会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • ADAPTIVE AND PROGRESSIVE VIDEO STREAM SCRAMBLING
    • 自适应和渐进式视频流浏览
    • WO2004032478A3
    • 2004-06-17
    • PCT/FR0302915
    • 2003-10-03
    • MEDIALIVELECOMTE DANIELPARAYRE-MITZOVA DANIELAGEORGES SEBASTIEN
    • LECOMTE DANIELPARAYRE-MITZOVA DANIELAGEORGES SEBASTIEN
    • H04N7/167
    • H04N21/44055H04N7/1675H04N21/234327H04N21/23476H04N21/2541H04N21/440227H04N21/4622H04N21/4627H04N21/631
    • The invention relates to a method of distributing digital video sequences in the form of streams comprising data sequences containing digital images. The inventive method comprises a modification step involving the modification of the original stream, in which at least one part of the aforementioned data sequences is modified to produce a modified stream with the same nominal format as the original stream. The method also comprises a modified stream transmission step and a decoder-assisted reconstruction step. The invention is characterised in that the reconstruction is adaptive and progressive according to information originating from a digital profile of the recipient. In one particular embodiment, the modification produces a main modified stream and complementary information which enables the original stream to be reconstructed by a decoder. Said method comprises a modified stream transmission step and, in addition, a step involving the transmission of a subset of the complementary modification information to a recipient device, said subset being determined according to information originating from a digital profile of the recipient. The invention also relates to a system which is used to implement the inventive method.
    • 本发明涉及以包含数字图像的数据序列的流形式分发数字视频序列的方法。 本发明的方法包括涉及原始流的修改的修改步骤,其中上述数据序列的至少一部分被修改以产生具有与原始流相同的标称格式的修改的流。 该方法还包括修改的流传输步骤和解码器辅助重建步骤。 本发明的特征在于,根据来自接收者的数字简档的信息,重建是自适应和渐进的。 在一个具体实施例中,修改产生主要修改流和互补信息,使得能够由解码器重构原始流。 所述方法包括修改的流传输步骤,此外,还包括将补充修改信息的子集传输到接收方设备的步骤,所述子集根据来自接收者的数字简档的信息确定。 本发明还涉及一种用于实现本发明方法的系统。
    • 4. 发明申请
    • SECURE EQUIPMENT WHICH IS USED, ON REQUEST, TO DISTRIBUTE, RECORD AND DISPLAY AUDIO-VISUAL WORKS WITH AN MPEG-2 TS-TYPE FORMAT
    • 根据要求使用安全设备,以MPEG-2 TS型格式分发,录制和显示音频 - 视频作品
    • WO2004073292A2
    • 2004-08-26
    • PCT/FR2004050046
    • 2004-02-05
    • MEDIALIVELECOMTE DANIELGEORGES SEBASTIEN
    • LECOMTE DANIELGEORGES SEBASTIEN
    • H04N7/24H04N7/26H04N
    • H04N21/6125H04N19/188H04N19/48H04N19/70H04N19/88H04N21/23608H04N21/23897H04N21/4344H04N21/43856H04N21/6137
    • The invention relates to a method of distributing audio-visual sequences according to a nominal stream format in compliance with the MPEG-2 TS standard, said sequences comprising a succession of TS packets. The invention is characterised in that, before transmission to the client equipment, the stream is analysed in order to generate (i) a first stream with the MPEG-2 TS format, which is modified through the substitution of all or part of the constituent TS packets by packets having the same structure but with modified contents, and (ii) a second stream having any format and comprising the digital information which can be used to reconstruct the above-mentioned nominal stream. The two streams thus generated are then transmitted separately from the server to the destination equipment. The invention is further characterised in that a synthesis of a stream with the nominal format is calculated on the destination equipment as a function of said first and second streams. The invention also relates to a device for producing a video stream, a device for running a video stream and a system for transmitting a video stream in order to carry out said method.
    • 本发明涉及按照MPEG-2TS标准按照标称流格式分配音频 - 视频序列的方法,所述序列包括一系列TS分组。 本发明的特征在于,在传输到客户端设备之前,分析流以产生(i)具有MPEG-2TS格式的第一流,该第一流通过替换全部或部分组成TS 分组具有相同结构但具有修改内容的分组,以及(ii)具有任何格式并包括可用于重建上述标称流的数字信息的第二流。 这样产生的两个流然后分别从服务器传输到目标设备。 本发明的进一步特征在于,作为所述第一和第二流的函数,在目的地设备上计算具有标称格式的流的合成。 本发明还涉及用于产生视频流的设备,用于运行视频流的设备以及用于传输视频流的系统以便执行所述方法。
    • 5. 发明申请
    • PROTECTION METHOD AND DEVICE FOR THE SECURE DISTRIBUTION OF AUDIO-VISUAL WORKS
    • 用于视听工作的安全分配的保护方法和设备
    • WO2004073291A2
    • 2004-08-26
    • PCT/FR2004050044
    • 2004-02-04
    • MEDIALIVELECOMTE DANIELGEORGES SEBASTIEN
    • LECOMTE DANIELGEORGES SEBASTIEN
    • H04N5/913H04N7/16H04N7/167H04N
    • H04N21/845H04N5/913H04N7/163H04N7/1675H04N21/2347H04N21/4181H04N21/4325H04N21/4334H04N21/4405H04N21/47202H04N21/6175H04N2005/91364
    • The invention relates to a method for the secure distribution of encoded video sequences according to a nominal stream format comprising visual data and stream decoding configuration data which do not represent visual data. The invention is characterised in that, before transmission to the client equipment, the stream is analysed in order to generate (i) a modified main stream having the nominal stream format and comprising images modified through the modification of the aforementioned decoding configuration data, and (ii) complementary digital information having any format and comprising the digital information which can be used to reconstruct the above-mentioned modified images. Subsequently, the modified main stream and the complementary digital information thus generated are transmitted separately from the server to the destination equipment. The invention is further characterised in that a synthesis of a stream with the nominal format is calculated on the destination equipment as a function of the modified main stream and the complementary information.
    • 本发明涉及一种用于根据标称流格式来安全地分发编码视频序列的方法,包括不代表视觉数据的视觉数据和流解码配置数据。 本发明的特征在于,在传送到客户端设备之前,对流进行分析,以便产生(i)具有标称流格式的经修改的主流,并且包括通过修改上述解码配置数据修改的图像,以及( ii)具有任何格式并且包括可用于重建上述修改图像的数字信息的互补数字信息。 随后,经修改的主流和由此产生的互补数字信息与服务器分开发送到目的地设备。 本发明的特征还在于,根据修改的主流和补充信息,在目的地设备上计算具有标称格式的流的合成。
    • 6. 发明申请
    • DEVICE FOR THE TRANSFORMATION OF MPEG-2-TYPE MULTIMEDIA AND AUDIOVISUAL CONTENT INTO SECURE CONTENT OF THE SAME TYPE
    • 用于将MPEG-2型多媒体和视听内容转换成相同类型的安全内容的设备
    • WO2004040895A3
    • 2004-06-24
    • PCT/FR0350106
    • 2003-10-24
    • MEDIALIVELECOMTE DANIELGEORGES SEBASTIEN
    • LECOMTE DANIELGEORGES SEBASTIEN
    • H04N5/00H04N7/16H04N7/167H04N7/24
    • H04N21/441H04N7/163H04N7/1675H04N21/23476H04N21/2541H04N21/4331H04N21/4622H04N21/631H04N21/835
    • The invention relates to method of distributing video sequences according to a nominal stream (101) format, said sequences consisting of a succession of images with each image comprising a succession of blocks. At least one of the blocks of one of the images is calculated by predicting motion in relation to at least one reference image, said motion prediction being encoded in the stream (101) with at least one motion vector. Before transmission to the client equipment (8), the aforementioned stream (101) is analysed in order to generate (i) a first modified stream having the format of a nominal stream and comprising images modified by the substitution of certain data by data of the same type and (ii) a second stream having any format and comprising the substituted data and the digital information which can be used to reconstruct the modified stream. The two streams thus generated are then transmitted separately from the server (12) towards the destination equipment (8). Moreover, a synthesis of a stream with the nominal format is calculated on the destination equipment (8), for the above-mentioned stream, as a function of the first stream and the second stream. The invention is characterised in that the modification consists in modifying at least one of said motion vectors.
    • 本发明涉及根据标称流(101)格式分配视频序列的方法,所述序列由连续的图像组成,每个图像包括一系列块。 通过相对于至少一个参考图像预测运动来计算其中一个图像的至少一个块,所述运动预测在流(101)中用至少一个运动矢量进行编码。 在传送到客户设备(8)之前,分析上述流(101)以便产生(i)具有标称流格式的第一修改流,并且包括通过由 相同类型和(ii)具有任何格式的第二流,并且包括可用于重构修改流的替代数据和数字信息。 然后将如此生成的两个流从服务器(12)分离到目的地设备(8)。 此外,作为第一流和第二流的函数,针对上述流,在目的地设备(8)上计算具有标称格式的流的合成。 本发明的特征在于,修改在于修改所述运动矢量中的至少一个。