DE872077T1 - Verfahren und einrichtung zum bedingten zugang in verbindungsorientierten interaktiven netzwerken mit mehreren dienstanbietern - Google Patents

Verfahren und einrichtung zum bedingten zugang in verbindungsorientierten interaktiven netzwerken mit mehreren dienstanbietern

Info

Publication number
DE872077T1
DE872077T1 DE0872077T DE96931413T DE872077T1 DE 872077 T1 DE872077 T1 DE 872077T1 DE 0872077 T DE0872077 T DE 0872077T DE 96931413 T DE96931413 T DE 96931413T DE 872077 T1 DE872077 T1 DE 872077T1
Authority
DE
Germany
Prior art keywords
connection
service providers
conditional access
several service
interactive networks
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
DE0872077T
Other languages
English (en)
Inventor
Anthony Wasilewski
Douglas Woodhead
Gary Logston
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Scientific Atlanta LLC
Original Assignee
Scientific Atlanta LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US08/580,759 external-priority patent/US5870474A/en
Application filed by Scientific Atlanta LLC filed Critical Scientific Atlanta LLC
Publication of DE872077T1 publication Critical patent/DE872077T1/de
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • H04N21/23476Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption by partially encrypting, e.g. encrypting the ending portion of a movie
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/173Analogue secrecy systems; Analogue subscription systems with two-way working, e.g. subscriber sending a programme selection signal
    • H04N7/17345Control of the passage of the selected programme
    • H04N7/17354Control of the passage of the selected programme in an intermediate station common to a plurality of user terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04JMULTIPLEX COMMUNICATION
    • H04J2203/00Aspects of optical multiplex systems other than those covered by H04J14/05 and H04J14/07
    • H04J2203/0001Provisions for broadband connections in integrated services digital network using frames of the Optical Transport Network [OTN] or using synchronous transfer mode [STM], e.g. SONET, SDH
    • H04J2203/0073Services, e.g. multimedia, GOS, QOS
    • H04J2203/008Support of video
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
DE0872077T 1995-12-29 1996-08-22 Verfahren und einrichtung zum bedingten zugang in verbindungsorientierten interaktiven netzwerken mit mehreren dienstanbietern Pending DE872077T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US08/580,759 US5870474A (en) 1995-12-04 1995-12-29 Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
PCT/US1996/013743 WO1997024832A1 (en) 1995-12-29 1996-08-22 Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers

Publications (1)

Publication Number Publication Date
DE872077T1 true DE872077T1 (de) 1999-05-06

Family

ID=24322447

Family Applications (2)

Application Number Title Priority Date Filing Date
DE0872077T Pending DE872077T1 (de) 1995-12-29 1996-08-22 Verfahren und einrichtung zum bedingten zugang in verbindungsorientierten interaktiven netzwerken mit mehreren dienstanbietern
DE69638033T Expired - Lifetime DE69638033D1 (de) 1995-12-29 1996-08-22 Verfahren und einrichtung zum bedingten zugang in verbindungsorientierten interaktiven netzwerken mit mehreren dienstanbietern

Family Applications After (1)

Application Number Title Priority Date Filing Date
DE69638033T Expired - Lifetime DE69638033D1 (de) 1995-12-29 1996-08-22 Verfahren und einrichtung zum bedingten zugang in verbindungsorientierten interaktiven netzwerken mit mehreren dienstanbietern

Country Status (6)

Country Link
EP (1) EP0872077B1 (de)
JP (1) JP2000502857A (de)
AU (1) AU7009896A (de)
DE (2) DE872077T1 (de)
ES (1) ES2123479T1 (de)
WO (1) WO1997024832A1 (de)

Families Citing this family (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8548166B2 (en) 1995-04-03 2013-10-01 Anthony J. Wasilewski Method for partially encrypting program data
US6937729B2 (en) 1995-04-03 2005-08-30 Scientific-Atlanta, Inc. Representing entitlements to service in a conditional access system
US7224798B2 (en) 1995-04-03 2007-05-29 Scientific-Atlanta, Inc. Methods and apparatus for providing a partial dual-encrypted stream in a conditional access overlay system
US7039802B1 (en) 1997-06-06 2006-05-02 Thomson Licensing Conditional access system for set-top boxes
EP0893921A1 (de) * 1997-07-25 1999-01-27 Scientific Atlanta, Inc. Zweistufiges programmierbares Paketfilter
BR9810971A (pt) * 1997-08-01 2004-04-13 Scientific Atlanta Aparelho de acesso condicional para fornecer a um receptor acesso condicional a informações recebidas no receptor
US7515712B2 (en) 1997-08-01 2009-04-07 Cisco Technology, Inc. Mechanism and apparatus for encapsulation of entitlement authorization in conditional access system
JP2003521718A (ja) * 1997-08-01 2003-07-15 サイエンティフィック−アトランタ, インコーポレイテッド 条件付きアクセスシステムにおけるダウンロード情報のソース認証
WO1999007151A1 (en) * 1997-08-01 1999-02-11 Scientific-Atlanta, Inc. Mechanism and apparatus for encapsulation of entitlement authorization in conditional access system
US6073122A (en) * 1997-08-15 2000-06-06 Lucent Technologies Inc. Cryptographic method and apparatus for restricting access to transmitted programming content using extended headers
FR2769165B1 (fr) * 1997-09-26 2002-11-29 Technical Maintenance Corp Systeme sans fil a transmission numerique pour haut-parleurs
US6069647A (en) * 1998-01-29 2000-05-30 Intel Corporation Conditional access and content security method
US6148081A (en) * 1998-05-29 2000-11-14 Opentv, Inc. Security model for interactive television applications
US6038319A (en) * 1998-05-29 2000-03-14 Opentv, Inc. Security model for sharing in interactive television applications
US6530021B1 (en) 1998-07-20 2003-03-04 Koninklijke Philips Electronics N.V. Method and system for preventing unauthorized playback of broadcasted digital data streams
EP0989743A1 (de) * 1998-09-25 2000-03-29 CANAL+ Société Anonyme Applikationsdatentabelle für digitales Multiservice-Übertragungssystem
US7168086B1 (en) * 1998-11-30 2007-01-23 Microsoft Corporation Proxy for video on demand server control
US7730300B2 (en) * 1999-03-30 2010-06-01 Sony Corporation Method and apparatus for protecting the transfer of data
EP1045585A1 (de) * 1999-04-13 2000-10-18 CANAL+ Société Anonyme Verfahren und Anlage zur sicheren Übertragung digitaler Daten zwischen Vorrichtungen
US7607022B1 (en) * 1999-06-11 2009-10-20 General Instrument Corporation Configurable encryption/decryption for multiple services support
KR100608042B1 (ko) 1999-06-12 2006-08-02 삼성전자주식회사 멀티 미디어 데이터의 무선 송수신을 위한 인코딩 방법 및그 장치
KR20010051292A (ko) * 1999-10-29 2001-06-25 마츠시타 덴끼 산교 가부시키가이샤 콘텐츠 데이터 변환 장치와 그 방법 및 콘텐츠 데이터변환 프로그램 저장 기록 매체
GB2362548B (en) * 2000-05-15 2004-03-24 Vodafone Ltd A method and apparatus for asynchronous information transactions
JP3895098B2 (ja) * 2000-07-21 2007-03-22 東日本電信電話株式会社 視聴制御方法および視聴制御システム
GB2371726B (en) * 2001-01-27 2005-08-17 Mitel Corp Transport protocols for application platforms over network portals
WO2003059039A2 (en) * 2002-01-02 2003-07-24 Sony Electronics Inc. Time division partial encryption
WO2003058483A1 (en) 2002-01-08 2003-07-17 Seven Networks, Inc. Connection architecture for a mobile network
MXPA05006050A (es) 2002-12-06 2005-09-21 Thomson Licensing Sa Metodo y sistema para la reventa de canales premium y video de pago por evento.
US8396216B2 (en) 2003-11-21 2013-03-12 Howard G. Pinder Partial dual-encryption using program map tables
EP1707001A1 (de) * 2004-01-22 2006-10-04 THOMSON Licensing Rundfunksystem mit bedingtem zugriff und spontaneinkaufmöglichkeiten in einem zweiwegnetzwerk
CN1863041A (zh) * 2005-09-28 2006-11-15 华为技术有限公司 实现网络电视节目预览的方法
EP2151947A1 (de) * 2008-08-05 2010-02-10 Irdeto Access B.V. Schema zur gleichzeitigen Verschlüsselung und Unterschrift auf der Basis der Verschlüsselung elliptischer Kurven
WO2014154236A1 (en) * 2013-03-25 2014-10-02 Irdeto B.V. Obtaining or providing key data

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4405829A (en) * 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
DE3775924D1 (de) * 1987-04-22 1992-02-20 Ibm Verwaltung von geheimuebertragungsschluesseln.
US5237610A (en) * 1990-02-01 1993-08-17 Scientific-Atlanta, Inc. Independent external security module for a digitally upgradeable television signal decoder
US5029207A (en) * 1990-02-01 1991-07-02 Scientific-Atlanta, Inc. External security module for a television signal decoder
US5481613A (en) * 1994-04-15 1996-01-02 Northern Telecom Limited Computer network cryptographic key distribution system
US5473692A (en) * 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
US5557678A (en) * 1994-07-18 1996-09-17 Bell Atlantic Network Services, Inc. System and method for centralized session key distribution, privacy enhanced messaging and information distribution using a split private key public cryptosystem
US5557765A (en) * 1994-08-11 1996-09-17 Trusted Information Systems, Inc. System and method for data recovery
US5559889A (en) * 1995-03-31 1996-09-24 International Business Machines Corporation System and methods for data encryption using public key cryptography
US5583939A (en) * 1995-06-01 1996-12-10 Chung N. Chang Secure, swift cryptographic key exchange

Also Published As

Publication number Publication date
EP0872077B1 (de) 2009-09-23
ES2123479T1 (es) 1999-01-16
EP0872077A4 (de) 2005-10-05
AU7009896A (en) 1997-07-28
EP0872077A1 (de) 1998-10-21
JP2000502857A (ja) 2000-03-07
WO1997024832A1 (en) 1997-07-10
DE69638033D1 (de) 2009-11-05

Similar Documents

Publication Publication Date Title
DE872077T1 (de) Verfahren und einrichtung zum bedingten zugang in verbindungsorientierten interaktiven netzwerken mit mehreren dienstanbietern
DE69621042D1 (de) Verfahren und vorrichtung mit bedingtem zugang
DE69731441D1 (de) Bildverteilungsverfahren und -vorrichtung
EP0697793A3 (de) Multimedien Dienstzugangsvorrichtung und Verfahren
EP0813453A4 (de) Vorrichtung und verfahren zum reinigen
GB2305815B (en) Method and system for providing telephone number portability
GB9811686D0 (en) Fluid metering apparatus and method
GB2323946B (en) Database accessing method and apparatus
ZA969680B (en) Ultrasonic liquid fuel injection on apparatus and method
DE69631928D1 (de) Bilderzeugungsgerät und -verfahren
DE69624873T2 (de) Bilderzeugungsgerät und -verfahren
DE69626457T2 (de) Transportvorrichtung und Transportverfahren
DE69614654D1 (de) Verschlüsselungsgerät und -verfahren
DE69610763T2 (de) Flüssigkeitenabgabevorrichtung und -verfahren
DE69623385D1 (de) Interaktive Bilderzeugungsmethode und Gerät
DE69628873D1 (de) Ausrichtgerät und -verfahren
GB9505540D0 (en) Method and apparatus for engine analysis
GB2300242B (en) Pipe cleaning method and device
NO965275D0 (no) Anordning og fremgangsmåte for distribuering av resurser i et fysisk nett
GB2332746B (en) Mutiphase flow metering method and device
DE69710213T2 (de) Interaktives gerät und verfahren
GB2302470B (en) Pixel binarization device and method
NO972075D0 (no) Fremgangsmåte og apparat til forbehandling av brensel
EP0772840A4 (de) Überwachungsgerät und verfahren
EP0848352A4 (de) Vorrichtung und verfahren zum behandeln eines mediums