ATE452510T1 - Schlüsselgültigkeitsprüfungsmethode für ein digitales heimnetzwerk - Google Patents
Schlüsselgültigkeitsprüfungsmethode für ein digitales heimnetzwerkInfo
- Publication number
- ATE452510T1 ATE452510T1 AT03787975T AT03787975T ATE452510T1 AT E452510 T1 ATE452510 T1 AT E452510T1 AT 03787975 T AT03787975 T AT 03787975T AT 03787975 T AT03787975 T AT 03787975T AT E452510 T1 ATE452510 T1 AT E452510T1
- Authority
- AT
- Austria
- Prior art keywords
- network
- verification
- key
- home network
- testing method
- Prior art date
Links
- 238000012360 testing method Methods 0.000 title abstract 2
- 238000000034 method Methods 0.000 abstract 2
- 238000012795 verification Methods 0.000 abstract 2
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/60—Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client
- H04N21/63—Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
- H04N21/633—Control signals issued by server directed to the network components or client
- H04N21/6332—Control signals issued by server directed to the network components or client directed to client
- H04N21/6334—Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/41—Structure of client; Structure of client peripherals
- H04N21/418—External card to be used in combination with the client device, e.g. for conditional access
- H04N21/4181—External card to be used in combination with the client device, e.g. for conditional access for conditional access
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/43—Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
- H04N21/436—Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
- H04N21/4367—Establishing a secure communication between the client and a peripheral device or smart card
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/43—Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
- H04N21/44—Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
- H04N21/4405—Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/45—Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
- H04N21/462—Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
- H04N21/4623—Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/45—Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
- H04N21/462—Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
- H04N21/4627—Rights management associated to the content
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N7/00—Television systems
- H04N7/16—Analogue secrecy systems; Analogue subscription systems
- H04N7/162—Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
- H04N7/163—Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N7/00—Television systems
- H04N7/16—Analogue secrecy systems; Analogue subscription systems
- H04N7/167—Systems rendering the television signal unintelligible and subsequently intelligible
- H04N7/1675—Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N5/00—Details of television systems
- H04N5/76—Television signal recording
- H04N5/91—Television signal processing therefor
- H04N5/913—Television signal processing therefor for scrambling ; for copy protection
- H04N2005/91357—Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
- H04N2005/91364—Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled
Landscapes
- Engineering & Computer Science (AREA)
- Multimedia (AREA)
- Signal Processing (AREA)
- Databases & Information Systems (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
- Storage Device Security (AREA)
- Testing, Inspecting, Measuring Of Stereoscopic Televisions And Televisions (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Signal Processing For Digital Recording And Reproducing (AREA)
- Circuits Of Receivers In General (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CH14032002 | 2002-08-19 | ||
PCT/IB2003/003767 WO2004017635A1 (fr) | 2002-08-19 | 2003-08-14 | Méthode de vérification de la validité d'une clé pour un réseau domestique numérique |
Publications (1)
Publication Number | Publication Date |
---|---|
ATE452510T1 true ATE452510T1 (de) | 2010-01-15 |
Family
ID=31722377
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
AT03787975T ATE452510T1 (de) | 2002-08-19 | 2003-08-14 | Schlüsselgültigkeitsprüfungsmethode für ein digitales heimnetzwerk |
Country Status (12)
Country | Link |
---|---|
US (1) | US7616763B2 (de) |
EP (1) | EP1537738B1 (de) |
JP (1) | JP2006508563A (de) |
KR (1) | KR100978162B1 (de) |
CN (1) | CN100391255C (de) |
AT (1) | ATE452510T1 (de) |
AU (1) | AU2003255984A1 (de) |
BR (1) | BR0313574A (de) |
CA (1) | CA2494999C (de) |
DE (1) | DE60330576D1 (de) |
TW (1) | TW200410540A (de) |
WO (1) | WO2004017635A1 (de) |
Families Citing this family (13)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP1523188A1 (de) * | 2003-10-06 | 2005-04-13 | Canal + Technologies | Paarung eines externen Sicherheitsmoduls |
FR2882208B1 (fr) * | 2005-02-14 | 2007-05-11 | Viaccess Sa | Procede et systeme de reception d'un signal multimedia, entite cryptographique pour ce procede de reception et systeme, procede et boite noire pour la fabrication de l'entite cryptographique |
ATE451791T1 (de) * | 2006-01-03 | 2009-12-15 | Irdeto Access Bv | Verfahren zur entschlüsselung eines verschlüsselten datenobjekts |
BRPI0621945A2 (pt) | 2006-07-24 | 2011-10-18 | Thomson Licensing | método, aparelho e sistema para distribuição segura de conteúdo |
US8762458B2 (en) | 2007-06-29 | 2014-06-24 | Microsoft Corporation | Providing sender-selected sound items to conversation participants |
EP2227015B1 (de) | 2009-03-02 | 2018-01-10 | Irdeto B.V. | Bedingungsberechtigungsverarbeitung zum Erhalten eines Kontrollwortes |
US8515882B2 (en) * | 2010-11-18 | 2013-08-20 | International Business Machines Corporation | Efficient storage of individuals for optimization simulation |
US8489526B2 (en) | 2010-11-24 | 2013-07-16 | International Business Machines Corporation | Controlling quarantining and biasing in cataclysms for optimization simulations |
FR2972318B1 (fr) * | 2011-03-02 | 2013-03-29 | Viaccess Sa | Procede de protection d'un contenu multimedia enregistre |
EP2605469A1 (de) * | 2011-12-13 | 2013-06-19 | Thomson Licensing | Verfahren und Vorrichtung zur Steuerung einer adaptiven Streaming-Sitzung mit mehreren Pfaden |
US9305257B2 (en) | 2013-05-20 | 2016-04-05 | International Business Machines Corporation | Adaptive cataclysms in genetic algorithms |
CN104462187B (zh) * | 2014-10-22 | 2017-09-08 | 上海交通大学 | 基于最大似然比的群智数据有效性验证方法 |
KR101790948B1 (ko) * | 2015-10-26 | 2017-10-27 | 삼성에스디에스 주식회사 | Drm 서비스 제공 장치 및 방법, drm 서비스를 이용한 콘텐츠 재생 장치 및 방법 |
Family Cites Families (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP3086887B2 (ja) * | 1996-08-08 | 2000-09-11 | 株式会社ローレルインテリジェントシステムズ | 情報伝達方法、情報発信方法、情報再生方法及び通信装置 |
ES2228486T3 (es) * | 1999-03-15 | 2005-04-16 | Thomson Licensing S.A. | Sistema global de proteccion contra copia para redes domesticas digitales. |
JP2001060229A (ja) * | 1999-08-23 | 2001-03-06 | Victor Co Of Japan Ltd | ディジタル著作物情報管理方法、コンテンツプロバイダ、ユーザ端末、情報記録媒体。 |
JP4406128B2 (ja) * | 1999-10-15 | 2010-01-27 | エヌ・ティ・ティ・コミュニケーションズ株式会社 | コンテンツ取込み方法及びその装置 |
US6925562B2 (en) * | 1999-12-17 | 2005-08-02 | International Business Machines Corporation | Scheme for blocking the use of lost or stolen network-connectable computer systems |
US20040205812A1 (en) * | 2000-06-22 | 2004-10-14 | Candelore Brant L. | Method and apparatus for routing program data in a program viewing unit |
FR2818062B1 (fr) * | 2000-12-07 | 2003-04-11 | Thomson Multimedia Sa | Methode de transmission securisee de donnees numeriques d'une source vers un recepteur |
US7237108B2 (en) * | 2001-09-26 | 2007-06-26 | General Instrument Corporation | Encryption of streaming control protocols and their headers |
-
2003
- 2003-08-14 JP JP2004528771A patent/JP2006508563A/ja active Pending
- 2003-08-14 TW TW092122405A patent/TW200410540A/zh unknown
- 2003-08-14 EP EP03787975A patent/EP1537738B1/de not_active Expired - Lifetime
- 2003-08-14 AT AT03787975T patent/ATE452510T1/de not_active IP Right Cessation
- 2003-08-14 KR KR1020057002689A patent/KR100978162B1/ko not_active IP Right Cessation
- 2003-08-14 US US10/521,451 patent/US7616763B2/en not_active Expired - Fee Related
- 2003-08-14 WO PCT/IB2003/003767 patent/WO2004017635A1/fr active Application Filing
- 2003-08-14 CA CA2494999A patent/CA2494999C/en not_active Expired - Fee Related
- 2003-08-14 CN CNB038195984A patent/CN100391255C/zh not_active Expired - Fee Related
- 2003-08-14 DE DE60330576T patent/DE60330576D1/de not_active Expired - Lifetime
- 2003-08-14 BR BR0313574-8A patent/BR0313574A/pt not_active Withdrawn
- 2003-08-14 AU AU2003255984A patent/AU2003255984A1/en not_active Abandoned
Also Published As
Publication number | Publication date |
---|---|
BR0313574A (pt) | 2005-06-28 |
EP1537738A1 (de) | 2005-06-08 |
CA2494999C (en) | 2012-04-03 |
KR100978162B1 (ko) | 2010-08-25 |
WO2004017635A1 (fr) | 2004-02-26 |
TW200410540A (en) | 2004-06-16 |
KR20050050085A (ko) | 2005-05-27 |
CN1675928A (zh) | 2005-09-28 |
DE60330576D1 (de) | 2010-01-28 |
EP1537738B1 (de) | 2009-12-16 |
JP2006508563A (ja) | 2006-03-09 |
CA2494999A1 (en) | 2004-02-26 |
US7616763B2 (en) | 2009-11-10 |
AU2003255984A1 (en) | 2004-03-03 |
US20060107045A1 (en) | 2006-05-18 |
CN100391255C (zh) | 2008-05-28 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
DE60330576D1 (de) | Schlüsselgültigkeitsprüfungsmethode für ein digitales heimnetzwerk | |
RU2321179C2 (ru) | Способ защищенной передачи данных между двумя устройствами | |
AU732576C (en) | Conditional access system for set-top boxes | |
CN110059503B (zh) | 可追溯的社交信息防泄露方法 | |
CN1954546B (zh) | 用于生成名单签名的方法和系统 | |
KR101098091B1 (ko) | 보안 레벨을 기반으로 하는 컨텐츠 사용 방법, 컨텐츠 공유 방법 및 디바이스 | |
CN101426012B (zh) | 软件模块管理装置 | |
CN104396183B (zh) | 用于将固件或软件传送到多个设备的方法和系统 | |
US7694880B2 (en) | Anonymous electronic voting system and anonymous electronic voting method | |
CN101194462A (zh) | 业务提供系统、外包商设备、业务提供方法及程序 | |
MY149495A (en) | Authenticating an application | |
CN102246487A (zh) | 提高无源光网络中的安全性的方法 | |
JPWO2002093826A1 (ja) | 電子機器制御装置 | |
CN108418834A (zh) | 一种物联网设备身份验证方法 | |
RU2014146982A (ru) | Доступ пользователя к устройству промышленной автоматизации и управления | |
CN100571470C (zh) | 一种修改终端配置的方法,网络侧管理单元、终端和系统 | |
CN101969440A (zh) | 软件证书生成方法 | |
WO2007067839A3 (en) | Method and system for managing secure access to data in a network | |
Marin et al. | A privacy-preserving remote healthcare system offering end-to-end security | |
KR101466624B1 (ko) | 음성인식과 otp를 이용한 도어 보안 관리 시스템 및 방법 | |
MY138993A (en) | Multiple pairing control method | |
RU2014106962A (ru) | Способ контроля и управления данными из различных доменов идентификации, организованных в структурированное множество | |
US20230208621A1 (en) | Preparation of a control device for secure communication | |
CA2609459A1 (en) | Integrated shuffle validity proving device, proof integrating device, integrated shuffle validity verifying device, and mix network system | |
Budurushi et al. | Smart cards in electronic voting: lessons learned from applications in legally-binding elections and approaches proposed in scientific papers |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
RER | Ceased as to paragraph 5 lit. 3 law introducing patent treaties |