DK1867096T3 - Fremgangsmåde og system til modtagelse af et multimediasignal, kryptografisk enhed til denne fremgangsmåde til modtagelse og system, fremgangsmåde og sort boks til fremstilling af den kryptografiske enhed - Google Patents

Fremgangsmåde og system til modtagelse af et multimediasignal, kryptografisk enhed til denne fremgangsmåde til modtagelse og system, fremgangsmåde og sort boks til fremstilling af den kryptografiske enhed

Info

Publication number
DK1867096T3
DK1867096T3 DK06709315T DK06709315T DK1867096T3 DK 1867096 T3 DK1867096 T3 DK 1867096T3 DK 06709315 T DK06709315 T DK 06709315T DK 06709315 T DK06709315 T DK 06709315T DK 1867096 T3 DK1867096 T3 DK 1867096T3
Authority
DK
Denmark
Prior art keywords
receiving
cryptographic unit
cryptographic
multimedia signal
producing
Prior art date
Application number
DK06709315T
Other languages
English (en)
Inventor
Franck Baudot
Bruno Tronel
Original Assignee
Viaccess Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Viaccess Sa filed Critical Viaccess Sa
Application granted granted Critical
Publication of DK1867096T3 publication Critical patent/DK1867096T3/da

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • H04L9/0833Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP] involving conference or group key
    • H04L9/0836Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP] involving conference or group key using tree structure or hierarchical structure
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4367Establishing a secure communication between the client and a peripheral device or smart card
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Circuits Of Receivers In General (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Radio Transmission System (AREA)
DK06709315T 2005-02-14 2006-02-14 Fremgangsmåde og system til modtagelse af et multimediasignal, kryptografisk enhed til denne fremgangsmåde til modtagelse og system, fremgangsmåde og sort boks til fremstilling af den kryptografiske enhed DK1867096T3 (da)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0501466A FR2882208B1 (fr) 2005-02-14 2005-02-14 Procede et systeme de reception d'un signal multimedia, entite cryptographique pour ce procede de reception et systeme, procede et boite noire pour la fabrication de l'entite cryptographique
PCT/FR2006/000335 WO2006085017A1 (fr) 2005-02-14 2006-02-14 Procede et systeme de reception d'un signal multimedia, entite cryptographique pour ce procede de reception et systeme, procede et boite noire pour la fabrication de l'entite cryptographique

Publications (1)

Publication Number Publication Date
DK1867096T3 true DK1867096T3 (da) 2009-08-10

Family

ID=34978694

Family Applications (1)

Application Number Title Priority Date Filing Date
DK06709315T DK1867096T3 (da) 2005-02-14 2006-02-14 Fremgangsmåde og system til modtagelse af et multimediasignal, kryptografisk enhed til denne fremgangsmåde til modtagelse og system, fremgangsmåde og sort boks til fremstilling af den kryptografiske enhed

Country Status (12)

Country Link
US (1) US8666072B2 (da)
EP (1) EP1867096B1 (da)
KR (1) KR101208438B1 (da)
CN (1) CN101116282B (da)
AT (1) ATE433625T1 (da)
DE (1) DE602006007223D1 (da)
DK (1) DK1867096T3 (da)
ES (1) ES2326835T3 (da)
FR (1) FR2882208B1 (da)
PL (1) PL1867096T3 (da)
TW (1) TWI387293B (da)
WO (1) WO2006085017A1 (da)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7853788B2 (en) 2002-10-08 2010-12-14 Koolspan, Inc. Localized network authentication and security using tamper-resistant keys
EP1890493A1 (fr) * 2006-08-17 2008-02-20 Nagracard S.A. Méthode de révocation de modules de sécurité utilisés pour sécuriser des messages diffusés
FR2905215B1 (fr) 2006-08-23 2009-01-09 Viaccess Sa Procede de transmission d'une donnee complementaire a un terminal de reception
US8625793B2 (en) 2007-06-11 2014-01-07 Qualcomm Incorporated Resynchronization for push message security using secret keys
CA2706862A1 (en) * 2007-11-26 2009-06-04 Koolspan, Inc. System for and method of auto-registration with cryptographic modules
EP2272202B1 (en) * 2008-04-14 2020-06-10 Philips Intellectual Property & Standards GmbH Method for distributed identification, a station in a network
US8005584B1 (en) * 2009-09-15 2011-08-23 Flynn Owen E Acoustic command link to retrieve submerged flight data
EP2362574A1 (en) * 2010-02-19 2011-08-31 Irdeto B.V. Key correspondence verification in device-smart card systems
EP2362573A1 (en) * 2010-02-19 2011-08-31 Irdeto B.V. Device and method for establishing secure trust key
FR2960327B1 (fr) * 2010-05-20 2015-10-16 Oberthur Technologies Procede et systeme d'acces a un circuit integre comprenant une cle personnelle d'authentification
FR2960328B1 (fr) * 2010-05-20 2013-12-20 Oberthur Technologies Procede de gestion de circuits integres avec generation interne d'une cle personnelle d'authentification
FR2961650B1 (fr) * 2010-06-22 2012-07-27 Viaccess Sa Procede de protection, procede de dechiffrement, support d'enregistrement et terminal pour ce procede de protection
CN107959567B (zh) * 2016-10-14 2021-07-27 阿里巴巴集团控股有限公司 数据存储方法、数据获取方法、装置及系统

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2755809B1 (fr) * 1996-11-13 1999-05-28 Thomson Multimedia Sa Procede de protection d'information transmise d'un element de securite vers un decodeur et systeme de protection utilisant un tel procede
ZA973605B (en) * 1997-03-21 1998-09-10 Canal Plus Sa Broadcast and reception system and conditional access system therefor
EP0968607B1 (en) * 1997-03-21 2003-02-12 Canal+ Technologies Smartcard for use with a receiver of encrypted broadcast signals, and receiver
EP0936774A1 (en) * 1998-02-13 1999-08-18 CANAL+ Société Anonyme Recording of scrambled digital data
EP0936812A1 (en) * 1998-02-13 1999-08-18 CANAL+ Société Anonyme Method and apparatus for recording of encrypted digital data
JO2117B1 (en) * 1998-07-15 2000-05-21 كانال + تيكنولوجيز سوسيته انونيم A method and device for the secure communication of information between a group of audio-visual devices that operate with numbers
EP1026898A1 (en) * 1999-02-04 2000-08-09 CANAL+ Société Anonyme Method and apparatus for encrypted transmission
US6402028B1 (en) * 1999-04-06 2002-06-11 Visa International Service Association Integrated production of smart cards
JP2001298234A (ja) 2000-04-13 2001-10-26 Komatsu Ltd 紫外線レーザ装置及びその波長安定化方法
FR2818062B1 (fr) 2000-12-07 2003-04-11 Thomson Multimedia Sa Methode de transmission securisee de donnees numeriques d'une source vers un recepteur
US20020146127A1 (en) * 2001-04-05 2002-10-10 Marcus Wong System and method for providing secure communications between wireless units using a common key
US7496945B2 (en) * 2001-06-29 2009-02-24 Cisco Technology, Inc. Interactive program guide for bidirectional services
EP1440578B1 (en) * 2001-10-19 2006-04-19 SCM Microsystems GmbH Conditional access system and copy protection
EP1320006A1 (en) * 2001-12-12 2003-06-18 Canal+ Technologies Société Anonyme Processing data
WO2004017635A1 (fr) * 2002-08-19 2004-02-26 Nagravision Sa Méthode de vérification de la validité d'une clé pour un réseau domestique numérique

Also Published As

Publication number Publication date
FR2882208B1 (fr) 2007-05-11
TW200642404A (en) 2006-12-01
KR20070103765A (ko) 2007-10-24
TWI387293B (zh) 2013-02-21
ES2326835T3 (es) 2009-10-20
FR2882208A1 (fr) 2006-08-18
PL1867096T3 (pl) 2009-12-31
CN101116282B (zh) 2010-08-18
CN101116282A (zh) 2008-01-30
ATE433625T1 (de) 2009-06-15
EP1867096A1 (fr) 2007-12-19
KR101208438B1 (ko) 2012-12-06
DE602006007223D1 (de) 2009-07-23
US20090238363A1 (en) 2009-09-24
WO2006085017A1 (fr) 2006-08-17
US8666072B2 (en) 2014-03-04
EP1867096B1 (fr) 2009-06-10

Similar Documents

Publication Publication Date Title
DK1867096T3 (da) Fremgangsmåde og system til modtagelse af et multimediasignal, kryptografisk enhed til denne fremgangsmåde til modtagelse og system, fremgangsmåde og sort boks til fremstilling af den kryptografiske enhed
ATE490618T1 (de) Sichere multicast-übertragung
MX2007013100A (es) Interfase de credencial.
MX2010012087A (es) Aparato y metodo para generar señales de salida de audio mediante el uso de metadatos basados en objetos.
ATE452492T1 (de) Steuerung eines datenflusses in einem netzwerk
DE602006021347D1 (de) Verbessertes verfahren zur signalformung bei der mehrkanal-audiorekonstruktion
TW200644542A (en) Method of live submitting a digital signal
EP1847060A4 (en) METHOD AND SYSTEM FOR DISTRIBUTING AN ENCRYPTION KEY USING UNINTERRUPTED ASSOCIATED CONTINGENCY
MX2008013073A (es) Metodos y aparatos para codificar y decodificar señales de audio basadas en objeto.
MX2013001121A (es) Imagenes de alta resolucion de la profundidad del pozo.
ATE523020T1 (de) Verfahren zur synchronisierung zwischen server und mobiler vorrichtung
FI20075776A0 (fi) Päästä-päähän salattu viestintä
DE602007003410D1 (de) Datenschutzgerechte Verknüpfung von Zeichenfolgen
ATE514245T1 (de) Verfahren und vorrichtung zur bestimmung von verwürfelungscodes für die signalübertragung
WO2008099831A1 (ja) 鍵生成装置、鍵導出装置、暗号化装置、復号化装置、方法、及び、プログラム
EP2015505A3 (en) Encoding/decoding apparatus
GB2464037A (en) Cryptographic random number generator using finite field operations
WO2010112739A9 (fr) Procede pour effectuer une tache cryptographique dans un composant electronique
ATE440429T1 (de) Vorrichtung mit einem mpe-fec-frame-speicher
FR2892583B1 (fr) Procede de transmission securisee de donnees
WO2007014121A3 (en) Neural network based rating system
JO2271B1 (en) A method of encoding a multiple unit of measurement
WO2007112040A3 (en) Method and system for generating electronic keys
DE502004012376D1 (de) Vorrichtung und koppelgerät, so genannter secure-switch, zur sicherung eines datenzugriffes
TW200520537A (en) Method for using the image data to change the object and the type of the object