BRPI0613791A8 - Método para controle de acesso de dados criptografados - Google Patents

Método para controle de acesso de dados criptografados

Info

Publication number
BRPI0613791A8
BRPI0613791A8 BRPI0613791A BRPI0613791A BRPI0613791A8 BR PI0613791 A8 BRPI0613791 A8 BR PI0613791A8 BR PI0613791 A BRPI0613791 A BR PI0613791A BR PI0613791 A BRPI0613791 A BR PI0613791A BR PI0613791 A8 BRPI0613791 A8 BR PI0613791A8
Authority
BR
Brazil
Prior art keywords
control
sending
encrypted data
ecm
password
Prior art date
Application number
BRPI0613791A
Other languages
English (en)
Inventor
Stransky Philippe
Original Assignee
Nagravision Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nagravision Sa filed Critical Nagravision Sa
Publication of BRPI0613791A2 publication Critical patent/BRPI0613791A2/pt
Publication of BRPI0613791A8 publication Critical patent/BRPI0613791A8/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • H04N21/23473Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption by pre-encrypting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence

Abstract

A presente invenção refere-se ao método para controlar o acesso de dados criptografados (CT) por senhas de controle (CW). Estas senhas de controle são recebidas por um módulo de segurança em mensagens de controle (ECM) e retornam para uma unidade de processamento para dados criptografados. Estas mensagens de controle (ECM) contêm, pelos menos, uma primeira senha de controle (CW1) e uma segunda senha de controle (CW2). Cada uma destas senhas de controle permite o acesso aos dados criptografados (CT) durante um determinado tempo chamado criptoperíodo (CP). Este método inclui as etapas de: - envio de referidos dados criptografados para pelo menos uma unidade de processamento; e - envio das mensagens de controle (ECM) para referida unidade de processamento. Este tipo de mensagem de controle (ECM) contém, pelo menos, duas senhas de controle (CW1, CW2) determinadas, sendo enviadas para a unidade de processamento após o envio dos dados criptografados pela primeira senha de controle (CW1) e antes do envio dos dados criptografados pela segunda senha de controle (CW2) mencionada. Este método é caracterizado pelo fato do tempo de deslocamento entre o envio para a unidade de processamento de dados criptografados pela primeira senha de controle (CW1) mencionada e o envio da mensagem de controle (ECM) contendo a primeira senha de controle (CW1) e a segunda senha de controle (CW2) ser superior a 75% do criptoperíodo.
BRPI0613791A 2005-07-07 2006-07-06 Método para controle de acesso de dados criptografados BRPI0613791A8 (pt)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EP051061869 2005-07-07
EP05106186A EP1742475A1 (fr) 2005-07-07 2005-07-07 Méthode de contrôle d'accès à des données chiffrées
PCT/EP2006/063989 WO2007006736A1 (fr) 2005-07-07 2006-07-06 Methode de controle d'acces a des donnees chiffrees

Publications (2)

Publication Number Publication Date
BRPI0613791A2 BRPI0613791A2 (pt) 2012-12-11
BRPI0613791A8 true BRPI0613791A8 (pt) 2018-02-06

Family

ID=35447707

Family Applications (1)

Application Number Title Priority Date Filing Date
BRPI0613791A BRPI0613791A8 (pt) 2005-07-07 2006-07-06 Método para controle de acesso de dados criptografados

Country Status (18)

Country Link
US (1) US7986781B2 (pt)
EP (2) EP1742475A1 (pt)
JP (1) JP2008545308A (pt)
KR (1) KR101342743B1 (pt)
CN (1) CN101218823B (pt)
AT (1) ATE443969T1 (pt)
AU (1) AU2006268684A1 (pt)
BR (1) BRPI0613791A8 (pt)
CA (1) CA2614109C (pt)
DE (1) DE602006009398D1 (pt)
ES (1) ES2331925T3 (pt)
HK (1) HK1111021A1 (pt)
IL (1) IL188333A (pt)
MX (1) MX2008000003A (pt)
PL (1) PL1900212T3 (pt)
PT (1) PT1900212E (pt)
RU (1) RU2408157C2 (pt)
WO (1) WO2007006736A1 (pt)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2931972A1 (fr) * 2008-05-27 2009-12-04 France Telecom Controle d'acces a un contenu audiovisuel.
EP2207340A1 (en) 2009-01-12 2010-07-14 Thomson Licensing Method and device for reception of control words, and device for transmission thereof
FR2959905B1 (fr) * 2010-05-04 2012-07-27 Viaccess Sa Procede de dechiffrement,de transmission et de reception de mots de controle, support d'enregistrement et serveur de mots de controle pour la mise en oeuvre de ces procedes
FR2963191B1 (fr) * 2010-07-23 2012-12-07 Viaccess Sa Procede de detection d'une utilisation illicite d'un processeur de securite
US8687807B2 (en) * 2011-01-26 2014-04-01 Nagrastar, L.L.C. Cascading dynamic crypto periods
US9503785B2 (en) 2011-06-22 2016-11-22 Nagrastar, Llc Anti-splitter violation conditional key change
US9392319B2 (en) * 2013-03-15 2016-07-12 Nagrastar Llc Secure device profiling countermeasures
EP2869578A1 (fr) * 2013-11-01 2015-05-06 Nagravision S.A. Méthode et dispositif de distribution de licences multimédias au sein d un système de distribution d un service multimédia sécurisé
US10045040B2 (en) * 2016-04-03 2018-08-07 Cisco Technology, Inc. Interleaved watermarking
US9713070B1 (en) * 2016-08-18 2017-07-18 Cisco Technology, Inc. Regional conditional access
KR20180085212A (ko) 2017-01-18 2018-07-26 삼성전자주식회사 전자 장치, 그의 영상 처리 방법 및 비일시적 컴퓨터 판독가능 기록매체
CN117014208B (zh) * 2023-08-09 2024-04-09 海光信息技术股份有限公司 数据加密方法、装置、系统、电子设备及存储介质

Family Cites Families (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4369332A (en) * 1979-09-26 1983-01-18 Burroughs Corporation Key variable generator for an encryption/decryption device
US4642424A (en) * 1984-01-03 1987-02-10 At&T Information Systems Inc. Cryptographic transmission system
FR2631193B1 (fr) * 1988-05-06 1994-09-16 Europ Rech Electr Lab Procede d'embrouillage et de desembrouillage de signaux video composites, et dispositif de mise en oeuvre
US4965804A (en) * 1989-02-03 1990-10-23 Racal Data Communications Inc. Key management for encrypted packet based networks
US5048087A (en) * 1989-02-03 1991-09-10 Racal Data Communications Inc. Key management for encrypted packet based networks
US5029206A (en) * 1989-12-27 1991-07-02 Motorola, Inc. Uniform interface for cryptographic services
US5404403A (en) * 1990-09-17 1995-04-04 Motorola, Inc. Key management in encryption systems
FR2694860B1 (fr) * 1992-08-13 1994-09-30 France Telecom Procédés de diffusion et de réception de programmes de télévision à accès conditionnel à temps de commutation de programmes réduit.
US5528693A (en) * 1994-01-21 1996-06-18 Motorola, Inc. Method and apparatus for voice encryption in a communications system
US5610839A (en) * 1994-10-07 1997-03-11 Itt Corporation Communications management system architecture
US5937066A (en) * 1996-10-02 1999-08-10 International Business Machines Corporation Two-phase cryptographic key recovery system
TW375721B (en) * 1998-06-17 1999-12-01 Ind Tech Res Inst DES chip processor capable of executing data encryption standard (DES) operation
GB9905056D0 (en) * 1999-03-05 1999-04-28 Hewlett Packard Co Computing apparatus & methods of operating computer apparatus
JP2003507974A (ja) * 1999-08-24 2003-02-25 ゼネラル インスツルメント コーポレーション Ecm抑制を使用した予め暗号化されたコンテンツのオン・デマンド配信の安全を確保するためのシステム及びメソッド
US7003114B1 (en) * 2000-01-20 2006-02-21 Qualcomm Incorporated Method and apparatus for achieving crypto-synchronization in a packet data communication system
CN1168313C (zh) * 2000-01-28 2004-09-22 纳格拉卡德股份有限公司 加密信息的传输方法和传输系统
US7120696B1 (en) * 2000-05-19 2006-10-10 Stealthkey, Inc. Cryptographic communications using pseudo-randomly generated cryptography keys
US6898285B1 (en) * 2000-06-02 2005-05-24 General Instrument Corporation System to deliver encrypted access control information to support interoperability between digital information processing/control equipment
EP1287692B1 (en) * 2000-06-07 2004-07-21 General Instrument Corporation Pay by time system for content delivery to media playback systems
US6978022B2 (en) * 2000-10-26 2005-12-20 General Instrument Corporation System for securing encryption renewal system and for registration and remote activation of encryption device
US6868407B1 (en) * 2000-11-02 2005-03-15 Pitney Bowes Inc. Postage security device having cryptographic keys with a variable key length
PT1440578E (pt) * 2001-10-19 2006-09-29 Scm Microsystems Gmbh Sistema de acesso condicional e proteccao contra copias
US20030097337A1 (en) * 2001-11-16 2003-05-22 George Brookner Secure data capture apparatus and method
US20030200548A1 (en) * 2001-12-27 2003-10-23 Paul Baran Method and apparatus for viewer control of digital TV program start time
WO2003058948A2 (en) * 2002-01-14 2003-07-17 Koninklijke Philips Electronics N.V. System for providing time dependent conditional access
US7486793B2 (en) * 2002-02-15 2009-02-03 Nagracard S.A. Invoicing management method of a service transmitted per time unit
US7379548B2 (en) * 2003-01-31 2008-05-27 Nds Limited Virtual smart card device, method and system
DE602004015946D1 (de) * 2003-02-10 2008-10-02 Koninkl Philips Electronics Nv Erzeugung verschlüsselter videoinformationen
EP1447983B1 (en) * 2003-02-11 2009-12-30 Thomson Licensing Method of recording scrambled digital data, storage medium and method of reading such data
EP1447976B1 (en) 2003-02-12 2019-06-19 Irdeto B.V. Method of controlling descrambling of a plurality of program transport streams, receiver system and portable secure device
FR2857804B1 (fr) * 2003-07-17 2006-05-26 Atmel Corp Procede et appareil pour lisser la consommation de courant d ans un circuit integre
FR2861474B1 (fr) * 2003-10-24 2007-04-27 Atmel Corp Procede et appareil pour une periode de traitement variable dans un circuit integre
US6980650B2 (en) * 2003-10-27 2005-12-27 Nds Limited System for providing keys
EP1695553A1 (en) * 2003-12-10 2006-08-30 Koninklijke Philips Electronics N.V. Conditional access video signal distribution
EP1698176A1 (fr) * 2003-12-23 2006-09-06 Viaccess Procede et systeme d'acces conditionnel applique a la protection de contenu
FR2871017B1 (fr) * 2004-05-28 2008-02-29 Viaccess Sa Procede de diffusion de donnees numeriques a un parc de terminaux recepteurs cible
US7739501B2 (en) * 2004-07-29 2010-06-15 Infoassure, Inc. Cryptographic key construct
KR100811046B1 (ko) * 2005-01-14 2008-03-06 엘지전자 주식회사 브로드캐스트/멀티캐스트 서비스에서 디지털 저작권관리방법
US7587764B2 (en) * 2005-02-28 2009-09-08 Chadwick James Cox Cryptic information and behavior generation for competitive environments
US7912219B1 (en) * 2005-08-12 2011-03-22 The Directv Group, Inc. Just in time delivery of entitlement control message (ECMs) and other essential data elements for television programming

Also Published As

Publication number Publication date
CN101218823B (zh) 2010-05-26
WO2007006736A1 (fr) 2007-01-18
PT1900212E (pt) 2009-12-07
ES2331925T3 (es) 2010-01-20
HK1111021A1 (en) 2008-07-25
US7986781B2 (en) 2011-07-26
EP1900212B1 (fr) 2009-09-23
CN101218823A (zh) 2008-07-09
MX2008000003A (es) 2008-04-22
CA2614109C (en) 2013-11-19
IL188333A0 (en) 2008-04-13
RU2007148551A (ru) 2009-08-20
ATE443969T1 (de) 2009-10-15
BRPI0613791A2 (pt) 2012-12-11
JP2008545308A (ja) 2008-12-11
EP1900212A1 (fr) 2008-03-19
AU2006268684A1 (en) 2007-01-18
DE602006009398D1 (de) 2009-11-05
IL188333A (en) 2011-09-27
CA2614109A1 (en) 2007-01-18
KR20080024518A (ko) 2008-03-18
EP1742475A1 (fr) 2007-01-10
RU2408157C2 (ru) 2010-12-27
US20080192927A1 (en) 2008-08-14
PL1900212T3 (pl) 2010-02-26
KR101342743B1 (ko) 2013-12-19

Similar Documents

Publication Publication Date Title
BRPI0613791A8 (pt) Método para controle de acesso de dados criptografados
ES2619957T3 (es) Procedimiento y dispositivo de control de gestión para máquinas virtuales
ES2623434T3 (es) Interfaces habilitadas con cifrado y descifrado
ES2611313T3 (es) Método de revocación de módulos de seguridad utilizados para proteger mensajes transmitidos
TWI379571B (en) Method and system for command authentication to achieve a secure interface
AU2018204851A1 (en) Efficient start-up for secured connections and related services
Baker et al. Bacteria, rev your engines: stator dynamics regulate flagellar motility
JP2009003933A (ja) 不揮発性メモリにおけるデータの耐故障的な暗号化保護、完全性保護、及びアンチリプレイ保護のための方法、システム及び装置
US20210342485A1 (en) Trusted indicators to secure visual outputs
BR0007934A (pt) Método e aparelho para transmissãocriptografada
BR0109835A (pt) Sistema para a provisão de conteúdo embaralhado e sistema para o desembaralhamento de conteúdo embaralhado
DE69813305D1 (de) Botschaftsinhaltschutz und bedingte veröffentlichung
DK1599468T3 (da) 1,2,3-trisubstituerede aryl- og heteroarylderivater som modulatorer af metabolisme og forebyggelse og behandling af forstyrrelser forbundet dermed såsom diabetes og hyperglykæmi
US20140281574A1 (en) Multi-ring encryption approach to securing a payload using hardware modules
CN1988438A (zh) 用于对事务进行认证的系统和方法
BR0005192A (pt) Aparelho de processamento de dados, unidade terminal possuindo um meio de gravação não volátil fixável/destacável, e, processos de processamento de dados, e de transmissão de um aparelho de processamento de dados
FI954944A (fi) Indolijohdannaisia 5-HT1-kaltaisina agonisteina käytettäväksi migreenin hoitoon
ES2750851T3 (es) Marca de agua basada en sesión de contenido de medios utilizando flujos de contenido cifrado
NO20050801L (no) Prodrug av protonpumpe inhibitorer
BRPI0700267A (pt) método de comunicação entre um roteador e um hospedeiro, roteador para comunicação com um hospedeiro, e, hospedeiro para comunicação com um roteador
BR112022009007A2 (pt) Método e sistema para garantir a integridade e não repúdio de uma troca de mensagens eletrônicas entre um grupo de vários dispositivos de usuário eletrônicos e mídia de armazenamento de dados digital
BR0005458A (pt) Meio de gravação, dispositivo de conversão, provedor de material de conteúdo, e, processo para proporcionar material de conteúdo
CN102456116A (zh) 文件加密方法、解密方法及装置
CN106850211B (zh) 一种基于mac地址的加密方法及系统
JP2006295929A (ja) 装置及び方法

Legal Events

Date Code Title Description
B06G Technical and formal requirements: other requirements [chapter 6.7 patent gazette]

Free format text: SOLICITA-SE A REGULARIZACAO DA PROCURACAO, UMA VEZ QUE BASEADO NO ARTIGO 216 1O DA LPI, O DOCUMENTO DE PROCURACAO DEVE SER APRESENTADO NO ORIGINAL, TRASLADO OU FOTOCOPIA AUTENTICADA.

B15K Others concerning applications: alteration of classification

Ipc: G11B 20/00 (2006.01), H04N 7/167 (2011.01)

B15K Others concerning applications: alteration of classification

Ipc: H04N 7/167 (2011.01), G11B 20/00 (2006.01)

B06A Patent application procedure suspended [chapter 6.1 patent gazette]
B11B Dismissal acc. art. 36, par 1 of ipl - no reply within 90 days to fullfil the necessary requirements