CN1483259A - 用于条件接入系统的加密技术方案 - Google Patents

用于条件接入系统的加密技术方案 Download PDF

Info

Publication number
CN1483259A
CN1483259A CNA018196888A CN01819688A CN1483259A CN 1483259 A CN1483259 A CN 1483259A CN A018196888 A CNA018196888 A CN A018196888A CN 01819688 A CN01819688 A CN 01819688A CN 1483259 A CN1483259 A CN 1483259A
Authority
CN
China
Prior art keywords
score value
equal score
smart card
equal
signal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA018196888A
Other languages
English (en)
Chinese (zh)
Inventor
A��M����˹���ݸ�¬
A·M·埃斯基茨奥格卢
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
RCA Licensing Corp
Original Assignee
RCA Licensing Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by RCA Licensing Corp filed Critical RCA Licensing Corp
Publication of CN1483259A publication Critical patent/CN1483259A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25808Management of client data
    • H04N21/25816Management of client data involving client authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Databases & Information Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Graphics (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
CNA018196888A 2000-11-29 2001-09-24 用于条件接入系统的加密技术方案 Pending CN1483259A (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US25378100P 2000-11-29 2000-11-29
US60/253,781 2000-11-29

Publications (1)

Publication Number Publication Date
CN1483259A true CN1483259A (zh) 2004-03-17

Family

ID=22961673

Family Applications (2)

Application Number Title Priority Date Filing Date
CNA01819723XA Pending CN1484901A (zh) 2000-11-29 2001-09-24 用于消息鉴权系统的门限密码方案
CNA018196888A Pending CN1483259A (zh) 2000-11-29 2001-09-24 用于条件接入系统的加密技术方案

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CNA01819723XA Pending CN1484901A (zh) 2000-11-29 2001-09-24 用于消息鉴权系统的门限密码方案

Country Status (8)

Country Link
EP (2) EP1366594A2 (es)
JP (2) JP2004515159A (es)
KR (2) KR20040010565A (es)
CN (2) CN1484901A (es)
AU (2) AU2002212977A1 (es)
BR (2) BR0115573A (es)
MX (2) MXPA03004599A (es)
WO (2) WO2002045337A2 (es)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7594275B2 (en) * 2003-10-14 2009-09-22 Microsoft Corporation Digital rights management system
US7620187B1 (en) 2005-03-30 2009-11-17 Rockwell Collins, Inc. Method and apparatus for ad hoc cryptographic key transfer
WO2006131849A2 (en) * 2005-06-08 2006-12-14 Koninklijke Philips Electronics N.V. Deterministic key for pre-distribution for mobile body sensor networks
JP4776378B2 (ja) * 2006-01-11 2011-09-21 日本電信電話株式会社 複数鍵認証端末装置及び複数鍵認証管理装置及び複数鍵認証システム及びプログラム
JP4916915B2 (ja) * 2007-02-28 2012-04-18 Kddi株式会社 端末装置、データ管理装置およびコンピュータプログラム
JP4909796B2 (ja) * 2007-04-24 2012-04-04 Kddi株式会社 秘密情報管理システム、秘密情報管理方法およびプログラム
GB2451505A (en) 2007-08-01 2009-02-04 Iti Scotland Ltd Key distribution in a network using key shares in a secret sharing scheme
US7958354B1 (en) 2008-02-14 2011-06-07 Rockwell Collins, Inc. High-order knowledge sharing system to distribute secret data
JP2008167505A (ja) * 2008-03-26 2008-07-17 Dainippon Printing Co Ltd 公開鍵暗号処理システムおよび方法
JP5608509B2 (ja) * 2010-10-21 2014-10-15 Kddi株式会社 鍵管理システム、鍵管理方法及びコンピュータプログラム
WO2017130200A1 (en) * 2016-01-27 2017-08-03 Secret Double Octopus Ltd System and method for securing a communication channel
US11170094B2 (en) 2016-01-27 2021-11-09 Secret Double Octopus Ltd. System and method for securing a communication channel

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7610614B1 (en) * 1999-02-17 2009-10-27 Certco, Inc. Cryptographic control and maintenance of organizational structure and functions

Also Published As

Publication number Publication date
EP1348276A2 (en) 2003-10-01
AU2001296294A1 (en) 2002-06-11
MXPA03004599A (es) 2003-09-04
BR0115575A (pt) 2003-07-29
MXPA03004822A (es) 2003-09-25
WO2002045337A2 (en) 2002-06-06
WO2002045340A3 (en) 2002-10-17
KR20040010565A (ko) 2004-01-31
AU2002212977A1 (en) 2002-06-11
CN1484901A (zh) 2004-03-24
BR0115573A (pt) 2003-07-29
EP1366594A2 (en) 2003-12-03
JP2004515160A (ja) 2004-05-20
WO2002045340A2 (en) 2002-06-06
KR20030094217A (ko) 2003-12-11
WO2002045337A3 (en) 2002-09-06
JP2004515159A (ja) 2004-05-20

Similar Documents

Publication Publication Date Title
CN1150760C (zh) 用于保护通过nrss接口的音频/视频数据的方法
CN1146185C (zh) 保护系统中的信息
US7698718B2 (en) Method and system for restricting use of data in a circuit
JP4845878B2 (ja) 証明書の有効性の検査
US6895504B1 (en) Enabling secure communications with a client
US20130262869A1 (en) Control word protection
EP0658054A2 (en) Apparatus and method for securing communication systems
CN101040526A (zh) 数字装置的数字版权管理
CN1655503A (zh) 安全密钥认证和等级系统
JP2010193449A (ja) スマートカードからコンディショナルアクセスモジュールへのコントロールワードのセキュアな提供法
EP1110399A1 (en) System and method for copy protecting transmitted information
CN104303511A (zh) 具有多个解密模式的tv接收机
CN1483259A (zh) 用于条件接入系统的加密技术方案
US7224806B2 (en) Threshold cryptography scheme for conditional access systems
RU2547230C2 (ru) Способ приема контента мультимедиа, скремблированного с применением управляющих слов
CN1864407A (zh) 便携式安全模块配对
EP2247105A1 (en) Method to secure access to audio/video content in a decoding unit
CN1547836A (zh) 本地数字网络、安装新设备的方法及数据广播和接收方法
US20040047472A1 (en) Threshold cryptography scheme for conditional access systems
US7664268B1 (en) Conditional access system for digital receivers
CN1930881A (zh) 保护广播商广播的加密内容的安全的方法
EP2458777A1 (en) Deriving one or more cryptographic keys of a sequence of keys
KR20130003255A (ko) Τv 유휴대역을 이용한 cas 인증방법

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication