DE69316478T2 - Verfahren zur Aussendung und Empfang von Programmen mit bedingtem Zugang mit verringerter Programmschaltzeit - Google Patents

Verfahren zur Aussendung und Empfang von Programmen mit bedingtem Zugang mit verringerter Programmschaltzeit

Info

Publication number
DE69316478T2
DE69316478T2 DE69316478T DE69316478T DE69316478T2 DE 69316478 T2 DE69316478 T2 DE 69316478T2 DE 69316478 T DE69316478 T DE 69316478T DE 69316478 T DE69316478 T DE 69316478T DE 69316478 T2 DE69316478 T2 DE 69316478T2
Authority
DE
Germany
Prior art keywords
sending
conditional access
switching times
program switching
receiving programs
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE69316478T
Other languages
English (en)
Other versions
DE69316478D1 (de
Inventor
Francoise Coutrot
Jean-Luc Giachetti
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Telediffusion de France ets Public de Diffusion
Orange SA
Original Assignee
Telediffusion de France ets Public de Diffusion
France Telecom SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telediffusion de France ets Public de Diffusion, France Telecom SA filed Critical Telediffusion de France ets Public de Diffusion
Application granted granted Critical
Publication of DE69316478D1 publication Critical patent/DE69316478D1/de
Publication of DE69316478T2 publication Critical patent/DE69316478T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]

Landscapes

  • Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Time-Division Multiplex Systems (AREA)
DE69316478T 1992-08-13 1993-08-11 Verfahren zur Aussendung und Empfang von Programmen mit bedingtem Zugang mit verringerter Programmschaltzeit Expired - Lifetime DE69316478T2 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR929210002A FR2694860B1 (fr) 1992-08-13 1992-08-13 Procédés de diffusion et de réception de programmes de télévision à accès conditionnel à temps de commutation de programmes réduit.

Publications (2)

Publication Number Publication Date
DE69316478D1 DE69316478D1 (de) 1998-02-26
DE69316478T2 true DE69316478T2 (de) 1998-07-23

Family

ID=9432843

Family Applications (1)

Application Number Title Priority Date Filing Date
DE69316478T Expired - Lifetime DE69316478T2 (de) 1992-08-13 1993-08-11 Verfahren zur Aussendung und Empfang von Programmen mit bedingtem Zugang mit verringerter Programmschaltzeit

Country Status (5)

Country Link
US (1) US5349641A (de)
EP (1) EP0583202B1 (de)
CA (1) CA2103935A1 (de)
DE (1) DE69316478T2 (de)
FR (1) FR2694860B1 (de)

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2715256B1 (fr) * 1994-01-19 1996-02-16 France Telecom Procédés d'émission et de réception de programmes à accès conditionnel gérés par un même opérateur.
FR2718594B1 (fr) * 1994-04-06 1996-04-26 France Telecom Procédé de diffusion de programmes à accès conditionnel progressif et à séparation du flux d'information.
GB9514525D0 (en) * 1995-07-15 1995-09-13 Philips Electronics Uk Ltd Data packet handling
ID23380A (id) * 1997-03-21 2000-04-20 Canal & Siciete Anonyme Metode dan aparatus untuk mencegah akses yang curang dalam sistem akses bersyarat
PL356046A1 (en) * 2000-01-28 2004-06-14 Nagracard S.A. Method and system for transmission of decrypting information
JP2001245270A (ja) * 2000-02-29 2001-09-07 Sony Corp 信号伝送装置および信号伝送方法
AU2003241089A1 (en) * 2002-06-12 2003-12-31 Koninklijke Philips Electronics N.V. Trick play of encrypted data in a conditional access signal
FR2872987A1 (fr) * 2004-07-07 2006-01-13 Thomson Licensing Sa Dispositif et procede de demultiplexage securise et produits associes
EP1705915A1 (de) * 2005-03-22 2006-09-27 Nagravision S.A. Verfahren zur Verwaltung des Zugriffs an Daten mit bedingtem Zugriff für ein schnelles Zapping
EP1742473A1 (de) * 2005-07-06 2007-01-10 Nagra France Sarl Verfahren zur Übertragung an mobile Geräte eines digitalen Datenstromes und mit dem Datenstrom verbundener Kontrollnachrichten
EP1742475A1 (de) * 2005-07-07 2007-01-10 Nagravision S.A. Verfahren und Vorrichtung zu verschlüsselten Daten mit bedingtem Zugriff
US9277295B2 (en) 2006-06-16 2016-03-01 Cisco Technology, Inc. Securing media content using interchangeable encryption key
US9137480B2 (en) 2006-06-30 2015-09-15 Cisco Technology, Inc. Secure escrow and recovery of media device content keys
US8108680B2 (en) * 2007-07-23 2012-01-31 Murray Mark R Preventing unauthorized poaching of set top box assets
US8385545B2 (en) * 2007-07-27 2013-02-26 Howard G. Pinder Secure content key distribution using multiple distinct methods
US7949133B2 (en) * 2007-09-26 2011-05-24 Pinder Howard G Controlled cryptoperiod timing to reduce decoder processing load
US8625792B2 (en) * 2008-01-16 2014-01-07 Qualcomm Incorporated Methods and apparatus to reduce channel switching time
EP2207340A1 (de) 2009-01-12 2010-07-14 Thomson Licensing Verfahren und Vorrichtung zum Empfang von Steuerwörtern und Verfahren zu deren Übertragung
FR2954875B1 (fr) 2009-12-28 2012-01-27 Viaccess Sa Procedes de dechiffrement, de transmission et de reception de mots de controle, support d'enregistrement et serveur pour ces procedes
EP2373018B1 (de) 2010-03-05 2012-05-09 Nagravision S.A. Verfahren zur Steuerung des Zugriffs auf eine Mehrzahl von Kanälen über einen Empfänger/Decoder
IL213611A0 (en) 2011-06-16 2011-07-31 Erez Waisbard Secure fast channel changing

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2563208B1 (fr) 1984-04-20 1986-08-01 Lyonnaise Eaux Eclairage Procede de traitement des eaux par l'ozone
CA1256197A (en) * 1984-05-09 1989-06-20 Lin N. Lee Subscription control for television programming
GB2183378A (en) * 1985-11-25 1987-06-03 Philips Electronic Associated Receiving scrambled signals
GB2184272A (en) * 1985-11-25 1987-06-17 Philips Electronic Associated Interface between a receiver and a sub-system
US4937866A (en) * 1986-08-13 1990-06-26 U.S. Philips Corporation System for decoding transmitted scrambled signals
FR2631193B1 (fr) * 1988-05-06 1994-09-16 Europ Rech Electr Lab Procede d'embrouillage et de desembrouillage de signaux video composites, et dispositif de mise en oeuvre
FR2632148B1 (fr) * 1988-05-27 1990-08-10 France Etat Procede de diffusion et de reception de messages de gestion de titres d'acces
FR2671548B1 (fr) 1991-01-16 1995-03-24 Omnium Traitement Valorisa Procede et dispositif d'oxydation des micropolluants organiques dans les eaux par le couple 03/h2o2.

Also Published As

Publication number Publication date
CA2103935A1 (en) 1994-02-14
EP0583202B1 (de) 1998-01-21
US5349641A (en) 1994-09-20
FR2694860B1 (fr) 1994-09-30
DE69316478D1 (de) 1998-02-26
FR2694860A1 (fr) 1994-02-18
EP0583202A1 (de) 1994-02-16

Similar Documents

Publication Publication Date Title
DE69316478T2 (de) Verfahren zur Aussendung und Empfang von Programmen mit bedingtem Zugang mit verringerter Programmschaltzeit
DE69420715D1 (de) Verfahren und vorrichtung zur auswahl von videoprogrammen
DE69318734D1 (de) System und verfahren zur injektion von zellulose
DE69515940D1 (de) Verfahren und Vorrichtung zum Umschalten von Fernsehprogrammen
DE69519762T2 (de) Verfahren und System zur Ermöglichung einer effizienten Auswahl von Fernsehprogrammen
DE69526322T2 (de) System und Verfahren zur Indexierung von Multimedia-Programmen
DE69323015T2 (de) Verfahren und Anordnung zur Reprogrammierung
DE69621042T2 (de) Verfahren und vorrichtung mit bedingtem zugang
DE69427826D1 (de) Verfahren und system zur reinigung von bohrlöchern
DE69424389D1 (de) Gerät und Methode zur Speicherung und Verteilung von Videosignalen
DE69414404D1 (de) Verfahren zur Kontrolle von Biolumineszenz
DE69703355T2 (de) Verfahren zur verarbeitung von polyethylene und seinen zusammensetzungen mit elastomeren
DE69127453D1 (de) Verfahren und system mit verringerter fernzugriffszeit
DE69108781D1 (de) Übertragungskontroll-Verfahren und Vorrichtung zur Einrichtung und Verteilung von Fernsehprogrammen mit bedingtem Zugang.
DE69434005D1 (de) Vorrichtungen zur Verbesserung von Verbindern und Verfahren zur Verbesserung desselben
DE68918893D1 (de) Verfahren und Installation zur Sendung von kompatiblen Hochauflösungsfernsehprogrammen.
DE69409422T2 (de) Automatisches Waschsystem und Verfahren
DE69405474D1 (de) Verfahren zur Bekämpfung von Insekten
DE59405948D1 (de) Verfahren zur Erstellung und/oder Änderung von NC-Programmen
DE3582270D1 (de) Verfahren und geraet zur abonnementsteuerung zur fernsehprogrammierung.
DE69429476D1 (de) System zur automatischen Frequenzregelung
DE69327551T2 (de) Verfahren zur Programmausführung
DE59407433D1 (de) Verfahren und System zur Mischung von Flüssigkeiten
DE69012011D1 (de) Verfahren und System zur Sendung von Fernsehprogrammen mit hoher Auflösung.
ATA248093A (de) Verfahren zur zerstörung von sulfit

Legal Events

Date Code Title Description
8364 No opposition during term of opposition