BR112013001880A2 - controle remoto seguro para receptor/decodificador de áudio/vídeo - Google Patents

controle remoto seguro para receptor/decodificador de áudio/vídeo

Info

Publication number
BR112013001880A2
BR112013001880A2 BR112013001880A BR112013001880A BR112013001880A2 BR 112013001880 A2 BR112013001880 A2 BR 112013001880A2 BR 112013001880 A BR112013001880 A BR 112013001880A BR 112013001880 A BR112013001880 A BR 112013001880A BR 112013001880 A2 BR112013001880 A2 BR 112013001880A2
Authority
BR
Brazil
Prior art keywords
remote control
control device
decoder
audio
specific
Prior art date
Application number
BR112013001880A
Other languages
English (en)
Other versions
BR112013001880B1 (pt
Inventor
André Kudelski
Christophe Nicolas
Original Assignee
Nagravision Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nagravision Sa filed Critical Nagravision Sa
Publication of BR112013001880A2 publication Critical patent/BR112013001880A2/pt
Publication of BR112013001880B1 publication Critical patent/BR112013001880B1/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
    • G06F21/1011Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to devices
    • GPHYSICS
    • G08SIGNALLING
    • G08CTRANSMISSION SYSTEMS FOR MEASURED VALUES, CONTROL OR SIMILAR SIGNALS
    • G08C17/00Arrangements for transmitting signals characterised by the use of a wireless electrical link
    • G08C17/02Arrangements for transmitting signals characterised by the use of a wireless electrical link using a radio link
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26613Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing keys in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/422Input-only peripherals, i.e. input devices connected to specially adapted client devices, e.g. global positioning system [GPS]
    • H04N21/42204User interfaces specially adapted for controlling a client device through a remote control device; Remote control devices therefor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect
    • GPHYSICS
    • G08SIGNALLING
    • G08CTRANSMISSION SYSTEMS FOR MEASURED VALUES, CONTROL OR SIMILAR SIGNALS
    • G08C2201/00Transmission systems of control signals via wireless link
    • G08C2201/20Binding and programming of remote control devices
    • GPHYSICS
    • G08SIGNALLING
    • G08CTRANSMISSION SYSTEMS FOR MEASURED VALUES, CONTROL OR SIMILAR SIGNALS
    • G08C2201/00Transmission systems of control signals via wireless link
    • G08C2201/60Security, fault tolerance
    • G08C2201/61Password, biometric

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Selective Calling Equipment (AREA)

Abstract

controle remoto seguro para receptor decodificador de áudio védeo. para limitar o uso de dispositivos de controle remoto genéricos, a invenção se refere a um sistema, que compreende um dispositivo de controle remoto e um dispositivos de segurança, ambos compartilhando uma chave, algoritmos ou protocolo comuns específicos a um par formado pelo dispositivo de controle remoto e o dispositivo de segurança. o dispositivo de controle remoto, que é emparelhado com o dispositivo de segurança, é caracterizado pelo fato de que os dados enviados pelo dispositivo de controle remoto, para o receptor, são específicos para o par formado pelo dispositivo de controle remoto e o dispositivo de segurança, o dito dispositivo de controle remoto compreendendo um meio de codificação e uma memória para armazenar uma chave específica, os dios dados sendo compreendendo um meio de decodificação e uma chave correspondente a uma chave específica, para decodificar os dados recebidos.
BR112013001880-1A 2010-07-26 2011-07-22 Sistema e unidade de computador portátil para controle remoto seguro para receptor/decodificador de áudio/vídeo BR112013001880B1 (pt)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US36747010P 2010-07-26 2010-07-26
US61/367,470 2010-07-26
EP101931459 2010-11-30
EP10193145A EP2458884A1 (en) 2010-11-30 2010-11-30 Secured remote control for audio/video receiver/decoder
PCT/EP2011/062684 WO2012013608A1 (en) 2010-07-26 2011-07-22 Secure remote control for audio/video receiver/decoder

Publications (2)

Publication Number Publication Date
BR112013001880A2 true BR112013001880A2 (pt) 2016-05-24
BR112013001880B1 BR112013001880B1 (pt) 2021-10-13

Family

ID=43843141

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112013001880-1A BR112013001880B1 (pt) 2010-07-26 2011-07-22 Sistema e unidade de computador portátil para controle remoto seguro para receptor/decodificador de áudio/vídeo

Country Status (11)

Country Link
US (1) US8837731B2 (pt)
EP (2) EP2458884A1 (pt)
CN (1) CN103098482B (pt)
BR (1) BR112013001880B1 (pt)
CA (1) CA2803469C (pt)
DK (1) DK2599322T3 (pt)
ES (1) ES2595384T3 (pt)
HU (1) HUE029653T2 (pt)
PL (1) PL2599322T3 (pt)
PT (1) PT2599322T (pt)
WO (1) WO2012013608A1 (pt)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9794602B2 (en) * 2012-10-29 2017-10-17 Echostar Technologies L.L.C. Systems and methods for securely providing streaming media content on-demand
CN105703899A (zh) * 2014-11-27 2016-06-22 北京数码视讯科技股份有限公司 数据的传输、接收方法及装置
US9601006B2 (en) * 2015-07-30 2017-03-21 Roku, Inc. Universal remote control with automatic state synchronization

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6804357B1 (en) 2000-04-28 2004-10-12 Nokia Corporation Method and system for providing secure subscriber content data
TW200421811A (en) * 2002-09-24 2004-10-16 Nagracard Sa Multiple pairing control method
US7724907B2 (en) * 2002-11-05 2010-05-25 Sony Corporation Mechanism for protecting the transfer of digital content
TW200509700A (en) * 2003-06-20 2005-03-01 Nagravision Sa Decoder and system for processing pay-TV data and process for managing at least two decoders
US20040264700A1 (en) * 2003-06-26 2004-12-30 International Business Machines Corporation Wireless bridge device for secure, dedicated connection to a network
EP1523188A1 (en) * 2003-10-06 2005-04-13 Canal + Technologies Portable security module pairing
EP1884100A1 (fr) * 2005-05-26 2008-02-06 France Télécom Procede de controle de la connexion d'un peripherique a un point d'acces, point d'acces et peripherique correspondants
US7640577B2 (en) * 2006-02-14 2009-12-29 Sony Corporation System and method for authenticating components in wireless home entertainment system
US20070258395A1 (en) * 2006-04-28 2007-11-08 Medtronic Minimed, Inc. Wireless data communication protocols for a medical device network
US8156545B2 (en) * 2007-02-09 2012-04-10 Sony Corporation Method and apparatus for authorizing a communication interface
CN101507276B (zh) * 2006-08-18 2012-02-08 索尼株式会社 具有可换个性适配器的能自动重配置多媒体系统
JP2008177636A (ja) * 2007-01-16 2008-07-31 Smk Corp Rf通信システム
US8078787B2 (en) * 2007-06-22 2011-12-13 Apple Inc. Communication between a host device and an accessory via an intermediate device
US8160966B2 (en) * 2007-08-17 2012-04-17 King Fahd University Of Petroleum And Minerals Token based new digital cash protocols
GB2455059A (en) * 2007-10-09 2009-06-03 Symbian Software Ltd Transmitting device pairing information over multiple available out of band channels/interfaces
US8284094B2 (en) * 2008-01-30 2012-10-09 Panasonic Corporation Wireless control system
JP5003518B2 (ja) * 2008-02-04 2012-08-15 ソニー株式会社 遠隔制御システム、受信装置および遠隔制御方法
EP2098971A1 (en) 2008-03-04 2009-09-09 Nagravision S.A. Method for compensating a viewer of a broadcast programme for his presence during part of said broadcast programme
US8565431B2 (en) * 2008-03-17 2013-10-22 Sony Corporation System and method for scrambling wireless signals using a secure time value
KR20100006838A (ko) * 2008-07-10 2010-01-22 삼성전자주식회사 무선 통신방법, 이를 적용한 무선 통신장치 및 무선통신시스템
JP5316217B2 (ja) * 2009-05-19 2013-10-16 ソニー株式会社 データ送信方法および装置、データ通信方法および装置
US8555063B2 (en) * 2009-09-30 2013-10-08 Qualcomm Incorporated Method for establishing a wireless link key between a remote device and a group device
US9294800B2 (en) * 2010-05-10 2016-03-22 Comcast Cable Communications, Llc Intelligent remote control
US8738783B2 (en) * 2010-06-22 2014-05-27 Microsoft Corporation System for interaction of paired devices

Also Published As

Publication number Publication date
HUE029653T2 (en) 2017-02-28
ES2595384T3 (es) 2016-12-29
PT2599322T (pt) 2016-10-14
DK2599322T3 (en) 2016-11-07
US8837731B2 (en) 2014-09-16
CN103098482B (zh) 2016-02-24
PL2599322T3 (pl) 2017-01-31
EP2599322B1 (en) 2016-07-13
EP2458884A1 (en) 2012-05-30
WO2012013608A1 (en) 2012-02-02
CA2803469A1 (en) 2012-02-02
CN103098482A (zh) 2013-05-08
CA2803469C (en) 2017-05-30
EP2599322A1 (en) 2013-06-05
BR112013001880B1 (pt) 2021-10-13
US20120051545A1 (en) 2012-03-01

Similar Documents

Publication Publication Date Title
BR112017009734A2 (pt) decodificador para decodificar um sinal de mídia e codificador para codificar dados de mídia secundários que compreendem metadados ou dados de controle para dados de mídia primários.
BR112017003887A2 (pt) ?codificador, decodificador e método para codificar e decodificar conteúdo de áudio com o uso de parâmetros para aprimorar uma ocultação?.
BR112016029668A2 (pt) sinalização de parâmetros de hrd para partições de fluxo de bits
EP3457696A4 (en) DEVICE FOR PREDICTIVE IMAGE GENERATION, VIDEO DECODING DEVICE AND VIDEO CODING DEVICE
BR112014011803A2 (pt) sistema e método para compartilhar dados sem fio entre dispositivos de usuário
BRPI0721131B8 (pt) método, receptor e sistema para receber e processar um sinal de radiodifusão digital
EP3413563A4 (en) DEVICE FOR DECODING MOVEMENT PICTURES, APPARATUS FOR CODING MOVEMENT IMAGES AND DEVICE FOR GENERATING FORECAST PICTURES
BR112018010465A8 (pt) método de codificação de vídeo, dispositivo de codificação de vídeo, método de decodificação de vídeo, dispositivo de decodificação de vídeo, programa e sistema de vídeo
EP3566313A4 (en) ASSIGNING CODING AND DECODING BITS
EP3367688A4 (en) Predictive image generation device, image decoding device, and image encoding device
MX363421B (es) Determinacion de capacidad de decodificacion de corriente de bits en codificacion de video.
BR112014012893A2 (pt) método, aparelho e sistema para codificar e decodificar o mapa de significância para coeficientes residuais de uma unidade de transformada
BR112012020733A2 (pt) sinalização de tipo de bloco em codificação de vídeo.
BR112013018734A2 (pt) construção de lista de imagem de referência única para codificação de vídeo
WO2015035449A8 (en) Method, apparatus and system for encoding and decoding video data
BR112016030044A2 (pt) codificação de vídeo de várias camadas
EP3013049A4 (en) Illumination compensation device, lm predict device, image decoding device, image coding device
UA111797C2 (uk) Обробка міжрівневого еталонного зображення для масштабованості стандартів кодування
WO2013032518A3 (en) Systems and methods for protecting alternative streams in adaptive bitrate streaming systems
BR112016015988A2 (pt) Suporte de camada base não-hevc em extensões de multi-camada hevc
BR112018069914A2 (pt) sistemas e métodos para manejar o silêncio em fluxos de áudio
WO2017089839A8 (en) Adaptive bit rate ratio control
BR112013032203A2 (pt) meios para transmitir dados em um modo unidirecional ou biirecional
SG11201700695TA (en) Encoder, decoder, system and methods for encoding and decoding
EP3413568A4 (en) PREDICTIVE IMAGE GENERATING DEVICE, MOVING IMAGE DECODING DEVICE, AND MOVING IMAGE ENCODING DEVICE

Legal Events

Date Code Title Description
B06F Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette]
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B15K Others concerning applications: alteration of classification

Free format text: AS CLASSIFICACOES ANTERIORES ERAM: H04N 21/422 , G06F 21/10 , G08C 17/02 , H04N 5/44 , H04N 7/167

Ipc: G06F 21/10 (2013.01), G08C 17/02 (2006.01), H04N 5

B09A Decision: intention to grant [chapter 9.1 patent gazette]
B16A Patent or certificate of addition of invention granted [chapter 16.1 patent gazette]

Free format text: PRAZO DE VALIDADE: 20 (VINTE) ANOS CONTADOS A PARTIR DE 22/07/2011, OBSERVADAS AS CONDICOES LEGAIS. PATENTE CONCEDIDA CONFORME ADI 5.529/DF, QUE DETERMINA A ALTERACAO DO PRAZO DE CONCESSAO.