ATE418841T1 - Datenentschlüsselungssystem für bedingten zugang - Google Patents

Datenentschlüsselungssystem für bedingten zugang

Info

Publication number
ATE418841T1
ATE418841T1 AT03798315T AT03798315T ATE418841T1 AT E418841 T1 ATE418841 T1 AT E418841T1 AT 03798315 T AT03798315 T AT 03798315T AT 03798315 T AT03798315 T AT 03798315T AT E418841 T1 ATE418841 T1 AT E418841T1
Authority
AT
Austria
Prior art keywords
management
module
centre
data
encrypted data
Prior art date
Application number
AT03798315T
Other languages
English (en)
Inventor
Sylvain-Victor Nahum
Philippe Stransky
Original Assignee
Nagravision Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nagravision Sa filed Critical Nagravision Sa
Application granted granted Critical
Publication of ATE418841T1 publication Critical patent/ATE418841T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/631Multimode Transmission, e.g. transmitting basic layers and enhancement layers of the content over different transmission paths or transmitting with different error corrections, different keys or with different transmission protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04HBROADCAST COMMUNICATION
    • H04H60/00Arrangements for broadcast applications with a direct linking to broadcast information or broadcast space-time; Broadcast-related systems
    • H04H60/09Arrangements for device control with a direct linkage to broadcast information or to broadcast space-time; Arrangements for control of broadcast-related services
    • H04H60/14Arrangements for conditional access to broadcast information or to broadcast-related services
    • H04H60/23Arrangements for conditional access to broadcast information or to broadcast-related services using cryptography, e.g. encryption, authentication, key distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/4104Peripherals receiving signals from specially adapted client devices
    • H04N21/4126The peripheral being portable, e.g. PDAs or mobile phones
    • H04N21/41265The peripheral being portable, e.g. PDAs or mobile phones having a remote control device for bidirectional communication between the remote control device and client device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4363Adapting the video stream to a specific local network, e.g. a Bluetooth® network
    • H04N21/43637Adapting the video stream to a specific local network, e.g. a Bluetooth® network involving a wireless protocol, e.g. Bluetooth, RF or wireless LAN [IEEE 802.11]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6106Network physical structure; Signal processing specially adapted to the downstream path of the transmission network
    • H04N21/6112Network physical structure; Signal processing specially adapted to the downstream path of the transmission network involving terrestrial transmission, e.g. DVB-T
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6106Network physical structure; Signal processing specially adapted to the downstream path of the transmission network
    • H04N21/6131Network physical structure; Signal processing specially adapted to the downstream path of the transmission network involving transmission via a mobile phone network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Databases & Information Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Traffic Control Systems (AREA)
  • Transition And Organic Metals Composition Catalysts For Addition Polymerization (AREA)
  • Photoreceptors In Electrophotography (AREA)
  • Insulated Conductors (AREA)
  • Mobile Radio Communication Systems (AREA)
AT03798315T 2002-09-27 2003-09-19 Datenentschlüsselungssystem für bedingten zugang ATE418841T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CH16232002 2002-09-27
CH20482002 2002-12-04

Publications (1)

Publication Number Publication Date
ATE418841T1 true ATE418841T1 (de) 2009-01-15

Family

ID=32043808

Family Applications (1)

Application Number Title Priority Date Filing Date
AT03798315T ATE418841T1 (de) 2002-09-27 2003-09-19 Datenentschlüsselungssystem für bedingten zugang

Country Status (15)

Country Link
US (1) US20050254648A1 (de)
EP (1) EP1552694B1 (de)
JP (1) JP2006500886A (de)
KR (1) KR20050057553A (de)
CN (1) CN1695374A (de)
AT (1) ATE418841T1 (de)
AU (1) AU2003260888A1 (de)
BR (1) BR0314487A (de)
CA (1) CA2499925A1 (de)
DE (1) DE60325495D1 (de)
ES (1) ES2319183T3 (de)
PL (1) PL375583A1 (de)
PT (1) PT1552694E (de)
RU (1) RU2329612C2 (de)
WO (1) WO2004030363A1 (de)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1545130A1 (de) * 2003-12-16 2005-06-22 Nagravision S.A. Verfahren zum Aktualisieren von Zugriffsrechten auf Daten mit bedingtem Zugriff
CN100344160C (zh) * 2004-07-21 2007-10-17 华为技术有限公司 一种获取用户在线信息的实现方法
KR100641218B1 (ko) 2004-11-19 2006-11-02 엘지전자 주식회사 지상파 디지털 멀티미디어 방송을 위한 수신제한 방송시스템 및 방법
EP1662788A1 (de) * 2004-11-24 2006-05-31 Nagravision SA Verfahren und Vorrichtung für die Zugangskontrolle von Audio/Video-daten
KR100737079B1 (ko) * 2005-11-14 2007-07-06 주식회사 대우일렉트로닉스 방송 수신기에서의 유료 채널 선국 장치 및 그 방법
JP2007158909A (ja) * 2005-12-07 2007-06-21 Hitachi Ltd 番組配信システム、および、番組配信方法
EP1965342A1 (de) * 2007-02-27 2008-09-03 Nagracard S.A. Verfahren zum Ausführen einer Transaktion zwischen einem Zahlungsmodul und einem Sicherheitsmodul
EP2166761A1 (de) * 2008-09-19 2010-03-24 Nagravision S.A. Verfahren zur Stärkung der Zugriffsregeln auf ein Rundfunkprodukt durch ein Verwaltungszentrum
FR2959905B1 (fr) * 2010-05-04 2012-07-27 Viaccess Sa Procede de dechiffrement,de transmission et de reception de mots de controle, support d'enregistrement et serveur de mots de controle pour la mise en oeuvre de ces procedes
DE102012204039A1 (de) 2012-03-15 2013-09-19 Schaeffler Technologies AG & Co. KG Radlager mit einer Sensoraufnahme

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5282249A (en) * 1989-11-14 1994-01-25 Michael Cohen System for controlling access to broadcast transmissions
JPH06141004A (ja) * 1992-10-27 1994-05-20 Mitsubishi Corp 課金システム
JPH088853A (ja) * 1994-06-24 1996-01-12 Sony Corp スクランブル装置およびデスクランブル装置
CN101359350B (zh) * 1995-02-13 2012-10-03 英特特拉斯特技术公司 用于安全地管理在数据项上的操作的方法
EP0858184A3 (de) * 1997-02-07 1999-09-01 Nds Limited System zum Schutz von digitalen Aufzeichnungen
RU2000111530A (ru) * 1997-10-02 2002-05-27 Каналь+Сосьетэ Аноним Способ и устройство для шифрованной трансляции потока данных
US7146631B1 (en) * 1999-11-08 2006-12-05 Matsushita Electric Industrial Co., Ltd. Content providing system and terminal used therein
US6834110B1 (en) * 1999-12-09 2004-12-21 International Business Machines Corporation Multi-tier digital TV programming for content distribution
EP1111923A1 (de) * 1999-12-22 2001-06-27 Irdeto Access B.V. Verfahren zum betrieben eines Systems mit bedingtem Zugang für Fernsehrundfunksanwendungen
EP1182874A1 (de) * 2000-08-24 2002-02-27 Canal+ Technologies Société Anonyme System zum Schutz digitaler Inhalte
GB2366942A (en) * 2000-09-08 2002-03-20 Motorola Inc Information delivery system and method therefor
KR100890479B1 (ko) * 2000-12-22 2009-03-26 나그라비젼 에스에이 편성 제어 방법
KR100466077B1 (ko) * 2002-02-19 2005-01-13 삼성전기주식회사 C/l 딜레이 보상기능을 갖는 고주파 모듈레이터 및이를 이용하여 구현된 셋탑박스

Also Published As

Publication number Publication date
US20050254648A1 (en) 2005-11-17
EP1552694A1 (de) 2005-07-13
KR20050057553A (ko) 2005-06-16
PL375583A1 (en) 2005-11-28
ES2319183T3 (es) 2009-05-05
EP1552694B1 (de) 2008-12-24
CA2499925A1 (en) 2004-04-08
JP2006500886A (ja) 2006-01-05
CN1695374A (zh) 2005-11-09
AU2003260888A1 (en) 2004-04-19
RU2005108049A (ru) 2005-11-20
RU2329612C2 (ru) 2008-07-20
WO2004030363A1 (fr) 2004-04-08
PT1552694E (pt) 2009-02-20
DE60325495D1 (de) 2009-02-05
BR0314487A (pt) 2005-12-13

Similar Documents

Publication Publication Date Title
EP1078524B2 (de) Anpassvorrichtung zwischen einem empfänger und einem sicherheitsmodul
WO2006041590A3 (en) Digital rights management of a digital device
BR0008324A (pt) Método para operar um sistema de acesso condicional para aplicações de difusão
US20030126457A1 (en) Information reproducing apparatus and secure module
MY120373A (en) Method and apparatus for encrypted transmission
AU4852600A (en) Method and apparatus for preventing piracy of digital content
CA2366301A1 (en) A global copy protection system for digital home networks
ATE418841T1 (de) Datenentschlüsselungssystem für bedingten zugang
ES2600796T3 (es) Procedimiento de control de acceso a un contenido digital aleatorizado
US20060056632A1 (en) Data transmission method between a broadcasting center and a multimedia unit
WO2003079683A3 (fr) Methode de stockage securise de donnees encryptees
US20070180538A1 (en) Method and apparatus for limiting the ability of a user device to replay content
JP4598385B2 (ja) セキュリティ集積回路
JP2000092045A (ja) デ―タ通信システム
KR100693749B1 (ko) 수신 제한 시스템의 운용을 위한 키 전송 및 인증 시스템및 방법
JP5129449B2 (ja) セキュリティ集積回路
KR20060126557A (ko) M 개의 조건 접근 제어 카드로 n 개의 수신 단말기를매칭시키는 방법
JP4521392B2 (ja) デコーダ及びスマートカードに関連した有料テレビジョンシステム、そのようなシステムにおける権利失効方法、及びそのようなデコーダに送信されたメッセージ
US7489780B2 (en) Security integrated circuit
JP2006518134A5 (de)
KR100871619B1 (ko) 이동통신 단말기에서 멀티미디어 메시지를 통해 컨텐트권리를 수신하는 장치 및 방법
BR9815600A (pt) Método e aparelho para o encapsulamento de uma autorização de habilitação em um sistema de acesso condicional
KR100820810B1 (ko) 디지털 수신 시스템의 제한 수신 방법
US7277544B1 (en) Local content security system
KR20110097683A (ko) 조건부 액세스 시스템에서 평문 제어 워드 로딩 메커니즘의 디스에이블링

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties