AR051243A1 - Unidad de tratamiento de datos de audio/ video numericos y metodo de control de acceso a dichos datos - Google Patents

Unidad de tratamiento de datos de audio/ video numericos y metodo de control de acceso a dichos datos

Info

Publication number
AR051243A1
AR051243A1 ARP050104882A ARP050104882A AR051243A1 AR 051243 A1 AR051243 A1 AR 051243A1 AR P050104882 A ARP050104882 A AR P050104882A AR P050104882 A ARP050104882 A AR P050104882A AR 051243 A1 AR051243 A1 AR 051243A1
Authority
AR
Argentina
Prior art keywords
unit
decryption
video data
audio
encryption
Prior art date
Application number
ARP050104882A
Other languages
English (en)
Inventor
Jean-Michel Puiatti
Andre Nicoulin
Nicolas Fischer
Guy Moreillon
Fabien Gremaud
Michael John Hill
Original Assignee
Nagravision Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nagravision Sa filed Critical Nagravision Sa
Publication of AR051243A1 publication Critical patent/AR051243A1/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26613Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing keys in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91357Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
    • H04N2005/91364Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Storage Device Security (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

La presente se refiere a una unidad de tratamiento de datos de audio/video numéricos y un método de control de acceso a dichos datos. La unidad de tratamiento (UT) de datos de audio/video numéricos encriptados con palabras de control (CW) proveniente de mensajes de control (ECM) comprende una unidad de desciframiento (DMX) de los datos de audio/video (DT), una unidad de descompresion (MPEG), una interfaz de entrada/salida de los datos de audio/video tratados y medios de comunicacion hacia un modulo de seguridad (SM). Las unidades de desciframiento (DMX) y de descompresion (MPEG) comprenden respectivamente una unidad de encriptacion (EC) y una unidad de desencriptacion (DC) disponiendo cada una de por lo menos una clave personal (Kec, Kdc) y de una clave de encriptacion comun (Ki). Está caracterizada por el hecho de que incluye los medios de transmision protegida de la clave comun (Ki) y de la palabra de control (CW) extraída de un mensaje de control (ECM) entre el modulo de seguridad (SM), la unidad de desciframiento (DMX) y la unidad de encriptacion (EC) utilizando la clave personal (Kec) de la unidad de encriptacion (EC). El desciframiento por la unidad de desciframiento (DMX) de los datos de audio/video (DT) con la palabra de control (CW) y el reencriptado por la unidad de encriptacion (EC) de dichos datos descifrados con la clave comun (Ki) solo en posibles tras una verificacion exitosa de la palabra de control (CW) y de la clave comun (Ki). Tras el almacenamiento temporal, los datos de audio/video (DT) reencriptados solo pueden ser desencriptados por la unidad de desencriptacion (DC) si la clave comun (Ki) ha sido verificada positivamente por el modulo de seguridad (SM) con ayuda de un numero aleatorio (AL) generado por la unidad de desencriptacion (DC).
ARP050104882A 2004-11-24 2005-11-22 Unidad de tratamiento de datos de audio/ video numericos y metodo de control de acceso a dichos datos AR051243A1 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP04106029A EP1662788A1 (fr) 2004-11-24 2004-11-24 Unité de traitement de données audio/vidéo numériques et méthode de contrôle d'accès audites données

Publications (1)

Publication Number Publication Date
AR051243A1 true AR051243A1 (es) 2006-12-27

Family

ID=34929924

Family Applications (1)

Application Number Title Priority Date Filing Date
ARP050104882A AR051243A1 (es) 2004-11-24 2005-11-22 Unidad de tratamiento de datos de audio/ video numericos y metodo de control de acceso a dichos datos

Country Status (14)

Country Link
US (1) US7697686B2 (es)
EP (2) EP1662788A1 (es)
JP (1) JP4878602B2 (es)
KR (1) KR101172093B1 (es)
CN (1) CN100559829C (es)
AR (1) AR051243A1 (es)
BR (1) BRPI0516910A8 (es)
CA (1) CA2588460C (es)
ES (1) ES2439230T3 (es)
HK (1) HK1102252A1 (es)
PL (1) PL1815681T3 (es)
PT (1) PT1815681E (es)
TW (1) TWI406569B (es)
WO (1) WO2006056572A2 (es)

Families Citing this family (60)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1811415A1 (en) * 2005-12-23 2007-07-25 Nagracard S.A. Secure system-on-chip
EP1802030A1 (en) 2005-12-23 2007-06-27 Nagracard S.A. Secure system-on-chip
US8656191B2 (en) 2005-12-23 2014-02-18 Nagravision S.A. Secure system-on-chip
WO2007106844A2 (en) 2006-03-14 2007-09-20 Divx, Inc. Federated digital rights management scheme including trusted systems
JP2007318514A (ja) * 2006-05-26 2007-12-06 Sony Corp 情報処理装置および方法、並びにプログラム
WO2007145366A1 (en) * 2006-06-15 2007-12-21 Kabushiki Kaisha Toshiba Portable electronic device and control method thereof
CN101636726B (zh) 2007-01-05 2013-10-30 Divx有限责任公司 包含连续播放的视频分配系统
JP5227064B2 (ja) * 2008-04-11 2013-07-03 パナソニック株式会社 Avデータ送信装置及びavデータ送信方法
EP2129116A1 (fr) 2008-05-29 2009-12-02 Nagravision S.A. Unité et méthode de traitement sécurisé de données audio/vidéo à accès contrôlé
KR101578131B1 (ko) * 2008-10-23 2015-12-16 삼성전자주식회사 케이블카드를 사용하지 않는 제한 방송 수신시스템, 장치 및 방법
US9414031B2 (en) * 2008-11-26 2016-08-09 Echostar Technologies L.L.C. Account-specific encryption key
EP2219374A1 (en) * 2009-02-13 2010-08-18 Irdeto Access B.V. Securely providing a control word from a smartcard to a conditional access module
EP2262259A1 (en) * 2009-06-08 2010-12-15 Nagravision S.A. Method for monitoring execution of data processing program instructions in a security module
EP2280544A1 (en) 2009-07-07 2011-02-02 Irdeto Access B.V. Secure transmition and recording of a content
US8775825B2 (en) * 2009-08-17 2014-07-08 Cram Worldwide Llc Digital content management and delivery
CA2782825C (en) 2009-12-04 2016-04-26 Divx, Llc Elementary bitstream cryptographic material transport systems and methods
US8782417B2 (en) 2009-12-17 2014-07-15 Nagravision S.A. Method and processing unit for secure processing of access controlled audio/video data
EP2337347A1 (en) * 2009-12-17 2011-06-22 Nagravision S.A. Method and processing unit for secure processing of access controlled audio/video data
FR2957737B1 (fr) * 2010-03-17 2012-08-10 Bouygues Telecom Sa Procede et systeme de diffusion securisee d'un flux de donnees numeriques
US8442228B2 (en) * 2010-04-06 2013-05-14 MicroTechnologies LLC Multi-class switching system and associated method of use
US8914534B2 (en) 2011-01-05 2014-12-16 Sonic Ip, Inc. Systems and methods for adaptive bitrate streaming of media stored in matroska container files using hypertext transfer protocol
EP2518448A1 (en) 2011-04-27 2012-10-31 Nagravision S.A. System to optimize utility meter upstream communications and method for managing these communications
US8559626B2 (en) * 2011-02-24 2013-10-15 Vixs Systems, Inc Cryptographic sanction server and methods for use therewith
FR2972318B1 (fr) * 2011-03-02 2013-03-29 Viaccess Sa Procede de protection d'un contenu multimedia enregistre
US9633391B2 (en) 2011-03-30 2017-04-25 Cram Worldwide, Llc Secure pre-loaded drive management at kiosk
GB201105765D0 (en) 2011-04-05 2011-05-18 Visa Europe Ltd Payment system
CN102164319A (zh) * 2011-04-08 2011-08-24 北京数字太和科技有限责任公司 传输码流ts的安全传输方法和装置
CN102164320B (zh) * 2011-04-11 2016-06-22 北京数字太和科技有限责任公司 一种改进的基于条件接收技术的终端
US9185331B2 (en) * 2011-08-23 2015-11-10 Echostar Technologies L.L.C. Storing multiple instances of content
US9467708B2 (en) 2011-08-30 2016-10-11 Sonic Ip, Inc. Selection of resolutions for seamless resolution switching of multimedia content
US8787570B2 (en) 2011-08-31 2014-07-22 Sonic Ip, Inc. Systems and methods for automatically genenrating top level index files
US8909922B2 (en) 2011-09-01 2014-12-09 Sonic Ip, Inc. Systems and methods for playing back alternative streams of protected content protected using common cryptographic information
DE112011105688T5 (de) * 2011-09-29 2014-07-17 Hewlett Packard Development Company, L.P. Ent- und Verschlüsselung von Anwendungsdaten
EP2597883A1 (en) * 2011-11-22 2013-05-29 Nagravision S.A. Method, cryptographic system and security module for descrambling content packets of a digital transport stream
US9094739B2 (en) 2012-10-31 2015-07-28 Unicorn Government, Inc. Internet protocol switching system and associated method of use
US9313510B2 (en) 2012-12-31 2016-04-12 Sonic Ip, Inc. Use of objective quality measures of streamed content to reduce streaming bandwidth
US9191457B2 (en) 2012-12-31 2015-11-17 Sonic Ip, Inc. Systems, methods, and media for controlling delivery of content
EP2779671B1 (en) 2013-03-11 2017-12-13 Nagravision S.A. Electronic support allowing access to remote audio/video assets
EP2802152B1 (en) 2013-05-07 2017-07-05 Nagravision S.A. Method for secure processing a stream of encrypted digital audio / video data
FR3006082B1 (fr) * 2013-05-21 2017-01-27 Oberthur Technologies Procede de mise en œuvre d'un droit sur un contenu
EP2827601A1 (fr) * 2013-07-19 2015-01-21 Nagravision S.A. Méthode et dispositif pour la protection des clés de déchiffrement d'un décodeur
SG11201604906QA (en) 2013-12-19 2016-07-28 Visa Int Service Ass Cloud-based transactions methods and systems
US9922322B2 (en) * 2013-12-19 2018-03-20 Visa International Service Association Cloud-based transactions with magnetic secure transmission
CN103929680B (zh) * 2014-03-28 2017-04-12 深圳市九洲电器有限公司 一种机顶盒加密节目解扰方法及机顶盒
WO2015179637A1 (en) 2014-05-21 2015-11-26 Visa International Service Association Offline authentication
US9584530B1 (en) * 2014-06-27 2017-02-28 Wickr Inc. In-band identity verification and man-in-the-middle defense
US9854306B2 (en) 2014-07-28 2017-12-26 Echostar Technologies L.L.C. Methods and systems for content navigation among programs presenting advertising content
US9775029B2 (en) 2014-08-22 2017-09-26 Visa International Service Association Embedding cloud-based functionalities in a communication device
EP3032836A1 (en) 2014-12-12 2016-06-15 SmarDTV S.A. A system for providing access to conditional access media content
EP3243130B1 (en) 2015-01-06 2019-08-14 Sonic IP, Inc. Systems and methods for encoding and sharing content between devices
US9635413B2 (en) * 2015-09-23 2017-04-25 Echostar Technologies L.L.C. Advance decryption key acquisition for streaming media content
RU2637433C2 (ru) * 2016-04-25 2017-12-04 Акционерное общество "Лаборатория Касперского" Система и способ противодействия несанкционированному доступу к данным микрофона
EP3293653A1 (en) * 2016-09-09 2018-03-14 Nagravision S.A. A system for decrypting and rendering content
CN106341424B (zh) * 2016-11-08 2023-03-31 天津光电安辰信息技术股份有限公司 一种基于身份认证的视频加密系统及实现方法
US10713869B2 (en) 2017-08-01 2020-07-14 The Chamberlain Group, Inc. System for facilitating access to a secured area
US11055942B2 (en) 2017-08-01 2021-07-06 The Chamberlain Group, Inc. System and method for facilitating access to a secured area
EP3664396A1 (en) * 2018-12-03 2020-06-10 Nagravision SA Securely transmitting data in a data stream
US11615395B2 (en) * 2019-12-23 2023-03-28 Capital One Services, Llc Authentication for third party digital wallet provisioning
CN111291411B (zh) * 2020-02-13 2022-12-23 福州大学 基于卷积神经网络的安全视频异常检测系统及方法
CN114697744B (zh) * 2020-12-28 2023-12-19 海能达通信股份有限公司 一种视频数据处理方法及相关装置

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6246767B1 (en) * 1995-04-03 2001-06-12 Scientific-Atlanta, Inc. Source authentication of download information in a conditional access system
US5937067A (en) * 1996-11-12 1999-08-10 Scientific-Atlanta, Inc. Apparatus and method for local encryption control of a global transport data stream
RU2000111530A (ru) * 1997-10-02 2002-05-27 Каналь+Сосьетэ Аноним Способ и устройство для шифрованной трансляции потока данных
CN1171454C (zh) * 1997-10-02 2004-10-13 卡纳尔股份有限公司 用于加密数据流传输的方法和装置
NZ504971A (en) * 1997-12-10 2002-02-01 Thomson Licensing S Method for protecting the audio/visual data across the NRSS interface
JP3015362B1 (ja) * 1998-12-25 2000-03-06 松下電器産業株式会社 Etc認証システム及び認証方法
EP1026898A1 (en) * 1999-02-04 2000-08-09 CANAL+ Société Anonyme Method and apparatus for encrypted transmission
ATE467312T1 (de) * 1999-03-24 2010-05-15 Microsoft Corp Verbesserte speicherkartenbenutzung zum zuordnen von medieninhalt zu haushalten
US20020114465A1 (en) * 2000-01-05 2002-08-22 Shen-Orr D. Chaim Digital content delivery system and method
US7227954B2 (en) * 2000-04-17 2007-06-05 Nagravision S.A. Secure data transmission system and method
EP1182874A1 (en) * 2000-08-24 2002-02-27 Canal+ Technologies Société Anonyme Digital content protection system
US7242772B1 (en) * 2000-09-07 2007-07-10 Eastman Kodak Company Encryption apparatus and method for synchronizing multiple encryption keys with a data stream
FR2818062B1 (fr) * 2000-12-07 2003-04-11 Thomson Multimedia Sa Methode de transmission securisee de donnees numeriques d'une source vers un recepteur
JP3925095B2 (ja) * 2001-02-01 2007-06-06 株式会社日立製作所 データ受信装置
JP3761477B2 (ja) * 2002-03-04 2006-03-29 エヌイーシーシステムテクノロジー株式会社 移動体セキュリティシステム
US7228439B2 (en) * 2002-04-19 2007-06-05 Nagravision S.A. Management method of rights of a content encrypted and stored in a personal digital recorder
US7200868B2 (en) * 2002-09-12 2007-04-03 Scientific-Atlanta, Inc. Apparatus for encryption key management
KR20050057553A (ko) * 2002-09-27 2005-06-16 나그라비젼 에스에이 수신 제한 데이터 복호화 시스템
US7440571B2 (en) * 2002-12-03 2008-10-21 Nagravision S.A. Method for securing software updates
JP2004201293A (ja) * 2002-12-03 2004-07-15 Matsushita Electric Ind Co Ltd 鍵共有システム、共有鍵生成装置及び共有鍵復元装置
TW200509637A (en) * 2003-07-14 2005-03-01 Nagravision Sa Method to create and manage a local network
CA2557505A1 (en) * 2004-03-10 2005-10-20 Nagracard S.A. Method for securing a tv broadcast event
EP1672831A1 (fr) * 2004-12-16 2006-06-21 Nagravision S.A. Méthode de transmission de données numériques dans un réseau local
EP1784016A1 (fr) * 2005-11-03 2007-05-09 Nagravision S.A. Méthode de sécurisation de données échangées entre un dispositif de traitement multimédia et un module de sécurité

Also Published As

Publication number Publication date
TWI406569B (zh) 2013-08-21
EP1815681A2 (fr) 2007-08-08
WO2006056572A3 (fr) 2007-05-31
JP2008521306A (ja) 2008-06-19
US20060109982A1 (en) 2006-05-25
BRPI0516910A (pt) 2008-09-23
ES2439230T3 (es) 2014-01-22
EP1815681B1 (fr) 2013-10-02
KR101172093B1 (ko) 2012-08-10
BRPI0516910A8 (pt) 2018-05-22
KR20070090892A (ko) 2007-09-06
CN100559829C (zh) 2009-11-11
TW200625958A (en) 2006-07-16
US7697686B2 (en) 2010-04-13
HK1102252A1 (en) 2007-11-09
WO2006056572A2 (fr) 2006-06-01
CA2588460C (en) 2013-07-30
JP4878602B2 (ja) 2012-02-15
PT1815681E (pt) 2013-12-19
CA2588460A1 (en) 2006-06-01
PL1815681T3 (pl) 2014-03-31
EP1662788A1 (fr) 2006-05-31
CN1780361A (zh) 2006-05-31

Similar Documents

Publication Publication Date Title
AR051243A1 (es) Unidad de tratamiento de datos de audio/ video numericos y metodo de control de acceso a dichos datos
ZA200201867B (en) Method and apparatus for preventing piracy of digital content.
BR0007934A (pt) Método e aparelho para transmissãocriptografada
CA2771080A1 (en) Secure media path methods, systems, and architecture
BR0303651A (pt) Aparelho, método e programa de execução de conteúdo e aparelho e sistema de gerenciamento de chave
CN108432178B (zh) 用于保护存储介质中多媒体内容记录安全的方法
PE20070934A1 (es) Sistema en un chip seguro
KR20120079639A (ko) 화이트박스 암호 테이블을 이용한 콘텐츠 보호 장치, 콘텐츠 암호화 및 복호화 장치
US20160364582A1 (en) Techniques for integrated circuit data path confidentiality and extensions thereof
JP2007043353A (ja) 送受信システムおよび方法、送信装置および方法、受信装置および方法、並びにプログラム
US20120079270A1 (en) Hardware-Assisted Content Protection for Graphics Processor
TW200622623A (en) Memory information protection system, semiconductor memory and method of protecting memory information
US10110373B2 (en) System and method for manipulating both the plaintext and ciphertext of an encryption process prior to dissemination to an intended recipient
AR032396A1 (es) Metodo para almacenar datos encriptados.
TH80032A (th) หน่วยสำหรับจัดการข้อมูลเสียง/ภาพและวิธีควบคุมการเข้าถึงสำหรับข้อมูลดังกล่าว
TH80032B (th) หน่วยสำหรับจัดการข้อมูลเสียง/ภาพและวิธีควบคุมการเข้าถึงสำหรับข้อมูลดังกล่าว
KR101824315B1 (ko) 데이터 암호화 방법 및 장치, 및 데이터 복호화 방법 및 장치
JP2006279488A (ja) 暗号文生成装置、暗号文復号装置、暗号文生成プログラム及び暗号文復号プログラム
US20090316905A1 (en) Key exchange through a scramble methodology and system
KR100825461B1 (ko) 소프트웨어를 이용한 fpga 프로그램 데이터 보호 방법
US20230229743A1 (en) Re-encryption-based digital rights management
JP2009089243A (ja) デジタル放送受信装置および方法
KR101915808B1 (ko) 난독화를 이용하는 암호문 복호화
JP2008259042A (ja) 情報保護システム
JP2006313505A (ja) 暗号化復号化システム、暗号化装置、復号化装置、暗号化方法、復号化方法、ならびに、プログラム

Legal Events

Date Code Title Description
FB Suspension of granting procedure