CA2318452A1 - Procede et appareil d'envoi d'un message prive a des membres selectionnes - Google Patents

Procede et appareil d'envoi d'un message prive a des membres selectionnes Download PDF

Info

Publication number
CA2318452A1
CA2318452A1 CA002318452A CA2318452A CA2318452A1 CA 2318452 A1 CA2318452 A1 CA 2318452A1 CA 002318452 A CA002318452 A CA 002318452A CA 2318452 A CA2318452 A CA 2318452A CA 2318452 A1 CA2318452 A1 CA 2318452A1
Authority
CA
Canada
Prior art keywords
message
private
keys
security devices
parts
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002318452A
Other languages
English (en)
Inventor
Terence Edward Sumner
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CA2318452A1 publication Critical patent/CA2318452A1/fr
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0827Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving distinctive intermediate devices or communication paths
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • H04L9/0833Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP] involving conference or group key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/601Broadcast encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Structure Of Telephone Exchanges (AREA)

Abstract

Un système (102, 103) de messagerie à diffusion chiffrée détermine les clés de chiffrement de session détenues par chaque abonné (101) sélectionné et non détenues par chaque dispositif d'abonné exclu faisant partie d'un groupe. Le message privé est décomposé en parties de message, une partie de message étant destinée à un dispositif d'abonné exclu, chaque partie de message destinée à être chiffrée à l'aide de chaque clé de chiffrement de session étant détenue par les dispositifs (101) d'abonnés sélectionnés et non détenue par le dispositif d'abonné exclu. Chaque partie de message est chiffrée à l'aide des clés de chiffrement de session puis envoyée au moins aux dispositifs d'abonnés sélectionnés, alors que sont identifiés les parties de message envoyées et les parties de message nécessaires pour recomposer le message privé. Chaque partie de message chiffrée reçue est déchiffrée à l'aide de la clé de chiffrement de session appropriée et les parties de message nécessaires sont choisies pour recomposer le message privé par combinaison dans les dispositifs (101) d'abonnés sélectionnés.
CA002318452A 1998-01-19 1999-01-15 Procede et appareil d'envoi d'un message prive a des membres selectionnes Abandoned CA2318452A1 (fr)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US7177698P 1998-01-19 1998-01-19
US60/071,776 1998-01-19
PCT/US1999/000896 WO1999037052A1 (fr) 1998-01-19 1999-01-15 Procede et appareil d'envoi d'un message prive a des membres selectionnes

Publications (1)

Publication Number Publication Date
CA2318452A1 true CA2318452A1 (fr) 1999-07-22

Family

ID=22103516

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002318452A Abandoned CA2318452A1 (fr) 1998-01-19 1999-01-15 Procede et appareil d'envoi d'un message prive a des membres selectionnes

Country Status (8)

Country Link
EP (1) EP1050132A4 (fr)
JP (1) JP2002510164A (fr)
CN (1) CN1292185A (fr)
AU (1) AU750042B2 (fr)
BR (1) BR9907094A (fr)
CA (1) CA2318452A1 (fr)
NO (1) NO20003651L (fr)
WO (1) WO1999037052A1 (fr)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2001290188A1 (en) * 2000-09-29 2002-04-08 Nagravision S.A. Method for encrypting a formatted data set
GB2380369B (en) * 2001-09-27 2004-03-24 Marconi Comm Ltd A communications network encryption system
US20080170691A1 (en) * 2005-03-10 2008-07-17 Sung-Cheol Chang Encryption And Decryption Device In Wireless Portable Internet System,And Method Thereof
JP4823717B2 (ja) 2006-02-28 2011-11-24 株式会社日立製作所 暗号通信システム、端末状態管理サーバ、暗号通信方法、および端末状態管理方法
KR101308023B1 (ko) 2011-10-27 2013-09-26 국방과학연구소 수신자 프라이버시를 보호하는 브로드캐스트 암호화 방법
JP5875441B2 (ja) 2012-03-29 2016-03-02 インターナショナル・ビジネス・マシーンズ・コーポレーションInternational Business Machines Corporation データを暗号化する装置及び方法
CN112152906B (zh) 2015-02-16 2023-04-07 钉钉控股(开曼)有限公司 通讯方法及服务器
CN106034068A (zh) 2015-03-20 2016-10-19 阿里巴巴集团控股有限公司 群聊中进行私聊的方法、装置、客户端、服务器及系统
CN105610695B (zh) 2015-12-21 2021-01-12 阿里巴巴集团控股有限公司 对象分配方法及装置
CN105681056B (zh) 2016-01-13 2019-03-19 阿里巴巴集团控股有限公司 对象分配方法及装置
CN105812237B (zh) 2016-03-07 2020-12-04 钉钉控股(开曼)有限公司 快速添加提醒对象的方法及装置
CN107306286B (zh) 2016-04-21 2020-12-04 钉钉控股(开曼)有限公司 离线考勤的处理方法及装置
CN107305459A (zh) 2016-04-25 2017-10-31 阿里巴巴集团控股有限公司 语音和多媒体消息的发送方法及装置
CN107368995A (zh) 2016-05-13 2017-11-21 阿里巴巴集团控股有限公司 任务处理方法及装置
CN107800609B (zh) * 2016-09-05 2021-06-01 阿里巴巴集团控股有限公司 通讯方法及装置
CN107846345A (zh) 2016-09-18 2018-03-27 阿里巴巴集团控股有限公司 通讯方法及装置
GB2560587A (en) * 2017-03-17 2018-09-19 Univ Oxford Innovation Ltd Secure data exchange
CN117240620B (zh) * 2023-11-13 2024-02-06 杭州金智塔科技有限公司 隐私集合求并集系统及方法
CN117473539B (zh) * 2023-12-28 2024-04-26 深圳市乐凡信息科技有限公司 数据加密方法、数据解密方法、终端设备及可读存储介质

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4803725A (en) * 1985-03-11 1989-02-07 General Instrument Corp. Cryptographic system using interchangeable key blocks and selectable key fragments
US5016277A (en) * 1988-12-09 1991-05-14 The Exchange System Limited Partnership Encryption key entry method in a microcomputer-based encryption system
US4926478A (en) * 1988-12-30 1990-05-15 Gruenberg Elliot Method and apparatus for continuously acknowledged link encrypting
US5117458A (en) * 1989-11-01 1992-05-26 Hitachi, Ltd. Secret information service system and method
GB9003326D0 (en) * 1990-02-14 1990-04-11 Enfranchise Sixty Ltd Apparatus and method for data communication
US5144664A (en) * 1990-11-16 1992-09-01 General Instrument Corporation Apparatus and method for upgrading terminals to maintain a secure communication network
GB9213169D0 (en) * 1992-06-22 1992-08-05 Ncr Int Inc Cryptographic key management apparatus and method
IL106796A (en) * 1993-08-25 1997-11-20 Algorithmic Res Ltd Broadcast encryption

Also Published As

Publication number Publication date
NO20003651L (no) 2000-09-18
AU2758699A (en) 1999-08-02
BR9907094A (pt) 2000-10-24
AU750042B2 (en) 2002-07-11
EP1050132A4 (fr) 2005-05-18
NO20003651D0 (no) 2000-07-17
CN1292185A (zh) 2001-04-18
WO1999037052A1 (fr) 1999-07-22
EP1050132A1 (fr) 2000-11-08
JP2002510164A (ja) 2002-04-02

Similar Documents

Publication Publication Date Title
US6782475B1 (en) Method and apparatus for conveying a private message to selected members
AU750042B2 (en) Method and apparatus for conveying a private message to selected members
CN1465159B (zh) 用于内容数据的基于安全分组传输的方法、系统及客户机
JP3798031B2 (ja) 個人用プログラムの送受信方法
CN1134161C (zh) 在两个设备之间提供安全通信的方法及使用该方法的设备
US5592552A (en) Broadcast encryption
US6182214B1 (en) Exchanging a secret over an unreliable network
US7149308B1 (en) Cryptographic communications using in situ generated cryptographic keys for conditional access
US8548167B2 (en) System for traceable decryption of bandwidth-efficient broadcast of encrypted messages and security module revocation method used for securing broadcasted messages
US20020114453A1 (en) System and method for secure cryptographic data transport and storage
JPH11187013A (ja) 暗号鍵配信システム
US6512829B1 (en) Key distribution method and system in secure broadcast communication
CN1341310A (zh) 保护系统中的信息
US6640303B1 (en) System and method for encryption using transparent keys
WO2011120901A1 (fr) Désembrouillage sécurisé d'un flux de données audio/vidéo
JPH10107832A (ja) 暗号同報メールシステム
JPH01248891A (ja) 暗号化鍵配送方式
JP2004515160A (ja) メッセージ認証システムのためのしきい値暗号方法およびシステム
JP3770440B2 (ja) 暗号化通信方法および暗号化通信システム
JP4838809B2 (ja) 送信器と少なくとも1つの受信器との間のメッセージの送信方法、及びこの方法を実施するためのシステム
AU753951B2 (en) Voice and data encryption method using a cryptographic key split combiner
KR100977969B1 (ko) 네트워크에서의 데이터 전송 및 수신 방법
JP3794050B2 (ja) データ伝送装置およびその方法とデータ受信装置
JP2541307B2 (ja) 暗号鍵通信方法及びその装置
JPS63219244A (ja) 暗号化情報処理方式

Legal Events

Date Code Title Description
EEER Examination request
FZDE Discontinued
FZDE Discontinued

Effective date: 20080115