WO2005046205A3 - Dynamic composition of pre-encrypted video on demand content - Google Patents

Dynamic composition of pre-encrypted video on demand content Download PDF

Info

Publication number
WO2005046205A3
WO2005046205A3 PCT/US2004/032231 US2004032231W WO2005046205A3 WO 2005046205 A3 WO2005046205 A3 WO 2005046205A3 US 2004032231 W US2004032231 W US 2004032231W WO 2005046205 A3 WO2005046205 A3 WO 2005046205A3
Authority
WO
WIPO (PCT)
Prior art keywords
frames
intra
coded frames
encryption algorithm
coded
Prior art date
Application number
PCT/US2004/032231
Other languages
French (fr)
Other versions
WO2005046205A2 (en
Inventor
Leo M Pedlow Jr
Davender Agnihotri
Original Assignee
Sony Electronics Inc
Leo M Pedlow Jr
Davender Agnihotri
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sony Electronics Inc, Leo M Pedlow Jr, Davender Agnihotri filed Critical Sony Electronics Inc
Priority to CN2004800325718A priority Critical patent/CN1875629B/en
Priority to JP2006538008A priority patent/JP4694499B2/en
Priority to EP04789382.1A priority patent/EP1678953B1/en
Priority to KR1020067007496A priority patent/KR101085539B1/en
Publication of WO2005046205A2 publication Critical patent/WO2005046205A2/en
Publication of WO2005046205A3 publication Critical patent/WO2005046205A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/173Analogue secrecy systems; Analogue subscription systems with two-way working, e.g. subscriber sending a programme selection signal
    • H04N7/17309Transmission or handling of upstream communications
    • H04N7/17336Handling of requests in head-ends
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B27/00Editing; Indexing; Addressing; Timing or synchronising; Monitoring; Measuring tape travel
    • G11B27/005Reproducing at a different information rate from the information rate of recording
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B27/00Editing; Indexing; Addressing; Timing or synchronising; Monitoring; Measuring tape travel
    • G11B27/10Indexing; Addressing; Timing or synchronising; Measuring tape travel
    • G11B27/19Indexing; Addressing; Timing or synchronising; Measuring tape travel by using information detectable on the record carrier
    • G11B27/28Indexing; Addressing; Timing or synchronising; Measuring tape travel by using information detectable on the record carrier by using information signals recorded by the same method as the main recording
    • G11B27/32Indexing; Addressing; Timing or synchronising; Measuring tape travel by using information detectable on the record carrier by using information signals recorded by the same method as the main recording on separate auxiliary tracks of the same or an auxiliary record carrier
    • G11B27/322Indexing; Addressing; Timing or synchronising; Measuring tape travel by using information detectable on the record carrier by using information signals recorded by the same method as the main recording on separate auxiliary tracks of the same or an auxiliary record carrier used signal is digitally coded
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2343Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving reformatting operations of video signals for distribution or compliance with end-user requests or end-user device requirements
    • H04N21/23439Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving reformatting operations of video signals for distribution or compliance with end-user requests or end-user device requirements for generating different versions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • H04N21/23473Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption by pre-encrypting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • H04N21/23476Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption by partially encrypting, e.g. encrypting the ending portion of a movie
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/236Assembling of a multiplex stream, e.g. transport stream, by combining a video stream with other content or additional data, e.g. inserting a URL [Uniform Resource Locator] into a video stream, multiplexing software data into a video stream; Remultiplexing of multiplex streams; Insertion of stuffing bits into the multiplex stream, e.g. to obtain a constant bit-rate; Assembling of a packetised elementary stream
    • H04N21/2362Generation or processing of Service Information [SI]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/238Interfacing the downstream path of the transmission network, e.g. adapting the transmission rate of a video stream to network bandwidth; Processing of multiplex streams
    • H04N21/2387Stream processing in response to a playback request from an end-user, e.g. for trick-play
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/472End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content
    • H04N21/47202End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content for requesting content on demand, e.g. video on demand
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/845Structuring of content, e.g. decomposing content into time segments
    • H04N21/8453Structuring of content, e.g. decomposing content into time segments by locking or enabling a set of features, e.g. optional functionalities in an executable program
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence

Abstract

A method of processing digital video content, wherein the digital video content comprises intra-coded frames and inter-coded frames, involves selecting a plurality of the intra-coded frames for encyption to produce selected frames; encrypting the selected frames under a first encryption algorithm to produce first encrypted frames (134); storing the inter-coded frames in a first file; and storing the intra-coded frames, whether encrypted under the first encryption algorithm or unencrypted, in a second file (134). For a multiple encryption embodiment consistent with the present invention, the method further involves duplicating the intra-coded frames; encrypting duplicates of the selected frames under a second encryption algorithm to produce second encrypted frames; storing the intra-coded frames, whether encrypted under the second encryption algorithm or unencrypted, in a third file.
PCT/US2004/032231 2003-10-31 2004-09-30 Dynamic composition of pre-encrypted video on demand content WO2005046205A2 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
CN2004800325718A CN1875629B (en) 2003-10-31 2004-09-30 Dynamic composition of pre-encrypted video on demand content
JP2006538008A JP4694499B2 (en) 2003-10-31 2004-09-30 Dynamic composition of pre-encrypted video-on-demand content
EP04789382.1A EP1678953B1 (en) 2003-10-31 2004-09-30 Dynamic composition of pre-encrypted video on demand content
KR1020067007496A KR101085539B1 (en) 2003-10-31 2004-09-30 Dynamic composition of pre-encrypted video on demand content

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US51605003P 2003-10-31 2003-10-31
US60/516,050 2003-10-31
US10/802,007 2004-03-16
US10/802,007 US7346163B2 (en) 2003-10-31 2004-03-16 Dynamic composition of pre-encrypted video on demand content

Publications (2)

Publication Number Publication Date
WO2005046205A2 WO2005046205A2 (en) 2005-05-19
WO2005046205A3 true WO2005046205A3 (en) 2006-05-26

Family

ID=34556079

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2004/032231 WO2005046205A2 (en) 2003-10-31 2004-09-30 Dynamic composition of pre-encrypted video on demand content

Country Status (6)

Country Link
US (1) US7346163B2 (en)
EP (1) EP1678953B1 (en)
JP (1) JP4694499B2 (en)
KR (1) KR101085539B1 (en)
CN (1) CN1875629B (en)
WO (1) WO2005046205A2 (en)

Families Citing this family (71)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7730300B2 (en) 1999-03-30 2010-06-01 Sony Corporation Method and apparatus for protecting the transfer of data
US6697489B1 (en) 1999-03-30 2004-02-24 Sony Corporation Method and apparatus for securing control words
US7039614B1 (en) 1999-11-09 2006-05-02 Sony Corporation Method for simulcrypting scrambled data to a plurality of conditional access devices
US7018795B2 (en) * 2001-03-23 2006-03-28 Fuji Photo Film Co., Ltd. Hybridization probe and target nucleic acid detecting kit, target nucleic acid detecting apparatus and target nucleic acid detecting method using the same
US7895616B2 (en) 2001-06-06 2011-02-22 Sony Corporation Reconstitution of program streams split across multiple packet identifiers
US7747853B2 (en) * 2001-06-06 2010-06-29 Sony Corporation IP delivery of secure digital content
US7127619B2 (en) * 2001-06-06 2006-10-24 Sony Corporation Decoding and decryption of partially encrypted information
US7292690B2 (en) * 2002-01-02 2007-11-06 Sony Corporation Video scene change detection
US7823174B2 (en) 2002-01-02 2010-10-26 Sony Corporation Macro-block based content replacement by PID mapping
US7302059B2 (en) * 2002-01-02 2007-11-27 Sony Corporation Star pattern partial encryption
US7765567B2 (en) 2002-01-02 2010-07-27 Sony Corporation Content replacement by PID mapping
US7155012B2 (en) * 2002-01-02 2006-12-26 Sony Corporation Slice mask and moat pattern partial encryption
US7215770B2 (en) * 2002-01-02 2007-05-08 Sony Corporation System and method for partially encrypted multimedia stream
US8818896B2 (en) 2002-09-09 2014-08-26 Sony Corporation Selective encryption with coverage encryption
US8572408B2 (en) 2002-11-05 2013-10-29 Sony Corporation Digital rights management of a digital device
US7724907B2 (en) * 2002-11-05 2010-05-25 Sony Corporation Mechanism for protecting the transfer of digital content
US8645988B2 (en) 2002-12-13 2014-02-04 Sony Corporation Content personalization for digital content
US8667525B2 (en) 2002-12-13 2014-03-04 Sony Corporation Targeted advertisement selection from a digital stream
SG129240A1 (en) * 2003-01-23 2007-02-26 Agency Science Tech & Res Biodegradable copolymer and nucleic acid delivery system
US7286667B1 (en) * 2003-09-15 2007-10-23 Sony Corporation Decryption system
US7853980B2 (en) 2003-10-31 2010-12-14 Sony Corporation Bi-directional indices for trick mode video-on-demand
US7519274B2 (en) 2003-12-08 2009-04-14 Divx, Inc. File format for multiple track digital data
US8472792B2 (en) 2003-12-08 2013-06-25 Divx, Llc Multimedia distribution system
US8098817B2 (en) 2003-12-22 2012-01-17 Intel Corporation Methods and apparatus for mixing encrypted data with unencrypted data
KR100630680B1 (en) * 2004-03-19 2006-10-02 삼성전자주식회사 Non-volatile Memory Device with Asymmetrical Gate Dielectric Layer and Manufacturing Method thereof
JP4445784B2 (en) * 2004-03-29 2010-04-07 Necインフロンティア株式会社 Advertisement delivery method and advertisement delivery system
US8041190B2 (en) 2004-12-15 2011-10-18 Sony Corporation System and method for the creation, synchronization and delivery of alternate content
US7895617B2 (en) 2004-12-15 2011-02-22 Sony Corporation Content substitution editor
US9148409B2 (en) * 2005-06-30 2015-09-29 The Chamberlain Group, Inc. Method and apparatus to facilitate message transmission and reception using different transmission characteristics
US8422667B2 (en) 2005-01-27 2013-04-16 The Chamberlain Group, Inc. Method and apparatus to facilitate transmission of an encrypted rolling code
USRE48433E1 (en) 2005-01-27 2021-02-09 The Chamberlain Group, Inc. Method and apparatus to facilitate transmission of an encrypted rolling code
US20070006319A1 (en) * 2005-06-30 2007-01-04 Fitzgibbon James J Method and apparatus to facilitate message transmission and reception using multiple forms of message alteration
US20070028026A1 (en) * 2005-07-27 2007-02-01 You-Min Yeh Digital multimedia transfer rate controlling
US8185921B2 (en) 2006-02-28 2012-05-22 Sony Corporation Parental control of displayed content using closed captioning
WO2007106844A2 (en) 2006-03-14 2007-09-20 Divx, Inc. Federated digital rights management scheme including trusted systems
US8364965B2 (en) 2006-03-15 2013-01-29 Apple Inc. Optimized integrity verification procedures
CN101636726B (en) 2007-01-05 2013-10-30 Divx有限责任公司 Video distribution system including progressive playback
EP2223232A4 (en) 2007-11-16 2015-02-25 Sonic Ip Inc Hierarchical and reduced index structures for multimedia files
CN102016867B (en) * 2008-03-04 2015-02-25 苹果公司 System and method of authorizing execution of software code based on at least one installed profile
WO2009111409A1 (en) * 2008-03-04 2009-09-11 Apple Inc. System and method of authorizing execution of software code based on accessible entitlements
CN102016866B (en) * 2008-03-04 2014-05-21 苹果公司 System and method of authorizing execution of software code in a device based on entitlements granted to a carrier
US20090228868A1 (en) * 2008-03-04 2009-09-10 Max Drukman Batch configuration of multiple target devices
WO2009111405A1 (en) * 2008-03-04 2009-09-11 Apple Inc. System and method of authorizing execution of software code based on a trusted cache
EP2310983A4 (en) * 2008-07-03 2011-12-21 Verimatrix Inc Efficient watermarking approaches of compressed media
US20100161494A1 (en) * 2008-12-24 2010-06-24 Intuit Inc. Technique for performing financial transactions over a network
US20100251313A1 (en) 2009-03-31 2010-09-30 Comcast Cable Communications, Llc Bi-directional transfer of media content assets in a content delivery network
WO2010124184A2 (en) * 2009-04-24 2010-10-28 Evolving Systems, Inc. Occasional access to a wireless network
US20100278338A1 (en) * 2009-05-04 2010-11-04 Mediatek Singapore Pte. Ltd. Coding device and method with reconfigurable and scalable encryption/decryption modules
US8539535B2 (en) * 2009-11-30 2013-09-17 Time Warner Cable Enterprises Llc Methods and apparatus for supporting VOD requests in a system with hierarchical content stores
CA2782825C (en) 2009-12-04 2016-04-26 Divx, Llc Elementary bitstream cryptographic material transport systems and methods
JP5681724B2 (en) * 2009-12-07 2015-03-11 テレフオンアクチーボラゲット エル エム エリクソン(パブル) Method and apparatus for enabling media playback
WO2011155141A1 (en) * 2010-06-08 2011-12-15 パナソニック株式会社 Content management server and content management method
KR101712102B1 (en) * 2010-07-29 2017-03-14 삼성전자 주식회사 Method and apparatus for transmitting/receiving streaming data based on RTSP session
US8631430B2 (en) * 2010-11-18 2014-01-14 Sony Corporation Enabling DRM-encrypted broadcast content through gateway into the home
US8914534B2 (en) 2011-01-05 2014-12-16 Sonic Ip, Inc. Systems and methods for adaptive bitrate streaming of media stored in matroska container files using hypertext transfer protocol
US8984144B2 (en) 2011-03-02 2015-03-17 Comcast Cable Communications, Llc Delivery of content
US9467708B2 (en) 2011-08-30 2016-10-11 Sonic Ip, Inc. Selection of resolutions for seamless resolution switching of multimedia content
US8787570B2 (en) 2011-08-31 2014-07-22 Sonic Ip, Inc. Systems and methods for automatically genenrating top level index files
US8909922B2 (en) 2011-09-01 2014-12-09 Sonic Ip, Inc. Systems and methods for playing back alternative streams of protected content protected using common cryptographic information
US9191457B2 (en) 2012-12-31 2015-11-17 Sonic Ip, Inc. Systems, methods, and media for controlling delivery of content
GB2516837B (en) 2013-07-31 2015-12-09 Ip Access Ltd Network elements, wireless communication system and methods therefor
US9997201B2 (en) 2014-06-20 2018-06-12 Philo, Inc. Method and apparatus for video compression of multiple instances using index frames
WO2016026532A1 (en) * 2014-08-21 2016-02-25 Irdeto B.V. User authentication using a randomized keypad over a drm secured video path
WO2016112112A1 (en) 2015-01-06 2016-07-14 Sonic Ip, Inc. Systems and methods for encoding and sharing content between devices
US9578278B1 (en) * 2015-10-20 2017-02-21 International Business Machines Corporation Video storage and video playing
WO2018208997A1 (en) 2017-05-09 2018-11-15 Verimatrix, Inc. Systems and methods of preparing multiple video streams for assembly with digital watermarking
US10652743B2 (en) 2017-12-21 2020-05-12 The Chamberlain Group, Inc. Security system for a moveable barrier operator
US11074773B1 (en) 2018-06-27 2021-07-27 The Chamberlain Group, Inc. Network-based control of movable barrier operators for autonomous vehicles
CA3107457A1 (en) 2018-08-01 2020-02-06 The Chamberlain Group, Inc. Movable barrier operator and transmitter pairing over a network
US10997810B2 (en) 2019-05-16 2021-05-04 The Chamberlain Group, Inc. In-vehicle transmitter training
TWI768405B (en) * 2020-07-16 2022-06-21 瑞昱半導體股份有限公司 Method for retrieving program data and circuit system thereof

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5805700A (en) * 1996-10-15 1998-09-08 Intel Corporation Policy based selective encryption of compressed video data
US6415031B1 (en) * 1999-03-12 2002-07-02 Diva Systems Corporation Selective and renewable encryption for secure distribution of video on-demand
US20040010717A1 (en) * 2002-01-29 2004-01-15 Intertainer Asia Pte Ltd. Apparatus and method for preventing digital media piracy
US20040081333A1 (en) * 2002-10-23 2004-04-29 Grab Eric W. Method and system for securing compressed digital video

Family Cites Families (174)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4989A (en) * 1847-02-27 X h hanging carriage-bodies
US599698A (en) * 1898-03-01 Island
US644738A (en) * 1899-04-21 1900-03-06 John A Gray Non-explosive oil-can.
US3185369A (en) * 1959-10-14 1965-05-25 Lincoln Electric Co Backup for weld joints
US3185546A (en) * 1962-10-19 1965-05-25 Lithium Corp Preparation of anhydrous lithium peroxide
US5870474A (en) * 1995-12-04 1999-02-09 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
US3852519A (en) 1972-10-20 1974-12-03 Optical Systems Corp Video and audio encoding/decoding system employing suppressed carrier modulation
GB2073534B (en) 1980-04-02 1984-04-04 Sony Corp Error concealment in digital television signals
GB2084432A (en) 1980-09-18 1982-04-07 Sony Corp Error concealment in digital television signals
US4521853A (en) 1982-06-30 1985-06-04 Texas Instruments Incorporated Secure microprocessor/microcomputer with secured memory
CA1338158C (en) 1982-07-15 1996-03-12 John D. Lowry Encryption and decryption (scrambling and unscrambling) of video signals
US4785361A (en) 1982-11-08 1988-11-15 Vault Corporation Method and apparatus for frustrating the unauthorized copying of recorded data
US4634808A (en) 1984-03-15 1987-01-06 M/A-Com Government Systems, Inc. Descrambler subscriber key production system utilizing key seeds stored in descrambler
US4712238A (en) 1984-06-08 1987-12-08 M/A-Com Government Systems, Inc. Selective-subscription descrambling
JPS6120442A (en) 1984-07-09 1986-01-29 Toshiba Corp Chargeable broadcasting system
JPH0746864B2 (en) 1984-08-22 1995-05-17 ソニー株式会社 High efficiency encoder
US4887296A (en) 1984-10-26 1989-12-12 Ricoh Co., Ltd. Cryptographic system for direct broadcast satellite system
CA1251555A (en) 1984-12-19 1989-03-21 Tetsujiro Kondo High efficiency technique for coding a digital video signal
JPH0793724B2 (en) 1984-12-21 1995-10-09 ソニー株式会社 High efficiency coding apparatus and coding method for television signal
EP0200310B1 (en) 1985-05-01 1993-08-11 General Instrument Corporation Direct broadcast satellite signal transmission system
JP2670259B2 (en) 1985-11-29 1997-10-29 ソニー株式会社 High efficiency coding device
JPH0746862B2 (en) 1985-11-30 1995-05-17 ソニー株式会社 Frame dropping compression encoding and decoding method
JP2612557B2 (en) 1985-12-18 1997-05-21 ソニー株式会社 Data transmission receiving system and data decoding device
JPS62231569A (en) 1986-03-31 1987-10-12 Fuji Photo Film Co Ltd Quantizing method for estimated error
NL8600980A (en) 1986-04-18 1987-11-16 Philips Nv METHOD FOR TRANSMITTING UPDATE INFORMATION FOR A STILL VIDEO IMAGE
US4944006A (en) 1987-03-12 1990-07-24 Zenith Electronics Corporation Secure data packet transmission system and method
JP2508439B2 (en) 1987-05-29 1996-06-19 ソニー株式会社 High efficiency encoder
ATE74219T1 (en) 1987-06-02 1992-04-15 Siemens Ag METHOD FOR DETERMINING MOTION VECTOR FIELDS FROM DIGITAL IMAGE SEQUENCES.
US5122873A (en) 1987-10-05 1992-06-16 Intel Corporation Method and apparatus for selectively encoding and decoding a digital motion video signal at multiple resolution levels
SE467918B (en) * 1987-12-01 1992-10-05 Roby Teknik Ab FLEXIBLE, SHEET OR SHAPE PACKAGING LAMINATE, SUCH TO MANUFACTURE THE LAMINATE AND THE LAMINATE PACKAGING CONTAINER MADE
JP2629238B2 (en) 1988-02-05 1997-07-09 ソニー株式会社 Decoding device and decoding method
US4995080A (en) 1988-08-04 1991-02-19 Zenith Electronics Corporation Television signal scrambling system and method
US5247575A (en) 1988-08-16 1993-09-21 Sprague Peter J Information distribution system
US4953023A (en) 1988-09-29 1990-08-28 Sony Corporation Coding apparatus for encoding and compressing video data
JP2900385B2 (en) 1988-12-16 1999-06-02 ソニー株式会社 Framing circuit and method
US5144662A (en) 1989-02-08 1992-09-01 U.S. Philips Corporation Public communication system comprising distributed stations, and station and sub-station for use in such a communication system
JP3018366B2 (en) 1989-02-08 2000-03-13 ソニー株式会社 Video signal processing circuit
US4989245A (en) 1989-03-06 1991-01-29 General Instrument Corporation Controlled authorization of descrambling of scrambled programs broadcast between different jurisdictions
US5151782A (en) 1989-05-17 1992-09-29 Reiss Media Enterprises Control system for satellite delivered pay-per-view television system
US5208816A (en) 1989-08-18 1993-05-04 At&T Bell Laboratories Generalized viterbi decoding algorithms
US6519693B1 (en) * 1989-08-23 2003-02-11 Delta Beta, Pty, Ltd. Method and system of program transmission optimization using a redundant transmission sequence
JPH03141752A (en) 1989-10-27 1991-06-17 Hitachi Ltd Picture signal transmitting method
US5237610A (en) 1990-02-01 1993-08-17 Scientific-Atlanta, Inc. Independent external security module for a digitally upgradeable television signal decoder
US5297424A (en) * 1990-03-07 1994-03-29 Monroe Auto Equipment Company Telemetry system for tire pressure and temperature sensing
JPH0474063A (en) 1990-07-13 1992-03-09 Matsushita Electric Ind Co Ltd Coding method for picture
US5018197A (en) 1990-07-30 1991-05-21 Zenith Electronics Corporation Secure video decoder system
JP2650472B2 (en) 1990-07-30 1997-09-03 松下電器産業株式会社 Digital signal recording apparatus and digital signal recording method
JP2969867B2 (en) 1990-08-31 1999-11-02 ソニー株式会社 High-efficiency encoder for digital image signals.
GB9019538D0 (en) 1990-09-07 1990-10-24 Philips Electronic Associated Tracking a moving object
US5416651A (en) 1990-10-31 1995-05-16 Sony Corporation Apparatus for magnetically recording digital data
US5144664A (en) 1990-11-16 1992-09-01 General Instrument Corporation Apparatus and method for upgrading terminals to maintain a secure communication network
JP2906671B2 (en) 1990-12-28 1999-06-21 ソニー株式会社 Highly efficient digital video signal encoding apparatus and method
EP0495501B1 (en) 1991-01-17 1998-07-08 Sharp Kabushiki Kaisha Image coding and decoding system using an orthogonal transform and bit allocation method suitable therefore
US5091936A (en) 1991-01-30 1992-02-25 General Instrument Corporation System for communicating television signals or a plurality of digital audio signals in a standard television line allocation
US5138659A (en) 1991-05-02 1992-08-11 General Instrument Corporation Conversion of television signal formats with retention of common control data stream
JPH04358486A (en) 1991-06-04 1992-12-11 Toshiba Corp High efficiency code signal processing unit
JP2766919B2 (en) 1991-06-07 1998-06-18 三菱電機株式会社 Digital signal recording / reproducing device, digital signal recording device, digital signal reproducing device
US5263026A (en) 1991-06-27 1993-11-16 Hughes Aircraft Company Maximum likelihood sequence estimation based equalization within a mobile digital cellular receiver
DE69217150T2 (en) 1991-09-30 1997-07-17 Philips Electronics Nv Motion vector estimation, motion picture coding and storage
MY108367A (en) 1991-09-30 1996-09-30 Thomson Consumer Electronics S A Method and apparatus for secure transmisson of video signals.
US5398078A (en) 1991-10-31 1995-03-14 Kabushiki Kaisha Toshiba Method of detecting a motion vector in an image coding apparatus
US5724091A (en) * 1991-11-25 1998-03-03 Actv, Inc. Compressed digital data interactive program system
JP3278881B2 (en) 1991-12-13 2002-04-30 ソニー株式会社 Image signal generator
US6208805B1 (en) 1992-02-07 2001-03-27 Max Abecassis Inhibiting a control function from interfering with a playing of a video
JP3259323B2 (en) 1992-04-13 2002-02-25 ソニー株式会社 De-interleave circuit
US5359694A (en) 1992-07-27 1994-10-25 Teknekron Communications Systems, Inc. Method and apparatus for converting image data
US5438369A (en) 1992-08-17 1995-08-01 Zenith Electronics Corporation Digital data interleaving system with improved error correctability for vertically correlated interference
US5481554A (en) 1992-09-02 1996-01-02 Sony Corporation Data transmission apparatus for transmitting code data
US5414852A (en) 1992-10-30 1995-05-09 International Business Machines Corporation Method for protecting data in a computer system
US5400401A (en) 1992-10-30 1995-03-21 Scientific Atlanta, Inc. System and method for transmitting a plurality of digital services
US5319707A (en) 1992-11-02 1994-06-07 Scientific Atlanta System and method for multiplexing a plurality of digital program services for transmission to remote locations
US5341425A (en) 1992-12-02 1994-08-23 Scientific Atlanta, Inc. Methods and apparatus for uniquely encrypting data at a plurality of data transmission sites for transmission to a reception site
US5726711A (en) * 1993-01-13 1998-03-10 Hitachi America, Ltd. Intra-coded video frame data processing methods and apparatus
US5325432A (en) 1993-02-04 1994-06-28 Motorola, Inc. Method for updating encryption key information in communication units
US5416847A (en) 1993-02-12 1995-05-16 The Walt Disney Company Multi-band, digital audio noise filter
US5444491A (en) 1993-02-26 1995-08-22 Massachusetts Institute Of Technology Television system with multiple transmission formats
US5444782A (en) 1993-03-09 1995-08-22 Uunet Technologies, Inc. Computer network encryption/decryption device
US5444763A (en) * 1993-06-17 1995-08-22 Research In Motion Limited Translation and connection device for radio frequency point of sale transaction systems
KR960015357B1 (en) 1993-07-16 1996-11-09 대우전자 주식회사 Communication system of scrambling and descrambling for radio program signal
JP2707950B2 (en) 1993-07-30 1998-02-04 ソニー株式会社 Digital image information processing device
US5381481A (en) 1993-08-04 1995-01-10 Scientific-Atlanta, Inc. Method and apparatus for uniquely encrypting a plurality of services at a transmission site
US5319712A (en) 1993-08-26 1994-06-07 Motorola, Inc. Method and apparatus for providing cryptographic protection of a data stream in a communication system
KR960012931B1 (en) 1993-08-31 1996-09-25 대우전자 주식회사 Channel error concealing method for classified vector quantized video
US5663764A (en) 1993-09-30 1997-09-02 Sony Corporation Hierarchical encoding and decoding apparatus for a digital image signal
JP3590996B2 (en) 1993-09-30 2004-11-17 ソニー株式会社 Hierarchical encoding and decoding apparatus for digital image signal
US5617333A (en) 1993-11-29 1997-04-01 Kokusai Electric Co., Ltd. Method and apparatus for transmission of image data
US5455862A (en) 1993-12-02 1995-10-03 Crest Industries, Inc. Apparatus and method for encrypting communications without exchanging an encryption key
JP3271108B2 (en) 1993-12-03 2002-04-02 ソニー株式会社 Apparatus and method for processing digital image signal
FR2715256B1 (en) 1994-01-19 1996-02-16 France Telecom Procedures for transmitting and receiving conditional access programs managed by the same operator.
EP0669761A3 (en) 1994-02-23 1999-03-03 Hitachi, Ltd. Television signal receiving apparatus incorporating an information retrieving and reproducing apparatus
US5491748A (en) 1994-03-01 1996-02-13 Zenith Electronics Corporation Enhanced security for a cable system
US5420866A (en) 1994-03-29 1995-05-30 Scientific-Atlanta, Inc. Methods for providing conditional access information to decoders in a packet-based multiplexed communications system
FR2718594B1 (en) * 1994-04-06 1996-04-26 France Telecom Method for broadcasting programs with progressive conditional access and separating the flow of information.
US5459789A (en) 1994-04-22 1995-10-17 Thomson Consumer Electronics Packet TV program component detector
US5666293A (en) 1994-05-27 1997-09-09 Bell Atlantic Network Services, Inc. Downloading operating system software through a broadcast channel
US6185546B1 (en) * 1995-10-04 2001-02-06 Intel Corporation Apparatus and method for providing secured communications
US5473692A (en) 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
US5539828A (en) 1994-05-31 1996-07-23 Intel Corporation Apparatus and method for providing secured communications
US5606359A (en) 1994-06-30 1997-02-25 Hewlett-Packard Company Video on demand system with multiple data sources configured to provide vcr-like services
US5535276A (en) 1994-11-09 1996-07-09 Bell Atlantic Network Services, Inc. Yaksha, an improved system and method for securing communications using split private key asymmetric cryptography
US5526427A (en) 1994-07-22 1996-06-11 A.C. Nielsen Company Universal broadcast code and multi-level encoded signal monitoring system
US5574787A (en) 1994-07-25 1996-11-12 Ryan; John O. Apparatus and method for comprehensive copy protection for video platforms and unprotected source material
US5539823A (en) 1994-07-27 1996-07-23 General Instrument Corporation Of Delaware Subscription television picture scrambling and descrambling system providing compatibility with different such systems
US5629981A (en) 1994-07-29 1997-05-13 Texas Instruments Incorporated Information management and security system
US5652795A (en) 1994-11-14 1997-07-29 Hughes Electronics Method and apparatus for an adapter card providing conditional access in a communication system
KR0152788B1 (en) * 1994-11-26 1998-10-15 이헌조 Copy protecting method and apparatus of digital image system
US5485577A (en) 1994-12-16 1996-01-16 General Instrument Corporation Of Delaware Method and apparatus for incremental delivery of access rights
EP0766471A1 (en) * 1994-12-27 1997-04-02 Kabushiki Kaisha Toshiba Transmitter, receiver, communication processing system integrating them, and digital television broadcasting system
US5590202A (en) 1995-01-18 1996-12-31 Zenith Electronics Corporation Countdown system for conditional access module
US5583863A (en) 1995-01-31 1996-12-10 Bell Atlantic Network Services, Inc. Full service network using asynchronous transfer mode multiplexing
US5696906A (en) 1995-03-09 1997-12-09 Continental Cablevision, Inc. Telecommunicaion user account management system and method
US6937729B2 (en) * 1995-04-03 2005-08-30 Scientific-Atlanta, Inc. Representing entitlements to service in a conditional access system
US5608448A (en) 1995-04-10 1997-03-04 Lockheed Martin Corporation Hybrid architecture for video on demand server
US5583576A (en) 1995-09-11 1996-12-10 Oktv, Inc. Rating-dependent parental lock-out for television reception
US5582470A (en) 1995-09-12 1996-12-10 Silitek Corporation Scanner housing
US5742680A (en) * 1995-11-13 1998-04-21 E Star, Inc. Set top box for receiving and decryption and descrambling a plurality of satellite television signals
US6055314A (en) * 1996-03-22 2000-04-25 Microsoft Corporation System and method for secure purchase and delivery of video content programs
US5894320A (en) * 1996-05-29 1999-04-13 General Instrument Corporation Multi-channel television system with viewer-selectable video and audio
US5894516A (en) * 1996-07-10 1999-04-13 Ncr Corporation Broadcast software distribution
US5740680A (en) * 1996-08-19 1998-04-21 Lee; Fong-Chuan Deodorizing reinforced container for low pressure, low temperture and humidified storage
KR100238098B1 (en) * 1996-09-16 2000-01-15 윤종용 Apparatus for synchronously reproducing multi-angle data
US6023509A (en) * 1996-09-30 2000-02-08 Intel Corporation Digital signature purpose encoding
US6012144A (en) * 1996-10-08 2000-01-04 Pickett; Thomas E. Transaction security method and apparatus
US5828753A (en) * 1996-10-25 1998-10-27 Intel Corporation Circuit and method for ensuring interconnect security within a multi-chip integrated circuit package
JPH10145773A (en) * 1996-11-14 1998-05-29 Toshiba Corp Method for ciphering animation data, computer system applying the method and dynamic image data encoding/ decoding device
US6192131B1 (en) * 1996-11-15 2001-02-20 Securities Industry Automation Corporation Enabling business transactions in computer networks
EP0939944B1 (en) * 1996-11-19 2000-12-13 BRITISH TELECOMMUNICATIONS public limited company Communications system
US6543053B1 (en) * 1996-11-27 2003-04-01 University Of Hong Kong Interactive video-on-demand system
US6021201A (en) * 1997-01-07 2000-02-01 Intel Corporation Method and apparatus for integrated ciphering and hashing
US6049613A (en) * 1997-03-07 2000-04-11 Jakobsson; Markus Method and apparatus for encrypting, decrypting, and providing privacy for data values
US6011849A (en) * 1997-08-28 2000-01-04 Syndata Technologies, Inc. Encryption-based selection system for steganography
EP0901261B1 (en) * 1997-09-05 2013-01-09 Hitachi, Ltd. Transport protocol conversion method and protocol conversion equipment
US6378130B1 (en) * 1997-10-20 2002-04-23 Time Warner Entertainment Company Media server interconnect architecture
WO1999030501A1 (en) * 1997-12-09 1999-06-17 Ictv, Inc. Virtual lan printing over interactive cable television system
US6505032B1 (en) * 2000-05-26 2003-01-07 Xtremespectrum, Inc. Carrierless ultra wideband wireless signals for conveying application data
US6510554B1 (en) * 1998-04-27 2003-01-21 Diva Systems Corporation Method for generating information sub-streams for FF/REW applications
US6189096B1 (en) * 1998-05-06 2001-02-13 Kyberpass Corporation User authentification using a virtual private key
US6529526B1 (en) * 1998-07-13 2003-03-04 Thomson Licensing S.A. System for processing programs and program content rating information derived from multiple broadcast sources
US6351538B1 (en) * 1998-10-06 2002-02-26 Lsi Logic Corporation Conditional access and copy protection scheme for MPEG encoded video data
JP2000125260A (en) * 1998-10-15 2000-04-28 Toshiba Corp Moving picture transmission server, moving picture transmission system using the server and moving picture transmission control method
US6229895B1 (en) * 1999-03-12 2001-05-08 Diva Systems Corp. Secure distribution of video on-demand
US6549229B1 (en) * 1999-07-26 2003-04-15 C-Cubed Corporation Small, portable, self-contained, video teleconferencing system
CA2382701A1 (en) * 1999-08-24 2001-03-01 General Instrument Corporation System and method for securing on-demand delivery of pre-encrypted content using ecm suppression
US6463445B1 (en) * 1999-08-27 2002-10-08 Sony Electronics Inc. Multimedia information retrieval system and method including format conversion system and method
US6697944B1 (en) * 1999-10-01 2004-02-24 Microsoft Corporation Digital content distribution, transmission and protection system and method, and portable device for use therewith
US6857132B1 (en) * 2000-01-14 2005-02-15 Terayon Communication Systems, Inc. Head end multiplexer to select and transmit video-on-demand and other requested programs and services
EP1134977A1 (en) * 2000-03-06 2001-09-19 Irdeto Access B.V. Method and system for providing copies of scrambled content with unique watermarks, and system for descrambling scrambled content
JP2001308812A (en) * 2000-04-24 2001-11-02 Nec Microsystems Ltd Method for separation processing of transport stream for digital television and its recording medium
DE60104307T2 (en) * 2000-05-10 2005-08-25 Koninklijke Philips Electronics N.V. COPY PROTECTION SYSTEM
US6491456B2 (en) * 2000-06-23 2002-12-10 Darfon Electronics Corp. Keyboard thin film circuit board with trenches to release air from hollow rubber domes
DE60135347D1 (en) * 2000-07-14 2008-09-25 Irdeto Access Bv ARCHITECTURE FOR SECURE PACKAGE-BASED DATA DISTRIBUTION
FR2812781A1 (en) * 2000-08-04 2002-02-08 Thomson Multimedia Sa METHOD FOR SECURE DISTRIBUTION OF DIGITAL DATA REPRESENTATIVE OF MULTIMEDIA CONTENT
KR100901826B1 (en) * 2000-08-11 2009-06-09 엔디에스 리미티드 Method and device for transmitting encrypted media content
US20020046406A1 (en) * 2000-10-18 2002-04-18 Majid Chelehmal On-demand data system
JP2002158985A (en) * 2000-11-17 2002-05-31 Hitachi Ltd Digital contents distribution system, digital contents distributing method, digital contents distributor, information processor, and digital contents recording medium
JP2002190798A (en) * 2000-12-20 2002-07-05 Nec Corp Ciphering device and deciphering device
US20020150239A1 (en) * 2001-04-17 2002-10-17 Vidius Inc. Method for personalized encryption in an un-trusted environment
US7127619B2 (en) * 2001-06-06 2006-10-24 Sony Corporation Decoding and decryption of partially encrypted information
US7350082B2 (en) * 2001-06-06 2008-03-25 Sony Corporation Upgrading of encryption
US7421411B2 (en) * 2001-07-06 2008-09-02 Nokia Corporation Digital rights management in a mobile communications environment
US20030012286A1 (en) * 2001-07-10 2003-01-16 Motorola, Inc. Method and device for suspecting errors and recovering macroblock data in video coding
US6633692B2 (en) * 2001-07-31 2003-10-14 The National University Of Singapore High carrier injection optical waveguide switch
US6959116B2 (en) * 2001-09-18 2005-10-25 Emc Corporation Largest magnitude indices selection for (run, level) encoding of a block coded picture
US7369520B2 (en) * 2001-10-02 2008-05-06 Nokia Corporation Internet protocol address to packet identifier mapping
US7206501B2 (en) * 2001-10-12 2007-04-17 The Directv Group, Inc. Method and apparatus for identifying MPEG picture coding types
US7039938B2 (en) * 2002-01-02 2006-05-02 Sony Corporation Selective encryption for video on demand
KR100943131B1 (en) * 2002-01-02 2010-02-18 소니 일렉트로닉스 인코포레이티드 Decoding and decryption of partially encrypted information
US7242773B2 (en) * 2002-09-09 2007-07-10 Sony Corporation Multiple partial encryption using retuning
US20030140257A1 (en) * 2002-01-22 2003-07-24 Petr Peterka Encryption, authentication, and key management for multimedia content pre-encryption
US7328345B2 (en) * 2002-01-29 2008-02-05 Widevine Technologies, Inc. Method and system for end to end securing of content for video on demand
CA2487319C (en) * 2002-06-07 2009-01-06 General Instrument Corporation Seamless switching between multiple pre-encrypted video files
US7167560B2 (en) * 2002-08-08 2007-01-23 Matsushita Electric Industrial Co., Ltd. Partial encryption of stream-formatted media
US8194655B2 (en) * 2004-08-05 2012-06-05 Dust Networks, Inc. Digraph based mesh communication network
DE102004032528C5 (en) * 2004-07-06 2012-04-05 Khs Gmbh A method of performing a roll change in a supply unit for feeding a sheet-like sheet to a packaging machine or the like processing machine and supply unit for performing this method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5805700A (en) * 1996-10-15 1998-09-08 Intel Corporation Policy based selective encryption of compressed video data
US6415031B1 (en) * 1999-03-12 2002-07-02 Diva Systems Corporation Selective and renewable encryption for secure distribution of video on-demand
US20040010717A1 (en) * 2002-01-29 2004-01-15 Intertainer Asia Pte Ltd. Apparatus and method for preventing digital media piracy
US20040081333A1 (en) * 2002-10-23 2004-04-29 Grab Eric W. Method and system for securing compressed digital video

Also Published As

Publication number Publication date
JP2007510361A (en) 2007-04-19
EP1678953A2 (en) 2006-07-12
US20050094808A1 (en) 2005-05-05
CN1875629A (en) 2006-12-06
JP4694499B2 (en) 2011-06-08
EP1678953B1 (en) 2014-07-16
KR20060090249A (en) 2006-08-10
WO2005046205A2 (en) 2005-05-19
KR101085539B1 (en) 2011-11-23
EP1678953A4 (en) 2010-10-20
CN1875629B (en) 2011-04-06
US7346163B2 (en) 2008-03-18

Similar Documents

Publication Publication Date Title
WO2005046205A3 (en) Dynamic composition of pre-encrypted video on demand content
WO2003025930A1 (en) Recording medium reproduction method and reproduction apparatus, and recording medium recording method and recording apparatus
MY129595A (en) Video information recording apparatus and method, video information reproducing apparatus and method, recording medium, and program
WO2005079213A3 (en) Multiple selective encryption with drm
WO2004023524A3 (en) Storage medium rental system
SE9803979D0 (en) A method and a device for encryption of images
WO2004012378A3 (en) Digital content security system and method
WO2004006559A3 (en) Secure presentation of encrypted digital content
WO2008001327A3 (en) Method and apparatus for encrypting/decrypting data
AU2003261069A1 (en) Encryption, authentication, and key management for multimedia content pre-encryption
WO2006088596A3 (en) Key management system for digital cinema
WO2001020836A3 (en) Ephemeral decryptability
WO2005046203A3 (en) Re-encrypted video-on-demand
WO2005072225A3 (en) System and method for security processing media streams
WO2005065084A3 (en) System and method for providing encryption in pipelined storage operations in a storage network
WO2006071380A3 (en) Securely field configurable device
HK1116885A1 (en) Computer-readable medium, device and method for playing encrypted digital video
WO2001076128A3 (en) Method and system for digital data delivery and reproduction
MXPA05005218A (en) Secure storage on recordable medium in a content protection system.
TW200715798A (en) Method and apparatus for encrypting/decrypting multimedia content to allow random access
JP2009545229A5 (en)
WO2006114760A3 (en) A device for and a method of processing an encrypted data stream in a cryptographic system
EP1176754A3 (en) System, method and apparatus for key distribution and program providing medium
EP1175096B8 (en) Secure storage and replay of media programs using a hard-paired receiver and storage device
WO2004014075A3 (en) Storage of encrypted digital signals

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200480032571.8

Country of ref document: CN

AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2004789382

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 1020067007496

Country of ref document: KR

WWE Wipo information: entry into national phase

Ref document number: 2006538008

Country of ref document: JP

WWP Wipo information: published in national office

Ref document number: 2004789382

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 1020067007496

Country of ref document: KR