WO2006042155A3 - Floating vector scrambling methods and apparatus - Google Patents

Floating vector scrambling methods and apparatus Download PDF

Info

Publication number
WO2006042155A3
WO2006042155A3 PCT/US2005/036240 US2005036240W WO2006042155A3 WO 2006042155 A3 WO2006042155 A3 WO 2006042155A3 US 2005036240 W US2005036240 W US 2005036240W WO 2006042155 A3 WO2006042155 A3 WO 2006042155A3
Authority
WO
WIPO (PCT)
Prior art keywords
multiple parts
message
messages
keys
video
Prior art date
Application number
PCT/US2005/036240
Other languages
French (fr)
Other versions
WO2006042155B1 (en
WO2006042155A2 (en
Inventor
Philip Cacayorin
Original Assignee
Klone Inc E
Philip Cacayorin
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Klone Inc E, Philip Cacayorin filed Critical Klone Inc E
Publication of WO2006042155A2 publication Critical patent/WO2006042155A2/en
Publication of WO2006042155A3 publication Critical patent/WO2006042155A3/en
Publication of WO2006042155B1 publication Critical patent/WO2006042155B1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04KSECRET COMMUNICATION; JAMMING OF COMMUNICATION
    • H04K1/00Secret communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • H04N21/23476Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption by partially encrypting, e.g. encrypting the ending portion of a movie
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/472End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content
    • H04N21/47211End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content for requesting pay-per-view content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/845Structuring of content, e.g. decomposing content into time segments
    • H04N21/8456Structuring of content, e.g. decomposing content into time segments by decomposing the content in the time domain, e.g. in time segments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution

Abstract

A cryptographic system splits a digital message into multiple parts, and scrambles sequencing of the multiple parts according to an algorithm requiring first and second keys to resolve. The keys can be related by a graphically recognizable mathematical formula, and can be implemented by a third party or other secure key management infrastructure, and can support pay-per-play subscription models. Scrambled messages can be stored on a CD, DVD or other memory, with the multiple parts being distributed on different storage hosts. Contemplated messages include digitized video or other movies, books, music, or any other type of information. Messages can be split according to color separations, video and audio tracts, frequency ranges, or in any other manner. Splitting of the message into the multiple parts can be used as a fingerprint in identifying a creator of the message.
PCT/US2005/036240 2004-10-08 2005-10-07 Floating vector scrambling methods and apparatus WO2006042155A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US61734504P 2004-10-08 2004-10-08
US60/617,345 2004-10-08

Publications (3)

Publication Number Publication Date
WO2006042155A2 WO2006042155A2 (en) 2006-04-20
WO2006042155A3 true WO2006042155A3 (en) 2006-08-03
WO2006042155B1 WO2006042155B1 (en) 2006-09-14

Family

ID=36148967

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2005/036240 WO2006042155A2 (en) 2004-10-08 2005-10-07 Floating vector scrambling methods and apparatus

Country Status (2)

Country Link
US (3) US20060078127A1 (en)
WO (1) WO2006042155A2 (en)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101375284B (en) 2004-10-25 2012-02-22 安全第一公司 Secure data parser method and system
US8996586B2 (en) * 2006-02-16 2015-03-31 Callplex, Inc. Virtual storage of portable media files
US10303783B2 (en) 2006-02-16 2019-05-28 Callplex, Inc. Distributed virtual storage of portable media files
US7993972B2 (en) * 2008-03-04 2011-08-09 Stats Chippac, Ltd. Wafer level die integration and method therefor
US8542824B2 (en) * 2006-05-04 2013-09-24 Blackberry Limited System and method for processing messages with encryptable message parts
ATE436056T1 (en) * 2006-05-04 2009-07-15 Research In Motion Ltd SYSTEM AND METHOD FOR PROCESSING MESSAGES WITH ENCRYPABLE MESSAGE PARTS
AU2007328025B2 (en) * 2006-12-05 2012-08-09 Don Martin Improved tape backup method
WO2008133521A1 (en) * 2007-04-26 2008-11-06 Conax As Method for signing and encrypting digital data
US20100064139A1 (en) * 2008-09-10 2010-03-11 Dolby Laboratories Licensing Corporation System and method of extending marking information in content distribution
CN103038750A (en) 2010-03-31 2013-04-10 安全第一公司 Systems and methods for securing data in motion
WO2011135379A1 (en) * 2010-04-30 2011-11-03 Now Technologies (Ip) Limited Content management apparatus
EP2577936A2 (en) 2010-05-28 2013-04-10 Lawrence A. Laurich Accelerator system for use with secure data storage
WO2011157708A1 (en) 2010-06-14 2011-12-22 Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. Methods and systems for securely handling datasets in computer systems
CN103609059B (en) 2010-09-20 2016-08-17 安全第一公司 The system and method shared for secure data
JP6268098B2 (en) * 2012-10-17 2018-01-24 株式会社ソニー・インタラクティブエンタテインメント Information processing device
US10320757B1 (en) * 2014-06-06 2019-06-11 Amazon Technologies, Inc. Bounded access to critical data
WO2017083985A1 (en) 2015-11-20 2017-05-26 Genetec Inc. Media streaming
US10222620B2 (en) 2017-02-15 2019-03-05 Microsoft Technology Licensing, Llc Pupil-expansion optic with offset entry apertures
US11227591B1 (en) 2019-06-04 2022-01-18 Amazon Technologies, Inc. Controlled access to data

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6351538B1 (en) * 1998-10-06 2002-02-26 Lsi Logic Corporation Conditional access and copy protection scheme for MPEG encoded video data
US20020157002A1 (en) * 2001-04-18 2002-10-24 Messerges Thomas S. System and method for secure and convenient management of digital electronic content
US20030093694A1 (en) * 2001-11-15 2003-05-15 General Instrument Corporation Key management protocol and authentication system for secure internet protocol rights management architecture
US6618484B2 (en) * 1996-08-12 2003-09-09 Intertrust Technologies Corporation Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US20040101138A1 (en) * 2001-05-22 2004-05-27 Dan Revital Secure digital content delivery system and method over a broadcast network
US20040133793A1 (en) * 1995-02-13 2004-07-08 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection

Family Cites Families (85)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US541833A (en) * 1895-07-02 Stamp-holding book
FR2258112A5 (en) * 1973-11-30 1975-08-08 Honeywell Bull Soc Ind
US4259720A (en) * 1978-01-09 1981-03-31 Interbank Card Association Security system for electronic funds transfer system
US4870571A (en) * 1983-05-04 1989-09-26 The Johns Hopkins University Intercomputer communications based on message broadcasting with receiver selection
US4621321A (en) * 1984-02-16 1986-11-04 Honeywell Inc. Secure data processing system architecture
US4672572A (en) * 1984-05-21 1987-06-09 Gould Inc. Protector system for computer access and use
US4727243A (en) * 1984-10-24 1988-02-23 Telenet Communications Corporation Financial transaction system
US4805207A (en) * 1985-09-09 1989-02-14 Wang Laboratories, Inc. Message taking and retrieval system
US5105424A (en) * 1988-06-02 1992-04-14 California Institute Of Technology Inter-computer message routing system with each computer having separate routinng automata for each dimension of the network
US5023907A (en) * 1988-09-30 1991-06-11 Apollo Computer, Inc. Network license server
US5093827A (en) * 1989-09-21 1992-03-03 At&T Bell Laboratories Control architecture of a multi-node circuit- and packet-switching system
JP2512201B2 (en) * 1990-04-27 1996-07-03 松下電器産業株式会社 Communication control method in character string conversion display of data, line monitor thereof, and communication system thereof
US5278955A (en) * 1990-06-18 1994-01-11 International Business Machines Corporation Open systems mail handling capability in a multi-user environment
US5091423A (en) * 1990-09-27 1992-02-25 International Flavors And Fragrances Inc. Use of ketones, ketoesters and alcohol in repelling insects; use of aliphatic ester in attracting insects and process and apparatus for determination of insect repellency and attractancy
US5197064A (en) * 1990-11-26 1993-03-23 Bell Communications Research, Inc. Distributed modular packet switch employing recursive partitioning
US5187707A (en) * 1990-12-03 1993-02-16 Northern Telecom Limited Packet data flow control for an isdn D-channel
US5166926A (en) * 1990-12-18 1992-11-24 Bell Communications Research, Inc. Packet address look-ahead technique for use in implementing a high speed packet switch
US5130984A (en) * 1990-12-18 1992-07-14 Bell Communications Research, Inc. Large fault tolerant packet switch particularly suited for asynchronous transfer mode (ATM) communication
US5272754A (en) * 1991-03-28 1993-12-21 Secure Computing Corporation Secure computer interface
US5481721A (en) * 1991-07-17 1996-01-02 Next Computer, Inc. Method for providing automatic and dynamic translation of object oriented programming language-based message passing into operation system message passing using proxy objects
DE4131133B4 (en) * 1991-09-19 2005-09-08 Robert Bosch Gmbh Method and device for exchanging data in data processing systems
US5333266A (en) * 1992-03-27 1994-07-26 International Business Machines Corporation Method and apparatus for message handling in computer systems
IL102394A (en) * 1992-07-02 1996-08-04 Lannet Data Communications Ltd Method and apparatus for secure data transmission
DE4312463C1 (en) * 1993-04-16 1994-07-28 Pluss Stauffer Ag CaCO3 3 -Talkum coating pigment slurry, process for its preparation and its use
US5353283A (en) * 1993-05-28 1994-10-04 Bell Communications Research, Inc. General internet method for routing packets in a communications network
US5414833A (en) * 1993-10-27 1995-05-09 International Business Machines Corporation Network security system and method using a parallel finite state machine adaptive active monitor and responder
US5606668A (en) * 1993-12-15 1997-02-25 Checkpoint Software Technologies Ltd. System for securing inbound and outbound data packet flow in a computer network
US5448558A (en) * 1994-04-05 1995-09-05 International Business Machines Corporation Method and apparatus for managing packet FIFOS
US5530758A (en) * 1994-06-03 1996-06-25 Motorola, Inc. Operational methods for a secure node in a computer network
US5504476A (en) * 1994-07-28 1996-04-02 Motorola, Inc. Method and apparatus for generating alerts based upon content of messages received by a radio receiver
US6334219B1 (en) * 1994-09-26 2001-12-25 Adc Telecommunications Inc. Channel selection for a hybrid fiber coax network
US5623601A (en) * 1994-11-18 1997-04-22 Milkway Networks Corporation Apparatus and method for providing a secure gateway for communication and data exchanges between networks
FR2727269B1 (en) * 1994-11-21 1997-01-17 Allegre Francois ACCESS CONTROL SYSTEM FOR COMPUTER MACHINES CONNECTED IN A PRIVATE NETWORK
US5598410A (en) * 1994-12-29 1997-01-28 Storage Technology Corporation Method and apparatus for accelerated packet processing
US5566170A (en) * 1994-12-29 1996-10-15 Storage Technology Corporation Method and apparatus for accelerated packet forwarding
US5550816A (en) * 1994-12-29 1996-08-27 Storage Technology Corporation Method and apparatus for virtual switching
US5699513A (en) * 1995-03-31 1997-12-16 Motorola, Inc. Method for secure network access via message intercept
US5632011A (en) * 1995-05-22 1997-05-20 Sterling Commerce, Inc. Electronic mail management system for operation on a host computer system
US5706507A (en) * 1995-07-05 1998-01-06 International Business Machines Corporation System and method for controlling access to data located on a content server
US5556170A (en) * 1995-08-22 1996-09-17 Lai; Yu-Shan Sleeve structure of an office chair
US6222830B1 (en) * 1995-08-25 2001-04-24 Qualcomm Incorporated Communication system using repeated data selection
US5727754A (en) * 1995-08-31 1998-03-17 Cartercopters, L.L.C. Gyroplane
US6091725A (en) * 1995-12-29 2000-07-18 Cisco Systems, Inc. Method for traffic management, traffic prioritization, access control, and packet forwarding in a datagram computer network
US5781550A (en) * 1996-02-02 1998-07-14 Digital Equipment Corporation Transparent and secure network gateway
US5826014A (en) * 1996-02-06 1998-10-20 Network Engineering Software Firewall system for protecting network elements connected to a public network
US5918018A (en) * 1996-02-09 1999-06-29 Secure Computing Corporation System and method for achieving network separation
US5754774A (en) * 1996-02-15 1998-05-19 International Business Machine Corp. Client/server communication system
US5822300A (en) * 1996-04-02 1998-10-13 Compaq Computer Corporation Congestion management scheme
US6085238A (en) * 1996-04-23 2000-07-04 Matsushita Electric Works, Ltd. Virtual LAN system
US6072942A (en) * 1996-09-18 2000-06-06 Secure Computing Corporation System and method of electronic mail filtering using interconnected nodes
US6041355A (en) * 1996-12-27 2000-03-21 Intel Corporation Method for transferring data between a network of computers dynamically based on tag information
US6014380A (en) * 1997-06-30 2000-01-11 Sun Microsystems, Inc. Mechanism for packet field replacement in a multi-layer distributed network element
US6081522A (en) * 1997-06-30 2000-06-27 Sun Microsystems, Inc. System and method for a multi-layer network element
US6088356A (en) * 1997-06-30 2000-07-11 Sun Microsystems, Inc. System and method for a multi-layer network element
CH692079A5 (en) * 1997-07-17 2002-01-31 Ideal Tek Sa Precision tweezers with removable terminals.
US6295299B1 (en) * 1997-08-29 2001-09-25 Extreme Networks, Inc. Data path architecture for a LAN switch
US6034957A (en) * 1997-08-29 2000-03-07 Extreme Networks, Inc. Sliced comparison engine architecture and method for a LAN switch
US6321272B1 (en) * 1997-09-10 2001-11-20 Schneider Automation, Inc. Apparatus for controlling internetwork communications
US6032190A (en) * 1997-10-03 2000-02-29 Ascend Communications, Inc. System and method for processing data packets
US6192483B1 (en) * 1997-10-21 2001-02-20 Sun Microsystems, Inc. Data integrity and availability in a distributed computer system
US6112251A (en) * 1998-01-13 2000-08-29 Cabletron Systems, Inc. Virtual local network for sending multicast transmissions to trunk stations
US6327253B1 (en) * 1998-04-03 2001-12-04 Avid Technology, Inc. Method and apparatus for controlling switching of connections among data processing devices
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6262976B1 (en) * 1998-09-17 2001-07-17 Ordered Networks, Inc. System and method for network flow optimization using traffic classes
US20010049741A1 (en) * 1999-06-18 2001-12-06 Bryan D. Skene Method and system for balancing load distribution on a wide area network
US6629976B1 (en) * 1999-11-01 2003-10-07 Sulzer Orthopedics, Ltd. Radius marrow nail
US7441045B2 (en) * 1999-12-13 2008-10-21 F5 Networks, Inc. Method and system for balancing load distribution on a wide area network
CA2293920A1 (en) * 1999-12-31 2001-06-30 Nortel Networks Corporation Global distributed switch
US20010016878A1 (en) * 2000-02-17 2001-08-23 Hideki Yamanaka Communicating system and communicating method for controlling throughput
US7509420B2 (en) * 2000-02-18 2009-03-24 Emc Corporation System and method for intelligent, globally distributed network storage
US7062648B2 (en) * 2000-02-18 2006-06-13 Avamar Technologies, Inc. System and method for redundant array network storage
US20010044879A1 (en) * 2000-02-18 2001-11-22 Moulton Gregory Hagan System and method for distributed management of data storage
JP3994614B2 (en) * 2000-03-13 2007-10-24 株式会社日立製作所 Packet switch, network monitoring system, and network monitoring method
US7162539B2 (en) * 2000-03-16 2007-01-09 Adara Networks, Inc. System and method for discovering information objects and information object repositories in computer networks
US20040230461A1 (en) * 2000-03-30 2004-11-18 Talib Iqbal A. Methods and systems for enabling efficient retrieval of data from data collections
US20010047359A1 (en) * 2000-04-17 2001-11-29 Peter Videcrantz Method and apparatus for data compression
US20020003878A1 (en) * 2000-04-28 2002-01-10 Erlend Olson Cryptographic key distribution system and method for digital video systems
WO2002003179A2 (en) * 2000-06-30 2002-01-10 Williams Eddie H Online digital content library
FR2812781A1 (en) * 2000-08-04 2002-02-08 Thomson Multimedia Sa METHOD FOR SECURE DISTRIBUTION OF DIGITAL DATA REPRESENTATIVE OF MULTIMEDIA CONTENT
US20020076049A1 (en) * 2000-12-19 2002-06-20 Boykin Patrick Oscar Method for distributing perceptually encrypted videos and decypting them
US7110375B2 (en) * 2001-06-28 2006-09-19 Nortel Networks Limited Virtual private network identification extension
AU2003221785A1 (en) * 2002-04-23 2003-11-10 Patentek, Inc. Method and system for securely communicating data in a communications network
US20040086117A1 (en) * 2002-06-06 2004-05-06 Petersen Mette Vesterager Methods for improving unpredictability of output of pseudo-random number generators
US7724907B2 (en) * 2002-11-05 2010-05-25 Sony Corporation Mechanism for protecting the transfer of digital content
US8015211B2 (en) * 2004-04-21 2011-09-06 Architecture Technology Corporation Secure peer-to-peer object storage system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040133793A1 (en) * 1995-02-13 2004-07-08 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6618484B2 (en) * 1996-08-12 2003-09-09 Intertrust Technologies Corporation Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US6351538B1 (en) * 1998-10-06 2002-02-26 Lsi Logic Corporation Conditional access and copy protection scheme for MPEG encoded video data
US20020157002A1 (en) * 2001-04-18 2002-10-24 Messerges Thomas S. System and method for secure and convenient management of digital electronic content
US20040101138A1 (en) * 2001-05-22 2004-05-27 Dan Revital Secure digital content delivery system and method over a broadcast network
US20030093694A1 (en) * 2001-11-15 2003-05-15 General Instrument Corporation Key management protocol and authentication system for secure internet protocol rights management architecture

Also Published As

Publication number Publication date
WO2006042155B1 (en) 2006-09-14
US20060078127A1 (en) 2006-04-13
US20060078126A1 (en) 2006-04-13
US20060078125A1 (en) 2006-04-13
WO2006042155A2 (en) 2006-04-20

Similar Documents

Publication Publication Date Title
WO2006042155A3 (en) Floating vector scrambling methods and apparatus
US7552336B2 (en) Watermarking with covert channel and permutations
US20070033394A1 (en) System for identification and revocation of audiovisual titles and replicators
US8121287B2 (en) System, method, and service for performing unified broadcast encryption and traitor tracing for digital content
MY146419A (en) Storage medium that stores metadata for providing enhanced search function and reproducing apparatus
PL373366A1 (en) Receiving device for securely storing a content item, and playback device
WO1999031842A8 (en) Conditional use private key distribution
MY154954A (en) Content playback device
MX2007013211A (en) A device for and a method of processing an encrypted data stream in a cryptographic system.
GB2454602B (en) File system authentication
TW200704095A (en) Data processing apparatus, system, and method
EP1569063A3 (en) Desynchronized fingerprinting method and system for digital multimedia data
WO2003098411A3 (en) Use of smart card technology in the protection of fixed storage entertainment assets
TW200639810A (en) Secure pre-recorded digital medium
JP2009535884A (en) Updatable watermark for theater content
Anguraj et al. A fusion of AB MAP cipher and ASET algorithms for the enhanced security and robustness in audio steganography
Johansson et al. Music, the Internet, streaming: Ongoing debates
CN110851798A (en) Block chain-based audio work authorization method, device and equipment
JP2001156771A (en) Encrypted information transmission method, encrypted information transmitter and transmission medium
US20100070416A1 (en) Digital rights management license identification
KR20000055718A (en) Encryption method for digital data file
JP2001156772A (en) Encrypted information reproduction method and encrypted information reproduction device
CN1647187A (en) Apparatus and method for rendering user data
Katzenbeisser et al. Information hiding
WO2007093946A1 (en) Improved method of content protection

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KM KP KR KZ LC LK LR LS LT LU LV LY MA MD MG MK MN MW MX MZ NA NG NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU LV MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

DPE1 Request for preliminary examination filed after expiration of 19th month from priority date (pct application filed from 20040101)
122 Ep: pct application non-entry in european phase
DPE1 Request for preliminary examination filed after expiration of 19th month from priority date (pct application filed from 20040101)