BR9812519B1 - mÉtodo para a gravaÇço de informaÇÕes digitais criptografadas. - Google Patents
mÉtodo para a gravaÇço de informaÇÕes digitais criptografadas.Info
- Publication number
- BR9812519B1 BR9812519B1 BRPI9812519-2A BR9812519A BR9812519B1 BR 9812519 B1 BR9812519 B1 BR 9812519B1 BR 9812519 A BR9812519 A BR 9812519A BR 9812519 B1 BR9812519 B1 BR 9812519B1
- Authority
- BR
- Brazil
- Prior art keywords
- control word
- encrypted
- scrambled
- recording
- data
- Prior art date
Links
- 230000005540 biological transmission Effects 0.000 abstract 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N5/00—Details of television systems
- H04N5/76—Television signal recording
- H04N5/91—Television signal processing therefor
- H04N5/913—Television signal processing therefor for scrambling ; for copy protection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N7/00—Television systems
- H04N7/16—Analogue secrecy systems; Analogue subscription systems
- H04N7/162—Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
- H04N7/163—Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/20—Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
- H04N21/23—Processing of content or additional data; Elementary server operations; Server middleware
- H04N21/234—Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
- H04N21/2347—Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/20—Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
- H04N21/25—Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
- H04N21/266—Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
- H04N21/26606—Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/41—Structure of client; Structure of client peripherals
- H04N21/418—External card to be used in combination with the client device, e.g. for conditional access
- H04N21/4181—External card to be used in combination with the client device, e.g. for conditional access for conditional access
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/43—Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
- H04N21/432—Content retrieval operation from a local storage medium, e.g. hard-disk
- H04N21/4325—Content retrieval operation from a local storage medium, e.g. hard-disk by playing back content from the storage medium
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/43—Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
- H04N21/433—Content storage operation, e.g. storage operation in response to a pause request, caching operations
- H04N21/4334—Recording operations
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/43—Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
- H04N21/44—Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
- H04N21/4405—Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/43—Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
- H04N21/44—Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
- H04N21/4408—Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/45—Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
- H04N21/462—Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
- H04N21/4623—Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N7/00—Television systems
- H04N7/16—Analogue secrecy systems; Analogue subscription systems
- H04N7/167—Systems rendering the television signal unintelligible and subsequently intelligible
- H04N7/1675—Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11B—INFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
- G11B20/00—Signal processing not specific to the method of recording or reproducing; Circuits therefor
- G11B20/00086—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
- G11B20/0021—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
- G11B20/00478—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier wherein contents are decrypted and re-encrypted with a different key when being copied from/to a record carrier
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N5/00—Details of television systems
- H04N5/76—Television signal recording
- H04N5/91—Television signal processing therefor
- H04N5/913—Television signal processing therefor for scrambling ; for copy protection
- H04N2005/91357—Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
- H04N2005/91364—Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled
Landscapes
- Engineering & Computer Science (AREA)
- Multimedia (AREA)
- Signal Processing (AREA)
- Databases & Information Systems (AREA)
- Computer Security & Cryptography (AREA)
- Signal Processing For Digital Recording And Reproducing (AREA)
- Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
- Storage Device Security (AREA)
- Television Signal Processing For Recording (AREA)
- Credit Cards Or The Like (AREA)
- Communication Control (AREA)
- Radar Systems Or Details Thereof (AREA)
- Optical Recording Or Reproduction (AREA)
- Recording Measured Values (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EP97402238A EP0912052A1 (en) | 1997-09-25 | 1997-09-25 | Method and apparatus for recording of encrypted digital data |
PCT/IB1998/001511 WO1999016244A1 (en) | 1997-09-25 | 1998-09-22 | Method and apparatus for recording of encrypted digital data |
Publications (2)
Publication Number | Publication Date |
---|---|
BR9812519A BR9812519A (pt) | 2000-07-25 |
BR9812519B1 true BR9812519B1 (pt) | 2012-12-25 |
Family
ID=8229856
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
BRPI9812519-2A BR9812519B1 (pt) | 1997-09-25 | 1998-09-22 | mÉtodo para a gravaÇço de informaÇÕes digitais criptografadas. |
Country Status (19)
Country | Link |
---|---|
EP (2) | EP0912052A1 (pt) |
JP (1) | JP2001517901A (pt) |
KR (1) | KR100565469B1 (pt) |
CN (1) | CN1279861A (pt) |
AT (1) | ATE284596T1 (pt) |
AU (1) | AU749106B2 (pt) |
BR (1) | BR9812519B1 (pt) |
CA (1) | CA2304142A1 (pt) |
DE (1) | DE69828071T2 (pt) |
HR (1) | HRP20000146A2 (pt) |
HU (1) | HUP0004368A3 (pt) |
ID (1) | ID23893A (pt) |
IL (1) | IL135225A0 (pt) |
NO (1) | NO324650B1 (pt) |
NZ (1) | NZ503813A (pt) |
PL (1) | PL339456A1 (pt) |
TR (1) | TR200000776T2 (pt) |
WO (1) | WO1999016244A1 (pt) |
ZA (1) | ZA988703B (pt) |
Families Citing this family (31)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
IL141424A0 (en) * | 1998-08-31 | 2002-03-10 | Thomson Licensing Sa | A copy protection system for home networks |
US6229895B1 (en) | 1999-03-12 | 2001-05-08 | Diva Systems Corp. | Secure distribution of video on-demand |
JP2000322825A (ja) * | 1999-05-13 | 2000-11-24 | Hitachi Ltd | ディジタル信号記録装置 |
DE19923250A1 (de) * | 1999-05-20 | 2000-11-23 | Beta Res Gmbh | Datenschutz bei Datenübertragung |
KR100605825B1 (ko) * | 1999-09-14 | 2006-07-31 | 삼성전자주식회사 | 하드 디스크 드라이브를 구비하는 방송 수신 시스템의 복사 방지장치 및 방법 |
EP1111924A1 (en) * | 1999-12-22 | 2001-06-27 | Irdeto Access B.V. | Method for controlling the use of a program signal in a broadcast system, and control device for a receiver for carrying out such a method |
PT1166562E (pt) * | 2000-01-05 | 2011-09-05 | Nds Ltd | Sistema e método de entrega de conteúdo digital |
US7457414B1 (en) * | 2000-07-21 | 2008-11-25 | The Directv Group, Inc. | Super encrypted storage and retrieval of media programs with smartcard generated keys |
US6959090B1 (en) | 2000-11-20 | 2005-10-25 | Nokia Corporation | Content Protection scheme for a digital recording device |
IL156474A0 (en) * | 2001-01-16 | 2004-01-04 | Nagracard Sa | Method for storing encrypted data |
US6725459B2 (en) * | 2001-02-09 | 2004-04-20 | Scientific-Atlanta, Inc. | Descrambling device for use in a conditional access system |
EP1366493A1 (en) * | 2001-02-19 | 2003-12-03 | Koninklijke Philips Electronics N.V. | Method of embedding a secondary signal in the bitstream of a primary signal |
DE10135888A1 (de) * | 2001-07-24 | 2003-03-13 | Scm Microsystems Gmbh | Verfahren zur lokalen Aufzeichnung digitaler Daten für das digitale Fernsehen |
JP4690600B2 (ja) * | 2001-08-23 | 2011-06-01 | 富士通株式会社 | データ保護方法 |
US7409562B2 (en) | 2001-09-21 | 2008-08-05 | The Directv Group, Inc. | Method and apparatus for encrypting media programs for later purchase and viewing |
KR100435918B1 (ko) * | 2001-11-09 | 2004-06-16 | 주식회사 휴맥스 | 디지털 방송 프로그램에서의 데이터 암호화 기록 방법 |
US8082588B2 (en) | 2002-03-15 | 2011-12-20 | Nagravision S.A. | Secured storage method of encrypted data on a personal digital recorder |
US7228439B2 (en) | 2002-04-19 | 2007-06-05 | Nagravision S.A. | Management method of rights of a content encrypted and stored in a personal digital recorder |
JP4932155B2 (ja) * | 2002-05-21 | 2012-05-16 | トムソン ライセンシング | 鍵送信時の改ざん保護 |
JP2004054834A (ja) | 2002-07-24 | 2004-02-19 | Matsushita Electric Ind Co Ltd | プログラム開発方法、プログラム開発支援装置およびプログラム実装方法 |
GB0217462D0 (en) * | 2002-07-27 | 2002-09-04 | Koninkl Philips Electronics Nv | Storage of encrypted digital signals |
JP4099039B2 (ja) | 2002-11-15 | 2008-06-11 | 松下電器産業株式会社 | プログラム更新方法 |
IL155416A0 (en) | 2003-04-13 | 2003-11-23 | Nds Ltd | System for securing access to data streams |
TW200511860A (en) * | 2003-05-14 | 2005-03-16 | Nagracard Sa | Duration computing method in a security module |
EP1501304A1 (en) * | 2003-07-23 | 2005-01-26 | Axalto S.A. | Procedure for monitoring the usage of a broadcasted content |
KR100574974B1 (ko) | 2004-02-26 | 2006-05-02 | 삼성전자주식회사 | 암호화된 방송 데이터를 위한 제한수신기능과복제방지기능을 구비하는 장치 및 방법 |
US20070169201A1 (en) * | 2006-01-17 | 2007-07-19 | Walker Glenn A | Satellite digital audio radio receiver with playback capability |
US8775319B2 (en) | 2006-05-15 | 2014-07-08 | The Directv Group, Inc. | Secure content transfer systems and methods to operate the same |
DE102008019103A1 (de) | 2008-04-16 | 2009-10-22 | Siemens Aktiengesellschaft | Verfahren und Vorrichtung zum Umschlüsseln bei einer verschlüsselungsbasierten Zugriffskontrolle auf eine Datenbank |
CN101742236B (zh) * | 2009-12-22 | 2015-06-10 | 山东泰信电子股份有限公司 | 一种预防和反制智能卡共享的方法 |
US20160364553A1 (en) * | 2015-06-09 | 2016-12-15 | Intel Corporation | System, Apparatus And Method For Providing Protected Content In An Internet Of Things (IOT) Network |
Family Cites Families (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JPH06133269A (ja) * | 1992-09-02 | 1994-05-13 | Pioneer Electron Corp | 映像信号記録及び再生装置 |
KR100332743B1 (ko) * | 1994-11-26 | 2002-11-07 | 엘지전자주식회사 | 디지탈영상시스템의불법시청및복사방지방법및장치 |
FR2732537B1 (fr) * | 1995-03-31 | 1997-06-13 | Canal Plus Sa | Procede et installation d'enregistrement d'informations numeriques cryptees |
-
1997
- 1997-09-25 EP EP97402238A patent/EP0912052A1/en not_active Withdrawn
-
1998
- 1998-09-22 ID IDW20000736A patent/ID23893A/id unknown
- 1998-09-22 BR BRPI9812519-2A patent/BR9812519B1/pt not_active IP Right Cessation
- 1998-09-22 DE DE69828071T patent/DE69828071T2/de not_active Expired - Lifetime
- 1998-09-22 JP JP2000513408A patent/JP2001517901A/ja active Pending
- 1998-09-22 PL PL98339456A patent/PL339456A1/xx unknown
- 1998-09-22 AU AU90926/98A patent/AU749106B2/en not_active Ceased
- 1998-09-22 IL IL13522598A patent/IL135225A0/xx unknown
- 1998-09-22 WO PCT/IB1998/001511 patent/WO1999016244A1/en active IP Right Grant
- 1998-09-22 AT AT98942975T patent/ATE284596T1/de not_active IP Right Cessation
- 1998-09-22 EP EP98942975A patent/EP1018265B1/en not_active Expired - Lifetime
- 1998-09-22 CA CA002304142A patent/CA2304142A1/en not_active Abandoned
- 1998-09-22 NZ NZ503813A patent/NZ503813A/xx unknown
- 1998-09-22 HU HU0004368A patent/HUP0004368A3/hu unknown
- 1998-09-22 KR KR1020007003207A patent/KR100565469B1/ko not_active IP Right Cessation
- 1998-09-22 TR TR2000/00776T patent/TR200000776T2/xx unknown
- 1998-09-22 CN CN98811533A patent/CN1279861A/zh active Pending
- 1998-09-23 ZA ZA988703A patent/ZA988703B/xx unknown
-
2000
- 2000-03-13 HR HR20000146A patent/HRP20000146A2/hr not_active Application Discontinuation
- 2000-03-23 NO NO20001529A patent/NO324650B1/no not_active IP Right Cessation
Also Published As
Publication number | Publication date |
---|---|
DE69828071D1 (de) | 2005-01-13 |
CA2304142A1 (en) | 1999-04-01 |
HUP0004368A2 (en) | 2001-03-28 |
JP2001517901A (ja) | 2001-10-09 |
ATE284596T1 (de) | 2004-12-15 |
EP0912052A1 (en) | 1999-04-28 |
NO324650B1 (no) | 2007-11-26 |
EP1018265B1 (en) | 2004-12-08 |
AU749106B2 (en) | 2002-06-20 |
PL339456A1 (en) | 2000-12-18 |
ID23893A (id) | 2000-05-25 |
ZA988703B (en) | 1999-04-01 |
KR20010030707A (ko) | 2001-04-16 |
EP1018265A1 (en) | 2000-07-12 |
NO20001529D0 (no) | 2000-03-23 |
NO20001529L (no) | 2000-05-25 |
DE69828071T2 (de) | 2005-11-24 |
HRP20000146A2 (en) | 2000-08-31 |
TR200000776T2 (tr) | 2000-07-21 |
KR100565469B1 (ko) | 2006-03-30 |
NZ503813A (en) | 2003-03-28 |
HUP0004368A3 (en) | 2003-03-28 |
CN1279861A (zh) | 2001-01-10 |
AU9092698A (en) | 1999-04-12 |
BR9812519A (pt) | 2000-07-25 |
WO1999016244A1 (en) | 1999-04-01 |
IL135225A0 (en) | 2001-05-20 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
BR9812519B1 (pt) | mÉtodo para a gravaÇço de informaÇÕes digitais criptografadas. | |
ATE258349T1 (de) | Aufzeichnung verschlüsselter digitaler daten | |
CA2318992A1 (en) | Method and apparatus for recording of encrypted digital data | |
DE69732880D1 (de) | Verschlüsselungsverfahren, Entschlüsselungsverfahren, Aufzeichnungs- und Wiedergabeverfahren, Entschlüsselungsvorrichtung, Vorrichtung für Entschlüsselungseinheit, Aufzeichnungsmedium, Aufzeichnungsmediumherstellungsverfahren und Schlüsselsteuerverfahren | |
EP0950941A3 (en) | Method of and apparatus for protecting data on storage medium and storage medium | |
KR970002629A (ko) | 데이타 기록 장치와 방법, 데이타 재생 장치와 방법 및 기록매체 | |
MY138856A (en) | Apparatus and method and for protected recording and playback of digital content | |
EP1881704A3 (en) | Super encrypted storage and retrieval of media programs with smartcard generated keys | |
ATE293830T1 (de) | Aufzeichnungsgerät, aufzeichnungsmedium, wiedergabegerät, aufzeichnungsverfahren und wiedergabeverfahren | |
EP1499063A3 (en) | Contents recording apparatus, recording medium, contents reproducing apparatus, contents transmission method, transmission medium, and contents reception method | |
HK1152814A1 (en) | High-resolution optical disk for recording stereoscopic video, optical disk reproducing device and optical disk recording device | |
EP0756279A3 (en) | Signal recording and reproduction and signal record media | |
HK1022060A1 (en) | An encrypting apparatus and method, a decrypting apparatus and method, and an information processingapparatus and method. | |
PL339457A1 (en) | Method of and apparatus for protecting recorded digital data | |
EP2104100A3 (en) | Information recording medium for recording a scrambled part of content information, and method and apparatus for reproducing information recorded therein | |
EP1204111A4 (en) | RECORDING MEDIUM, RECORDING MEDIUM INITIALIZATION METHOD, ENCRYPTION METHOD AND DEVICE FOR RECORDING MEDIUM, DECRYPTION METHOD AND ACOUSTIC / VIDEO / DATA DEVICE | |
EP1175096B8 (en) | Secure storage and replay of media programs using a hard-paired receiver and storage device | |
WO1998027730A3 (en) | Method and device for providing controlled access video signals without providing a signal in the clear | |
RU2000110296A (ru) | Способ и устройство для записи зашифрованных цифровых данных | |
EP0969461A3 (en) | Enciphering apparatus, information recording apparatus and record medium |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
B07A | Application suspended after technical examination (opinion) [chapter 7.1 patent gazette] | ||
B07A | Application suspended after technical examination (opinion) [chapter 7.1 patent gazette] | ||
B25C | Requirement related to requested transfer of rights |
Owner name: CANAL+SOCIETE ANONYME (FR) Free format text: AFIM DE ATENDER AS TRANSFERENCIAS REQUERIDAS ATRAVES DA PETICAO NO 020110017915/RJ DE 23/02/2011, E NECESSARIO RECOLHER AS GUIAS REFERENTES AS ALTERACOES DE NOME. |
|
B25A | Requested transfer of rights approved |
Owner name: CANAL + TECHNOLOGIES (FR) Free format text: TRANSFERIDO DE: CANAL + SOCIETE ANONYME |
|
B25D | Requested change of name of applicant approved |
Owner name: NAGRA THOMSON LICENSING (FR) Free format text: NOME ALTERADO DE: CANAL + TECHNOLOGIES |
|
B25A | Requested transfer of rights approved |
Owner name: THOMSON LICENSING (FR) Free format text: TRANSFERIDO DE: NAGRA THOMSON LICENSING |
|
B09A | Decision: intention to grant [chapter 9.1 patent gazette] | ||
B16A | Patent or certificate of addition of invention granted [chapter 16.1 patent gazette] |
Free format text: PRAZO DE VALIDADE: 10 (DEZ) ANOS CONTADOS A PARTIR DE 26/12/2012, OBSERVADAS AS CONDICOES LEGAIS. |
|
B21F | Lapse acc. art. 78, item iv - on non-payment of the annual fees in time | ||
B24J | Lapse because of non-payment of annual fees (definitively: art 78 iv lpi, resolution 113/2013 art. 12) |