Title of Invention

APPARATUS AND METHOD FOR DISTRIBUTION OF HIGH QUALITY IMAGE AND AUDIO PROGRAMS TO REMOTE LOCATIONS

Abstract Apparatus and method are provided for the distribution of very high quality audio or visual programming material from one or more central hubs (102) to one or more presentation locations (56, 104) such as theaters using high data rate links such as satellites (106). At the central hub (102), a source generation system (108) generates an electronic program signal from an analog signal, a compression/encryption system (110) codes and digitally encrypts the electronic signal, and a modulation/transmission system (114) processes the signal for transmission via the satellite (106). A network management system (112) at the central hub (102) controls the operation of the hub. At the theater (56) or other location, a receiver/demodulator (120) receives the programming signal transmitted using the satellite (106). A theater management system (122) then controls the storage, routing, decoding, and display of the received programming material. Storage arrays (124A-124N) in the theater system (104A-104N) provide for centralized storage of the programming material. The programming material is routed through a local area network to designated auditoriums, several of which may operate within a theater system (104A-104N). At each auditorium, the programming material is decompressed and decrypted for display using electronic projection equipment (132A) and standard auditorium sound systems (134A).
Full Text

APPARATUS AND METHOD FOR DISTRIBUTION OF HIGH QUALITY IMAGE AND AUDIO PROGRAMS TO REMOTE LOCATIONS
BACKGROUND OF THE INVENTION
I. Field of the Invention
The present invention relates to electronic audio/visual processing. More specifically, the present invention relates to apparatus and method for distribution of digitized image, of either still or motion type, and audio information to various locations for presentation- The invention further relates to the coding, encryption, transmission, storage, decompression, decryption, and playback of high definition electronic audio/visual programming from a central facility to multiple display projectors or presentation systems.
IL Description of the Related Art
For several decades, the motion picture industry has depended on the duplication, distribution, and projection of celluloid film for delivering creative programming material to geographically diverse theaters around the country and the world. To a large extent, the methods and mechanisms for this distribution of film material have hardly changed in several decades.
The current film duplication and distribution process is illustrated in FIG. 1. Film duplication typically starts with an exceptional quality camera negative. At a film studio 50, a film editor 52 produces a master film copy after the process for producing the original film. From this master film copy, a film duplication element 54 produces what is referred as a distribution negative, from which distribution prints (known as "positives") are produced in quantities. Depending on the size of the release or number of copies desired for distributing the film, there may be more intermediate steps or multiple copies produced at each stage. The film positives are distributed by courier and other physical means to various theaters, as exemplified by a theater 56. At theater 56, the movie is displayed by projecting images from the film onto a display surface using a film projector 58. In this traditional system, a multiple track audio

program" is generally created by an audio editing system 51 and printed along with the motion picture images on the film so that this soundtrack can be played back on a theater sound system S7 in time synchronization with the motion picture in-a-theater projection system.
Although the distribution process shown in FIG. 1 works well, there are inherent limitations. Due to the use of celluloid material for the film and the bandwidth limitations of the film media, there are restrictions on the ability to provide high fidelity multi-channel audio programming. Then, there is the high expense of making a large number of film duplicates, which can cost several hundreds of dollars for each feature length film. There is also the expense, complexity, and delay associated with physically distributing large canisters of celluloid film to a large and growing number of theater locations. Also, a growing trend in the motion picture theater industry is the development of so called "multiplex" theater locations in which multiple projection auditoriums are located or clustered together at a single theater location. Each projection auditorium may show a motion picture at the same time as other motion pictures are being shown in the other projection auditoriums in the multiplex complex.
Because of the large number of duplicates made, it becomes increasingly difficult to prevent illegal duplication and theft of the material- It is estimated that revenues lost due to piracy and theft account for billions of dollars lost each year by the motion picture industry. Further, duplicated material tends to degrade over time due to dust collection, wear-and-tear, thermal variances, and other known factors. Finally, management cost and other expenses are involved in the eventual destruction of the film material, which may contain regulated hazardous material.
New and emerging technologies are making it possible to provide alternative approaches to the ongoing film distribution problems. For example, advances in digital technology have led to a revolutionary distribution concept whereby the programming to be transferred is in an electronically stored digitized format, rather than on an optical film media. The digitized images can

be distributed on various magnetic media or compact optical discs, or transmitted over wired, fiber optic, wireless, or satellite communication systems.
However, the alternative distribution technologies, including the digital methods, have not been able to offer the image quality and projection brightness available using celluloid film. Competing technologies typically involve audio/visual (AV) signals recorded on various magnetic or optical media for display on video monitors, television, or projection equipment. These technologies do not offer the quality of film due to bandwidth limitations.
Although satellite transmission methods are now available, they are not currently commercially viable for the distribution of high quality AV material. Since the distribution of film programming is essentially a special type of broadcast to a continent-wide region, a satellite distribution method with inherent advantages to such wide area broadcasting would seem ultimately appropriate for film distribution. However, in order to trar\smit a very high quality AV signal in "real-time," the data rate requirement (in bits per second) is on the order of 1.5 billion bits per second. This high data rate requires the capacity equivalent of an entire satellite to transmit even a single program, which is prohibitively expensive. In addition to the ability to transmit the necigssaty information via satellite, the received information must be displayed using a high quality projector, which has not previously been available.
In order to reduce the data rate requirement for the delivery of ultra-high quality electronic images, compression algorithms are being developed. One digital dynamic image compression technique capable of offering significant compression while preserving the quality of image signals utilizes adaptively sized blocks and sub-blocks of encoded discrete cosine transform (DCT) coefficient data. This technique will hereinafter be referred to as the adaptive block size discrete cosine transform (ABSDCT) method. The adaptive block sizes are chosen to exploit redundancy that exists for information within a frame of image data. The technique is disclosed in U.S. Pat. No. 5,021,891, entitled "Adaptive Block Size Image Compression Method And System," assigned to the assignee of the present invention and incorporated herein by reference . DCT techniques are also disclosed in U.S. Pat. No. 5,107,345, entitled "Adaptive Block

Size Image Compression Method And System/' assigned to the assignee of the present invention and incorporated herein by reference . Further, the use of the ABSDCT technique in combination with a Discrete Quadtree Transform technique is-discussed in U.S. Pat No. 5,452,104, entitled 'Adaptive Block Size Image Compression Method And System," also assigned to the assignee of the present invention and incorporated by reference herein. The systems disclosed in these patents utilize intraframe encoding, wherein each frame of an image sequence is encoded without regard to the content of any other frame.
Using ABSIXT, the necessary data rate may be reduced from say around 1.5 billion bits per second to approximately 50 million bits per second without discernible quality degradation. This compressed digital data rate may be readily transmitted using a single satellite transponder at a very reasonable cost, especially when considering that this single transmission can be received by many hundreds or thousands of theater receivers throughout a given geographical region or country.
Distribution of film information using a digital electronic format actually increases the potential for rapid, low-cost duplication without quality degradation. However, along with the "ease of duplication" associated with digital technology, there exists encryption techniques to ensure that the information is encoded in a way that prevents useful information from being distributed to unauthorized parties.
New technologies such as the ABSDCT compression technique, advanced projection equipment, and electronic encryption methods offer the possibility of a "digital cinema" system. Generally defined, digital cinema refers to the electronic distribution and display of ultra-high quality film programming which has been converted to a digital electronic representation for storage, transmission, and display purposes. A digital cinema system would overcome many of the limitations of the current film distribution process. Using transmission methods such as a satellite system, the expenses involved in duplication and distribution of film would be greatly reduced. A digital system would not be subject to the quality degradation over time experienced by celluloid film. Further, a digital system would virtually eliminate the theft and

illegal duplication of celluloid film, and further offers the possibility of implementing security measures within the digital system itself. However, a complete digital cinema system has not been developed by the motion picture industry or-related arts.
Several issues and problems remain to be solved. New digital cinema systems will require improved forms of protection to prevent theft from theaters. Theater complexes with multiple auditoriums have grown larger in an effort to provide a greater economic return, resulting in more complicated presentation schedules, and a larger number of locations showing a given film. This could require many additional electronic copies to be forwarded to theaters for presentation using current techniques, with associated complexity and operating costs.
Distribution charmels and mechanisms are still defined by the older celluloid film copying and distribution techniques discussed above. New techniques and apparatus are needed to take full advantage of proposed digital cinema processing, to reduce copying, provide faster releases to market, and updating products in release, while providing increased scheduling and distribution flexibility at reasonable cost. At the same time, some film producers, studios, and theater managers would like to have increased centralized control over releases and distribution, and to be able to expand into newer markets. For example it is desirable to be able to supply films and other audio visual presentations with alternative sound tracks to address increasing markets for multi-lingual or alternative language audiences, in a more cost effective manner.
What is needed is the integration of certain technology into a system and method for the delivery and management of high quality image and audio programming for large screen viewing. A system and method is needed for the reliable transmission of a very high quality image and audio signals to designated theaters, the flexible scheduling of feature films and advertisements, the integration of a high quality audio signals, and built-in security measures. These goals are achieved by the present invention in the manner described below.

SUMMARY OF THE INVENTION
The present invention is a system and method for the electronic distribution-of high quality image and/or audio programming from one or more central facilities to one or more presentation or theater systems. The apparatus and method provide for the coding and encryption of image and audio information, generally in the form of programming material, at a central hub, the wide area distribution of that material, and the storage and large screen display of the program at one or more auditoriums or presentation locations. The programming material will generally consist of motion picture images, time synchronized audio programming, and/or other related information, such as visual cue tracks for sight-impaired audiences, subtitling for foreign language and/or hearing impaired audiences, or multimedia time cue tracks. The program material may be lengthy in duration (such as a feature length motion picture), of a shorter duration (such as a motion picture trailer or commercial advertisement) or a still image (such as for an advertisement or announcement). The audio and other related programs need not be time synchronized with the image information, such as the case with background audio programming.
At a central hub, the program information is processed for distribution. A source generation system, located either at the central hub or an alternative site, may be utilized to generate electronic audio and image signals from an analog or digital input. The source generation system will generally comprise a telecine for generating the electronic image signal, and an audio reader for generating the electronic audio signal. Alternatively, the electrornic signal may be provided directly from an electronic camera or other electronic source such as a computer-based image generation system.
The electronic image and audio signals then undergo processing by a compression/encryption system. Again, the compression/encryption system may be located either at the central hub or at the same facility as the source generation system, for example, a production studio. A known dynamic compression technology is used and the compressed signal readily transmitted
over wired, fiber optic, wireless, or satellite communication systems. The audio

signal may be compressed using a standard digital audio compression algorithm.
The encryption technique involves the use of time-varying electronic key values and/or digital control word sequence, which is only provided to authorized receivers. In addition, a digital signature or "watermark" may be added to the image and/or audio signal. The watermark, a theater and/or time specific visual identifier, is not perceptible to the normal viewing audience, but may be used to identify a source of an unauthorized copy of a program when analyzed under non-real-time or still frame playback. Decryption information necessary to decrypt the image and/or audio information is generated at the individual decrypter units using secret auditorium specific keys and secure information sent to the theater. Generally, the image and audio signals are separately encrypted. By treating the image and audio portior\s as separate programs, different audio programs may be combined with image programs for various reasons, such as varying languages.
The compressed and encrypted signals are provided to a modulation/transmission system at a central hub or hubs. The modulation/transmission technique typically adds forward error correction information and modulates the transport data stream for transmission. The transmission will typically be over a satellite, although terrestrial cable, optic, or other wireless methods may also be employed. The transmission rate of the broadcast programming may vary in such a way that the information may be sent at rates slower, faster, or equal to the compression data rate. Transmission of live event programming is supported when data transmissions occur at the same rate as the compression rate.
The central hub also comprises a network management system. The network management system may include control processors to manage the total operation of the system, including control of the broadcasting, playback/display, security, and overall monitor/control and network management functions. The system is capable of operating under centrally or distributed fully automatic control, semi-automatic control or with manual intervention.

Under control of the network management system, the programming material and additional control information are broadcast to the theater systems. Although capable of receiving all transmitted programs, the theater systems selectively "store only received programming intended for that theater system. The system includes control methods for notifying the theater systems of the identity of each broadcast program. In addition, a control method is provided to control each theater system's selective storage of the received programming.
At a theater system, a receiver/demodulator receives the broadcast programming. Typically, a dish anterma is used to receive satellite signals. The receiver/demodulator also demodulates the received signals and performs error correction on the demodulated signals. The demodulated signal, usually in the form of a transport packet stream, along with the resxilts of error correction are provided to a theater management system.
The theater management system monitors the demodulated signals for errors, and requests retransmission of the signal portions containing errors. The theater management system utilizes a return link communication path (from the theater system to the central hub(s)) to request retransmission. The return path may use the telephone network, a satellite channel, the Internet or other low data rate communication method.
Under the control of the theater management system, storage arrays in the theater systems provide for local centralized storage of the programming material. The storage arrays may be solid state, magnetic, or optical, and may store several programs at a time. The central storage system is cormected via a local area network (electronic or optical) in such a way that any program can be played back and presented on any authorized presentation system (i.e., projector). Also, the same program may be simultaneously played back on two or more presentation systems. Programming material is routed from the storage arrays to the designated auditorium(s) via a local area network (LAN) which may use various LAN architectures; For purposes of this description, this summary assumes the use of a LAN which incorporates a central network switch architecture. However, other types of LAN architectures are possible with this system.

Programming material is processed at the auditorium in real-time during playback. This processing includes data rate decompression and security decryption (or descrambling). The decompression and decryption algorithms depend on -the compression and encryption techniques employed at the central hub. The decompressed/decrypted image signal is displayed via a projector in the auditorium, while the audio signal is presented via an electronic sound system.
The theater management system generally controls all aspects of projection operations, including storage of the received programming, decompression and decryption of the programming signals, and display of the programming material. Although the programming is received at the theater system only once, the programming stored in the storage arrays may be played back multiple times. The theater management system may control the period of time and/or the number of play backs that are allowed for each program. Alternatively, control of the presentation process may be located locally at the electronic projector, a remote control unit, or take place under central control by the hub or other centralized element. In addition, the theater management system may be configured to integrate projection operations with other theater operations, such as concessions, ticketing, promotions, signage, environmental controls, lighting, sound system operation, etc. Each theater system may include multiple auditorium systems sharing common storage and control functions for flexible and more cost efficient presentation options.
The use of digital encryption provides a built-in security measure for the digital cinema system. Cryptographic techniques are employed to provided end-to-end encrypted data transfer. That is, the image and/or audio information signal is encrypted at the Source Generation System (SGS) and is decrypted right at the auditoriimi in the theater system during playback. In addition to the electronic security measures, physical security measures provide additional protection of the programming material.
Physical security measures are especially important for protecting the decompressed/decrypted signals from a "wiretap" prior to display by the projector in the theater system. In a preferred embodiment, the

decryption/decompression function is housed in a secure, self-contained chassis which is physically attached to, or embedded inside, the projector in a manner in which it is not removable without authorization access and which physically prevents probing of the decrypted signals. In addition, intrusion into this secured environment or chassis could cause a process to be commenced that deletes or erases cryptographic key information and otherwise deletes or changes any digital data available at the project feed point to prevent copying.
Accordingly, a complete digital cinema system is provided for the compression, encryption, reliable transmission, storage, and playback of high quality programming material from one or more central facilities to one or multiple auditoriums in theater complexes or other locations, as well as necessary management functions to monitor and control such a system.

Accordingly, the present invention provides an apparatus for distribution of image, of either still or motion type, and audio information to viewing locations comprising: means for independently receiving and storing compressed and encrypted image and audio information associated with at last one image program and at least one audio program for presentation at at least one preselected time; means for independently distributing the stored image and audio information to one or more auditoriums; means for independently decrypting the stored image and audio information in each auditorium; means for independently decompressing the stored image and audio information in each auditorium; at least one projection system connected to receive the decrypted and decompressed image information and present one of the at least one image program; and at least one sound system connected to receive the decrypted and decompressed audio information and selectively play one of the at least one audio program in synchronization with the presented image program.
The present invention also provides a method for distribution of image, of either still or motion type, and audio information to viewing locations comprising: independently receiving and storing compressed and encrypted image and audio information associated with at last one image program and at least one audio program for presentation at at least one preselected time at each auditorium; independently distributing the stored image and audio information to one or more auditoriums; independently decrypting and decompressing the stored image and audio information in each auditorium; receiving the decrypted and decompressed image information at at least one connected projection system and presenting one of the at least one image program; and receiving the

decrypted and decompressed audio information and selectively playing one of the at least one audio program in synchronization with the presented image program.

The features, objects, and advantages ot tne present mvention will become more apparent from the detailed description set forth below when taken in conjtmction with the drawings in which like reference characters identify correspondingly throughout and wherein:
FIG. 1 is a block diagram of a traditional film distribution system;
FIG. 2 is a high-level block diagram of an exemplary embodiment of the digital cinema system of the present invention;
FIG. 3 is a block diagram of a film-based source generation system;
FIG. 4 is a block diagram of a compression/encryption system;
FIG. 5 is a block diagram of a modulation/transmission system;
FIG. 6 is a block diagram of a network management system;
FIG. 7 is a block diagram of a collocated theater system;
FIG. 8 is a block diagram illustrating a hub internal network and central hub redundancy;
FIG. 9 is a block diagram of a theater receiver/demodulator;
FIG. 10 is a block diagram of a theater management system; and
FIG. 11 is a block diagram of a theater decoder system.

DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
The -present invention comprises a system and method, sometimes referred to herein as "digital cinema", for the electronic distribution of high quality audio/visual programming, such as motion pictures, from one or more central distribution points (referred to as central hubs, facilities, or stations) to multiple receiving stations (referred to as theater systems, theaters, theater complexes, or presentation systems). The digital cinema system incorporates innovation in image and audio compression, projection technology, encryption methodology, and many other areas. A complete system is provided which can include apparatus for the coding, encryption, transmission, storage, decompression, decryption, and playback of audio/visual material, and control of various functions of the system.
Digital cinema is designed to replace the current method of physical distribution of film to each play back or projection location such as theaters or remote auditoriums. It eliminates the need for duplication of film and transportation of film to theaters by courier. It offers the potential for exceptional audio/visual quality as well as built-in security measures. By transmitting the audio and image bearing signals via satellite or some other high speed electronic medium, digital cinema further offers the possibility for realtime broadcasts of "live event" programming such as sporting events and concerts in cinema-quality. Alternatively, programs may be transmitted to theaters and stored on storage devices such as magnetic disks for display at later times.
An exemplary digital cinema system of the present invention is illustrated in FIG. 2. Digital cinema system 100, as shown in FIG. 2, comprises two main systems: at least one central facility or hub 102 and at least one presentation or theater system 104 (104A-104N). In a preferred embodiment, a signal transferring image information or data and audio data is broadcast or transmitted from central facility or hub 102 to presentation or theater system 104 using at least one satellite 106. Central hub 102 supports all theater systems 104

(104A-ie4N) that are within the transmission footprint of satellite 106, or coupled to a chosen wireless, wireline, or other high speed communication link. Generally, a series of theaters or presentation locations, such as outdoor amphitheaters, schools, specialty restaurants, and so forth, form a network of locations that are to receive image or audio information using the present system.
Although a single central facility or hub 102 is shown for processing information, a backup hub facility may be desired for increased network or distribution reliability. Furthermore, additional hubs 102 can be employed with the same or other satellites 106, or other types of links, to service theaters 104 or other presentation locations within the same geographical region (or satellite footprint). This can occur where different hubs are used by different film suppliers or other service providers competing within a given region being serviced, for transmitting different levels of programming, for servicing slightly different types of equipment, and so forth. The present invention contemplates using multiple satellites and hubs, as desired within the industry to provide various levels of service.
Generally, one theater or presentation system 104 (104A-104N) is utilized for each theater or presentation location in a network of presentation locations that is to receive image or audio information, and includes some centralized equipment as well as certain equipment employed for each presentation auditorium. Satellite 106 may, for example, be a Ku-band geosynchronous satellite, although other frequencies and satellite orbits can be employed. A variety of satellite systems and satellite transponders are known which can serve this transfer function, based on desired location, costs, average capacity required, and so forth.
At central hub 102, a source generation system 108 provides digitized electronic audio and image programs to the system. Typically, source generation system 108 receives film material and generates a magnetic tape containing digitized information or data. The film is digitally scanned at a very high resolution to create the digitized version of the motion picture or other program. Typically, a known 'telecine" process generates the image

information while well known digital audio conversion processing generates the audio portion of the program. The images being processed need not be provided from a film, but can be single picture or still frame type images, or a series of frames or pictures, including those shown as motion pictures of varying length. These images can be presented as a series or set to create what are referred to as image programs. In addition, other material can be provided such as visual cue tracks for sight-impaired audiences, subtitling for foreign language and/or hearing impaired audiences, or multimedia time cue tracks. Similarly, single or sets of sounds or recordings are used to form desired audio programs.
Alternatively, a high definition digital camera or other known digital image generation device or method may provide the digitized image information. The use of a digital camera, which directly produces the digitized image information, is especially useful for live event capture for substantially immediate or contemporaneous distribution. Computer workstations or similar equipment can also be used to directly generate graphical images which are to be distributed.
The digital image information or program is presented to a compression/encryption system 110, which compresses the digital signal using a preselected known format or process, reducing the amount of digital information necessary to reproduce the original image with very high quality. In a preferred embodiment, a ABSDCT technique is used to compress the image source. The ABSDCT compression technique is disclosed in U.S. Pat. Nos. 5,021,891, 5,107,345, and 5,452,104 mentioned above. The audio information is also digitally compressed using standard teclmiques and may be time synchronized with the compressed image information. The compressed image and audio information is then encrypted and/or scrambled using one or more secure electronic methods.
A network management system 112 monitors the status of compression/encryption system 110, and directs compression/encryption system 110 to multiplex theater, security, and transmission control information with the compressed/encrypted data, as desired. The multiplexed signal is then presented to a modulation/transmission system 114, which, under the direction

of network management system 112, modulates and transmits a compressed information bearing signal to theater systems, such as theater system 104A, via satellite 106. That is, the compressed information may be broadcast over a wireless communication path or link to theaters or presentation locations.
In some embodiments, the compressed image and audio information are each transferred in a non-contiguous or separate manner independent of each other. That is, a means is provided for compressing and transferring audio programs associated with image information or programs but segregated in time. There is no requirement when using the present invention to process and transfer the audio and images at the same time. A predefined identifier or identification mechanism or scheme is used to associate corresponding audio and image programs with each other, as appropriate. This allows linking of one or more preselected audio programs with at least one preselected image program, as desired, at a time of presentation, or during a presentation event. That is, while not initially time synchronized with the compressed image ii\formation, the compressed audio is linked and synchronized at presentation. As discussed below, the compressed image and audio information can be stored, together or separately, in the central facility for transfer at a later predetermined time.
Although FIG. 2 shows that the broadcast signal is transmitted using satellite 106, it should be understood that the broadcast signal may be transmitted using any of a number of terrestrial wireless transmission methods as well, such as well known terrestrial cellular, microwave, or other types of radio frequency relay devices. Alternatively, wired transmission methods, such as well known multi-drop, Internet access nodes, dedicated telephone lines, or point-to-point fiber optic networks can be used to implement the invention.
Central hub 102 may also comprise at least one collocated theater system 116 for monitoring the quality of signals received from satellite 106 as transmitted by modulation/transmission system 114 and providing a reception quality measurement to network management system 112. Collocated theater system 116 need not employ all of the features or processing capabilities found in similar devices located at respective theaters, but could use a simpler satellite

signal receiver with appropriate reception, demodulation, decompression, and other components for generating a signal useful for analysis. For example, collocated theater system 116 obviously need not present a complete high quality image for projection in order to allow sufficient analysis of the signal quality in most cases, relying on certain known characteristics for the digital data being transferred.
When the transmitted signal is determined to be of poor quality, network management system 112 can make adjustments to compression/encryption system 110 and/or modulation/transmission system 114 in order to improve the transmission quality. For example changes in detected error rates for the digital data, or losses of data frames in received signals can be used to change compression rates, change transmission characteristics such as signal power, automatically re-send portions of the signal, or interrupt transmission completely in view of certain satellite transfer problems.
While the present invention is equally applicable to presentation of image and audio information to a variety of presentation locations such as outdoor amphitheaters, drive-in complexes, civic auditoriums, schools, specialty restaurants, and so forth, an exemplary theater or theater complex is used for purposes of clarity in the discussion below. Those skilled in the art will readily understand how the present invention is applied to other types of locations.
The transferred or broadcast signal is received at theater system 104 (104A-104N) by a receiver/demodulator 120. In an embodiment wherein a satellite transponder is used for transmission of the signal, receiver/demodulator 120 uses at least one receiver antenna 138 for receiving the signal. Receiver/demodulator 120 demodulates the received signal and monitors the demodulated signal for errors. To aid in this process, additional checksum information can be added to the compressed information prior to transmission to allow detection of errors in transmitted blocks of information.
If the error rate exceeds a predetermined level, a theater management system 122 may request retransmission of the signal portions containing errors. This request for retransmission may be sent from theater management system 122 to central hub 102 using a return link 113 which may utilize a telephone

network 'with a dial-up or dedicated link, a satellite charmel, a packet type data link, the Internet, a wireless link, or other low data rate communication method.
In some embodiments, re-transmitted signal portions or frames of data to be transferred to a presentation location or theater can also be accomplished using return link 113. That is, return link 113 is configured as a two-way link for transferring data that includes for example re-transmission requests or other information from a theater to the central hub, or commands, general operating information, or compressed image and audio information from the central hub to the theater. This two-way link can also be used for transferring cryptographic key data, as discussed further below.
Theater system 104 (104A-104N) is constructed with at least one and generally multiple auditoriums 128A-128M. For example, in some commercial markets theaters are constructed as theater complexes having many auditoriums at a single site, often referred to as cineplex or multiplex theaters. The received signal can be broadcast or transferred to multiple ones of the auditoriums within a single theater complex.
The demodulated signal is sent from receiver/demodulator 120 to a central storage system 123 using storage arrays 124A-124N via a Theater Interface Network (TIN) 126 for storage. The size of storage arrays 124A-124N is scaleable to support theater complexes with varying numbers of projection auditoriums. The demodulated signal may instead be presented to one of auditoriums 128A-128M via Theater Interface Network 126 when a presentation is desired while the information is being received from central hub 102 (i.e., for "live event" presentations).
When a program is to be viewed, the program information is retrieved from storage arrays 124A-124N and transmitted to one or more of designated auditoriums 128A-128M using TIN 126. If the designated auditorium is auditorium 128A, a decoder 130A decrypts the broadcast signal using secret key information provided only to authorized theaters, and decompresses the signal using the decompression algorithm which is inverse to the compression algorithm used at Source Generation System 108 (SGS). Decoder 130A converts the decompressed image information to a standard video format used by the

projection system (which may be either an analog or digital format) and the image is displayed through an electronic projector 132A. The audio information is also decompressed and provided to the auditorium's sound system 134A for playback With the image program. Once the period of time in which the authorized presentation of a certain program is complete, the digitized program information is erased from designated one(s) or members of storage arrays 124A-124N to prevent imauthorized use of the material. Although not specifically illustrated, auditoriums 128B-128M each comprise a decoder, a projector, and a soimd system.
When multiple viewing locations are desired, central storage system 123 is configured to transfer compressed information of a single image program to different auditoriums with preselected programmable offsets or delays in time relative to each other. These preselected programmable offsets are made substantially equal to zero or very small when a single image program is to be presented to selected multiple auditoriums substantially simultaneously. At other times, these offsets can be set anywhere from a few minutes to several hours, depending on the storage configuration and capacity, in order to provide very flexible presentation scheduling. This allows a theater complex to better address market demands for presentation events such as first run films.
Presentation of real-time live-event programming is similar to that of motion pictures, but bypasses the store-and-playback operation of storage arrays 124A-124N, or uses such storage as a shorter term buffer to account for potential transient signal transfer interruptions or synchronization issues.
Optionally, one or more digital tape recorders 136 are provided in theater system 104. Tape recorder 136 may be used when a satellite link or some other broadcast technology is unavailable, or when such technology is not a preferred method of transfer, such as for cost or availability reasons. In this case, a magnetic tape or other portable media is used to distribute the program from a central distribution point to theater 104. Tape recorder 136 transfers the program to storage arrays 124A-124N using TIN 126. The program information is then available for display at a later time. Image and audio programs may also

be recorded from disk storage arrays 124A-124N to tape recorder 136 for long term archival storage for later reloading into the storage arrays 124A-124N.
Other means for higher density, high throughput data storage may be used, replacing digital tape recorder 136. For example, other known storage systems using optical disk technologies, like CD ROM storage devices or digital versatile disks ("DVD")/ or even certain solid state memory arrays may be used within the invention.
Exemplary embodiments of the processing blocks of central hub 102 are illustrated in FIGS. 3-9 and described herein. Source generation system 108 is shown in FIG. 3. In an exemplary embodiment, source generation system 108 digitizes a film image source such as a 35 mm motion picture film, and stores the digitized version on a magnetic tape. Source generation system 108 comprises high definition (HD) "telecine" apparatus or process 140 for receiving film source 142 and for generating digitized images from film 142. The telecine processing is well known within the motion picture industry, and any one of several commercially available services or devices may be used to implement this process. However, in a preferred embodiment, high resolution telecine processing is used such as is currently available with equipment produced by CINTEL or Philips BTS, as is known in the art. The resolution and specific choices of equipment used are determined according to cost and other well known factors when a service is being designed. Alternative resolutions can also be used depending on the target audience, projection equipment available, and location, including a desire to reduce data rates for certain satellite transfers.
If the original film is a standard format 35 mm source, the process is performed on the image using a telecine process at 24 frames per second. The digitized output of the telecine process may be stored using a high data rate magnetic tape recorder or immediately compressed and/or encrypted and stored using a lower data rate tape recorder, or other known image storage system and media.
Since the telecine only processes the image, the audio portion of the input source is processed independently of the image. If the audio source is in analog format, it is typically provided on a magnetic tape 144 to an audio reader 146 for

digitizing. In one embodiment, up to twelve channels of digitized audio are combined with the digitized image by a multiplexer 148, and the multiplexed signal is stored with the image program on a high definition digital video tape recorder. (VTR) 150 or similar high capacity digital storage system. Alternatively, as mentioned above, the audio programming may be stored and processed separately from the image programming, but with time sjmchronization information included to allow for properly time aligned combination with the image program at the projection auditorium playback system.
Although shown as part of central hub 102, it should be imderstood that source generation system 108 may be located in a facility other than central hub 102. Other facilities may be just as suitable for generating the digitized signal from a magnetic or an optical source. Alternatively, Source Generation System 108 may consist of a digital camera with a magnetic or optical storage device built in or other digital means of image generation (such as for computer generated graphics or special effects) which directly produces digital source material. Source Generation System 108 may also consist of a digitization system for still images, such as an optical scanner or an image converter used for 35 mm photographic slides or prints. Therefore, regular or specialized studios such as for special effects, or other facilities participating in the preparation and presentation of an image program can generate the desired digitized material which is then transferred to central facility or hub 102 for further processing or transmission.
A block diagram of compression/encryption system 110 is illustrated in FIG. 4. Similar to source generation system 108, compression/encryption system 110 may be part of central hub 102 or located in a separate facility. For example, compression/encryption system compression/encryption system 110 may be located with source generation system 108 in a film or television production studio. In addition, the compression process for either image or audio information or data can be implemented as a variable rate process.
Compression/encryption system 110 receives a digital signal, which may be provided by digital VTR 150 of source generation system 108. The digital

image and audio information may be stored in frame buffers (not shown) before further processing.
The digital image signal is passed to an image compressor 162. In a preferred-embodiment, image compressor 162 processes a digital image signal using the ABSDCT technique described in U.S. Pat. Nos. 5,021,891,5,107,345, and 5,452,104 mentioned above.
In the ABSDCT technique, the color input signal is generally in a YIQ format, with Y being the luminance, or brightness, component, and I and Q being the chrominance, or color, components. Other formats such as the YUV or RGB formats may also be used. Because of the low spatial sensitivity of the eye to color, the ABSDCT technique sub-samples the color (I and Q) components by a factor of two in each of the horizontal and vertical directions. Accordingly, four luminance components and two chrominance components are used to represent each spatial segment of image input.
Each of the luminance and chrominance components is passed to a block interleaver. Generally, a 16x16 block is presented to the block interleaver, which orders the image samples within the 16x16 blocks to produce blocks and composite sub-blocks of data for discrete cosine transform (DCT) analysis. The DCT operator is one method of converting a time-sampled signal to a frequency representation of the same signal. By converting to a frequency representation, the DCT techniques have been shown to allow for very high levels of compression, as quantizers can be designed to take advantage of the frequency distribution characteristics of an image. In a preferred embodiment, one 16x16 DCT is applied to a first ordering, four 8x8 DCTs are applied to a second ordering, 16 4x4 DCTs are applied to a third ordering, and 64 2x2 DCTs are applied to a fourth ordering.
The DCT operation reduces the spatial redundancy inherent in the image source. After the DCT is performed, most of the image signal energy tends to be concentrated in a few DC coefficients.
For the 16x16 block and each sub-block, the transformed coefficients are analyzed to determine the number of bits required to encode the block or sub-block. Then, the block or the combination of sub-blocks which requires the least

number of bits to encode is chosen to represent the image segment. For example, two 8x8 sub-blocks, six 4x4 sub-blocks, and eight 2x2 sub-blocks may be chosen to represent the image segment.
The chosen block or combination of sub-blocks is then properly arranged in order. The DCT coefficient values may then undergo further processing such as, but not limited to, frequency weighting, quantization, and coding (such as variable length coding) using known techniques, in preparation for transmission. The compressed image signal is then provided to at least one image encryptor 166.
The digital audio signal is generally passed to an audio compressor 164. In a preferred embodiment, audio compressor 164 processes multi-channel audio information using a standard digital audio compression algorithm. The compressed audio signal is provided to at least one audio encryptor 168. Alternatively, the audio information may be transferred and utilized in an imcompressed, but still digital, format.
Image encryptor 166 and audio encryptor 168 encrypt the compressed image and audio signals, respectively, using any of a number of known encryption techniques. The image and audio signals may be encrypted using the same or different techniques. In a preferred embodiment, an encryption technique, which comprises real-time digital sequence scrambling of both image and audio programming, is used.
At image and audio encryptors 166, 168, the programming material is processed by a scrambler/encryptor circuit using a time-varying electronic keying information (typically changed several times per second). The scrambled program information can then be transmitted, such as over the air in a wireless link, without being decipherable to anyone who does not possess the associated electronic keying information used to scr mble the program material or digital data.
Encryption generally involves digital sequence scrambling or direct encryption of the compressed signal. The words "encryption" and "scrambling" are used interchangeably and are understood to mean any means of processing digital data streams of various sources using any of a number of cryptographic

techniques to scramble, cover, or directly encrypt said digital streams using sequences generated using secret digital values ("keys") in such a way that it is very difficult to recover the original data sequence without knowledge of the secret key values.
Each image and audio program uses specific electronic keying information which is provided, encrypted by presentation-location or theater-specific electronic keying information, only to theaters or presentation locations authorized to show that specific program. The encrypted program key is needed by the auditorium to decrypt the program data stream. The encrypted program key is transmitted, or otherwise delivered, to the authorized theaters prior to playback of the program. Note that the program data stream may be transmitted days or weeks before the authorized showing period begins and that the encrypted program key may be transmitted just before the authorized playback period begins. The encrypted program key can also be transferred using a low data rate link, or a transportable storage element such as a magnetic or optical media disk, a Smart card, or other devices having erasable memory elements. The encrypted program key may be provided in such a way as to control the period of time for which a specific theater complex or auditorium is authorized to show the program.
Each auditorium that receives an encrypted program key decrypts this value using its auditorium specific key, and stores this decrypted program key in a memory device or other secured memory.
When the program is to be played back, the theater or location specific and program specific keying information is used, preferably with a symmetric algorithm, that was used in encryption system 110 in preparing the encrypted signal to now descramble/decrypt program information in real-time.
In addition to scrambling, image encryptor 166 may add a "watermark," which is usually digital in nature, to the image programming. This involves the insertion of a location specific and/or time specific visual identifier into the program sequence. That is, the watermark is constructed to indicate the authorized location and time for presentation, for more efficiently tracking the source of illicit copying when necessary. The watermark may be programmed to

appear at frequent, but pseudo-random periods in the playback process and would not be visible to the viewing audience. The watermark is perceptually unnoticeable during presentation of decompressed image or audio information at what is predefined as a normal rate of transfer. However, the watermark is detectable when the image or audio information is presented at a rate substantially different from that normal rate, such as at a slower "non-real-time" or still frame playback rate. If an unauthorized copy of a program is recovered, the digital watermark information can be read by authorities, and the theater from which the copy was made can be determined. Such a watermark technique may also be applied or used to identify the audio programs.
The compressed and encrypted image and audio signals are both presented to a multiplexer 170. At multiplexer 170, the image and audio signals are multiplexed together along with time synchronization information to allow the image and audio streams to be played back in a time aligned manner at theater system 104. The multiplexed signal is then processed by a program packetizer 172, which packetizes the data to form the program stream. By packetizing the data, or forming "data blocks," the program stream received at theater system 104 (FIG. 2) may be monitored for errors in received blocks, and retransmission requests made only for those data blocks exhibiting errors instead of an entire program. This provides for increased reliability and efficiency in transmission.
In art alternate embodiment of the present invention, the image and audio portions of a program are treated as separate and distinct programs. Thus, instead of using multiplexer 170 to multiplex the image and audio signals, the image signals are separately packetized for transport. In this embodiment, the image signal may be transported exclusive of the audio signal, and vice versa. The image and audio programs are assembled into combined programs only at playback time. This allows for different audio programs to be combined with image programs for various reasons, such as varying languages, providing postrelease updates or program changes, to fit within local community standards, and so forth. This ability to flexibly assign audio different multi-track programs to image programs is very useful for minimizing costs in altering programs

already in distribution, and in addressing the larger multi-cultural markets now available to the film industry.
Compressors 162,164, encryptors 166,168, multiplexer 170, and program packetizer -172 may be implemented in a software-controlled processor programmed to perform the functions described herein. That is they can be configured as generalized function hardware including a variety of programmable electronic devices or computers that operate under software or firmware program control. They may alternatively be implemented using some other technology such as through an ASIC or through one or more circuit card assemblies. That is, constructed as specialized hardware.
The image and audio program stream is sent to a storage array 174. The program stream may additionally be sent to digital linear tape recorder 176.
A CES controller 178 is primarily responsible for controlling and monitoring the entire compression/encryption system 116. CES controller 178 may be implemented by programming a general purpose hardware device or computer to perform the required functions> or by using specialized hardware. Network control is provided to CES controller 178 from network management system 112 (FIG. 2) over a hub internal network, which will be described later. CES controller 178 communicates with compressors 162,164, encryptors 166,168, multiplexer 170, and packetizer 172 using a known digital interface and controls the operation of these elements. CES controller 178 also controls and monitors array 174, digital linear tape recorder 176, the data transfer between these devices, and modulation transmission system 114 (FIG. 2).
Storage array 174 is preferably constructed as a bank of hard disk drives, which in general will be of similar design as the disk storage array 124 using in theater systems 104 (FIG. 2). However, those skilled in the art will recognize that other media such as re-writable optical disks could be used in some applications. The capacity of central hub disk storage array 174 may be lower than that of all theater systems 104 (total of all auditoriums or locations) combined because typically only one program needs to be stored in storage array 174 at one time. Generally, a new program is stored after each program has been transferred and removed from memory. However, multiple programs can be stored at one time,

and even transferred at one time over a given link, depending on the equipment being used to receive the transferred material. Disk storage array 174 receives compressed and encrypted image, audio, and control data from either program packetizer 172 or digital linear tape recorder 176 during the compression phase. During the transmission phase, disk storage array 174 sends the stored data to modulation transmission system 114. The operation of disk storage array 174 is managed by CES controller 178.
A control multiplexer 180 receives the program stream from disk storage array 174 and control information from CES controller 178. Control multiplexer 180 multiplexes these two data streams, and presents the multiplexed data stream to a transport packetizer 182. Transport packetizer 182 packetizes the data stream to form the trarisport data stream, and sends the packetized stream to modulation traiismission system 114.
Digital tape recorder 176 (DTR) is used for archiving the compressed image and audio, and for the distribution of taped programs to theaters that don't have an available satellite or other desirable wireless or wireline link. That is, for generating tapes of digital information for distribution. Tape recorder 176 receives compressed and encrypted image, audio, and control data from program packetizer 172 during the compression phase. A program may be de-archived when tape recorder 176 transfers the tape-recorded data to disk storage array 174. The operation of digital linear tape recorder 176 is managed by CES controller 178,
Modulation/transmission system 114 is illustrated in FIG. 5. Modulation/transmission system 114 performs the modulation and transmission of the transport data stream from compression/encryption system 110. Modulation/transmission system 114 comprises at least one modulator 200 and an IF upconverter 202, which are typically located in the same physical facility as compression/encryption system 110, network management system 112, and collocated theater system 116. (FIG. 2.) Modulation/transmission system 114 further comprises an RF converter 204, a high power amplifier 206, and a

Modulation/Transmission System controller 208, which are located within or next to an earth station 210.
Modulator 200 is a standard subsystem that adds forward error correction information-and modulates the transport data stream for transmission over a satellite (or other wireless transmission path) using known techniques. Convolutional and concatenated Reed-Solomon encoding techniques known in the art are used, in a preferred embodiment, for the forward error correction function. A standard PSK (phase shift keying) modulator may be used for the modulation function.
IF upconverter 202 converts the output from modulator 200 to an intermediate frequency (IF) of, for example, 140 MHz. This signal is then provided to RF upconverter 204. Implementation of this subsystem may be accomplished through the use of existing equipment with only minor modifications for compatibility with the rest of the system, as would be known.
RF upconverter 204 will generally be a standard subsystem that converts the IF signal to a transmit signal suitable for satellite transmission. In a preferred embodiment, an IF signal at 140 MHz is converted to a Ku-band signal. The Ku-band output is tunable from about 14.0 GHz to 14.5 GHz. Two upconverters and an automatic switch over unit (not shown) may be implemented to provide equipment redundancy for improved system reliability. This output is provided to high power amplifier 206 for amplification. Frequency bands other than the Ku-band may alternatively be used for transmission of the signals by satellite, or as desired.
High power amplifier 206 amplifies the Ku-band (or other desirable frequency) transmit signal for transmission up to a satellite transponder. Two high power amplifiers and an automatic switch over unit (not shown) may be used to provide equipment redundancy for improved system reliability.
MTS (modulation/transmission system) controller 208 may be used to interface with, configure, and monitor the equipment in earth station 210. Controller 208 may be implemented using well known programmable hardware, such as a personal computer or workstation.

Earth station 210 consists of all RF interconnections and an antenna. An RF hut or structure is generally included that houses RF upconverter 204, HPA 206, MTS controller 208, and power and air conditioning equipment (not shown) where useful Generally, programming and control information are broadcast from earth station 210 to the theater systems using one or more common broadcast channels. The broadcast signal contains control information for notifying the theater systems of the identity of each broadcast program. Furthermore, control information is transmitted to the theater systems so that a theater selectively stores only received programming intended for the particular theater system and for other control functions associated with system operation. As mentioned, this information can typically be transferred over either a high speed/rate or low data rate link, as desired.
Referring now to FIG. 6, network management system 112 is illustrated. Network management system 112 controls and manages digital cinema system 100. This includes control and monitoring of the components of central hub 102 and the network of theater systems 104. The control may be centralized, so that network management system 112 manages the total operation of the system, including control of the broadcasting or transfer, playback/display, security, and overall network management functions. Alternatively, a distributed management system, in which processors in the presentation or theater systems control some of the theater functions, may be implemented.
Network management system 112 comprises at least one network management processor 220, which is the central controller or "brain" for digital cinema system 100. Network management system 112 is, in general, based on a standard platform workstation, or similar programmable data processing hardware. Network management processor 220 manages the scheduling and security aspects of digital cinema system 100.
Under control of network management system 112, programs may be broadcast from central facility or hub 102 in advance of the time for display of the programming at theater 104. This procedure will generally be utilized unless a real-time live-event broadcast is desired. Thus, a separate process controls the

playback of the pre-stored programming material at a time later than that of the broadcast transmission from central hub 102.
Network management processor 220 also controls the broadcast, transmission or transfer rate of the programs. The transmission rate may be fixed or varied depending on the type of program and the design of the transfer channel or path. For example, this may depend on the transfer rates for a particular satellite transponder, or other data link. Parallel program transfers might also occur at higher rates. For programs which are stored and played back at a later time, the transmission data rate may be greater than, less than, or equal to the "real-time" rate for that program. Also, the data rate of the compression coding of the programming material may vary for different programs, offering varying quality levels of compression. Transmission of live event programming is supported with data transmissions at the same rate as the compression rate.
A redundant network management processor may be provided as a backup. Network management processor 220 interfaces to the other components in the system over a hub internal network, which is typically implemented using a standard multi-drop network architecture, such as Ethernet. However, other known network designs and types including optical based links can be used. Here, an Ethernet hub 224 of network management system 112 supports the hub internal network, as discussed later with reference to FIG. 8.
Network management system 112 may also comprise a modem bank 226, which provides the interface to the network of theaters over the PSTN and generally consists of a set of dialup telephone modems, cable or satellite modems, ISDN or cellular link controllers, or other known means. Modem bank 226 interfaces to network management processor 220 via a modem server function. Modem bank 226 serves as the receiver of a return link communication path from the theaters to central hub 102. The return path may be utilized by the theaters to request retransmission of program data blocks with errors from central hub 102. Furthermore, extra presentations of programs, or changes or updates in program material can be requested using this link. The requests for retransmission and the retransmission themselves may occur during or after the

transmission of the program material. In alternative embodiments, the return path may be provided through a satellite charmel or other low data rate communication method or via the Internet. In this case, other known means or devices for interfacing are implemented, as appropriate, instead of modem bank 226.
Collocated theater system 116, illustrated in FIG. 7, monitors the quality of the transmitted signal and provides a quality measurement to network management system 112.
Collocated theater system 116 comprises at least one theater system receiver 232, which typically will have the same design as a receiver of a theater system 104. Receiver 232 interfaces with at least one receiver antenna 234 for receiving the signal transmitted from modulation transmission system 114 through satellite 106. Alternatively, a cable or optical feed interface is used when other types of links are employed, in order to test the quality of such links. Collocated theater system 116 also comprises at least one management processor 236, which receives the signal from theater system receiver 232 and measures the quality parameters of the transmitted signal. Management processor 236 also provides a quality report to network management system 112. In a preferred embodiment, management processor 236 interfaces with network management system 112 over an Ethernet or high speed data bus.
Referring now to FIG. 8, a block diagram of hub internal network 250 is illustrated. Hub internal network 250 is the communication backbone for central hub 102. Hub internal network 250 may be extended internally as an Ethernet Local Area Network (LAN) running an IP protocol suite. Thus, hub internal network 250 physically interconnects compression/encryption system 110 (110A-110B), modulation/transmission system 114 (114A-114B), network management processor 220, and collocated theater system 116 (116A-116B) in the central hub. As appropriate to the specific functional partitioning of local and remote functions, an external interface may also be provided to connect central hub 102 to an external computer network or communication system, if desired.
In a preferred embodiment, central hub 102 provides for redundant or backup components to meet the availability requirements in the event of a

primary component failure. Each system within central hub 102 has a primary system and either a parallel backup system or has built-in redundancy with automatic switch over capability, as shown further in FIG. 8. Therefore, hub internal network 250 is connected to compression/encryption systems 110A and HOB, modulation/transmission systems 114A and 114B, network management processors 220A and 220B, and collocated theater systems 116A and 116B using a series or sets of redtmdant Ethernet transceivers, 254A-254E. These transceivers commurucate through two or more Ethernet Cards, here, designated as cards A and B or elements 252A and 252B. It will be readily imderstood by those skilled in the art how to provide the redundant systems and connectioris, and that additional numbers of systems can be used for greater levels of redundancy as desired, with appropriate interconnections and interface elements. The redundant processing capabilities are provided to assure reliable operation in highly time sensitive and demanding presentation markets, such as for first nm motion pictures. Some of the redundant components can be operated in a "standby" or "warm start" mode as desired for rapid selection and switch over when needed.
As previously discussed, the audio/visual prograrruning is distributed from central hub 102 to presentation or theater systems such as theater system 104. Exemplary embodiments of the processing blocks of theater system 104 are illustrated in FIGS. 9-11 and described herein.
FIG. 9 illustrates receiver/demodulator 120 of theater system 104, Receiver/demodulator 120 comprises outdoor unit 270, which includes a low noise block and a parabolic dish antenna pointed at or tracking satellite 106. Outdoor unit 270 receives the signal transmitted from central hub 102, amplifies it, and converts it to an intermediate frequency (IF) in preparation for further processing. The dish antenna is generally an offset feed dish antenna. The size of the antenna generally ranges from 1.0 to 1.6 meters in diameter depending on the geographic location of the receiver and frequencies of interest. The dish antenna may be mounted on a pole, penetrating or non-penetrating roof mount. Typically, the size of the dish will be designed to be small enough to avoid restrictions under various governmental or other regulatory ordinances. The

low noise block is typically a standard digital video broadcast low noise block (DVB LNB) that amplifies the received signal and downconverts it to an IF for the demodulator to process. In one embodiment, the output signal from the LNB is an If-in the L-band frequency range. The LNB has a feed horn that is installed at the focal point of the dish antenna. A standard coaxial cable connects the LNB to a demodulator 272 of receiver/demodulator 120.
Receiver/demodulator 120 also comprises a demodulator 272, an automatic request for retransmission (ARQ) processor 274, and a transport demultiplexer 276. In a preferred embodiment, these three components are implemented as a plug-in circuit card assembly for a general purpose computer such as a known IBM-compatible type personal computer or a workstation. The circuit card assembly may be installed inside theater management system 122.
Recall that although a program is broadcast from central hub 102, and although theater system 104 is capable of receiving all transmitted programs, theater system 104 will selectively demodulate and store only received programming intended for the particular theater system. Control information is included in the broadcast signal to inform the theater systems of programming intended specifically for them through multiplexing this control information in the transmitted program stream.
Thus, demodulator 272 recovers the data and clock of the selected programming front the IF signal received from outdoor unit 270. Demodulator 270 may implement any of a number of demodulation techniques, such as a QPSK demodulation technique when the program signal had been modulated using a QPSK scheme. Demodulator 270 may be a standard integrated circuit such as typically used in set-top receiver equipment for direct broadcast video reception. Such demodulator devices generally include forward error correction (FEC) signal processing functions. Error correction may, for example, be performed using convolutional encoding with Viterbi decoding along with concatenated Reed-Solomon encoding and decoding. In a preferred embodiment, the convolutional code is a k=7, r=7/8 code while the Reed-Solomon is a (204,188) code. The error corrected output is provided to ARQ Processor 274.

ARQ processor 274 performs further error correction on the signals from demodulator 270. ARQ Processor 274 computes a digital signature, using methods such as cyclic redundancy check (CRC) codes, fixed length blocks of sequential data of the demodulated signal The resulting computed digital signature for each block is compared to a digital signature value which was computed using the same digital signature algorithm by Modulation/Transmission System 114 at the central hub 102 and which has been transmitted along with the data stream over the satellite channel. If the digital signature computed by ARQ Processor 274 is not identical to that transmitted with the data, a block error is indicated. Each such data block is uniquely identified by a block identification value. ARQ Processor 274 records the block identifier value for any block which exhibits a difference in the computed and transmitted digital signature value for that block. Theater Management System 122 may utilize Return Link 284 to request retransmission of any or all of the data blocks with mis-compared digital signatures. Central Hub Network Management System 112 may then re-transmit those blocks requested by Theater Systems 104. Theater Management System 122 may replace blocks in which the transmitted and locally computed digital signatures are not identical with the retransmitted blocks with the same block identification values. Such methods greatly reduce the resulting error rate of the received signals. The output data from ARQ processor 274 will preferably have an error rate between 1x10-10 and 1x10", or less. Data is then provided to a Transport Demultiplexer 276.
Transport demultiplexer 276 depacketizes the demodulated data stream, sends command packets to theater management system 122, and sends compressed/encrypted image and audio packets to storage array 124.
An exemplary theater management system 122 is illustrated in FIG. 10. Theater management system 122 provides operational control and monitoring of the entire presentation or theater system 104, or auditoriums within a theater complex. The theater management system can also use a program control means or mechanism for creating program sets from one or more received individual image and audio programs, which are scheduled for presentation on an auditorium system during an authorized interval.

Theater management system 122 comprises a theater management processor 280 and at least one modem 282, or other device that interfaces with a return link, for sending messages back to central hub 102 vising a return link 284. Theater management system 122 includes a visual display element such as a monitor and a user interface device such as a keyboard, which may reside in a theater complex manager's office, ticket booth, or any other suitable location that is convenient for theater operations.
Theater management processor 280 is generally a standard commercial or business grade computer. Referring to FIG. 10 with reference to FIG. 2, theater management processor 280 communicates with storage arrays 124A-124N, decoder modules 130, and digital tape recorder 136 over Theater Interface Network 126. Theater management processor 280 communicates with the central hub network management system 112 via the return link 284. In a preferred embodiment, modem 282 is used to communicate with central hub 102. Modem 282 is generally a standard phone line modem that resides in or is cormected to the processor, and connects to a standard two-wire telephone line to communicate back to central hub 102. In alternative embodiments, communications between the theater management processor 280 and central hub 102 may be sent using other low data rate communications methods such as Internet, private or public data networking, wireless, or satellite communication systems. For these alternatives, modem 282 is configured to provide the appropriate interface structure.
Information communicated via return link 284 include requests for retransmission of information received by theater system 104 from satellite 106 which are.indicated as exhibiting uncorrectable bit errors, monitor and control information, operations reports and alarms, and possibly cryptographic keying information. Messages communicated using return link 284 may be cryptographically protected to provide eavesdropping type security and/or verification and authentication.
Theater management processor 280 may be configured to provide fully automatic operation of the presentation system, including control of the playback/display, security, and network management functions. Theater

management processor 280 may also provide control of peripheral theater functions such as ticket reservations and sales, concession operations, and environmental control. Alternatively, manual intervention may be used to supplement-control of some of the theater operations. Theater management processor 280 may also interface with certain existing control automation systems in the theater complex for control or adjustment of these functions. Still alternatively, control of some theater operations, such as playback/display and security, may be provided over-the-air by central hub 102. The system to be used will depend on the available technology and the needs of the particular theater, as would be known.
Through either control by theater management system 122 or a network management system, the present invention will generally support simultaneous playback and display of recorded programming on multiple display projectors. Multiple programs may be stored on a central storage system, comprising storage arrays 124A-124N, for playback on one or more of the multiple display projectors in theater system 104. As previously discussed, theater system 104 may also display the programming material as it is received from the broadcast channel, thereby bypassing the storage capability of the system.
Furthermore, under control of theater management system 122 or a network management system, authorization of a program for playback multiple times can often be done even though theater system 104 only needs to receive the programming once. Security management controls the period of time and/or the number of playbacks that are allowed for each program.
One can see that, through automated control of theater management system 122 by central facility network management system 112, a means is provided for automatically distributing, storing, and presenting programs tmder programmable control from the central facility. In addition, there is the ability to control certain preselected network operations from a location remote from the central facility using a control element. For example, a television or film studio can now automate and control the distribution of films or other presentations from a central location, such as a studio office, and make almost immediate

changes to presentations to account for rapid changes in market demand, or reaction to presentations, or for other reason understood in the art.
Referring back to FIG. 2, it can be seen that theater interface network 126 physically interconnects theater management system 122, storage arrays 124A-124N, auditoriums 128A-128M, and digital tape recorder 136. Theater interface network 126 consists of a local area network (electric or optical) which provides for local routing of programming at theater system 104. Programs received and demodulated by receiver/demodulator 120 are routed through theater interface network 126 to storage arrays 124A-124N for storage. Programs stored at storage arrays 124A-124N or received for playback in real-time are routed through theater interface network 126 to one or more of the projection system(s) at theater system 104. The theater interface network may be implemented using any of a number of standard local area network architectures which exhibit adequate data transfer rates, connectivity, and reliability such as arbitrated loop, switched, or hub-oriented networks.
Still referring to FIG, 2, storage arrays 124A-124N provide for local storage of the programming material that it is authorized to playback and display. In a preferred embodiment, the storage system is centralized at each theater system. Storage arrays 124A-124N allow the theater system to create presentation events in one or more auditoriums and can he shared across several auditoriums at one time.
Storage arrays 124A-124N, also sometimes referred to as disk storage arrays 124A-124N, may comprise solid state, magnetic, or optical mass storage devices, well known in the art- In preferred embodiments, magnetic disk drives, known as hard drives, as used in the computer industry are used to create the storage arrays. Such devices have desirable cost and performance (transfer rate) characteristics that make them well suited for the present invention. They represent well known technology and are being manufactured with ever increasing capacities. However, other devices, such as re-writable optical storage devices and even solid state memory devices may be useful for some applications.

The central storage system may store several programs at a time. The central storage system is connected via a local area network in such a way that any program may be played back and presented on any authorized presentation system (i.e.-projector). Also, the same program may be simultaneously played back on two or more presentation systems.
As discussed above, the storage arrays can be used to transfer compressed information of a single image program to different auditoriums with preselected programmable offsets or delays in time relative to each other. When these offsets are made substantially equal to zero a single image program is presented to multiple auditoriums substantially simultaneously. At other times, these offsets are set at other values to accommodate various scheduling schemes.
Each of disk storage arrays 124A-124N is a bank of hard disk drives that stores encrypted/compressed programs for scheduled playback periods in designated auditoriums. Disk storage arrays 124A-124N are designed to be scaleable to efficiently support the storage requirements of each theater. Further, each of disk storage arrays 124A-124N includes built-in redimdancy to prevent loss of stored programming information in the event of a storage unit failure. Each of storage arrays 124A-124N may, for example, be a rack-mounted system which is expandable to accommodate the varying storage requirements of each theater system. The use of disk storage arrays 124A-124N allows theater management to dynamically route program showings to the various screens in a theater complex, and to schedule pre-feature programming. This is accomplished in a highly flexible manner useful to respond quickly to changing needs or market demands.
In a preferred embodiment, each of storage arrays 124A-124N is designed with a capacity for storage equal to that needed to store programs for all auditoriums in the theater location. In addition, adequate storage is provided so that future programs may be stored prior to their showing authorization date while still storing the currently "authorized for showing" programs. This amount of available storage capacity allows for programs to be authorized for future showing to be transmitted hours, days or weeks prior to the authorization to playback and display such programs without affecting the ability to playback

and display the presently authorized programs, it nas been estimated that in
terms of digital data storage capacity, on the order of 120 GigaBytes of storage capacity per auditorium is used in this type of arrangement. This capacity is assuming- the- use of current compression and image technology, which may change to allow reduced requirements in the near future.
Disk storage space is dynamically allocated for each program loaded into disk storage arrays 124A-124N. This concept works for larger theaters with multiple screens because the short and long programs average out to a nominal length, typically of around two hours. As a guideline for single screen theaters, the storage capacity should be sufficient to store the longest programs.
Disk storage arrays 124A-124N are generally configured to provide simultaneous read/write capability. For example, multiple previously stored programs may be presented (with multiple simultaneous, or near simultaneous, separate read operations) while a new release is downloaded from satellite 106 (write operation). Using current technology, there is a physical limitation in the throughput of each array of disk storage arrays 124A-124N. Therefore, each array can support a maximum number of simultaneous, or nearly simultaneous, read operations screens and one simultaneous download session (one write operation). Using this scheme, larger theaters require additional disk storage arrays to provide for an adequate number of simultaneous playbacks. It has been estimated that on the order of one additional array per every five
auditoriums is appropriate.
However, the storage arrays should also be configured or configurable to operate in a "striping" mode where received information is striped across the array. That is, received data that is to be stored is directed in part to different ones of the drives during storage. Part of the input data is transferred to one drive while a subsequent portion is transferred to the next drive and so forth. After sufficient latency time to allow a drive to write data, a given drive can again be scheduled to receive input data. Therefore, received data is segregated into smaller components or segments, each of which is stored at the maximum (or a high) rate allowed by each drive on separate drives, taking advantage of input buffering or memory storage available in the drive input channel. This

allows slower transfer rate devices to essentially pull in data in parallel and, therefore, accomplish a very high transfer rate. This type of storage also provides error protection redundancy.
The -storage of data on drives, or other storage devices, should utilize parity information which allows the program to be reconstituted upon retrieval. That is, a means is provided for linking the program portions together again at time of retrieval or presentation.
Each of disk storage arrays 124A-124N is scaleable in two ways. The amount of storage space per screen is adjustable by adding or deleting disk drives within each of disk storage arrays 124A-124N. The size of the disk drives determines the incremental steps gained in storage capacity as drives are added. Alternatively, additional disk storage arrays can be added to theater system 104 to support additional screens.
In a preferred embodiment, each of disk storage arrays 124A-124N is based on a Redundant Array of Inexpensive Devices (RAID) array design with recovery capability of an entire data file if a disk drive in the array fails. Disk storage arrays 124A-124N provide status and warning indicators to assist in trouble shooting or fault isolation. Remote status, control, and diagnostics is another option available with this type of design.
Still referring to FIG. 2, theater system 104 typically comprises a digital tape recorder (DTR) 136. DTR 136 is used to load a compressed/encrypted program in disk storage arrays 124A-124N when a satellite link is unavailable and a tape is used to distribute the program to the theater. DTR 136 communicates to storage arrays 124A-124N over TIN 126.
Normally, DTR 136 will not operate with sufficient transfer rates to support direct distribution from DTR 136 to the projection equipment. Also, the read and write operations tend to occur in bursts . Therefore, large buffers are used to stream data smoothly from DTR 136 directly to the projection equipment. For these reasons, DTR 136 is used for archiving and for transfer when no satellite channel is available. Programs loaded from DTR 136 are stored in the storage arrays 124A-124N for playback at the full speed appropriate for

real-time playback rates. Control of DIR 136 is performed by theater management system 122.
The addition of DTR 136 to theater system 104 allows theater complexes, without satellite links or channels available, to implement and take advantage of all the other benefits associated with the digital cinema system. In this case, digitized encrypted films require being physically delivered to the theaters on magnetic tape, similar to today's film distribution techniques. In addition, DTR 136 may be used for long term archive of programs previously received and stored on storage arrays 124A-124N. In this case, the program may be written from storage arrays 124A-124N to DTR 136 and the resulting recorded tape may be kept for later reloading back to storage arrays 124A-124N. In addition, other known magnetic, optical, or solid state storage devices or technologies may be utilized to perform the function of DTR 136.When a program is to be viewed, program information is transmitted from a particular one or more of storage arrays 124A-124N to a particular one of auditorium system 128A-128M of theater system 104 via theater interface network 126. A block diagram of an exemplary implementation of auditorium system 128A-128M is illustrated in FIG. 11. Within such auditorium system 128a-128M, decoder 130a processes a compressed/encrypted program to be visually projected onto a screen or surface and audibly presented using sound systems 134. Auditorium system 128A-128M comprises a theater interface network 290, at lest one depacketizer 292, an auditorium controller 294, an image decryption/decompression system 296, an audio decryption/decompression system 298, a projector 132A, and a sound system 134A. All of the components, with the exception of projector 132A and sound system 134A may be implemented on one or more circuit card assemblies. The circuit card assemblies may be installed in a self-contained enclosure that mounts on or adjacent to projector 132A. Additionally, a cryptographic smart card 300 may be used which interfaces with auditorium controller 294 and/or image decryption/decompression system 296 for transfer and storage of unit-specific cryptographic keying information.

Theater interface network interface 290 allows each auditorium to communicate with disk storage arrays 124A-124N or theater management system 122 over theater interface network 126. Theater interface network interface 290-includes a buffer memory such that information bursts can be transferred at high data rates from disk storage arrays 124A-124N via theater interface network 126 and processed at slower rates by other elements of the auditorium system 128A-128M.
Control and monitoring data are passed between theater management system 122 and auditorium controller 294 while encrypted/compressed programs are passed to image and audio decryption/decompression systems 296, 298 through this interface. Any information directed to auditorium 128A is received and passed to depacketizer 292, Conversely, information directed to other parts of theater system 104 is ignored by depacketizer 292.
Depacketizer 292 identifies and separates the individual control, image, and audio packets that arrive from theater interface network interface 290. Control packets are sent to auditorium controller 294 while image and audio packets are sent to image and audio decryption/decompression systems 296 and 298, respectively.
Auditorium controller 294 configures, manages the security of, operates, and monitors auditorium system 128A. This includes the external interfaces, image and audio decryption/decompression systems 296 and 298, along with projector 132A and sound system 134A. Control information comes from theater management system 122, a remote control port, or a local control input, such as a control panel on the outside of the auditorium system 128A housing or chassis, Auditorium controller 294 manages the electronic keys assigned to auditorium system 128A. Preselected electronic cryptographic keys assigned to auditorium system 128 are used in conjunction with the electronic cryptographic key information that is embedded in the image and audio data to decrypt the image and audio information before the decompression process. In a preferred embodiment, auditorium controller 294 uses a standard micro-processor nmning

embedded auditorium system 128A software, as a basic functional or control element.
In addition. Auditorium controller 294 is preferably configured to work or communicate certain information with theater management system 122 to maintain a history of presentations occurring in each auditorium. Information regarding this presentation history is then available for transfer to central facility 102 using the return link, or through a transportable medium at preselected times.
Image decryption/decompression system 296 takes the image data stream from depacketizer 292, performs decryption, and reassembles the original image for presentation on the screen. The output of this operation generally provides standard analog RGB signals to digital cinema projector 132A. Typically, decryption and decompression are performed in real-time, allowing for real-time playback of the programming material.
Image decryption/decompression system 296 decrypts and decompresses the image data stream to reverse the operation performed by image compressor 162 and image encryptor 166 of central hub 102. Each auditorium system 128 may process and display a different program from other auditorium systems 128 in the same theater system 104 or one or more auditorium systems 128 may process and display the same program simultaneously.. Optionally, the same program may be displayed on multiple projectors delayed in time relative to each other.
The decryption process uses previously provided unit-specific and program-specific electronic cryptographic key information in conjunction with the electronic keys embedded in the data stream to decrypt the image information. (The decryption process has previously been described with reference to FIG. 4.) Each auditorium system 128 is provided with the necessary cryptographic key information for all programs authorized to be shown on that auditorium system 128.
A multi-level cryptographic key management system is used to authorize specific presentation systems for display of specific programs. This multi-level key management system will typically utilize electronic key values which are

specific to each authorized auditorium system 128, me specmc image and/or audio program, and/or a time varying cryptographic key sequence within the image and/or audio program. An "auditorium specific" electronic key, typically 56 bits or longer, is programmed into each auditorium system.
This programming can be implemented using several techniques to transfer and present the key information for use. For example, the return link discussed above can be used through a satellite channel or other type of link to transfer the cryptographic information. Alternatively, smart card technology, pre-programmed flash memory cards, and other known portable storage devices can be used.
For example, a smart card may be designed so that this value, once loaded into the card, carmot be read from the smart card memory. Physical and electronic security measures are used to prevent tampering with this key information and to detect attempted tampering or compromise. The key is stored in such a way that it can be erased in the event of detected tampering attempts. The smart card circuitry includes a microprocessor core including a software implementation of an encryption algorithm, typically Data Encryption Standard (DES). The smart card can input values provided to it, encrypt (or decrypt) these values using the on-card DES algorithm and the pre-stored auditorium specific key, and output the result. Alternatively, the smart card may be used simply to transfer encrypted electrotuc keying information to circuitry in the auditorium system 128 which would perform the processing of this key information for use by the image and audio decryption processes.
Image program data streams undergo dynamic image decompression using an inverse ABSDCT algorithm or other image decompression process symmetric to the image compression used in the central hub compression/encryption system 110. If image compression is based on the ABSDCT algorithm the decompression process includes variable length decoding, inverse frequency weighting, inverse differential quad-tree transformation, IDCT, and DCT block combiner deinterleaving. The processing elements used for decompression may be implemented in dedicated specialized hardware configured for this function such as an ASIC or one or more circuit

card assemblies. Alternatively, the decompression processing elements may be implemented as standard elements or generalized hardware including a variety of digital signal processors or programmable electronic devices or computers that operate under the control of special function software or firmware programming. Multiple ASICs may be implemented to process the image information in parallel to support high image data rates.
The decompressed image data goes through digital to analog conversion, and the analog signals are output to projector 132A. Alternatively, a digital interface may be vised to convey the decompressed digital image data to the projector 132A obviating the need for the digital-to-analog process.
Audio decryption/decompression system 298 takes the audio data stream from depacketizer 292, performs decryption, and reassembles the original audio for presentation on a theater's speakers or audio sound system. The output of this operation provides standard line level audio signals to sound system 134A.
Similar to image decryption/decompression system 296, audio decryption/decompression system 298 reverses the operation performed by audio compressor 164 and audio encryptor 168 of central hub 102. Using electronic keys from cryptographic smart card 304 in conjunction with the electronic keys embedded in the data stream, decryption system 350 decrypts the audio information. The decrypted audio data is then decompressed.
Audio decompression is performed with an algorithm symmetric to that used at central hub 102 for audio compression. Multiple audio channels, if present, are decompressed. The number of audio channels is dependent on the multiphonic sotmd system design of the particular auditorium, or presentation system. Additional audio channels may be transmitted from the central hub 102 for enhanced audio programming for purposes such as multi-language audio tracks and audio cues for sight impaired audiences. The system may also provide additional data tracks synchronized to the image programs for purposes such as multimedia special effects tracks, subtitling, and special visual cue tracks for hearing impaired audiences.
As discussed earlier, audio and data tracks may be time synchronized to the image programs or may be presented asynchronously without direct time

synchronization. Image programs may consist of single frames (i.e., still images), a sequence of single frame still images, or motion image sequences of short or long duration.
If necessary, the audio channels are provided to an audio delay element, which inserts a delay as needed to synchronize the audio with the appropriate image frame. Each channel then goes through a digital to analog conversion to provide what are known as "line level" outputs to sound system 134A. That is, the appropriate analog level or format signals are generated from the digital data to drive the appropriate sound system. The line level audio outputs typically use standard XLR or AES/EOU connectors found in most theater sound systems.
Projector 132A presents the electronic representation of a program on a screen. The high quality projector is based on advanced technology, such as liquid crystal light valve (LCLV) methods for processing optical or image information. Projector 132A receives an image signal from image decryption/decompression system 296, typically in standard Red-Green-Blue (RGB) video signal format. Information transfer for control and monitoring of the projector 132A is typically provided over a digital serial interface from auditorium controller 294.
Referring still to FIG. 11, decoder module chassis 302 includes a fiber channel interface 290, depacketizer 292, auditorium controller 294, image decryption/decompression system 296, audio decryption/decompression system 298, and crytographic smart card 300. Decoder module chassis 302 is a secure, self-contained chassis that also houses the encryption smartcard interface, internal power supply and/or regulation, cooling fans (as necessary), local control panel, and external interfaces. The local control panel may use any of various known input devices such as a membrane switch flat panel with embedded LED indicators. The local control panel t5^ically uses or forms part of a hinged access door to allow entry into the chassis interior for service or maintenance. This door has a secure lock to prevent unauthorized entry, theft, or tampering of the system. During installation, cryptographic smart card 300 containing the encryption keying information (the auditorium specific key) is

installed inside decoder module chassis 302, secured behind the locked front panel The cryptographic smart card slot is accessible only inside the secured front panel. The RGB signal output from the image decryption/decompression system 296-to projector 132A is connected securely within decoder module chassis 302 in such a way that the RGB signals cannot be accessed while the decoder module chassis 302 is moxmted to the projector housing. Security interlocks may be used to prevent operation of the decoder module when it is not correctly installed to the projector 302.
Sound system 134A presents the audio portion of a program on the theater's speakers. In a preferred embodiment, sound system 134A receives up to 12 channels of standard format audio signals, either in digital or analog format, from audio decryption/decompression system 298.
Accordingly, a digital cinema system and method is provided for the electronic distribution of very high quality audio and/or visual programming material to theaters or other locations for viewing. The system and method allows for the flexible scheduling of feature films and advertisements, the integration of high quality audio and image signals, and easy implementation of security measures, among other features and advantages.
The previous description of the preferred embodiments is provided to enable any person skilled in the art to make or use the present invention. The various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without the use of the inventive faculty. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.











WE CLAIM
1. A method for distribution and presentation of image, of either still or motion type, and audio information to viewing locations comprising: independently receiving and storing compressed and encrypted image and audio information associated with at last one image program and at least one audio program for presentation at atleast one preselected time at each auditorium; independently distributing the stored image and audio information to one or more auditoriums; independently decrypting and decompressing the stored image and audio information in each auditorium; receiving the decrypted and decompressed image information at atleast one connected projection system and presenting one of the at least one image program; and receiving the decrypted and decompressed audio information and selectively playing one of the at least one audio program in synchronization with the presented image program.
2. The method as claimed in claim 1, comprising the step of storing said compressed image and audio information in a non contiguous manner independent of each other.
3. The method as claimed in claim 1 or 2, wherein said image and audio information is compressed remotely.
4. The method as claimed in claim 1, comprising the steps of generating the digitized images using a digital image generation system.

5. The method as claimed in claim 4, comprising the step of capturing, encrypting, compressing and broadcasting the digitized images from said digital image generation system to preselected authorized presentation systems through said central facility substantially contemporaneous with digitizing of images.
6. The method as claimed in claim 1 or 2, comprising the step of storing the compressed and encrypted image and audio information in central storage system for transfer at a later predetermined time.

7. The method as claimed in claim 4 or 5, wherein said audio information is compressed at a variable rate.
8. The method as claimed in claim 7, comprising the step of compressing and transferring audio programs associated with the image information segregated in time from an associated image using an identifier to link one or more preselected audio programs with at least one preselected image program as desired at presentation.
9. The method as claimed in claim 8, wherein each of said audio programs comprise multiple audio tracks to be presented with the same image program during different presentation events.
10. The method as claimed in claim 7, wherein said image information is compressed at a variable rate.

11. The method as claimed in claim 1, comprising the step of receiving cryptographic key information necessary for decryption at a time separate from said receiving the compressed and encrypted information.
12. The method as claimed in claim 11, comprising the step of receiving a time interval over which said cryptographic key information is valid and assuring that said key is only used during that interval.
13. The method as claimed in claim 12, comprising the step of overwriting said cryptographic key information in a storage location after said time interval expires.
14. The method as claimed in any one of claims 11 to 13, comprising the step of receiving at least one watermark which is perceptually unnoticeable during presentation of the image or audio information at a predefined normal rate of transfer, but is detectable when said image or audio information is presented at a rate substantially different from said normal rate.
15. The method as claimed in claim 14, wherein said watermark is configured to identify both a presentation time and a location for image or audio information.

16. The method as claimed in claim 1, comprising the step of modulating and transmitting the encrypted and compressed information over a wireless communication link between said central facility and presentation systems.
17. The method as claimed in claim 16, comprising the step of broadcasting said information to any one or more of a plurality of theater auditoriums to allow multiple presentations of information in different auditoriums at the same time.
18. The method as claimed in claim 16 or 17, comprising the step of applying a transmission bit rate for transferring said compressed information that is not equal to a bit rate at which said information is compressed.
19. The method as claimed in claim 16 or 17, comprising the step of applying a transmission bit rate for transferring said information is equal to a bit rate at which said information is compressed.
20. The method as claimed in claim 16 or 17, comprising the step of appending checksum information to said transferred information so as to allow detection of blocks of transmitted information in which transmission errors occur.

21. The method as claimed in claim 16 or 17, comprising the step of: employing at least one satellite for transferring said information to said presentation systems; and collocating at least one satellite receiver terminal at said central facility and monitoring quality of a satellite channel used for transferring said information therewith, so as to allow adjusting transfer characteristics of said satellite channel to maintain a desired level of quality.
22. The method as claimed in claim 16 or 17, comprising the step of exchanging data over a two-way transfer link disposed between said central facility and presentation systems.
23. The method as claimed in claim 22, comprising the step of applying said exchanged data for cryptographic security purposes.
24. The method as claimed in claim 23, comprising the step of requesting re-transmission of compressed information received at said presentation system with errors.
25. The method as claimed in claim 24, comprising the step of retransmitting compressed information having been received at said presentation system with errors over said two- way link.
26. The method as claimed in claim 25, wherein said data comprises various monitor and control inputs and commands transferred between said central facility and presentation systems.

27. The method as claimed in claim 26, comprising the step of a network management system which provides operational control of each presentation system for managing a network of presentation systems to present images for viewing at authorized times and locations.
28. The method as claimed in claim 1, comprising the step of configuring each presentation system as a theater with at least one auditorium.
29. The method as claimed in claim 25, comprising the step of broadcasting compressed information to pre-selected auditoriums within a plurality of auditoriums in a theater complex at a given time.
30. The method as claimed in any one of claims 11 to 15, comprising the step of detecting physical intrusion into a projection system for an auditorium system and erasing of decryption key information whenever such an intrusion is detected.
31. The method as claimed in claim 1, comprising the step of transferring the encrypted and compressed information of a single image program from said central storage system to different ones of said auditoriums in a complex of multiple auditoriums in a theater with preselected programmable offsets in time relative to each other.
32. The method as claimed in claim 31, comprising the step of reducing said preselected programmable offsets to be substantially zero so that

said single image program is presented to different ones of said auditoriums substantially simultaneously.
33. The method as claimed in claim 28 or 29, comprising the step of storing compressed and encrypted image and audio information which is to be used for creating presentation events at one or more auditoriums in a central theater storage system.
34. The method as claimed in claim 33, comprising the step of providing an array of magnetic media storage devices as said central theater storage system.
35. The method as claimed in claim 34, comprising the step of applying parity information to link different preselected portions of compressed information to different ones of said devices during storage and to a single auditorium at retrieval.
36. The method as claimed in claim 34 or 35, comprising the step of parallel ^'striping" of the received information across said array of storage devices to provide a desired data transfer rate and error protection redundancy.
37. The method as claimed in claim 34 or 35, comprising the step of storing a viewing history of authorized programs presented in each auditorium and reporting said history to a central facility.

38. The method as claimed in any one of claims 31 to 35, comprising the step of creating program sets from one or more received individual image and audio programs, which are scheduled for presentation on an auditorium system during an authorized interval.
39. The method as claimed in claim 38, comprising the step of automatically distributing, storing, and presenting programs under programmable control from a central facility.
40. The method as claimed in claim 38, comprising the step of controlling certain preselected network operations from a location remote from said central facility.
41. The method as claimed in claim 39, comprising the step of distributing stored information to one or more of a multiplicity of auditorium locations for presentation to an audience over a local theater network system.
42. The method as claimed in any one of claims 1 to 6, comprising the step of providing image information in the form of image programs which are in the form of either a single still frame or series of frames shown as motion pictures of varying length.
43.The method as claimed in any one of claims 1 to 6, comprising the step of: storing compressed and encrypted information in said central

facility; retrieving said stored information onto a transportable storage medium for physical distribution to said presentation systems; and retrieving said stored information on said medium and transferring it to said presentation system storage.
44. The method as claimed in claim 43, comprising the step of archiving said medium at said central facility.
45. The method as claimed in claim 43, comprising the step of archiving said medium at said presentation system.
46. A method for distribution of digitized image, of either still or motion type, and audio information to viewing locations comprising: independently receiving and storing digitized image and audio information associated with at least one image program and at least one audio program at a central facility; independently encrypting the digitized image and audio information; independently compressing the encrypted image and audio information; independently transferring the compressed and encrypted image and audio information to one or more remotely located presentation systems, each presentation system comprising a plurality of auditoriums.
47. The method as claimed in claim 46, comprising the step of storing the compressed and encrypted image and audio information in central facility for transfer at a later predetermined time.

48. The method as claimed in claim 46 or 47, comprising the step of storing and transporting cryptographic key information necessary for decryption to authorized presentation systems at a time separate from said transferring.
49. The method as claimed in claim 48, comprising the step of indicating a time interval over which said cryptographic key information is valid and assuring that said key is only used during that interval.
50. The method as claimed in claim 49, comprising the step of overwriting said cryptographic key information in a storage location after said time interval expires.
51. The method as claimed in claim 46, comprising the step of adding at least one watermark which is perceptually unnoticeable during presentation of the image or audio information at a predefined normal rate of transfer, but is detectable when said image or audio information is presented at a rate substantially different from said normal rate.
52. The method as claimed in claim 51, comprising the step of configuring said watermark to identify both a presentation time and a location for image or audio information.

53. The method as claimed in claim 50, comprising the step of detecting physical intrusion into a projection system for an auditorium system and erasing of decryption key information whenever such an intrusion is detected.
54. A system for distribution and presentation of image, of either still or motion type, and audio information to viewing locations by the method claimed in any one of the preceding claims.


Documents:

in-pct-2000-615-che complete specification as granted.pdf

in-pct-2000-615-che-abstract.pdf

in-pct-2000-615-che-assignment.pdf

in-pct-2000-615-che-claims.pdf

in-pct-2000-615-che-correspondence others.pdf

in-pct-2000-615-che-correspondence po.pdf

in-pct-2000-615-che-description complete.pdf

in-pct-2000-615-che-drawings.pdf

in-pct-2000-615-che-form 1.pdf

in-pct-2000-615-che-form 26.pdf

in-pct-2000-615-che-form 3.pdf

in-pct-2000-615-che-form 5.pdf

in-pct-2000-615-che-other documents.pdf

in-pct-2000-615-che-pct.pdf


Patent Number 236263
Indian Patent Application Number IN/PCT/2000/615/CHE
PG Journal Number 43/2009
Publication Date 23-Oct-2009
Grant Date 14-Oct-2009
Date of Filing 07-Nov-2000
Name of Patentee QUALCOMM INCORPORATED
Applicant Address 6455 Lusk Boulevard San Diego, Ca 92121 (US).
Inventors:
# Inventor's Name Inventor's Address
1 MORLEY, Steven, A.; 540 Lost Oak Lane Escondido, CA 92025 (US).
2 WESTLING, Gregory, L.; 11922 Dapple Way San Diego, CA 92128 (US).
PCT International Classification Number H04N 7/167
PCT International Application Number PCT/US1999/009418
PCT International Filing date 1999-04-30
PCT Conventions:
# PCT Application Number Date of Convention Priority Country
1 09/075,152 1998-05-08 U.S.A.