ATE208979T1 - Chipkarte, signalverarbeitungsgerät und verfahren zur signalverarbeitung - Google Patents

Chipkarte, signalverarbeitungsgerät und verfahren zur signalverarbeitung

Info

Publication number
ATE208979T1
ATE208979T1 AT95928755T AT95928755T ATE208979T1 AT E208979 T1 ATE208979 T1 AT E208979T1 AT 95928755 T AT95928755 T AT 95928755T AT 95928755 T AT95928755 T AT 95928755T AT E208979 T1 ATE208979 T1 AT E208979T1
Authority
AT
Austria
Prior art keywords
data
card
signal processing
smart card
iso standard
Prior art date
Application number
AT95928755T
Other languages
English (en)
Inventor
John William Chaney
Original Assignee
Thomson Consumer Electronics
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Thomson Consumer Electronics filed Critical Thomson Consumer Electronics
Application granted granted Critical
Publication of ATE208979T1 publication Critical patent/ATE208979T1/de

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/22Payment schemes or models
    • G06Q20/229Hierarchy of users of accounts
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/346Cards serving only as information carrier of service
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • G06Q20/40975Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/426Internal components of the client ; Characteristics thereof
    • H04N21/42607Internal components of the client ; Characteristics thereof for processing the incoming bitstream
    • H04N21/42623Internal components of the client ; Characteristics thereof for processing the incoming bitstream involving specific decryption arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
AT95928755T 1994-08-19 1995-08-04 Chipkarte, signalverarbeitungsgerät und verfahren zur signalverarbeitung ATE208979T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US29283094A 1994-08-19 1994-08-19
PCT/US1995/009953 WO1996006504A1 (en) 1994-08-19 1995-08-04 Smart-card based access control system with improved security

Publications (1)

Publication Number Publication Date
ATE208979T1 true ATE208979T1 (de) 2001-11-15

Family

ID=23126377

Family Applications (1)

Application Number Title Priority Date Filing Date
AT95928755T ATE208979T1 (de) 1994-08-19 1995-08-04 Chipkarte, signalverarbeitungsgerät und verfahren zur signalverarbeitung

Country Status (20)

Country Link
US (1) US6594361B1 (de)
EP (2) EP0878088B1 (de)
JP (2) JP3202241B2 (de)
KR (3) KR100382432B1 (de)
CN (2) CN1096797C (de)
AT (1) ATE208979T1 (de)
AU (2) AU3238595A (de)
BR (2) BR9508621A (de)
CA (2) CA2196407C (de)
DE (2) DE69514843T2 (de)
ES (2) ES2162935T3 (de)
FI (1) FI970677A0 (de)
HK (2) HK1002482A1 (de)
IN (1) IN184151B (de)
MY (1) MY125706A (de)
PL (1) PL178786B1 (de)
PT (1) PT782807E (de)
RU (2) RU2184392C2 (de)
TW (2) TW371829B (de)
WO (2) WO1996007267A2 (de)

Families Citing this family (134)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7168084B1 (en) 1992-12-09 2007-01-23 Sedna Patent Services, Llc Method and apparatus for targeting virtual objects
US8548166B2 (en) * 1995-04-03 2013-10-01 Anthony J. Wasilewski Method for partially encrypting program data
US6937729B2 (en) * 1995-04-03 2005-08-30 Scientific-Atlanta, Inc. Representing entitlements to service in a conditional access system
US7224798B2 (en) * 1995-04-03 2007-05-29 Scientific-Atlanta, Inc. Methods and apparatus for providing a partial dual-encrypted stream in a conditional access overlay system
US6005938A (en) 1996-12-16 1999-12-21 Scientific-Atlanta, Inc. Preventing replay attacks on digital information distributed by network service providers
JP4033493B2 (ja) * 1996-05-06 2008-01-16 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴイ 情報へのアクセスを管理するセキュリティ装置と協働するように構成される受信機
US5933500A (en) * 1996-05-31 1999-08-03 Thomson Consumer Electronics, Inc. Adaptive decoding system for processing encrypted and non-encrypted broadcast, cable or satellite video data
FR2751817B1 (fr) * 1996-07-29 1998-09-11 Thomson Multimedia Sa Systeme a acces conditionnel utilisant des messages a cles de chiffrement multiples
US6118492A (en) * 1996-08-14 2000-09-12 Starsight Telecast, Inc. Guide system and method of operation
FR2755809B1 (fr) 1996-11-13 1999-05-28 Thomson Multimedia Sa Procede de protection d'information transmise d'un element de securite vers un decodeur et systeme de protection utilisant un tel procede
US6016348A (en) * 1996-11-27 2000-01-18 Thomson Consumer Electronics, Inc. Decoding system and data format for processing and storing encrypted broadcast, cable or satellite video data
FR2759175B1 (fr) * 1997-02-05 1999-02-26 Thomson Multimedia Sa Dispositif de desembrouillage d'element de securite et element de securite comprenant un tel dispositif
AU760416B2 (en) * 1997-03-21 2003-05-15 Nagra France Sas Smartcard for use with a receiver of encrypted broadcast signals, and receiver
ID23380A (id) 1997-03-21 2000-04-20 Canal & Siciete Anonyme Metode dan aparatus untuk mencegah akses yang curang dalam sistem akses bersyarat
IL131946A0 (en) * 1997-03-21 2001-03-19 Canal Plus Sa Smartcard for use with a receiver of encrypted braoadcast signals and receiver
KR100426740B1 (ko) * 1997-06-06 2004-04-08 톰슨 콘슈머 일렉트로닉스, 인코포레이티드 방송 서비스를 위한 전체적인 조건부 액세스 관리 방법
US6236727B1 (en) * 1997-06-24 2001-05-22 International Business Machines Corporation Apparatus, method and computer program product for protecting copyright data within a computer system
EP0893921A1 (de) * 1997-07-25 1999-01-27 Scientific Atlanta, Inc. Zweistufiges programmierbares Paketfilter
US7515712B2 (en) * 1997-08-01 2009-04-07 Cisco Technology, Inc. Mechanism and apparatus for encapsulation of entitlement authorization in conditional access system
US6223348B1 (en) * 1997-09-03 2001-04-24 Universal Electronics Inc. Universal remote control system
US6438693B1 (en) * 1997-09-30 2002-08-20 Sony Corporation Modular broadcast receiver system and memo
RU2000111530A (ru) 1997-10-02 2002-05-27 Каналь+Сосьетэ Аноним Способ и устройство для шифрованной трансляции потока данных
CA2305644A1 (en) * 1997-10-02 1999-04-15 Canal + Societe Anonyme Method and apparatus for encrypted data stream transmission
JP3389843B2 (ja) 1997-10-17 2003-03-24 日本電気株式会社 情報処理装置におけるデジタル放送受信システム
DE19745969C2 (de) * 1997-10-17 2002-03-07 Deutsche Telekom Ag Verfahren und Vorrichtung zur Weiterleitung von bestimmten Daten, insbesondere Empfangsrechten in einem Pay-TV-Endgerät
KR19990037403A (ko) * 1997-10-27 1999-05-25 이데이 노부유끼 디지털 방송 수신 장치
GB2332314B (en) * 1997-12-09 2001-05-16 Sony Uk Ltd Interface for a receiver and method of arrangement thereof
JP4510281B2 (ja) 1997-12-10 2010-07-21 トムソン ライセンシング オーディオ/ビジュアル・ストリームを保護する方法およびサービス・プロバイダと、スマートカードが結合されたホスト装置の間におけるアクセスを管理するシステム
US7778418B1 (en) 1998-01-08 2010-08-17 Samsung Electronics Co., Ltd. System and method for copy protection for digital signals
US8300832B2 (en) * 1998-01-08 2012-10-30 Samsung Electronics Co., Ltd. System and method for copy protection for digital signals
CA2319538C (en) 1998-02-20 2016-09-06 Digital Video Express L.P. Information access control system and method
WO1999044141A1 (fr) * 1998-02-26 1999-09-02 Kabushiki Kaisha Toshiba Unite de traitement de signal et recepteur d'informations numeriques avec module a carte detachable
FR2776410B1 (fr) * 1998-03-20 2002-11-15 Gemplus Card Int Dispositifs pour masquer les operations effectuees dans une carte a microprocesseur
GB9809685D0 (en) * 1998-05-06 1998-07-01 Sony Uk Ltd Ncam AV/C CTS subunit proposal
US8584255B2 (en) * 1999-05-05 2013-11-12 Sony United Kingdom Limited Networked conditional access module
FR2783335B1 (fr) * 1998-09-11 2000-10-13 Thomson Multimedia Sa Procede de chargement de droits de systeme a acces conditionnel et dispositif mettant en oeuvre le procede
JP3608712B2 (ja) * 1998-12-14 2005-01-12 日本ビクター株式会社 再生装置、暗号復号方法
FR2787900B1 (fr) * 1998-12-28 2001-02-09 Bull Cp8 Circuit integre intelligent
EP1017234B1 (de) 1998-12-29 2016-05-25 Pace Plc Fernsehschaltung für Signalempfang- oder Übertragung aus oder nach verschiedenen Richtungen
US7095540B1 (en) * 1999-01-29 2006-08-22 The University Of Connecticut Optical security system using fourier plane encoding
US7415110B1 (en) 1999-03-24 2008-08-19 Intel Corporation Method and apparatus for the generation of cryptographic keys
IL129230A (en) 1999-03-29 2003-04-10 Nds Ltd System for determining successful reception of a message
WO2000059210A1 (en) * 1999-03-30 2000-10-05 Sony Electronics, Inc. System for interfacing multiple conditional access devices
UA69439C2 (uk) * 1999-07-09 2004-09-15 Награвізьйон Са Система здійснення покупки під впливом імпульсу для платного телебачення
US7068786B1 (en) 1999-08-29 2006-06-27 Intel Corporation Dual use block/stream cipher
US6477252B1 (en) 1999-08-29 2002-11-05 Intel Corporation Digital video content transmission ciphering and deciphering method and apparatus
US6947558B1 (en) 1999-08-29 2005-09-20 Intel Corporation Stream cipher having a shuffle network combiner function
US6731758B1 (en) 1999-08-29 2004-05-04 Intel Corporation Digital video content transmission ciphering and deciphering method and apparatus
US6920221B1 (en) 1999-08-29 2005-07-19 Intel Corporation Method and apparatus for protected exchange of status and secret values between a video source application and a video hardware interface
DE19941550A1 (de) * 1999-09-01 2001-03-08 Deutsche Telekom Ag Verfahren zur Freischaltung von kundenrelevanten Berechtigungen auf Sicherheitsmodulen in Conditional Access für Pay-Dienste
FR2799075B1 (fr) * 1999-09-23 2001-11-23 Thomson Multimedia Sa Terminal numerique multimedia et module detachable cooperant avec ledit terminal comportant une interface protegee contre la copie
WO2001029762A2 (en) * 1999-10-20 2001-04-26 Spyrus, Inc. Method and system for an integrated circuit card interface device with multiple modes of operation
TW480886B (en) 1999-11-08 2002-03-21 Nagravision Sa High flow rate centralized cryptographic system and method
US8055894B2 (en) 1999-11-09 2011-11-08 Google Inc. Process and streaming server for encrypting a data stream with bandwidth based variation
US6449719B1 (en) 1999-11-09 2002-09-10 Widevine Technologies, Inc. Process and streaming server for encrypting a data stream
US9668011B2 (en) * 2001-02-05 2017-05-30 Avago Technologies General Ip (Singapore) Pte. Ltd. Single chip set-top box system
DE60134542D1 (de) * 2000-03-03 2008-08-07 Thomson Licensing Multiplexendes und DEMULTIPLEXENDEs GERÄT UND PROZESS FÜR MINDESTENS ZWEI TRANSPORTSTRÖME mit Hilfe des MPEG Transport Priority Bits
DE10015775A1 (de) * 2000-03-30 2001-10-04 Deutsche Telekom Ag Kartenmaterial und Verfahren zum Betreiben eines Kartenterminals
AU770545B2 (en) * 2000-04-20 2004-02-26 Canon Kabushiki Kaisha A method and system for using multiple smartcards in a reader
US6824045B2 (en) 2000-04-20 2004-11-30 Canon Kabushiki Kaisha Method and system for using multiple smartcards in a reader
US7003107B2 (en) 2000-05-23 2006-02-21 Mainstream Encryption Hybrid stream cipher
JP2002108710A (ja) * 2000-07-24 2002-04-12 Sony Corp 情報処理システム、情報処理方法、および情報処理装置、並びにプログラム提供媒体
JP2002044638A (ja) * 2000-07-28 2002-02-08 Sony Corp ディジタル放送受信装置およびディジタル放送受信方法
US20020029343A1 (en) * 2000-09-05 2002-03-07 Fujitsu Limited Smart card access management system, sharing method, and storage medium
US7165175B1 (en) 2000-09-06 2007-01-16 Widevine Technologies, Inc. Apparatus, system and method for selectively encrypting different portions of data sent over a network
DE10054970A1 (de) * 2000-11-06 2002-05-23 Infineon Technologies Ag Verfahren zur Steuerung der Lade- und Entladephasen eines Stützkondensators
US7043473B1 (en) 2000-11-22 2006-05-09 Widevine Technologies, Inc. Media tracking system and method
US7150045B2 (en) 2000-12-14 2006-12-12 Widevine Technologies, Inc. Method and apparatus for protection of electronic media
US20020146125A1 (en) * 2001-03-14 2002-10-10 Ahmet Eskicioglu CA system for broadcast DTV using multiple keys for different service providers and service areas
US7134134B2 (en) * 2001-03-24 2006-11-07 Microsoft Corporation Electronic program guide hardware card
EP1251449A1 (de) * 2001-04-17 2002-10-23 Thomson Licensing S.A. Sytem mit Deaktivierung der IC Karte vor einer Hardwarerückstellung
US20020170072A1 (en) * 2001-05-09 2002-11-14 Lundbald James A. Systems for receiving and processing digital data carried by satellite transmissions
FR2824940B1 (fr) * 2001-05-15 2004-09-17 Gemplus Card Int Dispositif et procede de gestion de donnees de type multimedia
US8024752B2 (en) 2001-06-29 2011-09-20 Thomson Licensing Method and apparatus for permitting unconfirmed viewing time with addressable pay TV
US7203319B2 (en) * 2001-07-09 2007-04-10 Qualcomm, Inc. Apparatus and method for installing a decryption key
KR100411586B1 (ko) * 2001-12-28 2003-12-18 한국전자통신연구원 전송 스트림 데이터의 디스크램블 처리 장치 및 그 방법
US20030131349A1 (en) * 2002-01-04 2003-07-10 General Instrument Corporation Methods and systems for managing and collecting impulse pay-per-view data in smart card enabled television terminals
EP1478904A2 (de) 2002-01-23 2004-11-24 M-Spatial Limited Erzeugung einer schematischen darstellung
US7328345B2 (en) 2002-01-29 2008-02-05 Widevine Technologies, Inc. Method and system for end to end securing of content for video on demand
US7299292B2 (en) 2002-03-29 2007-11-20 Widevine Technologies, Inc. Process and streaming server for encrypting a data stream to a virtual smart card client system
JP2005523657A (ja) * 2002-04-19 2005-08-04 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ コンディショナル・アクセス・システム及び装置
WO2003107670A1 (en) * 2002-06-12 2003-12-24 Koninklijke Philips Electronics N.V. Conditional access apparatus and method
TWI246064B (en) * 2002-07-29 2005-12-21 Milsys Ltd Data storage and processing device, electronic appliance, electronic system and method of operating an appliance that responds to a plurality of commands
US7594271B2 (en) 2002-09-20 2009-09-22 Widevine Technologies, Inc. Method and system for real-time tamper evidence gathering for software
EP1418750A1 (de) * 2002-11-11 2004-05-12 STMicroelectronics Limited Integrierte Schaltung mit Sicherheitsfunktion
JP4523913B2 (ja) * 2003-02-19 2010-08-11 パナソニック株式会社 番組データ通信システム
US7356143B2 (en) 2003-03-18 2008-04-08 Widevine Technologies, Inc System, method, and apparatus for securely providing content viewable on a secure device
US7007170B2 (en) 2003-03-18 2006-02-28 Widevine Technologies, Inc. System, method, and apparatus for securely providing content viewable on a secure device
JP2004361986A (ja) * 2003-04-08 2004-12-24 Sharp Corp スクランブル回路
US7475254B2 (en) 2003-06-19 2009-01-06 International Business Machines Corporation Method for authenticating software using protected master key
US7406174B2 (en) 2003-10-21 2008-07-29 Widevine Technologies, Inc. System and method for n-dimensional encryption
US8396216B2 (en) 2003-11-21 2013-03-12 Howard G. Pinder Partial dual-encryption using program map tables
EP1714284A4 (de) * 2004-01-15 2008-09-17 Milsys Ltd Wechselbares medium mit lesezeichen
CN100394794C (zh) * 2004-03-15 2008-06-11 北京握奇数据系统有限公司 一种有线电视自动计费的方法
US9609279B2 (en) 2004-09-24 2017-03-28 Google Inc. Method and system for providing secure CODECS
JP2006211117A (ja) * 2005-01-26 2006-08-10 Sharp Corp コンテンツ保護システム
KR100820810B1 (ko) 2005-04-29 2008-04-10 엘지전자 주식회사 디지털 수신 시스템의 제한 수신 방법
EP1720350A1 (de) * 2005-05-03 2006-11-08 Nagracard S.A. Sicherheitsmodul bestimmt zur Kontrolle des Zugriffs auf Inhalte
US7912219B1 (en) * 2005-08-12 2011-03-22 The Directv Group, Inc. Just in time delivery of entitlement control message (ECMs) and other essential data elements for television programming
US8855714B2 (en) * 2005-09-14 2014-10-07 Sandisk Il Ltd. Removable media player for mobile phones
WO2007038245A2 (en) 2005-09-23 2007-04-05 Widevine Technologies, Inc. Method for evolving detectors to detect malign behavior in an artificial immune system
US7817608B2 (en) 2005-09-23 2010-10-19 Widevine Technologies, Inc. Transitioning to secure IP communications for encoding, encapsulating, and encrypting data
US8526612B2 (en) 2006-01-06 2013-09-03 Google Inc. Selective and persistent application level encryption for video provided to a client
US7564268B2 (en) * 2006-11-07 2009-07-21 Integrated Device Technology, Inc Low power logic output buffer
CN101682730B (zh) * 2007-05-09 2013-08-21 索尼株式会社 服务卡适配器
US8621093B2 (en) 2007-05-21 2013-12-31 Google Inc. Non-blocking of head end initiated revocation and delivery of entitlements non-addressable digital media network
WO2008142612A2 (en) * 2007-05-22 2008-11-27 Koninklijke Philips Electronics N.V. Updating cryptographic key data
US8243924B2 (en) 2007-06-29 2012-08-14 Google Inc. Progressive download or streaming of digital media securely through a localized container and communication protocol proxy
FR2921175A1 (fr) * 2007-09-14 2009-03-20 Sagem Securite Sa Carte a circuit integre a tampon d'entree/sortie securise
US8756282B2 (en) * 2007-11-19 2014-06-17 Mastercard International Incorporated Interpersonal communication enhancer
US20090138390A1 (en) * 2007-11-26 2009-05-28 Mastercard International, Inc. Financial Transaction Message Exchange System
US20090159679A1 (en) * 2007-12-20 2009-06-25 Mastercard International, Inc. Ultra Low-Power User Authentication Device for Financial Transactions
US20090171830A1 (en) * 2007-12-27 2009-07-02 Mastercard International, Inc. Payment Transaction System
US8117449B2 (en) * 2007-12-27 2012-02-14 Mastercard International, Inc. Method to detect man-in-the-middle (MITM) or relay attacks
US8527415B2 (en) 2007-12-27 2013-09-03 Mastercard International, Inc. Techniques for conducting financial transactions using mobile communication devices
US20100287083A1 (en) * 2007-12-28 2010-11-11 Mastercard International, Inc. Detecting modifications to financial terminals
US8868464B2 (en) 2008-02-07 2014-10-21 Google Inc. Preventing unauthorized modification or skipping of viewing of advertisements within content
FR2940691B1 (fr) * 2008-12-31 2011-02-25 Viaccess Sa Procedes de transmission, de reception et d'identification, processeur de securite et support d'enregistrement d'informations pour ces procedes.
US10057641B2 (en) * 2009-03-25 2018-08-21 Sony Corporation Method to upgrade content encryption
EP2262259A1 (de) 2009-06-08 2010-12-15 Nagravision S.A. Verfahren zur Überwachung der Ausführung von Datenverarbeitungsprogrammbefehlen in einem Sicherheitsmodul
US8245959B1 (en) 2009-06-30 2012-08-21 Emc Corporation Powered card and method of disposing of the same
US8751800B1 (en) 2011-12-12 2014-06-10 Google Inc. DRM provider interoperability
JP5634427B2 (ja) * 2012-03-23 2014-12-03 株式会社東芝 鍵生成装置、鍵生成方法およびプログラム
US9882713B1 (en) * 2013-01-30 2018-01-30 vIPtela Inc. Method and system for key generation, distribution and management
USD729808S1 (en) 2013-03-13 2015-05-19 Nagrastar Llc Smart card interface
US9485533B2 (en) 2013-03-13 2016-11-01 Nagrastar Llc Systems and methods for assembling and extracting command and control data
US9647997B2 (en) 2013-03-13 2017-05-09 Nagrastar, Llc USB interface for performing transport I/O
USD759022S1 (en) 2013-03-13 2016-06-14 Nagrastar Llc Smart card interface
USD758372S1 (en) 2013-03-13 2016-06-07 Nagrastar Llc Smart card interface
US9888283B2 (en) 2013-03-13 2018-02-06 Nagrastar Llc Systems and methods for performing transport I/O
US9467478B1 (en) 2013-12-18 2016-10-11 vIPtela Inc. Overlay management protocol for secure routing based on an overlay network
USD780763S1 (en) 2015-03-20 2017-03-07 Nagrastar Llc Smart card interface
USD864968S1 (en) 2015-04-30 2019-10-29 Echostar Technologies L.L.C. Smart card interface
US9980303B2 (en) 2015-12-18 2018-05-22 Cisco Technology, Inc. Establishing a private network using multi-uplink capable network devices

Family Cites Families (48)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4509210A (en) * 1981-11-30 1985-04-02 Rca Corporation Television receiver adaptable for descrambler module
GB2143352A (en) * 1983-07-15 1985-02-06 Philips Electronic Associated Authorising coded signals
US4599647A (en) * 1983-11-03 1986-07-08 General Instrument Corporation Receiver with interface for interaction with controller-decoder
US4829569A (en) * 1984-09-21 1989-05-09 Scientific-Atlanta, Inc. Communication of individual messages to subscribers in a subscription television system
US4890319A (en) * 1984-09-21 1989-12-26 Scientific-Atlantic, Inc. Method for controlling copying of protected information transmitted over a communications link
US4908834A (en) * 1984-10-12 1990-03-13 Wiedemer John D High security pay television system
US4905280A (en) * 1984-10-12 1990-02-27 Wiedemer John D High security videotext and videogame system
US4887296A (en) * 1984-10-26 1989-12-12 Ricoh Co., Ltd. Cryptographic system for direct broadcast satellite system
US5036537A (en) * 1984-11-19 1991-07-30 General Instrument Corp. Geographic black-out method for direct broadcast satellite system
US4803725A (en) * 1985-03-11 1989-02-07 General Instrument Corp. Cryptographic system using interchangeable key blocks and selectable key fragments
US4685131A (en) * 1985-03-11 1987-08-04 General Instrument Corp. Program blocking method for use in direct broadcast satellite system
US4694491A (en) * 1985-03-11 1987-09-15 General Instrument Corp. Cryptographic system using interchangeable key blocks and selectable key fragments
EP0200310B1 (de) * 1985-05-01 1993-08-11 General Instrument Corporation Satellitenübertragungssystem mit Direktübertragung
US4816654A (en) 1986-05-16 1989-03-28 American Telephone And Telegraph Company Improved security system for a portable data carrier
US4816653A (en) 1986-05-16 1989-03-28 American Telephone And Telegraph Company Security file system for a portable data carrier
US4866770A (en) * 1986-07-08 1989-09-12 Scientific Atlanta, Inc. Method and apparatus for communication of video, audio, teletext, and data to groups of decoders in a communication system
US4890321A (en) * 1986-07-08 1989-12-26 Scientific Atlanta, Inc. Communications format for a subscription television system permitting transmission of individual text messages to subscribers
US4937866A (en) * 1986-08-13 1990-06-26 U.S. Philips Corporation System for decoding transmitted scrambled signals
US4993066C1 (en) * 1987-02-26 2001-04-24 Techsearch L L C Method for television scrambling
EP0291834B1 (de) 1987-05-15 1993-03-17 Oki Electric Industry Company, Limited IC-Karten und Informationsspeicher dafür
GB2206431B (en) 1987-06-30 1991-05-29 Motorola Inc Data card circuits
FR2631193B1 (fr) * 1988-05-06 1994-09-16 Europ Rech Electr Lab Procede d'embrouillage et de desembrouillage de signaux video composites, et dispositif de mise en oeuvre
GB2231755B (en) * 1989-04-21 1993-10-06 Pioneer Electronic Corp Method for scrambling a television signal and method and apparatus for descrambling a scrambled television signal
JPH03144823A (ja) * 1989-10-31 1991-06-20 N T T Data Tsushin Kk Icカードとホスト装置間の通信制御装置
US5120939A (en) 1989-11-09 1992-06-09 At&T Bell Laboratories Databaseless security system
US5282249A (en) * 1989-11-14 1994-01-25 Michael Cohen System for controlling access to broadcast transmissions
IL92310A (en) * 1989-11-14 1994-05-30 News Datacom Ltd System for controlling access to broadcast transmissions
US5029207A (en) * 1990-02-01 1991-07-02 Scientific-Atlanta, Inc. External security module for a television signal decoder
US5237610A (en) * 1990-02-01 1993-08-17 Scientific-Atlanta, Inc. Independent external security module for a digitally upgradeable television signal decoder
JP2697231B2 (ja) * 1990-03-12 1998-01-14 松下電器産業株式会社 Catvシステム
US5060079A (en) 1990-03-30 1991-10-22 Rufus Isaacs Alexander Apparatus for controlling television monitoring
US5272751A (en) * 1990-03-30 1993-12-21 Matsushita Electric Industrial Co., Ltd. Pay television
US5149945A (en) 1990-07-05 1992-09-22 Micro Card Technologies, Inc. Method and coupler for interfacing a portable data carrier with a host processor
US5267312A (en) * 1990-08-06 1993-11-30 Nec Home Electronics, Ltd. Audio signal cryptographic system
US5111504A (en) * 1990-08-17 1992-05-05 General Instrument Corporation Information processing apparatus with replaceable security element
US5144664A (en) * 1990-11-16 1992-09-01 General Instrument Corporation Apparatus and method for upgrading terminals to maintain a secure communication network
EP0550959A1 (de) * 1991-11-09 1993-07-14 David Arends Verbesserungen in oder bezüglich einer Dekodierung von Signalen
DE69310255T2 (de) * 1992-03-04 1997-08-14 Thomson Multimedia Sa Methode und Vorrichtung zur Kontrolle mehrerer Chipkarten
US5389738A (en) * 1992-05-04 1995-02-14 Motorola, Inc. Tamperproof arrangement for an integrated circuit device
WO1993023938A1 (en) * 1992-05-15 1993-11-25 Tecsec Incorporated Voice and data encryption device
US5339402A (en) 1992-07-28 1994-08-16 Tetsushi Ueda System for connecting an IC memory card to a central processing unit of a computer
FI94008C (fi) * 1992-09-04 1995-06-26 Salon Televisiotehdas Oy Videosignaalin dekooderijärjestelmä
SG46722A1 (en) * 1992-09-14 1998-02-20 Thomson Multimedia Sa Method for access control
EP0588184B1 (de) * 1992-09-14 1997-08-06 THOMSON multimedia Zugriffsteuerungsverfahren
US5426701A (en) * 1994-02-28 1995-06-20 General Instrument Corporation Of Delaware Cable television converter box with a smart card connector underneath
JPH07271939A (ja) 1994-03-30 1995-10-20 Mitsubishi Denki Semiconductor Software Kk 非接触icカード,カードリーダライタ及びカード装置
JPH08123919A (ja) 1994-10-28 1996-05-17 Mitsubishi Electric Corp 非接触icカードシステムおよびその通信方法
JPH0962808A (ja) 1995-08-25 1997-03-07 Mitsubishi Electric Corp 非接触icカード及び非接触icカードシステム

Also Published As

Publication number Publication date
EP0782807B1 (de) 2001-11-14
FI970677A (fi) 1997-02-18
TW395107B (en) 2000-06-21
US6594361B1 (en) 2003-07-15
BR9508622A (pt) 1998-05-19
WO1996007267A2 (en) 1996-03-07
KR970705902A (ko) 1997-10-09
CN1150761C (zh) 2004-05-19
CA2196407C (en) 2000-04-04
KR970705903A (ko) 1997-10-09
KR100382433B1 (ko) 2003-07-10
MX9701241A (es) 1998-03-31
JPH10505720A (ja) 1998-06-02
JP3202241B2 (ja) 2001-08-27
CA2196406C (en) 2001-02-20
DE69514843D1 (de) 2000-03-02
RU2253189C2 (ru) 2005-05-27
KR100350286B1 (ko) 2003-02-19
ES2162935T3 (es) 2002-01-16
AU3238595A (en) 1996-03-22
JPH10506507A (ja) 1998-06-23
BR9508621A (pt) 1997-09-30
KR100382432B1 (ko) 2003-07-18
CN1158203A (zh) 1997-08-27
MY125706A (en) 2006-08-30
PL318647A1 (en) 1997-07-07
KR960008621A (ko) 1996-03-22
EP0878088A2 (de) 1998-11-18
RU2184392C2 (ru) 2002-06-27
HK1002482A1 (en) 1998-08-28
EP0878088B1 (de) 2000-01-26
AU701593B2 (en) 1999-02-04
FI970677A0 (fi) 1997-02-18
CN1158202A (zh) 1997-08-27
CA2196407A1 (en) 1996-02-29
ES2141371T3 (es) 2000-03-16
AU3239495A (en) 1996-03-14
DE69523937T2 (de) 2002-06-06
PL178786B1 (pl) 2000-06-30
TW371829B (en) 1999-10-11
PT782807E (pt) 2002-05-31
HK1002483A1 (en) 1998-08-28
JP3411581B2 (ja) 2003-06-03
DE69523937D1 (de) 2001-12-20
CA2196406A1 (en) 1996-03-07
DE69514843T2 (de) 2000-05-18
EP0782807A1 (de) 1997-07-09
IN184151B (de) 2000-06-24
WO1996007267A3 (en) 1996-07-25
MX9701242A (es) 1998-03-31
WO1996006504A1 (en) 1996-02-29
CN1096797C (zh) 2002-12-18

Similar Documents

Publication Publication Date Title
DE69523937D1 (de) Chipkarte, signalverarbeitungsgerät und verfahren zur signalverarbeitung
ZA942331B (en) Reading data from a smart card
EP0860881A3 (de) Gegen unbefugte Handhabung gesicherte integrierte Schaltung
FR2572205B1 (fr) Terminal a carte et systeme d'identification associe
RU97104168A (ru) Интеллектуальная карта на основе системы управления доступом с усовершенствованной защитой
MX9801434A (es) Dispositivo y procedimiento de acceso condicional.
MX9606435A (es) Transferencia de mensajes de tarjeta inteligente sin intervencion del microprocesador.
TW375737B (en) Integrated driving optical disk device
HK1033105A1 (en) Game device, game system, storage medium and imagedisplay method
US6422471B2 (en) PCMCIA module including a chip card interface
SE9702216D0 (sv) Säkerhetsmodul
PT678825E (pt) Dispositivo de identificacao e de controlo de meios de pagamento e particularmente dos cheques e cartoes de pagamento com circuitos integrados ou banda magnetica
ES2125830A1 (es) Lector/grabador de tarjetas microprocesadoras.