DK1440578T3 - Betinget adgangssystem og kopibeskyttelse - Google Patents

Betinget adgangssystem og kopibeskyttelse

Info

Publication number
DK1440578T3
DK1440578T3 DK02801901T DK02801901T DK1440578T3 DK 1440578 T3 DK1440578 T3 DK 1440578T3 DK 02801901 T DK02801901 T DK 02801901T DK 02801901 T DK02801901 T DK 02801901T DK 1440578 T3 DK1440578 T3 DK 1440578T3
Authority
DK
Denmark
Prior art keywords
data
control data
module
conditional access
access system
Prior art date
Application number
DK02801901T
Other languages
Danish (da)
English (en)
Inventor
Christophe Genevois
Original Assignee
Scm Microsystems Gmbh
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Scm Microsystems Gmbh filed Critical Scm Microsystems Gmbh
Application granted granted Critical
Publication of DK1440578T3 publication Critical patent/DK1440578T3/da

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
    • H04N21/23476Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption by partially encrypting, e.g. encrypting the ending portion of a movie
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4367Establishing a secure communication between the client and a peripheral device or smart card
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • H04N21/44055Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption by partially decrypting, e.g. decrypting a video stream that has been partially encrypted
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91307Television signal processing therefor for scrambling ; for copy protection by adding a copy protection signal to the video signal
    • H04N2005/91321Television signal processing therefor for scrambling ; for copy protection by adding a copy protection signal to the video signal the copy protection signal being a copy protection control signal, e.g. a record inhibit signal

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Transition And Organic Metals Composition Catalysts For Addition Polymerization (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)
  • Storage Device Security (AREA)
  • Television Signal Processing For Recording (AREA)
  • Glass Compositions (AREA)
  • Developing Agents For Electrophotography (AREA)
  • Preparation Of Compounds By Using Micro-Organisms (AREA)
DK02801901T 2001-10-19 2002-10-18 Betinget adgangssystem og kopibeskyttelse DK1440578T3 (da)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
DE20117169 2001-10-19

Publications (1)

Publication Number Publication Date
DK1440578T3 true DK1440578T3 (da) 2006-08-21

Family

ID=7963051

Family Applications (1)

Application Number Title Priority Date Filing Date
DK02801901T DK1440578T3 (da) 2001-10-19 2002-10-18 Betinget adgangssystem og kopibeskyttelse

Country Status (8)

Country Link
US (1) US7400728B2 (de)
EP (1) EP1440578B1 (de)
AT (1) ATE324011T1 (de)
DE (1) DE60210799T2 (de)
DK (1) DK1440578T3 (de)
ES (1) ES2263850T3 (de)
PT (1) PT1440578E (de)
WO (1) WO2003036975A1 (de)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7979700B2 (en) 2002-08-23 2011-07-12 Sandisk Corporation Apparatus, system and method for securing digital documents in a digital appliance
JP4740157B2 (ja) 2004-02-03 2011-08-03 サンディスク セキュア コンテンツ ソリューションズ インコーポレイテッド デジタルデータコンテンツの保護
FR2882208B1 (fr) * 2005-02-14 2007-05-11 Viaccess Sa Procede et systeme de reception d'un signal multimedia, entite cryptographique pour ce procede de reception et systeme, procede et boite noire pour la fabrication de l'entite cryptographique
EP1742475A1 (de) * 2005-07-07 2007-01-10 Nagravision S.A. Verfahren und Vorrichtung zu verschlüsselten Daten mit bedingtem Zugriff
US8839005B2 (en) 2006-09-13 2014-09-16 Sandisk Technologies Inc. Apparatus for transferring licensed digital content between users
DE102006051155B4 (de) * 2006-10-30 2013-04-25 Technisat Digital Gmbh Vorrichtung und Verfahren zum Nachrüsten einer Fernsehempfangseinrichtung mit einer Kommunikationsschnittstelle
US20090316892A1 (en) * 2008-06-20 2009-12-24 Candelore Brant L Crypto micro-module using IEEE 1394 for stream descrambling
JP5298744B2 (ja) * 2008-10-02 2013-09-25 富士通株式会社 情報処理装置、制御方法及び制御プログラム
US8239890B2 (en) * 2009-11-03 2012-08-07 Echostar Technologies Llc Systems and methods for authorizing access to content for a television receiver
FR2960327B1 (fr) * 2010-05-20 2015-10-16 Oberthur Technologies Procede et systeme d'acces a un circuit integre comprenant une cle personnelle d'authentification
KR102479513B1 (ko) 2018-02-26 2022-12-21 삼성전자주식회사 전자장치 및 그 제어방법
CN109743573A (zh) * 2018-12-29 2019-05-10 深圳Tcl新技术有限公司 媒体播放方法、装置、智能终端及计算机可读存储介质

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6611607B1 (en) * 1993-11-18 2003-08-26 Digimarc Corporation Integrating digital watermarks in multimedia content
FR2718594B1 (fr) * 1994-04-06 1996-04-26 France Telecom Procédé de diffusion de programmes à accès conditionnel progressif et à séparation du flux d'information.
EP0730380B1 (de) 1994-09-16 2004-03-03 Sony Corporation Einrichtung und verfahren zur datenausgabe
JPH10145773A (ja) 1996-11-14 1998-05-29 Toshiba Corp 動画像データの暗号化方法およびその方法が適用されるコンピュータシステム並びに動画像データ符号化/復号化装置
EP0968607B1 (de) * 1997-03-21 2003-02-12 Canal+ Technologies Chipkarte und empfänger für den empfang von verschlüsselten rundfunksignalen
US6668246B1 (en) * 1999-03-24 2003-12-23 Intel Corporation Multimedia data delivery and playback system with multi-level content and privacy protection
WO2001065762A2 (en) * 2000-03-02 2001-09-07 Tivo, Inc. Conditional access system and method for prevention of replay attacks
US7165175B1 (en) * 2000-09-06 2007-01-16 Widevine Technologies, Inc. Apparatus, system and method for selectively encrypting different portions of data sent over a network

Also Published As

Publication number Publication date
WO2003036975A1 (en) 2003-05-01
US20040250274A1 (en) 2004-12-09
ATE324011T1 (de) 2006-05-15
US7400728B2 (en) 2008-07-15
DE60210799D1 (de) 2006-05-24
EP1440578A1 (de) 2004-07-28
DE60210799T2 (de) 2007-06-21
PT1440578E (pt) 2006-09-29
ES2263850T3 (es) 2006-12-16
EP1440578B1 (de) 2006-04-19

Similar Documents

Publication Publication Date Title
EP1491046B1 (de) Selektive verschlüsselung von multimedia-daten
IL122888A0 (en) Protection of software against use without permit
MXPA02002302A (es) Metodo y aparato para evitar pirateria de contenido digital.
EP1529368A4 (de) Effiziente verschlüsselung und authentifizierung für datenverarbeitungssysteme
DK1440578T3 (da) Betinget adgangssystem og kopibeskyttelse
HK1071492A1 (en) Method for data broadcast between a local server and local peripherals
HK1022067A1 (en) An adaptive decoding system for processing encrypted and non-encrypted video data.
DE60328554D1 (de) Sichere Videokartenverfahren und -systeme
WO2003077084A3 (en) Implementation of storing secret information in data storage reader products
NZ292439A (en) Handwritten signature computer capture, encryption, decryption and verification method
BR0007050A (pt) Sistema de proteção de direitos autorais de dados digitais
MY121978A (en) Process for protecting an information item transmitted from a security element to a decoder and protection system using such a process
MY140378A (en) Systems and methods for securing video card output
BR9808167A (pt) Dispositivo e sistema de processamento de dados eletrônicos
HK1055194A1 (en) Secure data transmission system and method.
WO2004057434A3 (en) Access control to a memory portion, the memory portion being concealed from operating system
HK1027179A1 (en) System for providing encrypted data, system for decrypting encrypted data and method for providing acommunication interface in such a decrypting syst em
CA2432445A1 (en) Method for storing encrypted data
WO2008021709A3 (en) Reduction of channel change time for digital media devices using key management and virtual smart cards
PL375583A1 (en) Conditional access data decrypting system
WO2002019610A3 (en) Method and system for dynamic encryption of a web-page
KR20110066967A (ko) 데이터에 대한 액세스를 허가하는 방법 및 디바이스
TW200506838A (en) Device for running copy-protected software
TW200611127A (en) Data protection system
TW200625167A (en) Embedded controller/keyboard controller's method with encryption/decryption concept and apparatus thereof