BR0313574A - Método de verificação de validade para código de uma rede digital local - Google Patents

Método de verificação de validade para código de uma rede digital local

Info

Publication number
BR0313574A
BR0313574A BR0313574-8A BR0313574A BR0313574A BR 0313574 A BR0313574 A BR 0313574A BR 0313574 A BR0313574 A BR 0313574A BR 0313574 A BR0313574 A BR 0313574A
Authority
BR
Brazil
Prior art keywords
network
verification
digital network
validity check
check method
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
BR0313574-8A
Other languages
English (en)
Inventor
Corinne Lebuhan
Rached Ksontini
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nagravision SA
Original Assignee
Nagravision SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nagravision SA filed Critical Nagravision SA
Publication of BR0313574A publication Critical patent/BR0313574A/pt
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4367Establishing a secure communication between the client and a peripheral device or smart card
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91357Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
    • H04N2005/91364Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Storage Device Security (AREA)
  • Testing, Inspecting, Measuring Of Stereoscopic Televisions And Televisions (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)
  • Circuits Of Receivers In General (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

"MéTODO DE VERIFICAçãO DE VALIDADE PARA CóDIGO DE UMA REDE DIGITAL LOCAL". O objetivo desta invenção é propor um método de controle para o ajustamento de um código de rede (CR). Este método é aplicado durante a transferência de dados vindo de uma fonte de acesso condicional para uma rede local. Ele atua na verificação da autenticidade de um código de rede (CR) usando dados de controle relevantes que são fornecidos pelo centro de verificação geralmente na forma de uma lista {(CT)~ CR1~, (CT)~ CR2~, (CT)~ CR3 ...~}. Uma verificação da presença ou ausência de um criptograma (CT)~ CR~ é efetuada de acordo com a lista {(CT)~ CR1~, (CT)~ CR2~, (CT)~ CR3 ...~}. O criptograma (CT)~ CR~ é constituído a partir de um código de teste (CT), fornecido pelo centro de verificação, criptografado por um código de rede (CR) de um módulo de segurança (MT) de um dispositivo (TV1, TV2, PC) conectado à rede.
BR0313574-8A 2002-08-19 2003-08-14 Método de verificação de validade para código de uma rede digital local Withdrawn BR0313574A (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CH14032002 2002-08-19
PCT/IB2003/003767 WO2004017635A1 (fr) 2002-08-19 2003-08-14 Méthode de vérification de la validité d'une clé pour un réseau domestique numérique

Publications (1)

Publication Number Publication Date
BR0313574A true BR0313574A (pt) 2005-06-28

Family

ID=31722377

Family Applications (1)

Application Number Title Priority Date Filing Date
BR0313574-8A Withdrawn BR0313574A (pt) 2002-08-19 2003-08-14 Método de verificação de validade para código de uma rede digital local

Country Status (12)

Country Link
US (1) US7616763B2 (pt)
EP (1) EP1537738B1 (pt)
JP (1) JP2006508563A (pt)
KR (1) KR100978162B1 (pt)
CN (1) CN100391255C (pt)
AT (1) ATE452510T1 (pt)
AU (1) AU2003255984A1 (pt)
BR (1) BR0313574A (pt)
CA (1) CA2494999C (pt)
DE (1) DE60330576D1 (pt)
TW (1) TW200410540A (pt)
WO (1) WO2004017635A1 (pt)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1523188A1 (en) * 2003-10-06 2005-04-13 Canal + Technologies Portable security module pairing
FR2882208B1 (fr) * 2005-02-14 2007-05-11 Viaccess Sa Procede et systeme de reception d'un signal multimedia, entite cryptographique pour ce procede de reception et systeme, procede et boite noire pour la fabrication de l'entite cryptographique
ATE451791T1 (de) * 2006-01-03 2009-12-15 Irdeto Access Bv Verfahren zur entschlüsselung eines verschlüsselten datenobjekts
JP2009545229A (ja) * 2006-07-24 2009-12-17 トムソン ライセンシング コンテンツを安全に配信する方法、装置およびシステム
US8762458B2 (en) 2007-06-29 2014-06-24 Microsoft Corporation Providing sender-selected sound items to conversation participants
EP2227015B1 (en) 2009-03-02 2018-01-10 Irdeto B.V. Conditional entitlement processing for obtaining a control word
US8515882B2 (en) * 2010-11-18 2013-08-20 International Business Machines Corporation Efficient storage of individuals for optimization simulation
US8489526B2 (en) 2010-11-24 2013-07-16 International Business Machines Corporation Controlling quarantining and biasing in cataclysms for optimization simulations
FR2972318B1 (fr) * 2011-03-02 2013-03-29 Viaccess Sa Procede de protection d'un contenu multimedia enregistre
EP2605469A1 (en) * 2011-12-13 2013-06-19 Thomson Licensing Method and apparatus to control a multipath adaptive streaming session
US9305257B2 (en) 2013-05-20 2016-04-05 International Business Machines Corporation Adaptive cataclysms in genetic algorithms
CN104462187B (zh) * 2014-10-22 2017-09-08 上海交通大学 基于最大似然比的群智数据有效性验证方法
KR101790948B1 (ko) * 2015-10-26 2017-10-27 삼성에스디에스 주식회사 Drm 서비스 제공 장치 및 방법, drm 서비스를 이용한 콘텐츠 재생 장치 및 방법

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3086887B2 (ja) * 1996-08-08 2000-09-11 株式会社ローレルインテリジェントシステムズ 情報伝達方法、情報発信方法、情報再生方法及び通信装置
DE60014060T2 (de) * 1999-03-15 2006-03-09 Thomson Licensing S.A., Boulogne Globales kopierschutzverfahren für digitale hausnetzwerke
JP2001060229A (ja) * 1999-08-23 2001-03-06 Victor Co Of Japan Ltd ディジタル著作物情報管理方法、コンテンツプロバイダ、ユーザ端末、情報記録媒体。
JP4406128B2 (ja) * 1999-10-15 2010-01-27 エヌ・ティ・ティ・コミュニケーションズ株式会社 コンテンツ取込み方法及びその装置
US6925562B2 (en) * 1999-12-17 2005-08-02 International Business Machines Corporation Scheme for blocking the use of lost or stolen network-connectable computer systems
US20040205812A1 (en) 2000-06-22 2004-10-14 Candelore Brant L. Method and apparatus for routing program data in a program viewing unit
FR2818062B1 (fr) * 2000-12-07 2003-04-11 Thomson Multimedia Sa Methode de transmission securisee de donnees numeriques d'une source vers un recepteur
US7237108B2 (en) * 2001-09-26 2007-06-26 General Instrument Corporation Encryption of streaming control protocols and their headers

Also Published As

Publication number Publication date
CA2494999A1 (en) 2004-02-26
DE60330576D1 (de) 2010-01-28
JP2006508563A (ja) 2006-03-09
ATE452510T1 (de) 2010-01-15
CA2494999C (en) 2012-04-03
US7616763B2 (en) 2009-11-10
CN100391255C (zh) 2008-05-28
US20060107045A1 (en) 2006-05-18
KR100978162B1 (ko) 2010-08-25
KR20050050085A (ko) 2005-05-27
EP1537738B1 (fr) 2009-12-16
EP1537738A1 (fr) 2005-06-08
AU2003255984A1 (en) 2004-03-03
CN1675928A (zh) 2005-09-28
WO2004017635A1 (fr) 2004-02-26
TW200410540A (en) 2004-06-16

Similar Documents

Publication Publication Date Title
RU2321179C2 (ru) Способ защищенной передачи данных между двумя устройствами
BR0313574A (pt) Método de verificação de validade para código de uma rede digital local
US20160277933A1 (en) Secure Data Communication system between IoT smart devices and a Network gateway under Internet of Thing environment
EP1051036A3 (en) Cryptographic method and apparatus for restricting access to transmitted programming content using hash functions and program identifiers
CN104396183B (zh) 用于将固件或软件传送到多个设备的方法和系统
MY149495A (en) Authenticating an application
CN100454250C (zh) 信息安全设备固件程序的远程升级方法
RU2007147857A (ru) Администрирование управления доступом в беспроводных сетях
WO2006027650A3 (en) Service authentication
HK1049750A1 (en) Terminal communication system
MY190785A (en) Network system for secure communication
MXPA06000274A (es) Aparato y metodo para un sistema de radiodifusion segura.
JP4666943B2 (ja) Idタグ、タグリーダ、idタグセキュリティシステム及びidタグ送信復元方法
SG129419A1 (en) System and method for encrypted smart card pin entry
WO2008105779A3 (en) Secure id checking
CN102246487A (zh) 提高无源光网络中的安全性的方法
EP1282261A3 (en) Method and system for the secure transfer of cryptographic keys via a network
WO2007067839A3 (en) Method and system for managing secure access to data in a network
KR101967874B1 (ko) 주기적으로 변경되는 동적 코드 생성 방법과 그러한 동적 코드의 인증 방법
KR20070020093A (ko) 보안 모듈, 개인화 방법 및 보안 모듈 식별 방법
KR101391624B1 (ko) 스마트폰을 이용한 도어락 열림 장치
CY1106810T1 (el) Μια μεθοδος και ενα συστημα για τη μεταδοση χρησιμων δεδομενων μεταξυ τηλεπικοινωνιακων συσκευων
TW200634582A (en) Method for securing transactions carried out remotely across an open communication network
CN103580874B (zh) 身份认证方法、系统以及密码保护装置
KR20150089116A (ko) 개인정보 관리 센터 및 이를 포함하는 개인정보 관리 시스템

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 11A ANUIDADE.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: REFERENTE AO DESPACHO 8.6 PUBLICADO NA RPI 2267 DE 17/06/2014.