GB0207498D0 - Receiver system for distributing encryption control information - Google Patents

Receiver system for distributing encryption control information

Info

Publication number
GB0207498D0
GB0207498D0 GB0207498A GB0207498A GB0207498D0 GB 0207498 D0 GB0207498 D0 GB 0207498D0 GB 0207498 A GB0207498 A GB 0207498A GB 0207498 A GB0207498 A GB 0207498A GB 0207498 D0 GB0207498 D0 GB 0207498D0
Authority
GB
United Kingdom
Prior art keywords
control information
receiver system
encryption control
distributing encryption
distributing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GB0207498A
Other versions
GB2387090A (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nokia Oyj
Original Assignee
Nokia Oyj
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Oyj filed Critical Nokia Oyj
Priority to GB0207498A priority Critical patent/GB2387090A/en
Publication of GB0207498D0 publication Critical patent/GB0207498D0/en
Publication of GB2387090A publication Critical patent/GB2387090A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/065Network architectures or network communication protocols for network security for supporting key management in a packet data network for group communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/43615Interfacing a Home Network, e.g. for connecting the client to a plurality of peripherals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Databases & Information Systems (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
GB0207498A 2002-03-28 2002-03-28 A dvb receiver with at least two separate receivers, one of which decrypts encrypted keys which it sends to the others to use them to decrypt programmes Withdrawn GB2387090A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB0207498A GB2387090A (en) 2002-03-28 2002-03-28 A dvb receiver with at least two separate receivers, one of which decrypts encrypted keys which it sends to the others to use them to decrypt programmes

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0207498A GB2387090A (en) 2002-03-28 2002-03-28 A dvb receiver with at least two separate receivers, one of which decrypts encrypted keys which it sends to the others to use them to decrypt programmes

Publications (2)

Publication Number Publication Date
GB0207498D0 true GB0207498D0 (en) 2002-05-08
GB2387090A GB2387090A (en) 2003-10-01

Family

ID=9934023

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0207498A Withdrawn GB2387090A (en) 2002-03-28 2002-03-28 A dvb receiver with at least two separate receivers, one of which decrypts encrypted keys which it sends to the others to use them to decrypt programmes

Country Status (1)

Country Link
GB (1) GB2387090A (en)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2866767A1 (en) * 2004-02-23 2005-08-26 Thomson METHOD OF COMMUNICATION BETWEEN DOMESTIC APPLIANCES AND APPARATUSES IMPLEMENTING THE METHOD
CN100379287C (en) * 2005-07-29 2008-04-02 上海广电通讯网络有限公司 Wireless distribution association mode of digital TV contents for multiple receiving terminals shared in same account
US8942618B2 (en) 2006-06-05 2015-01-27 The Directv Group, Inc. Method and system for moving and playing content from home-based system to mobile system
US20070280477A1 (en) * 2006-06-05 2007-12-06 The Directv Group, Inc. Method and system for providing conditional access authorizations to a mobile receiving device
EP2074826A4 (en) * 2006-10-11 2011-11-09 Nokia Corp Service discovery in broadcast networks
US7925216B2 (en) 2006-11-10 2011-04-12 The Directv Group, Inc. Mobile receiver solutions for accessing broadband video-on-demand services
US8107626B2 (en) 2006-11-22 2012-01-31 The Directv Group, Inc. Method and system for enabling transfer of content between a storage device and a portable media player device
US7747703B2 (en) 2006-11-22 2010-06-29 The Directv Group, Inc. Method and system for targeted marketing to a portable media player device owner
US8875206B2 (en) 2006-11-22 2014-10-28 The Directv Group, Inc. Method and system for securely providing content to a portable media player device
US8243923B2 (en) 2006-12-13 2012-08-14 The Directv Group, Inc. Method and system for providing a predeactivation warning in a system having a conditional access authorization expiration in a mobile receiving device
US8175514B2 (en) 2007-01-22 2012-05-08 The Directv Group, Inc. Method and apparatus for providing preauthorization for a mobile receiving device to access wireless networks
CN101034966B (en) * 2007-04-06 2010-05-26 华为技术有限公司 STB and master-slave STB system
GB2489671A (en) 2011-03-28 2012-10-10 Sony Corp Cryptographic key distribution for IPTV
US9277249B2 (en) 2012-07-24 2016-03-01 The Directv Group, Inc. Method and system for providing on-demand and pay-per-view content through a hospitality system
US9363566B2 (en) 2014-09-16 2016-06-07 The Directv Group, Inc. Method and system for prepositioning content and distributing content in a local distribution system

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000324465A (en) * 1999-05-13 2000-11-24 Sony Corp Pay tv broadcasting reception system, tv receiver and pay tv broadcasting reception method
US6804357B1 (en) * 2000-04-28 2004-10-12 Nokia Corporation Method and system for providing secure subscriber content data

Also Published As

Publication number Publication date
GB2387090A (en) 2003-10-01

Similar Documents

Publication Publication Date Title
EP1678588A4 (en) System for distributing and vending data
AU2003226983A8 (en) Extra-substrate control system
EP1579625A4 (en) Identity-based encryption system
EP1593221A4 (en) Identity-based encryption system for secure data distribution
AU2003298560A8 (en) Encrypting operating system
EP1414183A4 (en) Encrypted data delivery system
GB0203071D0 (en) Control system
GB2397735B (en) An encryption system
GB0207498D0 (en) Receiver system for distributing encryption control information
AU2003220056A8 (en) Microbial control system
GB2378298B (en) System for locating control units
GB0203519D0 (en) Control system
GB0224039D0 (en) Control system
ZA200309756B (en) Information providing system.
GB0206222D0 (en) Control system
EP1403836B8 (en) Information control unit for navigation system
IL164610A0 (en) Method and system for distributing data
EP1513078A4 (en) Information providing system
AU2003296903A8 (en) Selective encryption for video on demand
EP1548680A4 (en) Operation information providing system
GB0316293D0 (en) Authentication scheme for data transmission systems
EP1624671A4 (en) Recording control system
GB0208504D0 (en) Key control system
EP1686727A4 (en) Data distribution system
GB2407399B (en) Control system

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)