ATE240625T1 - Durchführung der objektsicherung - Google Patents

Durchführung der objektsicherung

Info

Publication number
ATE240625T1
ATE240625T1 AT00991391T AT00991391T ATE240625T1 AT E240625 T1 ATE240625 T1 AT E240625T1 AT 00991391 T AT00991391 T AT 00991391T AT 00991391 T AT00991391 T AT 00991391T AT E240625 T1 ATE240625 T1 AT E240625T1
Authority
AT
Austria
Prior art keywords
information
signature
property security
sent over
performing property
Prior art date
Application number
AT00991391T
Other languages
English (en)
Inventor
Robert S Eisenbart
Annie O Chen
Patrick J Murphy
Original Assignee
Gen Instrument Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gen Instrument Corp filed Critical Gen Instrument Corp
Application granted granted Critical
Publication of ATE240625T1 publication Critical patent/ATE240625T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/435Processing of additional data, e.g. decrypting of additional data, reconstructing software from modules extracted from the transport stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/454Content or additional data filtering, e.g. blocking advertisements
    • H04N21/4542Blocking scenes or portions of the received content, e.g. censoring scenes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/81Monomedia components thereof
    • H04N21/8166Monomedia components thereof involving executable data, e.g. software
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/165Centralised control of user terminal ; Registering at central
AT00991391T 1999-11-12 2000-11-10 Durchführung der objektsicherung ATE240625T1 (de)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US16509599P 1999-11-12 1999-11-12
US17396399P 1999-12-30 1999-12-30
US49398400A 2000-01-28 2000-01-28
PCT/US2000/031043 WO2001035670A2 (en) 1999-11-12 2000-11-10 Object security implementation

Publications (1)

Publication Number Publication Date
ATE240625T1 true ATE240625T1 (de) 2003-05-15

Family

ID=27389103

Family Applications (1)

Application Number Title Priority Date Filing Date
AT00991391T ATE240625T1 (de) 1999-11-12 2000-11-10 Durchführung der objektsicherung

Country Status (10)

Country Link
EP (1) EP1232652B1 (de)
JP (1) JP2003514464A (de)
KR (1) KR20020059723A (de)
CN (1) CN1210959C (de)
AT (1) ATE240625T1 (de)
AU (1) AU770252B2 (de)
CA (1) CA2390762A1 (de)
DE (1) DE60002754T2 (de)
ES (1) ES2197894T3 (de)
WO (1) WO2001035670A2 (de)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7440571B2 (en) * 2002-12-03 2008-10-21 Nagravision S.A. Method for securing software updates
FR2864391B1 (fr) * 2003-12-19 2006-03-17 Viaccess Sa Procede de protection contre le detournement d'un multiplex et systeme de diffusion pour mettre en oeuvre ce procede
GB0400270D0 (en) * 2004-01-07 2004-02-11 Nokia Corp A method of authorisation
KR100830725B1 (ko) 2004-01-07 2008-05-20 노키아 코포레이션 인증 방법
JP2013141137A (ja) * 2012-01-05 2013-07-18 Ricoh Co Ltd 複合システム
DE102015202935A1 (de) * 2015-02-18 2016-08-18 Robert Bosch Gmbh Verfahren zum Manipulationsschutz

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5005200A (en) * 1988-02-12 1991-04-02 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US5625693A (en) * 1995-07-07 1997-04-29 Thomson Consumer Electronics, Inc. Apparatus and method for authenticating transmitting applications in an interactive TV system
AUPO222996A0 (en) * 1996-09-10 1996-10-03 Universal Power Track Pty Ltd An electrical supply assembly
EP0988754B1 (de) * 1997-06-06 2004-12-22 Thomson Multimedia Inc. Globales bedingtes zugangssystem für rundfunkdienste
FR2768004B1 (fr) * 1997-09-04 1999-12-03 Sagem Procede et installation de telechargement d'une plateforme de decodeur d'usager
EP0914001A1 (de) * 1997-10-28 1999-05-06 CANAL+ Société Anonyme Fernladen von Anwendungen in einen Decoder
EP0946019A1 (de) * 1998-03-25 1999-09-29 CANAL+ Société Anonyme Authentifizierung von Daten in einem digitalen Übertragungssystem

Also Published As

Publication number Publication date
CN1423900A (zh) 2003-06-11
EP1232652B1 (de) 2003-05-14
CN1210959C (zh) 2005-07-13
ES2197894T3 (es) 2004-01-16
CA2390762A1 (en) 2001-05-17
WO2001035670A2 (en) 2001-05-17
EP1232652A2 (de) 2002-08-21
DE60002754T2 (de) 2004-04-01
KR20020059723A (ko) 2002-07-13
AU770252B2 (en) 2004-02-19
WO2001035670A3 (en) 2002-01-17
AU3262401A (en) 2001-06-06
JP2003514464A (ja) 2003-04-15
DE60002754D1 (de) 2003-06-18

Similar Documents

Publication Publication Date Title
ATE357099T1 (de) Vermeidung der unberechtigten nutzung eines dienstes
FI974665A0 (fi) Metod foer verifikation av paketernas ursprung trots modifieringar i naetadresser och protokoll
PL363099A1 (en) Terminal communication system
SE9901671D0 (sv) Cryptographic method and system
WO2002033516A3 (en) Method and apparatus for encrypted communications to a secure server
DE60040374D1 (de) Verfahren, server und vorrichtung zur sicherung eines computerkommunikationsnetzes
ATE353175T1 (de) Lokale authentifizierung in einem kommunikationssystem
ATE375671T1 (de) Verfahren und vorrichtung zum authentisierten zugriff einer station auf lokale datennetze, insbesondere funk-datennetze
EP0845733A3 (de) Durchführen digitaler Unterschriften für Datenströme und Archive
DE60217106D1 (de) Lokale Authentifizierung in einem Kommunikationssystem
MXPA06000274A (es) Aparato y metodo para un sistema de radiodifusion segura.
ATE429099T1 (de) Verfahren und vorrichtung zur erstellung einer kryptographischen verbindung zwischen elementen eines systems
ATE526762T1 (de) Vorrichtung und verfahren zur autentifizierung eines netzwerkbenutzers
BR0107698A (pt) Método e aparelho para troca de informações em uma rede de comunicação
WO2002001794A3 (en) A platform and method for establishing provable identities while maintaining privacy
EP1322086A3 (de) Vergabe von Benutzerzertifikaten/privaten Schlüsseln in einer Token-fähige Infrastruktur mit öffentlichen Schlüsseln
TW200513866A (en) Access method
DE50200601D1 (de) Vorrichtungen und Verfahren zur Zertifizierung von digitalen Unterschriften
ATE309586T1 (de) Verfahren und vorrichtung zur symmetrischen schlüsselerzeugung in einer persönlichen sicherheitsvorrichtung mit begrenzten vertrauensbeziehungen
FI20020688A (fi) Menetelmä ja järjestely sisäänpääsyn kontrolloimiseksi
DE60210007D1 (de) Verschlüsselungsvorrichtung, Vorrichtung zum Zuweisen einer Authentifizierungsinformation, Verschlüsselungsverfahren, sowie Verfahren zum Zuweisen einer Authentifizierungsinformation
NO20061779L (no) Fremgangsmate for sikker bekreftelsestjeneste
ATE240625T1 (de) Durchführung der objektsicherung
FR2826811B1 (fr) Procede d'authentification cryptographique
GB2348584B (en) Identification protocols

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties