WO1999007146A8 - Representing entitlements to service in a conditional access system - Google Patents

Representing entitlements to service in a conditional access system

Info

Publication number
WO1999007146A8
WO1999007146A8 PCT/US1998/015985 US9815985W WO9907146A8 WO 1999007146 A8 WO1999007146 A8 WO 1999007146A8 US 9815985 W US9815985 W US 9815985W WO 9907146 A8 WO9907146 A8 WO 9907146A8
Authority
WO
WIPO (PCT)
Prior art keywords
service
instances
conditional access
cable television
television system
Prior art date
Application number
PCT/US1998/015985
Other languages
French (fr)
Other versions
WO1999007146A1 (en
WO1999007146A9 (en
Inventor
Glendon L Akins Iii
Robert O Banker
Michael S Palgon
Howard G Pinder
Anthony J Wasilewski
Original Assignee
Scientific Atlanta
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Scientific Atlanta filed Critical Scientific Atlanta
Priority to JP2000505740A priority Critical patent/JP2002506296A/en
Priority to BR9815607-1A priority patent/BR9815607A/en
Priority to EP98938224A priority patent/EP1010324A1/en
Priority to AU86797/98A priority patent/AU8679798A/en
Publication of WO1999007146A1 publication Critical patent/WO1999007146A1/en
Publication of WO1999007146A8 publication Critical patent/WO1999007146A8/en
Publication of WO1999007146A9 publication Critical patent/WO1999007146A9/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04HBROADCAST COMMUNICATION
    • H04H60/00Arrangements for broadcast applications with a direct linking to broadcast information or broadcast space-time; Broadcast-related systems
    • H04H60/09Arrangements for device control with a direct linkage to broadcast information or to broadcast space-time; Arrangements for control of broadcast-related services
    • H04H60/14Arrangements for conditional access to broadcast information or to broadcast-related services
    • H04H60/23Arrangements for conditional access to broadcast information or to broadcast-related services using cryptography, e.g. encryption, authentication, key distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/21Server components or server architectures
    • H04N21/226Characteristics of the server or Internal components of the server
    • H04N21/2265Server identification by a unique number or address, e.g. serial number
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/4508Management of client data or end-user data
    • H04N21/4524Management of client data or end-user data involving the geographical location of the client
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence

Abstract

A cable television system provides conditional access to services. The cable television system includes a headend from which service 'instances', or programs, are broadcast and a plurality of set top units for receiving the instances and selectively decrypting the instances for display to system subscribers. The service instances are encrypted using public and/or private keys provided by service providers or central authorization agents. Keys used by the set tops for selective decryption may also be public or private in nature, and such keys may be reassigned at different times to provide a cable television system in which piracy concerns are minimized.
PCT/US1998/015985 1997-08-01 1998-07-31 Representing entitlements to service in a conditional access system WO1999007146A1 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
JP2000505740A JP2002506296A (en) 1997-08-01 1998-07-31 Creating Services in the Conditional Access System
BR9815607-1A BR9815607A (en) 1997-08-01 1998-07-31 Representation of authorizations for service in a conditional access system
EP98938224A EP1010324A1 (en) 1997-08-01 1998-07-31 Representing entitlements to service in a conditional access system
AU86797/98A AU8679798A (en) 1997-08-01 1998-07-31 Representing entitlements to service in a conditional access system

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US5457597P 1997-08-01 1997-08-01
US60/054,575 1997-08-01
US12678398A 1998-07-31 1998-07-31
US09/126,783 1998-07-31

Publications (3)

Publication Number Publication Date
WO1999007146A1 WO1999007146A1 (en) 1999-02-11
WO1999007146A8 true WO1999007146A8 (en) 1999-04-22
WO1999007146A9 WO1999007146A9 (en) 1999-05-20

Family

ID=26733210

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US1998/015985 WO1999007146A1 (en) 1997-08-01 1998-07-31 Representing entitlements to service in a conditional access system

Country Status (4)

Country Link
EP (1) EP1010324A1 (en)
JP (2) JP2002506296A (en)
BR (1) BR9815607A (en)
WO (1) WO1999007146A1 (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8077679B2 (en) 2001-03-28 2011-12-13 Qualcomm Incorporated Method and apparatus for providing protocol options in a wireless communication system
US8121296B2 (en) 2001-03-28 2012-02-21 Qualcomm Incorporated Method and apparatus for security in a data processing system
US20030208753A1 (en) * 2001-04-10 2003-11-06 Silicon Light Machines Method, system, and display apparatus for encrypted cinema
US7185362B2 (en) * 2001-08-20 2007-02-27 Qualcomm, Incorporated Method and apparatus for security in a data processing system
US6785001B2 (en) 2001-08-21 2004-08-31 Silicon Light Machines, Inc. Method and apparatus for measuring wavelength jitter of light signal
US7352868B2 (en) 2001-10-09 2008-04-01 Philip Hawkes Method and apparatus for security in a data processing system
US7649829B2 (en) 2001-10-12 2010-01-19 Qualcomm Incorporated Method and system for reduction of decoding complexity in a communication system
GB0127400D0 (en) * 2001-11-13 2002-01-09 Pace Micro Tech Plc Improvements to digital apparatus networks
US7599655B2 (en) 2003-01-02 2009-10-06 Qualcomm Incorporated Method and apparatus for broadcast services in a communication system
US8098818B2 (en) 2003-07-07 2012-01-17 Qualcomm Incorporated Secure registration for a multicast-broadcast-multimedia system (MBMS)
US8718279B2 (en) 2003-07-08 2014-05-06 Qualcomm Incorporated Apparatus and method for a secure broadcast system
US8724803B2 (en) 2003-09-02 2014-05-13 Qualcomm Incorporated Method and apparatus for providing authenticated challenges for broadcast-multicast communications in a communication system
JP4735264B2 (en) * 2004-01-27 2011-07-27 パナソニック株式会社 Television receiver and digital broadcasting system

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5619501A (en) * 1994-04-22 1997-04-08 Thomson Consumer Electronics, Inc. Conditional access filter as for a packet video signal inverse transport system
US5590202A (en) * 1995-01-18 1996-12-31 Zenith Electronics Corporation Countdown system for conditional access module

Also Published As

Publication number Publication date
JP2002506296A (en) 2002-02-26
WO1999007146A1 (en) 1999-02-11
WO1999007146A9 (en) 1999-05-20
JP2005245007A (en) 2005-09-08
BR9815607A (en) 2001-11-13
EP1010324A1 (en) 2000-06-21

Similar Documents

Publication Publication Date Title
WO1999009743A3 (en) Conditional access system
WO1999007145A8 (en) Verification of the source of program of information in a conditional access system
AU645943B2 (en) Conversion of television signal formats with retention of common control data stream
US5937067A (en) Apparatus and method for local encryption control of a global transport data stream
AU704421B2 (en) Method and apparatus for controlling the operation of a signal decoder in broadcasting system
WO1999007146A8 (en) Representing entitlements to service in a conditional access system
US20020126847A1 (en) Method for operating a conditional access system for broadcast applications
JP4628509B2 (en) A system for broadcasting data signals in a secure manner
AU1473800A (en) Digital broadcast program ordering
EP0969667A3 (en) Pay broadcasting system with enhanced security against illegal access to a down loaded program in a subscriber terminal
JP2001526503A (en) Distributed scrambling method and system
BR9815606A (en) Authentication of the download information source on a conditional access system
EP0179612B1 (en) Cryptographic system for direct broadcast satellite network
AU3162497A (en) Direct broadcasting satellite architecture for video-on-demand and interactive services
BR9810971A (en) Conditional access device for providing a receiver conditional access to information received at the receiver
EP1189439A3 (en) Source authentication of download information in a conditional access system
EP1193974A3 (en) Representing entitlements to service in a conditional access system
BR9810966A (en) Method and apparatus for limiting geographically service in a conditional access system
AU2003260888A1 (en) Conditional access data decrypting system
EP1189438A3 (en) Method and apparatus for geographically limiting service in a conditional access system
KR100820810B1 (en) Method for conditional access in digital receiver system
KR20040106360A (en) Conditional access system and apparatus
AU2002364315A1 (en) Method for distributing scrambled digital data decryption keys
JP4120399B2 (en) System and method for tracking signals
EP0843478A3 (en) Dynamic relocation of the service data channel

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GE GH GM HR HU ID IL IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT UA UG UZ VN YU ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW SD SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

AK Designated states

Kind code of ref document: C1

Designated state(s): AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GE GH GM HR HU ID IL IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT UA UG UZ VN YU ZW

AL Designated countries for regional patents

Kind code of ref document: C1

Designated state(s): GH GM KE LS MW SD SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

CFP Corrected version of a pamphlet front page
CR1 Correction of entry in section i

Free format text: PAT. BUL. 06/99 UNDER (30) REPLACE "NOT FURNISHED 31.07.97 US" BY "09/126783 31.07.98 US"

AK Designated states

Kind code of ref document: C2

Designated state(s): AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GE GH GM HR HU ID IL IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT UA UG UZ VN YU ZW

AL Designated countries for regional patents

Kind code of ref document: C2

Designated state(s): GH GM KE LS MW SD SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

COP Corrected version of pamphlet

Free format text: PAGE 1, DESCRIPTION, REPLACED BY A NEW PAGE 1; DUE TO LATE TRANSMITTAL BY THE RECEIVING OFFICE

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 1998938224

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

WWP Wipo information: published in national office

Ref document number: 1998938224

Country of ref document: EP

NENP Non-entry into the national phase in:

Ref country code: CA

WWR Wipo information: refused in national office

Ref document number: 1998938224

Country of ref document: EP

WWW Wipo information: withdrawn in national office

Ref document number: 1998938224

Country of ref document: EP