Patents Assigned to Medialive
  • Publication number: 20100146631
    Abstract: The application relates to a method for the secure distribution of digital data transmitted to a client station, said digital data being in a first digital format of a non audiovisual nature, said method implementing a protection device able to protect data in a second digital format and to transmit them to said client station. According to the invention, said second format is of an audiovisual nature and the method includes a step of converting digital data in said first digital format, into said second format.
    Type: Application
    Filed: January 10, 2008
    Publication date: June 10, 2010
    Applicant: MEDIALIVE
    Inventors: Octavian Folea, Sébastien Dupuis
  • Publication number: 20100128871
    Abstract: The application relates to a method for distributing a marked audiovisual sequence from a nominal audiovisual sequence, said nominal audiovisual sequence having a nominal content, wherein a first modified flow having a modified content different from the nominal content is generated, and a second marked complementary flow including marked complementary digital information is generated; said first modified flow and said marked complementary information are transmitted, so as to allow the restoration of said marked audiovisual sequence at the receiving item of equipment; an operation of marking said nominal audiovisual sequence is carried out, so as to determine a marked audiovisual sequence having a marked content; a difference is determined between said marked content, on the one hand, and said modified content or said nominal content, on the other hand; wherein said marked complementary digital information depend on said difference.
    Type: Application
    Filed: December 5, 2007
    Publication date: May 27, 2010
    Applicant: MEDIALIVE
    Inventors: Octavian Folea, Sébastien Dupuis, Pierre Sarda
  • Publication number: 20100091887
    Abstract: Methods and systems for secure distribution of an original audiovisual stream constituted of a set of transport packets encapsulated according to a plurality of transport protocols suitable to be transmitted to a receiving device compatible with one of the said transport protocols include the steps of: generating a protected audiovisual stream from the original stream by modifying at least one of the original transport packets, and a complementary stream including digital information suitable from the protected stream, reconstituting on the receiving device the original audiovisual stream from the protected stream as function of the complementary stream, wherein the protected audiovisual stream includes a set of modified transport packets that are different from the corresponding original transport packets at modification positions, and the modification positions are in the complementary stream, the modification positions being generated according to each transport protocol of the plurality of transport p
    Type: Application
    Filed: October 14, 2008
    Publication date: April 15, 2010
    Applicant: MEDIALIVE, a corporation of France
    Inventors: Octavian Folea, Didier Lesteven
  • Publication number: 20100092025
    Abstract: A method for secure distribution of an original audiovisual stream to a plurality of consumer devices through a multicast session includes generating a protected audiovisual stream by modifying the original audiovisual stream; a complementary stream of any format including digital information suitable to allow reconstruction of an audiovisual stream from the protected stream; calculating a first mark as function of a unique identifier of a receiving consumer device or an external secure device; calculating on the receiving consumer device a first marked audiovisual stream from the protected stream as function of the first mark and the complementary stream; transmitting the protected stream from the receiving device to the second device; calculating a second mark as function of a unique identifier of a second device, an external secure device or a consumer using the second device; and calculating on the second consumer device a second marked audiovisual stream from the protected stream received from the receiv
    Type: Application
    Filed: October 9, 2008
    Publication date: April 15, 2010
    Applicant: MEDIALIVE, a corporation of France
    Inventors: Octavian Folea, Didier Lesteven
  • Patent number: 7643478
    Abstract: A process for secure distribution of digital audiovisual streams according to a standard, normalized or proprietary format including separating an original stream into two parts, transmitting the parts to addressee equipment, generating a modified main stream having a format of the original stream and complementary information with any format including digital information suitable to permit reconstruction of the original stream, and transmitting the modified stream from a distribution server via separate paths during distribution in an extended, secure multicasting mode to the addressee equipment from a secure central server passing via at least one router and at least one switch connecting the addressee equipment to the central server via at least one access point.
    Type: Grant
    Filed: November 24, 2004
    Date of Patent: January 5, 2010
    Assignee: Medialive SA
    Inventors: Daniel Lecomte, Reda Hosny, Mohammed Lamtouni
  • Publication number: 20090327692
    Abstract: A method for distributing a nominal audiovisual stream to a recipient device including modifying, in the nominal audiovisual stream, at least one nominal coefficient among the nominal coefficients to generate a modified main stream; generating complementary information such that the nominal audio-visual stream may be implemented based from the complementary information and on the modified main stream, applying a plurality of methods for protecting the complementary information to generate multiple protected complementary information, each of the protected complementary information enabling the nominal stream of the main stream to be implemented upon application of an access method compatible with the protection method which has been used to protect it; and transmitting to the recipient device the modified main stream and the multiple protected complementary information.
    Type: Application
    Filed: March 12, 2007
    Publication date: December 31, 2009
    Applicant: MEDIALIVE
    Inventors: Daniel Lecomte, Sébastien Dupuis
  • Patent number: 7613298
    Abstract: A process for distributing digital video sequences in accordance with a nominal stream format including a succession of frames, each frame including at least one digital block regrouping a plurality of coefficients corresponding to simple, digitally coded visual elements is disclosed.
    Type: Grant
    Filed: March 28, 2005
    Date of Patent: November 3, 2009
    Assignee: Medialive
    Inventors: Daniel LeComte, Pierre Sarda, Daniela Parayre-Mitzova, Sébastien Georges
  • Publication number: 20090070886
    Abstract: A method for delivering a nominal audiovisual stream including nominal coefficients to a receiving site including a secure gateway includes modifying, in the nominal audiovisual stream, at least one nominal coefficient among the nominal coefficients to generate a main digital stream; generating complementary information so that the nominal audiovisual stream is implemented from the complementary information and main digital stream at the receiving site; performing cryptographic operations on the secure gateway with the complementary information; and causing the gateway to transmit the complementary information to an audiovisual processing peripheral to enable the nominal audiovisual stream to be implemented at the audiovisual processing peripheral.
    Type: Application
    Filed: March 1, 2007
    Publication date: March 12, 2009
    Applicant: Medialive
    Inventors: Daniel Lecomte, Octavian Folea
  • Patent number: 7428755
    Abstract: A method for distributing video sequences according to a nominal flow format that describes a multiplicity of audiovisual scenes, each scene including a multiplicity of hierarchized audiovisual objects and a descriptor of the hierarchy and of spatial and temporal relationships among the objects, each video object including at least one complete I-VOP digital plane, including generating a first modified flow having the format of a nominal flow and a second flow of any format including digital information required for reconstruction of modified planes by analyzing the flow of video sequences, separately transmitting the two flows generated from a server to destination equipment, and calculating on the destination equipment a synthesis of a flow of the nominal format as a function of the first and second flows.
    Type: Grant
    Filed: January 15, 2003
    Date of Patent: September 23, 2008
    Assignee: Medialive
    Inventor: Daniel Lecomte
  • Publication number: 20080031326
    Abstract: A process for secure distribution of digital audiovisual streams according to a standard, normalized or proprietary format including separating an original stream into two parts, transmitting the parts to addressee equipment, generating a modified main stream having a format of the original stream and complementary information with any format including digital information suitable to permit reconstruction of the original stream, and transmitting the modified stream from a distribution server via separate paths during distribution in an extended, secure multicasting mode to the addressee equipment from a secure central server passing via at least one router and at least one switch connecting the addressee equipment to the central server via at least one access point.
    Type: Application
    Filed: November 24, 2004
    Publication date: February 7, 2008
    Applicant: Medialive
    Inventors: Daniel Lecomte, Reda Hosny, Mohammed Lamtouni
  • Patent number: 7327936
    Abstract: A method for distributing video sequences according to a nominal flow format including a succession of frames, each including at least one I block corresponding to a complete digital I image, each I image being broken down into blocks and macroblocks dependent on each other by correlation coefficients, including: analyzing a flow of sequences; generating a first modified flow having a format of a nominal flow and having I images modified by substitution of selected correlation coefficients by coefficients of the same type, but being random, and a second flow of any format including the substituted correlation coefficients and digital information which can enable reconstruction of the modified images; transmitting the first and second modified flows from a server to destination equipment; and calculating on the destination equipment a synthesis of a flow of the nominal format as a function of the first and second flows.
    Type: Grant
    Filed: January 15, 2003
    Date of Patent: February 5, 2008
    Assignee: Medialive
    Inventor: Daniel Lecomte
  • Publication number: 20070195953
    Abstract: A process for the secure distribution of compressed digital texts formed by blocks of binary data stemming from digital transformations applied to an original text, and including two stages: a preparatory stage including modifying at least one binary data in one of the blocks according to at least one substitution operation including extraction of the binary data in a block and its replacement by a decoy, and a transmission stage of a modified compressed digital text in conformity with the format of the original text, constituted of blocks modified during the course of the preparatory stage, and by a separate path of the modified compressed digital text, of digital complementary information permitting reconstitution of the original compressed digital text on the equipment of the addressee from the modified compressed digital text and from the complementary information.
    Type: Application
    Filed: March 8, 2005
    Publication date: August 23, 2007
    Applicant: Medialive, a corporation of France
    Inventors: Daniel Lecomte, Jerome Caporossi, Daniela Parayre-Mitzova
  • Publication number: 20070189531
    Abstract: A process for secure distribution of digital audiovisual streams according to a standard, normalized or proprietary format, on which streams a separation of the stream into two parts is made prior to transmission to equipment of an addressee to generate a modified main stream having a format of the original stream and complementary information of any format including digital information suitable to permit reconstruction of the original stream, wherein a transmission is made, by separate paths during distribution of the modified main stream from a distribution server and of the complementary information to the equipment of the addressee from a secure central server passing via at least one local server connecting the equipment of the addressee to the local server via at least one access point.
    Type: Application
    Filed: February 1, 2006
    Publication date: August 16, 2007
    Applicant: Medialive, a corporation of France
    Inventors: Daniel Lecomte, Reda Hosny, Mohammed Lamtouni
  • Publication number: 20070165842
    Abstract: A process for distributing audiovisual sequences according to an original stream format having a succession of frames, the original stream on which an analysis is made, prior to transmission to client equipment, to generate a first modified main stream and complementary information, then the modified main stream and the complementary information are transmitted separately to equipment of our addressee, and for which a synthesis of a stream in the original format is calculated on the equipment of the addressee as a function of the modified main stream and the complementary information, wherein the analysis of the original stream comprises: an operation application stage comprising modelings generating sequences of pseudorandom values with known parameters, a stage for the extraction of original data as a function of pseudorandom sequences, and a stage for storage of parameters of modelings in the complementary information.
    Type: Application
    Filed: March 16, 2005
    Publication date: July 19, 2007
    Applicant: Medialive, a corporation of France
    Inventors: Daniel Lecomte, Charles-Emile Grondin
  • Patent number: 7221802
    Abstract: A process for distributing digital still images according to a nominal format, where each image is broken into blocks and macroblocks that depend upon each other by correlation coefficients including analyzing contents of the still images to generate two parts: a) a primary contents in nominal format corresponding to the image as modified by substitution of certain correlation coefficients with coefficients that are of the same type, but which are random, and b) additional digital nature of any format, which includes substituted correlation coefficients and digital data that are likely to allow reconstruction of the modified image; transmitting separately the modified primary contents in real or deferred time and additional digital information in real time at a moment of viewing from a server towards recipient equipment; and calculating a synthesis of contents of the recipient equipment that is in nominal format as a function of the modified primary contents and the additional data.
    Type: Grant
    Filed: June 24, 2005
    Date of Patent: May 22, 2007
    Assignee: Medialive
    Inventor: Daniel Lecomte
  • Publication number: 20060215875
    Abstract: A process for secured distribution of fixed numerical images according to a nominal format resulting from numerical encoding in wavelets, represented by a original stream including a packet relating to organization of a binary sequence that contains at least a block that regroups numerically encoded simple elements according to a mode specified inside the stream and utilized by decoders that are capable of reconstructing or decoding it to be able to correctly display the image including modifying at least one of the simple elements according to at least a substitution operation including extracting the simple element, followed by its replacement by lure data, modifying a principal stream to conform to a nominal format including modified blocks and packets, and by a path that is separate from the principal stream of complementary numerical information and allowing reconstruction of the original stream from calculations, on destination equipment, as a function of the principal stream and the complementary infor
    Type: Application
    Filed: June 27, 2005
    Publication date: September 28, 2006
    Applicant: MEDIALIVE, a corporation of France
    Inventors: Daniel LeComte, Daniela Parayre-Mitzova, Jerome Caporossi
  • Publication number: 20060195875
    Abstract: A process for distributing digital video products with a restriction of at least certain rights of representation and reproduction, including an initial stage of forming a bank of original digital video sequences on a publicly inaccessible server for each request made by a user, and a stage of selection by the user of one or several sequences of the video bank, which selection stage activates a modification stage producing a modified main stream in a nominal format of a selected original video sequence, but whose content was modified by cutting into two parts, a larger part of which is recorded in the modified main stream that cannot be used on standard reading equipment, and a smaller part that is retained in the server within complementary digital information personalized for each user and complementary to the modified main stream, a stage for transmitting the main stream modified at a distribution site, a stage for recording the modified main stream at the distribution site on a standardized support materi
    Type: Application
    Filed: April 9, 2004
    Publication date: August 31, 2006
    Applicant: Medialive
    Inventor: Daniel LeComte
  • Publication number: 20060167682
    Abstract: A process for distributing digital audio sequences in streams including data sequences containing digital audio blocks including modifying at least a part of the data sequences in an original stream to produce a modified stream in a same nominal format as the original stream, transmitting the modified stream, and reconstructing the original stream with the aid of a decoder, wherein reconstruction of the original stream is adaptive and progressive as a function of information coming from a digital profile of a target.
    Type: Application
    Filed: October 21, 2003
    Publication date: July 27, 2006
    Applicant: MEDIALIVE
    Inventors: Daniel Lecomte, Daniela Parayre-Mitzova
  • Publication number: 20060164544
    Abstract: A process and system for secured distribution of video sequences in accordance with the digital stream format based on a DCT transformation constituted of frames including blocks with a fixed or variable size, at least a part of which blocks is calculated with the aid of temporal prediction and spatial prediction optimized from adjacent blocks, in which the prediction mode, cutting into blocks and decoding and filtering parameters for the display are indicted in the binary stream, wherein an analysis of the stream is made prior to transmission to client equipment to generate a modified main stream with the format of the original stream, and with complementary information of any format comprising the digital information suitable for allowing the reconstruction of these modified frames, then the modified main stream and the complementary information are transmitted separately during the distribution phase from a server to the equipment of an addressee.
    Type: Application
    Filed: March 23, 2006
    Publication date: July 27, 2006
    Applicant: Medialive, a corporation of France
    Inventors: Daniel Lecomte, Daniela Parayre-Mitzova, Jerome Caporossi
  • Publication number: 20060150233
    Abstract: A process for secure distribution of video sequences coded in accordance with a nominal stream format including visual data and data for configuration of decoding of the stream that does not represent the visual data, wherein, prior to transmission to client equipment, an analysis is made of the stream for generating a modified main stream having a format of the nominal stream and having pictures/images modified by modification of the data for configuration of decoding, and complementary digital information of any format including digital information suitable to permit reconstruction of modified pictures, then, for separately transmitting the modified main stream and complementary digital information generated from a server to the client equipment, and wherein a synthesis of a stream in the nominal format is calculated on the client equipment as a function of the modified main stream and the complementary information.
    Type: Application
    Filed: February 4, 2004
    Publication date: July 6, 2006
    Applicant: Medialive, a corporation of France
    Inventors: Daniel LeComte, Sebastien Georges