WO2004084523A1 - Data file splitting - Google Patents

Data file splitting Download PDF

Info

Publication number
WO2004084523A1
WO2004084523A1 PCT/GB2004/001098 GB2004001098W WO2004084523A1 WO 2004084523 A1 WO2004084523 A1 WO 2004084523A1 GB 2004001098 W GB2004001098 W GB 2004001098W WO 2004084523 A1 WO2004084523 A1 WO 2004084523A1
Authority
WO
WIPO (PCT)
Prior art keywords
file
degraded
main data
supplementary
distribution method
Prior art date
Application number
PCT/GB2004/001098
Other languages
French (fr)
Inventor
Christopher Gareth Foster
Martin Russ
Original Assignee
British Telecommunications Public Limited Company
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by British Telecommunications Public Limited Company filed Critical British Telecommunications Public Limited Company
Publication of WO2004084523A1 publication Critical patent/WO2004084523A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00166Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised contents recorded on or reproduced from a record carrier, e.g. music or software
    • G11B20/00173Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised contents recorded on or reproduced from a record carrier, e.g. music or software wherein the origin of the content is checked, e.g. determining whether the content has originally been retrieved from a legal disc copy or another trusted source
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00224Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is obtained from a remote server
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0071Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a purchase action
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00731Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
    • G11B20/00818Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction limits the signal quality, e.g. by low-pass filtering of audio signals or by reducing the resolution of video signals
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00884Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a watermark, i.e. a barely perceptible transformation of the original data which can nevertheless be recognised by an algorithm
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00978Circuits for prevention of unauthorised reproduction or copying, e.g. piracy wherein the record carrier stores a trial version of a content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2343Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving reformatting operations of video signals for distribution or compliance with end-user requests or end-user device requirements
    • H04N21/234327Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving reformatting operations of video signals for distribution or compliance with end-user requests or end-user device requirements by decomposing into layers, e.g. base layer and one or more enhancement layers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • H04N21/23476Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption by partially encrypting, e.g. encrypting the ending portion of a movie
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • H04N21/44055Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption by partially decrypting, e.g. decrypting a video stream that has been partially encrypted
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4622Retrieving content or additional data from different sources, e.g. from a broadcast channel and the Internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6106Network physical structure; Signal processing specially adapted to the downstream path of the transmission network
    • H04N21/6125Network physical structure; Signal processing specially adapted to the downstream path of the transmission network involving transmission via Internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/631Multimode Transmission, e.g. transmitting basic layers and enhancement layers of the content over different transmission paths or transmitting with different error corrections, different keys or with different transmission protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/173Analogue secrecy systems; Analogue subscription systems with two-way working, e.g. subscriber sending a programme selection signal
    • H04N7/17309Transmission or handling of upstream communications
    • H04N7/17318Direct or substantially direct transmission and handling of requests
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91357Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91357Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
    • H04N2005/91364Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled

Definitions

  • the present invention relates to the distribution of data files, and more specifically, to methods and systems for the distribution of data files which involve splitting of the files.
  • Data such as media content is normally transmitted over telecommunications networks as single data files.
  • Various considerations apply when transmitting data. Firstly, in order to provide security for data files such as media files, such data files are often encrypted. Further, due to their size and to bandwidth limitations, as well as for convenience, large data files may need to be split into smaller component files in order to be transmitted and/or stored, or may be interleaved in order to allow rapid access, powerful compression, or to simplify or increase the speed of decoding.
  • encryption algorithms are often used to encrypt file data to prevent access to their content by unwanted users, whereby a key is required in order to decrypt the file. Access to the decryption key thus becomes a crucial factor in determining who is able to decrypt the file.
  • IP Internet Protocol
  • RRC 1827 IP Encapsulating Security Payload
  • RRC 1826 IP Authentication Header
  • RRC 1826 can be used in a trusted network (e.g. local Ethernet) to provide authentication and integrity without the overhead of encryption.
  • Encryption is often used in one-to-many situations such as over the air broadcasts, and multicast over IP networks to protect premium content. In these situations additional problems can arise when malicious receivers share their decryption key with other un-entitled receivers. This problem can be reduced through a regular "re- keying" of the stream so that authentication and access control has to take place more regularly. In such systems it is often true that a trade off needs to be made between the security in particular of the multicast stream and the high cost of creating the keys required to transmit the data. In general, it will be noted however that encryption, by whatever method is chosen, is performed on the whole content of the data file, and the key is a separate item which is not related to or based on data making up part of the content of the data file. Encryption effectively "modifies data using a mathematical function" and it is never the intention to remove or "lose” data by a process of encryption.
  • Pixel, raster and frame interleaving are used in various image storage formats, but these are used solely for the purpose of storing image data in ways that facilitate rapid access, powerful compression, or ease-of-decoding quickly. They are never used to separate a single content file into component files.
  • video files are typically interleaved audio files in order to minimise the storage required to keep the audio and video in synchronisation:
  • Some computer networks use interleaving of data packets in order to maximise the performance when the network is near capacity and lots of access 'collisions' occur.
  • the intention here is to use time-sequencing to improve performance, not to provide multiple files for security purposes, and what is initially provided to a recipient relates to the whole content of the original data.
  • Layered coding is a known method of delivering audio and/or video over a network.
  • International Application WO 02/51149 describes a method of delivering video over a network using a multi-layered video coding system.
  • the method of this document comprises separating a digitally compressed video signal into multiple sub-signals, coding each of the sub-signals and transmitting each of them over asynchronous transfer mode (ATM) paths, receiving each sub-signal, and selecting certain of the sub-signals according to a bandwidth suitable for subsequent reception over a digital subscriber line path.
  • ATM synchronous transfer mode
  • the step of combining selected sub-signals is based on the data rate capacity of the digital subscriber line path.
  • the source distributes EACH of the multiple layers simultaneously across network channels such that they may all be received by a receiver, after which the receiver adapts its reception rate by adjusting the number of layers that it receives.
  • UK patent application GB 2,379,295 there is disclosed a system for distributing audio or video material to a potential buyer.
  • the system generates an impaired version of the material to be distributed, thus allowing a facility for the buyer to sample the material before acquisition, but the impaired version is generated by adding data to the original material, leading to effects such as added visible or invisible "watermarks".
  • a further prior art patent application EP 1 ,260,898 relates to methods for the authentication of files.
  • Two separate concepts are disclosed, the first of which is said to involve making minor amendments to an output file which are designed not to attract attention (i.e. designed not to degrade the quality of the file), but to be detectable for the sake of proving the file's origin in case of infringement of the file's copyright.
  • the second concept relates to the adding of data to the original material, in much the same way as is disclosed in GB 2,379,295, discussed above.
  • An aim of the present invention is to provide methods and systems for distributing data files which allow a data distributing party to derive a degraded file from the original data file and distribute the degraded file to one or more potential recipients thereof, while at least temporarily withholding a supplementary file, also derived from the original data file, which contains data from the original data file that is not included in the degraded file.
  • a degraded file may contain a sufficient proportion of the content of the original data file, as determined by the party distributing the data, to allow potential recipients to have access to sufficient data to "preview" the whole content of the original data file without having access to a fully usable copy of the original data file, and without the need for the content of the data file to be encrypted.
  • Potential recipients who decide that they do wish to receive the whole content of the original data file may become recipients of the full "undegraded" content after agreement with, payment to, or permission from the distributing party, for example, following receipt of the initially withheld supplementary file which may be used, together with the degraded file, to reconstitute the whole content of the original data file.
  • Prior art techniques for providing a preview of content (video, music etc) in such a way that the recipient can sample the content before buying the full version include pay- per-view movies where a short excerpt of a film is made available to a potential viewer who may view it before being given the chance to buy the whole version.
  • the techniques disclosed differ from this since instead of the recipient receiving a full quality version of an excerpt of the film (content), the recipient may receive a degraded quality version of the whole content of the film for preview and the recipient can pay to receive the full quality version if they wish.
  • Embodiments of the invention differ from encryption techniques because while encryption effectively "modifies data using a mathematical function", it is never the intention to remove or "lose” data by a process of encryption, nor is it the intention to provide a preview of the content.
  • degrading the quality of a data file may be the majority of the content and can be distributed using better and quicker but less secure methods (websites, commercial CD distributions etc) while the supplementary or missing part required to make up the quality can be sent securely, but at low cost, because it is small.
  • the derivation of the degraded file may be achieved by any of a variety of degradation functions.
  • the degradation function may for example be a function of one or more characteristics of the data from the main data file. Such a degradation function could allow for higher security even before taking into account any encryption since a recipient with knowledge of functions used for previous data files would not necessarily be able to ascertain the degradation function used for further data files.
  • the degradation function could be a function of one or more characteristics of data relating to the recipients, such as their IP addresses.
  • Such degradation functions could allow a means of tracking the source of unauthorised copies should one of many recipients redistribute data files without permission, since respective recipients would be provided with different degraded files, the differences allowing for individual "water-marking" before and even after reconstitution of the original data file.
  • the degraded files and the supplementary files could be distributed by any of a variety of means. They could be transmitted individually to each recipient by e-mail, or sent individually to each recipient in the form of a floppy disc, CD-ROM or otherwise, or broadcast such as to be available to an open or closed group of potential recipients. Alternatively, they could be made available on-line for download via the internet.
  • the degraded files and the supplementary files need not be distributed by the same means; the degraded file could be made available on-line, with the supplementary file being sent by e-mail to recipients following payment to the provider, for example.
  • the supplementary file, and in certain cases the degraded file could be distributed in encrypted form, in order to provide a further level of security. The decryption key or keys could then be provided together with of separate from the respective files.
  • embodiments of the present invention facilitate the distribution of files to a new location or to several different locations (geographically or virtually or media) at levels of security which may be chosen according to requirements, while avoiding the need for the full content of the files to be subjected to encryption.
  • Figure 1 is a schematic diagram representing a standard communications network allowing exchange of data between terminals via the internet;
  • Figure 2 is a block diagram illustrating the treatment of data according to embodiments of the invention.
  • a conventional personal computer 101 is connected to a network 103 such as a wide area network (WAN) or, more specifically, the Internet.
  • WAN wide area network
  • Another computer 105 connected to the WAN 103 acts as a server computer for a data distributing entity, such as a multimedia distributing organisation, for example, offering audio, video, image, text, software or other data in the form of media files for sale to the public.
  • the computers 101 ,105 may be connected to the WAN 103 via Local Area Networks (LANs) 107 coupled with the access to a gateway server computer (not shown) that enables the computers 101 , 105 to access the WAN 103.
  • LANs Local Area Networks
  • the connection 107 may be provided via home Internet access such as broadband and telephone line based access.
  • the computers 101 ,105 need not have different status within the hierarchy of the communications system, since certain embodiments of the invention apply equally to systems for "file-sharing" between individual home PC-users, for example.
  • the computer 101 will generally be referred to as the "recipient” computer, arranged to access the server computer 105 which will generally be referred to as the "distributing" computer, but this should not be taken as implying any limitation to the scope of the invention.
  • the recipient and distributing computers have software and hardware to be able to access the WAN 103, an operating system (e.g. Microsoft WindowsTM) and a web browser (e.g. Microsoft Internet ExplorerTM, or Netscape NavigatorTM).
  • an operating system e.g. Microsoft WindowsTM
  • a web browser e.g. Microsoft Internet ExplorerTM, or Netscape NavigatorTM.
  • the distributing computer has access to a database of files, which for the purposes of this example may be audio files. These may be stored in any of a variety of known types of memory. Individually, in groups, or en masse, these files are offered in "preview" form to the users of computers such as the PC 101 according to the following procedure. First each file is split according to any of a variety of techniques into a degraded "preview” file and a supplementary "key” file. Techniques for splitting the data will be described in the following section of the description, which includes a variety of techniques for splitting data files into component files (and subsequently reconstituting them) which suit differing requirements for security, diversity of location or transmission method.
  • the degraded preview file is made available to potential recipients in any of a variety of ways, in this example, by including it in an e-mail to the recipients.
  • the preview file is degraded in order to allow the recipients to decide, without having access to a full-quality copy of the original audio file, if they wish to purchase a copy of the original file. Recipients who decide not to proceed further need take no further action - they will have a degraded copy only, of insufficient quality to encourage further listening or re-distribution.
  • Recipients who decide that they would like to receive a full-quality copy of the original audio file may contact the distributor by e-mail or otherwise and may be asked to pay a fee, in return for which the distributing computer will make the supplementary file available to them together with instructions for reconstituting the degraded file and the supplementary file into a copy of the original file.
  • an original or “main” data file from a database or “library” of files under the control of a distributor may be subjected to encoding by an optional encoder 201 , which may compress or otherwise encode the data.
  • the data is then split by a file splitter 202 which splits the data according to a degradation function into:
  • degraded "preview” file which relates to, or comprises (if in un-encoded form, or once decoded, if necessary) a proportion of the data (ninety per cent, for example) sufficient to provide a low-quality version of the whole of the original data file; and - a supplementary "key” or “completion” file which relates to or comprises the remainder of the data from the original data that was removed during the derivation of the degraded file.
  • file splitter is represented in Figure 2 by a single box element 202 representing a data processing unit which derives the degraded file and the supplementary file from the original data file
  • the role of the file splitter could equally well be performed by two separate data processing units 202 each of which receives the original data (encoded or un-encoded), one of which derives the degraded file and the other of which derives the supplementary file from the original data.
  • the functions performed by the respective file splitters need not correspond exactly. If they do correspond, and split the file according to corresponding functions, it can be ensured that exactly all of the data not contained in the degraded file will be contained in the supplementary file, however.
  • the degraded file may then be distributed as a "majority data stream" to potential recipients using e-mail, the internet, any type of broadcast, multicast or unicast system, in memory such as CD-ROM, or by any other suitable means.
  • a "metadata file” containing all of the required information to allow the later recombination of the majority data stream with a "minority data stream” containing the supplementary file data may be distributed with the preview file, as a header, for example.
  • the metadata file may include a reconstitution algorithm and instructions as to where to get the minority stream from, for example. This is an optional component, due to the fact that if the splitter and combiner have an agreed splitting strategy and shared knowledge of file locations, this file is not required.
  • the degraded file data is received by recipients who, in the absence of supplementary file data are able to preview the content of the original data file at low quality. Such recipients may be regarded as potential recipients of the original data file. Only following a request from and/or the meeting of conditions by a recipient will the recipient also receive the supplementary file data, which may then be processed by file combiner 203 in conjunction if necessary with the metadata file, and passed if necessary to decoder 204. It will be noted however that with certain embodiments of the invention the recipient is not required to have any additional specialised software other than a standard decoder where necessary (Windows MediaTM, MPEG etc) in order to be able to receive and take advantage of this preview.
  • embodiments of the present invention may be used to distribute data files by splitting data files in real time on a video stream over an IP network.
  • the majority stream may be sent through more efficient low overhead multicast, with lower security.
  • the minority stream may be sent over the higher overhead but higher security unicast stream. This stream is the one which provides access control whilst the multicast stream enables previewing for all recipients.
  • File splitting techniques based on two main concepts will be described in detail, however it will be apparent to the skilled addressee that other types of file splitting are also applicable.
  • the two main concepts are algorithmic splitting (where a mathematical process is used to derive the split files) and content-based splitting (where the splitting function is dependent on the data itself). Either of these splitting techniques can be 'personalised' to a specific end-user or recipient using a number of methods, so that the files which are transmitted cannot be reconstructed if intercepted.
  • single data files which contain content of some form may be split into two or more 'component' files which can then be transmitted by any means, either physical (a CD- ROM, DVD, Smart-Card etc) or virtual (Network, Hard Disk Download, FTP, etc).
  • the transmission does not need to be simultaneous or synchronised in any way, unless realtime transmission is required.
  • the content is thus not necessarily ever transmitted in a complete form over a single transmission medium, nor is it ever transmitted as a single file (encrypted or otherwise - it is debatable if certain types of conventional encryption truly provide any additional protection of the content).
  • the component files could be different for each intended recipient by using a unique or personalised aspect of the recipient's location, URL, email address, Ethernet port number etc.
  • the splitting algorithm need not be restricted to simple fixed interleaving values.
  • the split ratios will be 1 :1 for the first two words, then 2:2 for the next four words, then 3:3 for the next six bytes, etc.
  • one or more words could be pre-pended to the start of one of the split files to indicate the technique being used.
  • these words could be sent as a separate file, or even included as part of the physical storage on a CD-ROM, or Smart Card.
  • the splitting technique could even be derived from the location information for the recipient, by mapping the location information to the splitting algorithm:
  • Ethernet Address of the recipient is 147.132.39.57
  • the final digit, 57 could be used to determine the splitting algorithm used.
  • Modulo arithmetic could be used to convert the 0-255 range of the Ethernet address to any smaller range of potential splitting algorithms.
  • the entire address (or a sub-set of it) could be used to produce a number which determines the splitting algorithm: either by adding the numbers together, or by any other arithmetic or Boolean process to produce a result number which is of the correct range to select a splitting algorithm.
  • the selection of the splitting algorithm can be made location-specific. Additional protection could be provided by use of public and private key encryption techniques which are widely known. One approach would be to encrypt each split file individually.
  • This technique uses the above file splitting techniques to implement access control for multimedia files.
  • This splitting could be based upon algorithmic streaming, for example using an interleaving scheme of 1 :n, where n»1. This would result in file splitting as below:
  • Filel 00 01 02 ...n-1 n n+1 n+2 ....2n-1
  • File2 FF FE FD
  • File 1 has the majority of the bits of the original file in it as shown above. Only one in n packets is in the second file so it is far smaller.
  • File 1 will have almost all the content but the removal of every 1 in n or every 1 in (n+1 ) bits will mean that it has sufficient bit errors to reduce the quality of the content (e.g. clicks in audio, observable bit errors in video).
  • File 1 can be freely distributed without encryption because it is low quality in the sense that it appears to contain many bit errors, and this suits its distribution through less expensive forms (in terms of cost, bandwidth, latency to the end user), which offer lower security, (e.g. CD, broadcast, multicast).
  • File 2 is effectively a "key" for file 1. Its distribution will be higher protection (authentication, encryption) and/or through a more secure transmission (unicast). It is low rate and hence any heavyweight security required for this file will not be so prohibitive in terms of bandwidth, processing cost and so on.
  • the correct value for n is chosen then there will be enough apparent bit errors in File 1 for it to be low quality whilst still being a stream that can be previewed without File 2. This would be particularly useful in video distribution.
  • An alternative to using algorithmic based splitting is a content-based degradation system.
  • the choice of the small number of bits for File 2 is taken on the basis of significant coding frames (in video and audio this could be intra blocks or other control headers), significant streams (MPEG4 has multiple streams, degrading a particular stream say the foreground stream would be sufficient) or significant content (relevant frames, area of an image).
  • This type of splitting enables access control of premium content. It could be used in conjunction with other technologies to completely secure the media (e.g. digital watermarking might be additionally implemented to allow further copy protection). Where this scheme excels is in access of media such as video or audio over networks. An unauthorised passive viewer trying to watch a complete file will be put off by what appears to be excessive bit erroring in the stream.
  • An example implementation of application based file splitting carries out splitting in real time on a video stream over an IP network.
  • the high rate stream (File 1 above) is sent through more efficient multicast, which offers lower security.
  • the lower rate stream is sent over the high overhead but higher security unicast stream (File 2 above). This stream is the one which will provide access control whilst the multicast stream will enable previewing for all viewers.
  • the apparatus that embodies the invention could be a general purpose device having software arranged to provide an embodiment of the invention. It could be a single device or a group of devices and the software could be a single program or a set of programs. Furthermore, any or all of the software used to implement the invention can be contained on various transmission and/or storage mediums such as a floppy disc, CD-ROM, or magnetic tape so that the program can be loaded onto one or more general purpose devices or could be downloaded over a network using a suitable transmission medium.

Abstract

Methods and systems for distributing data files to potential recipients, the systems comprising: data processing means having access to a main data file, the data processing means comprising degradation means (202) for subjecting the main data file to a process of systematic degradation whereby to derive a degraded file from the main data file, and supplementary file derivation means (202) for deriving from the main file a supplementary file including data indicative of data from the main data file which does not form part of the degraded file; the system further comprising distribution means for distributing the degraded file to a recipient and in the event of receiving from the recipient a request for the supplementary file, for distributing the supplementary file to the recipient.

Description

Data File Splitting
The present invention relates to the distribution of data files, and more specifically, to methods and systems for the distribution of data files which involve splitting of the files.
Background
Data such as media content is normally transmitted over telecommunications networks as single data files. Various considerations apply when transmitting data. Firstly, in order to provide security for data files such as media files, such data files are often encrypted. Further, due to their size and to bandwidth limitations, as well as for convenience, large data files may need to be split into smaller component files in order to be transmitted and/or stored, or may be interleaved in order to allow rapid access, powerful compression, or to simplify or increase the speed of decoding.
Security
For reasons of security, encryption algorithms are often used to encrypt file data to prevent access to their content by unwanted users, whereby a key is required in order to decrypt the file. Access to the decryption key thus becomes a crucial factor in determining who is able to decrypt the file.
Entitled users will generally receive a key through a registration and authentication process, which will then enable the receiver to decode the data stream. Some of the standards that are used in such a system are the Internet Protocol (IP) Encapsulating Security Payload (RFC 1827) to provide authentication, integrity and encryption, allowing any embedded information to be impossible to decode without access to the key. IP Authentication Header (RFC 1826) can be used in a trusted network (e.g. local Ethernet) to provide authentication and integrity without the overhead of encryption.
The use of these standards means that efforts have been focussed on the secure distribution and access of the decrypting keys for this process. The simplest case will be when a single entity will distribute the key depending on security requirements.
Encryption is often used in one-to-many situations such as over the air broadcasts, and multicast over IP networks to protect premium content. In these situations additional problems can arise when malicious receivers share their decryption key with other un-entitled receivers. This problem can be reduced through a regular "re- keying" of the stream so that authentication and access control has to take place more regularly. In such systems it is often true that a trade off needs to be made between the security in particular of the multicast stream and the high cost of creating the keys required to transmit the data. In general, it will be noted however that encryption, by whatever method is chosen, is performed on the whole content of the data file, and the key is a separate item which is not related to or based on data making up part of the content of the data file. Encryption effectively "modifies data using a mathematical function" and it is never the intention to remove or "lose" data by a process of encryption.
File Splitting and Interleaving
On account of their size, large data files may need to be split into smaller component files in order to be transmitted and/or stored. There are a large number of computer software utilities which split data files into smaller component files - typically these are intended for converting a large file so that it fits on several floppy disks. The default component file size is thus usually set to 1.4 Mbytes. The split is done purely on the file length, so the first fragment of 1.4 Mbytes goes on the first floppy, the next 1.4
Mbytes on the second floppy etc.
Pixel, raster and frame interleaving are used in various image storage formats, but these are used solely for the purpose of storing image data in ways that facilitate rapid access, powerful compression, or ease-of-decoding quickly. They are never used to separate a single content file into component files.
Storage of information in databases is often interleaved in order to improve the processing: by placing related information in the same place, then it is quicker and easier to process. Kent Seamons' thesis details the process:
http://drl.cs.uiuc.edu/people/Seamons/thesis/node8.html
In Apple's QuickTime™ format, video files are typically interleaved audio files in order to minimise the storage required to keep the audio and video in synchronisation:
http://developer.apple.com/techpubs/guicktime/gtdevdocs/QTFF/gtff-204.html
Similar interleaving of bytes or words from audio and video sources are used in MPEG (Moving Picture Expert Group) encoding. But the final storage format of all these interleaved movie files is always a single file. Some hard disk storage in RAID (Redundant Array of Independent Disks) arrays uses striping, where the data is distributed across several different hard disks. But the logical data file remains a single entity despite the fact that the physical file has been distributed across several hard disks. The interleaving algorithms used are very simple: 1 :1 for two hard disks, 1 :1 :1 for three, etc.
Some computer networks use interleaving of data packets in order to maximise the performance when the network is near capacity and lots of access 'collisions' occur. As with the QuickTime and MPEG examples, the intention here is to use time-sequencing to improve performance, not to provide multiple files for security purposes, and what is initially provided to a recipient relates to the whole content of the original data.
Layered Coding
Layered coding is a known method of delivering audio and/or video over a network. International Application WO 02/51149 describes a method of delivering video over a network using a multi-layered video coding system. The method of this document comprises separating a digitally compressed video signal into multiple sub-signals, coding each of the sub-signals and transmitting each of them over asynchronous transfer mode (ATM) paths, receiving each sub-signal, and selecting certain of the sub-signals according to a bandwidth suitable for subsequent reception over a digital subscriber line path. The step of combining selected sub-signals is based on the data rate capacity of the digital subscriber line path.
In another disclosure, the article "Low-Complexity Video Coding for Receiver- Driven Layered Multicast" by Steven McCanne, Martin Vetterli, Van Jacobson (IEEE Journal of Selected Areas in Communications, Vol. 15, No.6, August 1997, pages 982- 1001 )
http://lcavwww.epfl.ch/publications/97/postscripts/MccanneVetterliJacobson.pdf
describes a system in which the burden of rate adaptation during real-time media transmission may be placed on the receiver rather than the source.
It is clear from both of the above disclosures that the source distributes EACH of the multiple layers simultaneously across network channels such that they may all be received by a receiver, after which the receiver adapts its reception rate by adjusting the number of layers that it receives. In UK patent application GB 2,379,295, there is disclosed a system for distributing audio or video material to a potential buyer. The system generates an impaired version of the material to be distributed, thus allowing a facility for the buyer to sample the material before acquisition, but the impaired version is generated by adding data to the original material, leading to effects such as added visible or invisible "watermarks".
A further prior art patent application EP 1 ,260,898 relates to methods for the authentication of files. Two separate concepts are disclosed, the first of which is said to involve making minor amendments to an output file which are designed not to attract attention (i.e. designed not to degrade the quality of the file), but to be detectable for the sake of proving the file's origin in case of infringement of the file's copyright. The second concept relates to the adding of data to the original material, in much the same way as is disclosed in GB 2,379,295, discussed above.
Summary of the Invention
An aim of the present invention is to provide methods and systems for distributing data files which allow a data distributing party to derive a degraded file from the original data file and distribute the degraded file to one or more potential recipients thereof, while at least temporarily withholding a supplementary file, also derived from the original data file, which contains data from the original data file that is not included in the degraded file. Such a degraded file may contain a sufficient proportion of the content of the original data file, as determined by the party distributing the data, to allow potential recipients to have access to sufficient data to "preview" the whole content of the original data file without having access to a fully usable copy of the original data file, and without the need for the content of the data file to be encrypted. Potential recipients who decide that they do wish to receive the whole content of the original data file may become recipients of the full "undegraded" content after agreement with, payment to, or permission from the distributing party, for example, following receipt of the initially withheld supplementary file which may be used, together with the degraded file, to reconstitute the whole content of the original data file.
The present invention is defined in the claims appended hereto, with advantages, preferred features and embodiments which will be apparent from the description and claims. Prior art techniques for providing a preview of content (video, music etc) in such a way that the recipient can sample the content before buying the full version include pay- per-view movies where a short excerpt of a film is made available to a potential viewer who may view it before being given the chance to buy the whole version. The techniques disclosed differ from this since instead of the recipient receiving a full quality version of an excerpt of the film (content), the recipient may receive a degraded quality version of the whole content of the film for preview and the recipient can pay to receive the full quality version if they wish.
Embodiments of the invention differ from encryption techniques because while encryption effectively "modifies data using a mathematical function", it is never the intention to remove or "lose" data by a process of encryption, nor is it the intention to provide a preview of the content.
Various methods are later disclosed for degrading the quality of a data file. An advantage of many of the disclosed techniques is that the degraded part may be the majority of the content and can be distributed using better and quicker but less secure methods (websites, commercial CD distributions etc) while the supplementary or missing part required to make up the quality can be sent securely, but at low cost, because it is small.
The derivation of the degraded file may be achieved by any of a variety of degradation functions. The degradation function may for example be a function of one or more characteristics of the data from the main data file. Such a degradation function could allow for higher security even before taking into account any encryption since a recipient with knowledge of functions used for previous data files would not necessarily be able to ascertain the degradation function used for further data files. Alternatively, the degradation function could be a function of one or more characteristics of data relating to the recipients, such as their IP addresses. Such degradation functions could allow a means of tracking the source of unauthorised copies should one of many recipients redistribute data files without permission, since respective recipients would be provided with different degraded files, the differences allowing for individual "water-marking" before and even after reconstitution of the original data file.
The degraded files and the supplementary files could be distributed by any of a variety of means. They could be transmitted individually to each recipient by e-mail, or sent individually to each recipient in the form of a floppy disc, CD-ROM or otherwise, or broadcast such as to be available to an open or closed group of potential recipients. Alternatively, they could be made available on-line for download via the internet. The degraded files and the supplementary files need not be distributed by the same means; the degraded file could be made available on-line, with the supplementary file being sent by e-mail to recipients following payment to the provider, for example. The supplementary file, and in certain cases the degraded file, could be distributed in encrypted form, in order to provide a further level of security. The decryption key or keys could then be provided together with of separate from the respective files.
It will be noted however that embodiments of the present invention facilitate the distribution of files to a new location or to several different locations (geographically or virtually or media) at levels of security which may be chosen according to requirements, while avoiding the need for the full content of the files to be subjected to encryption.
Brief Description of the Drawings
Embodiments of the invention will now be described with reference to the accompanying figures in which: Figure 1 is a schematic diagram representing a standard communications network allowing exchange of data between terminals via the internet;
Figure 2 is a block diagram illustrating the treatment of data according to embodiments of the invention.
Detailed Description of the Invention
With reference to Figure 1 , a conventional personal computer 101 is connected to a network 103 such as a wide area network (WAN) or, more specifically, the Internet. Another computer 105 connected to the WAN 103 acts as a server computer for a data distributing entity, such as a multimedia distributing organisation, for example, offering audio, video, image, text, software or other data in the form of media files for sale to the public. The computers 101 ,105 may be connected to the WAN 103 via Local Area Networks (LANs) 107 coupled with the access to a gateway server computer (not shown) that enables the computers 101 , 105 to access the WAN 103. Alternatively, the connection 107 may be provided via home Internet access such as broadband and telephone line based access. It will also be evident that the computers 101 ,105 need not have different status within the hierarchy of the communications system, since certain embodiments of the invention apply equally to systems for "file-sharing" between individual home PC-users, for example. For ease of explanation however, the computer 101 will generally be referred to as the "recipient" computer, arranged to access the server computer 105 which will generally be referred to as the "distributing" computer, but this should not be taken as implying any limitation to the scope of the invention.
The recipient and distributing computers have software and hardware to be able to access the WAN 103, an operating system (e.g. Microsoft Windows™) and a web browser (e.g. Microsoft Internet Explorer™, or Netscape Navigator™).
The distributing computer has access to a database of files, which for the purposes of this example may be audio files. These may be stored in any of a variety of known types of memory. Individually, in groups, or en masse, these files are offered in "preview" form to the users of computers such as the PC 101 according to the following procedure. First each file is split according to any of a variety of techniques into a degraded "preview" file and a supplementary "key" file. Techniques for splitting the data will be described in the following section of the description, which includes a variety of techniques for splitting data files into component files (and subsequently reconstituting them) which suit differing requirements for security, diversity of location or transmission method. Next, the degraded preview file is made available to potential recipients in any of a variety of ways, in this example, by including it in an e-mail to the recipients. The preview file is degraded in order to allow the recipients to decide, without having access to a full-quality copy of the original audio file, if they wish to purchase a copy of the original file. Recipients who decide not to proceed further need take no further action - they will have a degraded copy only, of insufficient quality to encourage further listening or re-distribution. Recipients who decide that they would like to receive a full-quality copy of the original audio file may contact the distributor by e-mail or otherwise and may be asked to pay a fee, in return for which the distributing computer will make the supplementary file available to them together with instructions for reconstituting the degraded file and the supplementary file into a copy of the original file.
With reference to Figure 2, an original or "main" data file from a database or "library" of files under the control of a distributor may be subjected to encoding by an optional encoder 201 , which may compress or otherwise encode the data. The data is then split by a file splitter 202 which splits the data according to a degradation function into:
- a degraded "preview" file, which relates to, or comprises (if in un-encoded form, or once decoded, if necessary) a proportion of the data (ninety per cent, for example) sufficient to provide a low-quality version of the whole of the original data file; and - a supplementary "key" or "completion" file which relates to or comprises the remainder of the data from the original data that was removed during the derivation of the degraded file. While the file splitter is represented in Figure 2 by a single box element 202 representing a data processing unit which derives the degraded file and the supplementary file from the original data file, it will be apparent that the role of the file splitter could equally well be performed by two separate data processing units 202 each of which receives the original data (encoded or un-encoded), one of which derives the degraded file and the other of which derives the supplementary file from the original data. In such an embodiment the functions performed by the respective file splitters need not correspond exactly. If they do correspond, and split the file according to corresponding functions, it can be ensured that exactly all of the data not contained in the degraded file will be contained in the supplementary file, however.
The degraded file may then be distributed as a "majority data stream" to potential recipients using e-mail, the internet, any type of broadcast, multicast or unicast system, in memory such as CD-ROM, or by any other suitable means. Additionally, a "metadata file" containing all of the required information to allow the later recombination of the majority data stream with a "minority data stream" containing the supplementary file data may be distributed with the preview file, as a header, for example. The metadata file may include a reconstitution algorithm and instructions as to where to get the minority stream from, for example. This is an optional component, due to the fact that if the splitter and combiner have an agreed splitting strategy and shared knowledge of file locations, this file is not required.
The degraded file data is received by recipients who, in the absence of supplementary file data are able to preview the content of the original data file at low quality. Such recipients may be regarded as potential recipients of the original data file. Only following a request from and/or the meeting of conditions by a recipient will the recipient also receive the supplementary file data, which may then be processed by file combiner 203 in conjunction if necessary with the metadata file, and passed if necessary to decoder 204. It will be noted however that with certain embodiments of the invention the recipient is not required to have any additional specialised software other than a standard decoder where necessary (Windows Media™, MPEG etc) in order to be able to receive and take advantage of this preview. Only if they wish to complete the stream may the user require combiner software to combine the data streams. As will be apparent from Figure 2, embodiments of the present invention may be used to distribute data files by splitting data files in real time on a video stream over an IP network. The majority stream may be sent through more efficient low overhead multicast, with lower security. The minority stream may be sent over the higher overhead but higher security unicast stream. This stream is the one which provides access control whilst the multicast stream enables previewing for all recipients.
It should be noted that while the specific embodiments described above involve splitting of the original data file into one degraded file and one supplementary file, it is foreseeable that according to some embodiments there may be two or more supplementary files each containing data from the original data file which does not form part of the degraded file. Such embodiments may allow different quality levels to be available, or may allow for variable security levels or other optional features.
File Splitting Technigues File splitting techniques based on two main concepts will be described in detail, however it will be apparent to the skilled addressee that other types of file splitting are also applicable. The two main concepts are algorithmic splitting (where a mathematical process is used to derive the split files) and content-based splitting (where the splitting function is dependent on the data itself). Either of these splitting techniques can be 'personalised' to a specific end-user or recipient using a number of methods, so that the files which are transmitted cannot be reconstructed if intercepted.
These processes lead to the formation of a file splitting technique: application based splitting, which uses uneven file splitting to produce a secure degraded file allowing the ability to preview at low quality, the supplementary file serving as a full quality unlocking "key" file.
According to embodiments of the present invention, single data files which contain content of some form (for example audio or video) may be split into two or more 'component' files which can then be transmitted by any means, either physical (a CD- ROM, DVD, Smart-Card etc) or virtual (Network, Hard Disk Download, FTP, etc). The transmission does not need to be simultaneous or synchronised in any way, unless realtime transmission is required.
The content is thus not necessarily ever transmitted in a complete form over a single transmission medium, nor is it ever transmitted as a single file (encrypted or otherwise - it is debatable if certain types of conventional encryption truly provide any additional protection of the content). The component files could be different for each intended recipient by using a unique or personalised aspect of the recipient's location, URL, email address, Ethernet port number etc.
Where application based splitting is implemented, we can go further than this and say that the splitting process produces a number of files. One of these files will act as a small sized "key" file to the other files. The solution proposed offers an alternative solution to encryption. It can be implemented to allow a compromise between low bandwidth consuming, but less secure access mediums (multicast, CD distribution) and higher security but lower efficiency mediums (unicast). This solution offers a trade off that gives both good security and bandwidth requirements.
Algorithm-based splitting
The simplest algorithm for splitting a data file into two would be to de-interleave successive bytes or words into two separate files. For the case of 16 bit words, then this would turn the sequence of words:
00 FF 01 FE 02 FD 03 FC 04 FB 05 FA 06 F9 07 F8 08 F7 09 F6 OF F5 0A F4 0B F3
into two files containing:
Filel : 00 01 02 03 04 05 06 07 08 09 OF 0A 0B File2: FF FE FD FC FB FA F9 F8 F7 F6 F5 F4 F3
There are a large number of potential methods based around splitting using other de-interleaving techniques. The technique shown above splits the file with each successive byte being sent to the output files alternately. This can be expressed as 1 :1 , where the two numbers indicate the number of bytes which are sent to each file in turn.
An algorithm such as 1 :2 would take this sequence of words:
01 FF FE 02 FD FC 03 FB FA 04 F9 F8 05 F7 F6 06 F5 F4 07 F3 F2 08 F1 F0
and produce this output:
File 1 : 01 02 03 04 05 06 07 08
File 2: FF FE FD FC FB FA F9 F8 F7 F6 F5 F4 F3 F2 F1 F0 At the receiver, the algorithm is reversed so that the two split files are interleaved again in the correct sequence, and the original file is thereby reconstructed.
The splitting algorithm need not be restricted to simple fixed interleaving values. By using a scheme expressed as n:n (n=1 at start), then the split ratios will be 1 :1 for the first two words, then 2:2 for the next four words, then 3:3 for the next six bytes, etc. By setting the start value of n to other values, then additional splitting algorithms are available. Algorithms like n:n+1 (n=1 at start) and other extensions are also possible.
Extending this formula-based technique offers splits based on other mathematical series constructs like the Fibonacci series ( 0, 1, 1, 2, 3, 5, 8, 13, ... the rule is 'add the last two to get the next' ) giving algorithms of the form F+1: F+1 or F+1 : F+n , (n=2 at start).
Content-based splitting.
By making the split algorithm dependent on the content itself, then the splitting becomes dynamic. For example, taking the sequence:
01 FF 02 FE FD 01 FC 03 FB FA F9 00 02 F8 F7 01 F6 06 F5 F4 F3 F2 F1 F0
and using the first number to determine the number of words which are sent to the second file, then the split becomes:
File 1 : 01 02 01 03 00 02 01 06
File 2: FF FE FD FC FB FA F9 F8 F7 F6 F5 F4 F3 F2 F1 F0
This can be expressed as 1 :=, where the equals sign refers back to the first file number value.
The algorithm =:= uses the first value as the splitting value for the next set of words, and then the next value as the next splitting value: So the sequence of words:
01 02 03 04 05 06 07 08 09 0A 0B 0C 0D 0E 0F 10 11 12 13 14 15 16 17 18 19 1A ...
would result in a split into the following two files:
File 1 : 01 04 05 06 07 OF 10 11 12 13 14 15 16 17 18 19 1A 1B 1C 1 D File 2: 02 03 08 09 OA OB OC OD OE 1 E 1 F 20 21 22 23 24 25 26 27 28 29 2A
In order to encode the technique being used by the splitting algorithm, then one or more words could be pre-pended to the start of one of the split files to indicate the technique being used. Alternatively these words could be sent as a separate file, or even included as part of the physical storage on a CD-ROM, or Smart Card. The splitting technique could even be derived from the location information for the recipient, by mapping the location information to the splitting algorithm:
For example, if the Ethernet Address of the recipient is 147.132.39.57, then the final digit, 57 could be used to determine the splitting algorithm used. Modulo arithmetic could be used to convert the 0-255 range of the Ethernet address to any smaller range of potential splitting algorithms. Alternatively, the entire address (or a sub-set of it) could be used to produce a number which determines the splitting algorithm: either by adding the numbers together, or by any other arithmetic or Boolean process to produce a result number which is of the correct range to select a splitting algorithm.
In this way, the selection of the splitting algorithm can be made location-specific. Additional protection could be provided by use of public and private key encryption techniques which are widely known. One approach would be to encrypt each split file individually.
Application based splitting
This technique uses the above file splitting techniques to implement access control for multimedia files.
This splitting could be based upon algorithmic streaming, for example using an interleaving scheme of 1 :n, where n»1. This would result in file splitting as below:
00 01 02 03 n-1 FF n n+1 n+2 ....2n-1 FE 2n...3n-1 FD 3n....
into two files containing:
Filel : 00 01 02 ...n-1 n n+1 n+2 ....2n-1 File2: FF FE FD The two files created from this operation are vastly different. File 1 has the majority of the bits of the original file in it as shown above. Only one in n packets is in the second file so it is far smaller.
If an appropriate value of n is chosen then File 1 will have almost all the content but the removal of every 1 in n or every 1 in (n+1 ) bits will mean that it has sufficient bit errors to reduce the quality of the content (e.g. clicks in audio, observable bit errors in video).
File 1 can be freely distributed without encryption because it is low quality in the sense that it appears to contain many bit errors, and this suits its distribution through less expensive forms (in terms of cost, bandwidth, latency to the end user), which offer lower security, (e.g. CD, broadcast, multicast). File 2 is effectively a "key" for file 1. Its distribution will be higher protection (authentication, encryption) and/or through a more secure transmission (unicast). It is low rate and hence any heavyweight security required for this file will not be so prohibitive in terms of bandwidth, processing cost and so on. Furthermore if the correct value for n is chosen then there will be enough apparent bit errors in File 1 for it to be low quality whilst still being a stream that can be previewed without File 2. This would be particularly useful in video distribution.
The above example illustrates the main concept of application based splitting. That is, trying to take very small amounts of data out of the original file to sufficiently reduce its quality for there to be "degradation".
An alternative to using algorithmic based splitting is a content-based degradation system. In this type of system the choice of the small number of bits for File 2 is taken on the basis of significant coding frames (in video and audio this could be intra blocks or other control headers), significant streams (MPEG4 has multiple streams, degrading a particular stream say the foreground stream would be sufficient) or significant content (relevant frames, area of an image).
This type of splitting enables access control of premium content. It could be used in conjunction with other technologies to completely secure the media (e.g. digital watermarking might be additionally implemented to allow further copy protection). Where this scheme excels is in access of media such as video or audio over networks. An unauthorised passive viewer trying to watch a complete file will be put off by what appears to be excessive bit erroring in the stream.
An example implementation of application based file splitting carries out splitting in real time on a video stream over an IP network. Using interleaving techniques, the high rate stream (File 1 above) is sent through more efficient multicast, which offers lower security. The lower rate stream is sent over the high overhead but higher security unicast stream (File 2 above). This stream is the one which will provide access control whilst the multicast stream will enable previewing for all viewers.
It will be understood by those skilled in the art that the apparatus that embodies the invention could be a general purpose device having software arranged to provide an embodiment of the invention. It could be a single device or a group of devices and the software could be a single program or a set of programs. Furthermore, any or all of the software used to implement the invention can be contained on various transmission and/or storage mediums such as a floppy disc, CD-ROM, or magnetic tape so that the program can be loaded onto one or more general purpose devices or could be downloaded over a network using a suitable transmission medium.
Unless the context clearly requires otherwise, throughout the description and the claims, the words "comprise", "comprising" and the like are to be construed in an inclusive as opposed to an exclusive or exhaustive sense; that is to say, in the sense of "including, but not limited to".

Claims

1. A method of distributing a main data file to one or more recipients comprising the steps of: (a) subjecting the main data file to a process of systematic degradation whereby to derive a degraded file from the main data file;
(b) deriving a supplementary file from the main data file, the supplementary file including data indicative of data from the main data file which does not form part of the degraded file; (c) distributing the degraded file to a recipient; and
(d) in the event of receiving from the recipient a request for the supplementary file, distributing the supplementary file to the recipient.
2. A distribution method according to claim 1 , wherein the process of systematic degradation comprises degrading the main data file according to a predetermined degradation function.
3. A distribution method according to claim 1 or 2, wherein the process of systematic degradation comprises degrading the main data file according to a degradation function which is a function of one or more characteristics of the data from the main data file.
4. A distribution method according to claims 1 , 2 or 3, wherein the process of systematic degradation comprises degrading the main data file according to a degradation function which is a function of one or more characteristics of data relating to the or each recipient.
5. A distribution method according to claims 2, 3 or 4, wherein the process of systematic degradation comprises degrading the main data file according to a degradation function which is selected from a plurality of predetermined degradation functions.
6. A distribution method according to any of the preceding claims, wherein the process of systematic degradation comprises derivation of a degraded file whose content relates to a substantial part of the content of the main data file.
7. A distribution method according to any of the preceding claims, wherein the step of deriving a supplementary file comprises deriving a supplementary file including data indicative of all or substantially all of the data from the main data file which does not form
5 part of the degraded file.
8. A distribution method according to any of the preceding claims, wherein steps (a) and (b) are carried out by subjecting the main data file to a predetermined function whereby to derive the degraded file and the supplementary file.
10
9. A distribution method according to any of the preceding claims, wherein steps (c) is performed by transmitting the degraded file to the or each of the recipients in the form of a unicast or multicast transmission.
1 5 10. A distribution method according to any of claims 1 to 8, wherein step (c) is performed by broadcasting the degraded file.
11. A distribution method according to any of claims 1 to 8, wherein step (c) is performed by making the degraded file available on line.
20
12. A distribution method according to any of claims 1 to 8, wherein step (c) is performed by distributing the degraded file stored in memory.
13. A distribution method according to any of the preceding claims, wherein step (d) 25 is performed in the same manner as step (c).
14. A distribution method according to any of claims 1 to 12, wherein step (d) is performed in a different manner to step (c).
30 15. A distribution method according to any of the preceding claims, wherein step (d) is performed selectively for one or more recipients following the meeting of predetermined conditions in respect of those recipients.
16. A distribution method according to any of the preceding claims, wherein step (d) is performed in the event of receiving a request from the recipient in the form of an http request, an e-mail, postal correspondence, a telephone call, or a text message.
17. A distribution method according to any of the preceding claims, further comprising a step of encrypting the supplementary file prior to distribution thereof.
18. A system for distributing a main data file to one or more recipients, comprising data processing means having access to a main data file, the data processing means comprising: degradation means for subjecting the main data file to a process of systematic degradation whereby to derive a degraded file from the main data file; and supplementary file derivation means for deriving from the main file a supplementary file including data indicative of data from the main data file which does not form part of the degraded file; said system further comprising distribution means for distributing the degraded file to a recipient and in the event of receiving from the recipient a request for the supplementary file, for distributing the supplementary file to the recipient.
PCT/GB2004/001098 2003-03-18 2004-03-12 Data file splitting WO2004084523A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB0306192A GB0306192D0 (en) 2003-03-18 2003-03-18 Data file splitting
GB0306192.6 2003-03-18

Publications (1)

Publication Number Publication Date
WO2004084523A1 true WO2004084523A1 (en) 2004-09-30

Family

ID=9955003

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/GB2004/001098 WO2004084523A1 (en) 2003-03-18 2004-03-12 Data file splitting

Country Status (2)

Country Link
GB (1) GB0306192D0 (en)
WO (1) WO2004084523A1 (en)

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008081113A2 (en) * 2006-12-05 2008-07-10 Medialive Method and system for the secured distribution of audiovisual data by transaction marking
WO2009001139A1 (en) * 2007-06-28 2008-12-31 Taptu Ltd Audio thumbnail
WO2009020476A3 (en) * 2007-04-11 2009-04-02 Directv Group Inc Method and apparatus for file sharing between a group of user devices with crucial portions sent via satellite and non-crucial portions sent using a peer-to-peer network
WO2009083635A1 (en) * 2007-12-28 2009-07-09 Envault Corporation Oy Method and apparatus for protecting non real time content
EP1768410A3 (en) * 2005-09-27 2010-04-21 Hitachi, Ltd. Playback apparatus
EP1650974A3 (en) * 2004-10-25 2010-10-06 Pioneer Corporation Video signal delivery system and video signal delivery method
US7890047B2 (en) 2007-04-11 2011-02-15 The Directv Group, Inc. Method and system for file sharing between a group of user devices using obtained permissions
US7895341B2 (en) 2007-04-11 2011-02-22 The Directv Group, Inc. Method and apparatus for file sharing between a group of user devices with separately sent crucial portions and non-crucial portions
US8244884B2 (en) 2007-04-11 2012-08-14 The Directv Group, Inc. Method and apparatus for file sharing between a group of user devices with crucial portions sent via satellite and non-crucial portions sent using a peer-to-peer network
US8345869B2 (en) 2007-04-11 2013-01-01 The Directv Group, Inc. Method and apparatus for file sharing of missing content between a group of user devices in a peer-to-peer network
US8417939B2 (en) 2007-04-11 2013-04-09 The DIRECTV Goup, Inc. Method and apparatus for file sharing between a group of user devices with encryption-decryption information sent via satellite and the content sent separately
EP2579589A1 (en) * 2010-06-02 2013-04-10 ZTE Corporation Encryption method for television service of mobile terminal, mobile terminal and server thereof
WO2014092538A1 (en) * 2012-12-14 2014-06-19 Mimos Bhd. Method for partial encrypting and decrypting media content
GB2538998A (en) * 2015-06-03 2016-12-07 Nokia Technologies Oy A method, an apparatus, a computer program for video coding
CN107229676A (en) * 2017-05-02 2017-10-03 国网山东省电力公司 Distributed video Slicing Model for Foreign and application based on big data
WO2017215625A1 (en) * 2016-06-15 2017-12-21 Imusictech Limited A system and method for facilitating sampling and sale of a media file
US10318105B2 (en) 2014-02-27 2019-06-11 International Business Machines Corporation Splitting and merging files via a motion input on a graphical user interface
US10582231B2 (en) 2015-06-03 2020-03-03 Nokia Technologies Oy Method, an apparatus, a computer program for video coding
US10664170B2 (en) 2016-12-14 2020-05-26 Microsoft Technology Licensing, Llc Partial storage of large files in distinct storage systems
US11017108B2 (en) 2018-10-30 2021-05-25 International Business Machines Corporation Storage unification with security management

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0696121A1 (en) * 1994-07-25 1996-02-07 AT&T Corp. Method and system for ensuring royalty payments for data delivered over a network
EP1260898A1 (en) * 2001-05-23 2002-11-27 Koninklijke KPN N.V. Method for authenticating files
EP1288766A2 (en) * 2001-08-31 2003-03-05 Sony United Kingdom Limited Digital content distribution
US20030051159A1 (en) * 2001-09-11 2003-03-13 Mccown Steven H Secure media transmission with incremental decryption
US20030086566A1 (en) * 1999-12-02 2003-05-08 Gooch Richard M Copyright protection system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0696121A1 (en) * 1994-07-25 1996-02-07 AT&T Corp. Method and system for ensuring royalty payments for data delivered over a network
US20030086566A1 (en) * 1999-12-02 2003-05-08 Gooch Richard M Copyright protection system
EP1260898A1 (en) * 2001-05-23 2002-11-27 Koninklijke KPN N.V. Method for authenticating files
EP1288766A2 (en) * 2001-08-31 2003-03-05 Sony United Kingdom Limited Digital content distribution
US20030051159A1 (en) * 2001-09-11 2003-03-13 Mccown Steven H Secure media transmission with incremental decryption

Cited By (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1650974A3 (en) * 2004-10-25 2010-10-06 Pioneer Corporation Video signal delivery system and video signal delivery method
EP1768410A3 (en) * 2005-09-27 2010-04-21 Hitachi, Ltd. Playback apparatus
US8526791B2 (en) 2005-09-27 2013-09-03 Hitachi Consumer Electronics Co., Ltd. Playback apparatus
WO2008081113A3 (en) * 2006-12-05 2008-08-21 Medialive Method and system for the secured distribution of audiovisual data by transaction marking
US8442225B2 (en) 2006-12-05 2013-05-14 Nagra France Method and system for the secured distribution of audiovisual data by transaction marking
WO2008081113A2 (en) * 2006-12-05 2008-07-10 Medialive Method and system for the secured distribution of audiovisual data by transaction marking
US8417939B2 (en) 2007-04-11 2013-04-09 The DIRECTV Goup, Inc. Method and apparatus for file sharing between a group of user devices with encryption-decryption information sent via satellite and the content sent separately
US7890047B2 (en) 2007-04-11 2011-02-15 The Directv Group, Inc. Method and system for file sharing between a group of user devices using obtained permissions
US7895341B2 (en) 2007-04-11 2011-02-22 The Directv Group, Inc. Method and apparatus for file sharing between a group of user devices with separately sent crucial portions and non-crucial portions
US8244884B2 (en) 2007-04-11 2012-08-14 The Directv Group, Inc. Method and apparatus for file sharing between a group of user devices with crucial portions sent via satellite and non-crucial portions sent using a peer-to-peer network
US8345869B2 (en) 2007-04-11 2013-01-01 The Directv Group, Inc. Method and apparatus for file sharing of missing content between a group of user devices in a peer-to-peer network
WO2009020476A3 (en) * 2007-04-11 2009-04-02 Directv Group Inc Method and apparatus for file sharing between a group of user devices with crucial portions sent via satellite and non-crucial portions sent using a peer-to-peer network
GB2462969A (en) * 2007-06-28 2010-03-03 Taptu Ltd Audio thumbnail
WO2009001139A1 (en) * 2007-06-28 2008-12-31 Taptu Ltd Audio thumbnail
WO2009083635A1 (en) * 2007-12-28 2009-07-09 Envault Corporation Oy Method and apparatus for protecting non real time content
EP2579589A1 (en) * 2010-06-02 2013-04-10 ZTE Corporation Encryption method for television service of mobile terminal, mobile terminal and server thereof
EP2579589A4 (en) * 2010-06-02 2014-05-14 Zte Corp Encryption method for television service of mobile terminal, mobile terminal and server thereof
WO2014092538A1 (en) * 2012-12-14 2014-06-19 Mimos Bhd. Method for partial encrypting and decrypting media content
US10318105B2 (en) 2014-02-27 2019-06-11 International Business Machines Corporation Splitting and merging files via a motion input on a graphical user interface
US10942622B2 (en) 2014-02-27 2021-03-09 International Business Machines Corporation Splitting and merging files via a motion input on a graphical user interface
GB2538998A (en) * 2015-06-03 2016-12-07 Nokia Technologies Oy A method, an apparatus, a computer program for video coding
US10582231B2 (en) 2015-06-03 2020-03-03 Nokia Technologies Oy Method, an apparatus, a computer program for video coding
US10979743B2 (en) 2015-06-03 2021-04-13 Nokia Technologies Oy Method, an apparatus, a computer program for video coding
WO2017215625A1 (en) * 2016-06-15 2017-12-21 Imusictech Limited A system and method for facilitating sampling and sale of a media file
US10664170B2 (en) 2016-12-14 2020-05-26 Microsoft Technology Licensing, Llc Partial storage of large files in distinct storage systems
CN107229676A (en) * 2017-05-02 2017-10-03 国网山东省电力公司 Distributed video Slicing Model for Foreign and application based on big data
US11017108B2 (en) 2018-10-30 2021-05-25 International Business Machines Corporation Storage unification with security management

Also Published As

Publication number Publication date
GB0306192D0 (en) 2003-04-23

Similar Documents

Publication Publication Date Title
WO2004084523A1 (en) Data file splitting
Wu et al. Selective encryption and watermarking of MPEG video
US9762550B2 (en) Low latency active noise cancellation system with client intercommunication
EP1678586B1 (en) A method and apparatus for ensuring the integrity of data
US7958369B2 (en) Systems and methods for multiple level control of access of privileges to protected media content
US7320069B1 (en) Selective encryption of media data
EP1472815B1 (en) Generation of a watermark being unique to a receiver of a multicast transmission of multimedia
US7773752B2 (en) Circuits, apparatus, methods and computer program products for providing conditional access and copy protection schemes for digital broadcast data
US7974280B2 (en) Distributed and secured method and system for protecting and distributing audio-visual flows
US20040199771A1 (en) Method for tracing a security breach in highly distributed content
KR20040088365A (en) Scalable, error resilient drm for scalable media
US20030018917A1 (en) Method and apparatus for delivering digital media using packetized encryption data
WO2006008362A1 (en) Method and device for the encryption and decryption of data
EP1499061A1 (en) Individual video encryption system and method
Venkatramani et al. Securing media for adaptive streaming
Wu et al. Run-time Performance Evaluation for a secure MPEG System Supporting Both Selective Watermarking and Encryption
EP3771220A1 (en) Watermarking video fragments into two or more variants
Thanos COiN-Video: A model for the dissemination of copyrighted video streams over open networks
EP1499062B1 (en) Individual video encryption system and method
WO2011013196A1 (en) Information processing device
Hosseini et al. Encryption of MPEG video streams
Ogawa et al. P2P video streaming method with Copy protection based on SDN technology
WO2003024020A1 (en) Method and computer system to perform on the fly fingerprinting for media content
TW200806036A (en) Selective and persistent application level encryption for video provided to a client
Wu et al. Flexible access to video streaming

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): BW GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
122 Ep: pct application non-entry in european phase