BR9810966A - Method and apparatus for limiting geographically service in a conditional access system - Google Patents

Method and apparatus for limiting geographically service in a conditional access system

Info

Publication number
BR9810966A
BR9810966A BR9810966-9A BR9810966A BR9810966A BR 9810966 A BR9810966 A BR 9810966A BR 9810966 A BR9810966 A BR 9810966A BR 9810966 A BR9810966 A BR 9810966A
Authority
BR
Brazil
Prior art keywords
service
instances
conditional access
geographically
cable television
Prior art date
Application number
BR9810966-9A
Other languages
Portuguese (pt)
Inventor
Glendon L Akins Iii
Horward G Pinder
Anthony J Wasilewski
Original Assignee
Scientific Atlanta
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Scientific Atlanta filed Critical Scientific Atlanta
Publication of BR9810966A publication Critical patent/BR9810966A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/21Server components or server architectures
    • H04N21/226Characteristics of the server or Internal components of the server
    • H04N21/2265Server identification by a unique number or address, e.g. serial number
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/4508Management of client data or end-user data
    • H04N21/4524Management of client data or end-user data involving the geographical location of the client
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence

Abstract

"MéTODO E APARELHO PARA LIMITAR GEOGRAFICAMENTESERVIçO EM UM SISTEMA DE ACESSO CONDICIONAL". Umsistema de televisão a cabo provê acesso condicional a serviços.O sistema de televisão a cabo inclui um extremo de cabeça doqual "instâncias" de serviço, ou programas, são difundidos e umapluralidade de unidades set top para receber as instâncias eseletivamente decriptografar as instâncias para exibição paraassinantes do sistema. As instâncias de serviço são criptografadasutilizando chaves pública e/ou privada fornecidas pelosprovedores de serviço ou agentes de autorização central. Aschaves utilizadas pelos set tops para decriptografia seletivatambém podem ser de natureza pública ou privada, e tais chavespodem ser reatribuídas em tempos diferentes para fornecer umsistema de televisão a cabo no qual as preocupações com piratariasão minimizadas."METHOD AND APPARATUS TO LIMIT GEOGRAPHICALLY SERVICE IN A CONDITIONAL ACCESS SYSTEM". A cable television system provides conditional access to services. The cable television system includes a head end of which service "instances", or programs, are broadcast and a plurality of set top units to receive instances and selectively decrypt instances for display. for system subscribers. Service instances are encrypted using public and / or private keys provided by service providers or central authorization agents. The keys used by set tops for selective decryption can also be of a public or private nature, and such keys can be reassigned at different times to provide a cable television system in which concerns about piracy are minimized.

BR9810966-9A 1997-08-01 1998-07-31 Method and apparatus for limiting geographically service in a conditional access system BR9810966A (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US5457597P 1997-08-01 1997-08-01
US12727398A 1998-07-31 1998-07-31
PCT/US1998/015986 WO1999007147A1 (en) 1997-08-01 1998-07-31 Method and apparatus for geographically limiting service in a conditional access system

Publications (1)

Publication Number Publication Date
BR9810966A true BR9810966A (en) 2001-11-20

Family

ID=26733215

Family Applications (1)

Application Number Title Priority Date Filing Date
BR9810966-9A BR9810966A (en) 1997-08-01 1998-07-31 Method and apparatus for limiting geographically service in a conditional access system

Country Status (5)

Country Link
EP (1) EP1010325A1 (en)
JP (1) JP3654342B2 (en)
AU (1) AU8679898A (en)
BR (1) BR9810966A (en)
WO (1) WO1999007147A1 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3784201B2 (en) * 1999-04-09 2006-06-07 パイオニア株式会社 CATV viewing control system
WO2003043310A1 (en) * 2001-09-25 2003-05-22 Thomson Licensing S.A. Ca system for broadcast dtv using multiple keys for different service providers and service areas
US8942728B2 (en) 2004-05-03 2015-01-27 Qualcomm Incorporated Methods and apparatus for blackout, retune and subscription enforcement in a cellular network multimedia distribution system
US20060200412A1 (en) * 2005-02-23 2006-09-07 Comcast Cable Holdings, Llc System and method for DRM regional and timezone key management

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5990927A (en) * 1992-12-09 1999-11-23 Discovery Communications, Inc. Advanced set top terminal for cable television delivery systems
US5619501A (en) * 1994-04-22 1997-04-08 Thomson Consumer Electronics, Inc. Conditional access filter as for a packet video signal inverse transport system
US5621793A (en) * 1995-05-05 1997-04-15 Rubin, Bednarek & Associates, Inc. TV set top box using GPS

Also Published As

Publication number Publication date
WO1999007147A1 (en) 1999-02-11
EP1010325A1 (en) 2000-06-21
JP2003522425A (en) 2003-07-22
AU8679898A (en) 1999-02-22
JP3654342B2 (en) 2005-06-02

Similar Documents

Publication Publication Date Title
BR9810967A (en) Conditional access system
BR9815610A (en) Verification of program information source in conditional access system
BR9815606A (en) Authentication of the download information source on a conditional access system
BR9815607A (en) Representation of authorizations for service in a conditional access system
US5937067A (en) Apparatus and method for local encryption control of a global transport data stream
CA2244015A1 (en) Cryptographic method and apparatus for restricting access to transmitted programming content using extended headers
BR0206590A (en) System for distributing content to a subscriber terminal on demand over a communication network, method for distributing content from one or more subscriber cable systems within cable systems, system for distributing first and second content to a subscriber terminal on-demand over a communication network, method using a cryptographic renewal system, and method for distributing pre-encrypted content to subscribers from first and second communication systems
IL140787A0 (en) Method and apparatus for secure communication of information between a plurality of digital audiovisual devices
HK1026314A1 (en) System for securely broadcasting data signals and system for decrypting encrypted data signals
EP1562378A1 (en) Pay broadcasting system with enhanced security against illegal access to a downloaded program in a subscriber terminal
MXPA03008923A (en) Method and apparatus for security in a data processing system.
BR9810971A (en) Conditional access device for providing a receiver conditional access to information received at the receiver
DE69432733D1 (en) Cable TV System
YU49340B (en) Mechanism for matching a receiver with a security module
WO1998027687A3 (en) Method and apparatus for providing a cryptographically secure interface between the decryption engine and the system decoder of a digital television receiver
CA2106828A1 (en) Interactive Television Multicasting
ATE166986T1 (en) INFORMATION DISTRIBUTION SYSTEM
WO1998049856A3 (en) Method for user identity protection
ES2123479T1 (en) METHOD AND APPARATUS TO PROVIDE CONDITIONAL ACCESS IN INTERACTIVE NETWORKS OF ORIENTED CONNECTION, WITH A MULTIPLICITY OF SERVICE PROVIDERS.
MY123163A (en) Modular broadcast receiver system and method
DE59813196D1 (en) METHOD FOR INTRODUCING A SERVICE KEY TO A TERMINAL DEVICE AND DEVICES FOR CARRYING OUT THE METHOD
BR9810966A (en) Method and apparatus for limiting geographically service in a conditional access system
RU2006103630A (en) METHOD AND DEVICE FOR PROTECTION IN DATA PROCESSING SYSTEM
EP1189439A3 (en) Source authentication of download information in a conditional access system
EP1193974A3 (en) Representing entitlements to service in a conditional access system

Legal Events

Date Code Title Description
B08F Application fees: dismissal - article 86 of industrial property law

Free format text: REFERENTE A 5A, 6A, 7A E 8A ANUIDADES.

B08K Lapse as no evidence of payment of the annual fee has been furnished to inpi (acc. art. 87)

Free format text: REFERENTE AO DESPACHO 8.6 PUBLICADO NA RPI 1889 DE 20/03/2007.