WO2001089215A3 - Method for transmitting encrypted data, use of same in a pay digital television system and decoder used in said system - Google Patents

Method for transmitting encrypted data, use of same in a pay digital television system and decoder used in said system Download PDF

Info

Publication number
WO2001089215A3
WO2001089215A3 PCT/FR2001/001465 FR0101465W WO0189215A3 WO 2001089215 A3 WO2001089215 A3 WO 2001089215A3 FR 0101465 W FR0101465 W FR 0101465W WO 0189215 A3 WO0189215 A3 WO 0189215A3
Authority
WO
WIPO (PCT)
Prior art keywords
module
same
encrypted data
digital television
mod
Prior art date
Application number
PCT/FR2001/001465
Other languages
French (fr)
Other versions
WO2001089215A2 (en
Inventor
Jean-Luc Dauvois
Original Assignee
Canal Plus Technologies
Jean-Luc Dauvois
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Canal Plus Technologies, Jean-Luc Dauvois filed Critical Canal Plus Technologies
Priority to AU62406/01A priority Critical patent/AU6240601A/en
Publication of WO2001089215A2 publication Critical patent/WO2001089215A2/en
Publication of WO2001089215A3 publication Critical patent/WO2001089215A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Technology Law (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

The invention concerns a transmission method between a first module (25) and a second module (26) comprising the following steps: in the first module (25): calculating y such that y = g ^ x mod (p), g and x being the random numbers preserved in the terminal, p being a prime number, g and p being known to the two modules; transmitting (38) the value y to the second module; in the second module (26): retrieving (32) the value y; generating (30) a random variable k; calculating (31) two values A and B, such that A = g ^ k mod (p) B = y ^ k.M mod (p), M being a known message to be transmitted in encrypted form; transmitting (34) values A and B to the first module (25); in the first module (25): retrieving (36) the message M using the following formula: M = B/(A ^x)mod (p).
PCT/FR2001/001465 2000-05-16 2001-05-15 Method for transmitting encrypted data, use of same in a pay digital television system and decoder used in said system WO2001089215A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU62406/01A AU6240601A (en) 2000-05-16 2001-05-15 Method for transmitting encrypted data, use of same in a pay digital television system and decoder used in said system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0006205A FR2809269B1 (en) 2000-05-16 2000-05-16 METHOD FOR TRANSMITTING ENCRYPTED DATA, APPLICATION OF SUCH A METHOD IN A DIGITAL TELEVISION SYSTEM AND A DECODER USED IN SUCH A SYSTEM
FR00/06205 2000-05-16

Publications (2)

Publication Number Publication Date
WO2001089215A2 WO2001089215A2 (en) 2001-11-22
WO2001089215A3 true WO2001089215A3 (en) 2003-05-15

Family

ID=8850261

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/FR2001/001465 WO2001089215A2 (en) 2000-05-16 2001-05-15 Method for transmitting encrypted data, use of same in a pay digital television system and decoder used in said system

Country Status (3)

Country Link
AU (1) AU6240601A (en)
FR (1) FR2809269B1 (en)
WO (1) WO2001089215A2 (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1997038530A1 (en) * 1996-04-03 1997-10-16 Digco B.V. Method for providing a secure communication between two devices and application of this method
WO1998043426A1 (en) * 1997-03-21 1998-10-01 Canal+ Societe Anonyme Broadcast and reception system, and conditional access system therefor
WO1999018728A1 (en) * 1997-10-02 1999-04-15 General Datacomm, Inc. Interconnecting multimedia data streams having different compressed formats
US5974144A (en) * 1998-02-25 1999-10-26 Cipheractive Ltd. System for encryption of partitioned data blocks utilizing public key methods and random numbers

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1997038530A1 (en) * 1996-04-03 1997-10-16 Digco B.V. Method for providing a secure communication between two devices and application of this method
WO1998043426A1 (en) * 1997-03-21 1998-10-01 Canal+ Societe Anonyme Broadcast and reception system, and conditional access system therefor
WO1999018728A1 (en) * 1997-10-02 1999-04-15 General Datacomm, Inc. Interconnecting multimedia data streams having different compressed formats
US5974144A (en) * 1998-02-25 1999-10-26 Cipheractive Ltd. System for encryption of partitioned data blocks utilizing public key methods and random numbers

Also Published As

Publication number Publication date
AU6240601A (en) 2001-11-26
FR2809269A1 (en) 2001-11-23
WO2001089215A2 (en) 2001-11-22
FR2809269B1 (en) 2002-10-04

Similar Documents

Publication Publication Date Title
EP0752772B1 (en) Cryptographic system for wireless communications
CA2165874C (en) Method for secure session key generation
NO20060432L (en) Transmission of intrinsic information regarding a quality of service
Abomhara et al. An overview of video encryption techniques
TW369778B (en) Method for providing a secure communication between two devices and application of this method
WO1999037057A3 (en) Method and apparatus for media data transmission
EP2772001B1 (en) Dynamic encryption method
CA2376947A1 (en) Methods and apparatus for providing efficient password-authenticated key exchange
HK1085076A1 (en) Allocating data transmission resources in packet-switched data transmission
FR2838008B1 (en) TELECOMMUNICATION SYSTEM, PARTICULARLY IP TYPE, AND EQUIPMENT FOR SUCH A SYSTEM
WO2002041551A3 (en) Method and apparatus for non-linear code-division multiple access technology
PL324462A1 (en) Method of decoding retransmitted data in an encoded transmission telecommunication system
AU2003276516A1 (en) Data packet transmission in a single container
WO2000075750A3 (en) Parameter generation using elementary register operations
KR950035182A (en) Communication method
WO1999041877A3 (en) Method and arrangement for ciphering information transfer
WO2003028289A3 (en) Method for transmitting real time data messages in a cyclic communications system
WO2003052580A3 (en) Method and system for generating a permanent record of a service at a remote printer
IL158476A (en) System and method for dynamic distribution of data and/or services
JPH0527291B2 (en)
WO2001089215A3 (en) Method for transmitting encrypted data, use of same in a pay digital television system and decoder used in said system
WO1999044330A1 (en) Method for the block-encryption of discrete data
CN101800878B (en) System and method for encrypting and decrypting MPEG (Moving Picture Experts Group) video based on position files
CA2375086A1 (en) Method for ordering and transmitting media objects and a device suitable therefor
WO2004027569A3 (en) System and method for message communication

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP