CN1513265A - 用于选择性地提供对一项利用控制字加密的业务的访问的设备和方法以及智能卡 - Google Patents
用于选择性地提供对一项利用控制字加密的业务的访问的设备和方法以及智能卡 Download PDFInfo
- Publication number
- CN1513265A CN1513265A CNA02811227XA CN02811227A CN1513265A CN 1513265 A CN1513265 A CN 1513265A CN A02811227X A CNA02811227X A CN A02811227XA CN 02811227 A CN02811227 A CN 02811227A CN 1513265 A CN1513265 A CN 1513265A
- Authority
- CN
- China
- Prior art keywords
- ecm
- equipment
- control word
- authorization
- authorization data
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/60—Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client
- H04N21/63—Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
- H04N21/633—Control signals issued by server directed to the network components or client
- H04N21/6332—Control signals issued by server directed to the network components or client directed to client
- H04N21/6334—Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0442—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/20—Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
- H04N21/25—Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
- H04N21/266—Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
- H04N21/26606—Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/41—Structure of client; Structure of client peripherals
- H04N21/418—External card to be used in combination with the client device, e.g. for conditional access
- H04N21/4181—External card to be used in combination with the client device, e.g. for conditional access for conditional access
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/41—Structure of client; Structure of client peripherals
- H04N21/426—Internal components of the client ; Characteristics thereof
- H04N21/42646—Internal components of the client ; Characteristics thereof for reading from or writing on a non-volatile solid state storage medium, e.g. DVD, CD-ROM
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/43—Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
- H04N21/432—Content retrieval operation from a local storage medium, e.g. hard-disk
- H04N21/4325—Content retrieval operation from a local storage medium, e.g. hard-disk by playing back content from the storage medium
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/45—Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
- H04N21/462—Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
- H04N21/4623—Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N5/00—Details of television systems
- H04N5/76—Television signal recording
- H04N5/91—Television signal processing therefor
- H04N5/913—Television signal processing therefor for scrambling ; for copy protection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N7/00—Television systems
- H04N7/16—Analogue secrecy systems; Analogue subscription systems
- H04N7/162—Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
- H04N7/163—Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N7/00—Television systems
- H04N7/16—Analogue secrecy systems; Analogue subscription systems
- H04N7/167—Systems rendering the television signal unintelligible and subsequently intelligible
- H04N7/1675—Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11B—INFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
- G11B20/00—Signal processing not specific to the method of recording or reproducing; Circuits therefor
- G11B20/00086—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11B—INFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
- G11B20/00—Signal processing not specific to the method of recording or reproducing; Circuits therefor
- G11B20/00086—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
- G11B20/00188—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised devices recording or reproducing contents to/from a record carrier
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11B—INFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
- G11B20/00—Signal processing not specific to the method of recording or reproducing; Circuits therefor
- G11B20/00086—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
- G11B20/0021—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11B—INFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
- G11B20/00—Signal processing not specific to the method of recording or reproducing; Circuits therefor
- G11B20/00086—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
- G11B20/0021—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
- G11B20/00217—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
- G11B20/00231—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is obtained from a local external medium, e.g. a card
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11B—INFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
- G11B20/00—Signal processing not specific to the method of recording or reproducing; Circuits therefor
- G11B20/00086—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
- G11B20/00731—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
- G11B20/0084—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific time or date
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/101—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N5/00—Details of television systems
- H04N5/76—Television signal recording
- H04N5/91—Television signal processing therefor
- H04N5/913—Television signal processing therefor for scrambling ; for copy protection
- H04N2005/91357—Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
- H04N2005/91364—Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled
Landscapes
- Engineering & Computer Science (AREA)
- Signal Processing (AREA)
- Multimedia (AREA)
- Databases & Information Systems (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
- Storage Device Security (AREA)
Abstract
Description
Claims (9)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EP01202194 | 2001-06-08 | ||
EP01202194.5 | 2001-06-08 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN1513265A true CN1513265A (zh) | 2004-07-14 |
CN1305310C CN1305310C (zh) | 2007-03-14 |
Family
ID=8180436
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CNB02811227XA Expired - Fee Related CN1305310C (zh) | 2001-06-08 | 2002-06-06 | 用于选择性地提供对一项利用控制字加密的业务的访问的设备和方法以及智能卡 |
Country Status (6)
Country | Link |
---|---|
US (1) | US7477744B2 (zh) |
EP (1) | EP1400117A1 (zh) |
JP (1) | JP4455053B2 (zh) |
KR (1) | KR100867033B1 (zh) |
CN (1) | CN1305310C (zh) |
WO (1) | WO2002102075A1 (zh) |
Cited By (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101616301A (zh) * | 2009-07-28 | 2009-12-30 | 北京惠信博思技术有限公司 | 一种数字版权管理方法和终端 |
CN101316182B (zh) * | 2007-05-30 | 2011-05-04 | 杭州华三通信技术有限公司 | 一种用户终端的授权数目控制方法和设备 |
CN108966037A (zh) * | 2018-08-02 | 2018-12-07 | 航天未来数字电影院线(北京)有限公司 | 一种基于卫星接收的数字电影放映方法和系统 |
CN109151049A (zh) * | 2018-09-11 | 2019-01-04 | 航天未来数字电影院线(北京)有限公司 | 一种基于卫星网络传输的便携式文化活动综合服务系统 |
CN113383511A (zh) * | 2020-01-09 | 2021-09-10 | 西部数据技术公司 | 用于解锁数据存储设备的恢复密钥 |
CN117540439A (zh) * | 2024-01-10 | 2024-02-09 | 深圳市一恒科电子科技有限公司 | 设备自动授权写号方法、装置、存储介质及电子设备 |
Families Citing this family (17)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7835520B2 (en) | 2003-02-20 | 2010-11-16 | Zoran Corporation | Unique identifier per chip for digital audio/video data encryption/decryption in personal video recorders |
TW200511860A (en) * | 2003-05-14 | 2005-03-16 | Nagracard Sa | Duration computing method in a security module |
WO2006064565A1 (ja) * | 2004-12-16 | 2006-06-22 | Mitsubishi Denki Kabushiki Kaisha | コンテンツ管理システムおよび識別用媒体 |
US7804959B2 (en) * | 2005-02-01 | 2010-09-28 | Panasonic Corporation | Digital cable television broadcasting receiver |
KR100813973B1 (ko) * | 2006-01-03 | 2008-03-14 | 삼성전자주식회사 | 복수의 사용 제한 정보들을 포함하는 컨텐트를 임포트하는장치 및 방법 |
FR2905543B1 (fr) * | 2006-08-30 | 2009-01-16 | Viaccess Sa | Processeur de securite et procede et support d'enregistement pour configurer le comportement de ce processeur. |
US20080270311A1 (en) * | 2007-04-27 | 2008-10-30 | General Instrument Corporation | Method and Apparatus for Composing a Digital Rights Management License Format |
US9171569B2 (en) | 2007-04-27 | 2015-10-27 | Google Technology Holdings LLC | Method and apparatus for assisting with content key changes |
DE102008020832B3 (de) * | 2008-04-25 | 2009-11-19 | Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. | Konzept zur effizienten Verteilung einer Zugangsberechtigungsinformation |
EP2151947A1 (en) * | 2008-08-05 | 2010-02-10 | Irdeto Access B.V. | Signcryption scheme based on elliptic curve cryptography |
EP2175649A1 (en) * | 2008-10-07 | 2010-04-14 | Alcatel, Lucent | Method and device for authorising access to data |
JP5314486B2 (ja) * | 2009-04-21 | 2013-10-16 | 日本電信電話株式会社 | 情報取得システムおよび情報取得方法 |
EP2441259B1 (en) * | 2009-06-08 | 2017-09-27 | NDS Limited | Secure association of metadata with content |
FR2958103B1 (fr) * | 2010-03-23 | 2012-08-17 | Cryptoexperts Sas | Procede pour identifier un dispositif mis en oeuvre par un terminal pirate et dispositif associe |
CN102802036B (zh) * | 2012-07-26 | 2015-04-29 | 深圳创维-Rgb电子有限公司 | 一种数字电视认证的系统及方法 |
CN106487763B (zh) * | 2015-08-31 | 2020-01-10 | 腾讯科技(深圳)有限公司 | 一种基于云计算平台的数据访问方法及用户终端 |
US9894062B2 (en) * | 2016-03-16 | 2018-02-13 | Dell Products, L.P. | Object management for external off-host authentication processing systems |
Family Cites Families (13)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
GB8704850D0 (en) | 1987-03-02 | 1987-04-08 | Mars Inc | Access systems |
US6252964B1 (en) * | 1995-04-03 | 2001-06-26 | Scientific-Atlanta, Inc. | Authorization of services in a conditional access system |
US5590197A (en) * | 1995-04-04 | 1996-12-31 | V-One Corporation | Electronic payment system and method |
US5852290A (en) * | 1995-08-04 | 1998-12-22 | Thomson Consumer Electronics, Inc. | Smart-card based access control system with improved security |
JP4491069B2 (ja) * | 1995-10-31 | 2010-06-30 | コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ | 時間シフト限定アクセス |
US6035329A (en) * | 1995-12-07 | 2000-03-07 | Hyperlock Technologies, Inc. | Method of securing the playback of a DVD-ROM via triggering data sent via a cable network |
WO1999007145A1 (en) * | 1997-08-01 | 1999-02-11 | Scientific-Atlanta, Inc. | Verification of the source of program of information in a conditional access system |
WO2000004717A1 (en) | 1998-07-17 | 2000-01-27 | Thomson Licensing S.A. | A conditional access system for broadcast digital television |
US6327652B1 (en) * | 1998-10-26 | 2001-12-04 | Microsoft Corporation | Loading and identifying a digital rights management operating system |
ATE217136T1 (de) | 1999-10-18 | 2002-05-15 | Irdeto Access Bv | Verfahren zum betreiben eines systems mit bedingtem zugang für rundfunkanwendungen |
JP2001175606A (ja) * | 1999-12-20 | 2001-06-29 | Sony Corp | データ処理装置、データ処理機器およびその方法 |
US6804357B1 (en) * | 2000-04-28 | 2004-10-12 | Nokia Corporation | Method and system for providing secure subscriber content data |
JP3586181B2 (ja) * | 2000-09-29 | 2004-11-10 | 株式会社東芝 | デジタル放送受信機 |
-
2002
- 2002-06-06 WO PCT/IB2002/002138 patent/WO2002102075A1/en active Application Filing
- 2002-06-06 KR KR1020037001755A patent/KR100867033B1/ko not_active IP Right Cessation
- 2002-06-06 EP EP02735766A patent/EP1400117A1/en not_active Withdrawn
- 2002-06-06 US US10/480,268 patent/US7477744B2/en not_active Expired - Fee Related
- 2002-06-06 CN CNB02811227XA patent/CN1305310C/zh not_active Expired - Fee Related
- 2002-06-06 JP JP2003504676A patent/JP4455053B2/ja not_active Expired - Fee Related
Cited By (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101316182B (zh) * | 2007-05-30 | 2011-05-04 | 杭州华三通信技术有限公司 | 一种用户终端的授权数目控制方法和设备 |
CN101616301A (zh) * | 2009-07-28 | 2009-12-30 | 北京惠信博思技术有限公司 | 一种数字版权管理方法和终端 |
CN101616301B (zh) * | 2009-07-28 | 2012-10-03 | 北京惠信博思技术有限公司 | 一种数字版权管理方法和终端 |
CN108966037A (zh) * | 2018-08-02 | 2018-12-07 | 航天未来数字电影院线(北京)有限公司 | 一种基于卫星接收的数字电影放映方法和系统 |
CN109151049A (zh) * | 2018-09-11 | 2019-01-04 | 航天未来数字电影院线(北京)有限公司 | 一种基于卫星网络传输的便携式文化活动综合服务系统 |
CN113383511A (zh) * | 2020-01-09 | 2021-09-10 | 西部数据技术公司 | 用于解锁数据存储设备的恢复密钥 |
CN117540439A (zh) * | 2024-01-10 | 2024-02-09 | 深圳市一恒科电子科技有限公司 | 设备自动授权写号方法、装置、存储介质及电子设备 |
CN117540439B (zh) * | 2024-01-10 | 2024-04-19 | 深圳市一恒科电子科技有限公司 | 设备自动授权写号方法、装置、存储介质及电子设备 |
Also Published As
Publication number | Publication date |
---|---|
JP4455053B2 (ja) | 2010-04-21 |
WO2002102075A1 (en) | 2002-12-19 |
KR100867033B1 (ko) | 2008-11-04 |
CN1305310C (zh) | 2007-03-14 |
KR20030023740A (ko) | 2003-03-19 |
JP2004521428A (ja) | 2004-07-15 |
US20040170278A1 (en) | 2004-09-02 |
EP1400117A1 (en) | 2004-03-24 |
US7477744B2 (en) | 2009-01-13 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN1305310C (zh) | 用于选择性地提供对一项利用控制字加密的业务的访问的设备和方法以及智能卡 | |
CN102118655B (zh) | 用于内容的受控复制和移动的系统和方法 | |
JP5629348B2 (ja) | データ転送保護方法及び装置 | |
US6912513B1 (en) | Copy-protecting management using a user scrambling key | |
RU2547228C1 (ru) | Способ для защиты записанного мультимедийного содержания | |
US20080205640A1 (en) | Digital content delivery system and method | |
EP1630998A1 (en) | User terminal for receiving license | |
US8005758B2 (en) | Encryption/decryption method and apparatus for controlling content use based on license information | |
CN1353909A (zh) | 保障控制字安全的方法和设备 | |
EP1842318A1 (en) | System and method for secure and convenient handling of cryptographic binding state information | |
KR100748867B1 (ko) | 기록된 공개 자료로부터 마스터 키의 복구 | |
CN1675928A (zh) | 数字家庭网络密钥有效性验证方法 | |
JP2003229846A (ja) | 著作権保護システム、デジタル情報処理装置および著作権保護方法 | |
JP4447908B2 (ja) | 新しい装置を導入するローカルデジタルネットワーク及び方法と、そのネットワークにおけるデータ放送及び受信方法 | |
JP2003078517A (ja) | 暗号復号システム、暗号装置、復号装置及び鍵管理装置 | |
JP2001077806A (ja) | データ管理カード | |
JP2001251290A (ja) | データ放送システムとコンテンツの配信、蓄積、再生方法 | |
WO2001031923A1 (en) | Method and apparatus for ensuring secure distribution and receipt, and secure authorized exhibition of digital audiovisual data | |
JP3523234B2 (ja) | デジタル放送記録再生装置 | |
WO1998007252A1 (en) | Data encryption | |
Goldschlag et al. | USENIX Technical Program-Paper-Smartcard 99 [Technical Program] Beyond Cryptographic Conditional Access |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
C14 | Grant of patent or utility model | ||
GR01 | Patent grant | ||
ASS | Succession or assignment of patent right |
Owner name: IRDETO EINDHOVEN COMPANY Free format text: FORMER OWNER: ROYAL PHILIPS ELECTRONICS CO., LTD. Effective date: 20070511 |
|
C41 | Transfer of patent application or patent right or utility model | ||
TR01 | Transfer of patent right |
Effective date of registration: 20070511 Address after: Holland Hoofddorp Patentee after: Koninkl Philips Electronics NV Address before: Holland Ian Deho Finn Patentee before: Koninklike Philips Electronics N. V. |
|
ASS | Succession or assignment of patent right |
Owner name: IRDETO B.V. Free format text: FORMER OWNER: IRDETO EINDHOVEN CORP. Effective date: 20130819 |
|
C41 | Transfer of patent application or patent right or utility model | ||
TR01 | Transfer of patent right |
Effective date of registration: 20130819 Address after: Holland Hoofddorp Patentee after: Irdeto B.V. Address before: Holland Hoofddorp Patentee before: Koninkl Philips Electronics NV |
|
C56 | Change in the name or address of the patentee |
Owner name: IRDETO B. V. Free format text: FORMER NAME: IRDETO B.V. |
|
CP01 | Change in the name or title of a patent holder |
Address after: Holland Hoofddorp Patentee after: Ai Dide Technology Co., Ltd. Address before: Holland Hoofddorp Patentee before: Irdeto B.V. |
|
CF01 | Termination of patent right due to non-payment of annual fee |
Granted publication date: 20070314 Termination date: 20150606 |
|
EXPY | Termination of patent right or utility model |