BR9815606A - Autenticação da fonte de informações de download em um sistema de acesso condicional - Google Patents

Autenticação da fonte de informações de download em um sistema de acesso condicional

Info

Publication number
BR9815606A
BR9815606A BR9815606-3A BR9815606A BR9815606A BR 9815606 A BR9815606 A BR 9815606A BR 9815606 A BR9815606 A BR 9815606A BR 9815606 A BR9815606 A BR 9815606A
Authority
BR
Brazil
Prior art keywords
instances
conditional access
cable television
authentication
download information
Prior art date
Application number
BR9815606-3A
Other languages
English (en)
Inventor
Glendon L Akins Iii
Anthony J Wasilewski
Robert O Banker
Michael S Palgon
Howard G Pinder
Original Assignee
Scientific Atlanta
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Scientific Atlanta filed Critical Scientific Atlanta
Publication of BR9815606A publication Critical patent/BR9815606A/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/21Server components or server architectures
    • H04N21/226Characteristics of the server or Internal components of the server
    • H04N21/2265Server identification by a unique number or address, e.g. serial number
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/4508Management of client data or end-user data
    • H04N21/4524Management of client data or end-user data involving the geographical location of the client
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence

Abstract

"AUTENTICAçãO DE PONTE DE INFORMAçõES DE DOWNLOAD EM UM SISTEMA DE ACESSO CONDICIONAL". Um sistema de televisão a cabo provê acesso condicional a serviços. o sistema de televisão a cabo inclui um extremo de cabeça do qual "instâncias" de serviço, ou programas, são difundidos e uma pluralidade de unidades set top para receber as instâncias e seletivamente decriptografar as instâncias para exibição para assinantes do sistema. As instâncias de serviço são criptografadas utilizando chaves pública e/ou privada fornecidas pelos provedores de serviço ou agentes de autorização central. As chaves utilizadas pelos set tops para decriptografia seletiva também podem ser de natureza pública ou privada, e tais chaves podem ser reatribuídas em tempos diferentes para fornecer um sistema de televisão a cabo no qual as preocupações com pirataria são minimizadas.
BR9815606-3A 1997-08-01 1998-07-31 Autenticação da fonte de informações de download em um sistema de acesso condicional BR9815606A (pt)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US5457597P 1997-08-01 1997-08-01
US12715298A 1998-07-31 1998-07-31
PCT/US1998/016040 WO1999007149A1 (en) 1997-08-01 1998-07-31 Source authentication of download information in a conditional access system

Publications (1)

Publication Number Publication Date
BR9815606A true BR9815606A (pt) 2002-01-22

Family

ID=26733214

Family Applications (1)

Application Number Title Priority Date Filing Date
BR9815606-3A BR9815606A (pt) 1997-08-01 1998-07-31 Autenticação da fonte de informações de download em um sistema de acesso condicional

Country Status (6)

Country Link
EP (1) EP1013091B1 (pt)
JP (2) JP2003521718A (pt)
AU (1) AU8764298A (pt)
BR (1) BR9815606A (pt)
DE (1) DE69808113T2 (pt)
WO (1) WO1999007149A1 (pt)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8548166B2 (en) 1995-04-03 2013-10-01 Anthony J. Wasilewski Method for partially encrypting program data
US6937729B2 (en) 1995-04-03 2005-08-30 Scientific-Atlanta, Inc. Representing entitlements to service in a conditional access system
US7224798B2 (en) 1995-04-03 2007-05-29 Scientific-Atlanta, Inc. Methods and apparatus for providing a partial dual-encrypted stream in a conditional access overlay system
EP1189439A3 (en) * 1997-08-01 2009-04-22 Scientific-Atlanta, Inc. Source authentication of download information in a conditional access system
US7515712B2 (en) 1997-08-01 2009-04-07 Cisco Technology, Inc. Mechanism and apparatus for encapsulation of entitlement authorization in conditional access system
US6256393B1 (en) * 1998-06-23 2001-07-03 General Instrument Corporation Authorization and access control of software object residing in set-top terminals
JP2000286836A (ja) * 1999-03-30 2000-10-13 Fujitsu Ltd 認証装置および記録媒体
WO2001011883A1 (en) * 1999-08-10 2001-02-15 Intel Corporation System and method for securely distributing content to groups of receivers
US20010010720A1 (en) * 1999-11-12 2001-08-02 Kimball Bridget D. Multiple signature authentication in conditional access systems
EP1109405A1 (en) * 1999-12-16 2001-06-20 CANAL+ Société Anonyme Communication with receiver/decoder
JP2001177814A (ja) * 1999-12-21 2001-06-29 Mitsubishi Electric Corp 限定受信システム
FR2812781A1 (fr) * 2000-08-04 2002-02-08 Thomson Multimedia Sa Methode de distribution securisee de donnees numeriques representatives d'un contenu multimedia
US8396216B2 (en) 2003-11-21 2013-03-12 Howard G. Pinder Partial dual-encryption using program map tables
KR100945650B1 (ko) 2007-12-05 2010-03-04 한국전자통신연구원 보안모듈 프로그램을 보호하기 위한 디지털 케이블 시스템및 그 방법
KR100936885B1 (ko) 2007-12-10 2010-01-14 한국전자통신연구원 다운로드 가능한 제한수신시스템에서의 상호 인증 방법 및그 장치

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5343527A (en) * 1993-10-27 1994-08-30 International Business Machines Corporation Hybrid encryption method and system for protecting reusable software components
US5590202A (en) * 1995-01-18 1996-12-31 Zenith Electronics Corporation Countdown system for conditional access module
US5625693A (en) * 1995-07-07 1997-04-29 Thomson Consumer Electronics, Inc. Apparatus and method for authenticating transmitting applications in an interactive TV system
ES2123479T1 (es) * 1995-12-29 1999-01-16 Scientific Atlanta Metodo y aparato para proporcionar acceso condicional en redes interactivas de conexion orientada, con una multiplicidad de proveedores de servicios.

Also Published As

Publication number Publication date
DE69808113D1 (de) 2002-10-24
AU8764298A (en) 1999-02-22
DE69808113T2 (de) 2003-05-22
JP2003521718A (ja) 2003-07-15
EP1013091B1 (en) 2002-09-18
JP2005245010A (ja) 2005-09-08
WO1999007149A1 (en) 1999-02-11
EP1013091A1 (en) 2000-06-28

Similar Documents

Publication Publication Date Title
BR9815610A (pt) Verificação da fonte de informações de programa em sistema de acesso condicional
BR9810967A (pt) Sistema de acesso condicional
BR9815606A (pt) Autenticação da fonte de informações de download em um sistema de acesso condicional
BR9815607A (pt) Representação de autorizações para serviço emum sistema de acesso condicional
CA2244015A1 (en) Cryptographic method and apparatus for restricting access to transmitted programming content using extended headers
BR0206590A (pt) Sistema para distribuir conteúdo para um terminal assinante sob demanda através de uma rede de comunicação, método para distribuir conteúdo a partir de um ou mais sistemas a cabo para terminais assinantes dentro de sistemas a cabo, sistema para distribuir primeiro e segundo conteúdos a um terminal assinante sob demanda através de uma rede de comunicação, método que utiliza um sistema de renovação de criptografia, e, método para distribuir conteúdo pré-criptografado para assinantes a partir de um primeiro e um segundo sistemas de comunicação
HK1026314A1 (en) System for securely broadcasting data signals and system for decrypting encrypted data signals
EP1562378A1 (en) Pay broadcasting system with enhanced security against illegal access to a downloaded program in a subscriber terminal
BR9809911A (pt) Sistema de acesso condicional para conversores set-top box
BR0008324A (pt) Método para operar um sistema de acesso condicional para aplicações de difusão
BR9810971A (pt) Aparelho de acesso condicional para fornecer a um receptor acesso condicional a informações recebidas no receptor
DE69731714D1 (de) Dynamische Dienstklassen für eine internationale kryptographische Struktur
IL140787A0 (en) Method and apparatus for secure communication of information between a plurality of digital audiovisual devices
JP2002521878A5 (pt)
HK1030613A1 (en) Chimeric polypeptide comprising the fragment b of shiga toxin and peptides of therapeutic interest
ATE310344T1 (de) Verfahren zur einbringung eines diensteschlüssels in ein endgerät und vorrichtungen zur durchführung des verfahrens
NO20003651D0 (no) FremgangsmÕte og anordning for formidling av en privat melding til utvalgte deltakere
RU2006103630A (ru) Способ и устройство для защиты в системе обработки данных
BR9810966A (pt) Método e aparelho para limitar geograficamenteserviço em um sistema de acesso condicional
EP1189439A3 (en) Source authentication of download information in a conditional access system
EP1193974A3 (en) Representing entitlements to service in a conditional access system
AU2003260888A1 (en) Conditional access data decrypting system
EP1189438A3 (en) Method and apparatus for geographically limiting service in a conditional access system
ATE329457T1 (de) Verfahren und anordnungen zur vermeidung unberechtigter benutzung von verteilernetzen
AU2002364315A1 (en) Method for distributing scrambled digital data decryption keys

Legal Events

Date Code Title Description
B08F Application fees: dismissal - article 86 of industrial property law

Free format text: REFERENTE A 5O, 6O,7O, 8O, E 9O ANUIDADES

B08K Lapse as no evidence of payment of the annual fee has been furnished to inpi (acc. art. 87)

Free format text: REFERENTE AO DESPACHO 8.6 PUBLICADO NA RPI 1910 DE 14/08/2007.