BR112017028545A2 - dispositivo para desencriptar conteúdo de mídia criptografada, e servidor para controle da desencriptação de conteúdo de mídia criptografada em um dispositivo de cliente remoto a partir do servidor - Google Patents

dispositivo para desencriptar conteúdo de mídia criptografada, e servidor para controle da desencriptação de conteúdo de mídia criptografada em um dispositivo de cliente remoto a partir do servidor

Info

Publication number
BR112017028545A2
BR112017028545A2 BR112017028545A BR112017028545A BR112017028545A2 BR 112017028545 A2 BR112017028545 A2 BR 112017028545A2 BR 112017028545 A BR112017028545 A BR 112017028545A BR 112017028545 A BR112017028545 A BR 112017028545A BR 112017028545 A2 BR112017028545 A2 BR 112017028545A2
Authority
BR
Brazil
Prior art keywords
server
media content
encrypted media
content
remote client
Prior art date
Application number
BR112017028545A
Other languages
English (en)
Inventor
Nicoulin André
Schwarz Christian
Hunacek Didier
Original Assignee
Nagravision Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nagravision Sa filed Critical Nagravision Sa
Publication of BR112017028545A2 publication Critical patent/BR112017028545A2/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • H04L9/16Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms the keys or algorithms being changed during operation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26613Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing keys in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

são providos dispositivos, servidores, sistemas e métodos para proteção de conteúdo. as realizações reveladas melhoram a granularidade de controle de acesso ao conteúdo protegido e aumenta a resistência contra ataques que tentam evitar a reavaliação das condições de acesso. a aplicação da reavaliação pode ser baseada no recebimento e/ou verificação de códigos. em algumas realizações, a reavaliação é aplicada ao interpretar periodicamente as chaves de conteúdo necessárias para desencriptação de conteúdo inúteis e/ou liberação de chaves de conteúdo já em uso.
BR112017028545A 2015-06-29 2016-06-29 dispositivo para desencriptar conteúdo de mídia criptografada, e servidor para controle da desencriptação de conteúdo de mídia criptografada em um dispositivo de cliente remoto a partir do servidor BR112017028545A2 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP15174332.5A EP3113501A1 (en) 2015-06-29 2015-06-29 Content protection
PCT/EP2016/065129 WO2017001467A1 (en) 2015-06-29 2016-06-29 Content protection

Publications (1)

Publication Number Publication Date
BR112017028545A2 true BR112017028545A2 (pt) 2018-08-28

Family

ID=53723990

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112017028545A BR112017028545A2 (pt) 2015-06-29 2016-06-29 dispositivo para desencriptar conteúdo de mídia criptografada, e servidor para controle da desencriptação de conteúdo de mídia criptografada em um dispositivo de cliente remoto a partir do servidor

Country Status (7)

Country Link
US (3) US10931983B2 (pt)
EP (3) EP3113501A1 (pt)
CN (1) CN107925795B (pt)
BR (1) BR112017028545A2 (pt)
ES (1) ES2862159T3 (pt)
MX (1) MX2018000268A (pt)
WO (1) WO2017001467A1 (pt)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108933660A (zh) * 2017-05-26 2018-12-04 展讯通信(上海)有限公司 基于hdcp的数字内容保护系统
EP3468164A1 (en) * 2017-10-06 2019-04-10 Nagravision S.A. A method for delivering digital content to at least one client device
US10872144B1 (en) 2017-12-07 2020-12-22 Ent. Services Development Corporation Lp Systems and methods for secure processing of data streams having differing security level classifications
CN110034924B (zh) * 2018-12-12 2022-05-13 创新先进技术有限公司 一种数据处理方法和装置
CN109922056B (zh) * 2019-02-26 2021-09-10 创新先进技术有限公司 数据安全处理方法及其终端、服务器
DE102019209887A1 (de) * 2019-07-04 2021-01-07 BSH Hausgeräte GmbH System und Verfahren zur Speicherung eines zu schützenden Datensatzes
US11436343B2 (en) * 2019-12-31 2022-09-06 Arm Limited Device, system, and method of policy enforcement for rich execution environment

Family Cites Families (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7305548B2 (en) * 2001-10-22 2007-12-04 Microsoft Corporation Using atomic messaging to increase the security of transferring data across a network
US7200868B2 (en) * 2002-09-12 2007-04-03 Scientific-Atlanta, Inc. Apparatus for encryption key management
US7724907B2 (en) * 2002-11-05 2010-05-25 Sony Corporation Mechanism for protecting the transfer of digital content
US20040128259A1 (en) * 2002-12-31 2004-07-01 Blakeley Douglas Burnette Method for ensuring privacy in electronic transactions with session key blocks
US8023958B2 (en) * 2003-03-05 2011-09-20 Qualcomm Incorporated User plane-based location services (LCS) system, method and apparatus
US7398544B2 (en) * 2003-05-12 2008-07-08 Sony Corporation Configurable cableCARD
US7620180B2 (en) * 2003-11-03 2009-11-17 Sony Corporation Preparation of content for multiple conditional access methods in video on demand
US20050154889A1 (en) * 2004-01-08 2005-07-14 International Business Machines Corporation Method and system for a flexible lightweight public-key-based mechanism for the GSS protocol
JP2007525126A (ja) 2004-02-12 2007-08-30 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ 選択的データ伝送のためのシステム
EP1594316A1 (en) 2004-05-03 2005-11-09 Thomson Licensing Certificate validity checking
US7602914B2 (en) * 2004-08-18 2009-10-13 Scientific-Atlanta, Inc. Utilization of encrypted hard drive content by one DVR set-top box when recorded by another
JP2008034891A (ja) * 2004-11-24 2008-02-14 Matsushita Electric Ind Co Ltd 暗号化コンテンツ再生装置、暗号化コンテンツ再生方法およびそのプログラムを記録した記録媒体
US8577041B2 (en) * 2005-02-07 2013-11-05 Arris Enterprises, Inc. Method for securely distributing configuration information to a device
KR20070082405A (ko) * 2006-02-16 2007-08-21 삼성전자주식회사 암호화 데이터 재생 장치 및 암호화 데이터 재생 시스템
US7840809B2 (en) * 2006-02-24 2010-11-23 Cisco Technology, Inc. Method and system for secure transmission of an encrypted media stream across a network
US20090199287A1 (en) * 2007-06-26 2009-08-06 Luc Vantalon Systems and methods for conditional access and digital rights management
US20100161975A1 (en) * 2008-12-19 2010-06-24 Vixs Systems, Inc. Processing system with application security and methods for use therewith
CN101771533B (zh) * 2008-12-30 2012-10-31 上海华虹集成电路有限责任公司 基于线性反馈移位寄存器的序列流密码算法硬件实现方法
US8312272B1 (en) * 2009-06-26 2012-11-13 Symantec Corporation Secure authentication token management
US9043827B1 (en) * 2009-12-16 2015-05-26 Prime Research Alliance E, Inc. Method and system for providing conditional access to encrypted content
CN102752107B (zh) * 2011-04-19 2015-04-29 中国科学院微电子研究所 实现rc4加/解密的装置及其方法
US8577334B1 (en) * 2011-06-16 2013-11-05 Sprint Communications Company L.P. Restricted testing access for electronic device
FR2980607B1 (fr) * 2011-09-27 2014-04-25 Proton World Int Nv Procede de derivation de cles dans un circuit integre
EP2797335A1 (en) * 2013-04-26 2014-10-29 Nagravision S.A. Method to watermark a compressed content encrypted by at least one content key
EP2827601A1 (fr) * 2013-07-19 2015-01-21 Nagravision S.A. Méthode et dispositif pour la protection des clés de déchiffrement d'un décodeur

Also Published As

Publication number Publication date
EP3314902A1 (en) 2018-05-02
CN107925795A (zh) 2018-04-17
ES2862159T3 (es) 2021-10-07
MX2018000268A (es) 2018-05-22
EP3849203B1 (en) 2022-06-01
US10931983B2 (en) 2021-02-23
CN107925795B (zh) 2021-02-19
WO2017001467A1 (en) 2017-01-05
EP3314902B1 (en) 2021-03-10
EP3113501A1 (en) 2017-01-04
US20230353799A1 (en) 2023-11-02
US20210168413A1 (en) 2021-06-03
US20190052916A1 (en) 2019-02-14
US11943491B2 (en) 2024-03-26
US11671637B2 (en) 2023-06-06
EP3849203A1 (en) 2021-07-14

Similar Documents

Publication Publication Date Title
BR112017028545A2 (pt) dispositivo para desencriptar conteúdo de mídia criptografada, e servidor para controle da desencriptação de conteúdo de mídia criptografada em um dispositivo de cliente remoto a partir do servidor
BR112016021120A2 (pt) Método e dispositivo de gerenciamento de dados confidenciais; método e sistema de autenticação segura
MX2017004292A (es) Sistemas y metodos para proteger dispositivos de red.
BR112015022767A2 (pt) espaço de armazenamento de rede codificado
BR112017017098A2 (pt) aparelhos, métodos e sistemas de agente de chave de criptografia de nuvem
BR112018002521A2 (pt) subsistema para autorização e ativação de recursos
BR112015019378A2 (pt) serviço de segurança de dados
WO2016085883A3 (en) Call stack integrity check on client/server systems
CL2019001096A1 (es) Protección contra compartición para una experiencia de compartición de la pantalla.
BR112016024453A8 (pt) método implementado por computador para gerenciar conjunto de dados, sistema de computação e meio de armazenamento legível por computador físico
BR112013019537A2 (pt) sessão de navegação privada recuperável
BR112018016810A2 (pt) método e sistema implementado por computador para criptografia de dados em um dispositivo eletrônico, dispositivo eletrônico e programa de computador
BR112013028844A2 (pt) método para manejar dados de privacidade
BR112015026182A2 (pt) método para criptografar dados
BR112014026065A2 (pt) palavras-chave de utilização única randomizadas e deduzidas para autenticação de transações
BRPI0711042A8 (pt) Sistema, método para possibilitar um emissor de direitos criar dados de autenticação relacionados à um objeto e/ou criptografar o objeto usando uma chave diversificada e dispositivo
BR112018073935A2 (pt) método, dispositivo de usuário, e, computador de autorização.
BR112014020038A8 (pt) Aparelho de administração de uma tabela de proxy ou de um dispositivo proxy em uma rede de comunicações, método de administração de uma tabela de proxy de um dispositivo proxy em uma rede de comunicações e produto de programa de computador
BR112016014763A2 (pt) Sistema e métodos controlados para proteção de armazenamentos contra incêndios
MX356293B (es) Sistemas y métodos con seguridad de programa de criptografía y resistencia a uso indebido.
BR112019000805A2 (pt) sistema e método para gerenciamento de chave de ponta a ponta
BR112015005740A2 (pt) método para controlar o acesso a dados sendo processados por um recurso de computação remoto, meio legível por computador, e sistema para controlar o acesso a dados sendo processados por um recurso de computação remoto
AR098379A1 (es) Método de verificación de seguridad de una aplicación, un servidor de aplicaciones, una aplicación cliente y un sistema
BR112013001733A2 (pt) dispositivo e método de autenticação, e, programa
BR112015015445A2 (pt) proteção de privacidade contra recomendações curiosas

Legal Events

Date Code Title Description
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]