BR0012987A - Método e dispositivo para garantir a integridade e a autenticidade de um conjunto de dados - Google Patents

Método e dispositivo para garantir a integridade e a autenticidade de um conjunto de dados

Info

Publication number
BR0012987A
BR0012987A BR0012987-9A BR0012987A BR0012987A BR 0012987 A BR0012987 A BR 0012987A BR 0012987 A BR0012987 A BR 0012987A BR 0012987 A BR0012987 A BR 0012987A
Authority
BR
Brazil
Prior art keywords
authenticity
integrity
dataset
ensuring
decoder
Prior art date
Application number
BR0012987-9A
Other languages
English (en)
Inventor
John Michael Hill
Marco Sasselli
Christophe Nicolas
Original Assignee
Nagravision Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nagravision Sa filed Critical Nagravision Sa
Publication of BR0012987A publication Critical patent/BR0012987A/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4367Establishing a secure communication between the client and a peripheral device or smart card
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Multimedia (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Selective Calling Equipment (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Developing Agents For Electrophotography (AREA)
  • Detection And Prevention Of Errors In Transmission (AREA)
  • Compression Or Coding Systems Of Tv Signals (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Small-Scale Networks (AREA)

Abstract

" MéTODO E DISPOSITIVO PARA GARANTIR A INTEGRIDADE E A AUTENTICIDADE DE UM CONJUNTO DE DADOS ". Cada unidade receptora compreende um decodificador (IRD) e uma unidade de segurança (SC) assim como meios de comunicação (NET, REC) como o centro de gestão. O método consiste em calcular uma informação de controle (Hx) representativa do resultado de uma função dita unidirecional e em colisão, efetuada sobre a totalidade ou parte de dados transmitidos e em transmitir o resultado ao centro de gestão para verificação. O centro poderá informar ao decodificador sobre a autenticidade dos dados pelas vias do retorno pela via principal.
BR0012987-9A 1999-08-04 2000-06-23 Método e dispositivo para garantir a integridade e a autenticidade de um conjunto de dados BR0012987A (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CH143899 1999-08-04
PCT/IB2000/000847 WO2001011820A1 (fr) 1999-08-04 2000-06-23 Methode et dispositif pour garantir l'integrite et l'authenticite d'un ensemble de donnees

Publications (1)

Publication Number Publication Date
BR0012987A true BR0012987A (pt) 2002-04-23

Family

ID=4210473

Family Applications (1)

Application Number Title Priority Date Filing Date
BR0012987-9A BR0012987A (pt) 1999-08-04 2000-06-23 Método e dispositivo para garantir a integridade e a autenticidade de um conjunto de dados

Country Status (39)

Country Link
US (2) US6961429B1 (pt)
EP (1) EP1201057B1 (pt)
JP (1) JP4671088B2 (pt)
KR (1) KR100782230B1 (pt)
CN (1) CN1160904C (pt)
AP (1) AP1496A (pt)
AR (1) AR025013A1 (pt)
AT (1) ATE286637T1 (pt)
AU (1) AU769218B2 (pt)
BG (1) BG64432B1 (pt)
BR (1) BR0012987A (pt)
CA (2) CA2381089C (pt)
CO (1) CO5300514A1 (pt)
CZ (1) CZ301928B6 (pt)
DE (1) DE60017261T2 (pt)
DZ (1) DZ3211A1 (pt)
EA (1) EA003710B1 (pt)
EE (1) EE200200055A (pt)
ES (1) ES2235895T3 (pt)
GE (1) GEP20033125B (pt)
HK (1) HK1047205B (pt)
HR (1) HRP20020101A2 (pt)
HU (1) HU224845B1 (pt)
IL (2) IL147589A0 (pt)
IS (1) IS6188A (pt)
MX (1) MXPA02000213A (pt)
MY (1) MY130305A (pt)
NO (1) NO332641B1 (pt)
OA (1) OA12005A (pt)
PA (1) PA8499301A1 (pt)
PL (1) PL353208A1 (pt)
PT (1) PT1201057E (pt)
RS (1) RS49730B (pt)
SK (1) SK1592002A3 (pt)
TR (1) TR200200286T2 (pt)
TW (1) TW540214B (pt)
UA (1) UA66940C2 (pt)
WO (1) WO2001011820A1 (pt)
ZA (1) ZA200200124B (pt)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2831757B1 (fr) * 2001-10-26 2004-01-30 Canal Plus Technologies Procede de verification de recepteurs de television a controle d'acces et recepteur correspondant
CN100337442C (zh) * 2003-06-27 2007-09-12 华为技术有限公司 一种在无线局域网中进行数据完整性保护的方法
EP1826695A1 (en) * 2006-02-28 2007-08-29 Microsoft Corporation Secure content descriptions
KR100765774B1 (ko) 2006-01-03 2007-10-12 삼성전자주식회사 도메인 관리 방법 및 그 장치
DE102006006868A1 (de) * 2006-02-15 2007-08-16 Zf Friedrichshafen Ag Schalteinrichtung zur Schaltung eines Kraftfahrzeug-Getriebes
KR101079592B1 (ko) * 2006-11-03 2011-11-04 삼성전자주식회사 디스플레이장치 및 그 정보갱신방법
FI20075776L (fi) * 2007-10-31 2009-05-01 Eads Secure Networks Oy Päästä-päähän salattu viestintä
DE102010033229A1 (de) * 2010-08-03 2012-02-09 Siemens Aktiengesellschaft Verfahren und System zur manipulationssicheren Übertragung von Steuerdaten
US10191826B2 (en) * 2016-03-23 2019-01-29 Keysight Technologies Singapore (Holdings) Pte. Ltd. Methods, systems, and computer readable media for providing an anticipated data integrity check
US10176068B2 (en) 2016-11-29 2019-01-08 Keysight Technologies Singapore (Holdings) Pte. Ltd. Methods, systems, and computer readable media for token based message capture
CN109086612B (zh) * 2018-07-06 2022-01-14 北京航空航天大学 一种基于硬件实现的嵌入式系统动态数据保护方法

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5448641A (en) * 1993-10-08 1995-09-05 Pitney Bowes Inc. Postal rating system with verifiable integrity
CA2149067A1 (en) * 1994-06-22 1995-12-23 Joseph Anton Bednar Jr. User-identification and verification of data integrity in a wireless communication system
FR2729521A1 (fr) * 1995-01-17 1996-07-19 Thomson Consumer Electronics Procede de protection des messages de gestion d'un systeme de controle d'acces et dispositif pour sa mise en oeuvre
US5625693A (en) * 1995-07-07 1997-04-29 Thomson Consumer Electronics, Inc. Apparatus and method for authenticating transmitting applications in an interactive TV system
JP2000514625A (ja) * 1996-07-11 2000-10-31 ジェムプリュス エス.セー.アー. 短いエンハンストメッセージとセルラー無線通信システム内の短いエンハンストメッセージ交換の同期とセキュリティの方法
JP2001512842A (ja) * 1997-08-01 2001-08-28 サイエンティフィック−アトランタ・インコーポレーテッド 条件付きアクセスシステムにおいて使用される暗号化装置
US6061449A (en) * 1997-10-10 2000-05-09 General Instrument Corporation Secure processor with external memory using block chaining and block re-ordering
US6201798B1 (en) 1997-11-14 2001-03-13 Worldspace Management Corporation Signaling protocol for satellite direct radio broadcast system
US6069647A (en) * 1998-01-29 2000-05-30 Intel Corporation Conditional access and content security method
US6959384B1 (en) * 1999-12-14 2005-10-25 Intertrust Technologies Corporation Systems and methods for authenticating and protecting the integrity of data streams and other data
US20010048669A1 (en) 2000-04-14 2001-12-06 Frank Kelly System interfaces in a two-way satellite system
DE10031178A1 (de) 2000-06-27 2002-01-17 Siemens Ag Verfahren sowie Vorrichtung zur Positionsbestimmung mindestens eines Teilnehmergeräts eines Funkkommunikationssystems

Also Published As

Publication number Publication date
DE60017261D1 (de) 2005-02-10
AP1496A (en) 2005-11-17
CO5300514A1 (es) 2003-07-31
HU224845B1 (en) 2006-03-28
CZ200277A3 (cs) 2002-05-15
BG106305A (en) 2002-08-30
EA003710B1 (ru) 2003-08-28
BG64432B1 (bg) 2005-01-31
PA8499301A1 (es) 2002-09-17
IL147589A0 (en) 2002-08-14
AU769218B2 (en) 2004-01-22
ATE286637T1 (de) 2005-01-15
MXPA02000213A (es) 2003-08-20
JP4671088B2 (ja) 2011-04-13
KR20020022092A (ko) 2002-03-23
EP1201057A1 (fr) 2002-05-02
OA12005A (en) 2006-04-19
PL353208A1 (en) 2003-11-03
CA2686435A1 (en) 2001-02-15
PT1201057E (pt) 2005-05-31
DZ3211A1 (fr) 2001-02-15
AP2002002408A0 (en) 2002-03-31
DE60017261T2 (de) 2005-12-08
EE200200055A (et) 2003-04-15
YU90001A (sh) 2003-07-07
JP2003506963A (ja) 2003-02-18
CZ301928B6 (cs) 2010-08-04
AR025013A1 (es) 2002-11-06
AU5417500A (en) 2001-03-05
US6961429B1 (en) 2005-11-01
SK1592002A3 (en) 2002-05-09
IL147589A (en) 2007-07-04
HRP20020101A2 (pt) 2003-12-31
NO20020460L (no) 2002-01-29
RS49730B (sr) 2008-04-04
HK1047205A1 (en) 2003-02-07
ES2235895T3 (es) 2005-07-16
CN1360772A (zh) 2002-07-24
TR200200286T2 (tr) 2002-06-21
KR100782230B1 (ko) 2007-12-05
CA2381089C (en) 2010-02-16
EA200200102A1 (ru) 2002-06-27
MY130305A (en) 2007-06-29
GEP20033125B (en) 2003-11-25
EP1201057B1 (fr) 2005-01-05
TW540214B (en) 2003-07-01
CN1160904C (zh) 2004-08-04
HK1047205B (zh) 2005-02-25
HUP0201567A2 (en) 2002-09-28
WO2001011820A1 (fr) 2001-02-15
NO332641B1 (no) 2012-11-26
IS6188A (is) 2001-11-29
NO20020460D0 (no) 2002-01-29
ZA200200124B (en) 2003-04-30
CA2381089A1 (en) 2001-02-15
UA66940C2 (en) 2004-06-15
US20050281406A1 (en) 2005-12-22

Similar Documents

Publication Publication Date Title
BR0012987A (pt) Método e dispositivo para garantir a integridade e a autenticidade de um conjunto de dados
US7111170B2 (en) Distributed system for responding to watermarked documents
EP1872351B1 (en) Vehicle speed monitoring system
WO2003010643A3 (en) Methods and systems for promoting security in a computer system employing attached storage devices
BR9710882A (pt) Método e aparelho para o monitoramento remoto e configuração de sistemas de controle eletrônico
EP1279087A4 (en) CONTROLLING ACCESS TO THE CONTENT OF A NETWORK
ATE347131T1 (de) Verfahren zur zugriffsprüfung eines anwenders
BR0010801A (pt) Método e sistema para entrega de um documento seguro
SE8302671L (pt)
WO2003088018A3 (en) System and techniques to bind information objects to security labels
CA2287871A1 (en) Secure document management system
ES2150892T1 (es) Metodo y sistema para el tratamiento de una transaccion en lina segura.
BR0006860A (pt) Aparelho para assegurar a informação do usuário em um sistema de comunicação móvel conectado à internet e método do mesmo
BR9902941A (pt) Método para garantir comunicação através-do-ar em um sistema sem fio
BRPI0417446A (pt) método de transmissão de sinal de controle em um sistema de múltiplas antenas
Thomas et al. Steps for a safer method of osteotomies in rhinoplasty
BR112023020820A2 (pt) Distribuição segura de dados do sensor
BR0316283A (pt) Sistema para armazenamento de dados, reprodutor de mp3, sistema de comunicação de dados assìncrono, método para armazenamento e transmissão de dados, método para tornar seguros os dados assìncronos transmitidos sobre um barramento
BR9912267A (pt) Sistema de acesso
PT1131793E (pt) Metodo e sistema para produzir e verificar uma marca de franquia
FR2834404B1 (fr) Procede de securisation deportee d'echange de donnees
BR0314780A (pt) Sistema para controlar acesso à informação de procedimento profissional
EP1357490A4 (en) INVESTIGATION MANAGEMENT DEVICE
BR0006884A (pt) Processo e sistema para embutir dadossuplementares em um sinal codificado e gravardito sinal codificado em um portador de gravação,portador de gravação e sistema para reproduzirdados gravados em um portador de gravação
PT902405E (pt) Processo para a verificacao de informacoes de transito

Legal Events

Date Code Title Description
B07A Application suspended after technical examination (opinion) [chapter 7.1 patent gazette]
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 15A ANUIDADE.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: EM VIRTUDE DO ARQUIVAMENTO PUBLICADO NA RPI 2311 DE 22-04-2015 E CONSIDERANDO AUSENCIA DE MANIFESTACAO DENTRO DOS PRAZOS LEGAIS, INFORMO QUE CABE SER MANTIDO O ARQUIVAMENTO DO PEDIDO DE PATENTE, CONFORME O DISPOSTO NO ARTIGO 12, DA RESOLUCAO 113/2013.