BRPI0516910A - unidade de processamento de dados de áudio/vìdeo digital e método de controle de acesso a tais dados - Google Patents
unidade de processamento de dados de áudio/vìdeo digital e método de controle de acesso a tais dadosInfo
- Publication number
- BRPI0516910A BRPI0516910A BRPI0516910-0A BRPI0516910A BRPI0516910A BR PI0516910 A BRPI0516910 A BR PI0516910A BR PI0516910 A BRPI0516910 A BR PI0516910A BR PI0516910 A BRPI0516910 A BR PI0516910A
- Authority
- BR
- Brazil
- Prior art keywords
- unit
- decryption
- video data
- audio
- data
- Prior art date
Links
- 238000000034 method Methods 0.000 title abstract 2
- 230000005540 biological transmission Effects 0.000 abstract 1
- 230000006837 decompression Effects 0.000 abstract 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/60—Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client
- H04N21/63—Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
- H04N21/633—Control signals issued by server directed to the network components or client
- H04N21/6332—Control signals issued by server directed to the network components or client directed to client
- H04N21/6334—Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N5/00—Details of television systems
- H04N5/76—Television signal recording
- H04N5/91—Television signal processing therefor
- H04N5/913—Television signal processing therefor for scrambling ; for copy protection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/20—Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
- H04N21/25—Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
- H04N21/266—Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
- H04N21/26613—Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing keys in general
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/41—Structure of client; Structure of client peripherals
- H04N21/418—External card to be used in combination with the client device, e.g. for conditional access
- H04N21/4181—External card to be used in combination with the client device, e.g. for conditional access for conditional access
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/43—Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
- H04N21/44—Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
- H04N21/4405—Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/43—Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
- H04N21/44—Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
- H04N21/4408—Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/45—Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
- H04N21/462—Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
- H04N21/4627—Rights management associated to the content
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/80—Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
- H04N21/83—Generation or processing of protective or descriptive data associated with content; Content structuring
- H04N21/835—Generation of protective data, e.g. certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N7/00—Television systems
- H04N7/16—Analogue secrecy systems; Analogue subscription systems
- H04N7/162—Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
- H04N7/163—Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N7/00—Television systems
- H04N7/16—Analogue secrecy systems; Analogue subscription systems
- H04N7/167—Systems rendering the television signal unintelligible and subsequently intelligible
- H04N7/1675—Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N5/00—Details of television systems
- H04N5/76—Television signal recording
- H04N5/91—Television signal processing therefor
- H04N5/913—Television signal processing therefor for scrambling ; for copy protection
- H04N2005/91357—Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
- H04N2005/91364—Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled
Landscapes
- Engineering & Computer Science (AREA)
- Multimedia (AREA)
- Signal Processing (AREA)
- Computer Security & Cryptography (AREA)
- Databases & Information Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Storage Device Security (AREA)
- Signal Processing For Digital Recording And Reproducing (AREA)
- Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
Abstract
A presente invenção relaciona-se a uma unidade de processamento de dados de áudio/vídeo digital e um método de controle de acesso a tais dados. A unidade de processamento (UT) de dados de áudio/vídeo digital criptografados com palavras de controle (CW) provenientes de mensagens de controle (ECM) inclui uma unidade decifradora (DMX) dos dados de áudio/vídeo (DT), uma unidade de descompressão (MPEG), uma interface de entrada/saída dos dados de áudio/vídeo processados, e um meio de comunicação com um módulo de segurança (SM). As unidades de deciframento (DMX) e descompressão (MPEG) compreendem, respectivamente, uma unidade de criptografia (EC) e uma unidade de decriptação (DC), cada uma das quais é provida de pelo menos uma chave privada (Kec, Kdc) e uma chave comum de criptografia (Ki). ¢A invenção! é caracterizada pelo fato de compreender um meio para a transmissão segura da chave comum (Ki) e da palavra de controle (CW) extraída de uma mensagem de controle (ECM) entre o módulo de segurança (SM), a unidade decifradora (DMX) e a unidade de criptografia (EC), ¢sendo que o referido meio! utiliza a chave privada (Kec) da unidade de criptografia (EC). O deciframento, pela unidade decifradora (DMX), dos dados de áudio/vídeo (DT) com a palavra de controle (CW) e a recriptografia, pela unidade de criptografia (EC), desses dados decifrados com a chave comum (Ki) somente são possiveis após uma verificação bem sucedida da palavra de controle (CW) e da chave comum (Ki). Após a armazenagem temporária, os dados recriptografados de áudio/vídeo (DT) somente podem ser decriptados pela unidade de decriptação (DC) caso a chave comum (Ki) tenha sido positivamente verificada pelo módulo de segurança (SM), através de um número aleatório (AL) gerado pela unidade de decriptação (DC).
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EP04106029A EP1662788A1 (fr) | 2004-11-24 | 2004-11-24 | Unité de traitement de données audio/vidéo numériques et méthode de contrôle d'accès audites données |
PCT/EP2005/056145 WO2006056572A2 (fr) | 2004-11-24 | 2005-11-22 | Unité de traitement de données audio/vidéo numériques et méthode de contrôle d'accès audites données |
Publications (2)
Publication Number | Publication Date |
---|---|
BRPI0516910A true BRPI0516910A (pt) | 2008-09-23 |
BRPI0516910A8 BRPI0516910A8 (pt) | 2018-05-22 |
Family
ID=34929924
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
BRPI0516910A BRPI0516910A8 (pt) | 2004-11-24 | 2005-11-22 | Unidade de processamento de dados de áudio/vídeo digital e método de controle de acesso a tais dados |
Country Status (14)
Country | Link |
---|---|
US (1) | US7697686B2 (pt) |
EP (2) | EP1662788A1 (pt) |
JP (1) | JP4878602B2 (pt) |
KR (1) | KR101172093B1 (pt) |
CN (1) | CN100559829C (pt) |
AR (1) | AR051243A1 (pt) |
BR (1) | BRPI0516910A8 (pt) |
CA (1) | CA2588460C (pt) |
ES (1) | ES2439230T3 (pt) |
HK (1) | HK1102252A1 (pt) |
PL (1) | PL1815681T3 (pt) |
PT (1) | PT1815681E (pt) |
TW (1) | TWI406569B (pt) |
WO (1) | WO2006056572A2 (pt) |
Families Citing this family (60)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP1802030A1 (en) | 2005-12-23 | 2007-06-27 | Nagracard S.A. | Secure system-on-chip |
EP1811415A1 (en) * | 2005-12-23 | 2007-07-25 | Nagracard S.A. | Secure system-on-chip |
US8656191B2 (en) | 2005-12-23 | 2014-02-18 | Nagravision S.A. | Secure system-on-chip |
US7515710B2 (en) | 2006-03-14 | 2009-04-07 | Divx, Inc. | Federated digital rights management scheme including trusted systems |
JP2007318514A (ja) * | 2006-05-26 | 2007-12-06 | Sony Corp | 情報処理装置および方法、並びにプログラム |
WO2007145366A1 (en) * | 2006-06-15 | 2007-12-21 | Kabushiki Kaisha Toshiba | Portable electronic device and control method thereof |
ES2935410T3 (es) | 2007-01-05 | 2023-03-06 | Divx Llc | Sistema de distribución de vídeo que incluye reproducción progresiva |
JP5227064B2 (ja) * | 2008-04-11 | 2013-07-03 | パナソニック株式会社 | Avデータ送信装置及びavデータ送信方法 |
EP2129116A1 (fr) | 2008-05-29 | 2009-12-02 | Nagravision S.A. | Unité et méthode de traitement sécurisé de données audio/vidéo à accès contrôlé |
KR101578131B1 (ko) * | 2008-10-23 | 2015-12-16 | 삼성전자주식회사 | 케이블카드를 사용하지 않는 제한 방송 수신시스템, 장치 및 방법 |
US9414031B2 (en) | 2008-11-26 | 2016-08-09 | Echostar Technologies L.L.C. | Account-specific encryption key |
EP2219374A1 (en) * | 2009-02-13 | 2010-08-18 | Irdeto Access B.V. | Securely providing a control word from a smartcard to a conditional access module |
EP2262259A1 (en) * | 2009-06-08 | 2010-12-15 | Nagravision S.A. | Method for monitoring execution of data processing program instructions in a security module |
EP2280544A1 (en) | 2009-07-07 | 2011-02-02 | Irdeto Access B.V. | Secure transmition and recording of a content |
US8775825B2 (en) * | 2009-08-17 | 2014-07-08 | Cram Worldwide Llc | Digital content management and delivery |
WO2011068668A1 (en) | 2009-12-04 | 2011-06-09 | Divx, Llc | Elementary bitstream cryptographic material transport systems and methods |
EP2337347A1 (en) * | 2009-12-17 | 2011-06-22 | Nagravision S.A. | Method and processing unit for secure processing of access controlled audio/video data |
US8782417B2 (en) | 2009-12-17 | 2014-07-15 | Nagravision S.A. | Method and processing unit for secure processing of access controlled audio/video data |
FR2957737B1 (fr) * | 2010-03-17 | 2012-08-10 | Bouygues Telecom Sa | Procede et systeme de diffusion securisee d'un flux de donnees numeriques |
US8442228B2 (en) * | 2010-04-06 | 2013-05-14 | MicroTechnologies LLC | Multi-class switching system and associated method of use |
US8914534B2 (en) | 2011-01-05 | 2014-12-16 | Sonic Ip, Inc. | Systems and methods for adaptive bitrate streaming of media stored in matroska container files using hypertext transfer protocol |
EP2518448A1 (en) | 2011-04-27 | 2012-10-31 | Nagravision S.A. | System to optimize utility meter upstream communications and method for managing these communications |
US8565420B2 (en) * | 2011-02-24 | 2013-10-22 | Vixs Systems, Inc | Source centric sanction server and methods for use therewith |
FR2972318B1 (fr) * | 2011-03-02 | 2013-03-29 | Viaccess Sa | Procede de protection d'un contenu multimedia enregistre |
US9633391B2 (en) | 2011-03-30 | 2017-04-25 | Cram Worldwide, Llc | Secure pre-loaded drive management at kiosk |
GB201105765D0 (en) | 2011-04-05 | 2011-05-18 | Visa Europe Ltd | Payment system |
CN102164319A (zh) * | 2011-04-08 | 2011-08-24 | 北京数字太和科技有限责任公司 | 传输码流ts的安全传输方法和装置 |
CN102164320B (zh) | 2011-04-11 | 2016-06-22 | 北京数字太和科技有限责任公司 | 一种改进的基于条件接收技术的终端 |
US9185331B2 (en) * | 2011-08-23 | 2015-11-10 | Echostar Technologies L.L.C. | Storing multiple instances of content |
US9467708B2 (en) | 2011-08-30 | 2016-10-11 | Sonic Ip, Inc. | Selection of resolutions for seamless resolution switching of multimedia content |
US8787570B2 (en) | 2011-08-31 | 2014-07-22 | Sonic Ip, Inc. | Systems and methods for automatically genenrating top level index files |
US8909922B2 (en) | 2011-09-01 | 2014-12-09 | Sonic Ip, Inc. | Systems and methods for playing back alternative streams of protected content protected using common cryptographic information |
GB2509422B (en) | 2011-09-29 | 2020-12-30 | Hewlett Packard Development Co | Decryption and encryption of application data |
EP2597883A1 (en) * | 2011-11-22 | 2013-05-29 | Nagravision S.A. | Method, cryptographic system and security module for descrambling content packets of a digital transport stream |
US9094739B2 (en) | 2012-10-31 | 2015-07-28 | Unicorn Government, Inc. | Internet protocol switching system and associated method of use |
US9191457B2 (en) | 2012-12-31 | 2015-11-17 | Sonic Ip, Inc. | Systems, methods, and media for controlling delivery of content |
US9313510B2 (en) | 2012-12-31 | 2016-04-12 | Sonic Ip, Inc. | Use of objective quality measures of streamed content to reduce streaming bandwidth |
EP2779671B1 (en) | 2013-03-11 | 2017-12-13 | Nagravision S.A. | Electronic support allowing access to remote audio/video assets |
EP2802152B1 (en) | 2013-05-07 | 2017-07-05 | Nagravision S.A. | Method for secure processing a stream of encrypted digital audio / video data |
FR3006082B1 (fr) | 2013-05-21 | 2017-01-27 | Oberthur Technologies | Procede de mise en œuvre d'un droit sur un contenu |
EP2827601A1 (fr) * | 2013-07-19 | 2015-01-21 | Nagravision S.A. | Méthode et dispositif pour la protection des clés de déchiffrement d'un décodeur |
JP6551850B2 (ja) | 2013-12-19 | 2019-07-31 | ビザ インターナショナル サービス アソシエーション | クラウド・ベース・トランザクションの方法及びシステム |
US9922322B2 (en) * | 2013-12-19 | 2018-03-20 | Visa International Service Association | Cloud-based transactions with magnetic secure transmission |
CN103929680B (zh) * | 2014-03-28 | 2017-04-12 | 深圳市九洲电器有限公司 | 一种机顶盒加密节目解扰方法及机顶盒 |
US10846694B2 (en) | 2014-05-21 | 2020-11-24 | Visa International Service Association | Offline authentication |
US9584530B1 (en) * | 2014-06-27 | 2017-02-28 | Wickr Inc. | In-band identity verification and man-in-the-middle defense |
US9854306B2 (en) | 2014-07-28 | 2017-12-26 | Echostar Technologies L.L.C. | Methods and systems for content navigation among programs presenting advertising content |
US9775029B2 (en) | 2014-08-22 | 2017-09-26 | Visa International Service Association | Embedding cloud-based functionalities in a communication device |
EP3032836A1 (en) | 2014-12-12 | 2016-06-15 | SmarDTV S.A. | A system for providing access to conditional access media content |
CN107111477B (zh) | 2015-01-06 | 2021-05-14 | 帝威视有限公司 | 用于编码内容和在设备之间共享内容的系统和方法 |
US9635413B2 (en) * | 2015-09-23 | 2017-04-25 | Echostar Technologies L.L.C. | Advance decryption key acquisition for streaming media content |
RU2637433C2 (ru) * | 2016-04-25 | 2017-12-04 | Акционерное общество "Лаборатория Касперского" | Система и способ противодействия несанкционированному доступу к данным микрофона |
EP3293653A1 (en) * | 2016-09-09 | 2018-03-14 | Nagravision S.A. | A system for decrypting and rendering content |
CN106341424B (zh) * | 2016-11-08 | 2023-03-31 | 天津光电安辰信息技术股份有限公司 | 一种基于身份认证的视频加密系统及实现方法 |
CA3071616A1 (en) | 2017-08-01 | 2019-02-07 | The Chamberlain Group, Inc. | System for facilitating access to a secured area |
US11055942B2 (en) | 2017-08-01 | 2021-07-06 | The Chamberlain Group, Inc. | System and method for facilitating access to a secured area |
EP3664396A1 (en) * | 2018-12-03 | 2020-06-10 | Nagravision SA | Securely transmitting data in a data stream |
US11615395B2 (en) * | 2019-12-23 | 2023-03-28 | Capital One Services, Llc | Authentication for third party digital wallet provisioning |
CN111291411B (zh) * | 2020-02-13 | 2022-12-23 | 福州大学 | 基于卷积神经网络的安全视频异常检测系统及方法 |
CN114697744B (zh) * | 2020-12-28 | 2023-12-19 | 海能达通信股份有限公司 | 一种视频数据处理方法及相关装置 |
Family Cites Families (24)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6246767B1 (en) * | 1995-04-03 | 2001-06-12 | Scientific-Atlanta, Inc. | Source authentication of download information in a conditional access system |
US5937067A (en) * | 1996-11-12 | 1999-08-10 | Scientific-Atlanta, Inc. | Apparatus and method for local encryption control of a global transport data stream |
ID23916A (id) * | 1997-10-02 | 2000-05-25 | Canal Plus Sa | Metode dan perangkat untuk pemancaran arus data yang disandikan |
RU2000111530A (ru) * | 1997-10-02 | 2002-05-27 | Каналь+Сосьетэ Аноним | Способ и устройство для шифрованной трансляции потока данных |
WO1999030499A1 (en) * | 1997-12-10 | 1999-06-17 | Thomson Consumer Electronics, Inc. | Method for protecting the audio/visual data across the nrss inte rface |
JP3015362B1 (ja) * | 1998-12-25 | 2000-03-06 | 松下電器産業株式会社 | Etc認証システム及び認証方法 |
EP1026898A1 (en) * | 1999-02-04 | 2000-08-09 | CANAL+ Société Anonyme | Method and apparatus for encrypted transmission |
AU4025900A (en) * | 1999-03-24 | 2000-10-09 | Microsoft Corporation | Enhancing smart card usage for associating media content with households |
US20020114465A1 (en) * | 2000-01-05 | 2002-08-22 | Shen-Orr D. Chaim | Digital content delivery system and method |
KR100817653B1 (ko) * | 2000-04-17 | 2008-03-27 | 나그라비젼 에스에이 | 보안 데이터 전송 시스템 및 방법 |
EP1182874A1 (en) * | 2000-08-24 | 2002-02-27 | Canal+ Technologies Société Anonyme | Digital content protection system |
US7242772B1 (en) * | 2000-09-07 | 2007-07-10 | Eastman Kodak Company | Encryption apparatus and method for synchronizing multiple encryption keys with a data stream |
FR2818062B1 (fr) * | 2000-12-07 | 2003-04-11 | Thomson Multimedia Sa | Methode de transmission securisee de donnees numeriques d'une source vers un recepteur |
JP3925095B2 (ja) * | 2001-02-01 | 2007-06-06 | 株式会社日立製作所 | データ受信装置 |
JP3761477B2 (ja) * | 2002-03-04 | 2006-03-29 | エヌイーシーシステムテクノロジー株式会社 | 移動体セキュリティシステム |
US7228439B2 (en) * | 2002-04-19 | 2007-06-05 | Nagravision S.A. | Management method of rights of a content encrypted and stored in a personal digital recorder |
US7200868B2 (en) * | 2002-09-12 | 2007-04-03 | Scientific-Atlanta, Inc. | Apparatus for encryption key management |
EP1552694B1 (fr) * | 2002-09-27 | 2008-12-24 | Nagravision SA | Systeme de dechiffrement de donnees a acces conditionnel |
JP2004201293A (ja) * | 2002-12-03 | 2004-07-15 | Matsushita Electric Ind Co Ltd | 鍵共有システム、共有鍵生成装置及び共有鍵復元装置 |
US7440571B2 (en) * | 2002-12-03 | 2008-10-21 | Nagravision S.A. | Method for securing software updates |
TW200509637A (en) * | 2003-07-14 | 2005-03-01 | Nagravision Sa | Method to create and manage a local network |
WO2005099265A1 (fr) * | 2004-03-10 | 2005-10-20 | Nagracard S.A. | Methode de securisation d’un evenement telediffuse |
EP1672831A1 (fr) * | 2004-12-16 | 2006-06-21 | Nagravision S.A. | Méthode de transmission de données numériques dans un réseau local |
EP1784016A1 (fr) * | 2005-11-03 | 2007-05-09 | Nagravision S.A. | Méthode de sécurisation de données échangées entre un dispositif de traitement multimédia et un module de sécurité |
-
2004
- 2004-11-24 EP EP04106029A patent/EP1662788A1/fr not_active Withdrawn
-
2005
- 2005-11-16 TW TW094140324A patent/TWI406569B/zh not_active IP Right Cessation
- 2005-11-22 BR BRPI0516910A patent/BRPI0516910A8/pt active Search and Examination
- 2005-11-22 PT PT58171281T patent/PT1815681E/pt unknown
- 2005-11-22 CA CA2588460A patent/CA2588460C/en not_active Expired - Fee Related
- 2005-11-22 KR KR1020077011711A patent/KR101172093B1/ko active IP Right Grant
- 2005-11-22 EP EP05817128.1A patent/EP1815681B1/fr not_active Not-in-force
- 2005-11-22 ES ES05817128.1T patent/ES2439230T3/es active Active
- 2005-11-22 WO PCT/EP2005/056145 patent/WO2006056572A2/fr active Application Filing
- 2005-11-22 PL PL05817128T patent/PL1815681T3/pl unknown
- 2005-11-22 US US11/284,101 patent/US7697686B2/en active Active
- 2005-11-22 JP JP2007541979A patent/JP4878602B2/ja not_active Expired - Fee Related
- 2005-11-22 AR ARP050104882A patent/AR051243A1/es unknown
- 2005-11-24 CN CNB2005101268634A patent/CN100559829C/zh not_active Expired - Fee Related
-
2007
- 2007-09-05 HK HK07109672.9A patent/HK1102252A1/xx not_active IP Right Cessation
Also Published As
Publication number | Publication date |
---|---|
KR20070090892A (ko) | 2007-09-06 |
HK1102252A1 (en) | 2007-11-09 |
EP1815681B1 (fr) | 2013-10-02 |
EP1815681A2 (fr) | 2007-08-08 |
TWI406569B (zh) | 2013-08-21 |
WO2006056572A2 (fr) | 2006-06-01 |
AR051243A1 (es) | 2006-12-27 |
US7697686B2 (en) | 2010-04-13 |
CA2588460A1 (en) | 2006-06-01 |
EP1662788A1 (fr) | 2006-05-31 |
JP4878602B2 (ja) | 2012-02-15 |
KR101172093B1 (ko) | 2012-08-10 |
CN1780361A (zh) | 2006-05-31 |
CN100559829C (zh) | 2009-11-11 |
JP2008521306A (ja) | 2008-06-19 |
BRPI0516910A8 (pt) | 2018-05-22 |
WO2006056572A3 (fr) | 2007-05-31 |
US20060109982A1 (en) | 2006-05-25 |
PL1815681T3 (pl) | 2014-03-31 |
PT1815681E (pt) | 2013-12-19 |
CA2588460C (en) | 2013-07-30 |
ES2439230T3 (es) | 2014-01-22 |
TW200625958A (en) | 2006-07-16 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
BRPI0516910A (pt) | unidade de processamento de dados de áudio/vìdeo digital e método de controle de acesso a tais dados | |
BR0007934A (pt) | Método e aparelho para transmissãocriptografada | |
CN101441601B (zh) | 一种硬盘ata指令的加密传输的方法及系统 | |
WO2006082985A3 (en) | Methods and apparatus for providing a secure booting sequence in a processor | |
BR102018015221B8 (pt) | Método para compartilhamento seguro de informações e sistema relacionado | |
RU2008123254A (ru) | Защищенная однокристальная система | |
TW200703054A (en) | Memory system with in stream data encryption / decryption | |
GB2443984A (en) | Methods and apparatus for the secure handling of data in a microcontroller | |
BR9610127A (pt) | Funções de comprovação parametrizadas para controle de acesso | |
US10248579B2 (en) | Method, apparatus, and instructions for safely storing secrets in system memory | |
WO2006003529A3 (en) | Transparent encryption and access controll for mass-storage devices | |
RU2018141237A (ru) | Использование аппаратно-обеспечиваемой защищенной изолированной области для предотвращения пиратства и мошенничества в электронных устройствах | |
GB2430518A (en) | Method of delivering direct proof private keys to devices using a distribution cd | |
BRPI0608054A2 (pt) | dispositivo processador de dados, sistema de processamento de dados e método de processamento de dados executado em um dispositivo processador de dados | |
BR112018009137A8 (pt) | método de geração de uma chave principal de uma sequência de sub-chaves para operações criptográficas, método de geração de uma chave principal de sequências diretas e reversas relacionadas de sub-chaves para uso em operações criptográficas, método de decifração de uma mensagem criptografada com uma cifra de blocos, método de processamento de uma mensagem com uma cifra de blocos tendo uma programação de chave, dispositivo para geração de uma chave principal de uma sequência de sub-chaves para operações criptográficas, dispositivo para processar uma mensagem com uma cifra de blocos tendo uma programação de chave, produto de programa de computador e uma ou mais mídias legíveis por computador | |
TW200622623A (en) | Memory information protection system, semiconductor memory and method of protecting memory information | |
Bala et al. | Secure File Storage In Cloud Computing Using Hybrid Cryptography Algorithm. | |
AR050388A1 (es) | Metodo de transmision de datos entre un centro de difusion y una unidad multimedia | |
WO2008135996A3 (en) | Safe self-destruction of data | |
CN110298186A (zh) | 一种基于动态可重构密码芯片的无密钥数据加解密方法 | |
MY159284A (en) | A method for encrypting and decrypting data and a system therefor | |
BRPI0415096A (pt) | pareamento de módulo de segurança portátil | |
RU2008104133A (ru) | Способ, система и устройства для защиты цифрового контента | |
AR032396A1 (es) | Metodo para almacenar datos encriptados. | |
WO2015157131A3 (en) | System and method for boot sequence modification using chip-restricted instructions residing on an external memory device |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
B15K | Others concerning applications: alteration of classification |
Ipc: H04N 21/266 (2011.01), H04N 21/418 (2011.01), H04N |
|
B07A | Application suspended after technical examination (opinion) [chapter 7.1 patent gazette] | ||
B09A | Decision: intention to grant [chapter 9.1 patent gazette] | ||
B11D | Dismissal acc. art. 38, par 2 of ipl - failure to pay fee after grant in time |