AR043149A1 - Metodo para controlar la decodificacion de una pluralidad de corrientes de transporte de programas, sistema receptor y dispositivo seguro portatil. - Google Patents

Metodo para controlar la decodificacion de una pluralidad de corrientes de transporte de programas, sistema receptor y dispositivo seguro portatil.

Info

Publication number
AR043149A1
AR043149A1 ARP040100418A ARP040100418A AR043149A1 AR 043149 A1 AR043149 A1 AR 043149A1 AR P040100418 A ARP040100418 A AR P040100418A AR P040100418 A ARP040100418 A AR P040100418A AR 043149 A1 AR043149 A1 AR 043149A1
Authority
AR
Argentina
Prior art keywords
receiving system
transport streams
messages
decodification
currents
Prior art date
Application number
ARP040100418A
Other languages
English (en)
Inventor
Andrew Agustine Wajs
De Ven Antonius Johannes Petrus Maria Van
Original Assignee
Irdeto Access Bv
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Irdeto Access Bv filed Critical Irdeto Access Bv
Publication of AR043149A1 publication Critical patent/AR043149A1/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/438Interfacing the downstream path of the transmission network originating from a server, e.g. retrieving encoded video stream packets from an IP network
    • H04N21/4385Multiplex stream processing, e.g. multiplex stream decrypting
    • H04N21/43853Multiplex stream processing, e.g. multiplex stream decrypting involving multiplex stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04HBROADCAST COMMUNICATION
    • H04H60/00Arrangements for broadcast applications with a direct linking to broadcast information or broadcast space-time; Broadcast-related systems
    • H04H60/09Arrangements for device control with a direct linkage to broadcast information or to broadcast space-time; Arrangements for control of broadcast-related services
    • H04H60/14Arrangements for conditional access to broadcast information or to broadcast-related services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2543Billing, e.g. for subscription services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/426Internal components of the client ; Characteristics thereof
    • H04N21/42607Internal components of the client ; Characteristics thereof for processing the incoming bitstream
    • H04N21/4263Internal components of the client ; Characteristics thereof for processing the incoming bitstream involving specific tuning arrangements, e.g. two tuners
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Databases & Information Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Television Systems (AREA)
  • Control Of Conveyors (AREA)
  • Circuits Of Receivers In General (AREA)

Abstract

Se describe un método para controlar la decodificación de una pluralidad de corrientes de transporte de programas recibidas por un sistema receptor que comprende recibir una secuencia de mensajes en un sistema secundario de acceso condicional, comprendido en el sistema receptor, cada mensaje se asocia con una de varias corrientes de transporte de programas codificadas y representa una solicitud para regresar información que permite que la corriente de transporte codificada asociada sea descodificada por al menos un módulo descodificador en el sistema receptor, determinar si los mensajes recibidos dentro de cierto intervalo se asocian con una cantidad de corrientes de transporte de programas codificadas diferentes y negar por lo menos una de las solicitudes representadas por los mensajes recibidos en cierto intervalo si el número de corrientes de transporte de programas codificadas diferentes con las cuales se asocian los mensajes excede un número determinado de antemano.
ARP040100418A 2003-02-12 2004-02-11 Metodo para controlar la decodificacion de una pluralidad de corrientes de transporte de programas, sistema receptor y dispositivo seguro portatil. AR043149A1 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP03100297.5A EP1447976B1 (en) 2003-02-12 2003-02-12 Method of controlling descrambling of a plurality of program transport streams, receiver system and portable secure device

Publications (1)

Publication Number Publication Date
AR043149A1 true AR043149A1 (es) 2005-07-20

Family

ID=32669017

Family Applications (1)

Application Number Title Priority Date Filing Date
ARP040100418A AR043149A1 (es) 2003-02-12 2004-02-11 Metodo para controlar la decodificacion de una pluralidad de corrientes de transporte de programas, sistema receptor y dispositivo seguro portatil.

Country Status (15)

Country Link
US (1) US7552457B2 (es)
EP (1) EP1447976B1 (es)
JP (1) JP4949610B2 (es)
KR (1) KR101033426B1 (es)
CN (1) CN100481929C (es)
AR (1) AR043149A1 (es)
AU (1) AU2004200254B2 (es)
BR (1) BRPI0400193A (es)
CA (1) CA2455378C (es)
HK (1) HK1066959A1 (es)
MX (1) MXPA04001313A (es)
PL (1) PL364852A1 (es)
RU (1) RU2341033C2 (es)
TW (1) TWI290432B (es)
ZA (1) ZA200400743B (es)

Families Citing this family (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1575293A1 (en) * 2004-03-11 2005-09-14 Canal+ Technologies Dynamic smart card management
SE0400825D0 (sv) * 2004-03-30 2004-03-30 Packetfront Sweden Ab Anordning och förfarande
US8434117B2 (en) * 2005-02-14 2013-04-30 Microsoft Corporation Tunerless media presentation unit and methods of use
US8533750B2 (en) 2005-03-22 2013-09-10 Huawei Technologies Co., Ltd. Method and access device for generating IP broadband video service bill
EP1742474A1 (fr) * 2005-07-07 2007-01-10 Nagracard S.A. Méthode et dispositif de contrôle d'accès à des données chiffrées
EP1742475A1 (fr) * 2005-07-07 2007-01-10 Nagravision S.A. Méthode de contrôle d'accès à des données chiffrées
ES2337920T3 (es) * 2006-01-03 2010-04-30 Irdeto Access B.V. Metodo de descifrado de un objeto de datos de contenido cifrado.
EP1821538A1 (en) * 2006-02-15 2007-08-22 Irdeto Access B.V. Method and system providing scrambled content
US8275132B2 (en) * 2006-05-15 2012-09-25 Buchen Neil B System and method for dynamically allocating stream identifiers in a multi-encryption transport system
FR2905543B1 (fr) * 2006-08-30 2009-01-16 Viaccess Sa Processeur de securite et procede et support d'enregistement pour configurer le comportement de ce processeur.
US8243927B2 (en) * 2006-10-20 2012-08-14 Panasonic Corporation Digital video receiver, ECM extract equipment, EMM extract equipment, scramble key extract equipment, CCI extract equipment, digital video receiving system, ECM extract method, EMM extract method, scramble key extract method, CCI extract method, digital video receiving method, and recording medium
FR2907930B1 (fr) * 2006-10-27 2009-02-13 Viaccess Sa Procede de detection d'une utilisation anormale d'un processeur de securite.
KR20090019579A (ko) * 2007-08-21 2009-02-25 삼성전자주식회사 스크램블된 영상 제공방법, 이를 적용한 디스크램블 카드및 영상기기
WO2010078489A2 (en) * 2008-12-31 2010-07-08 Akamai Technologies, Inc. Enforcing single stream per sign-on from a content delivery network (cdn) media server
EP2207340A1 (en) 2009-01-12 2010-07-14 Thomson Licensing Method and device for reception of control words, and device for transmission thereof
FR2947361B1 (fr) 2009-06-29 2011-08-26 Viaccess Sa Procede de detection d'une tentative d'attaque, support d'enregistrement et processeur de securite pour ce procede
EP2280544A1 (en) * 2009-07-07 2011-02-02 Irdeto Access B.V. Secure transmition and recording of a content
EP2357783B1 (fr) 2010-02-16 2013-06-05 STMicroelectronics (Rousset) SAS Procédé de détection d'un fonctionnement potentiellement suspect d'un dispositif électronique et dispositif électronique correspondant.
EP2373018B1 (en) * 2010-03-05 2012-05-09 Nagravision S.A. A method for controlling access to a plurality of channels by a receiver/decoder
EP2393292A1 (en) * 2010-06-01 2011-12-07 Nagravision S.A. A method and apparatus for decrypting encrypted content
FR2963191B1 (fr) 2010-07-23 2012-12-07 Viaccess Sa Procede de detection d'une utilisation illicite d'un processeur de securite
FR2967002B1 (fr) 2010-10-27 2012-12-14 Viaccess Sa Procede de reception d'un contenu multimedia embrouille a l'aide de mots de controle
CA2858311C (en) * 2010-12-07 2017-06-20 Intertech, Corp. Efficient authorization system for multi-channel broadcast program options
US9503785B2 (en) * 2011-06-22 2016-11-22 Nagrastar, Llc Anti-splitter violation conditional key change
JPWO2013118545A1 (ja) * 2012-02-07 2015-05-11 ソニー株式会社 送信装置、送信方法、受信装置、受信方法、プログラムおよび電子機器
JP5855234B2 (ja) * 2012-03-27 2016-02-09 三菱電機株式会社 デジタル放送受信装置及びデジタル放送受信方法
GB2501759B (en) * 2012-05-04 2019-06-26 Saturn Licensing Llc Receiving audio/video content
US9392319B2 (en) 2013-03-15 2016-07-12 Nagrastar Llc Secure device profiling countermeasures
EP2802152B1 (en) 2013-05-07 2017-07-05 Nagravision S.A. Method for secure processing a stream of encrypted digital audio / video data
US9361258B2 (en) * 2013-10-21 2016-06-07 Rda Technologies Limited Common interface/conditional access module and method of transmitting data between common interface card and integrated circuit chip thereof

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5870474A (en) 1995-12-04 1999-02-09 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
US4907273A (en) * 1984-10-12 1990-03-06 Wiedemer John D High security pay television system
US5138659A (en) 1991-05-02 1992-08-11 General Instrument Corporation Conversion of television signal formats with retention of common control data stream
US5590202A (en) * 1995-01-18 1996-12-31 Zenith Electronics Corporation Countdown system for conditional access module
US6252964B1 (en) * 1995-04-03 2001-06-26 Scientific-Atlanta, Inc. Authorization of services in a conditional access system
KR0183342B1 (ko) * 1996-03-28 1999-05-01 정장호 디지탈 dbs의 제한수신 시스템에서 수신장치
KR100239136B1 (ko) 1996-04-04 2000-01-15 서평원 디지탈 dbs의 제한수신 시스템에서 전송메세지 처리 방법
TR199902273T2 (xx) * 1997-03-21 2000-01-21 Canal + Societe Anonyme �ifrelenmi� yay�n sinyallerinin al�c�s� ile kullan�m i�in ak�ll� kart, ve al�c�
JPH11308595A (ja) * 1998-04-20 1999-11-05 Matsushita Electric Ind Co Ltd 放送受信装置
US6154206A (en) * 1998-05-06 2000-11-28 Sony Corporation Of Japan Method and apparatus for distributed conditional access control on a serial communication network
CN1146235C (zh) * 1998-07-17 2004-04-14 汤姆森许可公司 广播数字电视的条件存取方法
EP1067720A1 (en) * 1999-07-05 2001-01-10 CANAL+ Société Anonyme Method and apparatus for transmitting and receiving messages, in particular in broadcast transmissions
US7039614B1 (en) 1999-11-09 2006-05-02 Sony Corporation Method for simulcrypting scrambled data to a plurality of conditional access devices
US7298846B2 (en) 1999-12-13 2007-11-20 Scientific-Atlanta, Inc. Method of identifying multiple digital streams within a multiplexed signal
JP2001256196A (ja) * 2000-03-14 2001-09-21 Sony Corp コンテンツ世代間配信制限システムおよびコンテンツ世代間配信制限方法、並びにプログラム提供媒体
US6647061B1 (en) 2000-06-09 2003-11-11 General Instrument Corporation Video size conversion and transcoding from MPEG-2 to MPEG-4
JP3742282B2 (ja) * 2000-06-30 2006-02-01 株式会社東芝 放送受信方法および放送受信装置および情報配信方法および情報配信装置
US7257227B2 (en) * 2000-10-26 2007-08-14 General Instrument Corporation System for denying access to content generated by a compromised off line encryption device and for conveying cryptographic keys from multiple conditional access systems
US7370073B2 (en) * 2000-11-28 2008-05-06 Navic Systems, Inc. Using viewership profiles for targeted promotion deployment
US6725459B2 (en) 2001-02-09 2004-04-20 Scientific-Atlanta, Inc. Descrambling device for use in a conditional access system
US20020150248A1 (en) 2001-03-06 2002-10-17 Kovacevic Branko D. System for digital stream reception via memory buffer and method thereof
JP4203940B2 (ja) * 2001-03-07 2009-01-07 パナソニック株式会社 蓄積型受信装置
FR2823039B1 (fr) * 2001-03-30 2003-08-01 Canal Plus Technologies Systeme et procede de transmission d'informations chiffrees a cle chiffree
US7139398B2 (en) 2001-06-06 2006-11-21 Sony Corporation Time division partial encryption
US7120253B2 (en) 2002-05-02 2006-10-10 Vixs Systems, Inc. Method and system for protecting video data
ES2269603T3 (es) * 2002-12-04 2007-04-01 Irdeto Access B.V. Terminal, sistema de distribucion de datos que comprende dicho terminal y metodo de retransmision de datos digitales.

Also Published As

Publication number Publication date
TWI290432B (en) 2007-11-21
HK1066959A1 (en) 2005-04-01
ZA200400743B (en) 2004-08-24
JP4949610B2 (ja) 2012-06-13
EP1447976B1 (en) 2019-06-19
TW200423722A (en) 2004-11-01
PL364852A1 (en) 2004-08-23
MXPA04001313A (es) 2005-02-17
CA2455378C (en) 2014-04-22
AU2004200254B2 (en) 2009-04-23
RU2341033C2 (ru) 2008-12-10
BRPI0400193A (pt) 2004-12-28
CN1522072A (zh) 2004-08-18
US20040215691A1 (en) 2004-10-28
KR20040073377A (ko) 2004-08-19
JP2004248284A (ja) 2004-09-02
RU2004104019A (ru) 2005-07-20
AU2004200254A1 (en) 2004-08-26
CN100481929C (zh) 2009-04-22
US7552457B2 (en) 2009-06-23
KR101033426B1 (ko) 2011-05-09
EP1447976A1 (en) 2004-08-18
CA2455378A1 (en) 2004-08-12

Similar Documents

Publication Publication Date Title
AR043149A1 (es) Metodo para controlar la decodificacion de una pluralidad de corrientes de transporte de programas, sistema receptor y dispositivo seguro portatil.
BR0104453A (pt) Sistema e método de decodificação de dados codificados e meio de instruções legivél por computador
CL2018002664A1 (es) Codificación de datos de video utilizando infraestructura de árbol de múltiples tipos de dos niveles
BR0313783A (pt) Método e equipamento para transmissão de dados segura em um sistema de comunicação móvel
CA2472787A1 (en) Method and system for generating parallel decodable low density parity check (ldpc) codes
BRPI0513704A (pt) programador ciente de pacote em sistemas de comunicação sem fio
UA114930C2 (uk) Час надходження в і номінальний час видалення з буфера кодованих картинок при кодуванні відео
PE3099A1 (es) Sistema para proporcionar a un usuario datos especificos a su posicion
BRPI0502196A (pt) Método e sistema para reiniciar um mecanismo de escalação do sistema de gerenciamento de projeto com base na entrada do usuário dos dados contratuais de inìcio/término
WO2007127942A3 (en) Sleep optimization based on system information block scheduling
BRPI0514485A (pt) sistema de mensagens de multimìdia e método para o envio de mensagens de multimìdia
BR0008388A (pt) Método para controlar o uso de um sinal de programa em um sistema de radiodifusão e dispositivo de controle para um receptor para realizar esse método
PE20212002A1 (es) Sistema y metodo de red de distribucion de contenidos
DE60228264D1 (de) System für direktzugriff auf inhalt
ITTO20010459A0 (it) Dispositivo di trattenimento standardizzato per cartellini, cappellini e oggetti simili.
BRPI0412398A (pt) método e equipamento para segurança em um sistema de processamento de dados
BRPI0514484A (pt) método de decodificação de seqüências de caracteres contidas em uma mensagem para referência de dados, aparelho para recepção de um objeto incluindo dados e uma mensagem para referência dos dados que são transmitidos por um carrosel de objetos, método de recepção de um objeto incluindo dados e uma mensagem para referência dos dados que são transmitidos por um carrossel de objetos, método de decodificação de seqüencias de caracteres dentro de uma mensagem para referência de dados, método de recepção de um objeto incluindo dados, em que o objeto é transmitido juntamente com uma mensagem para referência dos dados por um carrossel de objetos, método de transmissão, por um carrossel de objetos, aparelho para transmissão, por um carrossel de objetos, método para difusão, por um carrossel de objetos, de um objeto incluindo dados e uma mensagem para referência dos dados, método para transmissão e recepção, por um carrossel de objetos, e sistema, método de formação de uma mensagem para referência de dados em que os dados são incluìdos em um objeto que é transmitido juntamente com a mensagem por um carrossel de objetos
TW200638737A (en) Keytop module for cellular phones
BRPI0415096A8 (pt) Pareamento de módulo de segurança portátil
ES2161878T3 (es) Aparato y procedimiento para acceder a informacion sobre radiodifusion.
BRPI0418579A (pt) codificação cruzada de informações de canais independentes
EA201300973A1 (ru) Способ передачи информации в оптической системе связи, оптическая система связи для его реализации, приемо-передающий терминал и система связи глобального информационного общества
Surovyatkina et al. Predicting onset and withdrawal of Indian Summer Monsoon in 2016: results of Tipping elements approach
Toll et al. Special issue on lateritic and tropical geomaterials in construction of transportation infrastructures
Tkachenko et al. Gravity-wave asteroseismology of intermediate-and high-mass stars

Legal Events

Date Code Title Description
FG Grant, registration