ATE358945T1 - Verfahren zum verteilen verw rfelter dienste und/oder daten - Google Patents

Verfahren zum verteilen verw rfelter dienste und/oder daten

Info

Publication number
ATE358945T1
ATE358945T1 AT03799717T AT03799717T ATE358945T1 AT E358945 T1 ATE358945 T1 AT E358945T1 AT 03799717 T AT03799717 T AT 03799717T AT 03799717 T AT03799717 T AT 03799717T AT E358945 T1 ATE358945 T1 AT E358945T1
Authority
AT
Austria
Prior art keywords
data
terminal
services
slave terminal
secret code
Prior art date
Application number
AT03799717T
Other languages
English (en)
Inventor
Bars Bernard Le
Theo Van Aalst
Original Assignee
Viaccess Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Viaccess Sa filed Critical Viaccess Sa
Application granted granted Critical
Publication of ATE358945T1 publication Critical patent/ATE358945T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4367Establishing a secure communication between the client and a peripheral device or smart card
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Communication Control (AREA)
  • Circuits Of Receivers In General (AREA)
  • Compression, Expansion, Code Conversion, And Decoders (AREA)
  • Saccharide Compounds (AREA)
  • Inspection Of Paper Currency And Valuable Securities (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)
AT03799717T 2002-12-12 2003-12-11 Verfahren zum verteilen verw rfelter dienste und/oder daten ATE358945T1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR0215736A FR2848763B1 (fr) 2002-12-12 2002-12-12 Procede de distribution de donnees et/ou services embrouilles

Publications (1)

Publication Number Publication Date
ATE358945T1 true ATE358945T1 (de) 2007-04-15

Family

ID=32338731

Family Applications (1)

Application Number Title Priority Date Filing Date
AT03799717T ATE358945T1 (de) 2002-12-12 2003-12-11 Verfahren zum verteilen verw rfelter dienste und/oder daten

Country Status (10)

Country Link
US (1) US7827594B2 (de)
EP (1) EP1570662B1 (de)
CN (1) CN1748419B (de)
AT (1) ATE358945T1 (de)
AU (1) AU2003299419A1 (de)
DE (1) DE60313029D1 (de)
DK (1) DK1570662T3 (de)
ES (1) ES2285256T3 (de)
FR (1) FR2848763B1 (de)
WO (1) WO2004056109A1 (de)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2866772B1 (fr) * 2004-02-20 2006-04-28 Viaccess Sa Procede d'appariement d'un terminal recepteur avec une pluralite de cartes de controle d'acces
FR2883683B1 (fr) * 2005-03-23 2007-07-06 Viaccess Sa Procede d'appariement entre un terminal et un processeur de securite, systeme et programme informatique pour la mise en oeuvre du procede
JP2008258890A (ja) * 2007-04-04 2008-10-23 Matsushita Electric Ind Co Ltd テレビジョン受信制御装置

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4633309A (en) * 1985-05-06 1986-12-30 Oak Industries Inc. Cable television master/slave decoder control
FR2730372A1 (fr) * 1995-02-08 1996-08-09 Philips Electronics Nv Procede de television payante
WO1997035430A1 (en) * 1996-03-18 1997-09-25 News Datacom Limited Smart card chaining in pay television systems
HRP970160A2 (en) * 1996-04-03 1998-02-28 Digco B V Method for providing a secure communication between two devices and application of this method
JP2002503354A (ja) * 1997-06-06 2002-01-29 トムソン コンシユーマ エレクトロニクス インコーポレイテツド 装置へのアクセスを管理する方法
FR2779599B1 (fr) * 1998-06-04 2000-07-21 Dassault Automatismes Dispositif de television a peage equipe de plusieurs decodeurs avec distribution de droits d'acces
JO2117B1 (en) * 1998-07-15 2000-05-21 كانال + تيكنولوجيز سوسيته انونيم A method and device for the secure communication of information between a group of audio-visual devices that operate with numbers
US6978022B2 (en) * 2000-10-26 2005-12-20 General Instrument Corporation System for securing encryption renewal system and for registration and remote activation of encryption device
US8068610B2 (en) * 2001-11-21 2011-11-29 General Instrument Corporation Method and system for providing security within multiple set-top boxes assigned for a single customer

Also Published As

Publication number Publication date
DE60313029D1 (de) 2007-05-16
CN1748419A (zh) 2006-03-15
ES2285256T3 (es) 2007-11-16
FR2848763B1 (fr) 2005-03-18
FR2848763A1 (fr) 2004-06-18
WO2004056109A1 (fr) 2004-07-01
DK1570662T3 (da) 2007-08-13
US7827594B2 (en) 2010-11-02
EP1570662B1 (de) 2007-04-04
US20060147042A1 (en) 2006-07-06
AU2003299419A1 (en) 2004-07-09
CN1748419B (zh) 2011-03-23
EP1570662A1 (de) 2005-09-07

Similar Documents

Publication Publication Date Title
WO2005089088A3 (en) Method, apparatus and system for use in distributed and parallel decryption
ATE490618T1 (de) Sichere multicast-übertragung
BR9813946A (pt) Sistema de comunicação controlador de acesso de dados de difusão
MXPA03007737A (es) Distribucion segura de claves de encriptacion.
MXPA03008923A (es) Metodo y aparato para seguridad en un sistema de procesamiento de datos.
CA2231082A1 (en) Method and apparatus for storing and controlling access to information
BR0303651A (pt) Aparelho, método e programa de execução de conteúdo e aparelho e sistema de gerenciamento de chave
WO2007001328A3 (en) Information-centric security
EP1363424A3 (de) Authentifizierungsverfahren und Vorrichtung zur verschlüsselt eines Tickets mit einem symmetrisch Schlüssel, wobei der symmetrisch Sclüssel mit einem asymmetrisch Schlüssel verschlusselt ist
HK1145376A1 (en) Method and apparatus for security in a data processing system
SE9503343L (sv) Metod för kryptering av information
BR9708500A (pt) Método para proporcionar uma comunicação segura entre dois dispositivos e aplicação deste método
TW200701728A (en) Data-encrypting/decrypting method, data-saving media using the method, and data-encrypting/decrypting module
US8571210B2 (en) Content protection apparatus and method using binding of additional information to encryption key
WO2006113524A3 (en) Roaming encryption key rekeying apparatus and method
CN106664329A (zh) 应答器模块和经can总线激活和配置应答器模块的访问模块
CN105357003A (zh) 一种加密数据的方法及装置
ATE310344T1 (de) Verfahren zur einbringung eines diensteschlüssels in ein endgerät und vorrichtungen zur durchführung des verfahrens
CN101404052B (zh) 一种远程激活软件的方法
MXPA05010126A (es) Metodo de suministro de acceso.
CN101795195B (zh) 一种约束信息可变的加密认证电子地图的方法
CN108038355A (zh) 基于数据库系统在线认证的iptv数字版权管理系统及其方法
ATE358945T1 (de) Verfahren zum verteilen verw rfelter dienste und/oder daten
ATE312450T1 (de) System und verfahren zum verteilen von kryptographischen schlüsseln, zugangspunkt und system zum verteilen eines authentifizierungskodes
JP2003264548A5 (de)

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties