ATE291308T1 - Informationsschutz in einem übertragungssystem - Google Patents

Informationsschutz in einem übertragungssystem

Info

Publication number
ATE291308T1
ATE291308T1 AT00905593T AT00905593T ATE291308T1 AT E291308 T1 ATE291308 T1 AT E291308T1 AT 00905593 T AT00905593 T AT 00905593T AT 00905593 T AT00905593 T AT 00905593T AT E291308 T1 ATE291308 T1 AT E291308T1
Authority
AT
Austria
Prior art keywords
transmission system
information protection
devices
identification information
predetermined message
Prior art date
Application number
AT00905593T
Other languages
English (en)
Inventor
Richard J Takahashi
Minda Zhang
Original Assignee
Intel Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Intel Corp filed Critical Intel Corp
Application granted granted Critical
Publication of ATE291308T1 publication Critical patent/ATE291308T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3013Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/603Digital right managament [DRM]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Multimedia (AREA)
  • Storage Device Security (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Small-Scale Networks (AREA)
  • Pharmaceuticals Containing Other Organic And Inorganic Compounds (AREA)
  • Hydrogenated Pyridines (AREA)
  • Molding Of Porous Articles (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
  • Radio Relay Systems (AREA)
  • Train Traffic Observation, Control, And Security (AREA)
  • Communication Control (AREA)
AT00905593T 1999-02-26 2000-01-12 Informationsschutz in einem übertragungssystem ATE291308T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/259,426 US6507907B1 (en) 1999-02-26 1999-02-26 Protecting information in a system
PCT/US2000/000713 WO2000051287A1 (en) 1999-02-26 2000-01-12 Protecting information in a system

Publications (1)

Publication Number Publication Date
ATE291308T1 true ATE291308T1 (de) 2005-04-15

Family

ID=22984898

Family Applications (1)

Application Number Title Priority Date Filing Date
AT00905593T ATE291308T1 (de) 1999-02-26 2000-01-12 Informationsschutz in einem übertragungssystem

Country Status (9)

Country Link
US (1) US6507907B1 (de)
EP (1) EP1155527B1 (de)
CN (1) CN1146185C (de)
AT (1) ATE291308T1 (de)
AU (1) AU2724700A (de)
CA (1) CA2362935C (de)
DE (1) DE60018716T2 (de)
TW (1) TW453089B (de)
WO (1) WO2000051287A1 (de)

Families Citing this family (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
HRP970160A2 (en) * 1996-04-03 1998-02-28 Digco B V Method for providing a secure communication between two devices and application of this method
US20070100757A1 (en) * 1999-05-19 2007-05-03 Rhoads Geoffrey B Content Protection Arrangements
US20010014155A1 (en) * 2000-02-16 2001-08-16 Takayuki Sugahara Method and apparatus for decrypting contents information
US20020114360A1 (en) * 2001-02-20 2002-08-22 Perlman Stephen G. System and method for processing multiple broadcast multimedia streams
US7093277B2 (en) * 2001-05-30 2006-08-15 Digeo, Inc. System and method for improved multi-stream multimedia transmission and processing
US7386129B2 (en) * 2001-05-30 2008-06-10 Digeo, Inc. System and method for multimedia content simulcast
US7463737B2 (en) 2001-08-15 2008-12-09 Digeo, Inc. System and method for conditional access key encryption
JP4251796B2 (ja) * 2001-08-27 2009-04-08 ソニー株式会社 情報提供システム、情報提供装置および方法、情報処理装置および方法、記録媒体、並びにプログラム
DE60127681T2 (de) * 2001-10-19 2008-01-03 Sony Corp. System zum Inhaltsschutz und zur Kopierverwaltung für ein Netzwerk
EP1343286A1 (de) * 2002-03-04 2003-09-10 BRITISH TELECOMMUNICATIONS public limited company Leichtgewichtige Authentisierung von Information
SG105005A1 (en) * 2002-06-12 2004-07-30 Contraves Ag Device for firearms and firearm
US8630414B2 (en) 2002-06-20 2014-01-14 Qualcomm Incorporated Inter-working function for a communication system
US7600118B2 (en) * 2002-09-27 2009-10-06 Intel Corporation Method and apparatus for augmenting authentication in a cryptographic system
BRPI0315078B1 (pt) * 2002-10-07 2019-08-20 Telefonaktiebolaget Lm Ericsson (Publ) Dispositivo de segurança resistente à violação, e, terminal de usuário
CN1277366C (zh) * 2002-10-31 2006-09-27 华为技术有限公司 一种信息提供端数据保护的方法
US7382969B2 (en) * 2003-02-19 2008-06-03 Sony Corporation Method and system for preventing the unauthorized copying of video content
US7434065B2 (en) * 2003-09-29 2008-10-07 Broadcom Corporation Secure verification using a set-top-box chip
US20050004954A1 (en) * 2003-07-01 2005-01-06 Hand Held Products, Inc. Systems and methods for expedited data transfer in a communication system using hash segmentation
EP1519579B1 (de) * 2003-09-29 2014-03-05 Broadcom Corporation Sichere Überprüfung einer STB
GB0403218D0 (en) * 2004-02-13 2004-03-17 Royal Holloway University Of L Controlling transmission of broadcast content
US8238554B2 (en) * 2004-07-22 2012-08-07 Sanyo Electric Co., Ltd. Method for transmission/reception of contents usage right information in encrypted form, and device thereof
WO2006016760A1 (en) * 2004-08-10 2006-02-16 Samsung Electronics Co., Ltd. Apparatus and method for diagnosing cablecard-related status and performing proper processing, opencable host, and opencable reception apparatus
ATE546909T1 (de) 2004-11-11 2012-03-15 Certicom Corp Neue falltür-einwegefunktion auf elliptischen kurven und ihre anwendung für asymmetrische verschlüsselung und kürzere signaturen
US7805611B1 (en) * 2004-12-03 2010-09-28 Oracle America, Inc. Method for secure communication from chip card and system for performing the same
US8316416B2 (en) * 2005-04-04 2012-11-20 Research In Motion Limited Securely using a display to exchange information
US9143323B2 (en) 2005-04-04 2015-09-22 Blackberry Limited Securing a link between two devices
US20070261090A1 (en) * 2006-03-24 2007-11-08 Miller Eric B Interactive television application distribution, control, and communication system and methods
US8589695B2 (en) * 2006-06-07 2013-11-19 Red Hat, Inc. Methods and systems for entropy collection for server-side key generation
US20080137663A1 (en) * 2006-12-06 2008-06-12 Electronics And Telecommunications Research Institute Identifier verification method in peer-to-peer networks
US7907735B2 (en) * 2007-06-15 2011-03-15 Koolspan, Inc. System and method of creating and sending broadcast and multicast data
US8082582B2 (en) * 2008-05-21 2011-12-20 Mediatek Inc. Authorization system of navigation device and associated authorization method
DE102009002396A1 (de) * 2009-04-15 2010-10-21 Robert Bosch Gmbh Verfahren zum Manipulationsschutz eines Sensors und von Sensordaten des Sensors und einen Sensor hierzu
CA2688956C (en) * 2009-07-20 2017-10-03 Bce Inc. Automatic user band assignment in a satellite signal distribution environment
CA2688953C (en) * 2009-07-20 2019-04-30 Bce Inc. Improved signal security in a satellite signal distribution environment
CA2785047C (en) 2009-12-21 2017-12-19 Bce Inc Methods and systems for re-securing a compromised channel in a satellite signal distribution environment
KR102285158B1 (ko) * 2014-09-01 2021-08-03 삼성전자주식회사 데이터 제공 방법 및 전자 장치
US10326590B2 (en) * 2014-11-11 2019-06-18 Intel Corporation Technologies for trusted device on-boarding

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4712238A (en) 1984-06-08 1987-12-08 M/A-Com Government Systems, Inc. Selective-subscription descrambling
US5142577A (en) * 1990-12-17 1992-08-25 Jose Pastor Method and apparatus for authenticating messages
ES2171568T3 (es) 1994-09-09 2002-09-16 Titan Corp Sistema de acceso condicional.
WO1997014236A1 (en) 1995-09-25 1997-04-17 Motorola Inc. Method and apparatus for relaying digitally signed messages
HRP970160A2 (en) 1996-04-03 1998-02-28 Digco B V Method for providing a secure communication between two devices and application of this method
US5790669A (en) * 1996-07-01 1998-08-04 Sun Microsystems, Inc. Lightweight non-repudiation system and method
US6023509A (en) 1996-09-30 2000-02-08 Intel Corporation Digital signature purpose encoding
US6021491A (en) 1996-11-27 2000-02-01 Sun Microsystems, Inc. Digital signatures for data streams and data archives
BR9809911A (pt) 1997-06-06 2000-08-01 Thompson Consumer Eletronics I Sistema de acesso condicional para conversores set-top box

Also Published As

Publication number Publication date
DE60018716D1 (de) 2005-04-21
DE60018716T2 (de) 2005-08-04
EP1155527B1 (de) 2005-03-16
CN1341310A (zh) 2002-03-20
CA2362935C (en) 2005-09-20
AU2724700A (en) 2000-09-14
WO2000051287A1 (en) 2000-08-31
CA2362935A1 (en) 2000-08-31
TW453089B (en) 2001-09-01
EP1155527A1 (de) 2001-11-21
CN1146185C (zh) 2004-04-14
US6507907B1 (en) 2003-01-14

Similar Documents

Publication Publication Date Title
ATE291308T1 (de) Informationsschutz in einem übertragungssystem
EE200000491A (et) Autentimismeetod, -süsteem ja -seade
DE69933153D1 (de) Elektronisches Gerät, Datenverarbeitungsverfahren und -system sowie rechnerlesbares Speichermedium
DE69735464D1 (de) Authentifizierungsverfahren, Kommunikationsverfahren und Informationsverarbeitungseinrichtung
GB2330469B (en) Portable terminal device and information management system and information ma nagement method using the portable terminal device
UA66921C2 (uk) Спосіб забезпечення захищеного передавання цифрових даних (варіанти), пристрій (варіанти), захисний модуль (варіанти) і система для його здійснення
TR199600564A2 (tr) Bir etkilesimli enformasyon sisteminde iletilen uygulamalarin sahiciliginin sorgulanmasi icin aygit ve yöntem.
TW346605B (en) An apparatus for reading an electronic network navigation device and a peripheral for use therewith
DE60021465D1 (de) Sicherheitsverwaltungssystem, Datenverteilungsvorrichtung und tragbares Terminalgerät
DE69933454D1 (de) Sicherheitsmodul, sicherheitssystem und mobilstation
DE69941313D1 (de) Datenkommunikationssystem, Datenkommunikationsverfahren und Datenkommunikationsvorrichtung
DE60044083D1 (de) Verfahren und vorrichtung zur wegeleitung von datenpaketen in einem nachrichtenübertragungssystem
EE200000467A (et) Süsteem, meetod ja seadmed konfidentsiaalse informatsiooni turvaliseks edastamiseks
EP1049088A4 (de) Informationsverarbeitungssystem, vorrichtung und verfahren
DE69913587D1 (de) Endgerät, Informationsversorgungszentrum, Übertragungssystem und -verfahren
EP1202235A4 (de) Ausbildungs- / weitrbildungs-verwaltungssystem, ausbildungsverwaltungscomputer, schüler-terminal, lehrer-terminal, ausbildungs- / weiterbildungs-verwaltungsmethode
BR9606404A (pt) Processo para realizar autenticação em comunicação e aparelho e processo para realizar autenticação em sistema de comunicação
WO2005101875A3 (en) Protecting sub-packets in a wireless network
NO20006673D0 (no) Kryptografisk kommunikasjonsprosess og -anordning
DE60036491D1 (de) Verfahren, system und endgerät zur aktivierung eines teilnehmerkontextes für paketdaten
ATE417435T1 (de) Verteilung von benutzer- oder endgerätespezifischen informationen in einem lokalen netzwerk
DE69812339D1 (de) Datenkommunikationsvorrichtung, datenkommunikationssystem und datenkommunikationsverfahren
BR9607605A (pt) Método de compressão de voz e aparelho em um sistema de comunicação
DE69927131D1 (de) Kommunikationsverfahren, -system und -vorrichtung und Server
DE69629752D1 (de) Datenübertragungsgerät, Überwachungssystem und Kommunikationsverfahren

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties