DE69802288D1 - Autorisierung von diensten in einem system mit bedingtem zugriff - Google Patents

Autorisierung von diensten in einem system mit bedingtem zugriff

Info

Publication number
DE69802288D1
DE69802288D1 DE69802288T DE69802288T DE69802288D1 DE 69802288 D1 DE69802288 D1 DE 69802288D1 DE 69802288 T DE69802288 T DE 69802288T DE 69802288 T DE69802288 T DE 69802288T DE 69802288 D1 DE69802288 D1 DE 69802288D1
Authority
DE
Germany
Prior art keywords
access system
conditional access
authorizing services
authorizing
services
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE69802288T
Other languages
English (en)
Other versions
DE69802288T2 (de
Inventor
Glendon L Akins
Robert O Banker
Howard G Pinder
Anthony J Wasilewski
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Scientific Atlanta LLC
Original Assignee
Scientific Atlanta LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Scientific Atlanta LLC filed Critical Scientific Atlanta LLC
Application granted granted Critical
Publication of DE69802288D1 publication Critical patent/DE69802288D1/de
Publication of DE69802288T2 publication Critical patent/DE69802288T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/21Server components or server architectures
    • H04N21/226Characteristics of the server or Internal components of the server
    • H04N21/2265Server identification by a unique number or address, e.g. serial number
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/4508Management of client data or end-user data
    • H04N21/4524Management of client data or end-user data involving the geographical location of the client
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
DE69802288T 1997-08-01 1998-07-31 Autorisierung von diensten in einem system mit bedingtem zugriff Expired - Lifetime DE69802288T2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US5457597P 1997-08-01 1997-08-01
US12735298A 1998-07-31 1998-07-31
PCT/US1998/016028 WO1999007148A1 (en) 1997-08-01 1998-07-31 Authorization of services in a conditional access system

Publications (2)

Publication Number Publication Date
DE69802288D1 true DE69802288D1 (de) 2001-12-06
DE69802288T2 DE69802288T2 (de) 2002-06-27

Family

ID=26733216

Family Applications (1)

Application Number Title Priority Date Filing Date
DE69802288T Expired - Lifetime DE69802288T2 (de) 1997-08-01 1998-07-31 Autorisierung von diensten in einem system mit bedingtem zugriff

Country Status (6)

Country Link
EP (1) EP1000508B1 (de)
JP (4) JP2003521818A (de)
AU (1) AU8823398A (de)
BR (1) BR9810971A (de)
DE (1) DE69802288T2 (de)
WO (1) WO1999007148A1 (de)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1056255A3 (de) * 1999-05-27 2003-10-29 Lucent Technologies Inc. Verfahren und Vorrichtung zur Ortungsabhangiges Nachrichtenzugangs
US20010013121A1 (en) * 1999-11-12 2001-08-09 Kimball Bridget D. Authorization conditioned object message download
EP1182874A1 (de) 2000-08-24 2002-02-27 Canal+ Technologies Société Anonyme System zum Schutz digitaler Inhalte
FR2823039B1 (fr) 2001-03-30 2003-08-01 Canal Plus Technologies Systeme et procede de transmission d'informations chiffrees a cle chiffree
EP1524659A1 (de) * 2003-10-13 2005-04-20 Deutsche Thomson-Brandt Gmbh Verfahren und Vorrichtung um einen verschlüsselten Zusatzdatensatz zu entschlüsseln
WO2008013287A1 (fr) * 2006-07-27 2008-01-31 Panasonic Corporation dispositif de terminal, dispositif de serveur et système de distribution de contenus
KR101552958B1 (ko) * 2009-10-30 2015-09-14 주식회사 케이티 수신 제한 시스템을 이용하는 화상 회의 서비스 시스템 및 방법
US8621046B2 (en) 2009-12-26 2013-12-31 Intel Corporation Offline advertising services
US8429685B2 (en) 2010-07-09 2013-04-23 Intel Corporation System and method for privacy-preserving advertisement selection
US10082574B2 (en) 2011-08-25 2018-09-25 Intel Corporation System, method and computer program product for human presence detection based on audio
JP6108952B2 (ja) * 2013-05-18 2017-04-05 日本放送協会 送信システム及び受信装置

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS626589A (ja) * 1985-07-02 1987-01-13 Alps Electric Co Ltd Catvコンバ−タ−
JP2579064B2 (ja) * 1990-11-29 1997-02-05 松下電器産業株式会社 スクランブル制御方法及びその装置
US5585866A (en) * 1993-09-09 1996-12-17 Miller; Larry Electronic television program guide schedule system and method including virtual channels
US5619501A (en) * 1994-04-22 1997-04-08 Thomson Consumer Electronics, Inc. Conditional access filter as for a packet video signal inverse transport system
KR100392861B1 (ko) * 1994-12-30 2003-10-22 톰슨 콘슈머 일렉트로닉스, 인코포레이티드 자동콜백설비를갖는모뎀
FR2729521A1 (fr) * 1995-01-17 1996-07-19 Thomson Consumer Electronics Procede de protection des messages de gestion d'un systeme de controle d'acces et dispositif pour sa mise en oeuvre
US5680458A (en) * 1995-11-14 1997-10-21 Microsoft Corporation Root key compromise recovery
EP0872077B1 (de) * 1995-12-29 2009-09-23 Scientific-Atlanta, Inc. Verfahren und einrichtung zum bedingten zugang in verbindungsorientierten interaktiven netzwerken mit mehreren dienstanbietern

Also Published As

Publication number Publication date
JP2009273151A (ja) 2009-11-19
DE69802288T2 (de) 2002-06-27
EP1000508B1 (de) 2001-10-31
BR9810971A (pt) 2004-04-13
JP2006333531A (ja) 2006-12-07
AU8823398A (en) 1999-02-22
JP2003521818A (ja) 2003-07-15
WO1999007148A1 (en) 1999-02-11
EP1000508A1 (de) 2000-05-17
JP2005341606A (ja) 2005-12-08

Similar Documents

Publication Publication Date Title
DE69802540D1 (de) System mit bedingtem zugang
DE69525170D1 (de) System mit bedingtem zugang
DE69835147D1 (de) Wahlfreier zugriff in einem mobilen telekommunikationssystem
FI973788A (fi) Elektroninen maksujärjestelmä
DE69715535D1 (de) System mit bedingtem Zugang und dazugehöriger Karte
DE69835014D1 (de) Registrierungsverfahren in einem kommunikationssystem
DE69811037D1 (de) Transaktionsverwaltung
DE69431159T2 (de) Einrichtung in einem mehrbenutzersystem
DE69825350D1 (de) Verzweigungsvorhersage in Rechnersystem
DE69833184D1 (de) Gerät in einem Kommunikationssystem
DE69802288D1 (de) Autorisierung von diensten in einem system mit bedingtem zugriff
DE59410359D1 (de) Ausführung von Diensten in einem Kommunikationssystem
DE69534316D1 (de) Telekommunikationsanlage mit einem prozessorsystem und ein prozessorsystem
DE9303875U1 (de) Drallauslaß
DE69619133D1 (de) Interaktive dienste
DE9308798U1 (de) Drallauslaß
DE69611224T2 (de) Verringerung von videomoire
KR950034457U (ko) ㄱ 형 완금
DE29717703U1 (de) Zaunsystem
DE69802296D1 (de) Programminformationsquellenüberprüfung in systemen mit bedingtem zugriff
DE9311165U1 (de) Farbdosieranlage
DE69631124D1 (de) Intelligenter knoten in einem telekommunikationssystem
BR7502420U (pt) Aperfeiçoamento em cambão
FI3450U1 (fi) Maksujärjestely
FI965191A0 (fi) Jordbruksfoerfarande och -anordning

Legal Events

Date Code Title Description
8364 No opposition during term of opposition