DE69802694T2 - Verfahren und vorrichtung zur einkapselung der zugriffsberechtigung in einem system mit bedingtem zugang - Google Patents

Verfahren und vorrichtung zur einkapselung der zugriffsberechtigung in einem system mit bedingtem zugang

Info

Publication number
DE69802694T2
DE69802694T2 DE69802694T DE69802694T DE69802694T2 DE 69802694 T2 DE69802694 T2 DE 69802694T2 DE 69802694 T DE69802694 T DE 69802694T DE 69802694 T DE69802694 T DE 69802694T DE 69802694 T2 DE69802694 T2 DE 69802694T2
Authority
DE
Germany
Prior art keywords
encoding
access system
authorization
conditional
conditional access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE69802694T
Other languages
English (en)
Other versions
DE69802694D1 (de
Inventor
Darryl L Defreese
Jeffrey M Seaman
Anthony J Wasilewski
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Scientific Atlanta LLC
Original Assignee
Scientific Atlanta LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Scientific Atlanta LLC filed Critical Scientific Atlanta LLC
Application granted granted Critical
Publication of DE69802694D1 publication Critical patent/DE69802694D1/de
Publication of DE69802694T2 publication Critical patent/DE69802694T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Multimedia (AREA)
  • Databases & Information Systems (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Circuits Of Receivers In General (AREA)
DE69802694T 1997-08-01 1998-07-28 Verfahren und vorrichtung zur einkapselung der zugriffsberechtigung in einem system mit bedingtem zugang Expired - Lifetime DE69802694T2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US5457897P 1997-08-01 1997-08-01
US11195898A 1998-07-08 1998-07-08
PCT/US1998/015639 WO1999007151A1 (en) 1997-08-01 1998-07-28 Mechanism and apparatus for encapsulation of entitlement authorization in conditional access system

Publications (2)

Publication Number Publication Date
DE69802694D1 DE69802694D1 (de) 2002-01-10
DE69802694T2 true DE69802694T2 (de) 2002-08-01

Family

ID=26733221

Family Applications (1)

Application Number Title Priority Date Filing Date
DE69802694T Expired - Lifetime DE69802694T2 (de) 1997-08-01 1998-07-28 Verfahren und vorrichtung zur einkapselung der zugriffsberechtigung in einem system mit bedingtem zugang

Country Status (6)

Country Link
EP (1) EP1000510B1 (de)
JP (2) JP4119606B2 (de)
AU (1) AU8759798A (de)
BR (1) BR9815600A (de)
DE (1) DE69802694T2 (de)
WO (1) WO1999007151A1 (de)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100697059B1 (ko) * 1999-12-22 2007-06-27 이르데토 아인드호벤 비.브이. 데이터 콘텐트에 대한 액세스를 제어하기 위한 조건부 액세스 시스템
EP1247399A1 (de) * 2000-01-14 2002-10-09 Diva Systems Corporation Bedingter zugang und sicherheit für video-auf-anfrage-system
EP1295467B1 (de) * 2000-06-20 2004-01-21 Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. Kodierung von parameterwerten
JP2002016893A (ja) * 2000-06-30 2002-01-18 Sony Corp 放送番組情報伝達方法及びデジタル放送送信機及びデジタル放送受信機及びデジタル放送記録機及びデジタル放送記録再生機
CN1459197A (zh) * 2000-07-21 2003-11-26 通用仪器公司 用于方便用户访问网络允许的业务的系统和方法
US20020083470A1 (en) * 2000-12-21 2002-06-27 Philips Electronics North America Corporation System and method for sending out-of-band service information to a host device
CN1310497C (zh) * 2001-09-25 2007-04-11 汤姆森许可公司 对不同的服务供应商和服务区域使用多个密钥广播dtv用的ca系统
US7933411B2 (en) 2002-06-28 2011-04-26 Trident Microsystems (Far East) Ltd. Method of constructing MPEG program streams from encrypted MPEG transport streams

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5420866A (en) * 1994-03-29 1995-05-30 Scientific-Atlanta, Inc. Methods for providing conditional access information to decoders in a packet-based multiplexed communications system
CA2146472C (en) * 1994-04-22 2007-10-09 Kevin Elliott Bridgewater Packet video signal inverse transport processor with memory address circuitry
DE69622233T2 (de) * 1995-09-05 2003-03-27 Hitachi Ltd Verfahren zur digitalen Zugangskontrolle
KR0166923B1 (ko) * 1995-09-18 1999-03-20 구자홍 디지탈 방송 시스템의 불법 시청 및 복사 방지방법 및 장치
KR100436610B1 (ko) * 1995-10-31 2004-09-23 코닌클리케 필립스 일렉트로닉스 엔.브이. 시간이동된조건부액세스
US5899578A (en) * 1995-12-25 1999-05-04 Sony Corporation Digital signal processor, processing method, digital signal recording/playback device and digital signal playback method
DE872077T1 (de) * 1995-12-29 1999-05-06 Scientific Atlanta Verfahren und einrichtung zum bedingten zugang in verbindungsorientierten interaktiven netzwerken mit mehreren dienstanbietern

Also Published As

Publication number Publication date
WO1999007151A1 (en) 1999-02-11
EP1000510B1 (de) 2001-11-28
BR9815600A (pt) 2004-06-29
AU8759798A (en) 1999-02-22
EP1000510A1 (de) 2000-05-17
JP4119606B2 (ja) 2008-07-16
DE69802694D1 (de) 2002-01-10
JP2005295589A (ja) 2005-10-20
JP2001512935A (ja) 2001-08-28

Similar Documents

Publication Publication Date Title
DE69330065D1 (de) Verfahren und System zur Schlüsselverteilung und Authentifizierung in einem Datenübertragungssystem
DE69617467T2 (de) Verfahren und vorrichtung zur informationscodierung
ATE226346T1 (de) Verfahren und vorrichtung zur autorisierung in datenübertragungssystemen
DE69311581D1 (de) Verfahren und system zur authentifizierten sicheren schlüsselverteilung in einem kommunikationssystem
DE69532600D1 (de) Datenverarbeitungsgerät und Verfahren zur Verwendung in einem System mit entferntem Druckgerät
DE69731937D1 (de) Verfahren und vorrichtung zur datencodierung
DE69837003D1 (de) Vorrichtung und verfahren zur optimierung der bitratensteurung in einem kodiersystem
DE69424890D1 (de) Verfahren und Gerät zur Kodemassglättung in einem GPS-Empfänger
DE69500424D1 (de) Verfahren und gerät zur sicheren objektveränderung in einem verteilten system
DE69628935D1 (de) Vorrichtung und verfahren zur optimierung der bitratensteuerung in einem codierungssystem
DE69832721D1 (de) Verfahren und vorrichtung zur kommunikation in einem bündelfunksystem
DE69333818D1 (de) Verfahren und Vorrichtung zur Bilddatenkodierung
DE69738901D1 (de) Verfahren und vorrichtung zur ermittlung von szenenschnittpunkten in einem blockbasierten videosignalskodierungssystem
DE69810592D1 (de) Verfahren und vorrichtung zur zeitmessung in einem satellitenpositionierungssystem
DE69424909T2 (de) Verfahren und vorrichtung zur bildkodierung
DE69636584D1 (de) Verfahren zur Schlüsselverteilung und Verifizierung in einem Schlüsselverwaltungssystem
DE69319855D1 (de) Verfahren und Vorrichtung zur Bilddatencodierung
DE69822975D1 (de) Verfahren und Vorrichtung zur Kodierung/Dekodierung von Bewegtbildern
DE69835058D1 (de) Verfahren und vorrichtung zur videosignalkodierung
DE69619356T2 (de) Verfahren und Vorrichtung zur Kodierung/Dekodierung von digitalen Informationen
DE69802694D1 (de) Verfahren und vorrichtung zur einkapselung der zugriffsberechtigung in einem system mit bedingtem zugang
DE69935309D1 (de) Verfahren und Vorrichtungen zur Datenkodierung mit Verwürfelungskoden in einem CDMA-Slotted-System
DE69421252T2 (de) Verfahren und Vorrichtung zur Bilddatenkodierung und -kompression
DE69828144D1 (de) Verfahren und vorrichtung zur videocodierung und -decodierung
DE69805044D1 (de) Verfahren und Vorrichtung zur Verwaltung von Dienstinformationen in einem Digitalfernsehsystem

Legal Events

Date Code Title Description
8364 No opposition during term of opposition