DE60306815D1 - Verfahren und system zur gewährleistung der integrität einer software, die zu einem daten-ver-/ent-schlüsselungsmodul gesendet wird; und speichermedium um das verfahren zu verwirklichen - Google Patents

Verfahren und system zur gewährleistung der integrität einer software, die zu einem daten-ver-/ent-schlüsselungsmodul gesendet wird; und speichermedium um das verfahren zu verwirklichen

Info

Publication number
DE60306815D1
DE60306815D1 DE60306815T DE60306815T DE60306815D1 DE 60306815 D1 DE60306815 D1 DE 60306815D1 DE 60306815 T DE60306815 T DE 60306815T DE 60306815 T DE60306815 T DE 60306815T DE 60306815 D1 DE60306815 D1 DE 60306815D1
Authority
DE
Germany
Prior art keywords
integrity
ensuring
module
procedure
storage medium
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60306815T
Other languages
English (en)
Other versions
DE60306815T2 (de
Inventor
Christian Benardeau
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Logiways France
Original Assignee
Logiways France
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Logiways France filed Critical Logiways France
Publication of DE60306815D1 publication Critical patent/DE60306815D1/de
Application granted granted Critical
Publication of DE60306815T2 publication Critical patent/DE60306815T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/81Monomedia components thereof
    • H04N21/8166Monomedia components thereof involving executable data, e.g. software
    • H04N21/8186Monomedia components thereof involving executable data, e.g. software specially adapted to be executed by a peripheral of the client device, e.g. by a reprogrammable remote control
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/235Processing of additional data, e.g. scrambling of additional data or processing content descriptors
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/435Processing of additional data, e.g. decrypting of additional data, reconstructing software from modules extracted from the transport stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/435Processing of additional data, e.g. decrypting of additional data, reconstructing software from modules extracted from the transport stream
    • H04N21/4351Processing of additional data, e.g. decrypting of additional data, reconstructing software from modules extracted from the transport stream involving reassembling additional data, e.g. rebuilding an executable program from recovered modules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/81Monomedia components thereof
    • H04N21/8166Monomedia components thereof involving executable data, e.g. software
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8352Generation of protective data, e.g. certificates involving content or source identification data, e.g. Unique Material Identifier [UMID]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Stored Programmes (AREA)
  • Information Transfer Between Computers (AREA)
DE60306815T 2003-01-17 2003-12-03 Verfahren und system zur gewährleistung der integrität einer software, die zu einem daten-ver-/ent-schlüsselungsmodul gesendet wird; und speichermedium um das verfahren zu verwirklichen Expired - Lifetime DE60306815T2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FR0300525A FR2850228B1 (fr) 2003-01-17 2003-01-17 Procede pour garantir l'integrite d'au moins un logiciel transmis a un module de chiffrement/dechiffrement et supports d'enregistrement pour mettre en oeuvre le procede
FR0300525 2003-01-17
PCT/FR2003/003578 WO2004073307A1 (fr) 2003-01-17 2003-12-03 Procede et systeme pour garantir l'integrite d'au moins un logiciel transmis a un module de chiffrement/dechiffrement et supports d'enregistrement pour mettre en oeuvre le procede

Publications (2)

Publication Number Publication Date
DE60306815D1 true DE60306815D1 (de) 2006-08-24
DE60306815T2 DE60306815T2 (de) 2007-02-22

Family

ID=32605839

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60306815T Expired - Lifetime DE60306815T2 (de) 2003-01-17 2003-12-03 Verfahren und system zur gewährleistung der integrität einer software, die zu einem daten-ver-/ent-schlüsselungsmodul gesendet wird; und speichermedium um das verfahren zu verwirklichen

Country Status (9)

Country Link
US (1) US7802106B2 (de)
EP (1) EP1584190B1 (de)
JP (1) JP4679903B2 (de)
AT (1) ATE333191T1 (de)
AU (1) AU2003298403A1 (de)
DE (1) DE60306815T2 (de)
ES (1) ES2271693T3 (de)
FR (1) FR2850228B1 (de)
WO (1) WO2004073307A1 (de)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103688485A (zh) * 2011-05-18 2014-03-26 西里克斯系统公司 用于对数据进行安全处理的系统和方法
US10102390B2 (en) * 2012-06-28 2018-10-16 Honeywell International Inc. Memory authentication with redundant encryption
US10708073B2 (en) 2016-11-08 2020-07-07 Honeywell International Inc. Configuration based cryptographic key generation

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5029207A (en) * 1990-02-01 1991-07-02 Scientific-Atlanta, Inc. External security module for a television signal decoder
JPH06242957A (ja) * 1993-02-16 1994-09-02 Fujitsu Ltd プログラム実行制御装置
ATE232670T1 (de) * 1997-03-21 2003-02-15 Canal Plus Technologies Chipkarte und empfänger für den empfang von verschlüsselten rundfunksignalen
FI990461A0 (fi) * 1999-03-03 1999-03-03 Nokia Mobile Phones Ltd Menetelmä ohjelmiston lataamiseksi palvelimelta päätelaitteeseen
CN1423766A (zh) * 2000-02-17 2003-06-11 通用仪器公司 提供安全控制软件或固件代码下载和接收下载代码的计算装置的安全操作的方法和装置
JP2002251326A (ja) * 2001-02-22 2002-09-06 Hitachi Ltd 耐タンパ計算機システム

Also Published As

Publication number Publication date
FR2850228A1 (fr) 2004-07-23
EP1584190A1 (de) 2005-10-12
EP1584190B1 (de) 2006-07-12
WO2004073307A1 (fr) 2004-08-26
ATE333191T1 (de) 2006-08-15
FR2850228B1 (fr) 2006-01-27
JP2006513511A (ja) 2006-04-20
ES2271693T3 (es) 2007-04-16
DE60306815T2 (de) 2007-02-22
US20060259780A1 (en) 2006-11-16
JP4679903B2 (ja) 2011-05-11
US7802106B2 (en) 2010-09-21
AU2003298403A1 (en) 2004-09-06

Similar Documents

Publication Publication Date Title
EP1835676A3 (de) Blindidentifizierung von Modulations- und Kodierungsmodi
TW200729887A (en) Method and system for decoding
WO2005120079A3 (en) Method, apparatus, and system for enhancing robustness of predictive video codecs using a side-channel based on distributed source coding techniques
ATE378780T1 (de) Verfahren, vorrichtung und system zum codieren und decodieren von seiteninformationen für die multimedia-übertragung
HUP0101456A2 (hu) Rendszer, valamint eljárás digitális adatok továbbítására és felvételére, valamint felvevőberendezés a rendszerhez
ATE409938T1 (de) Vorrichtung und verfahren zur wiederherstellung eines multikanal-audiosignals und zum erzeugen eines parameterdatensatzes hierfür
DE60301637D1 (de) Verfahren zur Datenübertragung in einem Kommunikationssystem
DE59602898D1 (de) Verfahren und vorrichtung zur skalierbaren codierung von audiosignalen
EP1445955A4 (de) Bildcodierungsverfahren, bilddecodierungsverfahren, bildcodierer, bilddecodierer, programm, computerdatensignal und bildübertragungssystem
EP1447792A3 (de) Verfahren und Vorrichtung zur Modellierung eines Spracherkennungssystems und zur Schätzung einer Wort-Fehlerrate basierend auf einem Text
EP2533205A3 (de) Gerät und Verfahren zur Videoinformationscodierung
WO2007065115A3 (en) Apparatus and method for decoding a received message with a priori information
DE502005003148D1 (de) Verfahren und system zur überprüfung einer datenübjektes
SG131930A1 (en) A method of recording/reproducing data on/from a recording medium
EP1477982A4 (de) Datenaufzeichnungsmedium, datenaufzeichnungsverfahren und/oder-vorrichtung, datenwiedergabeverfahren und-vorrichtung, datenübertragungsverfahren und datenempfangsverfahren
SG115461A1 (en) Information transmitting apparatus and method,information receiving apparatus and method, information transmitting and receiving system and method, recording medium and program
WO2008045292A3 (en) Error correction decoding methods and apparatus
EP1445957A4 (de) Bildcodierungsverfahren, bilddecodierungsverfahren, bildcodierer, bilddecodierer, programm, computerdatensignal und bildübertragungssystem
EP2178304A3 (de) Methode zum codieren und decodieren von Bildern
AU2003241828A1 (en) Contact point navigation system and method, recording medium on which the method is recorded, and transmission medium for transmitting the method
DE60306815D1 (de) Verfahren und system zur gewährleistung der integrität einer software, die zu einem daten-ver-/ent-schlüsselungsmodul gesendet wird; und speichermedium um das verfahren zu verwirklichen
RU2005115469A (ru) Сигнализация внедренных данных
EP1473939A4 (de) Sende-empfangssystem, sendevorrichtung, sendeverfahren, empfangsvorrichtung, empfangsverfahren, aufzeichnungsmedium und programm
EP1193981A3 (de) Verfahren zur Dekodierung und Aufzeichnungsmedium mit darauf aufgezeichnetem Dekodierungsprogramm
DE50009603D1 (de) Verfahren zur paketorientierten datenübermittlung in einem funk-kommunikationssystem

Legal Events

Date Code Title Description
8364 No opposition during term of opposition