ATE193963T1 - Verfahren zur gesicherten übertragung zwischen zwei geräten und dessen anwendung - Google Patents

Verfahren zur gesicherten übertragung zwischen zwei geräten und dessen anwendung

Info

Publication number
ATE193963T1
ATE193963T1 AT97916402T AT97916402T ATE193963T1 AT E193963 T1 ATE193963 T1 AT E193963T1 AT 97916402 T AT97916402 T AT 97916402T AT 97916402 T AT97916402 T AT 97916402T AT E193963 T1 ATE193963 T1 AT E193963T1
Authority
AT
Austria
Prior art keywords
random key
encrypted
encryption
key
devices
Prior art date
Application number
AT97916402T
Other languages
English (en)
Inventor
Simon Paul Ashley Rix
Andrew Glasspool
Donald Watts Davies
Original Assignee
Digco B V
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=8223844&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=ATE193963(T1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Digco B V filed Critical Digco B V
Application granted granted Critical
Publication of ATE193963T1 publication Critical patent/ATE193963T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4367Establishing a secure communication between the client and a peripheral device or smart card
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Storage Device Security (AREA)
  • Paper (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Electrotherapy Devices (AREA)
  • Mechanical Treatment Of Semiconductor (AREA)
  • Communication Control (AREA)
  • Small-Scale Networks (AREA)
AT97916402T 1996-04-03 1997-03-21 Verfahren zur gesicherten übertragung zwischen zwei geräten und dessen anwendung ATE193963T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP96200907 1996-04-03
PCT/EP1997/001557 WO1997038530A1 (en) 1996-04-03 1997-03-21 Method for providing a secure communication between two devices and application of this method

Publications (1)

Publication Number Publication Date
ATE193963T1 true ATE193963T1 (de) 2000-06-15

Family

ID=8223844

Family Applications (1)

Application Number Title Priority Date Filing Date
AT97916402T ATE193963T1 (de) 1996-04-03 1997-03-21 Verfahren zur gesicherten übertragung zwischen zwei geräten und dessen anwendung

Country Status (17)

Country Link
US (2) US6385317B1 (de)
EP (1) EP0891670B2 (de)
JP (1) JP4633202B2 (de)
CN (1) CN1134161C (de)
AT (1) ATE193963T1 (de)
AU (1) AU2506397A (de)
BR (1) BR9708500A (de)
DE (1) DE69702310T3 (de)
DK (1) DK0891670T3 (de)
ES (1) ES2149585T5 (de)
GR (1) GR3034392T3 (de)
HK (1) HK1019683A1 (de)
HR (1) HRP970160A2 (de)
PT (1) PT891670E (de)
TW (1) TW369778B (de)
WO (1) WO1997038530A1 (de)
ZA (1) ZA972786B (de)

Families Citing this family (101)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
HRP970160A2 (en) 1996-04-03 1998-02-28 Digco B V Method for providing a secure communication between two devices and application of this method
WO1998056179A1 (en) * 1997-06-06 1998-12-10 Thomson Consumer Electronics, Inc. Conditional access system for set-top boxes
US7039802B1 (en) 1997-06-06 2006-05-02 Thomson Licensing Conditional access system for set-top boxes
HUP0100232A3 (en) * 1997-10-02 2001-10-29 Canal Plus Sa Method and apparatus for encrypted data stream transmission
RU2000111530A (ru) 1997-10-02 2002-05-27 Каналь+Сосьетэ Аноним Способ и устройство для шифрованной трансляции потока данных
FR2770065B1 (fr) * 1997-10-17 1999-12-03 Thomson Multimedia Sa Procede de transfert de cle d'embrouillage
US6411712B1 (en) * 1997-10-27 2002-06-25 Kabushiki Kaisha Toshiba Digital broadcast receiver
CN1179566C (zh) * 1998-01-23 2004-12-08 皇家菲利浦电子有限公司 条件性接入
DE29802270U1 (de) * 1998-02-10 1998-04-30 Scm Microsystems Gmbh Multimediales System, tragbare Bedieneinrichtung und Kommunikationsmodul zur Verwendung in diesem System
CA2319538C (en) 1998-02-20 2016-09-06 Digital Video Express L.P. Information access control system and method
DE69933811T2 (de) * 1998-04-24 2007-08-30 Sony United Kingdom Ltd., Weybridge Digitaler Multimediaempfänger und einen solchen Empfänger umfassendes Netzwerk mit IEEE 1394 serial Bus Schnittstelle
US6154206A (en) * 1998-05-06 2000-11-28 Sony Corporation Of Japan Method and apparatus for distributed conditional access control on a serial communication network
TW412909B (en) * 1998-05-07 2000-11-21 Kudelski Sa Mechanism of matching between a receiver and a security module
JO2117B1 (en) * 1998-07-15 2000-05-21 كانال + تيكنولوجيز سوسيته انونيم A method and device for the secure communication of information between a group of audio-visual devices that operate with numbers
DE69834396T2 (de) 1998-09-01 2007-02-22 Irdeto Access B.V. Sicheres Datensignalübertragungssystem
EP0984630B1 (de) 1998-09-01 2006-08-23 Irdeto Access B.V. Datenübertragungssystem
US6550008B1 (en) 1999-02-26 2003-04-15 Intel Corporation Protection of information transmitted over communications channels
US6516414B1 (en) 1999-02-26 2003-02-04 Intel Corporation Secure communication over a link
US6507907B1 (en) 1999-02-26 2003-01-14 Intel Corporation Protecting information in a system
US6697489B1 (en) * 1999-03-30 2004-02-24 Sony Corporation Method and apparatus for securing control words
EP1045585A1 (de) * 1999-04-13 2000-10-18 CANAL+ Société Anonyme Verfahren und Anlage zur sicheren Übertragung digitaler Daten zwischen Vorrichtungen
US7660986B1 (en) * 1999-06-08 2010-02-09 General Instrument Corporation Secure control of security mode
US7336785B1 (en) * 1999-07-09 2008-02-26 Koninklijke Philips Electronics N.V. System and method for copy protecting transmitted information
US20030149986A1 (en) * 1999-08-10 2003-08-07 Mayfield William W. Security system for defeating satellite television piracy
KR100735503B1 (ko) * 1999-08-27 2007-07-06 소니 가부시끼 가이샤 정보 송신 시스템, 장치 및 방법 및 정보 수신 시스템,장치 및 방법
US6959089B1 (en) * 2000-04-07 2005-10-25 General Instrument Corporation Method and apparatus for secure transmission of data
FR2809269B1 (fr) * 2000-05-16 2002-10-04 Canal Plus Technologies Procede de transmission de donnees chiffrees, application d'un tel procede dans un systeme de television numerique a peage et decodeur utilise dans un tel systeme
US9595064B2 (en) 2000-05-25 2017-03-14 Xcira, Inc Integration of remote bidders into multiple and simultaneous live auctions
US6813612B1 (en) 2000-05-25 2004-11-02 Nancy J. Rabenold Remote bidding supplement for traditional live auctions
DE10040854A1 (de) * 2000-08-21 2002-03-21 Infineon Technologies Ag Chipkarte
US6996547B1 (en) * 2000-09-27 2006-02-07 Motorola, Inc. Method for purchasing items over a non-secure communication channel
US7577846B2 (en) 2000-10-04 2009-08-18 Nagravision Sa Mechanism of matching between a receiver and a security module
FR2823928B1 (fr) * 2001-04-19 2003-08-22 Canal Plus Technologies Procede pour une communication securisee entre deux dispositifs
US7415609B1 (en) * 2001-04-23 2008-08-19 Diebold, Incorporated Automated banking machine system and method
DE10137152A1 (de) * 2001-07-30 2003-02-27 Scm Microsystems Gmbh Verfahren zur Übertragung vertraulicher Daten
WO2003024104A1 (en) * 2001-09-13 2003-03-20 Nds Limited Hacking prevention system
FR2836609A1 (fr) * 2002-02-25 2003-08-29 Thomson Licensing Sa Procede de traitement de donnees chiffrees pour un premier domaine et recues dans un reseau appartenant a un second domaine
US7457967B2 (en) * 2002-02-28 2008-11-25 The Directv Group, Inc. Hidden identification
US7305555B2 (en) 2002-03-27 2007-12-04 General Instrument Corporation Smart card mating protocol
DE10216396A1 (de) * 2002-04-12 2003-10-23 Scm Microsystems Gmbh Verfahren zur Authentisierung
US7228439B2 (en) * 2002-04-19 2007-06-05 Nagravision S.A. Management method of rights of a content encrypted and stored in a personal digital recorder
SG105005A1 (en) * 2002-06-12 2004-07-30 Contraves Ag Device for firearms and firearm
ES2340990T3 (es) * 2002-06-28 2010-06-14 Nagravision S.A. Metodo de actualizacion de las claves de seguridad en un descodificador de television.
JP2004126889A (ja) * 2002-10-01 2004-04-22 Sharp Corp 電子印鑑、リムーバブルメモリ媒体、事前認証システム、携帯機器、携帯電話装置および車両始動制御装置
JP4349788B2 (ja) * 2002-10-31 2009-10-21 パナソニック株式会社 半導体集積回路装置
FR2848763B1 (fr) * 2002-12-12 2005-03-18 Viaccess Sa Procede de distribution de donnees et/ou services embrouilles
US7801820B2 (en) * 2003-01-13 2010-09-21 Sony Corporation Real-time delivery of license for previously stored encrypted content
FR2855689B1 (fr) * 2003-05-26 2005-09-09 Innova Card Module de controle d'acces a cle de debrouillage securisee
CN1868187B (zh) * 2003-08-13 2010-06-16 汤姆森许可公司 通过内容密钥使通信网络上内容传递安全的方法及装置
KR101044937B1 (ko) * 2003-12-01 2011-06-28 삼성전자주식회사 홈 네트워크 시스템 및 그 관리 방법
US20050182934A1 (en) * 2004-01-28 2005-08-18 Laszlo Elteto Method and apparatus for providing secure communications between a computer and a smart card chip
US7502473B2 (en) * 2004-02-25 2009-03-10 Nagravision S.A. Process for managing the handling of conditional access data by at least two decoders
US7665119B2 (en) 2004-09-03 2010-02-16 Secure Elements, Inc. Policy-based selection of remediation
US7761920B2 (en) * 2004-09-03 2010-07-20 Fortinet, Inc. Data structure for policy-based remediation selection
US7774848B2 (en) * 2004-07-23 2010-08-10 Fortinet, Inc. Mapping remediation to plurality of vulnerabilities
US20060018478A1 (en) * 2004-07-23 2006-01-26 Diefenderfer Kristopher G Secure communication protocol
US8171555B2 (en) * 2004-07-23 2012-05-01 Fortinet, Inc. Determining technology-appropriate remediation for vulnerability
EP1626579A1 (de) * 2004-08-11 2006-02-15 Thomson Licensing Vorrichtungspaarbildung
EP1628481B1 (de) * 2004-08-11 2010-09-01 Thomson Licensing Vorrichtungspaarbildung
US7703137B2 (en) 2004-09-03 2010-04-20 Fortinet, Inc. Centralized data transformation
US20060085828A1 (en) * 2004-10-15 2006-04-20 Vincent Dureau Speeding up channel change
EP1815682B1 (de) * 2004-11-17 2013-03-20 General Instrument Corporation System und verfahren zum erstellen vom zugriffberechtigung digitalen dateien
US7805611B1 (en) * 2004-12-03 2010-09-28 Oracle America, Inc. Method for secure communication from chip card and system for performing the same
US20060137016A1 (en) * 2004-12-20 2006-06-22 Dany Margalit Method for blocking unauthorized use of a software application
GB2423221A (en) * 2005-02-14 2006-08-16 Ericsson Telefon Ab L M Key delivery method involving double acknowledgement
DE202005003523U1 (de) * 2005-03-04 2005-08-11 Scm Microsystems Gmbh Conditional Access System für mehrere Räume
US8316416B2 (en) 2005-04-04 2012-11-20 Research In Motion Limited Securely using a display to exchange information
WO2007001287A1 (en) * 2005-06-23 2007-01-04 Thomson Licensing Multi-media access device registration system and method
CN100525476C (zh) 2005-06-29 2009-08-05 华为技术有限公司 媒体网关控制协议呼叫中的内容传输方法
FR2890267B1 (fr) * 2005-08-26 2007-10-05 Viaccess Sa Procede d'etablissement d'une cle de session et unites pour la mise en oeuvre du procede
DE102005060285B4 (de) * 2005-12-15 2007-11-29 Technisat Digital Gmbh Verfahren zur Entschlüsselung verschlüsselter DVB-Signale
DE102005060288A1 (de) * 2005-12-15 2007-06-21 Technisat Digital Gmbh Verfahren und Anordnung zum Betrieb eines Entschlüsselungssystems in einem digital Receiver
DE102005060287B4 (de) * 2005-12-15 2007-10-11 Technisat Digital Gmbh Verfahren zum Betrieb eines Systems mit bedingtem Zugang
ES2337920T3 (es) * 2006-01-03 2010-04-30 Irdeto Access B.V. Metodo de descifrado de un objeto de datos de contenido cifrado.
US8285988B2 (en) 2006-05-09 2012-10-09 Broadcom Corporation Method and system for command authentication to achieve a secure interface
US8560829B2 (en) 2006-05-09 2013-10-15 Broadcom Corporation Method and system for command interface protection to achieve a secure interface
US8032761B2 (en) 2006-05-09 2011-10-04 Broadcom Corporation Method and system for memory attack protection to achieve a secure interface
US8670566B2 (en) 2006-05-12 2014-03-11 Blackberry Limited System and method for exchanging encryption keys between a mobile device and a peripheral output device
JP2007329688A (ja) * 2006-06-07 2007-12-20 Canon Inc データ処理装置およびその方法
US8156545B2 (en) * 2007-02-09 2012-04-10 Sony Corporation Method and apparatus for authorizing a communication interface
FR2905215B1 (fr) * 2006-08-23 2009-01-09 Viaccess Sa Procede de transmission d'une donnee complementaire a un terminal de reception
EP2109314A1 (de) * 2008-04-11 2009-10-14 Gemalto SA Verfahren zum Schutz von zwischen einer Smartcard und einem Endgerät ausgetauschten Schlüsseln
EP2129116A1 (de) 2008-05-29 2009-12-02 Nagravision S.A. Einheit und Verfahren zur gesicherten Verarbeitung von Audio-/Video-Daten mit kontrolliertem Zugriff
US8644507B2 (en) * 2008-09-30 2014-02-04 Isaac Sayo Daniel Game apparatus, system and method for improving in-game communications during a game
US8964980B2 (en) * 2008-09-30 2015-02-24 The F3M3 Companies, Inc. System and method of distributing game play instructions to players during a game
US8666075B2 (en) * 2008-09-30 2014-03-04 F3M3 Companies, Inc. System and method for improving in-game communications during a game
US8126143B2 (en) * 2008-09-30 2012-02-28 Id Coach, Llc Apparatus and method for improving in-game communications during a game
US8249254B1 (en) * 2008-09-30 2012-08-21 Id Coach, Llc Apparatus, system and method for reporting a player's game plays during a game
KR101180199B1 (ko) * 2008-11-18 2012-09-05 한국전자통신연구원 다운로더블 제한수신시스템, 상기 다운로더블 제한수신시스템에서 단말과 인증 서버 간의 양방향 통신을 위한 채널 설정 방법 및 메시지 구조
KR101089889B1 (ko) * 2008-11-21 2011-12-05 한국전자통신연구원 다운로더블 제한수신시스템 및 상기 다운로더블 제한수신시스템에서 인증 서버와 단말 간 암호화된 양방향 통신을 위한 세션 제어 방법
US8291218B2 (en) 2008-12-02 2012-10-16 International Business Machines Corporation Creating and using secure communications channels for virtual universes
US9064370B1 (en) 2009-02-11 2015-06-23 Isaac S. Daniel Method for conducting a sports technology reality television show
EP2219374A1 (de) * 2009-02-13 2010-08-18 Irdeto Access B.V. Sichere Bereitstellung eines Kontrollworts aus einer Chipkarte an ein Modul mit bedingtem Zugang
JP4993224B2 (ja) * 2009-04-08 2012-08-08 ソニー株式会社 再生装置および再生方法
US8782417B2 (en) 2009-12-17 2014-07-15 Nagravision S.A. Method and processing unit for secure processing of access controlled audio/video data
EP2337347A1 (de) * 2009-12-17 2011-06-22 Nagravision S.A. Verfahren und Vearbeitungseinheit zur sicheren Verarbeitung von Audio-/Videodaten mit Zugangskontrolle
EP2362573A1 (de) 2010-02-19 2011-08-31 Irdeto B.V. Vorrichtung und Verfahren zur Einrichtung eines sicheren Trust Keys
EP2362574A1 (de) * 2010-02-19 2011-08-31 Irdeto B.V. Schlüsselkorrespondenzprüfung in Vorrichtungs-Chipkartensystemen
EP2802152B1 (de) 2013-05-07 2017-07-05 Nagravision S.A. Verfahren zur sicheren Verarbeitung eines Stroms aus verschlüsselten digitalen Audio-/Videodaten
CN104581370A (zh) * 2015-01-15 2015-04-29 成都驰通数码系统有限公司 一种实现子母机控制的机制、母机、子机及系统
CN106552420A (zh) * 2015-09-30 2017-04-05 彭先立 网路博弈游戏装置

Family Cites Families (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5742677A (en) 1995-04-03 1998-04-21 Scientific-Atlanta, Inc. Information terminal having reconfigurable memory
US5870474A (en) 1995-12-04 1999-02-09 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
US4238853A (en) * 1977-12-05 1980-12-09 International Business Machines Corporation Cryptographic communication security for single domain networks
US4531020A (en) 1982-07-23 1985-07-23 Oak Industries Inc. Multi-layer encryption system for the broadcast of encrypted information
US4887296A (en) 1984-10-26 1989-12-12 Ricoh Co., Ltd. Cryptographic system for direct broadcast satellite system
US4868877A (en) 1988-02-12 1989-09-19 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US5048085A (en) * 1989-10-06 1991-09-10 International Business Machines Corporation Transaction system security method and apparatus
IL92310A (en) 1989-11-14 1994-05-30 News Datacom Ltd System for controlling access to broadcast transmissions
US5282249A (en) 1989-11-14 1994-01-25 Michael Cohen System for controlling access to broadcast transmissions
JPH03214834A (ja) 1990-01-19 1991-09-20 Canon Inc マルチメデイアネツトワークシステム
US5237610A (en) 1990-02-01 1993-08-17 Scientific-Atlanta, Inc. Independent external security module for a digitally upgradeable television signal decoder
US5029207A (en) * 1990-02-01 1991-07-02 Scientific-Atlanta, Inc. External security module for a television signal decoder
US5054064A (en) 1990-03-29 1991-10-01 Gte Laboratories Incorporated Video control system for recorded programs
US5111504A (en) * 1990-08-17 1992-05-05 General Instrument Corporation Information processing apparatus with replaceable security element
IL107967A (en) 1993-12-09 1996-12-05 News Datacom Research Ltd Apparatus and method for securing communication systems
US5420866A (en) 1994-03-29 1995-05-30 Scientific-Atlanta, Inc. Methods for providing conditional access information to decoders in a packet-based multiplexed communications system
CA2149067A1 (en) 1994-06-22 1995-12-23 Joseph Anton Bednar Jr. User-identification and verification of data integrity in a wireless communication system
US5600378A (en) 1995-05-22 1997-02-04 Scientific-Atlanta, Inc. Logical and composite channel mapping in an MPEG network
US5625693A (en) 1995-07-07 1997-04-29 Thomson Consumer Electronics, Inc. Apparatus and method for authenticating transmitting applications in an interactive TV system
HRP970160A2 (en) 1996-04-03 1998-02-28 Digco B V Method for providing a secure communication between two devices and application of this method
JP3086887B2 (ja) * 1996-08-08 2000-09-11 株式会社ローレルインテリジェントシステムズ 情報伝達方法、情報発信方法、情報再生方法及び通信装置
US6038320A (en) * 1996-10-11 2000-03-14 Intel Corporation Computer security key
US6084969A (en) * 1997-12-31 2000-07-04 V-One Corporation Key encryption system and method, pager unit, and pager proxy for a two-way alphanumeric pager network
US6550008B1 (en) * 1999-02-26 2003-04-15 Intel Corporation Protection of information transmitted over communications channels
US6507907B1 (en) * 1999-02-26 2003-01-14 Intel Corporation Protecting information in a system

Also Published As

Publication number Publication date
US20020126844A1 (en) 2002-09-12
US7171553B2 (en) 2007-01-30
WO1997038530A1 (en) 1997-10-16
PT891670E (pt) 2000-12-29
DE69702310T3 (de) 2008-11-13
EP0891670B1 (de) 2000-06-14
DE69702310T2 (de) 2001-01-18
JP4633202B2 (ja) 2011-02-16
ZA972786B (en) 1997-10-23
GR3034392T3 (en) 2000-12-29
EP0891670B2 (de) 2008-05-14
DK0891670T3 (da) 2000-10-30
TW369778B (en) 1999-09-11
EP0891670A1 (de) 1999-01-20
US6385317B1 (en) 2002-05-07
JP2000508482A (ja) 2000-07-04
CN1134161C (zh) 2004-01-07
CN1215528A (zh) 1999-04-28
DE69702310D1 (de) 2000-07-20
ES2149585T5 (es) 2008-08-01
HK1019683A1 (en) 2000-02-18
HRP970160A2 (en) 1998-02-28
BR9708500A (pt) 1999-08-03
AU2506397A (en) 1997-10-29
ES2149585T3 (es) 2000-11-01

Similar Documents

Publication Publication Date Title
ATE193963T1 (de) Verfahren zur gesicherten übertragung zwischen zwei geräten und dessen anwendung
MY120373A (en) Method and apparatus for encrypted transmission
NO20001649L (no) FremgangsmÕte og anordning ved overføring av kryptert datastrøm
WO2002080444A3 (en) Method and apparatus for streaming data using rotating cryptographic keys
RU2000111530A (ru) Способ и устройство для шифрованной трансляции потока данных
WO2002047356A3 (en) Method of secure transmission of digital data from a source to a receiver
DE69903557T2 (de) Verfahren und vorrichtung zur geschützten informationsübertragung zwischen einer vielzahl digitaler audiovisueller geräte
WO2004102868A3 (en) A power line communication device and method of using the same
CA2165874A1 (en) Method for Secure Session Key Generation
TW200507578A (en) Authorized receiving client, authorized transmission server, authorized receiving method, and authorized receiving program
WO2005040958A3 (en) Method and system for content distribution
DE60231629D1 (de) Verfahren zur datenübermittlung zwischen einem lokalem server und lokalen klienten
WO2000002340A3 (en) Cryptographic communication process and apparatus
KR20000060715A (ko) 멀티미디어 전송시스템의 저작권 보호 장치 및 방법
SG126687A1 (en) Encryption apparatus, decryption apparatus, and authentication information assignment apparatus, andencryption method, decryption method, and authent ication information assignment method
CA2226831A1 (en) Decryption of retransmitted data in an encrypted communication system
ATE244975T1 (de) Vorrichtung und verfahren zur übertragung von entschlüsselungsinformation
WO2003019899A3 (fr) Reseau numerique local, procedes d'installation de nouveaux dispositifs et procedes de diffusion et de reception de donnees dans un tel reseau
DE69925923D1 (de) Sicheres datenübertragungssystem
WO2001046773A3 (en) Method and apparatus for transmitting data
CA2250833A1 (en) Method for providing a secure communication between two devices and application of this method
WO2003085879A3 (de) Kryptografisches verfahren fur offentliche schlussel

Legal Events

Date Code Title Description
EEFA Change of the company name
UEP Publication of translation of european patent specification
REN Ceased due to non-payment of the annual fee