BR9812519A - Método e aparelho para a proteção de dados digitais criptografados - Google Patents

Método e aparelho para a proteção de dados digitais criptografados

Info

Publication number
BR9812519A
BR9812519A BR9812519-2A BR9812519A BR9812519A BR 9812519 A BR9812519 A BR 9812519A BR 9812519 A BR9812519 A BR 9812519A BR 9812519 A BR9812519 A BR 9812519A
Authority
BR
Brazil
Prior art keywords
information
encrypted
key
stored
recording
Prior art date
Application number
BR9812519-2A
Other languages
English (en)
Other versions
BR9812519B1 (pt
Inventor
Michel Maillard
Original Assignee
Canal Plus Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Canal Plus Sa filed Critical Canal Plus Sa
Publication of BR9812519A publication Critical patent/BR9812519A/pt
Publication of BR9812519B1 publication Critical patent/BR9812519B1/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/432Content retrieval operation from a local storage medium, e.g. hard-disk
    • H04N21/4325Content retrieval operation from a local storage medium, e.g. hard-disk by playing back content from the storage medium
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/433Content storage operation, e.g. storage operation in response to a pause request, caching operations
    • H04N21/4334Recording operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00478Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier wherein contents are decrypted and re-encrypted with a different key when being copied from/to a record carrier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91357Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
    • H04N2005/91364Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Storage Device Security (AREA)
  • Television Signal Processing For Recording (AREA)
  • Credit Cards Or The Like (AREA)
  • Communication Control (AREA)
  • Radar Systems Or Details Thereof (AREA)
  • Optical Recording Or Reproduction (AREA)
  • Recording Measured Values (AREA)

Abstract

Patente de Invenção <B>"MéTODO E APARELHO PARA PROTEçãO DE DADOS DIGITAIS CRIPTOGRAFADOS"<D>. Um método para a transmissão e gravação de informações (Ce) criptografadas, no qual as informações (Ce) são criptografadas por uma primeira chave e transmitidas na forma criptografadas, as informações (Ce) criptografada sendo recebidas por um decodificador (2020) possuindo um equivalente da primeira chave necessário para decodificar as informações e caracterizado pelo fato de que as informações (Ce) decodificadas são recriptografadas por meio de uma segunda chave (C2) armazenada em um dispositivo de suporte portátil (4004), adaptado para ser recebido pelo decodificador (2020) e/ou um gravador digital associado (4005), as informações recriptografadas sendo depois gravadas no meio de gravação digital (4006). Quando da reprodução da gravação, as informações são decodificadas por meio da segunda chave (C2) armazenada no meio de suporte (4004). Em uma modalidade particularmente preferida, as informações (Ce) correspondem a uma palavra de controle usada para amontoar e desamontoar os dados transmitidos, a palavra de controle (Ce) recriptografada sendo armazenada no meio de gravação (4006) juntamente com os dados transmitidos ainda amontoados.
BRPI9812519-2A 1997-09-25 1998-09-22 mÉtodo para a gravaÇço de informaÇÕes digitais criptografadas. BR9812519B1 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP97402238A EP0912052A1 (en) 1997-09-25 1997-09-25 Method and apparatus for recording of encrypted digital data
PCT/IB1998/001511 WO1999016244A1 (en) 1997-09-25 1998-09-22 Method and apparatus for recording of encrypted digital data

Publications (2)

Publication Number Publication Date
BR9812519A true BR9812519A (pt) 2000-07-25
BR9812519B1 BR9812519B1 (pt) 2012-12-25

Family

ID=8229856

Family Applications (1)

Application Number Title Priority Date Filing Date
BRPI9812519-2A BR9812519B1 (pt) 1997-09-25 1998-09-22 mÉtodo para a gravaÇço de informaÇÕes digitais criptografadas.

Country Status (19)

Country Link
EP (2) EP0912052A1 (pt)
JP (1) JP2001517901A (pt)
KR (1) KR100565469B1 (pt)
CN (1) CN1279861A (pt)
AT (1) ATE284596T1 (pt)
AU (1) AU749106B2 (pt)
BR (1) BR9812519B1 (pt)
CA (1) CA2304142A1 (pt)
DE (1) DE69828071T2 (pt)
HR (1) HRP20000146A2 (pt)
HU (1) HUP0004368A3 (pt)
ID (1) ID23893A (pt)
IL (1) IL135225A0 (pt)
NO (1) NO324650B1 (pt)
NZ (1) NZ503813A (pt)
PL (1) PL339456A1 (pt)
TR (1) TR200000776T2 (pt)
WO (1) WO1999016244A1 (pt)
ZA (1) ZA988703B (pt)

Families Citing this family (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IL141424A0 (en) * 1998-08-31 2002-03-10 Thomson Licensing Sa A copy protection system for home networks
US6229895B1 (en) 1999-03-12 2001-05-08 Diva Systems Corp. Secure distribution of video on-demand
JP2000322825A (ja) * 1999-05-13 2000-11-24 Hitachi Ltd ディジタル信号記録装置
DE19923250A1 (de) * 1999-05-20 2000-11-23 Beta Res Gmbh Datenschutz bei Datenübertragung
KR100605825B1 (ko) * 1999-09-14 2006-07-31 삼성전자주식회사 하드 디스크 드라이브를 구비하는 방송 수신 시스템의 복사 방지장치 및 방법
EP1111924A1 (en) * 1999-12-22 2001-06-27 Irdeto Access B.V. Method for controlling the use of a program signal in a broadcast system, and control device for a receiver for carrying out such a method
PT1166562E (pt) * 2000-01-05 2011-09-05 Nds Ltd Sistema e método de entrega de conteúdo digital
US7457414B1 (en) * 2000-07-21 2008-11-25 The Directv Group, Inc. Super encrypted storage and retrieval of media programs with smartcard generated keys
US6959090B1 (en) 2000-11-20 2005-10-25 Nokia Corporation Content Protection scheme for a digital recording device
IL156474A0 (en) * 2001-01-16 2004-01-04 Nagracard Sa Method for storing encrypted data
US6725459B2 (en) * 2001-02-09 2004-04-20 Scientific-Atlanta, Inc. Descrambling device for use in a conditional access system
EP1366493A1 (en) * 2001-02-19 2003-12-03 Koninklijke Philips Electronics N.V. Method of embedding a secondary signal in the bitstream of a primary signal
DE10135888A1 (de) * 2001-07-24 2003-03-13 Scm Microsystems Gmbh Verfahren zur lokalen Aufzeichnung digitaler Daten für das digitale Fernsehen
JP4690600B2 (ja) * 2001-08-23 2011-06-01 富士通株式会社 データ保護方法
US7409562B2 (en) 2001-09-21 2008-08-05 The Directv Group, Inc. Method and apparatus for encrypting media programs for later purchase and viewing
KR100435918B1 (ko) * 2001-11-09 2004-06-16 주식회사 휴맥스 디지털 방송 프로그램에서의 데이터 암호화 기록 방법
US8082588B2 (en) 2002-03-15 2011-12-20 Nagravision S.A. Secured storage method of encrypted data on a personal digital recorder
US7228439B2 (en) 2002-04-19 2007-06-05 Nagravision S.A. Management method of rights of a content encrypted and stored in a personal digital recorder
JP4932155B2 (ja) * 2002-05-21 2012-05-16 トムソン ライセンシング 鍵送信時の改ざん保護
JP2004054834A (ja) 2002-07-24 2004-02-19 Matsushita Electric Ind Co Ltd プログラム開発方法、プログラム開発支援装置およびプログラム実装方法
GB0217462D0 (en) * 2002-07-27 2002-09-04 Koninkl Philips Electronics Nv Storage of encrypted digital signals
JP4099039B2 (ja) 2002-11-15 2008-06-11 松下電器産業株式会社 プログラム更新方法
IL155416A0 (en) 2003-04-13 2003-11-23 Nds Ltd System for securing access to data streams
TW200511860A (en) * 2003-05-14 2005-03-16 Nagracard Sa Duration computing method in a security module
EP1501304A1 (en) * 2003-07-23 2005-01-26 Axalto S.A. Procedure for monitoring the usage of a broadcasted content
KR100574974B1 (ko) 2004-02-26 2006-05-02 삼성전자주식회사 암호화된 방송 데이터를 위한 제한수신기능과복제방지기능을 구비하는 장치 및 방법
US20070169201A1 (en) * 2006-01-17 2007-07-19 Walker Glenn A Satellite digital audio radio receiver with playback capability
US8775319B2 (en) 2006-05-15 2014-07-08 The Directv Group, Inc. Secure content transfer systems and methods to operate the same
DE102008019103A1 (de) 2008-04-16 2009-10-22 Siemens Aktiengesellschaft Verfahren und Vorrichtung zum Umschlüsseln bei einer verschlüsselungsbasierten Zugriffskontrolle auf eine Datenbank
CN101742236B (zh) * 2009-12-22 2015-06-10 山东泰信电子股份有限公司 一种预防和反制智能卡共享的方法
US20160364553A1 (en) * 2015-06-09 2016-12-15 Intel Corporation System, Apparatus And Method For Providing Protected Content In An Internet Of Things (IOT) Network

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH06133269A (ja) * 1992-09-02 1994-05-13 Pioneer Electron Corp 映像信号記録及び再生装置
KR100332743B1 (ko) * 1994-11-26 2002-11-07 엘지전자주식회사 디지탈영상시스템의불법시청및복사방지방법및장치
FR2732537B1 (fr) * 1995-03-31 1997-06-13 Canal Plus Sa Procede et installation d'enregistrement d'informations numeriques cryptees

Also Published As

Publication number Publication date
BR9812519B1 (pt) 2012-12-25
DE69828071D1 (de) 2005-01-13
CA2304142A1 (en) 1999-04-01
HUP0004368A2 (en) 2001-03-28
JP2001517901A (ja) 2001-10-09
ATE284596T1 (de) 2004-12-15
EP0912052A1 (en) 1999-04-28
NO324650B1 (no) 2007-11-26
EP1018265B1 (en) 2004-12-08
AU749106B2 (en) 2002-06-20
PL339456A1 (en) 2000-12-18
ID23893A (id) 2000-05-25
ZA988703B (en) 1999-04-01
KR20010030707A (ko) 2001-04-16
EP1018265A1 (en) 2000-07-12
NO20001529D0 (no) 2000-03-23
NO20001529L (no) 2000-05-25
DE69828071T2 (de) 2005-11-24
HRP20000146A2 (en) 2000-08-31
TR200000776T2 (tr) 2000-07-21
KR100565469B1 (ko) 2006-03-30
NZ503813A (en) 2003-03-28
HUP0004368A3 (en) 2003-03-28
CN1279861A (zh) 2001-01-10
AU9092698A (en) 1999-04-12
WO1999016244A1 (en) 1999-04-01
IL135225A0 (en) 2001-05-20

Similar Documents

Publication Publication Date Title
BR9812519A (pt) Método e aparelho para a proteção de dados digitais criptografados
HUP0100651A2 (hu) Eljárás továbbított digitális adatok rögzítésére, felvevőeszköz továbbá dekóder a javasolt eljárásban való alkalmazásra, továbbá hordozható biztonsági modul a felvevőeszközben illetve a dekóderben való alkalmazásra
BR9812380A (pt) Método e aparelho para a proteção de dados digitais gravados
ES2171212T3 (es) Metodo y aparato para codificar/descodificar datos y medio de grabacion de datos codificados.
BR0005192A (pt) Aparelho de processamento de dados, unidade terminal possuindo um meio de gravação não volátil fixável/destacável, e, processos de processamento de dados, e de transmissão de um aparelho de processamento de dados
RU2005115252A (ru) Способ и устройство для передачи данных содержимого и устройство записи и/или воспроизведения
BRPI0407103A (pt) Meio de armazenamento de informação, método de gravar e/ou reproduzir dados em um meio de armazenamento de informação que inclui uma área condução de entrada de dados, uma área de dados do usuário, e uma de condução de saìda de dados, sistema para gravar e/ou reproduzir dados em um meio de armazenamento de informação que possui uma área de somente reprodução na qual um número da versão de padrão e um número da revisão diferente do número da versão de padrão são gravados, sistema de acionamento para gravar dados em um meio de armazenamento de informação, e sistema de acionamento para reproduzir dados gravados em um meio armazenamento de informação
KR950704781A (ko) 데이타 전송 방법 및 장치와 데이타 복호화 장치 및 데이타 기록 매체(Method and device for transmitting data, data decoder, and data recording medium)
EP1187391A3 (en) Encrypted information recording
HUP0101456A2 (hu) Rendszer, valamint eljárás digitális adatok továbbítására és felvételére, valamint felvevőberendezés a rendszerhez
MY152844A (en) Signal recording and reproduction and signal record media
BRPI0606404A2 (pt) método e aparelho de proteger dados compartilhados, método e aparelho de reproduzir meio de gravação utilizando uma armazenagem local
RU2006131437A (ru) Носитель записи с информацией о наличии защиты от копирования и способ записи данных на носитель записи
JPS5776662A (en) Erasure system for picture information
KR870001564A (ko) 정보기억매체 및 그 정보처리장치
KR960025668A (ko) 데이터 재생장치
NO924077D0 (no) Fremgangsmaate ved autentifisering av kommunikasjonsdeltakere, samt system og deltakere som utnytter fremgangsmaaten
SG146439A1 (en) Method for recording and reproducing video data
BR0313688A (pt) Mìdia de armazenamento de informações, método de processamento de uma entrada de usuário em um modo interativo em que dados de av são reproduzidos com um documento de marcação, aparelho para reprodução de dados de av em um modo interativo, dispositivo de reprodução, e método de processamento de uma entrada de usuário em um modo interativo
AU2003241861A1 (en) Information recording medium, information recording device, and information reproduction device for the same
BR0300851A (pt) Métodos e aparelhos de reprodução e gravação
BR0006884A (pt) Processo e sistema para embutir dadossuplementares em um sinal codificado e gravardito sinal codificado em um portador de gravação,portador de gravação e sistema para reproduzirdados gravados em um portador de gravação
DE69426795D1 (de) Aufzeichnungs- und Wiedergabegerät
BR0317171A (pt) Mìdia de armazenamento de informações para utilização com um aparelho de gravação e/ou reprodução, método de gravação de informações em uma mìdia de armazenamento de informações e/ou de reprodução de informações de mìdia de armazenamento de informações, e aparelho de gravação e/ou reprodução para utilização com uma mìdia de armazenamento de informações
BRPI0409692A (pt) método para gerenciar informações de proteção de cópia de meio de gravação

Legal Events

Date Code Title Description
B07A Application suspended after technical examination (opinion) [chapter 7.1 patent gazette]
B07A Application suspended after technical examination (opinion) [chapter 7.1 patent gazette]
B25C Requirement related to requested transfer of rights

Owner name: CANAL+SOCIETE ANONYME (FR)

Free format text: AFIM DE ATENDER AS TRANSFERENCIAS REQUERIDAS ATRAVES DA PETICAO NO 020110017915/RJ DE 23/02/2011, E NECESSARIO RECOLHER AS GUIAS REFERENTES AS ALTERACOES DE NOME.

B25A Requested transfer of rights approved

Owner name: CANAL + TECHNOLOGIES (FR)

Free format text: TRANSFERIDO DE: CANAL + SOCIETE ANONYME

B25D Requested change of name of applicant approved

Owner name: NAGRA THOMSON LICENSING (FR)

Free format text: NOME ALTERADO DE: CANAL + TECHNOLOGIES

B25A Requested transfer of rights approved

Owner name: THOMSON LICENSING (FR)

Free format text: TRANSFERIDO DE: NAGRA THOMSON LICENSING

B09A Decision: intention to grant [chapter 9.1 patent gazette]
B16A Patent or certificate of addition of invention granted [chapter 16.1 patent gazette]

Free format text: PRAZO DE VALIDADE: 10 (DEZ) ANOS CONTADOS A PARTIR DE 26/12/2012, OBSERVADAS AS CONDICOES LEGAIS.

B21F Lapse acc. art. 78, item iv - on non-payment of the annual fees in time
B24J Lapse because of non-payment of annual fees (definitively: art 78 iv lpi, resolution 113/2013 art. 12)