in the CA descriptor contains 13 the non-legacy ECM PID which would apply to an entire program.
Alternatively, the 14 ECM PID may be sent in descriptor2(). The CA descriptor should not reference the selective encryption elementary PID in the descriptorl() area.

CA PID Definition Secondary CA private data Value ECM PID Ox00 Replacement PID Ox01 Insertion PID Ox02 ECM PID undefined (default) 18 This shadow PSI insertion occurs regardless of whether the selective 19 encryption operation is for a Motorola or Scientific Atlanta cable network.
The elementary streams containing the duplicated packets of interest that were also 21 assigned to the temporary PMTs are encrypted during this second phase of 22 operation at secondary packet encrypter in the secondary CA format based upon 23 the configuration data of the CA system attached using the DVB (Digital Video 24 Broadcasting) SimulcryptTM standard.

Docket No.: SNY-S5065.01 -11- PATENT

1 The data stream including the clear data, primary encrypted data, secondary 2 encrypted data and other information are then passed to a PSI modifier 176 that 3 modifies the transport PSI information by deletion of the temporary PMT
tables and 4 incorporation of remapping as described above. The output of the PSI
modifier 176 is modulated at a QAM modulator 180 and delivered to the cable plant 184 for 6 distribution to the cable system's customers.
7 The control processor 100 may be a personal computer based device that 8 is used to control the selective encryption encoder as described herein. An 9 exemplary personal computer based controller 100 is depicted in FIGURE 4.
Control processor 100 has a central processor unit (CPU) 210 with an associated 11 bus 214 used to connect the central processor unit 210 to Random Access Memory 12 218 and Non-Volatile Memory 222 in a known manner. An output mechanism at 13 226, such as a display and possibly printer, is provided in order to display and/or 14 print output for the computer user as well as to provide a user interface such as a Graphical User Interface (GUI). Similarly, input devices such as keyboard and 16 mouse 230 may be provided for the input of information by the user at the MSO.
17 Computer 100 also may have disc storage 234 for storing large amounts of 18 information including, but not limited to, program files and data files.
Computer 19 system 100 also has an interface 238 for connection to the selective encryption encoder 114. Disc storage 234 can store any number of encryption methods that 21 can be downloaded as desired by the MSO to vary the encryption on a regular 22 basis to thwart hackers. Moreover, the encryption methods can be varied 23 according to other criteria such as availability of bandwidth and required level of 24 security.
The partial encryption process described above utilizes any suitable 26 conditional access encryption method at encrypters 154 and 174. However;
these 27 encryption techniques are selectively applied to the data stream using a technique 28 such as those described below or in the above-referenced patent applications. In 29 general, but without the intent to be limiting, the selective encryption process utilizes intelligent selection of information to encrypt so that the entire program Docket No.: SNY-S5065.01 -12- PATENT

1 does not have to undergo dual encryption. By appropriate selection of appropriate 2 data to encrypt, the program material can be effectively scrambled and hidden from 3 those who desire to hack into the system and illegally recover commercial content 4 without paying. The MPEG (or similar format) data that are used to represent the audio and video data does so using a high degree of reliance on the redundancy 6 of information from frame to frame. Certain data can be transmitted as "anchor"
7 data representing chrominance and luminance data. That data is then often simply 8 moved about the screen to generate subsequent frames by sending motion vectors 9 that describe the movement of the block. Changes in the chrominance and luminance data are also encoded as changes rather than a recoding of absolute 11 anchor data.
12 In accordance with certain embodiments of the present invention, a method 13 of dual encrypting a digital video signal involves examining unencrypted packets of 14 data in the digital video signal to identify at least one specified packet type, the specified packet type comprising packets of data as will be described hereinafter;
16 encrypting packets identified as being of the specified packet type using a first 17 encryption method to produce first encrypted packets; encrypting the packets 18 identified as being of the specified packet type using a second encryption method 19 to produce second encrypted packets; and replacing the unencrypted packets of the specified packet type with the first encrypted packets and the second encrypted 21 packets in the digital video signal to produce a partially dual encrypted video signal.
22 The MPEG specification defines a slice as "... a series of an arbitrary number 23 of consecutive macroblocks. The first and last macroblocks of a slice shall not be 24 skipped macroblocks. Every slice shall contain at least one macroblock.
Slices shall not overlap. The position of slices may change from picture to picture.
The 26 first and last macroblock of a slice shall be in the same horizontal row of 27 macroblocks. Slices shall occur in the bitstream in the order in which they are 28 encountered, starting at the upper-left of the picture and proceeding by raster-scan 29 order from left to right and top to bottom...."

Docket No.: SNY-S5065.01 -13- PATENT

1 By way of example, to represent an entire frame of NTSC information, for 2 standard resolution, the frame (picture) is divided into 30 slices (but in general j 3 slices may make up a full frame). Each slice contains 33 variable length 4 macroblocks (but in general can include k variable length macroblocks) of information representing a 16x16 pixel region of the image. This is illustrated as 6 standard definition frame 250 of FIGURE 5 with each slice starting with a slice 7 header (SH1-SH30) and each slice having 33 macroblocks (MB1-MB33). By 8 appropriate selection of particular data representing the frame, the image can be 9 scrambled beyond recognition in a number of ways as will be described below.
By variation of the selection criteria for selective encryption, hackers can be thwarted 11 on a continuing basis. Moreover, the selection criteria can be changed to adapt to 12 bandwidth requirements as well as need for security of particular content (or other 13 criteria).
14 Several techniques are described below for encryption of the selected data.
In each case, for the current embodiment, it will be understood that selection of a 16 particular type of information implies that the payload of a packet carrying such 17 data is encrypted. However, in other environments, the data itself can be directly 18 encrypted. Those skilled in the art will appreciate that such variations as well as 19 others are possible without departing from the present invention. Moreover, those skilled in the art will appreciate that many variations and combinations of the 21 encryption techniques described hereinafter can be devised and used singularly or 22 in combination without departing from the present invention.

In accordance with one embodiment consistent with the invention referred 26 to herein as "slice mask encryption", a different set of slice headers are encrypted 27 from frame to frame. When a slice header is encrypted, the content for that slice 28 is "frozen" on the screen, while content on adjoining slices is updated.
This has the 29 effect of breaking up the image on the screen. In certain embodiments, certain Docket No.: SNY-S5065.01 -14- PATENT

1 slices can be encrypted more often than others to thus deny the decoder the ability 2 to update the content in those slices.
3 One embodiment of slice mask encryption is illustrated in FIGURE 6 and 4 FIGURE 7. In FIGURE 6, a frame of video 270 is illustrated as 30 slices with each slice having a slice header and 33 macroblocks with alternating odd numbered 6 slices being encrypted. In certain embodiments, the entire slice can be encrypted 7 while in others, only key information in the slice is encrypted (e.g., the slice header,..
8 or slice header and first macroblock, or slice header and all intra-coded 9 macroblocks in the slice). Frame 280 of FIGURE 7, by contrast, has all even numbered slices encrypted. As with frame 270, in certain embodiments, the entire 11 slice can be encrypted while in others, only key information in the slice is encrypted 12 (e.g., the slice header, or slice header and first macroblock, or slice header and all 13 intra-coded macroblocks in the slice). In one embodiment, odd slice encryption as 14 in frame 270 can be alternated with even slice encryption as in frame 280.
In connection with the present embodiment, alternating video frames can be 16 encrypted with odd or even slice encryption, with alternating video frames meaning 17 every other frame or every other I, P or B frame.
18 The slice that is to be encrypted can be coded or represented using a slice 19 mask as shown in FIGURE 8. The slice masks of FIGURE 8 are simply binary one dimensional arrays that contain a 1 to indicate that a slice is to be encrypted and 21 a 0 to indicate that the slice is to be unencrypted (or similar code designation).
22 Thus, for example, slice masks 282, 284 and 286 represent odd slice encryption 23 while slice masks 292 and 294 represent even slice encryption. Such arrays can 24 be stored or generated, in one embodiment, for use in determining which slice is to be encrypted. These masks may be applied to I frames, I frames and P
frames, 26 or just P frames. Moreover, different masks may be used for I frames than P
27 frames. In this illustrative example, fifteen packets/frame can be encrypted to 28 encrypt the slice headers of the slices corresponding to 1 in the slice mask. This Docket No.: SNY-S5065.01 -15- PATENT

1 results in a low percentage of the actual data in a video frame actually being 2 encrypted.
3 The encryption of a slice can depend on any of the following.
4 The location of the slice in the frame (with higher density towards the - "active" part of the screen) 6 Whether found in an I, P or B frame (higher to lower priority) 7 # of patterns or masks used before they are repeated 8 Encrypting I frame slices eliminates anchor chrominance/luminance data 9 used by the other types of frames. Encrypting P frame slices eliminates both anchor chrominance/luminance as well as motion vector data. Anchor 11 chrominance/luminance can come in the form of scene changes, and if the content 12 is Motorola encoded, then "progressive" I slices. The effect of Frame Mask 13 encryption can be very effective. Experiments have shown that for a Motorola 14 encoded program, encrypting only 3% of the packets can make it difficult to identify any objects in an image.
16 In variations of the embodiment described above, slice masks can be varied 17 according to any suitable algorithm. For example, FIGURE 9 illustrates random 18 variation in the slice masks from frame to frame. Each of the slice masks 302, 19 304, 306, 308 and 310 is randomly (or equivalently, pseudo-randomly) generated so that a random array of slices is encrypted (e.g., by encryption of the payload of 21 a packet containing the slice header) at each frame.
22 In another variation, it is noted that selected portions of the frame can be 23 deemed the "active region" of the image. This region is somewhat difficult to define 24 and is somewhat content dependent. But, generally speaking it is approximately a central area of the frame. More commonly, it is approximately an upper central 26 portion of the frame of approximately half (say, one third to 3/4) of the overall area 27 of the frame centered at approximately the center of the frame horizontally and 28 approximately the tenth to fifteenth slice. In accordance with this variation, random 29 or pseudo-random slices are encrypted (e.g., by encryption of packets containing the slice header) with a weighting function applied to cause the active region of the Docket No.: SNY-S5065.01 -16- PATENT

1 image to be encrypted with greater frequency than other portions of the image. By 2 way of example, and not limitation, assume that the center of the image is the 3 active region. In this case, for example, a linear or a bell shaped weighting function 4 can be applied to the random selection of slices to encrypt so that slices near the center are more frequently encrypted than those at the top or bottom of the image.
6 In another example, assume that slices 8-22 of a 30 slice frame are deemed to 7 bound the active region. Slices can then be randomly selected in each frame for 8 encryption with a multiplication factor used to increase the likelihood that slices 8-9 22 will be encrypted. For example, those slices can be made twice or three times as likely to be encrypted as other slices. Equivalently, slices 1-7 and 23-30 can be 11 made less likely to be encrypted. Any suitable pattern of macroblocks within a 12 slice can be encrypted in order to encrypt the slice. Other variations will occur to 13 those skilled in the art upon consideration of the present teachings.

MOAT PATTERN ENCRYPTION

16 The above slice mask encryption technique can be viewed as creating 17 horizontal "moats" of encrypted information in the video frame, with each moat 18 corresponding to a single slice in width. The moat width can be varied by 19 encrypting multiple adjacent slices. In a similar manner, vertical "moats"
can be generated by selecting macroblocks of data to be encrypted in a particular frame 21 of data. This is depicted in FIGURE 10 by an array of binary data that represents 22 encryption of slices 1-5,11-15 and 21-25 to create three horizontal moats 322, 324 23 and 326 respectively (each being 5 slices in width) in a video frame. This array 24 may be referred to as a horizontal moat mask or slice mask. In a similar manner, an array of binary data 330 represents a vertical moat mask for encryption of 26 macroblocks numbered 1-3, 7-9, 13-15, 19-21, 24-27 and 31-33 to create six 27 vertical moats 332, 334, 336, 338, 340 and 342 respectively (each being three 28 macroblocks in width). Of course, other patterns of horizontal moats can also be 29 generated, for example, with greater or lesser density, greater or lesser moat width, Docket No.: SNY-S5065.01 -17- PATENT

1 greater emphasis on an active portion of the image or randomly generated moats, 2 without departing from the present invention.
3 To create the moats in accordance with preferred embodiments, intra-coded 4 macroblocks in the vertical and horizontal stripes through the image are encrypted.
By encrypting the intra-coded macroblocks, inter-coded macroblocks are left 6 without reference data and become meaningless, thus effectively scrambling the 7 video image. In other embodiments, the horizontal stripes can be encrypted by any 8 suitable technique including, but not limited to, encryption of the slice header, 9 encryption of the slice header plus the first macroblock, encryption of all macroblocks in the slice or any other suitable technique. Similarly, the vertical 11 stripes can be encrypted by encryption of intra-coded macroblocks or all 12 macroblocks in the stripe without departing from the invention.
13 It should be noted that to encrypt certain macroblocks generally suggests 14 that the payload of a packet carrying the macroblock is encrypted. This further implies that, in fact, more data on one side, the other or both of the target 16 macroblock will also be encrypted. This results in even greater amounts of data 17 being encrypted and thus greater encryption security.
18 In one embodiment of this encryption mode, it is assumed that the first 19 macroblock with absolute DC luminance and chrominance information. is encrypted. Each macroblock after that is. encrypted differentially from the 21 macroblock to the left to produce the horizontal stripes.
22 By breaking up the image up into a checker board pattern as illustrated, the 23 vertical moats prevent the direct calculation of all the macroblocks on a slice with 24 one good known value anywhere on the slice. Although a known value may be obtained by correlation of macroblocks from previous frames of the same slice or 26 clear intracoded macroblocks from another part of the slice, this is generally 27 inadequate to provide an effective hack to the encryption method. By use of the 28 checkerboard pattern of encryption, the correlated macroblock would only "fix" the 29 macroblocks in the particular checkerboard square in which that macroblock is located ... not the entire slice. Thus, the vertical moat creates a discontinuity which 1 increases distortion in the image.
2 Likewise for horizontal encrypted moats. This encryption technique prevents 3 intracoded macroblocks from slices below or above the encrypted slice from being 4 used to correct information in macroblocks above or below. The horizontal stripe or moat creates a discontinuity that disrupts a hacker's ability to obtain enough 6 reference data to effectively decrypt the image. This checker board pattern 7 produces a bandwidth savings in a dual or multiple encryption scenario which is 8 substantially reduced compared with 100% encryption of the slice.
9 Multiple combinations of the encryption techniques are possible to produce encryption that has varying bandwidth requirements, varying levels of security and 11 varying complexity. Such encryption techniques can be selected by control 12 computer 118 in accordance with the needs of the MSO. The above-described 13 encryption techniques can provide several additional choices to enrich a pallette 14 of encryption techniques that can thus be selected by control computer 118 to vary the encryption making hacking more difficult.
16 Numerous other combinations of the above encryption techniques as well 17 as those described in the above-referenced patent applications and other partial 18 encryption techniques can be combined to produce a rich pallette of encryption 19 techniques from which to select. In accordance with certain embodiments of the 20- present invention, a selection of packets to encrypt can be made by the control 21 computer 118 in order to balance encryption security with bandwidth and in order 22 to shift the encryption technique from time to time to thwart hackers.
23 An authorized set-top box such as 300 illustrated in FIGURE 11 operating 24 under the secondary CA system decrypts and decodes the incoming program by recognizing both primary and secondary PIDs associated with a single program.
26 The multiplexed video data stream containing both PIDs is directed to a 27 demultiplexer 304. When a program is received that contains encrypted content 28 that was encrypted by any of the above techniques, the demultiplexer directs 29 encrypted packets containing encrypted content and secondary PIDS to a secondary CA decrypter 308. These packets are then decrypted at 308 and passed 1 to a PID remapper 312. As illustrated, the PID remapper 312 receives packets that 2 are unencrypted and bear the primary PID as well as the decrypted packets having 3 the secondary PID. The PID remapper 312 combines the decrypted packets from 4 decrypter 308 with the unencrypted packets having the primary PID to produce an unencrypted data stream representing the desired program. PID remapping is 6 used to change either the primary or secondary PID or both to a single PID.
This 7 unencrypted data stream can then be decoded normally by decoder 316. Some or 8 all of the components depicted in FIGURE 11 can be implemented and/or 9 controlled as program code running on a programmed processor, with the code being stored on an electronic storage medium.
11 FIGURE 12 is a flow chart 400 that broadly illustrates the encryption process 12 consistent with certain embodiments of the present invention starting at 404. At 13 408 the packet type that is to be encrypted is specified. In accordance with certain 14 embodiments consistent with the present invention, the selected packet type may be packets containing data representing vertical and/or horizontal stripes in a video 16 frame. Packets are then examined at 412 to identify packets of the specified type.
17 At 416, the identified packets are duplicated and at 420 one set of these packets 18 is encrypted under a first encryption method. The other set of identified packets is 19 encrypted at 424 under a second encryption method. The originally identified packets are then replaced in the data stream with the two sets of encrypted 21 packets at 430 and the process ends at 436.
22 While the above embodiments describe encryption of packets containing the 23 selected data type, it is also possible to encrypt the raw data prior to packetizing 24 without departing from this invention and such encryption is considered equivalent thereto.
26 Those skilled in the art will recognize that the present invention has been 27 described in terms of exemplary embodiments based upon use of a programmed 28 processor (e.g., processor 118, processors implementing any or all of the elements 29 of 114 -or implementing any or all of the elements of 300). However, the invention Docket No.: SNY-S5065.01 -20- PATENT

1 should. not be so limited, since the present invention could be implemented using 2 hardware component equivalents such as special purpose hardware and/or 3 dedicated processors which are equivalents to the invention as described and 4 claimed. Similarly, general purpose computers, microprocessor based computers, micro-controllers, optical computers, analog computers, dedicated processors 6 and/or dedicated hard wired logic may be used to construct alternative equivalent 7 embodiments of the present invention.
8 Those skilled in the art will appreciate that the program steps and associated 9 data used to implement the embodiments described above can be implemented using disc storage as well as other forms of storage such as for example Read 11 Only Memory (ROM) devices, Random Access Memory (RAM) devices; optical 12 storage elements, magnetic storage elements, magneto-optical storage elements, 13 flash memory, core memory and/or other equivalent storage technologies without 14 departing from the present invention. Such alternative storage devices should be considered equivalents.
16 The present invention, as described in embodiments herein, is implemented 17 using a programmed processor executing programming instructions that are 18 broadly described above form that can be stored on any suitable electronic storage 19 medium or transmitted over any suitable electronic communication medium or otherwise be present in any computer readable or propagation medium. However, 21 those skilled in the art will appreciate that the processes described above can be 22 implemented in any number of variations and in many suitable programming 23 languages without departing from the present invention. For example, the order of 24 certain operations carried out can often be varied, additional operations can be added or operations can be deleted without departing from the invention. Error 26 trapping can be added and/or enhanced and variations can be made in user 27 interface and information presentation without departing from the present invention.
28 Such variations are contemplated and considered equivalent.
29 Software code and/or data embodying certain aspects of the present invention may be present in any computer readable medium, transmission Docket No.: SNY-55065.01 -21- PATENT

1 medium, storage medium or propagation medium including, but not limited to, 2 electronic storage devices such as those described above, as well as carrier 3 waves, electronic signals, data structures (e.g., trees, linked lists, tables, packets, 4 frames, etc.) optical signals, propagated signals, broadcast signals, transmission media (e.g., circuit connection, cable, twisted pair, fiber optic cables, waveguides, 6 antennas, etc.) and other media that stores, carries or passes the code and/or data.
7 Such media may either store the software code and/or data or serve to transport 8 the code and/or data from one location to another. In the present exemplary 9 embodiments, MPEG compliant packets, slices, tables and other data structures are used, but this should not be considered limiting since other data structures can 11 similarly be used without departing from the present invention.
12 While the invention has been described in conjunction with specific 13 embodiments, it is evident that many alternatives, modifications, permutations and 14 variations will become apparent to those skilled in the art in light of the foregoing description. Accordingly, it is intended that the present invention embrace all such 16 alternatives, modifications and variations as fall within the scope of the appended 17 claims.

Docket No_: SNY-55065.01 -22- PATENT

Claims (61)

1. A method of partially dual encrypting a digital video signal, comprising:
examining unencrypted packets of data in the digital video signal to identify a specified packet type, the specified packet type comprising packets carrying data representing a pattern of horizontal stripes across an image;
encrypting packets identified as being of the specified packet type using a first encryption method to produce first encrypted packets;
encrypting the packets identified as being of the specified packet type using a second encryption method to produce second encrypted packets; and replacing the unencrypted packets of the specified packet type with the first encrypted packets and the second encrypted packets in the digital video signal to produce a partially dual encrypted video signal.
2. The method according to claim 1, wherein the horizontal stripes are encrypted by encryption of slice headers in the horizontal stripes.
3. The method according to claim 2, wherein the horizontal stripes are encrypted by encryption of slice headers plus a first macroblock in each slice of the horizontal stripes.
4. The method according to claim 1, wherein the horizontal stripes are encrypted by encryption of macroblocks containing intra-coded data in the horizontal stripes.
5. The method according to claim 1, wherein the horizontal stripes are encrypted by encryption of all macroblocks in the horizontal stripes.
6. The method according to claim 1, wherein the horizontal stripes are encrypted by encryption of a predefined pattern of macroblocks in the horizontal stripes.
7. The method according to claim 1, wherein the horizontal stripes are encrypted by encryption of a predefined pattern of packets in the horizontal stripes.
8. The method according to claim 1, wherein the horizontal stripes are encrypted according to a binary array forming a slice mask, and wherein the binary array provides a code for encryption of slices within the image.
9. The method according to claim 8, wherein the horizontal stripes are encrypted by encryption of slice headers for slices coded for encryption.
10. The method according to claim 8, wherein the slices are encrypted by encryption of slice headers plus a first macroblock for slices coded for encryption.
11. The method according to claim 8, wherein the slices are encrypted by encryption of macroblocks containing intra-coded data for slices coded for encryption.
12. The method according to claim 8, wherein the horizontal stripes are encrypted by encryption of all macroblocks in the horizontal stripes.
13. The method according to claim 8, wherein the horizontal stripes are encrypted by encryption of a predefined pattern of macroblocks in the horizontal stripes.
14. The method according to claim 8, wherein the horizontal stripes are encrypted by encryption of a predefined pattern of packets in the horizontal stripes.
15. The method according to claim 1, wherein the pattern of horizontal stripes corresponds to odd numbered slices and even numbered slices on alternating video frames.
16. A computer readable medium storing instructions which, when executed on a programmed processor, carry out the method of encrypting a digital video signal according to claim 1.
17. The computer readable medium of claim 16, wherein the medium comprises an electronic storage medium.
18. A selective encryption encoder, comprising:
a packet identifier that identifies packets of a specified packet type, the specified packet type comprising packets carrying data representing a pattern of horizontal stripes across an image;
a packet duplicator that duplicates the identified packets to produce first and second sets of the identified packets;
means for sending and receiving packets to and from a primary encryption encoder to encrypt the first set of identified packets under a first encryption method;
a secondary encrypter for encrypting the second set of identified packets under a second encryption method.
19. The selective encryption encoder according to claim 18, wherein the horizontal stripes are encrypted by encryption of slice headers in the horizontal stripes.
20. The selective encryption encoder according to claim 19, wherein the horizontal stripes are encrypted by encryption of slice headers plus a first macroblock in each slice of the horizontal stripes.
21. The selective encryption encoder according to claim 18, wherein the horizontal stripes are encrypted by encryption of macroblocks containing intra-coded data in the horizontal stripes.
22. The selective encryption encoder according to claim 18, wherein the horizontal stripes are encrypted by encryption of all macroblocks in the horizontal stripes.
23. The selective encryption encoder according to claim 18, wherein the horizontal stripes are encrypted by encryption of a predefined pattern of macroblocks in the horizontal stripes.
24. The selective encryption encoder according to claim 18, wherein the horizontal stripes are encrypted by encryption of a predefined pattern of packets in the horizontal stripes.
25. The selective encryption encoder according to claim 18, wherein the horizontal stripes are encrypted according to a binary array forming a slice mask, and wherein the binary array provides a code for encryption of slices within the image.
26. The selective encryption encoder according to claim 25, wherein the binary array is 2-dimensional with one dimension representing the slice number, and other dimension representing either one of packets and macroblocks in each slice.
27. The selective encryption encoder according to claim 25, wherein the horizontal stripes are encrypted by encryption of slice headers for slices coded for encryption.
28. The selective encryption encoder according to claim 25, wherein the slices are encrypted by encryption of slice headers plus a first macroblock for slices coded for encryption.
29. The selective encryption encoder according to claim 25, wherein the slices are encrypted by encryption of macroblocks containing intra-coded data for slices coded for encryption.
30. The selective encryption encoder according to claim 18, wherein the pattern of horizontal stripes corresponds to odd numbered slices and even numbered slices on alternating video frames.
31. The selective encryption encoder according to claim 18, wherein the horizontal stripes are encrypted according to a two-dimensional binary array with one dimension representing a slice number, and other dimension representing either one of packets and macroblocks in each slice, and wherein the binary array provides a code for encryption of the packets or macroblocks comprising the slices within the image.
32. A method of partially dual encrypting a digital video signal, comprising:
examining unencrypted packets of data in the digital video signal to identify a specified packet type, the specified packet type comprising packets carrying data representing a pattern of vertical stripes across an image;
encrypting packets identified as being of the specified packet type using a first encryption method to produce first encrypted packets;
encrypting the packets identified as being of the specified packet type using a second encryption method to produce second encrypted packets; and replacing the unencrypted packets of the specified packet type with the first encrypted packets and the second encrypted packets in the digital video signal to produce a partially dual encrypted video signal.
33. The method according to claim 32, wherein the vertical stripes are encrypted by encryption of macroblocks containing intra-coded data in the vertical stripes.
34. The method according to claim 32, wherein the vertical stripes are encrypted according to a binary array forming a moat mask, and wherein the binary array provides a code for encryption of vertical stripes within the image.
35. The method according to claim 34, wherein the vertical stripes are encrypted by encryption of macroblocks containing intra-coded data within the vertical stripes coded for encryption.
36. A computer readable medium storing instructions which, when executed on a programmed processor, carry out the method of encrypting a digital video signal according to claim 32.
37. The computer readable medium of claim 36, wherein the medium comprises an electronic storage medium.
38. A selective encryption encoder, comprising:
a packet identifier that identifies packets of a specified packet type, the specified packet type comprising packets carrying data representing a pattern of vertical stripes across an image;
a packet duplicator that duplicates the identified packets to produce first and second sets of the identified packets;
means for sending and receiving packets to and from a primary encryption encoder to encrypt the first set of identified packets under a first encryption method;
a secondary encrypter for encrypting the second set of identified packets under a second encryption method.
39. The selective encryption encoder according to claim 38, wherein the vertical stripes are encrypted by encryption of macroblocks containing intra-coded data in the vertical stripes.
40. The selective encryption encoder according to claim 38, wherein the vertical stripes are encrypted according to a binary array forming a vertical moat mask, and wherein the binary array provides a code for encryption of vertical stripes within the image.
41. The selective encryption encoder according to claim 38, wherein the vertical stripes are encrypted by encryption of macroblocks containing intra-coded data for slices coded for encryption.
42. A method of partially dual encrypting a digital video signal, comprising:
examining unencrypted packets of data in the digital video signal to identify a specified packet type, the specified packet type comprising both packets carrying data representing a pattern of horizontal stripes across an image and packets carrying data representing a pattern of vertical stripes across the image;
encrypting packets identified as being of the specified packet type using a first encryption method to produce first encrypted packets;
encrypting the packets identified as being of the specified packet type using a second encryption method to produce second encrypted packets; and replacing the unencrypted packets of the specified packet type with the first encrypted packets and the second encrypted packets in the digital video signal to produce a partially dual encrypted video signal.
43. The method according to claim 42, wherein the horizontal stripes are encrypted by encryption of slice headers in the horizontal stripes.
44. The method according to claim 43, wherein the horizontal stripes are encrypted by encryption of slice headers plus a first macroblock in the horizontal stripes.
45. The method according to claim 42, wherein the horizontal stripes are encrypted by encryption of macroblocks containing intra-coded data in the horizontal stripes.
46. The method according to claim 42, wherein the horizontal stripes are encrypted according to a binary array forming a slice mask, and wherein the binary array provides a code for encryption of slices within the image.
47. The method according to claim 42, wherein the vertical stripes are encrypted by encryption of macroblocks containing intra-coded data in the vertical stripes.
48. The method according to claim 42, wherein the vertical stripes are encrypted according to a binary array forming a moat mask, and wherein the binary array provides a code for encryption of vertical stripes within the image.
49. The method according to claim 42, wherein the vertical stripes are encrypted by encryption of macroblocks containing intra-coded data within the vertical stripes coded for encryption.
50. The method according to claim 42, wherein the horizontal stripes are encrypted according to a two-dimensional binary array with one dimension representing a slice number, and other dimension representing either one of packets and macroblocks in each slice, and wherein the binary array provides a code for encryption of the packets or macroblocks comprising the slices within the image.
51. A computer readable medium storing instructions which, when executed on a programmed processor, carry out the method of encrypting a digital video signal according to claim 42.
52. The computer readable medium of claim 42, wherein the medium comprises one of an electronic storage medium and a carrier wave.
53. A selective encryption encoder, comprising:
a packet identifier that identifies packets of a specified packet type, the specified packet type comprising both packets carrying data representing a pattern of horizontal stripes across an image and packets carrying data representing a pattern of vertical stripes across the image;
a packet duplicator that duplicates the identified packets to produce first and second sets of the identified packets;
means for sending and receiving packets to and from a primary encryption encoder to encrypt the first set of identified packets under a first encryption method;
a secondary encrypter for encrypting the second set of identified packets under a second encryption method.
54. The selective encryption encoder according to claim 53, wherein the horizontal stripes are encrypted by encryption of slice headers in the horizontal stripes.
55. The selective encryption encoder according to claim 54, wherein the horizontal stripes are encrypted by encryption of slice headers plus a first macroblock in the horizontal stripes.
56. The selective encryption encoder according to claim 53, wherein the horizontal stripes are encrypted by encryption of macroblocks containing intra-coded data in the horizontal stripes.
57. The selective encryption encoder according to claim 53, wherein the horizontal stripes are encrypted according to a binary array forming a slice mask, and wherein the binary array provides a code for encryption of slices within the image.
58. The selective encryption encoder according to claim 53, wherein the vertical stripes are encrypted by encryption of macroblocks containing intra-coded data in the vertical stripes.
59. The selective encryption encoder according to claim 53, wherein the vertical stripes are encrypted according to a binary array forming a moat mask, and wherein the binary array provides a code for encryption of vertical stripes within the image.
60. The selective encryption encoder according to claim 53, wherein the vertical stripes are encrypted by encryption of macroblocks containing intra-coded data within the vertical stripes coded for encryption.
61. The selective encryption encoder according to claim 53, wherein the horizontal stripes are encrypted according to a two-dimensional binary array with one dimension representing a slice number, and other dimension representing either one of packets and macroblocks in each slice, and wherein the binary array provides a code for encryption of the packets or macroblocks comprising the slices within the image.
CA2748412A 2002-01-02 2002-12-10 Slice mask and moat pattern partial encryption Expired - Lifetime CA2748412C (en)

Applications Claiming Priority (17)

Application Number Priority Date Filing Date Title
US10/038,217 2002-01-02
US10/037,498 US7127619B2 (en) 2001-06-06 2002-01-02 Decoding and decryption of partially encrypted information
US10/038,217 US7336787B2 (en) 2001-06-06 2002-01-02 Critical packet partial encryption
US10/037,499 2002-01-02
US10/037,914 US7124303B2 (en) 2001-06-06 2002-01-02 Elementary stream partial encryption
US10/038,032 2002-01-02
US10/037,499 US7151831B2 (en) 2001-06-06 2002-01-02 Partial encryption and PID mapping
US10/037,498 2002-01-02
US10/037,914 2002-01-02
US10/038,032 US7139398B2 (en) 2001-06-06 2002-01-02 Time division partial encryption
US37285502P 2002-04-16 2002-04-16
US60/372,855 2002-04-16
US40967502P 2002-09-09 2002-09-09
US60/409,675 2002-09-09
US10/274,084 2002-10-18
US10/274,084 US7155012B2 (en) 2002-01-02 2002-10-18 Slice mask and moat pattern partial encryption
CA2413955A CA2413955C (en) 2002-01-02 2002-12-10 Slice mask and moat pattern partial encryption

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CA2413955A Division CA2413955C (en) 2002-01-02 2002-12-10 Slice mask and moat pattern partial encryption

Publications (2)

Publication Number Publication Date
CA2748412A1 true CA2748412A1 (en) 2003-07-02
CA2748412C CA2748412C (en) 2015-02-03

Family

ID=27574246

Family Applications (4)

Application Number Title Priority Date Filing Date
CA2413955A Expired - Lifetime CA2413955C (en) 2002-01-02 2002-12-10 Slice mask and moat pattern partial encryption
CA2748417A Expired - Lifetime CA2748417C (en) 2002-01-02 2002-12-10 Slice mask and moat pattern partial encryption
CA2748539A Expired - Lifetime CA2748539C (en) 2002-01-02 2002-12-10 Slice mask and moat pattern partial encryption
CA2748412A Expired - Lifetime CA2748412C (en) 2002-01-02 2002-12-10 Slice mask and moat pattern partial encryption

Family Applications Before (3)

Application Number Title Priority Date Filing Date
CA2413955A Expired - Lifetime CA2413955C (en) 2002-01-02 2002-12-10 Slice mask and moat pattern partial encryption
CA2748417A Expired - Lifetime CA2748417C (en) 2002-01-02 2002-12-10 Slice mask and moat pattern partial encryption
CA2748539A Expired - Lifetime CA2748539C (en) 2002-01-02 2002-12-10 Slice mask and moat pattern partial encryption

Country Status (2)

Country Link
US (3) US7155012B2 (en)
CA (4) CA2413955C (en)

Families Citing this family (63)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5619501A (en) * 1994-04-22 1997-04-08 Thomson Consumer Electronics, Inc. Conditional access filter as for a packet video signal inverse transport system
US6020189A (en) * 1996-08-30 2000-02-01 The Johns Hopkins University School Of Medicine Fibroblast growth factor homologous factors (FHFs) and methods of use
US7730300B2 (en) 1999-03-30 2010-06-01 Sony Corporation Method and apparatus for protecting the transfer of data
US6697489B1 (en) 1999-03-30 2004-02-24 Sony Corporation Method and apparatus for securing control words
US7039614B1 (en) 1999-11-09 2006-05-02 Sony Corporation Method for simulcrypting scrambled data to a plurality of conditional access devices
US8127326B2 (en) 2000-11-14 2012-02-28 Claussen Paul J Proximity detection using wireless connectivity in a communications system
EP1334617B1 (en) 2000-11-14 2015-04-01 Cisco Technology, Inc. Networked subscriber television distribution
US7151831B2 (en) * 2001-06-06 2006-12-19 Sony Corporation Partial encryption and PID mapping
US7895616B2 (en) 2001-06-06 2011-02-22 Sony Corporation Reconstitution of program streams split across multiple packet identifiers
US7747853B2 (en) 2001-06-06 2010-06-29 Sony Corporation IP delivery of secure digital content
JP2003143015A (en) * 2001-11-07 2003-05-16 Sony Corp Signal processing method and apparatus as well as code string generating method and apparatus
US7765567B2 (en) 2002-01-02 2010-07-27 Sony Corporation Content replacement by PID mapping
US7215770B2 (en) 2002-01-02 2007-05-08 Sony Corporation System and method for partially encrypted multimedia stream
US7292690B2 (en) 2002-01-02 2007-11-06 Sony Corporation Video scene change detection
US7302059B2 (en) 2002-01-02 2007-11-27 Sony Corporation Star pattern partial encryption
US7155012B2 (en) * 2002-01-02 2006-12-26 Sony Corporation Slice mask and moat pattern partial encryption
US7823174B2 (en) 2002-01-02 2010-10-26 Sony Corporation Macro-block based content replacement by PID mapping
US7516470B2 (en) 2002-08-02 2009-04-07 Cisco Technology, Inc. Locally-updated interactive program guide
US8818896B2 (en) 2002-09-09 2014-08-26 Sony Corporation Selective encryption with coverage encryption
US7908625B2 (en) 2002-10-02 2011-03-15 Robertson Neil C Networked multimedia system
US8046806B2 (en) 2002-10-04 2011-10-25 Wall William E Multiroom point of deployment module
US7545935B2 (en) * 2002-10-04 2009-06-09 Scientific-Atlanta, Inc. Networked multimedia overlay system
US7360235B2 (en) 2002-10-04 2008-04-15 Scientific-Atlanta, Inc. Systems and methods for operating a peripheral record/playback device in a networked multimedia system
US7724907B2 (en) 2002-11-05 2010-05-25 Sony Corporation Mechanism for protecting the transfer of digital content
US8572408B2 (en) 2002-11-05 2013-10-29 Sony Corporation Digital rights management of a digital device
US8667525B2 (en) 2002-12-13 2014-03-04 Sony Corporation Targeted advertisement selection from a digital stream
US8645988B2 (en) 2002-12-13 2014-02-04 Sony Corporation Content personalization for digital content
US7487532B2 (en) 2003-01-15 2009-02-03 Cisco Technology, Inc. Optimization of a full duplex wideband communications system
US8094640B2 (en) 2003-01-15 2012-01-10 Robertson Neil C Full duplex wideband communications system for a local coaxial network
JP2005020346A (en) * 2003-06-26 2005-01-20 Konica Minolta Business Technologies Inc Data encrypting device, data decrypting device, image data storage device, and image forming device
US7853980B2 (en) 2003-10-31 2010-12-14 Sony Corporation Bi-directional indices for trick mode video-on-demand
KR100630680B1 (en) * 2004-03-19 2006-10-02 삼성전자주식회사 Non-volatile Memory Device with Asymmetrical Gate Dielectric Layer and Manufacturing Method thereof
US8041190B2 (en) 2004-12-15 2011-10-18 Sony Corporation System and method for the creation, synchronization and delivery of alternate content
US7895617B2 (en) 2004-12-15 2011-02-22 Sony Corporation Content substitution editor
FR2879878B1 (en) * 2004-12-22 2007-05-25 Thales Sa COMPATIBLE SELECTIVE ENCRYPTION METHOD FOR VIDEO STREAM
US7386128B2 (en) * 2004-12-29 2008-06-10 General Instrument Corporation Conditional access system providing access to multiple programs or services
US20060222319A1 (en) * 2005-04-05 2006-10-05 Scientific-Atlanta, Inc. Pre-recorded dvd ad insertion
US7876998B2 (en) 2005-10-05 2011-01-25 Wall William E DVD playback over multi-room by copying to HDD
US20070088770A1 (en) * 2005-10-14 2007-04-19 Ming-Tsung Chiang Structure for re-arranging file allocation index by memory block
US8275132B2 (en) * 2006-05-15 2012-09-25 Buchen Neil B System and method for dynamically allocating stream identifiers in a multi-encryption transport system
US9104987B2 (en) * 2007-07-24 2015-08-11 The Directv Group, Inc. Method and system for associating business rules with received content in a content processing system and generating a content list therefrom
US20090031367A1 (en) * 2007-07-24 2009-01-29 The Directv Group, Inc. Method and system for utilizing multiple content delivery networks for distributing content
US9832424B2 (en) * 2007-07-25 2017-11-28 The Directv Group, Inc. Method and system for managing content lifecycle in a content processing system
US9564988B2 (en) * 2007-07-26 2017-02-07 The Directv Group, Inc. Method and system for forming a formatted content stream and using a cyclic redundancy check
US8964734B2 (en) * 2007-07-26 2015-02-24 The Directv Group, Inc. Method and system for communicating content having modified packet headers through a satellite
US8462271B2 (en) * 2007-07-26 2013-06-11 The Directv Group, Inc. Method and system of managing files within a content processing system based on publication time
WO2009137247A2 (en) * 2008-04-15 2009-11-12 Guest-Tek Interactive Entertainment Ltd. System and method for providing end-to-end content security
US8880879B2 (en) * 2008-09-04 2014-11-04 Intel Corporation Accelerated cryptography with an encryption attribute
CN101562813B (en) 2009-05-12 2012-01-11 中兴通讯股份有限公司 Method for implementing real-time data service, real-time data service system and mobile terminal
US8630412B2 (en) * 2010-08-25 2014-01-14 Motorola Mobility Llc Transport of partially encrypted media
US9066117B2 (en) * 2012-02-08 2015-06-23 Vixs Systems, Inc Container agnostic encryption device and methods for use therewith
DE102013226802A1 (en) * 2013-12-20 2015-06-25 Siemens Aktiengesellschaft Privacy protection in a video stream using a redundant slice
US10038915B2 (en) * 2014-05-22 2018-07-31 Qualcomm Incorporated Escape sample coding in palette-based video coding
US10841626B2 (en) * 2014-10-27 2020-11-17 Texas Instruments Incorporated Selective picture-based encryption of video streams
GB2533279B (en) * 2014-12-08 2019-08-14 Gurulogic Microsystems Oy Secure media player
US9910791B1 (en) * 2015-06-30 2018-03-06 EMC IP Holding Company LLC Managing system-wide encryption keys for data storage systems
KR20170032776A (en) * 2015-09-15 2017-03-23 삼성전자주식회사 Image Processing Device and Image Processing Method Performing Selective Image Encryption
US10715310B2 (en) * 2018-05-07 2020-07-14 Qualcomm Incorporated Method and apparatus for decrypting data blocks of a pattern-encrypted subsample
US11636855B2 (en) 2019-11-11 2023-04-25 Sonos, Inc. Media content based on operational data
US11204737B2 (en) 2019-11-11 2021-12-21 Sonos, Inc. Playback queues for shared experiences
CN110830520B (en) * 2020-01-13 2020-04-17 中国人民解放军国防科技大学 Robust and reliable edge storage method and system for Internet of things
US11483608B2 (en) 2020-04-21 2022-10-25 Sonos, Inc. Priority media content
WO2021257817A1 (en) * 2020-06-17 2021-12-23 The Trustees Of Princeton University System and method for secure and robust distributed deep learning

Family Cites Families (389)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US2003A (en) * 1841-03-12 Improvement in horizontal windivhlls
US5870474A (en) * 1995-12-04 1999-02-09 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
US6895128B2 (en) * 2001-05-29 2005-05-17 Mevis Breastcare Gmbh & Co. Kg Method and computer system for prefetching of images
US3852519A (en) 1972-10-20 1974-12-03 Optical Systems Corp Video and audio encoding/decoding system employing suppressed carrier modulation
DE2944872C2 (en) 1979-11-07 1981-11-19 Gebrüder Junghans GmbH, 7230 Schramberg Arrangement for controlling a stepper motor for battery-operated devices
GB2073534B (en) 1980-04-02 1984-04-04 Sony Corp Error concealment in digital television signals
GB2084432A (en) * 1980-09-18 1982-04-07 Sony Corp Error concealment in digital television signals
US4374399A (en) * 1981-08-13 1983-02-15 Zenith Radio Corporation Insertion of non-synchronous data into vertical interval
US4965825A (en) 1981-11-03 1990-10-23 The Personalized Mass Media Corporation Signal processing apparatus and methods
US4521853A (en) 1982-06-30 1985-06-04 Texas Instruments Incorporated Secure microprocessor/microcomputer with secured memory
CA1338158C (en) 1982-07-15 1996-03-12 John D. Lowry Encryption and decryption (scrambling and unscrambling) of video signals
US4785361A (en) 1982-11-08 1988-11-15 Vault Corporation Method and apparatus for frustrating the unauthorized copying of recorded data
US4634808A (en) 1984-03-15 1987-01-06 M/A-Com Government Systems, Inc. Descrambler subscriber key production system utilizing key seeds stored in descrambler
US4712238A (en) 1984-06-08 1987-12-08 M/A-Com Government Systems, Inc. Selective-subscription descrambling
JPS6120442A (en) 1984-07-09 1986-01-29 Toshiba Corp Chargeable broadcasting system
JPH0746864B2 (en) 1984-08-22 1995-05-17 ソニー株式会社 High efficiency encoder
US4887296A (en) 1984-10-26 1989-12-12 Ricoh Co., Ltd. Cryptographic system for direct broadcast satellite system
EP0185533B1 (en) 1984-12-19 1991-03-27 Sony Corporation High efficiency technique for coding a digital video signal
JPH0793724B2 (en) 1984-12-21 1995-10-09 ソニー株式会社 High efficiency coding apparatus and coding method for television signal
DE3688855T2 (en) * 1985-05-01 1994-03-17 Gen Instrument Corp Satellite transmission system with direct transmission.
JPS61264371A (en) 1985-05-20 1986-11-22 森 亮一 Data protection system
JP2670259B2 (en) * 1985-11-29 1997-10-29 ソニー株式会社 High efficiency coding device
JPH0746862B2 (en) 1985-11-30 1995-05-17 ソニー株式会社 Frame dropping compression encoding and decoding method
JP2612557B2 (en) 1985-12-18 1997-05-21 ソニー株式会社 Data transmission receiving system and data decoding device
JPS62231569A (en) * 1986-03-31 1987-10-12 Fuji Photo Film Co Ltd Quantizing method for estimated error
NL8600980A (en) * 1986-04-18 1987-11-16 Philips Nv METHOD FOR TRANSMITTING UPDATE INFORMATION FOR A STILL VIDEO IMAGE
US4944006A (en) 1987-03-12 1990-07-24 Zenith Electronics Corporation Secure data packet transmission system and method
JP2508439B2 (en) 1987-05-29 1996-06-19 ソニー株式会社 High efficiency encoder
EP0293644B1 (en) * 1987-06-02 1992-03-25 Siemens Aktiengesellschaft Method for determining movement vector fields from digital image sequences
US4881263A (en) 1987-09-25 1989-11-14 Digital Equipment Corporation Apparatus and method for secure transmission of data over an unsecure transmission channel
US5122873A (en) 1987-10-05 1992-06-16 Intel Corporation Method and apparatus for selectively encoding and decoding a digital motion video signal at multiple resolution levels
JP2629238B2 (en) 1988-02-05 1997-07-09 ソニー株式会社 Decoding device and decoding method
US4995080A (en) * 1988-08-04 1991-02-19 Zenith Electronics Corporation Television signal scrambling system and method
US5247575A (en) 1988-08-16 1993-09-21 Sprague Peter J Information distribution system
US4953023A (en) 1988-09-29 1990-08-28 Sony Corporation Coding apparatus for encoding and compressing video data
US4964126A (en) 1988-09-30 1990-10-16 Massachusetts Institute Of Technology Fault tolerant signal processing machine and method
JP2900385B2 (en) 1988-12-16 1999-06-02 ソニー株式会社 Framing circuit and method
US5144662A (en) 1989-02-08 1992-09-01 U.S. Philips Corporation Public communication system comprising distributed stations, and station and sub-station for use in such a communication system
JP3018366B2 (en) 1989-02-08 2000-03-13 ソニー株式会社 Video signal processing circuit
US4989245A (en) * 1989-03-06 1991-01-29 General Instrument Corporation Controlled authorization of descrambling of scrambled programs broadcast between different jurisdictions
US5151782A (en) 1989-05-17 1992-09-29 Reiss Media Enterprises Control system for satellite delivered pay-per-view television system
US5208816A (en) * 1989-08-18 1993-05-04 At&T Bell Laboratories Generalized viterbi decoding algorithms
US6519693B1 (en) * 1989-08-23 2003-02-11 Delta Beta, Pty, Ltd. Method and system of program transmission optimization using a redundant transmission sequence
JPH03141752A (en) 1989-10-27 1991-06-17 Hitachi Ltd Picture signal transmitting method
JPH03214834A (en) 1990-01-19 1991-09-20 Canon Inc Multi-medium network system
US5237610A (en) 1990-02-01 1993-08-17 Scientific-Atlanta, Inc. Independent external security module for a digitally upgradeable television signal decoder
JPH0474063A (en) 1990-07-13 1992-03-09 Matsushita Electric Ind Co Ltd Coding method for picture
US5018197A (en) * 1990-07-30 1991-05-21 Zenith Electronics Corporation Secure video decoder system
JP2650472B2 (en) 1990-07-30 1997-09-03 松下電器産業株式会社 Digital signal recording apparatus and digital signal recording method
JP2969867B2 (en) 1990-08-31 1999-11-02 ソニー株式会社 High-efficiency encoder for digital image signals.
GB9019538D0 (en) * 1990-09-07 1990-10-24 Philips Electronic Associated Tracking a moving object
US5594507A (en) * 1990-09-28 1997-01-14 Ictv, Inc. Compressed digital overlay controller and method for MPEG type video signal
US5416651A (en) * 1990-10-31 1995-05-16 Sony Corporation Apparatus for magnetically recording digital data
US5144664A (en) 1990-11-16 1992-09-01 General Instrument Corporation Apparatus and method for upgrading terminals to maintain a secure communication network
JP2906671B2 (en) 1990-12-28 1999-06-21 ソニー株式会社 Highly efficient digital video signal encoding apparatus and method
EP0495501B1 (en) 1991-01-17 1998-07-08 Sharp Kabushiki Kaisha Image coding and decoding system using an orthogonal transform and bit allocation method suitable therefore
US5091936A (en) * 1991-01-30 1992-02-25 General Instrument Corporation System for communicating television signals or a plurality of digital audio signals in a standard television line allocation
US5138659A (en) 1991-05-02 1992-08-11 General Instrument Corporation Conversion of television signal formats with retention of common control data stream
JPH04358486A (en) 1991-06-04 1992-12-11 Toshiba Corp High efficiency code signal processing unit
JP2766919B2 (en) 1991-06-07 1998-06-18 三菱電機株式会社 Digital signal recording / reproducing device, digital signal recording device, digital signal reproducing device
US5263026A (en) 1991-06-27 1993-11-16 Hughes Aircraft Company Maximum likelihood sequence estimation based equalization within a mobile digital cellular receiver
US5195135A (en) * 1991-08-12 1993-03-16 Palmer Douglas A Automatic multivariate censorship of audio-video programming by user-selectable obscuration
MY108367A (en) 1991-09-30 1996-09-30 Thomson Consumer Electronics S A Method and apparatus for secure transmisson of video signals.
DE69217150T2 (en) 1991-09-30 1997-07-17 Philips Electronics Nv Motion vector estimation, motion picture coding and storage
JPH05103309A (en) * 1991-10-04 1993-04-23 Canon Inc Method and device for transmitting information
US5398078A (en) * 1991-10-31 1995-03-14 Kabushiki Kaisha Toshiba Method of detecting a motion vector in an image coding apparatus
US20010013123A1 (en) 1991-11-25 2001-08-09 Freeman Michael J. Customized program creation by splicing server based video, audio, or graphical segments
US5724091A (en) * 1991-11-25 1998-03-03 Actv, Inc. Compressed digital data interactive program system
JP3278881B2 (en) * 1991-12-13 2002-04-30 ソニー株式会社 Image signal generator
EP0622003B1 (en) * 1992-01-08 2001-10-17 Broadband Innovations, Inc. Multichannel television signal scrambling and descrambling system and method
US6208805B1 (en) * 1992-02-07 2001-03-27 Max Abecassis Inhibiting a control function from interfering with a playing of a video
JP3259323B2 (en) 1992-04-13 2002-02-25 ソニー株式会社 De-interleave circuit
US5359694A (en) 1992-07-27 1994-10-25 Teknekron Communications Systems, Inc. Method and apparatus for converting image data
US5438369A (en) 1992-08-17 1995-08-01 Zenith Electronics Corporation Digital data interleaving system with improved error correctability for vertically correlated interference
US5481554A (en) * 1992-09-02 1996-01-02 Sony Corporation Data transmission apparatus for transmitting code data
US5414852A (en) * 1992-10-30 1995-05-09 International Business Machines Corporation Method for protecting data in a computer system
US5400401A (en) * 1992-10-30 1995-03-21 Scientific Atlanta, Inc. System and method for transmitting a plurality of digital services
US5319707A (en) 1992-11-02 1994-06-07 Scientific Atlanta System and method for multiplexing a plurality of digital program services for transmission to remote locations
US5341425A (en) 1992-12-02 1994-08-23 Scientific Atlanta, Inc. Methods and apparatus for uniquely encrypting data at a plurality of data transmission sites for transmission to a reception site
US5726711A (en) * 1993-01-13 1998-03-10 Hitachi America, Ltd. Intra-coded video frame data processing methods and apparatus
US5325432A (en) 1993-02-04 1994-06-28 Motorola, Inc. Method for updating encryption key information in communication units
US5416847A (en) * 1993-02-12 1995-05-16 The Walt Disney Company Multi-band, digital audio noise filter
US5444491A (en) 1993-02-26 1995-08-22 Massachusetts Institute Of Technology Television system with multiple transmission formats
US5444782A (en) 1993-03-09 1995-08-22 Uunet Technologies, Inc. Computer network encryption/decryption device
US5444763A (en) * 1993-06-17 1995-08-22 Research In Motion Limited Translation and connection device for radio frequency point of sale transaction systems
KR960015357B1 (en) 1993-07-16 1996-11-09 대우전자 주식회사 Communication system of scrambling and descrambling for radio program signal
JP2707950B2 (en) * 1993-07-30 1998-02-04 ソニー株式会社 Digital image information processing device
US5381481A (en) * 1993-08-04 1995-01-10 Scientific-Atlanta, Inc. Method and apparatus for uniquely encrypting a plurality of services at a transmission site
US5319712A (en) * 1993-08-26 1994-06-07 Motorola, Inc. Method and apparatus for providing cryptographic protection of a data stream in a communication system
KR960012931B1 (en) * 1993-08-31 1996-09-25 대우전자 주식회사 Channel error concealing method for classified vector quantized video
JP2883265B2 (en) 1993-09-24 1999-04-19 キヤノン株式会社 Image processing device
JP3590996B2 (en) * 1993-09-30 2004-11-17 ソニー株式会社 Hierarchical encoding and decoding apparatus for digital image signal
US5663764A (en) 1993-09-30 1997-09-02 Sony Corporation Hierarchical encoding and decoding apparatus for a digital image signal
US5617333A (en) 1993-11-29 1997-04-01 Kokusai Electric Co., Ltd. Method and apparatus for transmission of image data
US5455862A (en) 1993-12-02 1995-10-03 Crest Industries, Inc. Apparatus and method for encrypting communications without exchanging an encryption key
JP3271108B2 (en) 1993-12-03 2002-04-02 ソニー株式会社 Apparatus and method for processing digital image signal
FR2715256B1 (en) * 1994-01-19 1996-02-16 France Telecom Procedures for transmitting and receiving conditional access programs managed by the same operator.
EP0669761A3 (en) * 1994-02-23 1999-03-03 Hitachi, Ltd. Television signal receiving apparatus incorporating an information retrieving and reproducing apparatus
US5491748A (en) * 1994-03-01 1996-02-13 Zenith Electronics Corporation Enhanced security for a cable system
CN1092004C (en) * 1994-03-18 2002-10-02 皇家菲利浦电子有限公司 Audio-video system
FI97928C (en) * 1994-03-21 1997-03-10 Nokia Technology Gmbh Method of encrypting a television transmission transmitted in digital form
US5420866A (en) 1994-03-29 1995-05-30 Scientific-Atlanta, Inc. Methods for providing conditional access information to decoders in a packet-based multiplexed communications system
US5515107A (en) * 1994-03-30 1996-05-07 Sigma Designs, Incorporated Method of encoding a stream of motion picture data
FR2718594B1 (en) * 1994-04-06 1996-04-26 France Telecom Method for broadcasting programs with progressive conditional access and separating the flow of information.
GB9407038D0 (en) * 1994-04-08 1994-06-01 Amstrad Plc Method and apparatus for transmitting and receiving encrypted signals
US5459789A (en) 1994-04-22 1995-10-17 Thomson Consumer Electronics Packet TV program component detector
US5477263A (en) 1994-05-26 1995-12-19 Bell Atlantic Network Services, Inc. Method and apparatus for video on demand with fast forward, reverse and channel pause
US5666293A (en) 1994-05-27 1997-09-09 Bell Atlantic Network Services, Inc. Downloading operating system software through a broadcast channel
US5473692A (en) 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
US6185546B1 (en) * 1995-10-04 2001-02-06 Intel Corporation Apparatus and method for providing secured communications
US5539828A (en) 1994-05-31 1996-07-23 Intel Corporation Apparatus and method for providing secured communications
US5606359A (en) * 1994-06-30 1997-02-25 Hewlett-Packard Company Video on demand system with multiple data sources configured to provide vcr-like services
US5535276A (en) 1994-11-09 1996-07-09 Bell Atlantic Network Services, Inc. Yaksha, an improved system and method for securing communications using split private key asymmetric cryptography
US5518934A (en) 1994-07-21 1996-05-21 Trustees Of Princeton University Method of fabricating multiwavelength infrared focal plane array detector
US5526427A (en) * 1994-07-22 1996-06-11 A.C. Nielsen Company Universal broadcast code and multi-level encoded signal monitoring system
US5574787A (en) 1994-07-25 1996-11-12 Ryan; John O. Apparatus and method for comprehensive copy protection for video platforms and unprotected source material
US5539823A (en) 1994-07-27 1996-07-23 General Instrument Corporation Of Delaware Subscription television picture scrambling and descrambling system providing compatibility with different such systems
US5629981A (en) 1994-07-29 1997-05-13 Texas Instruments Incorporated Information management and security system
FI97007C (en) 1994-08-01 1996-09-25 Nokia Technology Gmbh System for controlling the various management systems transmitting video, audio and data services and the receiver used in the system
US5652795A (en) 1994-11-14 1997-07-29 Hughes Electronics Method and apparatus for an adapter card providing conditional access in a communication system
JP3575100B2 (en) 1994-11-14 2004-10-06 ソニー株式会社 Data transmission / reception apparatus and method, and data recording / reproduction apparatus and method
KR100332743B1 (en) * 1994-11-26 2002-11-07 엘지전자주식회사 Device and method for preventing illegal copy or unauthorized watching of digital image
KR0152788B1 (en) * 1994-11-26 1998-10-15 이헌조 Copy protecting method and apparatus of digital image system
US5485577A (en) * 1994-12-16 1996-01-16 General Instrument Corporation Of Delaware Method and apparatus for incremental delivery of access rights
KR100205701B1 (en) * 1994-12-27 1999-07-01 사또오 후미오 Transmitter receiver communication processing system integrating ther and digital television broadcasting system
EP0720374A1 (en) 1994-12-30 1996-07-03 Daewoo Electronics Co., Ltd Apparatus for parallel decoding of digital video signals
US5590202A (en) 1995-01-18 1996-12-31 Zenith Electronics Corporation Countdown system for conditional access module
US5583863A (en) 1995-01-31 1996-12-10 Bell Atlantic Network Services, Inc. Full service network using asynchronous transfer mode multiplexing
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5999406A (en) 1995-02-23 1999-12-07 Avid Technology, Inc. Dockable electronic equipment container
US5696906A (en) 1995-03-09 1997-12-09 Continental Cablevision, Inc. Telecommunicaion user account management system and method
US20040136532A1 (en) * 1995-04-03 2004-07-15 Pinder Howard G. Partial dual-encrypted stream utilizing program map tables
US7224798B2 (en) * 1995-04-03 2007-05-29 Scientific-Atlanta, Inc. Methods and apparatus for providing a partial dual-encrypted stream in a conditional access overlay system
US6937729B2 (en) * 1995-04-03 2005-08-30 Scientific-Atlanta, Inc. Representing entitlements to service in a conditional access system
US6424717B1 (en) 1995-04-03 2002-07-23 Scientific-Atlanta, Inc. Encryption devices for use in a conditional access system
US8548166B2 (en) 1995-04-03 2013-10-01 Anthony J. Wasilewski Method for partially encrypting program data
US5608448A (en) * 1995-04-10 1997-03-04 Lockheed Martin Corporation Hybrid architecture for video on demand server
US5600378A (en) 1995-05-22 1997-02-04 Scientific-Atlanta, Inc. Logical and composite channel mapping in an MPEG network
US5652615A (en) 1995-06-30 1997-07-29 Digital Equipment Corporation Precision broadcast of composite programs including secondary program content such as advertisements
US5583576A (en) 1995-09-11 1996-12-10 Oktv, Inc. Rating-dependent parental lock-out for television reception
US5582470A (en) 1995-09-12 1996-12-10 Silitek Corporation Scanner housing
US5742680A (en) * 1995-11-13 1998-04-21 E Star, Inc. Set top box for receiving and decryption and descrambling a plurality of satellite television signals
US5719937A (en) 1995-12-06 1998-02-17 Solana Technology Develpment Corporation Multi-media copy management system
JP3416007B2 (en) * 1995-12-06 2003-06-16 インターナショナル・ビジネス・マシーンズ・コーポレーション Apparatus and method for screening audiovisual material
US5751280A (en) * 1995-12-11 1998-05-12 Silicon Graphics, Inc. System and method for media stream synchronization with a base atom index file and an auxiliary atom index file
WO1997025798A1 (en) 1996-01-11 1997-07-17 Mrj, Inc. System for controlling access and distribution of digital property
JPH09214872A (en) 1996-01-30 1997-08-15 Sony Corp Information signal processing unit and information signal processing method
FI100563B (en) * 1996-01-30 1997-12-31 Nokia Oy Ab Encryption of digital presentation objects during transmission and recording
AU734654B2 (en) * 1996-02-09 2001-06-21 Integrated Technologies Of America, Inc. Access control/crypto system
JPH09251714A (en) 1996-03-14 1997-09-22 Matsushita Electric Ind Co Ltd Software use control system
US6055314A (en) * 1996-03-22 2000-04-25 Microsoft Corporation System and method for secure purchase and delivery of video content programs
US5754658A (en) * 1996-04-19 1998-05-19 Intel Corporation Adaptive encryption to avoid processor oversaturation
US5751813A (en) * 1996-04-29 1998-05-12 Motorola, Inc. Use of an encryption server for encrypting messages
US6389179B1 (en) 1996-05-28 2002-05-14 Canon Kabushiki Kaisha Image combining apparatus using a combining algorithm selected based on an image sensing condition corresponding to each stored image
US5894320A (en) * 1996-05-29 1999-04-13 General Instrument Corporation Multi-channel television system with viewer-selectable video and audio
US5838873A (en) 1996-05-31 1998-11-17 Thomson Consumer Electronics, Inc. Packetized data formats for digital data storage media
US5844478A (en) 1996-05-31 1998-12-01 Thomson Consumer Electronics, Inc. Program specific information formation for digital data processing
US6061471A (en) * 1996-06-07 2000-05-09 Electronic Data Systems Corporation Method and system for detecting uniform images in video signal
US5894516A (en) * 1996-07-10 1999-04-13 Ncr Corporation Broadcast software distribution
US5905732A (en) * 1996-08-27 1999-05-18 Zenith Electronics Corporation PCR restamper
US6061451A (en) * 1996-09-03 2000-05-09 Digital Vision Laboratories Corporation Apparatus and method for receiving and decrypting encrypted data and protecting decrypted data from illegal use
US5926624A (en) 1996-09-12 1999-07-20 Audible, Inc. Digital information library and delivery system with logic for generating files targeted to the playback device
KR100238098B1 (en) * 1996-09-16 2000-01-15 윤종용 Apparatus for synchronously reproducing multi-angle data
US6023509A (en) * 1996-09-30 2000-02-08 Intel Corporation Digital signature purpose encoding
US7055166B1 (en) * 1996-10-03 2006-05-30 Gotuit Media Corp. Apparatus and methods for broadcast monitoring
US6012144A (en) * 1996-10-08 2000-01-04 Pickett; Thomas E. Transaction security method and apparatus
US5917830A (en) * 1996-10-18 1999-06-29 General Instrument Corporation Splicing compressed packetized digital video streams
US5828753A (en) * 1996-10-25 1998-10-27 Intel Corporation Circuit and method for ensuring interconnect security within a multi-chip integrated circuit package
JPH10145773A (en) * 1996-11-14 1998-05-29 Toshiba Corp Method for ciphering animation data, computer system applying the method and dynamic image data encoding/ decoding device
US6192131B1 (en) * 1996-11-15 2001-02-20 Securities Industry Automation Corporation Enabling business transactions in computer networks
EP0939944B1 (en) * 1996-11-19 2000-12-13 BRITISH TELECOMMUNICATIONS public limited company Communications system
FI964640A (en) 1996-11-21 1998-07-28 Nokia Multimedia Network Terminals Oy Method for transmitting address information
US6543053B1 (en) * 1996-11-27 2003-04-01 University Of Hong Kong Interactive video-on-demand system
US6016348A (en) * 1996-11-27 2000-01-18 Thomson Consumer Electronics, Inc. Decoding system and data format for processing and storing encrypted broadcast, cable or satellite video data
US5920626A (en) 1996-12-20 1999-07-06 Scientific-Atlanta, Inc. Analog/digital system for television services
US6021201A (en) * 1997-01-07 2000-02-01 Intel Corporation Method and apparatus for integrated ciphering and hashing
US6201927B1 (en) * 1997-02-18 2001-03-13 Mary Lafuze Comer Trick play reproduction of MPEG encoded signals
US6049613A (en) * 1997-03-07 2000-04-11 Jakobsson; Markus Method and apparatus for encrypting, decrypting, and providing privacy for data values
US5943605A (en) 1997-04-16 1999-08-24 Lucent Technologies Inc. Arrangement for controlling extraction of data from a broadband digital stream employing a symbol table for translating symbolic program names to program and channel numbers
US6181364B1 (en) * 1997-05-16 2001-01-30 United Video Properties, Inc. System for filtering content from videos
US6005940A (en) 1997-05-16 1999-12-21 Software Security, Inc. System for securely storing and reading encrypted data on a data medium using a transponder
JP3965722B2 (en) 1997-05-28 2007-08-29 ブラザー工業株式会社 MPEG stream data scrambling apparatus and scrambling method
US6590979B1 (en) 1997-05-29 2003-07-08 Macrovision Corporation Method and apparatus for compression compatible video scrambling
US6526144B2 (en) * 1997-06-02 2003-02-25 Texas Instruments Incorporated Data protection system
JP3595145B2 (en) * 1997-06-02 2004-12-02 三菱電機株式会社 Cryptographic communication system
US7039802B1 (en) * 1997-06-06 2006-05-02 Thomson Licensing Conditional access system for set-top boxes
US6057872A (en) * 1997-07-09 2000-05-02 General Instrument Corporation Digital coupons for pay televisions
US6011849A (en) * 1997-08-28 2000-01-04 Syndata Technologies, Inc. Encryption-based selection system for steganography
EP0901261B1 (en) * 1997-09-05 2013-01-09 Hitachi, Ltd. Transport protocol conversion method and protocol conversion equipment
US6134237A (en) 1997-09-30 2000-10-17 Motorola, Inc. Method and apparatus for tracking data packets in a packet data communication system
GB9721947D0 (en) 1997-10-16 1997-12-17 Thomson Consumer Electronics Intelligent IP packet scheduler algorithm
US6378130B1 (en) * 1997-10-20 2002-04-23 Time Warner Entertainment Company Media server interconnect architecture
EP0917370A3 (en) 1997-11-18 2007-10-24 Sony Corporation Signal processing device and method for switching signal processors therefor
US6057832A (en) * 1997-12-02 2000-05-02 V Soft Ltd. Method and apparatus for video-on-demand with fast play capability
JP2001526506A (en) * 1997-12-09 2001-12-18 アイシーティーブイ・インク Virtual LAN printing on interactive cable television system
US6170075B1 (en) * 1997-12-18 2001-01-02 3Com Corporation Data and real-time media communication over a lossy network
US6505032B1 (en) * 2000-05-26 2003-01-07 Xtremespectrum, Inc. Carrierless ultra wideband wireless signals for conveying application data
EP0926894A1 (en) 1997-12-23 1999-06-30 CANAL+ Société Anonyme Scrambling unit for a digital transmission system
US6148082A (en) * 1998-01-14 2000-11-14 Skystream Corporation Scrambling and descrambling control word control in a remultiplexer for video bearing transport streams
US6064676A (en) * 1998-01-14 2000-05-16 Skystream Corporation Remultipelxer cache architecture and memory organization for storing video program bearing transport packets and descriptors
EP0936774A1 (en) * 1998-02-13 1999-08-18 CANAL+ Société Anonyme Recording of scrambled digital data
JP3738939B2 (en) 1998-03-05 2006-01-25 Kddi株式会社 Moving image cut point detection device
US6327421B1 (en) 1998-03-10 2001-12-04 International Business Machines Corporation Multiple speed fast forward/rewind compressed video delivery system
US6337947B1 (en) * 1998-03-24 2002-01-08 Ati Technologies, Inc. Method and apparatus for customized editing of video and/or audio signals
US6788882B1 (en) 1998-04-17 2004-09-07 Timesurf, L.L.C. Systems and methods for storing a plurality of video streams on re-writable random-access media and time-and channel- based retrieval thereof
US6510554B1 (en) * 1998-04-27 2003-01-21 Diva Systems Corporation Method for generating information sub-streams for FF/REW applications
US6189096B1 (en) * 1998-05-06 2001-02-13 Kyberpass Corporation User authentification using a virtual private key
US6223290B1 (en) * 1998-05-07 2001-04-24 Intel Corporation Method and apparatus for preventing the fraudulent use of a cellular telephone
JP3509060B2 (en) 1998-05-28 2004-03-22 松下電器産業株式会社 Display control device and method
KR20010022752A (en) 1998-06-11 2001-03-26 요트.게.아. 롤페즈 Trick play signal generation for a digital video recorder
US6148205A (en) 1998-06-30 2000-11-14 Motorola, Inc. Method and apparatus for secure registration within an in-home wireless network
US6529526B1 (en) * 1998-07-13 2003-03-04 Thomson Licensing S.A. System for processing programs and program content rating information derived from multiple broadcast sources
JP2000032414A (en) 1998-07-16 2000-01-28 Sony Corp Channel setting method and receiver thereof
US7457415B2 (en) * 1998-08-20 2008-11-25 Akikaze Technologies, Llc Secure information distribution system utilizing information segment scrambling
US6219358B1 (en) 1998-09-11 2001-04-17 Scientific-Atlanta, Inc. Adaptive rate control for insertion of data into arbitrary bit rate data streams
US6351538B1 (en) * 1998-10-06 2002-02-26 Lsi Logic Corporation Conditional access and copy protection scheme for MPEG encoded video data
JP2000125260A (en) 1998-10-15 2000-04-28 Toshiba Corp Moving picture transmission server, moving picture transmission system using the server and moving picture transmission control method
JP3602728B2 (en) * 1998-10-22 2004-12-15 株式会社東芝 Digital video disk player and image display device
US20020083439A1 (en) * 2000-08-31 2002-06-27 Eldering Charles A. System for rescheduling and inserting advertisements
US7089579B1 (en) 1998-12-20 2006-08-08 Tvworks, Llc System for transporting MPEG video as streaming video in an HTML web page
US6452923B1 (en) 1998-12-31 2002-09-17 At&T Corp Cable connected wan interconnectivity services for corporate telecommuters
US7162642B2 (en) * 1999-01-06 2007-01-09 Digital Video Express, L.P. Digital content distribution system and method
WO2000049803A1 (en) 1999-02-18 2000-08-24 Kabushiki Kaisha Toshiba Medium on which stream data is recorded, its recording method, and its reproducing method
US6550008B1 (en) * 1999-02-26 2003-04-15 Intel Corporation Protection of information transmitted over communications channels
US6505299B1 (en) * 1999-03-01 2003-01-07 Sharp Laboratories Of America, Inc. Digital image scrambling for image coding systems
US6229895B1 (en) * 1999-03-12 2001-05-08 Diva Systems Corp. Secure distribution of video on-demand
US6697489B1 (en) 1999-03-30 2004-02-24 Sony Corporation Method and apparatus for securing control words
US7565546B2 (en) 1999-03-30 2009-07-21 Sony Corporation System, method and apparatus for secure digital content transmission
US7730300B2 (en) 1999-03-30 2010-06-01 Sony Corporation Method and apparatus for protecting the transfer of data
US7096487B1 (en) 1999-10-27 2006-08-22 Sedna Patent Services, Llc Apparatus and method for combining realtime and non-realtime encoded content
US6323914B1 (en) 1999-04-20 2001-11-27 Lsi Logic Corporation Compressed video recording device with integrated effects processing
EP1058254B1 (en) 1999-04-28 2004-07-07 Matsushita Electric Industrial Co., Ltd. Optical disk, optical disk recording and reproducing apparatus, and method for recording and reproducing
US7194758B1 (en) * 1999-05-24 2007-03-20 Matsushita Electric Industrial Co., Ltd. Digital broadcast system and its component devices that provide services in accordance with a broadcast watched by viewers
US7530877B1 (en) * 1999-06-03 2009-05-12 Micron Technology, Inc. Semiconductor processor systems, a system configured to provide a semiconductor workpiece process fluid
US7336785B1 (en) 1999-07-09 2008-02-26 Koninklijke Philips Electronics N.V. System and method for copy protecting transmitted information
US6549229B1 (en) * 1999-07-26 2003-04-15 C-Cubed Corporation Small, portable, self-contained, video teleconferencing system
WO2001015459A1 (en) * 1999-08-24 2001-03-01 Fujitsu Limited Time-varying image processor, its method, and recorded medium
US6463445B1 (en) 1999-08-27 2002-10-08 Sony Electronics Inc. Multimedia information retrieval system and method including format conversion system and method
JP2001069480A (en) 1999-08-30 2001-03-16 Matsushita Electric Ind Co Ltd Conditional access system
DE60024941T8 (en) 1999-08-31 2006-08-10 Matsushita Electric Industrial Co., Ltd., Kadoma Encryption method and apparatus, decryption method and apparatus
US6289455B1 (en) 1999-09-02 2001-09-11 Crypotography Research, Inc. Method and apparatus for preventing piracy of digital content
US20010036271A1 (en) 1999-09-13 2001-11-01 Javed Shoeb M. System and method for securely distributing digital content for short term use
US6697944B1 (en) * 1999-10-01 2004-02-24 Microsoft Corporation Digital content distribution, transmission and protection system and method, and portable device for use therewith
JP2001117809A (en) 1999-10-14 2001-04-27 Fujitsu Ltd Media converting method and storage medium
AU1576801A (en) * 1999-10-27 2001-05-08 Diva Systems Corporation Picture-in-picture and multiple video streams using slice-based encoding
JP3619427B2 (en) 1999-11-05 2005-02-09 株式会社ビューポイントコミュニケーションズ Information display device
IL132859A (en) 1999-11-10 2008-07-08 Nds Ltd System for data stream processing
FR2801464B1 (en) 1999-11-22 2001-12-28 Thomson Multimedia Sa METHOD FOR RECORDING A SCRATCHED MPEG STREAM
US6643298B1 (en) 1999-11-23 2003-11-04 International Business Machines Corporation Method and apparatus for MPEG-2 program ID re-mapping for multiplexing several programs into a single transport stream
US7298959B1 (en) 1999-12-16 2007-11-20 Sharp Laboratories Of America, Inc. Method and apparatus for storing MPEG-2 transport streams using a conventional digital video recorder
JP2001242786A (en) 1999-12-20 2001-09-07 Fuji Photo Film Co Ltd Device and method for distribution, and recording medium
US7096481B1 (en) 2000-01-04 2006-08-22 Emc Corporation Preparation of metadata for splicing of encoded MPEG video and audio
US6889385B1 (en) * 2000-01-14 2005-05-03 Terayon Communication Systems, Inc Home network for receiving video-on-demand and other requested programs and services
US6988238B1 (en) * 2000-01-24 2006-01-17 Ati Technologies, Inc. Method and system for handling errors and a system for receiving packet stream data
US6621866B1 (en) 2000-01-28 2003-09-16 Thomson Licensing S.A. Method for inserting a visual element into an MPEG bit stream
US6973187B2 (en) 2000-01-31 2005-12-06 Vdg, Inc. Block encryption method and schemes for data confidentiality and integrity protection
CA2399502A1 (en) * 2000-02-02 2001-08-09 Worldgate Service, Inc. System and method for transmitting and displaying targeted information
EP1134977A1 (en) * 2000-03-06 2001-09-19 Irdeto Access B.V. Method and system for providing copies of scrambled content with unique watermarks, and system for descrambling scrambled content
AU2001253857A1 (en) * 2000-03-14 2001-09-24 Buzzpad, Inc. Method and apparatus for forming linked multi-user groups of shared software applications
FR2806570B1 (en) 2000-03-15 2002-05-17 Thomson Multimedia Sa METHOD AND DEVICE FOR CODING VIDEO IMAGES
CN1193368C (en) 2000-03-28 2005-03-16 三星电子株式会社 Storage recording medium of scrambling audio data and apparatus and method for recording and reproducing thereof
KR100611965B1 (en) 2000-03-28 2006-08-11 삼성전자주식회사 Recording medium for storing encrypted audio data, apparatus and method of recording the same and appraratus and method of reproducing the same
US7146007B1 (en) 2000-03-29 2006-12-05 Sony Corporation Secure conditional access port interface
US6684250B2 (en) * 2000-04-03 2004-01-27 Quova, Inc. Method and apparatus for estimating a geographic location of a networked entity
US7043447B2 (en) * 2000-04-19 2006-05-09 Sony Corporation Method for facilitating a transaction for purchasable content over an electronic network
JP2001308812A (en) * 2000-04-24 2001-11-02 Nec Microsystems Ltd Method for separation processing of transport stream for digital television and its recording medium
EP1282899B1 (en) * 2000-05-10 2004-07-14 Koninklijke Philips Electronics N.V. Copy protection system
JP2001326875A (en) * 2000-05-16 2001-11-22 Sony Corp Image processing unit and image processing method, and recording medium
US20040261099A1 (en) 2000-06-21 2004-12-23 Durden George A. Method for formulating, delivering and managing data concerning programming content and portions thereof
FI20001512A (en) 2000-06-26 2001-12-27 Nokia Corp Controlling unencrypted user traffic
JP4034502B2 (en) 2000-06-30 2008-01-16 株式会社東芝 Broadcast program recording / playback method and broadcast program recording / playback apparatus
DE60135347D1 (en) * 2000-07-14 2008-09-25 Irdeto Access Bv ARCHITECTURE FOR SECURE PACKAGE-BASED DATA DISTRIBUTION
US6853728B1 (en) * 2000-07-21 2005-02-08 The Directv Group, Inc. Video on demand pay per view services with unmodified conditional access functionality
FR2812781A1 (en) * 2000-08-04 2002-02-08 Thomson Multimedia Sa METHOD FOR SECURE DISTRIBUTION OF DIGITAL DATA REPRESENTATIVE OF MULTIMEDIA CONTENT
US20020065678A1 (en) * 2000-08-25 2002-05-30 Steven Peliotis iSelect video
US7490344B2 (en) 2000-09-29 2009-02-10 Visible World, Inc. System and method for seamless switching
WO2002029509A2 (en) 2000-10-03 2002-04-11 Vidius Inc. Secure distribution of digital content
AU2002213178A1 (en) 2000-10-13 2002-04-22 Astrolink International, Llc Distributed ip over atm architecture
US20020046406A1 (en) * 2000-10-18 2002-04-18 Majid Chelehmal On-demand data system
US6704733B2 (en) * 2000-10-25 2004-03-09 Lightning Source, Inc. Distributing electronic books over a computer network
US7508454B1 (en) * 2000-11-16 2009-03-24 Smardtv Sa Digital television conditional access methods and apparatus for simultaneously handling multiple television programs
US8225361B2 (en) 2000-11-27 2012-07-17 Cox Communications, Inc. Remote monitoring and control method and apparatus for an information distribution system
US20020066101A1 (en) * 2000-11-27 2002-05-30 Gordon Donald F. Method and apparatus for delivering and displaying information for a multi-layer user interface
US6996101B2 (en) 2000-11-29 2006-02-07 International Business Machines Corporation Re-mapping and interleaving transport packets of multiple transport streams for processing by a single transport demultiplexor
EP1215905B2 (en) 2000-12-15 2010-04-21 Panasonic Corporation Reception apparatus having a storage unit for recording a scrambled broadcast signal and broadcast apparatus for scrambling a signal to be broadcast, and associated methods
WO2002052765A2 (en) * 2000-12-25 2002-07-04 Matsushita Electric Industrial Co., Ltd. Security communication packet processing apparatus and the method thereof
US7472280B2 (en) 2000-12-27 2008-12-30 Proxense, Llc Digital rights management
US7023924B1 (en) * 2000-12-28 2006-04-04 Emc Corporation Method of pausing an MPEG coded video stream
CN101369299B (en) 2001-01-17 2010-06-09 康坦夹德控股股份有限公司 Method and apparatus for managing digital content usage rights
US6976166B2 (en) * 2001-02-06 2005-12-13 Hewlett-Packard Development Company, L.P. Method and apparatus for partial encryption of content
US20020116705A1 (en) 2001-02-20 2002-08-22 Perlman Stephen G. System and method for processing conditional access data
US6934389B2 (en) 2001-03-02 2005-08-23 Ati International Srl Method and apparatus for providing bus-encrypted copy protection key to an unsecured bus
US7133451B2 (en) 2001-03-05 2006-11-07 Intervideo, Inc. Systems and methods for refreshing macroblocks
US20020144260A1 (en) 2001-03-29 2002-10-03 Koninklijke Philips Electronics N.V. Method for adaptive data/content insertion in MPEG2 transport stream
US20020178445A1 (en) 2001-04-03 2002-11-28 Charles Eldering Subscriber selected advertisement display and scheduling
US20020150239A1 (en) * 2001-04-17 2002-10-17 Vidius Inc. Method for personalized encryption in an un-trusted environment
US20020157115A1 (en) 2001-04-24 2002-10-24 Koninklijke Philips Electronics N.V. Wireless communication point of deployment module for use in digital cable compliant devices
US7158185B2 (en) * 2001-05-01 2007-01-02 Scientific-Atlanta, Inc. Method and apparatus for tagging media presentations with subscriber identification information
US20020194589A1 (en) 2001-05-08 2002-12-19 Cristofalo Michael Technique for optimizing the delivery of advertisements and other programming segments by making bandwidth tradeoffs
US7151831B2 (en) * 2001-06-06 2006-12-19 Sony Corporation Partial encryption and PID mapping
US7350082B2 (en) * 2001-06-06 2008-03-25 Sony Corporation Upgrading of encryption
US7747853B2 (en) 2001-06-06 2010-06-29 Sony Corporation IP delivery of secure digital content
US7895616B2 (en) 2001-06-06 2011-02-22 Sony Corporation Reconstitution of program streams split across multiple packet identifiers
US7356245B2 (en) * 2001-06-29 2008-04-08 International Business Machines Corporation Methods to facilitate efficient transmission and playback of digital information
US7065213B2 (en) 2001-06-29 2006-06-20 Scientific-Atlanta, Inc. In a subscriber network receiving digital packets and transmitting digital packets below a predetermined maximum bit rate
US7421411B2 (en) * 2001-07-06 2008-09-02 Nokia Corporation Digital rights management in a mobile communications environment
US20030012286A1 (en) * 2001-07-10 2003-01-16 Motorola, Inc. Method and device for suspecting errors and recovering macroblock data in video coding
US6633692B2 (en) * 2001-07-31 2003-10-14 The National University Of Singapore High carrier injection optical waveguide switch
US7257844B2 (en) 2001-07-31 2007-08-14 Marvell International Ltd. System and method for enhanced piracy protection in a wireless personal communication device
KR100467638B1 (en) * 2001-08-01 2005-01-24 (주) 위즈도메인 Method for fast searching and analyzing inter-relations between patents from a patent database
US6883050B1 (en) * 2001-08-09 2005-04-19 General Instrument Corporation Optimized POD module/host interface
US7463737B2 (en) * 2001-08-15 2008-12-09 Digeo, Inc. System and method for conditional access key encryption
US7224797B2 (en) * 2001-08-17 2007-05-29 Koninklijke Philips Electronics N.V. System and method for hybrid conditional access for receivers of encrypted transmissions
WO2003017649A1 (en) * 2001-08-20 2003-02-27 Koninklijke Philips Electronics N.V. Image size extension
US20030046687A1 (en) * 2001-09-06 2003-03-06 Octiv, Inc. Techniques for manipulating programming breaks in streaming content
US6925180B2 (en) * 2001-09-27 2005-08-02 Sony Corporation PC card recorder
US7369520B2 (en) * 2001-10-02 2008-05-06 Nokia Corporation Internet protocol address to packet identifier mapping
JP2003122710A (en) 2001-10-10 2003-04-25 Sony Corp Network system, processing server, information management server and service providing method
US7206501B2 (en) * 2001-10-12 2007-04-17 The Directv Group, Inc. Method and apparatus for identifying MPEG picture coding types
US20030079133A1 (en) 2001-10-18 2003-04-24 International Business Machines Corporation Method and system for digital rights management in content distribution application
US20030077071A1 (en) * 2001-10-23 2003-04-24 Shu Lin Fast forward trick mode and reverse trick mode using an information file
US8312265B2 (en) 2001-12-11 2012-11-13 Pinder Howard G Encrypting received content
US20040037421A1 (en) * 2001-12-17 2004-02-26 Truman Michael Mead Parital encryption of assembled bitstreams
US7218738B2 (en) 2002-01-02 2007-05-15 Sony Corporation Encryption and content control in a digital broadcast system
US7292691B2 (en) 2002-01-02 2007-11-06 Sony Corporation Progressive video refresh slice detection
US7823174B2 (en) * 2002-01-02 2010-10-26 Sony Corporation Macro-block based content replacement by PID mapping
US7302059B2 (en) 2002-01-02 2007-11-27 Sony Corporation Star pattern partial encryption
US7376233B2 (en) 2002-01-02 2008-05-20 Sony Corporation Video slice and active region based multiple partial encryption
US7765567B2 (en) 2002-01-02 2010-07-27 Sony Corporation Content replacement by PID mapping
US7292690B2 (en) 2002-01-02 2007-11-06 Sony Corporation Video scene change detection
US7155012B2 (en) 2002-01-02 2006-12-26 Sony Corporation Slice mask and moat pattern partial encryption
US7215770B2 (en) * 2002-01-02 2007-05-08 Sony Corporation System and method for partially encrypted multimedia stream
US7242773B2 (en) * 2002-09-09 2007-07-10 Sony Corporation Multiple partial encryption using retuning
US7233669B2 (en) 2002-01-02 2007-06-19 Sony Corporation Selective encryption to enable multiple decryption keys
US7039938B2 (en) * 2002-01-02 2006-05-02 Sony Corporation Selective encryption for video on demand
US20040021764A1 (en) * 2002-01-28 2004-02-05 Be Here Corporation Visual teleconferencing apparatus
US20040010717A1 (en) * 2002-01-29 2004-01-15 Intertainer Asia Pte Ltd. Apparatus and method for preventing digital media piracy
US7328345B2 (en) * 2002-01-29 2008-02-05 Widevine Technologies, Inc. Method and system for end to end securing of content for video on demand
DE10212656A1 (en) 2002-03-21 2003-10-02 Scm Microsystems Gmbh Selective encryption of multimedia data
US7305555B2 (en) 2002-03-27 2007-12-04 General Instrument Corporation Smart card mating protocol
US6701258B2 (en) * 2002-05-13 2004-03-02 Entek Ird International Corporation Modular monitoring and protection system with distributed voting logic
US7530084B2 (en) 2002-05-28 2009-05-05 Sony Corporation Method and apparatus for synchronizing dynamic graphics
US7360160B2 (en) 2002-06-20 2008-04-15 At&T Intellectual Property, Inc. System and method for providing substitute content in place of blocked content
JP2004030374A (en) 2002-06-27 2004-01-29 Fujitsu Ltd Information processor for transmitting contents in security system corresponding to license policy, program and method
US7167560B2 (en) * 2002-08-08 2007-01-23 Matsushita Electric Industrial Co., Ltd. Partial encryption of stream-formatted media
AU2003259561A1 (en) 2002-08-28 2004-03-29 Matsushita Electric Industrial Co., Ltd. Content duplication management system and networked apparatus
US8818896B2 (en) 2002-09-09 2014-08-26 Sony Corporation Selective encryption with coverage encryption
US7295673B2 (en) * 2002-10-23 2007-11-13 Divx, Inc. Method and system for securing compressed digital video
US20050015816A1 (en) 2002-10-29 2005-01-20 Actv, Inc System and method of providing triggered event commands via digital program insertion splicing
US8572408B2 (en) * 2002-11-05 2013-10-29 Sony Corporation Digital rights management of a digital device
US7724907B2 (en) * 2002-11-05 2010-05-25 Sony Corporation Mechanism for protecting the transfer of digital content
US7721192B2 (en) * 2002-11-27 2010-05-18 Microsoft Corporation User interface for a resource search tool
US8645988B2 (en) 2002-12-13 2014-02-04 Sony Corporation Content personalization for digital content
US8667525B2 (en) 2002-12-13 2014-03-04 Sony Corporation Targeted advertisement selection from a digital stream
US20040165586A1 (en) 2003-02-24 2004-08-26 Read Christopher Jensen PID filters based network routing
US20040172650A1 (en) 2003-02-28 2004-09-02 Hawkins William J. Targeted content delivery system in an interactive television network
US7409702B2 (en) 2003-03-20 2008-08-05 Sony Corporation Auxiliary program association table
US7292692B2 (en) 2003-03-25 2007-11-06 Sony Corporation Content scrambling with minimal impact on legacy devices
US7310423B2 (en) 2003-04-24 2007-12-18 General Instrument Corporation Processing multiple encrypted transport streams
US6707696B1 (en) * 2003-05-15 2004-03-16 Broadcom Corporation Hacker-proof one time programmable memory
US8014651B2 (en) 2003-06-26 2011-09-06 International Business Machines Corporation MPEG-2 decoder, method and buffer scheme for providing enhanced trick mode playback of a video stream
US20040267602A1 (en) 2003-06-30 2004-12-30 Gaydos Robert C. Method, apparatus, and system for asymmetrically handling content requests and content delivery
US20050036067A1 (en) * 2003-08-05 2005-02-17 Ryal Kim Annon Variable perspective view of video images
US7296866B2 (en) * 2003-09-18 2007-11-20 Sony Corporation Ejection control device, liquid-ejecting apparatus, ejection control method, recording medium, and program
US20050066357A1 (en) * 2003-09-22 2005-03-24 Ryal Kim Annon Modifying content rating
US20050071663A1 (en) * 2003-09-26 2005-03-31 General Instrument Corporation Separation of copy protection rules for digital rights management
US7433471B2 (en) 2003-10-14 2008-10-07 Matsushita Electric Industrial Co., Ltd. MPEG-21 digital content protection system
US7853980B2 (en) * 2003-10-31 2010-12-14 Sony Corporation Bi-directional indices for trick mode video-on-demand
US7620180B2 (en) * 2003-11-03 2009-11-17 Sony Corporation Preparation of content for multiple conditional access methods in video on demand
US7263187B2 (en) * 2003-10-31 2007-08-28 Sony Corporation Batch mode session-based encryption of video on demand content
US20050097597A1 (en) * 2003-10-31 2005-05-05 Pedlow Leo M.Jr. Hybrid storage of video on demand content
US7343013B2 (en) 2003-12-16 2008-03-11 Sony Corporation Composite session-based encryption of video on demand content
US20050097596A1 (en) * 2003-10-31 2005-05-05 Pedlow Leo M.Jr. Re-encrypted delivery of video-on-demand content
US7346163B2 (en) * 2003-10-31 2008-03-18 Sony Corporation Dynamic composition of pre-encrypted video on demand content
US20050102702A1 (en) * 2003-11-12 2005-05-12 Candelore Brant L. Cablecard with content manipulation
US7490236B2 (en) * 2004-01-14 2009-02-10 Cisco Technology, Inc. Conditional access overlay partial encryption using MPEG transport continuity counter
US20050172127A1 (en) 2004-01-31 2005-08-04 Frank Hartung System and method for transcoding encrypted multimedia messages transmitted between two devices
US20050169473A1 (en) 2004-02-03 2005-08-04 Candelore Brant L. Multiple selective encryption with DRM
US8194655B2 (en) * 2004-08-05 2012-06-05 Dust Networks, Inc. Digraph based mesh communication network
US20050228752A1 (en) 2004-04-07 2005-10-13 David Konetski System and method for managing encrypted multimedia content with an information handling system
DE102004032528C5 (en) * 2004-07-06 2012-04-05 Khs Gmbh A method of performing a roll change in a supply unit for feeding a sheet-like sheet to a packaging machine or the like processing machine and supply unit for performing this method
US20060036554A1 (en) 2004-08-12 2006-02-16 Microsoft Corporation Content and license delivery to shared devices
US20060130119A1 (en) 2004-12-15 2006-06-15 Candelore Brant L Advanced parental control for digital content
US8041190B2 (en) 2004-12-15 2011-10-18 Sony Corporation System and method for the creation, synchronization and delivery of alternate content
US7555123B2 (en) * 2005-04-29 2009-06-30 Scientific-Atlanta, Inc. Processing an MPEG elementary stream in a conditional access overlay environment
US20070006253A1 (en) * 2005-06-29 2007-01-04 Pinder Howard G Partial pre-encryption with network-based packet sorting
US8514894B2 (en) * 2005-08-02 2013-08-20 Elliptic Technologies Inc. Method for inserting/removal padding from packets
EP1943603A2 (en) 2005-10-18 2008-07-16 Intertrust Technologies Corporation Methods for digital rights management
US7555464B2 (en) 2006-03-01 2009-06-30 Sony Corporation Multiple DRM management

Also Published As

Publication number Publication date
CA2748417C (en) 2015-02-10
CA2413955A1 (en) 2003-07-02
US7155012B2 (en) 2006-12-26
US7751563B2 (en) 2010-07-06
CA2748539A1 (en) 2003-07-02
CA2413955C (en) 2012-04-24
US20070098166A1 (en) 2007-05-03
CA2748412C (en) 2015-02-03
US8103000B2 (en) 2012-01-24
CA2748417A1 (en) 2003-07-02
US20030152226A1 (en) 2003-08-14
US20100189254A1 (en) 2010-07-29
CA2748539C (en) 2014-12-09

Similar Documents

Publication Publication Date Title
CA2413955C (en) Slice mask and moat pattern partial encryption
CA2746782C (en) Star pattern partial encryption
CA2746621C (en) Video slice and active region based dual partial encryption
US8027470B2 (en) Video slice and active region based multiple partial encryption
US7792294B2 (en) Selective encryption encoding
US20030156718A1 (en) Progressive video refresh slice detection
CA2413807C (en) Progressive video refresh slice detection

Legal Events

Date Code Title Description
EEER Examination request
MKEX Expiry

Effective date: 20221212