会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • A METHOD FOR CONTROLLING COPY PROTECTION IN DIGITAL VIDEO NETWORKS
    • 一种用于控制数字视频网络中复制保护的方法
    • WO1997037492A1
    • 1997-10-09
    • PCT/US1997005257
    • 1997-03-31
    • MACROVISION CORPORATIONWONFOR, Peter, J.NELSON, Derek
    • MACROVISION CORPORATION
    • H04N05/913
    • H04N21/4181H04N5/913H04N7/165H04N7/17354H04N21/2541H04N21/4405H04N21/44204H04N21/4623H04N21/4627H04N21/47202H04N21/47208H04N21/4753H04N21/6582H04N2005/91314H04N2005/91321H04N2005/91371
    • A method and system of providing copy protection of video analog and digital signals and the like, wherein the signals are transmitted via a digital delivery network, and may comprise, for example, pay-per-view (PPV) program materials protected by copyrights of respective program rights holders. The right holders authorize video service providers (3) to apply copy protection to the program material. The copy protection process is supplied to the rights holders or the service providers (3) by a copy protection process licensor. The video service providers (3) supply suitable copy protection control software via respective control and billing (tracking) centers to generate commands which activate, control and reconfigure the copy protection process being applied to the programs being transmitted. A set-top box (10) is provided to each consumer and contains a copy protection circuit which is adapted to apply selected anticopy waveforms to the video signal corresponding to the program material in response to the commands from the service providers (3). Usage data pertinent to each consumer is returned by the set-top box (10) to the service providers (3), which then report the copy protection usage to the respective rights holders and process licensor.
    • 提供视频模拟和数字信号等的复制保护的方法和系统,其中所述信号经由数字传送网络发送,并且可以包括例如受版权保护的按次付费(PPV)节目材料 各自的程序权利人。 权利人授权视频服务提供商(3)对节目素材应用复制保护。 复制保护过程由复制保护程序许可方提供给权利所有者或服务提供商(3)。 视频服务提供商(3)通过相应的控制和计费(跟踪)中心提供合适的复制保护控制软件,以生成激活,控制和重新配置正在发送的程序的复制保护过程的命令。 机顶盒(10)被提供给每个消费者并且包含复制保护电路,其适于响应于来自服务提供商(3)的命令将所选择的反映码波形应用于对应于节目素材的视频信号。 与每个消费者有关的使用数据由机顶盒(10)返回给服务提供商(3),然后服务提供商(3)将复制保护使用情况报告给相应的权利持有者和处理许可人。
    • 5. 发明申请
    • METHOD OF ADAPTIVE CONTROL OF THE PRESENCE OF A COPY PROTECTION SIGNAL
    • 复制保护信号存在的自适应控制方法
    • WO1998004084A1
    • 1998-01-29
    • PCT/US1997012698
    • 1997-07-16
    • MACROVISION CORPORATIONRYAN, John, O.
    • MACROVISION CORPORATION
    • H04N05/913
    • H04N5/913H04N2005/91314
    • A method and apparatus for adaptively controlling the presence of copy protection signals in a video signal depends upon the scene content of the video signal during an upper portion of a display of the video signal. Thus, in the upper portion of the scenes, wherein picture information would be noticeably altered by a hooking process the copy protection process is deactivated or effectively reduced to eliminate or reduce the hooking or tearing effects. The adaptive control of the copy protection improves the playability performance of copy protected video signals on a very small minority of television receivers which display a small hooking or tearing characteristic in the upper portion of the display of the copy protected video signal.
    • 用于自适应地控制视频信号中的复制保护信号的存在的方法和装置取决于在视频信号的显示的上部期间视频信号的场景内容。 因此,在通过挂钩处理显着改变图像信息的上部部分中,复制保护处理被去激活或有效地减少以消除或减少挂钩或撕裂效果。 复制保护的自适应控制提高了复制保护的视频信号在非常小的电视接收机上的播放性能,其在复制保护的视频信号的显示器的上部显示出小的挂钩或撕裂特性。
    • 6. 发明申请
    • METHOD AND APPARATUS FOR COMPRESSION COMPATIBLE VIDEO FINGERPRINTING
    • 用于压缩兼容视频指纹的方法和装置
    • WO1997046012A1
    • 1997-12-04
    • PCT/US1997009211
    • 1997-05-29
    • MACROVISION CORPORATIONRYAN, John, O.
    • MACROVISION CORPORATION
    • H04N05/913
    • G06T3/0093G06T1/0057G06T2201/0051G06T2201/0081H04N5/913
    • Fingerprinting and fingerprint detection techniques are described which, unlike typical fingerprint systems used to conceal video signals, are compatible with all conceivable forms of signal compression systems while still allowing viewing of the video signal. The fingerprint technique is based on the principle of applying very slight local spatial distortion to the pixels in a video image, and the like, by means of selected warp patterns. Thus the technique provides means for conveying, within the video signal, selected information in the form of the fingerprint which is detectable electronically but which is not noticeable to a critical viewer who is watching the video signal. That is, the resultant fingerprinted video signal will appear to be identical to the undistorted video signal. The fingerprint detection technique provides for the recovery of the conveyed information which may comprise an instruction to prevent the fingerprinted video image from being copied, messages which allow identifying the source and date of an unauthorized copy of the video image, etc.
    • 描述指纹和指纹检测技术,其与用于隐藏视频信号的典型指纹系统不同,与所有可想到的形式的信号压缩系统兼容,同时仍允许观看视频信号。 指纹技术基于通过选择的经线图案对视频图像等中的像素应用非常轻微的局部空间失真的原理。 因此,该技术提供用于在视频信号内传送以电子检测的指纹形式的所选择的信息,但对正在观看视频信号的关键观看者不明显的装置。 也就是说,所得到的指纹视频信号将看起来与未失真的视频信号相同。 指纹检测技术提供了可以包括防止指纹视频图像被复制的指令的恢复所传送的信息,允许识别视频图像的未经授权的拷贝的源和日期的消息等。
    • 7. 发明申请
    • METHOD AND APPARATUS FOR DEFEATING EFFECTS OF COLOR BURST MODIFICATIONS TO A VIDEO SIGNAL
    • 用于将彩色打印机修改的影响保留到视频信号的方法和装置
    • WO1996036174A2
    • 1996-11-14
    • PCT/US1996006138
    • 1996-05-01
    • MACROVISION CORPORATION
    • MACROVISION CORPORATIONQUAN, RonaldRYAN, John, O.
    • H04N05/913
    • H04N5/913H04N9/455H04N2005/91371
    • In the known color stripe process for preventing recording of video signals, the color burst present on each line of active video is modified so that any subsequent video tape recording of the video signal shows variations in the color fidelity that appear as undesirable bands or stripes of color error. This color stripe process is defeated first by determining the location of the video lines including the color stripe process, either by prior experimentation or by on-line detection. Then some or all of the lines including the modified color bursts are modified so as to render the overall video signal recordable. The modification is accomplished in a number of ways, including phase shifting the color stripe burst into the correct phase, replacing some of the color stripe bursts or a portion of particular color stripe bursts so that they are no longer effective, and mixing the color stripe burst with color stripe signals of the correct phase so as to eliminate most or all of the phase error present. The modified color bursts are defeated, in other versions, by modifying the horizontal sync pulse signals immediately preceding the modified color bursts so that the modified color bursts are not detected by a VCR and hence have no effect.
    • 在用于防止视频信号记录的已知色条过程中,修改存在于每个有效视频行上的色同步信号,使得视频信号的任何后续录像带记录显示出作为不期望的条带或条带出现的色彩保真度的变化 颜色错误。 首先通过先前的实验或通过在线检测来确定包括彩色条纹处理在内的视频行的位置来消除这种彩色条纹处理。 然后修改包括修改的彩色脉冲串的一些或全部行,以使整个视频信号可记录。 该修改以多种方式实现,包括将彩色条纹突发相移到正确的相位中,替换一些彩色条纹突发或特定颜色条纹突发的一部分,使得它们不再有效,并且混合色条 以正确相位的彩色条纹信号突发,以消除存在的大部分或全部相位误差。 在其他版本中,修改后的色同步信号通过修改在修改后的彩色脉冲串之前的水平同步脉冲信号而被消除,使得修改后的彩色脉冲串不被VCR检测,因此没有效果。
    • 8. 发明申请
    • METHOD OF AND APPARATUS FOR SCRAMBLING A VIDEO SIGNAL WITH FULL NETWORK TRANSMISSION AND RECORDING CAPABILITY
    • 用于全面网络传输和记录能力的视频信号的扫描方法和装置
    • WO1996005698A1
    • 1996-02-22
    • PCT/US1995009573
    • 1995-07-27
    • MACROVISION CORPORATION
    • MACROVISION CORPORATIONRYAN, John, O.
    • H04N05/913
    • H04N5/913H04N2005/91364
    • A video scrambling and descrambling system that produces color video that is difficult or annoying to watch by randomly switching the color components of a component or composite video. In the scrambling portion, component or composite video (12) is decoded (14) into a luminance component (18) and its two color components (20, 22). A random switching signal (34) is generated (16) to randomly switch the relationship of the color component signals (20, 22). The randomly switched color component signals (30, 36) may be encoded (38) together with the luminance signal (18) to produce a component or composite video signal (40) that is scrambled. The random switching signal (42) is transmitted as part of the encoded signal or through a separate transmission channel such as a control track or radial track portion of a recording medium. A descrambling portion first separates (92) the scrambled component or composite video signal (90) into a luminance component (96) and two scrambled color components (98, 100). The random switching s ignal (106) that has been transmitted to the descrambler along with the scrambled video signal (90) is used to restore the original relationship between the color component signals (98, 100). The luminance component (96) as well as the two descrambled color components (108, 110) are then encoded (114) to produce a component or composite video (112) with the relationship between the color components restored to their respective original positions in the video signal. The method may be used in various transmission and recording formats.
    • 一种视频加扰和解扰系统,其产生通过随机切换组件或复合视频的颜色分量来观察困难或烦人的彩色视频。 在加扰部分中,分量或复合视频(12)被解码(14)成为亮度分量(18)及其两个颜色分量(20,22)。 生成随机切换信号(34)(16)以随机地切换颜色分量信号(20,22)的关系。 随机切换的颜色分量信号(30,36)可与亮度信号(18)一起被编码(38),以产生加扰的分量或复合视频信号(40)。 随机切换信号(42)作为编码信号的一部分发送,或者通过诸如记录介质的控制轨道或径向轨道部分之类的单独的传输信道来发送。 解扰部分首先将加扰分量或复合视频信号(90)(92)分离成亮度分量(96)和两个加扰颜色分量(98,100)。 使用已经与加扰的视频信号(90)一起发送到解扰器的随机切换点(106)来恢复颜色分量信号(98,100)之间的原始关系。 然后对亮度分量(96)以及两个解扰后的颜色分量(108,110)进行编码(114)以产生分量或复合视频(112),其中恢复到它们各自的原始位置的颜色分量之间的关系 视频信号。 该方法可以用于各种传输和记录格式。
    • 10. 发明申请
    • METHOD AND APPARATUS FOR COPY PROTECTION OF COPYRIGHTED MATERIAL ON VARIOUS RECORDING MEDIA
    • 在各种记录介质上复制保护材料的方法和装置
    • WO1997043853A1
    • 1997-11-20
    • PCT/US1997008490
    • 1997-05-15
    • MACROVISION CORPORATIONRYAN, John, O.
    • MACROVISION CORPORATION
    • H04N05/913
    • H04N21/8358G11B20/00123G11B20/00173G11B20/00601G11B20/00884H04N5/913H04N2005/91342H04N2005/91364
    • A method and apparatus for copyright protection for various optical recording media such as Digital Video Discs (DVDs) and magnetic tape cassette systems, such as W-VHS, use a combination of a Copyright Signature Signal and an Authenticating Signature to permit the player to handle either copy-protected or non-copy-protected media, in a manner that is difficult to compromise. Both a Copyright Signature Signal and an Authenticating Signature are recorded on the media only when copy-protection is required. The nature of this Authenticating Signature is such that it will not be transferred to illicit copies made on recorders. When either an original protected or an original non-protected medium is played, the presence or absence of the Authenticating Signature causes the player to correctly play the program video. All original media therefore play normally. When a copy of a non-protected medium is played, the absence of the Copyright Signature Signal also causes the player to correctly play back the video signal data. However, when a copy of a protected disc or cassette is played, the absence of the Authenticating Signature causes the recorder or player to prohibit the medium from playing normally.
    • 用于诸如数字视频盘(DVD)和诸如W-VHS的磁带盒系统的各种光学记录介质的版权保护的方法和装置使用版权签名信号和认证签名的组合来允许玩家处理 复制保护或非受版权保护的媒体,以难以妥协的方式。 仅当需要复制保护时,版权签名信号和认证签名都被记录在媒体上。 这种认证签名的性质是不会转移到录音机上的非法复制品。 当播放原始保护或原始无保护媒体时,认证签名的存在或不存在使玩家正确播放节目视频。 所有原始媒体因此正常播放。 当播放无保护媒体的副本时,没有版权签名信号也使播放器正确播放视频信号数据。 然而,当播放受保护的光盘或盒式磁带的副本时,缺少认证签名会导致记录器或播放器禁止介质正常播放。