ATE510411T1 - Sicherheitsprozessor sowie aufzeichnungsverfahren und -medium zur konfiguration des verhaltens dieses prozessors - Google Patents

Sicherheitsprozessor sowie aufzeichnungsverfahren und -medium zur konfiguration des verhaltens dieses prozessors

Info

Publication number
ATE510411T1
ATE510411T1 AT07823456T AT07823456T ATE510411T1 AT E510411 T1 ATE510411 T1 AT E510411T1 AT 07823456 T AT07823456 T AT 07823456T AT 07823456 T AT07823456 T AT 07823456T AT E510411 T1 ATE510411 T1 AT E510411T1
Authority
AT
Austria
Prior art keywords
processor
security processor
configuring
behavior
medium
Prior art date
Application number
AT07823456T
Other languages
English (en)
Inventor
Pascal Danois
Olivier Granet
Henaff Sebastien Le
Original Assignee
Viaccess Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Viaccess Sa filed Critical Viaccess Sa
Application granted granted Critical
Publication of ATE510411T1 publication Critical patent/ATE510411T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/22Arrangements for preventing the taking of data from a data transmission channel without authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4183External card to be used in combination with the client device, e.g. for conditional access providing its own processing capabilities, e.g. external module for video decoding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Software Systems (AREA)
  • Storage Device Security (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)
  • Signal Processing Not Specific To The Method Of Recording And Reproducing (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
AT07823456T 2006-08-30 2007-08-29 Sicherheitsprozessor sowie aufzeichnungsverfahren und -medium zur konfiguration des verhaltens dieses prozessors ATE510411T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0607631A FR2905543B1 (fr) 2006-08-30 2006-08-30 Processeur de securite et procede et support d'enregistement pour configurer le comportement de ce processeur.
PCT/FR2007/001411 WO2008025900A1 (fr) 2006-08-30 2007-08-29 Processeur de securite et procede et support d'enregistrement pour configurer le comportement de ce processeur

Publications (1)

Publication Number Publication Date
ATE510411T1 true ATE510411T1 (de) 2011-06-15

Family

ID=38181141

Family Applications (1)

Application Number Title Priority Date Filing Date
AT07823456T ATE510411T1 (de) 2006-08-30 2007-08-29 Sicherheitsprozessor sowie aufzeichnungsverfahren und -medium zur konfiguration des verhaltens dieses prozessors

Country Status (11)

Country Link
US (1) US9332297B2 (de)
EP (1) EP2060117B1 (de)
KR (1) KR101400254B1 (de)
CN (1) CN101513057B (de)
AT (1) ATE510411T1 (de)
DK (1) DK2060117T3 (de)
ES (1) ES2363596T3 (de)
FR (1) FR2905543B1 (de)
PL (1) PL2060117T3 (de)
TW (1) TWI499268B (de)
WO (1) WO2008025900A1 (de)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2129116A1 (de) 2008-05-29 2009-12-02 Nagravision S.A. Einheit und Verfahren zur gesicherten Verarbeitung von Audio-/Video-Daten mit kontrolliertem Zugriff
FR2940691B1 (fr) 2008-12-31 2011-02-25 Viaccess Sa Procedes de transmission, de reception et d'identification, processeur de securite et support d'enregistrement d'informations pour ces procedes.
FR2941114B1 (fr) * 2009-01-13 2011-07-01 Viaccess Sa Procede et module de renouvellement du code d'un algorithme cryptographique, procede et module de generation d'une graine, processeur de securite et support d'enregistrement pour ces procedes
EP2262259A1 (de) 2009-06-08 2010-12-15 Nagravision S.A. Verfahren zur Überwachung der Ausführung von Datenverarbeitungsprogrammbefehlen in einem Sicherheitsmodul
EP2337347A1 (de) * 2009-12-17 2011-06-22 Nagravision S.A. Verfahren und Vearbeitungseinheit zur sicheren Verarbeitung von Audio-/Videodaten mit Zugangskontrolle
US8782417B2 (en) 2009-12-17 2014-07-15 Nagravision S.A. Method and processing unit for secure processing of access controlled audio/video data
FR2963191B1 (fr) * 2010-07-23 2012-12-07 Viaccess Sa Procede de detection d'une utilisation illicite d'un processeur de securite
US9503785B2 (en) 2011-06-22 2016-11-22 Nagrastar, Llc Anti-splitter violation conditional key change
FR2977431B1 (fr) * 2011-06-28 2013-08-30 Viaccess Sa Systeme et procede d'emission et de reception de contenus multimedia embrouilles
US9392319B2 (en) 2013-03-15 2016-07-12 Nagrastar Llc Secure device profiling countermeasures
EP2802152B1 (de) 2013-05-07 2017-07-05 Nagravision S.A. Verfahren zur sicheren Verarbeitung eines Stroms aus verschlüsselten digitalen Audio-/Videodaten
JP6579735B2 (ja) * 2014-08-05 2019-09-25 キヤノン株式会社 情報処理システム、情報処理装置、情報処理システムの制御方法、情報処理装置の制御方法、及びプログラム
FR3076920B1 (fr) * 2018-01-16 2019-12-13 Continental Automotive France Procede de reprogrammation des donnees d'une fonction logicielle executee par au moins un calculateur muni d'au moins un cœur d'execution, d'au moins un cœur de securite et d'au moins une memoire non volatile

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
AT405466B (de) * 1996-09-24 1999-08-25 Ericsson Austria Ag Vorrichtung zum schutz eines elektronischen geräts
EP0935382A1 (de) * 1998-02-04 1999-08-11 CANAL+ Société Anonyme Konfigurierungsmethode- und -Vorrichtung
US6199094B1 (en) * 1998-06-05 2001-03-06 International Business Machines Corp. Protecting shared resources using mutex striping
US8191166B2 (en) * 2002-09-27 2012-05-29 Broadcom Corporation System and method for securely handling control information
WO2002102075A1 (en) * 2001-06-08 2002-12-19 Koninklijke Philips Electronics N.V. Device and method for selectively supplying access to a service encrypted using a control word, and smart card
FR2831360B1 (fr) * 2001-10-19 2004-02-06 Viaccess Sa Protocole interactif de gestion a distance du controle d'acces a des informations embrouillees
FR2833446B1 (fr) * 2001-12-12 2004-04-09 Viaccess Sa Protocole de controle du mode d'acces a des donnees transmises en mode point a point ou point multi-point
FR2836736A1 (fr) * 2002-03-01 2003-09-05 Canal Plus Technologies Carte a puce et procede d'evitement de faille logique sur une telle carte a puce
FR2837046B1 (fr) * 2002-03-08 2004-07-16 Viaccess Sa Protocole d'inscription, d'invalidation et/ou d'effacement de droits d'acces a des informations embrouillees et module de controle d'acces correspondant
FR2841714B1 (fr) * 2002-06-26 2005-03-04 Viaccess Sa Protocole d'adaptation du degre d'interactivite entre equipements informatiques interlocuteurs soumis a un dialogue interactif
JP2005532757A (ja) * 2002-07-11 2005-10-27 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ データのストリームへの条件付きアクセスを提供する装置
US7469338B2 (en) * 2002-07-29 2008-12-23 Broadcom Corporation System and method for cryptographic control of system configurations
US8266444B2 (en) * 2002-11-27 2012-09-11 Entropic Communications, Inc. Chip integrated protection means
EP1447976B1 (de) * 2003-02-12 2019-06-19 Irdeto B.V. Verfahren zur Steuerung der Entschlüsselung von mehreren Programmströmen, Empfängersystem und trägbares gesichertes Gerät
US8528106B2 (en) * 2004-02-20 2013-09-03 Viaccess Process for matching a number N of reception terminals with a number M of conditional access control cards
FR2872367A1 (fr) * 2004-06-29 2005-12-30 Viaccess Sa Procede de controle distant par un operateur de l'utilisation d'un equipement recepteur
US7913289B2 (en) * 2005-05-23 2011-03-22 Broadcom Corporation Method and apparatus for security policy and enforcing mechanism for a set-top box security processor
FR2894745B1 (fr) * 2005-12-13 2008-02-08 Viaccess Sa Processeur de securite et procedes d'inscription de titres d'acces et de cles cryptographiques
US9904809B2 (en) * 2006-02-27 2018-02-27 Avago Technologies General Ip (Singapore) Pte. Ltd. Method and system for multi-level security initialization and configuration
US8520850B2 (en) * 2006-10-20 2013-08-27 Time Warner Cable Enterprises Llc Downloadable security and protection methods and apparatus
BRPI0721588B1 (pt) * 2007-04-20 2020-12-01 Nippon Hoso Kyokai aparelho de gerenciamento de chave de embaralhamento, aparelho de transmissão de informações de gerenciamento de chave de embaralhamento, método de gerenciamento de produção de chave de embaralhamento e meio de armazenamento
US7934083B2 (en) * 2007-09-14 2011-04-26 Kevin Norman Taylor Configurable access kernel

Also Published As

Publication number Publication date
FR2905543B1 (fr) 2009-01-16
CN101513057B (zh) 2011-12-28
TWI499268B (zh) 2015-09-01
EP2060117A1 (de) 2009-05-20
WO2008025900A1 (fr) 2008-03-06
US20100169664A1 (en) 2010-07-01
FR2905543A1 (fr) 2008-03-07
TW200820709A (en) 2008-05-01
CN101513057A (zh) 2009-08-19
KR20090045285A (ko) 2009-05-07
EP2060117B1 (de) 2011-05-18
ES2363596T3 (es) 2011-08-10
PL2060117T3 (pl) 2011-10-31
US9332297B2 (en) 2016-05-03
DK2060117T3 (da) 2011-08-29
KR101400254B1 (ko) 2014-05-27

Similar Documents

Publication Publication Date Title
ATE510411T1 (de) Sicherheitsprozessor sowie aufzeichnungsverfahren und -medium zur konfiguration des verhaltens dieses prozessors
WO2005079213A3 (en) Multiple selective encryption with drm
US20070033419A1 (en) Reprogrammable security for controlling piracy and enabling interactive content
MXPA06013302A (es) Metodo y dispositivo para autorizar acceso condicional.
CN101261666B (zh) 一种通过加密可执行程序文件实现软件版权保护的方法
IL190211A0 (en) Renewable traitor tracing
ATE398797T1 (de) Verfahren zum erschaffen einer kryptographischen transformation, manipulationssichere vorrichtung, die dieselbe nutzt, und verfahren zum nutzen der vorrichtung
RU2009105072A (ru) Методики кодирования и декодирования цифрового видео с переменным разрешением
WO2009042482A3 (en) Systems and methods for hardware key encryption
ATE206857T1 (de) Decoder-einrichtung für die entschlüsselung von verschlüsselten fernseh-programmen
CN101115174A (zh) 防止跳过数字媒体流中特殊内容片段的回放的方法和系统
DE60040064D1 (de) Anwenderprogrammierbare Gatterfelder (FPGA) und Verfahren zur Bearbeitung von FPGA-Konfigurationsdaten
ATE418841T1 (de) Datenentschlüsselungssystem für bedingten zugang
MXPA05012204A (es) Metodo para registrar periodo de tiempo transcurrido en modulo de seguridad.
BRPI0407202A (pt) Sistema de televisão paga, método para revogar direitos em tal sistema, decodificador e cartão inteligente associados e mensagem transmitida para tal decodificador
EP1178387A2 (de) Integrierte Schaltung zur Sicherung vertraulicher Daten
RU2013102582A (ru) Способ защиты, способ расшифрования, носитель информации и терминал для способа защиты
WO2006133059A3 (en) Content protection system and method for memory cards in electronic devices
JP4229330B2 (ja) 暗号プログラム生成装置及び暗号プログラム生成方法
CN100449985C (zh) 用于数字内容发送的防盗版方法
KR101551160B1 (ko) 디지털 저장장치가 구비된 기기에 사용되는 컨텐츠 상황 알림 장치
US20050050341A1 (en) Device of applying protection bit codes to encrypt a program for protection
DuPont Cracking the Agrippa code: Cryptography for the digital humanities
TWI647587B (zh) 用於遮蔽閘極切換雜訊之電路及用於提供其之方法、及積體電路
Kumar et al. A block based adaptive video data hiding method using forbidden zone data hiding

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties