AU6240601A - Method for transmitting encrypted data, use of same in a pay digital television system and decoder used in said system - Google Patents

Method for transmitting encrypted data, use of same in a pay digital television system and decoder used in said system

Info

Publication number
AU6240601A
AU6240601A AU62406/01A AU6240601A AU6240601A AU 6240601 A AU6240601 A AU 6240601A AU 62406/01 A AU62406/01 A AU 62406/01A AU 6240601 A AU6240601 A AU 6240601A AU 6240601 A AU6240601 A AU 6240601A
Authority
AU
Australia
Prior art keywords
same
encrypted data
digital television
decoder used
transmitting encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU62406/01A
Inventor
Jean-Luc Dauvois
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
KCA Licensing SA
Original Assignee
Canal Plus Technologies SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Canal Plus Technologies SA filed Critical Canal Plus Technologies SA
Publication of AU6240601A publication Critical patent/AU6240601A/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Technology Law (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
AU62406/01A 2000-05-16 2001-05-15 Method for transmitting encrypted data, use of same in a pay digital television system and decoder used in said system Abandoned AU6240601A (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FR0006205A FR2809269B1 (en) 2000-05-16 2000-05-16 METHOD FOR TRANSMITTING ENCRYPTED DATA, APPLICATION OF SUCH A METHOD IN A DIGITAL TELEVISION SYSTEM AND A DECODER USED IN SUCH A SYSTEM
FR0006205 2000-05-16
PCT/FR2001/001465 WO2001089215A2 (en) 2000-05-16 2001-05-15 Method for transmitting encrypted data, use of same in a pay digital television system and decoder used in said system

Publications (1)

Publication Number Publication Date
AU6240601A true AU6240601A (en) 2001-11-26

Family

ID=8850261

Family Applications (1)

Application Number Title Priority Date Filing Date
AU62406/01A Abandoned AU6240601A (en) 2000-05-16 2001-05-15 Method for transmitting encrypted data, use of same in a pay digital television system and decoder used in said system

Country Status (3)

Country Link
AU (1) AU6240601A (en)
FR (1) FR2809269B1 (en)
WO (1) WO2001089215A2 (en)

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
HRP970160A2 (en) * 1996-04-03 1998-02-28 Digco B V Method for providing a secure communication between two devices and application of this method
HU229694B1 (en) * 1997-03-21 2014-05-28 Nagra France Sas Conditional access system
WO1999018728A1 (en) * 1997-10-02 1999-04-15 General Datacomm, Inc. Interconnecting multimedia data streams having different compressed formats
US5974144A (en) * 1998-02-25 1999-10-26 Cipheractive Ltd. System for encryption of partitioned data blocks utilizing public key methods and random numbers

Also Published As

Publication number Publication date
WO2001089215A3 (en) 2003-05-15
FR2809269A1 (en) 2001-11-23
WO2001089215A2 (en) 2001-11-22
FR2809269B1 (en) 2002-10-04

Similar Documents

Publication Publication Date Title
AU2001249848A1 (en) Method and system for digital data delivery and reproduction
AU2002353056A1 (en) Secure digital escrow account transactions system and method
AU2001293783A1 (en) Method and system for transmitting data
AU2002214686A1 (en) System and method for integrating voice, video, and data
AU2002349220A1 (en) System and method for enhancing digital video
AU2001241270A1 (en) Method and system for transmitting digital audio and/or video files
AU7683398A (en) Methods for embedding image, audio and video watermarks in digital data
EP1128250A3 (en) System, method and apparatus for playback of digital content
AU5245201A (en) System and method for highly secure data communications
EP1185105A3 (en) Method and system for providing and transmitting alternative video data during interruptions in video transmission
AU6627000A (en) A digital video processing and interface system for video, audio and ancillary data
AU2001280826A1 (en) Audio data transmission system and method of operation thereof
AU2002237660A1 (en) Real-time streamed data download system and method
AU6626900A (en) A user interface and processing system for digital video, audio and ancillary data
AU2003204645A1 (en) Method and apparatus for enhanced audio/video services with watermarks and associated data
AU2615601A (en) Data stream decoder and method
AU2001244466A1 (en) Secure data transmission system and method
AU2001263099A1 (en) Data transmission system and method
EP1289279A3 (en) System for multiplexing video data streams in a digital video recorder and method of operating the same
AU2002213711A1 (en) System and method for managing digital content
AU2001291668A1 (en) Method and apparatus for video encoding
AU2002220658A1 (en) Method and device for the transmission of data in a television system
AU2001261050A1 (en) Cryptographic key distribution system and method for digital video systems
AU6516500A (en) Impulse pay per use method and system for data and multimedia services
EP0980619B8 (en) Methods and devices for coding, transmitting and decoding digital data

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase