-
公开(公告)号:US08411857B2
公开(公告)日:2013-04-02
申请号:US13219192
申请日:2011-08-26
CPC分类号: H04N21/4385 , H04N7/1675 , H04N21/23476 , H04N21/23608 , H04N21/2362 , H04N21/23895 , H04N21/434 , H04N21/4344 , H04N21/4345 , H04N21/44055
摘要: A partial multiple encryption device consistent with certain embodiments has an input adapted to receive a unencrypted video signal. An encryption arrangement produces a partially multiple encrypted video signal from the unencrypted video signal. An output is adapted to provide the partially multiple encrypted video signal. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
摘要翻译: 与某些实施例一致的部分多重加密设备具有适于接收未加密的视频信号的输入。 加密装置从未加密的视频信号产生部分多个加密的视频信号。 输出适于提供部分多个加密的视频信号。 该摘要不被认为是限制性的,因为其他实施例可能偏离本摘要中描述的特征。
-
公开(公告)号:US08270605B2
公开(公告)日:2012-09-18
申请号:US12584134
申请日:2009-09-01
IPC分类号: H04L9/32
CPC分类号: H04N17/004 , H04L9/32 , H04L2209/56 , H04L2209/60 , H04L2209/80 , H04N7/1675 , H04N21/25841 , H04N21/26613 , H04N21/44209 , H04N21/4524 , H04N21/4623
摘要: In one implementation a method of authenticating the installation of a television receiver involves generating a fingerprint value as function of the television network characteristics at an authorized installation location, where the fingerprint is a function of at least one of a gain value of a variable gain amplifier and an equalizer coefficient of an adaptive equalizer of the television appliance; receiving a code that is a function of both a decryption key and the fingerprint value from a broadcast source; ascertaining a value of the decryption key by applying an inverse function to the code that produces the decryption key as an output; and carrying out a decryption process at the television receiver appliance using the decryption key. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
摘要翻译: 在一个实现中,认证电视接收机的安装的方法包括在授权的安装位置产生作为电视网络特征的函数的指纹值,其中指纹是可变增益放大器的增益值中的至少一个的函数 以及电视设备的自适应均衡器的均衡器系数; 从广播源接收与解密密钥和指纹值两者的函数的代码; 通过对产生解密密钥的代码作为输出应用反函数来确定解密密钥的值; 并且使用解密密钥在电视接收机设备处执行解密处理。 该摘要不被认为是限制性的,因为其他实施例可能偏离本摘要中描述的特征。
-
公开(公告)号:US08036381B2
公开(公告)日:2011-10-11
申请号:US12660008
申请日:2010-02-18
CPC分类号: H04N7/162 , H04N7/167 , H04N7/1675 , H04N21/23476 , H04N21/235 , H04N21/23608 , H04N21/2362 , H04N21/2365 , H04N21/23897 , H04N21/25875 , H04N21/26606 , H04N21/4181 , H04N21/42615 , H04N21/4344 , H04N21/4345 , H04N21/4347 , H04N21/435 , H04N21/43607 , H04N21/43853 , H04N21/43856 , H04N21/44055 , H04N21/4516 , H04N21/454 , H04N21/4623 , H04N21/835
摘要: A partial multiple encryption device consistent with certain embodiments has an input for receiving a unencrypted video signal. An encryption arrangement produces a partially multiple encrypted video signal from the unencrypted video signal. An output provides the partially multiple encrypted video signal. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
摘要翻译: 符合某些实施例的部分多重加密装置具有用于接收未加密视频信号的输入。 加密装置从未加密的视频信号产生部分多个加密的视频信号。 输出提供部分多个加密的视频信号。 该摘要不被认为是限制性的,因为其他实施例可能偏离本摘要中描述的特征。
-
公开(公告)号:US07792294B2
公开(公告)日:2010-09-07
申请号:US11708418
申请日:2007-02-20
IPC分类号: H04N7/167
CPC分类号: H04N9/8042 , H04L63/0428 , H04N5/913 , H04N7/162 , H04N7/167 , H04N7/1675 , H04N21/23476 , H04N21/23608 , H04N21/2362 , H04N21/2365 , H04N21/23897 , H04N21/25875 , H04N21/26606 , H04N21/4344 , H04N21/4345 , H04N21/4347 , H04N21/43607 , H04N21/44055 , H04N21/4408 , H04N21/4516 , H04N21/454 , H04N21/4623 , H04N21/631
摘要: In certain embodiments, a selective encryption encoder has a packet identifier that identifies packets of a specified packet type. The specified packet type includes packets carrying data representing a video slice wherein the video slice contains a larger amount of data than a threshold amount of data. A packet duplicator duplicates the identified packets to produce first and second sets of the identified packets. Packets are sent and received to and from a primary encryption encoder to encrypt the first set of identified packets under a first encryption method. A secondary encrypter encrypts the second set of identified packets under a second encryption method. This abstract should not be considered limiting since embodiments consistent with the present invention may involve more, different or fewer elements.
摘要翻译: 在某些实施例中,选择性加密编码器具有标识指定分组类型的分组的分组标识符。 指定的分组类型包括携带表示视频切片的数据的分组,其中视频切片包含比阈值数据量更大的数据量。 分组复制器复制所识别的分组以产生识别的分组的第一组和第二组。 数据包被发送和接收到主加密编码器,以在第一加密方法下对第一组标识的分组进行加密。 辅助加密器以第二加密方法加密第二组标识的分组。 该摘要不应该被认为是限制性的,因为与本发明一致的实施例可以涉及更多,不同或更少的元件。
-
公开(公告)号:US07751563B2
公开(公告)日:2010-07-06
申请号:US11526316
申请日:2006-09-25
IPC分类号: H04N7/167
CPC分类号: H04K1/00 , H04L9/14 , H04L2209/60 , H04N5/783 , H04N5/913 , H04N7/162 , H04N7/163 , H04N7/165 , H04N7/1675 , H04N7/52 , H04N9/7925 , H04N21/234345 , H04N21/23439 , H04N21/23476 , H04N21/235 , H04N21/236 , H04N21/23608 , H04N21/2362 , H04N21/2365 , H04N21/238 , H04N21/23897 , H04N21/25435 , H04N21/25833 , H04N21/25875 , H04N21/26606 , H04N21/2668 , H04N21/4331 , H04N21/4333 , H04N21/434 , H04N21/4344 , H04N21/4345 , H04N21/4347 , H04N21/435 , H04N21/43607 , H04N21/43856 , H04N21/440245 , H04N21/440281 , H04N21/44055 , H04N21/4516 , H04N21/454 , H04N21/458 , H04N21/4623 , H04N21/47202 , H04N21/63345 , H04N21/812 , H04N21/835 , H04N2005/91364
摘要: A selective encryption encoder consistent with certain embodiments of the invention has vertical and/or horizontal stripes encrypted. In one embodiment, packets are examined in the digital video signal to identify a specified packet type, the specified packet type being both packets carrying intra-coded data representing a pattern of horizontal stripes across an image and packets carrying intra-coded data representing a pattern of vertical stripes across an image. The packets identified as being of the specified packet type are encrypted using a first encryption method to produce first encrypted packets. These first encrypted packets are then used to replace the unencrypted packets in the digital video signal to produce a partially encrypted video signal. The packets of the specified type can also be multiple encrypted and replaced in the data stream to produce a multiple encrypted video data stream. This abstract is not to be considered limiting since embodiments consistent with the present invention may incorporate more, fewer or differing elements than mentioned in this abstract.
摘要翻译: 与本发明的某些实施例一致的选择性加密编码器具有加密的垂直和/或水平条纹。 在一个实施例中,在数字视频信号中检查分组以识别指定的分组类型,所指定的分组类型是两个分组,这两个分组类型是携带表示跨越图像的水平条带模式的帧内编码数据的分组,以及携带表示模式的帧内编码数据的分组 横跨图像的垂直条纹。 使用第一加密方法对被标识为具有指定分组类型的分组进行加密,以产生第一加密分组。 然后,这些第一加密分组用于替换数字视频信号中的未加密分组,以产生部分加密的视频信号。 指定类型的数据包也可以在数据流中进行多重加密和替换,以产生多个加密的视频数据流。 该摘要不被认为是限制性的,因为与本发明一致的实施例可以包含比本摘要中提及的更多,更少或不同的元件。
-
公开(公告)号:US07751561B2
公开(公告)日:2010-07-06
申请号:US12001561
申请日:2007-12-12
CPC分类号: H04N7/162 , H04N7/167 , H04N7/1675 , H04N21/23476 , H04N21/235 , H04N21/23608 , H04N21/2362 , H04N21/2365 , H04N21/23897 , H04N21/25875 , H04N21/26606 , H04N21/4181 , H04N21/42615 , H04N21/4344 , H04N21/4345 , H04N21/4347 , H04N21/435 , H04N21/43607 , H04N21/43853 , H04N21/43856 , H04N21/44055 , H04N21/4516 , H04N21/454 , H04N21/4623 , H04N21/835
摘要: A multiple partial encryption device consistent with certain embodiments has an input for receiving a unencrypted video signal. An encryption arrangement produces a partially multiple encrypted video signal from the unencrypted video signal. An output provides the partially multiple encrypted video signal. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
摘要翻译: 符合某些实施例的多个部分加密装置具有用于接收未加密的视频信号的输入。 加密装置从未加密的视频信号产生部分多个加密的视频信号。 输出提供部分多个加密的视频信号。 该摘要不被认为是限制性的,因为其他实施例可能偏离本摘要中描述的特征。
-
公开(公告)号:US07310422B2
公开(公告)日:2007-12-18
申请号:US11282138
申请日:2005-11-18
IPC分类号: H04N7/167
CPC分类号: H04N7/162 , H04N7/167 , H04N7/1675 , H04N21/23476 , H04N21/235 , H04N21/23608 , H04N21/2362 , H04N21/2365 , H04N21/23897 , H04N21/25875 , H04N21/26606 , H04N21/4181 , H04N21/42615 , H04N21/4344 , H04N21/4345 , H04N21/4347 , H04N21/435 , H04N21/43607 , H04N21/43853 , H04N21/43856 , H04N21/44055 , H04N21/4516 , H04N21/454 , H04N21/4623 , H04N21/835
摘要: A method consistent with certain embodiments carried out at a television provider headend involves receiving a feed of scrambled television content in the form of a stream of packets; descrambling the scrambled television content to produce a stream of clear packets; selecting a packet for multiple encryption; duplicating the packet to provide first and second packets; re-mapping the first and second packets to first and second packet identifiers; encrypting the first packet under a first encryption algorithm to produce a first encrypted packet; encrypting the second packet under a second encryption algorithm to produce a second encrypted packet; and re-mapping clear packets to the first packet identifier. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
摘要翻译: 与在电视提供商头端执行的某些实施例一致的方法包括以分组流的形式接收加扰的电视内容的馈送; 对加扰的电视内容进行解扰,产生清晰的数据包流; 选择一个数据包进行多重加密; 复制分组以提供第一和第二分组; 将第一和第二分组重新映射到第一和第二分组标识符; 在第一加密算法下加密第一分组以产生第一加密分组; 在第二加密算法下加密所述第二分组以产生第二加密分组; 并将清除数据包重新映射到第一个数据包标识符。 该摘要不被认为是限制性的,因为其他实施例可能偏离本摘要中描述的特征。
-
公开(公告)号:US07302059B2
公开(公告)日:2007-11-27
申请号:US10273903
申请日:2002-10-18
IPC分类号: H04N7/167
CPC分类号: H04N7/1675 , H04K1/00 , H04L9/14 , H04L63/0428 , H04L2209/60 , H04N21/23897
摘要: A selective encryption encoder consistent with certain embodiments of the invention has a packet identifier that identifies packets of a specified packet type, the specified packet type being defined by packets occurring in a star pattern approximately situated at an upper center of an image which contain intra-coded macroblocks. A packet duplicator duplicates the identified packets to produce first and second sets of the identified packets. The packets are sent to and from a primary encryption encoder to encrypt the first set of identified packets under a first encryption method. A secondary encrypter encrypts the second set of identified packets under a second encryption method.
摘要翻译: 与本发明的某些实施例一致的选择性加密编码器具有标识指定分组类型的分组的分组标识符,所指定的分组类型由大致位于图像上部中心的星形图案中发生的分组定义, 编码宏块。 分组复制器复制所识别的分组以产生识别的分组的第一组和第二组。 将数据包发送到主加密编码器,并从第一加密编码器发送到第一加密方法的第一组标识的分组。 辅助加密器以第二加密方法加密第二组标识的分组。
-
公开(公告)号:US07292691B2
公开(公告)日:2007-11-06
申请号:US10303594
申请日:2002-11-25
CPC分类号: H04N21/25875 , H04N7/162 , H04N7/1675 , H04N21/23476 , H04N21/2362 , H04N21/2365 , H04N21/26606 , H04N21/4344 , H04N21/4345 , H04N21/4347 , H04N21/43607 , H04N21/44055 , H04N21/4516 , H04N21/454 , H04N21/4623
摘要: A selective encryption encoder and method of dual selective encryption and detection of intra-coded slices in video content. The selective encryption encoder has a packet identifier that identifies packets of at least one specified packet type, the at least one specified packet type being packets in a set of N consecutive slices in a frame wherein the a second byte after a slice start code is identical in all N consecutive slices. A packet duplicator duplicates the identified packets to produce first and second sets of the identified packets. The packets are sent to and from a primary encryption encoder to encrypt the first set of identified packets under a first encryption method. A secondary encrypter encrypts the second set of identified packets under a second encryption method.
摘要翻译: 一种选择性加密编码器和双重选择性加密和视频内容中帧内编码切片检测方法。 所述选择性加密编码器具有标识至少一个指定分组类型的分组的分组标识符,所述至少一个指定的分组类型是在一个帧中的一组N个连续分片中的分组,其中片起始码之后的第二个字节是相同的 在所有N个连续切片。 分组复制器复制所识别的分组以产生识别的分组的第一组和第二组。 将数据包发送到主加密编码器,并从第一加密编码器发送到第一加密方法的第一组标识的分组。 辅助加密器以第二加密方法加密第二组标识的分组。
-
公开(公告)号:US07155012B2
公开(公告)日:2006-12-26
申请号:US10274084
申请日:2002-10-18
IPC分类号: H04N7/176
CPC分类号: H04K1/00 , H04L9/14 , H04L2209/60 , H04N5/783 , H04N5/913 , H04N7/162 , H04N7/163 , H04N7/165 , H04N7/1675 , H04N7/52 , H04N9/7925 , H04N21/234345 , H04N21/23439 , H04N21/23476 , H04N21/235 , H04N21/236 , H04N21/23608 , H04N21/2362 , H04N21/2365 , H04N21/238 , H04N21/23897 , H04N21/25435 , H04N21/25833 , H04N21/25875 , H04N21/26606 , H04N21/2668 , H04N21/4331 , H04N21/4333 , H04N21/434 , H04N21/4344 , H04N21/4345 , H04N21/4347 , H04N21/435 , H04N21/43607 , H04N21/43856 , H04N21/440245 , H04N21/440281 , H04N21/44055 , H04N21/4516 , H04N21/454 , H04N21/458 , H04N21/4623 , H04N21/47202 , H04N21/63345 , H04N21/812 , H04N21/835 , H04N2005/91364
摘要: A selective encryption encoder consistent with certain embodiments of the invention has vertical and/or horizontal stripes encrypted. In one embodiment, packets are examined in the digital video signal to identify a specified packet type, the specified packet type being both packets carrying intra-coded data representing a pattern of horizontal stripes across an image and packets carrying intra-coded data representing a pattern of vertical stripes across an image. The packets identified as being of the specified packet type are encrypted using a first encryption method to produce first encrypted packets. These first encrypted packets are then used to replace the unencrypted packets in the digital video signal to produce a partially encrypted video signal. The packets of the specified type can also be multiple encrypted and replaced in the data stream to produce a multiple encrypted video data stream.
-
-
-
-
-
-
-
-
-