ATE433625T1 - Verfahren und system zum empfangen eines multimediasignals, kryptographische entität für das empfangsverfahren und -system und verfahren und schwarzer kasten zum produzieren der kryptographischen entität - Google Patents

Verfahren und system zum empfangen eines multimediasignals, kryptographische entität für das empfangsverfahren und -system und verfahren und schwarzer kasten zum produzieren der kryptographischen entität

Info

Publication number
ATE433625T1
ATE433625T1 AT06709315T AT06709315T ATE433625T1 AT E433625 T1 ATE433625 T1 AT E433625T1 AT 06709315 T AT06709315 T AT 06709315T AT 06709315 T AT06709315 T AT 06709315T AT E433625 T1 ATE433625 T1 AT E433625T1
Authority
AT
Austria
Prior art keywords
receiving
cryptographic
cryptographic entity
multimedia signal
entity
Prior art date
Application number
AT06709315T
Other languages
English (en)
Inventor
Bruno Tronel
Franck Baudot
Original Assignee
Viaccess Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Viaccess Sa filed Critical Viaccess Sa
Application granted granted Critical
Publication of ATE433625T1 publication Critical patent/ATE433625T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • H04L9/0833Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP] involving conference or group key
    • H04L9/0836Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP] involving conference or group key using tree structure or hierarchical structure
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4367Establishing a secure communication between the client and a peripheral device or smart card
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Storage Device Security (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Circuits Of Receivers In General (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Radio Transmission System (AREA)
AT06709315T 2005-02-14 2006-02-14 Verfahren und system zum empfangen eines multimediasignals, kryptographische entität für das empfangsverfahren und -system und verfahren und schwarzer kasten zum produzieren der kryptographischen entität ATE433625T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0501466A FR2882208B1 (fr) 2005-02-14 2005-02-14 Procede et systeme de reception d'un signal multimedia, entite cryptographique pour ce procede de reception et systeme, procede et boite noire pour la fabrication de l'entite cryptographique
PCT/FR2006/000335 WO2006085017A1 (fr) 2005-02-14 2006-02-14 Procede et systeme de reception d'un signal multimedia, entite cryptographique pour ce procede de reception et systeme, procede et boite noire pour la fabrication de l'entite cryptographique

Publications (1)

Publication Number Publication Date
ATE433625T1 true ATE433625T1 (de) 2009-06-15

Family

ID=34978694

Family Applications (1)

Application Number Title Priority Date Filing Date
AT06709315T ATE433625T1 (de) 2005-02-14 2006-02-14 Verfahren und system zum empfangen eines multimediasignals, kryptographische entität für das empfangsverfahren und -system und verfahren und schwarzer kasten zum produzieren der kryptographischen entität

Country Status (12)

Country Link
US (1) US8666072B2 (de)
EP (1) EP1867096B1 (de)
KR (1) KR101208438B1 (de)
CN (1) CN101116282B (de)
AT (1) ATE433625T1 (de)
DE (1) DE602006007223D1 (de)
DK (1) DK1867096T3 (de)
ES (1) ES2326835T3 (de)
FR (1) FR2882208B1 (de)
PL (1) PL1867096T3 (de)
TW (1) TWI387293B (de)
WO (1) WO2006085017A1 (de)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7853788B2 (en) 2002-10-08 2010-12-14 Koolspan, Inc. Localized network authentication and security using tamper-resistant keys
EP1890493A1 (de) * 2006-08-17 2008-02-20 Nagracard S.A. Verfahren zum Widerrufen von Sicherheitsmodulen zur Sicherung Rundfunknachrichten
FR2905215B1 (fr) 2006-08-23 2009-01-09 Viaccess Sa Procede de transmission d'une donnee complementaire a un terminal de reception
US8625793B2 (en) 2007-06-11 2014-01-07 Qualcomm Incorporated Resynchronization for push message security using secret keys
CA2707232A1 (en) * 2007-11-26 2009-08-27 Koolspan, Inc. System for and method of cryptographic provisioning
CN102007725A (zh) * 2008-04-14 2011-04-06 皇家飞利浦电子股份有限公司 用于分布式识别的方法,网络中的站
US8005584B1 (en) * 2009-09-15 2011-08-23 Flynn Owen E Acoustic command link to retrieve submerged flight data
EP2362574A1 (de) * 2010-02-19 2011-08-31 Irdeto B.V. Schlüsselkorrespondenzprüfung in Vorrichtungs-Chipkartensystemen
EP2362573A1 (de) * 2010-02-19 2011-08-31 Irdeto B.V. Vorrichtung und Verfahren zur Einrichtung eines sicheren Trust Keys
FR2960327B1 (fr) * 2010-05-20 2015-10-16 Oberthur Technologies Procede et systeme d'acces a un circuit integre comprenant une cle personnelle d'authentification
FR2960328B1 (fr) * 2010-05-20 2013-12-20 Oberthur Technologies Procede de gestion de circuits integres avec generation interne d'une cle personnelle d'authentification
FR2961650B1 (fr) * 2010-06-22 2012-07-27 Viaccess Sa Procede de protection, procede de dechiffrement, support d'enregistrement et terminal pour ce procede de protection
CN107959567B (zh) * 2016-10-14 2021-07-27 阿里巴巴集团控股有限公司 数据存储方法、数据获取方法、装置及系统

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2755809B1 (fr) 1996-11-13 1999-05-28 Thomson Multimedia Sa Procede de protection d'information transmise d'un element de securite vers un decodeur et systeme de protection utilisant un tel procede
CN100380967C (zh) * 1997-03-21 2008-04-09 卡纳尔股份有限公司 供加密广播信号的接收器使用的聪明卡以及接收器
NZ500198A (en) * 1997-03-21 2001-11-30 Canal Plus Sa Broadcast and reception system, and conditional access system
EP0936812A1 (de) * 1998-02-13 1999-08-18 CANAL+ Société Anonyme Verfahren und Anlage zur Aufnahme verschlüsselter digitaler Daten
EP0936774A1 (de) * 1998-02-13 1999-08-18 CANAL+ Société Anonyme Aufzeichnung von verschlüsselten digitalen Daten
JO2117B1 (en) * 1998-07-15 2000-05-21 كانال + تيكنولوجيز سوسيته انونيم A method and device for the secure communication of information between a group of audio-visual devices that operate with numbers
EP1026898A1 (de) * 1999-02-04 2000-08-09 CANAL+ Société Anonyme Verfahren und Vorrichtung zur verschlüsselten Übertragung
US6402028B1 (en) * 1999-04-06 2002-06-11 Visa International Service Association Integrated production of smart cards
JP2001298234A (ja) 2000-04-13 2001-10-26 Komatsu Ltd 紫外線レーザ装置及びその波長安定化方法
FR2818062B1 (fr) * 2000-12-07 2003-04-11 Thomson Multimedia Sa Methode de transmission securisee de donnees numeriques d'une source vers un recepteur
US20020146127A1 (en) * 2001-04-05 2002-10-10 Marcus Wong System and method for providing secure communications between wireless units using a common key
US7496945B2 (en) * 2001-06-29 2009-02-24 Cisco Technology, Inc. Interactive program guide for bidirectional services
US7400728B2 (en) 2001-10-19 2008-07-15 Smardtv Sa Conditional access system and copy protection
EP1320006A1 (de) * 2001-12-12 2003-06-18 Canal+ Technologies Société Anonyme Datenverarbeitung
CA2494999C (en) * 2002-08-19 2012-04-03 Nagravision S.A. Method for verifying validity of domestic digital network key

Also Published As

Publication number Publication date
US8666072B2 (en) 2014-03-04
DE602006007223D1 (de) 2009-07-23
CN101116282A (zh) 2008-01-30
ES2326835T3 (es) 2009-10-20
EP1867096B1 (de) 2009-06-10
CN101116282B (zh) 2010-08-18
DK1867096T3 (da) 2009-08-10
TWI387293B (zh) 2013-02-21
US20090238363A1 (en) 2009-09-24
KR101208438B1 (ko) 2012-12-06
EP1867096A1 (de) 2007-12-19
KR20070103765A (ko) 2007-10-24
TW200642404A (en) 2006-12-01
WO2006085017A1 (fr) 2006-08-17
PL1867096T3 (pl) 2009-12-31
FR2882208B1 (fr) 2007-05-11
FR2882208A1 (fr) 2006-08-18

Similar Documents

Publication Publication Date Title
ATE433625T1 (de) Verfahren und system zum empfangen eines multimediasignals, kryptographische entität für das empfangsverfahren und -system und verfahren und schwarzer kasten zum produzieren der kryptographischen entität
DE602006011125D1 (de) Steuerung eines datenflusses in einem netzwerk
MX2008013073A (es) Metodos y aparatos para codificar y decodificar señales de audio basadas en objeto.
TW200731833A (en) Method and apparatus for processing a media signal
DE502006003997D1 (de) Vorrichtung und verfahren zum erzeugen eines datenstroms und zum erzeugen einer multikanal-darstellung
SE0400998D0 (sv) Method for representing multi-channel audio signals
ATE486297T1 (de) Mehrstufige schicht
NO20081024L (no) Fremgangsmate og apparat for kopling av ekspanderbare rordeler
WO2009051426A3 (en) Sensory effect media generating and consuming method and apparatus thereof
ATE476068T1 (de) Verfahren und vorrichtung zum umkonfigurieren eines gemeinsamen kanals
UA102990C2 (ru) Разделяющие композиции и способы их применения
NO20082789L (no) Sementblanding omfattende partikulaer, karboksylert elastomer og fremgangsmate ved bruk av samme
EP2257030A4 (de) Einrichtung und verfahren zur kommunikationsanalyse
WO2010112739A9 (fr) Procede pour effectuer une tache cryptographique dans un composant electronique
WO2008146546A1 (ja) 鍵生成装置、暗号化装置及び復号装置
DE602008002998D1 (en) Bit-generator
WO2008099831A1 (ja) 鍵生成装置、鍵導出装置、暗号化装置、復号化装置、方法、及び、プログラム
WO2009032281A3 (en) Methods and apparatus for generating simulated network traffic
WO2007113796A3 (en) Robust cipher design
DE59912870D1 (de) Vorrichtung und verfahren zum erzeugen eines verschlüsselten audio- und/oder videodatenstroms
WO2009064554A3 (en) Method and apparatus for encoding a modulated signal in a communication system
MY150007A (en) Injector assembly, chemical reactor and chemical process
NO20082238L (no) Lighteranordning med strømningsbegrenser og fremgangsmåte for å produsere og teste den samme.
DE502004007244D1 (de) Verfahren zum spezifischen schnellnachweis getr nkesch dlicher mikroorganismen
ATE340451T1 (de) Netzwerkgerät, system und verfahren zur authentifizierung

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties