会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • ADAPTIVE AND PROGRESSIVE VIDEO STREAM SCRAMBLING
    • 自适应和渐进式视频流浏览
    • WO2004032478A3
    • 2004-06-17
    • PCT/FR0302915
    • 2003-10-03
    • MEDIALIVELECOMTE DANIELPARAYRE-MITZOVA DANIELAGEORGES SEBASTIEN
    • LECOMTE DANIELPARAYRE-MITZOVA DANIELAGEORGES SEBASTIEN
    • H04N7/167
    • H04N21/44055H04N7/1675H04N21/234327H04N21/23476H04N21/2541H04N21/440227H04N21/4622H04N21/4627H04N21/631
    • The invention relates to a method of distributing digital video sequences in the form of streams comprising data sequences containing digital images. The inventive method comprises a modification step involving the modification of the original stream, in which at least one part of the aforementioned data sequences is modified to produce a modified stream with the same nominal format as the original stream. The method also comprises a modified stream transmission step and a decoder-assisted reconstruction step. The invention is characterised in that the reconstruction is adaptive and progressive according to information originating from a digital profile of the recipient. In one particular embodiment, the modification produces a main modified stream and complementary information which enables the original stream to be reconstructed by a decoder. Said method comprises a modified stream transmission step and, in addition, a step involving the transmission of a subset of the complementary modification information to a recipient device, said subset being determined according to information originating from a digital profile of the recipient. The invention also relates to a system which is used to implement the inventive method.
    • 本发明涉及以包含数字图像的数据序列的流形式分发数字视频序列的方法。 本发明的方法包括涉及原始流的修改的修改步骤,其中上述数据序列的至少一部分被修改以产生具有与原始流相同的标称格式的修改的流。 该方法还包括修改的流传输步骤和解码器辅助重建步骤。 本发明的特征在于,根据来自接收者的数字简档的信息,重建是自适应和渐进的。 在一个具体实施例中,修改产生主要修改流和互补信息,使得能够由解码器重构原始流。 所述方法包括修改的流传输步骤,此外,还包括将补充修改信息的子集传输到接收方设备的步骤,所述子集根据来自接收者的数字简档的信息确定。 本发明还涉及一种用于实现本发明方法的系统。
    • 4. 发明申请
    • ADAPTIVE AND PROGRESSIVE SYSTEM AND METHOD FOR THE SECURE DISTRIBUTION OF WAVELET-CODED STILL IMAGES
    • 自适应和进步的系统和方法,用于安全分配小波编码的静止图像
    • WO2004068858A3
    • 2004-09-10
    • PCT/FR2004050027
    • 2004-01-23
    • MEDIALIVELECOMTE DANIELPARAYRE-MITZOVA DANIELACAPOROSSI JEROME
    • LECOMTE DANIELPARAYRE-MITZOVA DANIELACAPOROSSI JEROME
    • H04N7/167H04N7/26
    • H04N7/1675H04N19/63H04N19/88H04N21/23476H04N21/25891H04N21/2662H04N21/4405H04N21/4621
    • The invention relates to a method for the secure distribution of digital still images in the form of streams comprising sequences of data, each containing part of the image information. The inventive method comprises a modification step involving the modification of the original stream, in which at least one part of the aforementioned data sequences is modified to produce a modified stream with the same nominal format as the original stream. The method also comprises a modified stream transmission step and a reconstruction step using a decoder on the recipient device. The invention is characterised in that the reconstruction is adaptive and progressive according to information originating from a digital profile of the recipient user. Moreover, the original stream is coded using a wavelet coding method. The above-mentioned modification produces a main modified stream and complementary information which enables the original stream to be reconstructed by a decoder. The method comprises a modified stream transmission step and a step involving the transmission of a subset of the complementary modification information to the recipient device, said subset being determined according to information originating from a digital profile of the recipient.
    • 本发明涉及一种用于以数据形式安全地分发数字静止图像的方法,该数据流包括数据序列,每个数据都包含图像信息的一部分。 本发明的方法包括涉及原始流的修改的修改步骤,其中上述数据序列的至少一部分被修改以产生具有与原始流相同的标称格式的修改的流。 该方法还包括在接收设备上使用解码器的修改的流传输步骤和重建步骤。 本发明的特征在于,根据来自接收者用户的数字简档的信息,重建是自适应和渐进的。 此外,使用小波编码方法对原始流进行编码。 上述修改产生主要修改流和互补信息,使得能够由解码器重构原始流。 所述方法包括修改的流传输步骤和涉及将所述补充修改信息的子集传送到所述接收方设备的步骤,所述子集根据来自所述接收者的数字简档的信息确定。
    • 5. 发明申请
    • ADAPTIVE AND GRADUAL PROTECTION OF FIXED IMAGES WHICH ARE CODED IN WAVELETS
    • 小波中编码的固定图像的自适应和渐变保护
    • WO2004062287A3
    • 2004-08-26
    • PCT/FR0350192
    • 2003-12-19
    • MEDIALIVELECOMTE DANIELPARAYRE-MITZOVA DANIELACAPOROSSI JEROME
    • LECOMTE DANIELPARAYRE-MITZOVA DANIELACAPOROSSI JEROME
    • H04N5/76H04N7/173H04N7/24H04N7/26
    • H04N21/44055H04N5/76H04N7/17318H04N19/17H04N19/63H04N19/88H04N21/23476H04N21/2541H04N21/4334H04N21/835H04N21/845
    • The invention relates to a method for secure distribution of fixed digital images according to a nominal format arising from digital coding in wavelets, represented by a stream consisting of at least one packet (relating to the organization of the binary sequence) containing at least one block including individual digitally coded elements according to a specific manner inside the stream concerned and used by all decoders able to retrieve or to decode it in order to display the image correctly. The inventive method comprises the following steps: a preparatory stage consisting in modifying at least one of said individual elements according to at least one substitution operation consisting in the extraction of said individual element, followed by the replacement thereof with dummy data; a stage of transmission of the main stream modified according to the nominal format, made up of blocks modified during the preparatory stage, and by a separate path of the main stream of additional digital information, enabling the original stream to be retrieved based on calculation on the target equipment according to the main stream and the additional information.
    • 本发明涉及一种用于根据由小波中的数字编码产生的标称格式来安全分配固定数字图像的方法,该方法由包括至少一个分组(涉及二进制序列的组织)的流表示,该分组包含至少一个块 包括根据相关流内部的特定方式的个别数字编码的元素,并由所有能够检索或解码它以正确显示图像的解码器使用。 本发明的方法包括以下步骤: - 准备阶段,其包括根据至少一个替代操作修改至少一个所述单独元素,其中所述替换操作包括提取所述单独元素,随后用伪数据替换它; 根据标称格式修改的主流的传输阶段,其由在准备阶段修改的块组成,并且由附加数字信息的主流的单独路径组成,使得原始流能够基于 根据主流和附加信息的目标设备。
    • 6. 发明申请
    • SECURE AUDIO STREAM SCRAMBLING SYSTEM
    • 安全音频流控制系统
    • WO2004032418A3
    • 2004-08-05
    • PCT/FR0302913
    • 2003-10-03
    • MEDIALIVELECOMTE DANIELPARAYRE-MITZOVA DANIELA
    • LECOMTE DANIELPARAYRE-MITZOVA DANIELA
    • G10L19/00H04K1/00H04N7/167
    • H04N21/233G10L19/00H04K1/00H04N21/439H04N21/4622H04N21/8106H04N21/835
    • The invention relates to a method of distributing digital audio sequences according to a nominal stream format consisting of a series of frames. Each of said frames comprises a digital block containing a certain number of coefficients corresponding to simple audio elements which are digitally encoded according to a mode identified in the relevant stream and used by all of the audio decoders capable of doing so, such that the stream can be decoded correctly. The invention is characterised in that it comprises: a preparatory step consisting in modifying at least one of the aforementioned coefficients; and a transmission step involving the transmission of (i) a main stream with the nominal format, which is made up of the blocks modified during the preparatory step, and (ii), using a channel separate from said main stream, complementary digital information which enables the original stream to be reconstructed from the calculation on the recipient device according to the main stream and the complementary information. The invention also relates to a system and a piece of equipment which are used to implement the inventive method.
    • 本发明涉及一种根据由一系列帧组成的标称流格式分配数字音频序列的方法。 每个所述帧包括数字块,其包含对应于根据在相关流中识别并由能够进行这种操作的所有音频解码器使用的模式进行数字编码的简单音频元素的一定数量的系数,使得流可以 正确解码 本发明的特征在于它包括:准备步骤,包括修改上述系数中的至少一个; 以及发送步骤,包括:(i)具有标称格式的主流,其由在准备步骤期间修改的块组成,以及(ii)使用与所述主流分离的信道,互补数字信息 使得能够根据主流和补充信息从收件人设备上的计算重建原始流。 本发明还涉及用于实现本发明的方法的系统和设备。
    • 7. 发明申请
    • ADAPTIVE AND PROGRESSIVE AUDIO STREAM DESCRAMBLING
    • 自适应和进步的音频流
    • WO2004039075A3
    • 2004-07-08
    • PCT/FR0350098
    • 2003-10-21
    • MEDIALIVELECOMTE DANIELPARAYRE-MITZOVA DANIELA
    • LECOMTE DANIELPARAYRE-MITZOVA DANIELA
    • H04N7/167
    • H04N21/233H04N7/1675H04N21/23476H04N21/25808H04N21/439H04N21/631H04N21/8106
    • The invention relates to a method of distributing digital audio sequences in the form of streams comprising sequences of data containing digital audio blocks. The inventive method comprises a step involving the modification of the original stream, whereby at least one part of the aforementioned data sequences is modified, said modification producing a modified stream with the same nominal format as the original stream. The method also comprises a modified stream distribution step and a reconstruction step using a decoder. The invention is characterised in that the reconstruction of the original stream is adaptive and progressive according to the information originating from a digital profile of the recipient. In one particular embodiment, the modification step produces a modified main stream and complementary information which enables the original stream to be reconstructed by a decoder, the method comprising a modified stream distribution step and, in addition, a step involving the transmission of a subpart of the above-mentioned complementary modification information to the destination equipment, whereby the subpart is determined according to the information originating from a digital profile of the recipient. The invention also relates to a system for implementing said method.
    • 本发明涉及以包含数字音频块的数据序列的流形式分发数字音频序列的方法。 本发明的方法包括涉及原始流的修改的步骤,由此上述数据序列的至少一部分被修改,所述修改产生具有与原始流相同的标称格式的修改的流。 该方法还包括修改的流分布步骤和使用解码器的重建步骤。 本发明的特征在于,根据从接收者的数字简档起源的信息,原始流的重建是自适应和渐进的。 在一个特定实施例中,修改步骤产生经修改的主流和互补信息,其使得能够由解码器重构原始流,该方法包括修改的流分发步骤,此外,还包括涉及传输子 将上述补充修改信息提供给目的地设备,由此根据来自接收者的数字简档的信息来确定子部分。 本发明还涉及一种用于实现所述方法的系统。
    • 8. 发明申请
    • ADAPTIVE AND PROGRESSIVE AUDIO STREAM SCRAMBLING
    • 自适应和逐步的音频流加扰
    • WO2004039053A3
    • 2004-06-24
    • PCT/FR0350099
    • 2003-10-21
    • MEDIALIVELECOMTE DANIELPARAYRE-MITZOVA DANIELA
    • LECOMTE DANIELPARAYRE-MITZOVA DANIELA
    • H04N7/167
    • H04N21/233H04N7/1675H04N21/23476H04N21/439H04N21/631H04N21/8106
    • The invention relates to a method of distributing digital audio sequences according to a nominal stream format, said sequences consisting of a succession of frames each comprising at least one block containing numerous coefficients corresponding to simple digitally-encoded auditory elements. According to the invention, the method comprises a step involving the modification of at least one block of the original stream. The invention is characterised in that the aforementioned modification step acts in an adaptive manner in relation to the original stream according to at least one part of the characteristics representative of the structure, contents and parameters of the original audio stream and the profile of the recipient as well as external events. In one particular embodiment, the modification step consists in replacing part of the coefficients in order to produce (i) a main audio stream with the nominal format and (ii) complementary modification information which enables the original stream to be reconstructed by a decoder belonging to the destination equipment, the range of the modifications being variable and determined by the above-mentioned representative characteristics. The invention also relates to a system for implementing said method.
    • 本发明涉及一种根据名义流格式分配数字音频序列的方法,所述序列由一系列帧组成,每个帧包括至少一个包含对应于简单的数字编码的听觉单元的多个系数的块。 根据本发明,该方法包括涉及修改原始流的至少一个块的步骤。 本发明的特征在于,前述修改步骤根据表示原始音频流的结构,内容和参数的特征的至少一部分以及接收者的简档以与原始流有关的自适应方式进行动作 以及外部事件。 在一个特定实施例中,修改步骤在于替换部分系数以便产生(i)具有标称格式的主音频流和(ii)补充修改信息,其使得原始流能够由属于 目的地设备,修改的范围是可变的并且由上述代表性特征确定。 本发明还涉及用于实现所述方法的系统。
    • 9. 发明申请
    • METHOD AND SYSTEM FOR THE SECURE DISTRIBUTION OF COMPRESSED DIGITAL TEXTS
    • 压缩数字文本的安全分配方法与系统
    • WO2005088902A3
    • 2006-07-06
    • PCT/FR2005000553
    • 2005-03-08
    • MEDIALIVELECOMTE DANIELCAPOROSSI JEROMEPARAYRE-MITZOVA DANIELA
    • LECOMTE DANIELCAPOROSSI JEROMEPARAYRE-MITZOVA DANIELA
    • H03M7/42G06F21/10G06F21/62G11B20/00H04L9/00
    • G11B20/00086G06F21/10G06F21/6209
    • The invention relates to a method for the secure distribution of compressed digital texts comprising blocks of binary data and resulting from transformations applied to an original text. The inventive method comprises two steps, namely: a preparatory step consisting in modifying at least one binary datum in one of the aforementioned blocks using at least one substitution operation involving the extraction of said datum from a block and the replacement thereof with a decoy; and a step consisting in transmitting (i) a modified compressed digital text (5) that conforms to the format of the original text, comprising blocks that were modified during the preparatory step, and, over a separate channel from the modified compressed text (5), (ii) a piece of complementary digital information (4) which can be used to restore the original compressed digital text (1) on the destination equipment from the modified compressed digital text (5) and said complementary information (4). The invention also relates to a system which is used to implement said method.
    • 本发明涉及一种用于安全分发包含二进制数据块并由应用于原始文本的变换产生的压缩数字文本的方法。 本发明的方法包括两个步骤,即:准备步骤包括使用涉及从块中提取所述数据并用诱饵替换的至少一个替代操作修改上述块之一中的至少一个二进制数据; 以及包括发送(i)符合原始文本的格式的修改的压缩数字文本(5)的步骤,包括在准备步骤期间被修改的块,以及通过与修改的压缩文本(5 ),(ii)可以用于从修改的压缩数字文本(5)和所述补充信息(4)恢复目的地设备上的原始压缩数字文本(1)的一条互补数字信息(4)。 本发明还涉及一种用于实现所述方法的系统。
    • 10. 发明申请
    • DEVICE FOR SCRAMBLING MPEG-4-TYPE AUDIO-VISUAL AND MULTIMEDIA CONTENT
    • 用于加扰MPEG-4型视听和多媒体内容的设备
    • WO2004015996A3
    • 2004-04-08
    • PCT/FR0302477
    • 2003-08-06
    • MEDIALIVELECOMTE DANIELSARDA PIERRE
    • LECOMTE DANIELSARDA PIERRE
    • H04N7/167H04N7/16
    • H04N21/4622H04N7/1675H04N21/234318H04N21/2347H04N21/8355
    • The invention relates to an MPEG-4-type multimedia and video interfacing equipment which is used to connect at least one display device to at least one video source. The inventive equipment essentially comprises: (i) a processing unit which is adapted to display all MPEG-4-type video stream in real or delayed time, to store the video stream, to record said stream and/or to send same over a broadcast network (4) and/or over a low-bandwidth wide-area telecommunication network (10) and/or to record said video stream on a chip card; and (ii) at least one screen interface (7) and an interface that connects to a local or wide-area network (5, 9) and/or to a chip card reader. The invention is characterised in that it essentially comprises a memory unit for certain movement vectors in planes P and/or B and/or S(GMC) and/or a memory unit for planes B, P and S(GMC) of the video stream in each audio-visual portal (12) and in that each video interfacing equipment (8) comprises functions for storing, recording and processing audio-visual programs and is associated with at least one television screen-type or integrated display device (6). According to the invention, each interfacing equipment (8) restores the MPEG-4 streams originating from information from the hard disk thereof and algorithms and/or movement vectors in planes P and/or B and/or S(GMC), and/or planes P and/or B and/or S(GMC), which all originate from the portal (12).
    • MPEG-4型多媒体和视频接口设备技术领域本发明涉及用于将至少一个显示设备连接到至少一个视频源的MPEG-4型多媒体和视频接口设备。 本发明的设备主要包括:(i)处理单元,其适于在实时或延迟时间显示所有MPEG-4类型视频流,存储视频流,记录所述流和/或通过广播发送所述流 网络(4)和/或通过低带宽广域电信网络(10)和/或将所述视频流记录在芯片卡上; 和(ii)至少一个屏幕接口(7)以及连接到本地或广域网(5,9)和/或芯片卡阅读器的接口。 本发明的特征在于其基本上包括用于视频流中的平面P和/或B和/或S(GMC)中的某些运动矢量的存储器单元和/或用于平面B,P和S(GMC)的存储器单元 在每个视听门户(12)中,并且每个视频接口设备(8)包括用于存储,记录和处理视听节目的功能并且与至少一个电视屏幕类型或集成显示设备(6)相关联。 根据本发明,每个接口设备(8)恢复源于来自其硬盘的信息和平面P和/或B和/或S(GMC)中的算法和/或移动向量的MPEG-4流,和/或 平面P和/或B和/或S(GMC),它们都来源于入口(12)。