EP1436996A1 - Interactive protocol for remote management of access control to scrambled data - Google Patents

Interactive protocol for remote management of access control to scrambled data

Info

Publication number
EP1436996A1
EP1436996A1 EP02795318A EP02795318A EP1436996A1 EP 1436996 A1 EP1436996 A1 EP 1436996A1 EP 02795318 A EP02795318 A EP 02795318A EP 02795318 A EP02795318 A EP 02795318A EP 1436996 A1 EP1436996 A1 EP 1436996A1
Authority
EP
European Patent Office
Prior art keywords
response
control
application data
security
local
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP02795318A
Other languages
German (de)
French (fr)
Inventor
Claudia Becker
Chantal Guionnet
André CODET
Pierre Fevrier
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Viaccess SAS
Original Assignee
Viaccess SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Viaccess SAS filed Critical Viaccess SAS
Publication of EP1436996A1 publication Critical patent/EP1436996A1/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/48Message addressing, e.g. address format or anonymous messages, aliases
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/44Receiver circuitry for the reception of television signals according to analogue transmission standards
    • H04N5/50Tuning indicators; Automatic tuning control
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1626Constructional details or arrangements for portable computers with a single-body enclosure integrating a flat display, e.g. Personal Digital Assistants [PDAs]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1633Constructional details or arrangements of portable computers not specific to the type of enclosures covered by groups G06F1/1615 - G06F1/1626
    • G06F1/1637Details related to the display arrangement, including those related to the mounting of the display in the housing
    • G06F1/1639Details related to the display arrangement, including those related to the mounting of the display in the housing the display being based on projection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1415Saving, restoring, recovering or retrying at system level
    • G06F11/142Reconfiguring to eliminate the error
    • G06F11/1425Reconfiguring to eliminate the error by reconfiguration of node membership
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/16Error detection or correction of the data by redundancy in hardware
    • G06F11/20Error detection or correction of the data by redundancy in hardware using active fault-masking, e.g. by switching out faulty elements or by switching in spare elements
    • G06F11/2002Error detection or correction of the data by redundancy in hardware using active fault-masking, e.g. by switching out faulty elements or by switching in spare elements where interconnections or communication control functionality are redundant
    • G06F11/2007Error detection or correction of the data by redundancy in hardware using active fault-masking, e.g. by switching out faulty elements or by switching in spare elements where interconnections or communication control functionality are redundant using redundant communication media
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/02Addressing or allocation; Relocation
    • G06F12/08Addressing or allocation; Relocation in hierarchically structured memory systems, e.g. virtual memory systems
    • G06F12/10Address translation
    • G06F12/109Address translation for multiple virtual address spaces, e.g. segmentation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/305Authentication, i.e. establishing the identity or authorisation of security principals by remotely controlling device operation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • G11B20/10009Improvement or modification of read or write signals
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • G11B20/10009Improvement or modification of read or write signals
    • G11B20/10305Improvement or modification of read or write signals signal quality assessment
    • G11B20/10398Improvement or modification of read or write signals signal quality assessment jitter, timing deviations or phase and frequency errors
    • G11B20/10425Improvement or modification of read or write signals signal quality assessment jitter, timing deviations or phase and frequency errors by counting out-of-lock events of a PLL
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L27/00Devices consisting of a plurality of semiconductor or other solid-state components formed in or on a common substrate
    • H01L27/14Devices consisting of a plurality of semiconductor or other solid-state components formed in or on a common substrate including semiconductor components sensitive to infrared radiation, light, electromagnetic radiation of shorter wavelength or corpuscular radiation and specially adapted either for the conversion of the energy of such radiation into electrical energy or for the control of electrical energy by such radiation
    • H01L27/144Devices controlled by radiation
    • H01L27/146Imager structures
    • H01L27/14601Structural or functional details thereof
    • H01L27/14625Optical elements or arrangements associated with the device
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03LAUTOMATIC CONTROL, STARTING, SYNCHRONISATION, OR STABILISATION OF GENERATORS OF ELECTRONIC OSCILLATIONS OR PULSES
    • H03L7/00Automatic control of frequency or phase; Synchronisation
    • H03L7/06Automatic control of frequency or phase; Synchronisation using a reference signal applied to a frequency- or phase-locked loop
    • H03L7/08Details of the phase-locked loop
    • H03L7/085Details of the phase-locked loop concerning mainly the frequency- or phase-detection arrangement including the filtering or amplification of its output signal
    • H03L7/091Details of the phase-locked loop concerning mainly the frequency- or phase-detection arrangement including the filtering or amplification of its output signal the phase or frequency detector using a sampling device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B10/00Transmission systems employing electromagnetic waves other than radio-waves, e.g. infrared, visible or ultraviolet light, or employing corpuscular radiation, e.g. quantum communication
    • H04B10/25Arrangements specific to fibre transmission
    • H04B10/2575Radio-over-fibre, e.g. radio frequency signal modulated onto an optical carrier
    • H04B10/25752Optical arrangements for wireless networks
    • H04B10/25753Distribution optical network, e.g. between a base station and a plurality of remote units
    • H04B10/25754Star network topology
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/14Relay systems
    • H04B7/15Active relay systems
    • H04B7/185Space-based or airborne stations; Stations for satellite systems
    • H04B7/18578Satellite systems for providing broadband data service to individual earth stations
    • H04B7/18582Arrangements for data linking, i.e. for data framing, for error recovery, for multiple access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/24Radio transmission systems, i.e. using radiation field for communication between two or more posts
    • H04B7/26Radio transmission systems, i.e. using radiation field for communication between two or more posts at least one of which is mobile
    • H04B7/2628Radio transmission systems, i.e. using radiation field for communication between two or more posts at least one of which is mobile using code-division multiple access [CDMA] or spread spectrum multiple access [SSMA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B7/00Radio transmission systems, i.e. using radiation field
    • H04B7/24Radio transmission systems, i.e. using radiation field for communication between two or more posts
    • H04B7/26Radio transmission systems, i.e. using radiation field for communication between two or more posts at least one of which is mobile
    • H04B7/2662Arrangements for Wireless System Synchronisation
    • H04B7/2671Arrangements for Wireless Time-Division Multiple Access [TDMA] System Synchronisation
    • H04B7/2678Time synchronisation
    • H04B7/2687Inter base stations synchronisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04HBROADCAST COMMUNICATION
    • H04H60/00Arrangements for broadcast applications with a direct linking to broadcast information or broadcast space-time; Broadcast-related systems
    • H04H60/09Arrangements for device control with a direct linkage to broadcast information or to broadcast space-time; Arrangements for control of broadcast-related services
    • H04H60/14Arrangements for conditional access to broadcast information or to broadcast-related services
    • H04H60/23Arrangements for conditional access to broadcast information or to broadcast-related services using cryptography, e.g. encryption, authentication, key distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04JMULTIPLEX COMMUNICATION
    • H04J13/00Code division multiplex systems
    • H04J13/0077Multicode, e.g. multiple codes assigned to one user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04JMULTIPLEX COMMUNICATION
    • H04J13/00Code division multiplex systems
    • H04J13/16Code allocation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04JMULTIPLEX COMMUNICATION
    • H04J3/00Time-division multiplex systems
    • H04J3/02Details
    • H04J3/06Synchronising arrangements
    • H04J3/0635Clock or time synchronisation in a network
    • H04J3/0638Clock or time synchronisation among nodes; Internode synchronisation
    • H04J3/0652Synchronisation among time division multiple access [TDMA] nodes, e.g. time triggered protocol [TTP]
    • H04J3/0655Synchronisation among time division multiple access [TDMA] nodes, e.g. time triggered protocol [TTP] using timestamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/0001Systems modifying transmission characteristics according to link quality, e.g. power backoff
    • H04L1/0002Systems modifying transmission characteristics according to link quality, e.g. power backoff by adapting the transmission rate
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/0001Systems modifying transmission characteristics according to link quality, e.g. power backoff
    • H04L1/0015Systems modifying transmission characteristics according to link quality, e.g. power backoff characterised by the adaptation strategy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0056Systems characterized by the type of code used
    • H04L1/0064Concatenated codes
    • H04L1/0066Parallel concatenated codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0056Systems characterized by the type of code used
    • H04L1/0067Rate matching
    • H04L1/0068Rate matching by puncturing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/12Arrangements for detecting or preventing errors in the information received by using return channel
    • H04L1/16Arrangements for detecting or preventing errors in the information received by using return channel in which the return channel carries supervisory signals, e.g. repetition request signals
    • H04L1/1607Details of the supervisory signal
    • H04L1/1685Details of the supervisory signal the supervisory signal being transmitted in response to a specific request, e.g. to a polling signal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/12Arrangements for detecting or preventing errors in the information received by using return channel
    • H04L1/16Arrangements for detecting or preventing errors in the information received by using return channel in which the return channel carries supervisory signals, e.g. repetition request signals
    • H04L1/18Automatic repetition systems, e.g. Van Duuren systems
    • H04L1/1829Arrangements specially adapted for the receiver end
    • H04L1/1835Buffer management
    • H04L1/1841Resequencing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/12Arrangements for detecting or preventing errors in the information received by using return channel
    • H04L1/16Arrangements for detecting or preventing errors in the information received by using return channel in which the return channel carries supervisory signals, e.g. repetition request signals
    • H04L1/18Automatic repetition systems, e.g. Van Duuren systems
    • H04L1/1867Arrangements specially adapted for the transmitter end
    • H04L1/187Details of sliding window management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/40Bus networks
    • H04L12/407Bus networks with decentralised control
    • H04L12/417Bus networks with decentralised control with deterministic access, e.g. token passing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/46Interconnection of networks
    • H04L12/4604LAN interconnection over a backbone network, e.g. Internet, Frame Relay
    • H04L12/462LAN interconnection over a bridge based backbone
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/46Interconnection of networks
    • H04L12/4641Virtual LANs, VLANs, e.g. virtual private networks [VPN]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L25/00Baseband systems
    • H04L25/02Details ; arrangements for supplying electrical power along data transmission lines
    • H04L25/03Shaping networks in transmitter or receiver, e.g. adaptive shaping networks
    • H04L25/03006Arrangements for removing intersymbol interference
    • H04L25/03012Arrangements for removing intersymbol interference operating in the time domain
    • H04L25/03019Arrangements for removing intersymbol interference operating in the time domain adaptive, i.e. capable of adjustment during data reception
    • H04L25/03038Arrangements for removing intersymbol interference operating in the time domain adaptive, i.e. capable of adjustment during data reception with a non-recursive structure
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L25/00Baseband systems
    • H04L25/38Synchronous or start-stop systems, e.g. for Baudot code
    • H04L25/40Transmitting circuits; Receiving circuits
    • H04L25/49Transmitting circuits; Receiving circuits using code conversion at the transmitter; using predistortion; using insertion of idle bits for obtaining a desired frequency spectrum; using three or more amplitude levels ; Baseband coding techniques specific to data transmission systems
    • H04L25/4902Pulse width modulation; Pulse position modulation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L25/00Baseband systems
    • H04L25/38Synchronous or start-stop systems, e.g. for Baudot code
    • H04L25/40Transmitting circuits; Receiving circuits
    • H04L25/49Transmitting circuits; Receiving circuits using code conversion at the transmitter; using predistortion; using insertion of idle bits for obtaining a desired frequency spectrum; using three or more amplitude levels ; Baseband coding techniques specific to data transmission systems
    • H04L25/4904Transmitting circuits; Receiving circuits using code conversion at the transmitter; using predistortion; using insertion of idle bits for obtaining a desired frequency spectrum; using three or more amplitude levels ; Baseband coding techniques specific to data transmission systems using self-synchronising codes, e.g. split-phase codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L25/00Baseband systems
    • H04L25/38Synchronous or start-stop systems, e.g. for Baudot code
    • H04L25/40Transmitting circuits; Receiving circuits
    • H04L25/49Transmitting circuits; Receiving circuits using code conversion at the transmitter; using predistortion; using insertion of idle bits for obtaining a desired frequency spectrum; using three or more amplitude levels ; Baseband coding techniques specific to data transmission systems
    • H04L25/497Transmitting circuits; Receiving circuits using code conversion at the transmitter; using predistortion; using insertion of idle bits for obtaining a desired frequency spectrum; using three or more amplitude levels ; Baseband coding techniques specific to data transmission systems by correlative coding, e.g. partial response coding or echo modulation coding transmitters and receivers for partial response systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L27/00Modulated-carrier systems
    • H04L27/10Frequency-modulated carrier systems, i.e. using frequency-shift keying
    • H04L27/14Demodulator circuits; Receiver circuits
    • H04L27/156Demodulator circuits; Receiver circuits with demodulation using temporal properties of the received signal, e.g. detecting pulse width
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/50Network service management, e.g. ensuring proper service fulfilment according to agreements
    • H04L41/5003Managing SLA; Interaction between SLA and QoS
    • H04L41/5009Determining service level performance parameters or violations of service level contracts, e.g. violations of agreed response time or mean time between failures [MTBF]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/50Network service management, e.g. ensuring proper service fulfilment according to agreements
    • H04L41/508Network service management, e.g. ensuring proper service fulfilment according to agreements based on type of value added network service under agreement
    • H04L41/5087Network service management, e.g. ensuring proper service fulfilment according to agreements based on type of value added network service under agreement wherein the managed service relates to voice services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/091Measuring contribution of individual network components to actual service level
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/50Testing arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/02Topology update or discovery
    • H04L45/04Interdomain routing, e.g. hierarchical routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/22Alternate routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/24Multipath
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/11Identifying congestion
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/12Avoiding congestion; Recovering from congestion
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/15Flow control; Congestion control in relation to multipoint traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/19Flow control; Congestion control at layers above the network layer
    • H04L47/193Flow control; Congestion control at layers above the network layer at the transport layer, e.g. TCP related
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/24Traffic characterised by specific attributes, e.g. priority or QoS
    • H04L47/2416Real-time traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/27Evaluation or update of window size, e.g. using information derived from acknowledged [ACK] packets
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/28Flow control; Congestion control in relation to timing considerations
    • H04L47/283Flow control; Congestion control in relation to timing considerations in response to processing delays, e.g. caused by jitter or round trip time [RTT]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/34Flow control; Congestion control ensuring sequence integrity, e.g. using sequence numbers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • H04L47/72Admission control; Resource allocation using reservation actions during connection setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • H04L47/74Admission control; Resource allocation measures in reaction to resource unavailability
    • H04L47/745Reaction in network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • H04L47/76Admission control; Resource allocation using dynamic resource allocation, e.g. in-call renegotiation requested by the user or requested by the network in response to changing network conditions
    • H04L47/765Admission control; Resource allocation using dynamic resource allocation, e.g. in-call renegotiation requested by the user or requested by the network in response to changing network conditions triggered by the end-points
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • H04L47/82Miscellaneous aspects
    • H04L47/822Collecting or measuring resource availability data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • H04L47/82Miscellaneous aspects
    • H04L47/824Applicable to portable or mobile terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L49/00Packet switching elements
    • H04L49/90Buffering arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L49/00Packet switching elements
    • H04L49/90Buffering arrangements
    • H04L49/9084Reactions to storage capacity overflow
    • H04L49/9089Reactions to storage capacity overflow replacing packets in a storage arrangement, e.g. pushout
    • H04L49/9094Arrangements for simultaneous transmit and receive, e.g. simultaneous reading/writing from/to the storage element
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/58Message adaptation for wireless communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/25Mapping addresses of the same type
    • H04L61/2503Translation of Internet protocol [IP] addresses
    • H04L61/255Maintenance or indexing of mapping tables
    • H04L61/2553Binding renewal aspects, e.g. using keep-alive messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • H04L65/1043Gateway controllers, e.g. media gateway control protocol [MGCP] controllers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • H04L65/1104Session initiation protocol [SIP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/40Support for services or applications
    • H04L65/4061Push-to services, e.g. push-to-talk or push-to-video
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/61Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio
    • H04L65/613Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio for the control of the source by the destination
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/70Media network packetisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/75Media network packet handling
    • H04L65/765Media network packet handling intermediate
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/1034Reaction to server failures by a load balancer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/161Implementation details of TCP/IP or UDP/IP stack architecture; Specification of modified or new header fields
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/163In-band adaptation of TCP data exchange; In-band control procedures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/166IP fragmentation; TCP segmentation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/18Multiprotocol handlers, e.g. single devices capable of handling multiple protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/40Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass for recovering from a failure of a protocol instance or entity, e.g. service redundancy protocols, protocol state redundancy or protocol service redirection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/304Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy based on error correction codes, e.g. McEliece
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/71Substation extension arrangements
    • H04M1/715Substation extension arrangements using two or more extensions per line
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
    • H04M1/72415User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories for remote control of appliances
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/005Interface circuits for subscriber lines
    • H04M3/007Access interface units for simultaneous transmission of speech and data, e.g. digital subscriber line [DSL] access interface units
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/16Automatic or semi-automatic exchanges with lock-out or secrecy provision in party-line systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/0024Services and arrangements where telephone services are combined with data services
    • H04M7/0057Services where the data services network provides a telephone service in addition or as an alternative, e.g. for backup purposes, to the telephone service provided by the telephone services network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/12Arrangements for interconnection between switching centres for working between exchanges having different types of switching equipment, e.g. power-driven and step by step or decimal and non-decimal
    • H04M7/1205Arrangements for interconnection between switching centres for working between exchanges having different types of switching equipment, e.g. power-driven and step by step or decimal and non-decimal where the types of switching equipement comprises PSTN/ISDN equipment and switching equipment of networks other than PSTN/ISDN, e.g. Internet Protocol networks
    • H04M7/1295Details of dual tone multiple frequency signalling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/00912Arrangements for controlling a still picture apparatus or components thereof not otherwise provided for
    • H04N1/00957Compiling jobs, e.g. for batch processing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/024Details of scanning heads ; Means for illuminating the original
    • H04N1/028Details of scanning heads ; Means for illuminating the original for picture information pick-up
    • H04N1/03Details of scanning heads ; Means for illuminating the original for picture information pick-up with photodetectors arranged in a substantially linear array
    • H04N1/031Details of scanning heads ; Means for illuminating the original for picture information pick-up with photodetectors arranged in a substantially linear array the photodetectors having a one-to-one and optically positive correspondence with the scanned picture elements, e.g. linear contact sensors
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/024Details of scanning heads ; Means for illuminating the original
    • H04N1/028Details of scanning heads ; Means for illuminating the original for picture information pick-up
    • H04N1/03Details of scanning heads ; Means for illuminating the original for picture information pick-up with photodetectors arranged in a substantially linear array
    • H04N1/031Details of scanning heads ; Means for illuminating the original for picture information pick-up with photodetectors arranged in a substantially linear array the photodetectors having a one-to-one and optically positive correspondence with the scanned picture elements, e.g. linear contact sensors
    • H04N1/0318Integral pick-up heads, i.e. self-contained heads whose basic elements are a light-source, a lens array and a photodetector array which are supported by a single-piece frame
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/04Scanning arrangements, i.e. arrangements for the displacement of active reading or reproducing elements relative to the original or reproducing medium, or vice versa
    • H04N1/19Scanning arrangements, i.e. arrangements for the displacement of active reading or reproducing elements relative to the original or reproducing medium, or vice versa using multi-element arrays
    • H04N1/191Scanning arrangements, i.e. arrangements for the displacement of active reading or reproducing elements relative to the original or reproducing medium, or vice versa using multi-element arrays the array comprising a one-dimensional array, or a combination of one-dimensional arrays, or a substantially one-dimensional array, e.g. an array of staggered elements
    • H04N1/192Simultaneously or substantially simultaneously scanning picture elements on one main scanning line
    • H04N1/193Simultaneously or substantially simultaneously scanning picture elements on one main scanning line using electrically scanned linear arrays, e.g. linear CCD arrays
    • H04N1/1934Combination of arrays
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/04Scanning arrangements, i.e. arrangements for the displacement of active reading or reproducing elements relative to the original or reproducing medium, or vice versa
    • H04N1/19Scanning arrangements, i.e. arrangements for the displacement of active reading or reproducing elements relative to the original or reproducing medium, or vice versa using multi-element arrays
    • H04N1/191Scanning arrangements, i.e. arrangements for the displacement of active reading or reproducing elements relative to the original or reproducing medium, or vice versa using multi-element arrays the array comprising a one-dimensional array, or a combination of one-dimensional arrays, or a substantially one-dimensional array, e.g. an array of staggered elements
    • H04N1/192Simultaneously or substantially simultaneously scanning picture elements on one main scanning line
    • H04N1/193Simultaneously or substantially simultaneously scanning picture elements on one main scanning line using electrically scanned linear arrays, e.g. linear CCD arrays
    • H04N1/1935Optical means for mapping the whole or part of a scanned line onto the array
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32106Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title separate from the image data, e.g. in a different computer file
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/40Picture signal circuits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/10Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding
    • H04N19/102Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding characterised by the element, parameter or selection affected or controlled by the adaptive coding
    • H04N19/103Selection of coding mode or of prediction mode
    • H04N19/109Selection of coding mode or of prediction mode among a plurality of temporal predictive coding modes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/10Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding
    • H04N19/134Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding characterised by the element, parameter or criterion affecting or controlling the adaptive coding
    • H04N19/136Incoming video signal characteristics or properties
    • H04N19/137Motion inside a coding unit, e.g. average field, frame or block difference
    • H04N19/139Analysis of motion vectors, e.g. their magnitude, direction, variance or reliability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/50Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using predictive coding
    • H04N19/503Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using predictive coding involving temporal prediction
    • H04N19/51Motion estimation or motion compensation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/50Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using predictive coding
    • H04N19/503Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using predictive coding involving temporal prediction
    • H04N19/51Motion estimation or motion compensation
    • H04N19/513Processing of motion vectors
    • H04N19/517Processing of motion vectors by encoding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/50Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using predictive coding
    • H04N19/503Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using predictive coding involving temporal prediction
    • H04N19/51Motion estimation or motion compensation
    • H04N19/527Global motion vector estimation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/60Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using transform coding
    • H04N19/625Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using transform coding using discrete cosine transform [DCT]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/70Methods or arrangements for coding, decoding, compressing or decompressing digital video signals characterised by syntax aspects related to video coding, e.g. related to compression standards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/90Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using coding techniques not provided for in groups H04N19/10-H04N19/85, e.g. fractals
    • H04N19/91Entropy coding, e.g. variable length coding [VLC] or arithmetic coding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/23418Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving operations for analysing video streams, e.g. detecting features or characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2543Billing, e.g. for subscription services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/262Content or additional data distribution scheduling, e.g. sending additional data at off-peak times, updating software modules, calculating the carousel transmission frequency, delaying a video stream transmission, generating play-lists
    • H04N21/2625Content or additional data distribution scheduling, e.g. sending additional data at off-peak times, updating software modules, calculating the carousel transmission frequency, delaying a video stream transmission, generating play-lists for delaying content or additional data distribution, e.g. because of an extended sport event
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/426Internal components of the client ; Characteristics thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/433Content storage operation, e.g. storage operation in response to a pause request, caching operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/433Content storage operation, e.g. storage operation in response to a pause request, caching operations
    • H04N21/4331Caching operations, e.g. of an advertisement for later insertion during playback
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/438Interfacing the downstream path of the transmission network originating from a server, e.g. retrieving MPEG packets from an IP network
    • H04N21/4383Accessing a communication channel
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/438Interfacing the downstream path of the transmission network originating from a server, e.g. retrieving MPEG packets from an IP network
    • H04N21/4383Accessing a communication channel
    • H04N21/4384Accessing a communication channel involving operations to reduce the access time, e.g. fast-tuning for reducing channel switching latency
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/472End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content
    • H04N21/47202End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content for requesting content on demand, e.g. video on demand
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/472End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content
    • H04N21/47211End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content for requesting pay-per-view content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6156Network physical structure; Signal processing specially adapted to the upstream path of the transmission network
    • H04N21/6175Network physical structure; Signal processing specially adapted to the upstream path of the transmission network involving transmission via Internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6156Network physical structure; Signal processing specially adapted to the upstream path of the transmission network
    • H04N21/6187Network physical structure; Signal processing specially adapted to the upstream path of the transmission network involving transmission via a telephone network, e.g. POTS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/65Transmission of management data between client and server
    • H04N21/658Transmission by the client directed to the server
    • H04N21/6581Reference data, e.g. a movie identifier for ordering a movie or a product identifier in a home shopping application
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/65Transmission of management data between client and server
    • H04N21/658Transmission by the client directed to the server
    • H04N21/6582Data stored in the client, e.g. viewing habits, hardware capabilities, credit card number
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/57Mechanical or electrical details of cameras or camera modules specially adapted for being embedded in other devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/60Control of cameras or camera modules
    • H04N23/68Control of cameras or camera modules for stable pick-up of the scene, e.g. compensating for camera body vibrations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/60Control of cameras or camera modules
    • H04N23/68Control of cameras or camera modules for stable pick-up of the scene, e.g. compensating for camera body vibrations
    • H04N23/681Motion detection
    • H04N23/6811Motion detection based on the image signal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/60Control of cameras or camera modules
    • H04N23/68Control of cameras or camera modules for stable pick-up of the scene, e.g. compensating for camera body vibrations
    • H04N23/681Motion detection
    • H04N23/6812Motion detection based on additional sensors, e.g. acceleration sensors
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/60Control of cameras or camera modules
    • H04N23/68Control of cameras or camera modules for stable pick-up of the scene, e.g. compensating for camera body vibrations
    • H04N23/682Vibration or motion blur correction
    • H04N23/683Vibration or motion blur correction performed by a processor, e.g. controlling the readout of an image memory
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/60Control of cameras or camera modules
    • H04N23/68Control of cameras or camera modules for stable pick-up of the scene, e.g. compensating for camera body vibrations
    • H04N23/682Vibration or motion blur correction
    • H04N23/684Vibration or motion blur correction performed by controlling the image sensor readout, e.g. by controlling the integration time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/60Control of cameras or camera modules
    • H04N23/68Control of cameras or camera modules for stable pick-up of the scene, e.g. compensating for camera body vibrations
    • H04N23/682Vibration or motion blur correction
    • H04N23/684Vibration or motion blur correction performed by controlling the image sensor readout, e.g. by controlling the integration time
    • H04N23/6845Vibration or motion blur correction performed by controlling the image sensor readout, e.g. by controlling the integration time by combination of a plurality of images sequentially taken
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/44Receiver circuitry for the reception of television signals according to analogue transmission standards
    • H04N5/4448Receiver circuitry for the reception of television signals according to analogue transmission standards for frame-grabbing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/44Receiver circuitry for the reception of television signals according to analogue transmission standards
    • H04N5/46Receiver circuitry for the reception of television signals according to analogue transmission standards for receiving on more than one standard at will
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/64Constructional details of receivers, e.g. cabinets or dust covers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/64Constructional details of receivers, e.g. cabinets or dust covers
    • H04N5/642Disposition of sound reproducers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/01Conversion of standards, e.g. involving analogue television standards or digital television standards processed at pixel level
    • H04N7/0112Conversion of standards, e.g. involving analogue television standards or digital television standards processed at pixel level one of the standards corresponding to a cinematograph film standard
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/165Centralised control of user terminal ; Registering at central
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/173Analogue secrecy systems; Analogue subscription systems with two-way working, e.g. subscriber sending a programme selection signal
    • H04N7/17309Transmission or handling of upstream communications
    • H04N7/17327Transmission or handling of upstream communications with deferred transmission or handling of upstream communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/173Analogue secrecy systems; Analogue subscription systems with two-way working, e.g. subscriber sending a programme selection signal
    • H04N7/17309Transmission or handling of upstream communications
    • H04N7/17336Handling of requests in head-ends
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N9/00Details of colour television systems
    • H04N9/12Picture reproducers
    • H04N9/31Projection devices for colour picture display, e.g. using electronic spatial light modulators [ESLM]
    • H04N9/3129Projection devices for colour picture display, e.g. using electronic spatial light modulators [ESLM] scanning a light beam on the display screen
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N9/00Details of colour television systems
    • H04N9/12Picture reproducers
    • H04N9/31Projection devices for colour picture display, e.g. using electronic spatial light modulators [ESLM]
    • H04N9/3141Constructional details thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N9/00Details of colour television systems
    • H04N9/64Circuits for processing colour signals
    • H04N9/642Multi-standard receivers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N9/00Details of colour television systems
    • H04N9/79Processing of colour television signals in connection with recording
    • H04N9/7921Processing of colour television signals in connection with recording for more than one processing mode
    • H04N9/7925Processing of colour television signals in connection with recording for more than one processing mode for more than one standard
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q3/00Selecting arrangements
    • H04Q3/0016Arrangements providing connection between exchanges
    • H04Q3/0025Provisions for signalling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q3/00Selecting arrangements
    • H04Q3/58Arrangements providing connection between main exchange and sub-exchange or satellite
    • H04Q3/60Arrangements providing connection between main exchange and sub-exchange or satellite for connecting to satellites or concentrators which connect one or more exchange lines with a group of local lines
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/02Buffering or recovering information during reselection ; Modification of the traffic flow during hand-off
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/02Power saving arrangements
    • H04W52/0209Power saving arrangements in terminal devices
    • H04W52/0225Power saving arrangements in terminal devices using monitoring of external events, e.g. the presence of a signal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/04TPC
    • H04W52/30TPC using constraints in the total amount of available transmission power
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W56/00Synchronisation arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W64/00Locating users or terminals or network equipment for network management purposes, e.g. mobility management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W68/00User notification, e.g. alerting and paging, for incoming communication, change of service or the like
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W74/00Wireless channel access, e.g. scheduled or random access
    • H04W74/002Transmission of channel access control information
    • H04W74/008Transmission of channel access control information with additional processing of random access related information at receiving side
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W74/00Wireless channel access, e.g. scheduled or random access
    • H04W74/08Non-scheduled or contention based access, e.g. random access, ALOHA, CSMA [Carrier Sense Multiple Access]
    • H04W74/0808Non-scheduled or contention based access, e.g. random access, ALOHA, CSMA [Carrier Sense Multiple Access] using carrier sensing, e.g. as in CSMA
    • H04W74/0816Non-scheduled or contention based access, e.g. random access, ALOHA, CSMA [Carrier Sense Multiple Access] using carrier sensing, e.g. as in CSMA carrier sensing with collision avoidance
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/12Setup of transport tunnels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/30Connection release
    • H04W76/34Selective release of ongoing connections
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/04Registration at HLR or HSS [Home Subscriber Server]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support
    • H04W8/265Network addressing or numbering for mobility support for initial activation of new user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/04Large scale networks; Deep hierarchical networks
    • H04W84/08Trunked mobile radio systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W92/00Interfaces specially adapted for wireless communication networks
    • H04W92/02Inter-networking arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1479Generic software techniques for error detection or fault masking
    • G06F11/1482Generic software techniques for error detection or fault masking by means of middleware or OS functionality
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/22Signal processing not specific to the method of recording or reproducing; Circuits therefor for reducing distortions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B1/00Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
    • H04B1/69Spread spectrum techniques
    • H04B1/707Spread spectrum techniques using direct sequence modulation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04JMULTIPLEX COMMUNICATION
    • H04J3/00Time-division multiplex systems
    • H04J3/02Details
    • H04J3/06Synchronising arrangements
    • H04J3/0635Clock or time synchronisation in a network
    • H04J3/0638Clock or time synchronisation among nodes; Internode synchronisation
    • H04J3/0658Clock or time synchronisation among packet nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/40Bus networks
    • H04L2012/40208Bus networks characterized by the use of a particular bus standard
    • H04L2012/40215Controller Area Network CAN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/40Bus networks
    • H04L2012/40267Bus for use in transportation systems
    • H04L2012/40273Bus for use in transportation systems the transportation system being a vehicle
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0823Errors, e.g. transmission errors
    • H04L43/0829Packet loss
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/1016IP multimedia subsystem [IMS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/14Multichannel or multilink protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M11/00Telephonic communication systems specially adapted for combination with other electrical systems
    • H04M11/06Simultaneous speech and data transmission, e.g. telegraphic transmission over the same conductors
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42221Conversation recording systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/0077Types of the still picture apparatus
    • H04N2201/0094Multifunctional device, i.e. a device capable of all of reading, reproducing, copying, facsimile transception, file transception
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/024Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof deleted
    • H04N2201/02493Additional optical elements not otherwise provided for, e.g. filters, polarising plates, masks or apertures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/024Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof deleted
    • H04N2201/028Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof deleted for picture information pick-up
    • H04N2201/03Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof deleted for picture information pick-up deleted
    • H04N2201/031Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof deleted for picture information pick-up deleted deleted
    • H04N2201/03104Integral pick-up heads, i.e. self-contained heads whose basic elements are a light source, a lens and a photodetector supported by a single-piece frame
    • H04N2201/03108Components of integral heads
    • H04N2201/03112Light source
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/024Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof deleted
    • H04N2201/028Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof deleted for picture information pick-up
    • H04N2201/03Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof deleted for picture information pick-up deleted
    • H04N2201/031Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof deleted for picture information pick-up deleted deleted
    • H04N2201/03104Integral pick-up heads, i.e. self-contained heads whose basic elements are a light source, a lens and a photodetector supported by a single-piece frame
    • H04N2201/03108Components of integral heads
    • H04N2201/03133Window, i.e. a transparent member mounted in the frame
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/024Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof deleted
    • H04N2201/028Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof deleted for picture information pick-up
    • H04N2201/03Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof deleted for picture information pick-up deleted
    • H04N2201/031Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof deleted for picture information pick-up deleted deleted
    • H04N2201/03104Integral pick-up heads, i.e. self-contained heads whose basic elements are a light source, a lens and a photodetector supported by a single-piece frame
    • H04N2201/03108Components of integral heads
    • H04N2201/03141Photodetector lens
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/024Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof deleted
    • H04N2201/028Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof deleted for picture information pick-up
    • H04N2201/03Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof deleted for picture information pick-up deleted
    • H04N2201/031Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof deleted for picture information pick-up deleted deleted
    • H04N2201/03104Integral pick-up heads, i.e. self-contained heads whose basic elements are a light source, a lens and a photodetector supported by a single-piece frame
    • H04N2201/03108Components of integral heads
    • H04N2201/03145Photodetector
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/024Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof deleted
    • H04N2201/028Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof deleted for picture information pick-up
    • H04N2201/03Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof deleted for picture information pick-up deleted
    • H04N2201/031Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof deleted for picture information pick-up deleted deleted
    • H04N2201/03104Integral pick-up heads, i.e. self-contained heads whose basic elements are a light source, a lens and a photodetector supported by a single-piece frame
    • H04N2201/0315Details of integral heads not otherwise provided for
    • H04N2201/03187Additional optical element
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3212Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a job, e.g. communication, capture or filing of an image
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3212Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a job, e.g. communication, capture or filing of an image
    • H04N2201/3222Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a job, e.g. communication, capture or filing of an image of processing required or performed, e.g. forwarding, urgent or confidential handling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3274Storage or retrieval of prestored additional information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/38Transmitter circuitry for the transmission of television signals according to analogue transmission standards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/44Receiver circuitry for the reception of television signals according to analogue transmission standards
    • H04N5/445Receiver circuitry for the reception of television signals according to analogue transmission standards for displaying additional information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/44Receiver circuitry for the reception of television signals according to analogue transmission standards
    • H04N5/445Receiver circuitry for the reception of television signals according to analogue transmission standards for displaying additional information
    • H04N5/45Picture in picture, e.g. displaying simultaneously another television channel in a region of the screen
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/66Transforming electric information into light information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/765Interface circuits between an apparatus for recording and another apparatus
    • H04N5/775Interface circuits between an apparatus for recording and another apparatus between a recording apparatus and a television receiver
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/84Television signal recording using optical recording
    • H04N5/85Television signal recording using optical recording on discs or drums
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/907Television signal recording using static stores, e.g. storage tubes or semiconductor memories
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/01Conversion of standards, e.g. involving analogue television standards or digital television standards processed at pixel level
    • H04N7/0117Conversion of standards, e.g. involving analogue television standards or digital television standards processed at pixel level involving conversion of the spatial resolution of the incoming video signal
    • H04N7/0122Conversion of standards, e.g. involving analogue television standards or digital television standards processed at pixel level involving conversion of the spatial resolution of the incoming video signal the input and the output signals having different aspect ratios
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N9/00Details of colour television systems
    • H04N9/79Processing of colour television signals in connection with recording
    • H04N9/80Transformation of the television signal for recording, e.g. modulation, frequency changing; Inverse transformation for playback
    • H04N9/804Transformation of the television signal for recording, e.g. modulation, frequency changing; Inverse transformation for playback involving pulse code modulation of the colour picture signal components
    • H04N9/8042Transformation of the television signal for recording, e.g. modulation, frequency changing; Inverse transformation for playback involving pulse code modulation of the colour picture signal components involving data reduction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/1302Relay switches
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13039Asymmetrical two-way transmission, e.g. ADSL, HDSL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/1304Coordinate switches, crossbar, 4/2 with relays, coupling field
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13076Distributing frame, MDF, cross-connect switch
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13095PIN / Access code, authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13109Initializing, personal profile
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13298Local loop systems, access network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13349Network management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/16Central resource management; Negotiation of resources or communication parameters, e.g. negotiating bandwidth or QoS [Quality of Service]
    • H04W28/18Negotiating wireless communication parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/16Central resource management; Negotiation of resources or communication parameters, e.g. negotiating bandwidth or QoS [Quality of Service]
    • H04W28/26Resource reservation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/06Selective distribution of broadcast services, e.g. multimedia broadcast multicast service [MBMS]; Services to user groups; One-way selective calling services
    • H04W4/10Push-to-Talk [PTT] or Push-On-Call services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/02Communication route or path selection, e.g. power-based or shortest path routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/02Power saving arrangements
    • H04W52/0209Power saving arrangements in terminal devices
    • H04W52/0225Power saving arrangements in terminal devices using monitoring of external events, e.g. the presence of a signal
    • H04W52/0248Power saving arrangements in terminal devices using monitoring of external events, e.g. the presence of a signal dependent on the time of the day, e.g. according to expected transmission activity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/02Power saving arrangements
    • H04W52/0209Power saving arrangements in terminal devices
    • H04W52/0261Power saving arrangements in terminal devices managing power supply demand, e.g. depending on battery level
    • H04W52/0274Power saving arrangements in terminal devices managing power supply demand, e.g. depending on battery level by switching on or off the equipment or parts thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W72/00Local resource management
    • H04W72/12Wireless traffic scheduling
    • H04W72/1263Mapping of traffic onto schedule, e.g. scheduled allocation or multiplexing of flows
    • H04W72/1268Mapping of traffic onto schedule, e.g. scheduled allocation or multiplexing of flows of uplink data flows
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W72/00Local resource management
    • H04W72/20Control channels or signalling for resource management
    • H04W72/23Control channels or signalling for resource management in the downlink direction of a wireless link, i.e. towards a terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W72/00Local resource management
    • H04W72/50Allocation or scheduling criteria for wireless resources
    • H04W72/52Allocation or scheduling criteria for wireless resources based on load
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W74/00Wireless channel access, e.g. scheduled or random access
    • H04W74/08Non-scheduled or contention based access, e.g. random access, ALOHA, CSMA [Carrier Sense Multiple Access]
    • H04W74/0833Non-scheduled or contention based access, e.g. random access, ALOHA, CSMA [Carrier Sense Multiple Access] using a random access procedure
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/18Management of setup rejection or failure
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/30Connection release
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/40Connection management for selective distribution or broadcast
    • H04W76/45Connection management for selective distribution or broadcast for Push-to-Talk [PTT] or Push-to-Talk over cellular [PoC] services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • H04W8/24Transfer of terminal data
    • H04W8/245Transfer of terminal data from a network towards a terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/04Large scale networks; Deep hierarchical networks
    • H04W84/042Public Land Mobile systems, e.g. cellular systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/06Terminal devices adapted for operation in multiple networks or having at least two operational modes, e.g. multi-mode terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/08Access point devices
    • H04W88/085Access point devices with remote components
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/16Gateway arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W92/00Interfaces specially adapted for wireless communication networks
    • H04W92/04Interfaces between hierarchically different network devices
    • H04W92/12Interfaces between hierarchically different network devices between access points and access point controllers
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S370/00Multiplex communications
    • Y10S370/901Wide area network
    • Y10S370/902Packet switching
    • Y10S370/903Osi compliant network
    • Y10S370/906Fiber data distribution interface, FDDI
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S370/00Multiplex communications
    • Y10S370/901Wide area network
    • Y10S370/902Packet switching
    • Y10S370/903Osi compliant network
    • Y10S370/907Synchronous optical network, SONET
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99941Database schema or data structure
    • Y10S707/99943Generating database or data structure, e.g. via user interface

Definitions

  • the invention relates to a remote management protocol for controlling access to encrypted or scrambled information.
  • the emission center includes a module for calculating a word control, CW, containing at least the service key, and a control word encryption module, CW, by means of an exploitation key, SOK.
  • a module for generating access title control messages, ECM messages, containing at least the encrypted control word and parameters for controlling access titles and a module for generating access title management messages, EMM messages are provided. ECM messages and EMM messages can be multiplexed in the stream of transmitted encrypted information.
  • Each receiving station comprises at least one terminal for descrambling scrambled information and an access control module comprising a security processor (PS) hosted for example by an access control card inserted in the terminal.
  • the security processor comprises the operating key SOK and access titles, stored in secure internal memory, and a decryption module, the security processor making it possible, from the operating key and the encrypted control word to restore the service key, on the basis of the verification criteria for one of the registered access titles, from the access title control parameters.
  • Each descrambling terminal comprises a descrambling module making it possible, from the restored service key, to decrypt the scrambled information transmitted, for use by the authorized subscriber user holding the access control card.
  • Such systems developed within the framework of the aforementioned standard UTE C 90-007, give satisfaction, insofar as, on the one hand, the calculations of restitution of the service key and the secrets, operating key , necessary for the execution of these calculations, are located in the protected memory area of the access control card, the operating key being never accessible by external reading, and where, on the other hand, the transmission and the management of access titles, stored in the memory of the security processor, is made completely independent of the access control as such, conditioned on the possession of the current operating key, in order to allow the restitution of the current service key, then descrambling the scrambled data using the latter.
  • the present invention relates to the implementation of a remote management protocol for controlling access to scrambled information allowing application of the access control process to any type of online service, linked in particular to electronic transaction operations, regardless of the type of scrambled data transmission.
  • Another object of the present invention is, in particular, the implementation of a remote management protocol for controlling access to encrypted information of a very high level of security, the terminal descrambling / processor dialogue. security, a privileged point of attack for pirates and ciphers, being subject to a local security protocol.
  • Another object of the present invention is, moreover, the implementation of specific messages, such as EPM messages, constituting link messages for managing access titles and ensuring the link between ECM message and EMM message.
  • Another object of the present invention is, finally, the implementation of a remote management protocol for controlling access to scrambled information, applied to a wide variety of services, such as secure online transaction management.
  • electronic via a return channel thanks to the transmission of programmable messages, which allows the processing of state variables representative of the most diverse situations and environments, regardless of the type of service and transaction implemented.
  • the remote management protocol for controlling access to information scrambled by means of a service key and transmitted over a network is implemented between a transmission center and at least one receiving station.
  • the transmission of scrambled information is accompanied by a control word containing at least the service key, a control word encrypted by means of an exploitation key.
  • This transmission of the control word cryptogram is carried out by means of access title control messages, ECM messages, containing at least this encrypted control word and access title control parameters.
  • ECM messages are transmitted and multiplexed in the flow of scrambled information with access title management messages, EMM messages.
  • Each receiver station comprises at least one descrambling terminal for scrambled information and an access control module provided with a security processor.
  • the security processor comprises the operating key and registered access titles allocated to a subscriber user stored in the protected memory of the security processor and allows the key to be restored from the operating key and the encrypted control word. service based on criteria for verifying registered access tickets.
  • Each descrambling terminal makes it possible, from the restored service key, to descramble scrambled information for use by an authorized subscriber user.
  • the descrambling terminal / security processor interface for securely executing a series of tasks consisting of the execution of at least one action instruction.
  • the protocol object of the present invention finds application to the remote management of access control to scrambled or encrypted information periodically transmitted over a network, whatever the type of transmission network used, the criteria for synchronization of the transmission. scrambled or encrypted information, the encrypted control word and the service key associated with the latter, if applicable of the operating key used, which alone must be satisfied.
  • FIG. 1a shows, by way of illustration, a flowchart of the essential steps for implementing the remote management protocol for controlling access to scrambled information, object of the present invention
  • Figure 1b shows, by way of illustration, an alternative implementation of the protocol object of the present invention illustrated in Figure 1a, this protocol having an interactive character, during the presence of a return channel between receiving station and center transmission or management center of this transmission center;
  • FIG. 3a represents, by way of illustration, a flow diagram of the essential steps allowing the implementation of a local security protocol implemented between the descrambling terminal and the security processor equipping the access control module associated with the latter, to ensure the transmission of control messages to this security processor;
  • - Figure 3b shows, by way of illustration, a flow diagram of the essential steps allowing the implementation of a local security protocol conducted between the security processor equipping the access control module and the descrambling terminal to ensure transmission response messages to this terminal, if applicable to the transmission center or the transmission management center;
  • - Figure 3c shows, by way of illustration, a process of indexing respectively response control messages likely to be implemented within the framework of the local security protocol, in order to reinforce the security and reliability of the latter
  • - Figure 3d shows, by way of illustration, an alternative implementation of the local security protocol shown in Figure 3a, to give the security processor of the access control module associated with each descrambling terminal a control function referral control messages, depending on their destination at the descrambling terminal respectively at the security processor itself;
  • FIG. 4 shows, by way of illustration, an example of implementation of a link message between EMM message and ECM message of the prior art in an application related to the use of an electronic token holder.
  • FIG. 1a A more detailed description of the interactive remote management method for controlling access to scrambled information in accordance with the object of the present invention will now be given in conjunction with FIG. 1a and the following figures.
  • the access control module is provided with a security processor and can, for example, be constituted either by an access control card of the microprocessor card type, or by a virtual card installed in a more complex system.
  • the messages sent by the message sender E are intended to remotely manage access control to scrambled information by means of a service key and transmitted over the network between the sending sender message center E and at least one PR receiver station.
  • the concept of scrambling of information covers the operations of symmetric encryption of this information by means of secret keys respectively of non-symmetrical encryption by means of public key, private key.
  • the transmission of the encrypted information is accompanied by a control word CW containing at least the service key.
  • the control word is encrypted using an exploitation key designated SOK.
  • the transmission of the encrypted control word is carried out by means of access title control messages designated ECM messages containing at least the encrypted control word and access title control parameters.
  • ECM messages are transmitted and can be multiplexed in the flow of information encrypted with access title management messages designated EMM messages.
  • the process of transmitting the encrypted data and the multiplexing of the ECM messages and of the EMM messages satisfies for example the provisions of the standard UTE C90-007 previously mentioned in the description. For this reason, the above process will not be described in more detail.
  • the access control module associated with each descrambling terminal T comprises the operating key SOK as well as registered access titles allocated to a subscribed user, authorized holder of the control module access.
  • the operating key and the access titles entered are stored in the protected memory of the aforementioned access control module.
  • the latter further comprises a security processor and cryptographic resources making it possible, from the operating key and the encrypted control word, to restore the service key used for encryption of the scrambled information transmitted.
  • the service key is returned on the basis of verification criteria for the registered access titles, or at least one of the registered access titles, using the parameters for controlling the transmitted access titles.
  • Each descrambling terminal makes it possible, from the restored service key, to descramble the scrambled information broadcast for use in clear by the authorized subscriber user.
  • each receiver station can advantageously be connected to the transmission center, transmitter E, by means of a return channel enabling a interactive implementation of the remote management method according to the subject of the present invention.
  • the input template contains the security attributes to be applied to the DAC control application data.
  • the authenticity data make it possible to authenticate the order message, as will be described later in the description.
  • Step A is followed by a step B consisting in subjecting the exchange of action instructions, between the descrambling terminal T and the security processor PS of the access control module, to a local security protocol.
  • a local security protocol specific.
  • the specific local security protocol makes it possible to protect against local listening at the descrambling terminal / security processor interface, in order to execute in a secure manner a series of tasks constituted by the execution of at least one action instruction.
  • the aforementioned specific local security protocol implemented in step B makes it possible to take account of the destination of the control messages MC at the terminal T descrambling respectively to the access control module, as will be described later in the description.
  • the maximum security criterion sought it is possible to implement different variants of execution of the local security protocol, this with a view, in particular, to ensuring maximum security of the data exchange between the descrambling terminal T and the security processor of the access control module.
  • the maximum level of security can be defined as consisting in reserving the execution of all of the encryption-decryption operations to the internal organs of the module, in particular to the security processor of the latter, as will be described later in the description.
  • the abovementioned step B can then, as shown in Figure 1b, be followed by a step C consisting of calculating and transmitting on the return channel, a response message specific to the above-mentioned control message MC.
  • the transmission of the response message is carried out from the receiving station PR, that is to say in fact from the descrambling terminal T, to the transmitter E or, where appropriate, to the management center GE associated with this transmitter and networked with it.
  • It includes data fields forming at least one input template G'E, DAR response application data and state data denoted ST.
  • the input template contains the security attributes applied to the response application data.
  • the absence of an input template G'E in the response message MR corresponds to an absence of security applied to these response application data. It is understood, in particular, that the DAR response application data as a function of the operation carried out need not necessarily be encrypted and that consequently, in such a situation, the field or part of the field of application data DAR response can be simply transmitted in clear.
  • the field or part of the field forming the DAC control application data can be encrypted.
  • the field containing the authenticity data formed by the cryptographic redundancy or digital signature RC can be calculated from a signature key calculation protocol for example.
  • the specific local security process relates to the exchange of messages between the terminal T and the security processor PS.
  • the local link between the descrambling terminal T and the access control module is a link according to the ISO 7816 protocol.
  • the exchange of messages premises between the descrambling terminal T and the access control card corresponds to command messages of the so-called C_APDU type and of response messages of the R_APDU type.
  • the protocol for exchanging this type of message will not be described in detail, because it corresponds to a protocol known as such.
  • the aforementioned return channel can be constituted by a telephone link of the switched telephone network for example, this link being, the if necessary, associated with any radio network link or other conventional type in order to ensure the transmission of each response message MR to the transmitter E or the transmitter management center GE associated with the latter.
  • each control message MC can advantageously include an additional data field forming a response template GR.
  • This response template contains the security attributes to be applied to response application data.
  • each control message MC when such a control message includes a response template GR, makes it possible to set the security conditions and attributes to be applied to the application response data subsequent to the command message MC considered.
  • the DAC command application data or, where appropriate, when these command application data are encrypted may include an action instruction or, preferably, a list of action instructions.
  • FIG. 2a a list of action instructions has been shown, this list being noted:
  • EXM messages can, because of their great flexibility of use and the structure associated with these allowing the introduction of such flexibility of use, either be declined in ECM messages, or in EMM messages, or in messages specific management, as will be described below in the description.
  • Data (Action
  • the notation of the preceding relation is a notation of metalinguistic description of the Backus-Naur-Form type which will be explained later in the description.
  • command and / or response message and the command or response application data constitute a structured logical sentence which may contain the logical relation:
  • this structure comprising the G'E input template, the DAR response application data template in the form of clear or encrypted data
  • the generic messages EXM previously described may, because of their common structure, be dedicated either to actions of commercial management independent of, but linked to, the management of access tickets, commercial actions such as management of a token holder or the like installed on the access control module, depending on the access credentials registered in the security processor of the access control module, either to control access credentials or to optimize the management of access credentials registered according, for example, to the behavior of the authorized subscriber user, or to the management of the local security of message exchange between the security processor and the decryption terminal by actions of connection between ECM messages and EMM messages, to security management actions of the encrypted information.
  • element A consists of the sequence of elements B and C
  • - A (B) + : element A consists of 1 to n elements B
  • any command message MC intended for the security processor PS of the module or the access control card respectively of the terminal T from the transmitter E or the transmitter management system GE .
  • any command message MC is in fact intended for the security processor equipping either the module or the access control card, real or virtual.
  • a command message includes an input template and optionally a response template.
  • the optional response template describes the security mechanisms to be applied to the response.
  • the command application data is preceded by one or two templates, Gabaritlnput and GabaritResponse, only the input template indicating the security attributes used in the current message.
  • the information described in the input or response templates of an MC command message is transmitted in clear.
  • the application control data indicate specific actions which are taken into account by the access control module or card or the descrambling terminal T.
  • the application control data is sent from remote equipment, that is to say from the transmitter E, and transmitted in encrypted form in order to ensure the confidentiality of this data.
  • the G'E input template contains the security attributes which are applied to the response application data present in the response. The absence of a template indicates that no security is applied to the application data.
  • the response message MR associated with a control message MC can be operated either locally by the descrambling terminal T, or by upstream equipment such as the transmitter or the transmitter management system GE, via the return path, as previously mentioned in the description.
  • the response message MR is not subject to general encryption, but only to the local security protocol, as will be described later in the description.
  • this response message MR is subjected to a general encryption process by means of a specific management key for example.
  • the MR response messages can also optionally include authenticity data, cryptographic redundancy or digital signature, to authenticate and guarantee the integrity of the response message itself.
  • the field relating to this authentication data is absent when the associated input template is absent.
  • a response message MR always contains a status or status field specifying the report on the structure of the message, that is to say:
  • the response contains only the ST status
  • the response contains the application data for the response and the ST status.
  • the templates define the parameters necessary for the security mechanisms applied to the application data for respectively controlling the response.
  • the two input templates GE or G'E and the response template GR can include the following information, according to table T2:
  • the file reference designated by RefFile indicates the file where the key references apply. It is the name of a dedicated file, or master file, that is to say the name of a service distributed by the encrypted data distributor under conditional access
  • RefFile SOID.
  • SOID designates a parameter service identifier broadcast, for Service Output Identifier in English language.
  • Algolds specify the algorithms used in the current message for the cryptographic functions associated with the message described according to table T3.
  • Algolds AlgoAuthenld [AlgoConfld] [AlgoCipherld]
  • AlgoAuthenld designates the message authenticity function
  • AlgoConfld designates the confidentiality function of the respective response application control data
  • AlgoCipherld designates the function of encryption of specific application data, respectively command response.
  • the keylds key references specify the keys used in the current message for the implementation of functions defined according to table T4: Table T4
  • KeyAuthenld designates the key for verifying the authenticity of the message
  • KeyConfld designates the confidentiality key for the application and response response data respectively
  • KeyCipherld designates the encryption key for specific application data.
  • Reflnits initial data references are values used in the current message to initialize message authenticity functions designated InitAuthen, respectively confidentiality of InitConf application data.
  • the pair command message MC / response message MR then has the following structure, according to table T5: Table T5
  • the application control data of a control message MC contain: - either an action or a list of actions processed sequentially by the recipient, this is ie by the security processor of the access control module or the descrambling terminal T;
  • command message or if necessary a response message, then responds to the structured logical sentence which may include the logical relation:
  • Such a structure can be repeated inside a data structure designated by TData, the combination of conditions and actions being coded according to a TLV coding process, according to an ASN.1 data structure with TData type labels. .
  • a simple condition is a condition comprising a single action.
  • a logical combination of conditions is constituted by means of logical operators such as the conventional operators OR, AND, NOR and NAND performing the logical operations OR, AND, NON-OR and NON-AND.
  • the descrambling terminal T is able to choose between a long response respectively a short response given in a response message MR associated with a control message MC.
  • the application data of a short response contains, for each defined action:
  • this information is provided by the access control card or module or the descrambling terminal T; - a report for each action of the block or blocks, in order to inform the emitter E on the result of the execution of the action.
  • each control message MC can include a field or a bit for specifying the response format of the corresponding response message associated with the latter.
  • the long or short response format can be chosen by the descrambling terminal, depending on the application context and the detail of information required in the context of this application context.
  • a plurality of response formats can be provided.
  • Action Action requested.
  • actions are processed in the order of the list.
  • the response control application data transported respectively in a message such as a control message MC respectively response MR can be: - consult 01 or update the object 02, 01 and 02 designating objects;
  • decipher 03 designates, by way of nonlimiting example, the cryptogram of the control words CW, that is to say the control words CW encrypted with using the SOK operating key.
  • the descrambling terminal / security processor interface of the access control module and, in particular, access control card when the latter is constituted by a microprocessor card for example is the privileged point of attack for hackers and figure-piercers in an attempt to compromise the control word CW, when the latter is transmitted from the security processor PS to the descrambling terminal T.
  • all of the restitution calculations of the control word CW are carried out in the security processor, which has a maximum degree of security, the secrets necessary for the restitution of the control word being unable to be reached by an external reading.
  • the application control data of each control message received at the descrambling terminal T can be in the clear or, on the contrary, can be encrypted and are designated DAC respectively CKDAC in these two situations .
  • CKDAC have been subjected for example to a general encryption process using a specific management key denoted K which is available to the authority ensuring the management of access control and, in particular, of the distribution of scrambled data for example.
  • the descrambling terminal T and the access control module are provided with cryptographic resources.
  • encryption / decryption, calculation and authenticity verification are provided with cryptographic resources.
  • these cryptographic resources comprise algorithms and encryption keys respectively for specific calculation and verification of authenticity symbolically represented by an encryption / decryption, calculation and authenticity verification key noted CL .
  • This key is locally shared by each descrambling terminal and by each access control module and can be specific to each pair thus formed.
  • the specific local security protocol can consist, at the descrambling terminal T, in submitting at B1 at least the application data for controlling the command message MC to a local encryption process. and local authentication.
  • all of the fields of the MC control messages are subject to the local security protocol.
  • the corresponding operation of local encryption and local authentication is noted according to the relation: ( ⁇ L (MC) ⁇ C L MC
  • the operation ⁇ _. indicates both the encryption of at least either the clear application application data DAC, or the encrypted control application data CKDAC of the control message MC and the calculation of signature values for example, to generate corresponding encrypted values and signature values allowing authentication of the values noted C L MC for clear ordering application data or for encrypted ordering application data.
  • the local encryption and local authentication process is independent of the encryption process implemented prior to the transmission of the command message, ie that is to say in particular, of the general encryption process by means of the management key K previously mentioned.
  • Step B1 is then followed by a step B2 consisting in transmitting, from the descrambling terminal T to the security processor PS of the access control module, encrypted local command messages formed from locally secure command data.
  • CLMC In FIG. 3a, the encrypted local control messages are symbolically noted LM (CLMC).
  • the transmission to the security processor PS in step B2 can be carried out in accordance with ISO protocol 7816, the local messages of command being constituted according to messages of the C-APDU type in a manner known as such.
  • the local security protocol then consists, at the level of the security processor PS equipping the access control module, in a step B3, in subjecting the local encrypted control messages to a local decryption and local authentication process in order to restore the aforementioned command application data field.
  • step B3 The operation performed in step B3 is noted:
  • ⁇ CL (.) Designates the above-mentioned decryption and local authentication operation.
  • step B3 there is either command application data in clear DAC, or command application data encrypted according to the general encryption process CKDAC, constituting the command message MC.
  • Step B3 is then followed by step B4 consisting in subjecting the field of application data to an authentication process, in order to restore, from the field of application data of the abovementioned command, sequences of action instructions executable according to minus a task.
  • FIG. 3a it is indicated that the authentication process is noted according to the relation: ⁇ Sk (DAC.CKDAC) ⁇ DAC, C K DAC.
  • the operation dk (.) Indicates the authentication process, which can consist, for example, of a signature verification operation using the management key K used during the encryption and general authentication process. by the operator managing the protocol which is the subject of the present invention and the broadcasting of the corresponding service. It is in fact indicated that this operation can be carried out on the basis of the security attributes transmitted with the command message MC, these attributes making it possible to identify and thus to restore the management key K memorized at the level of the security processor PS.
  • step B4 there is clear order application data DAC or encrypted control application data CKDAC according to the general encryption process, as mentioned previously in the description.
  • step B4 is then followed by a step B5 consisting in executing the series of action instructions executable according to a task.
  • the execution is shown in step B5, on the left-hand side of FIG. 3a.
  • the execution step B5 can, as shown in FIG. 3a in the right part, be subdivided into a first step B5a consisting in operating a decryption by means of the management key K of these encrypted control application data, this operation being noted according to the relation: ® ⁇ (C ⁇ DAC) ⁇ DAC.
  • Step B5a Indicates the decryption operation proper from the management key K.
  • Step B5a can precede step B4 or be executed at the same time.
  • Step B5a is followed by a step B5b of execution of the DAC command application data.
  • the specific local security protocol following the execution of at least one action instruction executable according to at least one task, consists, at the level of the security processor PS, in calculating response application data from the execution of at least one action instruction executable according to at least one task in step B6.
  • the response application data are calculated from the state data obtained following the execution of the blocks relative to the condition Then of the control application data, as well as following the procedure for evaluating the blocks not executed when this condition is not checked, but followed by the condition Otherwise, as mentioned previously in the description.
  • the DAR response application data can consist, as mentioned previously in the description, in a structured logical sentence containing at least the logical relation itself applied to specific state variables.
  • Step B6 is then followed by a step B7 consisting in subjecting the DAR response application data to a process of securing by local encryption and local authentication of the response message MR in order to generate locally secure response application data.
  • step B7 the above process is symbolized by the relation:
  • ⁇ _ _ (•) indicates the operation of the process of secure by local encryption and local authentication to obtain CLMR encrypted and secure data.
  • Step B7 is itself followed by a step B8 consisting in transmitting, from the security processor PS to the descrambling terminal T, local response messages containing the locally secure response application data.
  • the local response messages containing the locally secure response application data are noted: LM (CLMR).
  • the access control module consists of an access control card connected to the descrambling terminal according to a local link in accordance with ISO 7816 protocol
  • the above-mentioned local response messages consist of so-called R- type messages APDU.
  • the specific local security protocol is then followed, at the descrambling terminal T, by a step B9 consisting in subjecting the locally secure response application data to a local decryption and verification process. local authenticity to restore the original response application data constituting the response message MR.
  • the operation ⁇ CL (-) designates the operation of decryption and verification of local authenticity carried out from the encryption and local authentication key CL.
  • the local security protocol implemented with respect to the response message and the DAR response application data, as described in connection with FIG. 3b, is perfectly satisfactory in the case where the response application data are intended for the descrambling terminal only.
  • the local security process implemented in particular in step B7 and, of course, with respect to the control messages MC in step B1 of FIG. 3a is sufficient to ensure strict confidentiality local messages exchanged on the local link between the descrambling terminal and the security processor of the access control module.
  • strong cryptographic systems for the implementation of local security processes strong cryptographic systems, such as for example disposable masks or others making it possible to ensure an almost perfect encryption of local messages. traded on the local link, target of pirates or figure-piercers.
  • each command message, respectively MC response, MR is associated with a current index value denoted i respectively for command and response messages, command and response messages.
  • indexed being denoted MCj c respectively MR
  • the aforementioned indices represent the current value of the indices j and I assigned to each respectively response control message.
  • Each current index value is incremented for each new response control message respectively, this incrementing being performed locally either at the descrambling terminal or at the security processor.
  • the current value is compared with the previous value j respectively I of the index of the respectively response control message which satisfied the above-mentioned comparison.
  • the local security process or protocol can then be continued on the basis of the current response command message respectively.
  • the aforementioned indexing process can for example be implemented after step B4 of FIG. 3a at the level of the security processor, before step B5 of execution for example.
  • a preferred mode of implementation of the local security protocol in which the security processor of the access control module plays a predominant role in controlling all of the command messages received and processed by the descrambling terminal. and / or the security processor of the access control module, will now be described in conjunction with FIG. 3d.
  • the security processor PS is equipped with a function of discriminating the destination of the control messages MC in order to ensure all control of transmission and execution of the control messages respectively of response under the authority of the local security protocol implemented.
  • the local security protocol can consist in subjecting, in a step B4a, the control application data to a discrimination test of their destination at the access control module respectively at the descrambling terminal. .
  • This operation consists for example in determining whether the corresponding command message MC, current message, or a command of the DAC command application data of the latter, is intended for the descrambling terminal T.
  • step B4a On a negative response to the aforementioned test, the command message MC or the command considered being intended for the security processor PS and, the authentication step of step B4 having been successful, the execution according to step B5 of the Figure 3a can be performed either from the DAC command application data, or from the encrypted command application data C K DAC.
  • the current MC command message or the command considered being intended for the descrambling terminal T this message being denoted MC *
  • a local securing step B4b is called, which consists in submitting the data DAC, C K DAC command applications or the MC * command message to a process local encryption using the local encryption key CL.
  • step B4b This operation implemented at the level of the security processor PS corresponds to that carried out in step B1 of FIG. 3a.
  • step B4b is then followed by a step B4c consisting in transmitting to the descrambling terminal T the encrypted control application data or the encrypted control message, that is to say the data C L MC *, that these data have been encrypted by means of a general encryption process by means of a management key K or, on the contrary, not subjected to such a general encryption process.
  • the general decryption is carried out by the security processor PS before transmission to the descrambling terminal T.
  • step B4c Following the transmission of step B4c to the terminal T, the aforementioned encrypted control application data are subjected to a decryption operation in a step B4d at the terminal T itself.
  • This decryption operation corresponds substantially to the operation described in connection with step B3 of Figure 3a implemented this time at the descrambling terminal T.
  • step B4d is itself followed by a step B4e consisting either of an execution of the control application data in clear DAC at the descrambling terminal or, on the contrary, in a transmission of the control application data encrypted by the general encryption process, data noted CKDAC, to the transmission center E or to the management center of this transmission center GE.
  • a link message said message
  • the receiver station PR receives a credit of CU units via an EMM message denoted EMM (CU EP).
  • EMM EMM
  • the descrambling terminal T presents the above-mentioned message to the security processor PS by transmission, which adds the unit credit in the electronic token holder referenced in the EMM message.
  • the identification number can be an IEP number.
  • the aforementioned transmission operation is carried out in step Ei.
  • the security processor PS adds the unit credit in the electronic token holder referenced in step E 2 , the credit operation being noted:
  • NCR CR + CU
  • CR designates the previous credit value and NCR the new credit value.
  • the operations Eo, Ei and E 2 were carried out on the initiative of the access control manager in order to confer a credit of units sufficient to allow the latter to make an access proposal to any client receiving the credit. of units mentioned above.
  • step E 2 is then followed by a step E 3 carried out on the initiative of the access control manager by transmission, and, of course, the corresponding reception by the receiver station PR of a so-called EPM message intended to ensure the link between the above-mentioned EMM message and any message
  • the EPM message in the form EPM (MIDF, COST), broadcasts a film or program reference number, for example noted MIDF, which is going to be broadcast and which the subscriber is likely to accept or refuse in the context of the access proposal made.
  • EPM MIDF
  • COST cost value
  • step E 3 a step E is provided which consists in requesting, at the level of the terminal T, the agreement of the subscriber on the access proposal thus submitted.
  • the message EPM is presented for the first time to the security processor PS which indicates that the agreement of the subscriber is necessary.
  • step E In the absence of agreement from the subscriber in step E, the access proposal is classified without further action in step E 5 . On the contrary, with the agreement of the subscriber in step E 4 , to the aforementioned access proposal, the terminal T proceeds to transmit the EPM message with the agreement of the subscriber, message linking with the corresponding fields MIDF and COST cost to the security processor PS.
  • step E 7 is then followed by a step E 8 carried out during the broadcasting of the film or of the program purchased via the ECM messages of conventional type.
  • the aforementioned ECM messages are received in step E 8 by the receiving station and, in particular, by the terminal T and are of course accompanied by the cryptogram of the control word CCW and are presented by the terminal T to the security processor PS by transmission to the Eg stage.
  • DIDF The identification number of the program or film broadcast in these two stages is noted DIDF.
  • the security processor PS then begins a verification step E 10 consisting in verifying the identity of the identification number of the film or program broadcast DIDF and the identification number of the program or film offered for access by the message EPM, c that is, the MIDF identification number.
  • Step E 12 is then followed by the transmission of the control word CW containing the service key to the descrambling terminal T with a view to opening access to the broadcast program or film of identification number DIDF.
  • the invention finally covers any software product recorded on a recording medium and executable by a computer of an information system, for the implementation of a remote management protocol for controlling access to scrambled information. by means of a service key and transmitted over a network between a transmission center and at least one receiving station, each receiving station comprising at least one terminal for descrambling scrambled information comprising an access control module provided with a security processor, this protocol possibly corresponding to the steps as described above in connection with FIGS. 1a and 1b.
  • the latter when executed by a computer, makes it possible to manage the steps consisting in transmitting, from the transmission center to at least one receiving station and / or to a security processor associated with the latter, a command message.
  • the command message as shown in FIGS. 1a and 1b, comprising data fields forming an input template GE, command application data DAC and authenticity data RC.
  • the GE input template contains the security attributes applied to the DAC control application data.
  • the authenticity data make it possible to authenticate and guarantee the integrity of the command message from the security attributes.
  • the software product recorded on a recording medium and executable by a computer of an information system object of the invention also makes it possible to manage the steps of the local security protocol as illustrated and described previously in connection with Figures 3a to 3d.

Abstract

The invention concerns a protocol for remote management, from a broadcasting center (E), of access control to scrambled data, through a descrambling terminal (T) and an access control card or module provided with a security processor (PS). It consists in transmitting (A) from the broadcasting center (E) to at least a receiver set (PR) or the security processor (PS) a control message including input template fields, control applicative data, digital signature, and in subjecting (B) the exchange of action instructions and the replies to said action instructions, between the terminal (T) and the security processor (PS), to a local security protocol inhibiting any local viewing at the security processor (PS)/terminal (T). The invention is applicable to management of broadcasting or distribution of scrambled or encrypted data.

Description

Protocole interactif de gestion à distance du contrôle d'accès à des informations embrouillées. Interactive protocol for remote management of access control to scrambled information.
L'invention concerne un protocole de gestion à distance du contrôle d'accès à des informations chiffrées ou embrouillées.The invention relates to a remote management protocol for controlling access to encrypted or scrambled information.
Le contrôle d'accès à des informations chiffrées à connu un essor sans précédent, grâce à l'avènement des technologies de transmission d'informations en réseau.Access control to encrypted information has experienced unprecedented growth, thanks to the advent of networked information transmission technologies.
Ces techniques, ayant pour objet d'assurer la transmission d'informations auprès du plus grand nombre d'utilisateurs, permettent à l'heure actuelle de proposer un nombre de services très important, en raison de l'accroissement à un rythme de doublement des capacités de calcul et de mémorisation des circuits intégrés tous les cinq ans environ, et, en conséquence, de la puissance de traitement des informations transmises. Les techniques du contrôle d'accès à des informations chiffrées ont, à l'origine, été proposées dans le cadre d'applications dans la transmission et l'affichage d'informations sur des récepteurs de télévision à des fins de distraction, d'information ou autre.These techniques, having the object of ensuring the transmission of information to the greatest number of users, currently make it possible to offer a very large number of services, due to the increase at a doubling rate of capacities for computing and memorizing integrated circuits approximately every five years, and, consequently, the processing power of the information transmitted. The techniques for controlling access to encrypted information were originally proposed in the context of applications in the transmission and display of information on television receivers for the purpose of entertainment, information Or other.
De telles techniques ont, en particulier, trouvé application au système dit "ANTIOPE" pour Acquisition Numérique et Télévisualisation d'Images Organisées en Pages d'Ecriture, au système dit "TITAN" pour Terminal Interactif de Télétexte à Appel par Numérotation ou au système dit "EPEOS" pour Enregistrement Programmé des Emissions sur Ordre des Sources.Such techniques have, in particular, found application to the system called "ANTIOPE" for Digital Acquisition and Television Visualization of Images Organized in Writing Pages, to the system called "TITAN" for Interactive Teletext Terminal to Call by Dialing or to the said system "EPEOS" for Scheduled Recording of Emissions by Order of Sources.
Ces systèmes utilisant pour la diffusion de l'information une procédure dite "DIDON" pour Diffusion de Données Numériques, concernent un système de videotext diffusé, un système de videotext interactif, respectivement un système de messagerie de programmes par télécommande, depuis une source d'émission, de l'action d'enregistrement par un équipement récepteur, tel qu'un magnétoscope. L'application du processus de contrôle d'accès à de tels systèmes a été proposée. Une telle application pose le problème du verrouillage de l'information à l'émission, verrouillage par chiffrement ou embrouillage, puis du déverrouillage de l'information chiffrée ou verrouillée à la réception, compte- tenu des critères d'habilitation des usagers et des spécificités du système à contrôler.These systems using for the dissemination of information a so-called "DIDON" procedure for Diffusion of Digital Data, relate to a broadcast videotext system, an interactive videotext system, respectively a program messaging system by remote control, from a source of transmission, of the recording action by a receiving equipment, such as a video recorder. The application of the access control process to such systems has been proposed. Such an application poses the problem of locking information on transmission, locking by encryption or scrambling, then unlocking encrypted information or locked on reception, account- given the user authorization criteria and the specifics of the system to be checked.
En particulier un système de contrôle d'accès appliqué aux systèmes précités a été développé et décrit dans la demande de brevet français 79 02995 (2 448 825) mise à la disposition du public le 5 septembre 1980. Dans le système de contrôle d'accès précité, on utilise un processus à double clé comprenant, une clé de service, qui permet de verrouiller l'information, cette clé étant changée de manière aléatoire à des intervalles courts, de l'ordre de quelques minutes, et une clé dite d'abonnement, pouvant prendre plusieurs valeurs Ci selon le type d'abonnement. Cette clé change elle aussi de manière aléatoire, à des intervalles plus longs, de l'ordre du mois. Elle est inscrite sur un support d'abonnement, tel qu'une carte intelligente ou carte de crédit, lequel est introduit dans chaque poste récepteur. Des messages particuliers sont composés à l'émission et transmis avec les données verrouillées. Ces messages permettent, de restituer la clé de service, dans le poste récepteur, puis d'ouvrir la serrure électronique qui verrouille l'information verrouillée transmise.In particular, an access control system applied to the aforementioned systems has been developed and described in French patent application 79 02995 (2 448 825) made available to the public on September 5, 1980. In the access control system aforementioned, a dual key process is used comprising, a service key, which makes it possible to lock the information, this key being changed randomly at short intervals, of the order of a few minutes, and a so-called key subscription, which can take several Ci values depending on the type of subscription. This key also changes randomly, at longer intervals, of the order of a month. It is entered on a subscription medium, such as a smart card or credit card, which is inserted into each receiving station. Special messages are composed on transmission and transmitted with the data locked. These messages make it possible to restore the service key in the receiving station, then to open the electronic lock which locks the locked information transmitted.
Un tel processus a été l'objet de nombreux développements technologiques, lesquels ont donné lieu à l'établissement de la norme UTESuch a process has been the subject of numerous technological developments, which have given rise to the establishment of the UTE standard.
C90-007 "Système d'accès conditionnel pour systèmes de diffusion numérique".C90-007 "Conditional access system for digital broadcasting systems".
De manière générale, à partir des enseignements de la demande de brevet français précitée, les dispositions retenues par le texte de la norme précédemment mentionnée ont pour objet la définition de spécifications de systèmes de contrôle d'accès conditionnel à des informations embrouillées ou chiffrées qui permettent de s'assurer que les programmes de télévision, de radio, des services de consultation de données ou d'autres types de services ne sont accessibles qu'aux seuls usagers qui remplissent des conditions et satisfont à des critères bien précis, liés essentiellement à un paiement de la consultation des programmes ou des services précités.In general, based on the teachings of the aforementioned French patent application, the provisions adopted by the text of the previously mentioned standard relate to the definition of specifications for conditional access control systems to scrambled or encrypted information which allow ensure that television, radio programs, data consultation services or other types of services are accessible only to users who meet certain conditions and meet very specific criteria, essentially linked to a payment for consultation of the aforementioned programs or services.
Dans ce but, de tels systèmes permettent d'assurer la gestion à distance du contrôle d'accès à des informations embrouillées au moyen d'une clé de service et transmises entre un centre d'émission et au moins un poste récepteur. Le centre d'émission comprend un module de calcul d'un mot de contrôle, CW, contenant au moins la clé de service, et un module de chiffrement du mot de contrôle, CW, au moyen d'une clé d'exploitation, SOK. Un module générateur de messages de contrôle des titres d'accès, messages ECM, contenant au moins le mot de contrôle chiffré et des paramètres de contrôle de titres d'accès et un module générateur de messages de gestion des titres d'accès, messages EMM, sont prévus. Les messages ECM et les messages EMM peuvent être multiplexes dans le flux des informations chiffrées transmises. Chaque poste récepteur comporte au moins un terminal de désembrouillage des informations embrouillées et un module de contrôle d'accès comprenant un processeur de sécurité (PS) hébergé par exemple par une carte de contrôle d'accès introduite dans le terminal. Le processeur de sécurité comporte la clé d'exploitation SOK et des titres d'accès, mémorisés en mémoire interne sécurisée, et un module de déchiffrement, le processeur de sécurité permettant, à partir de la clé d'exploitation et du mot de contrôle chiffré de restituer la clé de service, sur critère de vérification de l'un des titres d'accès inscrits, à partir des paramètres de contrôle des titres d'accès.To this end, such systems make it possible to remotely manage access control to scrambled information by means of a service key and transmitted between a sending center and at least one receiving station. The emission center includes a module for calculating a word control, CW, containing at least the service key, and a control word encryption module, CW, by means of an exploitation key, SOK. A module for generating access title control messages, ECM messages, containing at least the encrypted control word and parameters for controlling access titles and a module for generating access title management messages, EMM messages , are provided. ECM messages and EMM messages can be multiplexed in the stream of transmitted encrypted information. Each receiving station comprises at least one terminal for descrambling scrambled information and an access control module comprising a security processor (PS) hosted for example by an access control card inserted in the terminal. The security processor comprises the operating key SOK and access titles, stored in secure internal memory, and a decryption module, the security processor making it possible, from the operating key and the encrypted control word to restore the service key, on the basis of the verification criteria for one of the registered access titles, from the access title control parameters.
Chaque terminal de désembrouillage comprend un module de désembrouillage permettant, à partir de la clé de service restituée, de déchiffrer l'information embrouillée transmise, pour utilisation par l'utilisateur abonné habilité détenteur de la carte de contrôle d'accès.Each descrambling terminal comprises a descrambling module making it possible, from the restored service key, to decrypt the scrambled information transmitted, for use by the authorized subscriber user holding the access control card.
De tels systèmes, développés dans le cadre des dispositions de la norme UTE C 90-007 précitée, donnent satisfaction, dans la mesure où, d'une part, les calculs de restitution de la clé de service et les secrets, clé d'exploitation, nécessaires à l'exécution de ces calculs, sont localisés en zone mémoire protégée de la carte de contrôle d'accès, la clé d'exploitation n'étant jamais accessible par lecture externe, et où, d'autre part, la transmission et la gestion de titres d'accès, mémorisés dans la mémoire du processeur de sécurité, est rendue totalement indépendante du contrôle d'accès en tant que tel, conditionné à la détention de la clé d'exploitation courante, afin de permettre la restitution de la clé de service courante, puis le désembrouillage des données embrouillées au moyen de cette dernière. La présente invention a pour objet la mise en œuvre d'un protocole de gestion à distance du contrôle d'accès à des informations embrouillées permettant une application du processus de contrôle d'accès à tout type de service en ligne, lié en particulier à des opérations de transaction électronique, indépendamment du type de transmission des données embrouillées.Such systems, developed within the framework of the aforementioned standard UTE C 90-007, give satisfaction, insofar as, on the one hand, the calculations of restitution of the service key and the secrets, operating key , necessary for the execution of these calculations, are located in the protected memory area of the access control card, the operating key being never accessible by external reading, and where, on the other hand, the transmission and the management of access titles, stored in the memory of the security processor, is made completely independent of the access control as such, conditioned on the possession of the current operating key, in order to allow the restitution of the current service key, then descrambling the scrambled data using the latter. The present invention relates to the implementation of a remote management protocol for controlling access to scrambled information allowing application of the access control process to any type of online service, linked in particular to electronic transaction operations, regardless of the type of scrambled data transmission.
Un autre objet de la présente invention est, en particulier, la mise en œuvre d'un protocole de gestion à distance du contrôle d'accès à des informations chiffrées d'un très haut niveau de sécurité, le dialogue terminal de désembrouillage/processeur de sécurité, point d'attaque privilégié des pirates et perceurs de chiffre, étant soumis à un protocole de sécurisation local.Another object of the present invention is, in particular, the implementation of a remote management protocol for controlling access to encrypted information of a very high level of security, the terminal descrambling / processor dialogue. security, a privileged point of attack for pirates and ciphers, being subject to a local security protocol.
Un autre objet de la présente invention est, en outre, la mise en œuvre de messages spécifiques, tels que des messages EPM, constituant des messages de liaison de gestion des titres d'accès et assurant la liaison entre message ECM et message EMM.Another object of the present invention is, moreover, the implementation of specific messages, such as EPM messages, constituting link messages for managing access titles and ensuring the link between ECM message and EMM message.
Un autre objet de la présente invention est, enfin, la mise en œuvre d'un protocole de gestion à distance du contrôle d'accès à des informations embrouillées, appliqué à des services les plus divers, tels que la conduite sécurisée en ligne de transaction électronique, par l'intermédiaire d'une voie de retour grâce à la transmission de messages programmables, ce qui permet le traitement de variables d'état représentatives de situations et d'environnements les plus divers, indépendamment du type de service et de transaction mis en œuvre.Another object of the present invention is, finally, the implementation of a remote management protocol for controlling access to scrambled information, applied to a wide variety of services, such as secure online transaction management. electronic, via a return channel thanks to the transmission of programmable messages, which allows the processing of state variables representative of the most diverse situations and environments, regardless of the type of service and transaction implemented.
Le protocole de gestion à distance du contrôle d'accès à des informations embrouillées au moyen d'une clé de service et transmises en réseau, objet de l'invention, est mis en œuvre entre un centre d'émission et au moins un poste récepteur. La transmission des informations embrouillées est accompagnée d'un mot de contrôle contenant au moins la clé de service, mot de contrôle chiffré au moyen d'une clé d'exploitation. Cette transmission du cryptogramme du mot de contrôle est effectuée au moyen de messages de contrôle de titres d'accès, messages ECM, contenant au moins ce mot de contrôle chiffré et des paramètres de contrôle de titres d'accès. Les messages ECM sont transmis et multiplexes dans le flux des informations embrouillées avec des messages de gestion de titres d'accès, messages EMM. Chaque poste récepteur comporte au moins un terminal de désembrouillage des informations embrouillées et un module de contrôle d'accès muni d'un processeur de sécurité. Le processeur de sécurité comporte la clé d'exploitation et des titres d'accès inscrits alloués à un utilisateur abonné mémorisés en mémoire protégée du processeur de sécurité et permet à partir de la clé d'exploitation et du mot de contrôle chiffré de restituer la clé de service sur critère de vérification des titres d'accès inscrits. Chaque terminal de désembrouillage permet à partir de la clé de service restituée le désembrouillage des informations embrouillées pour utilisation par un utilisateur abonné habilité.The remote management protocol for controlling access to information scrambled by means of a service key and transmitted over a network, object of the invention, is implemented between a transmission center and at least one receiving station. . The transmission of scrambled information is accompanied by a control word containing at least the service key, a control word encrypted by means of an exploitation key. This transmission of the control word cryptogram is carried out by means of access title control messages, ECM messages, containing at least this encrypted control word and access title control parameters. ECM messages are transmitted and multiplexed in the flow of scrambled information with access title management messages, EMM messages. Each receiver station comprises at least one descrambling terminal for scrambled information and an access control module provided with a security processor. The security processor comprises the operating key and registered access titles allocated to a subscriber user stored in the protected memory of the security processor and allows the key to be restored from the operating key and the encrypted control word. service based on criteria for verifying registered access tickets. Each descrambling terminal makes it possible, from the restored service key, to descramble scrambled information for use by an authorized subscriber user.
Il est remarquable en ce qu'il consiste au moins à transmettre du centre d'émission vers au moins un poste récepteur et/ou vers le processeur de sécurité associé à ce dernier un message de commande comportant des champs de données formant au moins un gabarit d'entrée, des données applicatives de commande et une redondance cryptographique ou signature numérique. Le gabarit d'entrée contient les attributs de sécurité appliqués aux données applicatives de commande. La redondance cryptographique ou signature numérique permet d'authentifier et de garantir l'intégrité du message de commande à partir des attributs de sécurité.It is remarkable in that it consists at least of transmitting from the transmission center to at least one receiving station and / or to the security processor associated with the latter a command message comprising data fields forming at least one template. input, command application data and cryptographic redundancy or digital signature. The input template contains the security attributes applied to the control application data. Cryptographic redundancy or digital signature makes it possible to authenticate and guarantee the integrity of the command message from the security attributes.
Il consiste en outre à soumettre l'échange d'instructions d'action et de réponses à ces instructions d'action entre le terminal de désembrouillage et le processeur de sécurité à un protocole de sécurisation local spécifique permettant de se prémunir contre une écoute locale à l'interface terminal de désembrouillage/processeur de sécurité, pour exécuter de manière sécurisée une suite de tâches constituées par l'exécution d'au moins une instruction d'action.It also consists in subjecting the exchange of action instructions and responses to these action instructions between the descrambling terminal and the security processor to a specific local security protocol making it possible to guard against local eavesdropping. the descrambling terminal / security processor interface, for securely executing a series of tasks consisting of the execution of at least one action instruction.
Le protocole objet de la présente invention trouve application à la gestion à distance du contrôle d'accès à des informations embrouillées ou chiffrées transmises périodiquement en réseau, quel que soit le type de réseau de transmission mis en œuvre, les critères de synchronisation de la transmission de l'information embrouillée ou chiffrée, du mot de contrôle chiffré et de la clé de service associée à ce dernier, le cas échéant de la clé d'exploitation utilisée, devant seuls être satisfaits. Il sera mieux compris à la lecture de la description et à l'observation des dessins ci-après dans lesquels :The protocol object of the present invention finds application to the remote management of access control to scrambled or encrypted information periodically transmitted over a network, whatever the type of transmission network used, the criteria for synchronization of the transmission. scrambled or encrypted information, the encrypted control word and the service key associated with the latter, if applicable of the operating key used, which alone must be satisfied. It will be better understood on reading the description and on observing the drawings below in which:
- la figure 1a représente, à titre illustratif, un organigramme des étapes essentielles de mise en œuvre du protocole de gestion à distance du contrôle d'accès à des informations embrouillées, objet de la présente invention ;- Figure 1a shows, by way of illustration, a flowchart of the essential steps for implementing the remote management protocol for controlling access to scrambled information, object of the present invention;
- la figure 1b représente, à titre illustratif, une variante de mise en œuvre du protocole objet de la présente invention illustré en figure 1a, ce protocole présentant un caractère interactif, lors de la présence d'une voie de retour entre poste récepteur et centre d'émission ou centre de gestion de ce centre d'émission ;- Figure 1b shows, by way of illustration, an alternative implementation of the protocol object of the present invention illustrated in Figure 1a, this protocol having an interactive character, during the presence of a return channel between receiving station and center transmission or management center of this transmission center;
- les figures 2a à 2c représentent, à titre illustratif, la structure spécifique de messages de commande respectivement de réponse permettant la mise en œuvre du protocole objet de la présente invention ; - la figure 3a représente, à titre illustratif, un organigramme des étapes essentielles permettant la mise en œuvre d'un protocole de sécurisation local mis en œuvre entre le terminal de désembrouillage et le processeur de sécurité équipant le module de contrôle d'accès associé à ce dernier, pour assurer la transmission des messages de commande vers ce processeur de sécurité ; - la figure 3b représente, à titre illustratif, un organigramme des étapes essentielles permettant la mise en œuvre d'un protocole de sécurisation local conduit entre le processeur de sécurité équipant le module de contrôle d'accès et le terminal de désembrouillage pour assurer la transmission de messages de réponse vers ce terminal, le cas échéant vers le centre d'émission ou le centre de gestion d'émission ;- Figures 2a to 2c show, by way of illustration, the specific structure of respectively response control messages allowing the implementation of the protocol object of the present invention; FIG. 3a represents, by way of illustration, a flow diagram of the essential steps allowing the implementation of a local security protocol implemented between the descrambling terminal and the security processor equipping the access control module associated with the latter, to ensure the transmission of control messages to this security processor; - Figure 3b shows, by way of illustration, a flow diagram of the essential steps allowing the implementation of a local security protocol conducted between the security processor equipping the access control module and the descrambling terminal to ensure transmission response messages to this terminal, if applicable to the transmission center or the transmission management center;
- la figure 3c représente, à titre illustratif, un processus d'indexation des messages de commande respectivement de réponse susceptible d'être mis en œuvre dans le cadre du protocole de sécurisation local, afin de renforcer la sécurité et la fiabilité de ce dernier ; - la figure 3d représente, à titre illustratif, une variante de mise en œuvre du protocole de sécurisation local représenté en figure 3a, permettant de conférer au processeur de sécurité du module de contrôle d'accès associé à chaque terminal de désembrouillage une fonction de contrôle d'aiguillage des messages de commande, en fonction de leur destination au terminal de désembrouillage respectivement au processeur de sécurité lui-même;- Figure 3c shows, by way of illustration, a process of indexing respectively response control messages likely to be implemented within the framework of the local security protocol, in order to reinforce the security and reliability of the latter; - Figure 3d shows, by way of illustration, an alternative implementation of the local security protocol shown in Figure 3a, to give the security processor of the access control module associated with each descrambling terminal a control function referral control messages, depending on their destination at the descrambling terminal respectively at the security processor itself;
- la figure 4 représente, à titre illustratif, un exemple de mise œuvre d'un message de liaison entre message EMM et message ECM de l'art antérieur dans une application liée à l'utilisation d'un porte jetons électronique.- Figure 4 shows, by way of illustration, an example of implementation of a link message between EMM message and ECM message of the prior art in an application related to the use of an electronic token holder.
Une description plus détaillée du procédé interactif de gestion à distance du contrôle d'accès à des informations embrouillées conforme à l'objet de la présente invention sera maintenant donnée en liaison avec la figure 1a et les figures suivantes.A more detailed description of the interactive remote management method for controlling access to scrambled information in accordance with the object of the present invention will now be given in conjunction with FIG. 1a and the following figures.
En référence à la figure 1a précitée, on rappelle que le procédé objet de la présente invention est mis en œuvre entre un émetteur E, émetteur de messages, un poste récepteur PR comprenant un terminal de désembrouillage T auquel est associée un module de contrôle d'accès. Le module de contrôle d'accès est muni d'un processeur de sécurité et peut, par exemple, être constitué soit par une carte de contrôle d'accès du type carte à microprocesseur, soit par une carte virtuelle implantée dans un système plus complexe.With reference to FIG. 1a above, it will be recalled that the method which is the subject of the present invention is implemented between a transmitter E, transmitter of messages, a receiver station PR comprising a descrambling terminal T with which a control module is associated. access. The access control module is provided with a security processor and can, for example, be constituted either by an access control card of the microprocessor card type, or by a virtual card installed in a more complex system.
Les messages émis par l'émetteur de messages E sont destinés à assurer la gestion à distance du contrôle d'accès à des informations embrouillées au moyen d'une clé de service et transmises en réseau entre le centre d'émission émetteur de messages E et au moins un poste récepteur PR. La notion d'embrouillage des informations recouvre les opérations de chiffrement symétrique de ces informations au moyen de clés secrètes respectivement de chiffrement non symétrique au moyen de clé publique, clé privée.The messages sent by the message sender E are intended to remotely manage access control to scrambled information by means of a service key and transmitted over the network between the sending sender message center E and at least one PR receiver station. The concept of scrambling of information covers the operations of symmetric encryption of this information by means of secret keys respectively of non-symmetrical encryption by means of public key, private key.
La transmission des informations chiffrées est accompagnée d'un mot de contrôle CW contenant au moins la clé de service. Le mot de contrôle est chiffré au moyen d'une clé d'exploitation désignée SOK. La transmission du mot de contrôle chiffré est effectuée au moyen de messages de contrôle de titres d'accès désignés messages ECM contenant au moins le mot de contrôle chiffré et des paramètres de contrôle de titre d'accès. Les messages ECM sont transmis et peuvent être multiplexes dans le flux des informations chiffrées avec des messages de gestion de titres d'accès désignés messages EMM. Le processus d'émission des données chiffrées et le multiplexage des messages ECM et des messages EMM satisfait par exemple aux dispositions de la norme UTE C90-007 précédemment mentionnée dans la description. Pour cette raison, le processus précité ne sera pas décrit de manière plus détaillée. D'une manière générale, on rappelle que le module de contrôle d'accès associé à chaque terminal de désembrouillage T comporte la clé d'exploitation SOK ainsi que des titres d'accès inscrits alloués à un utilisateur abonné, détenteur autorisé du module de contrôle d'accès. La clé d'exploitation et les titres d'accès inscrits sont mémorisés en mémoire protégée du module de contrôle d'accès précité. Ce dernier comporte en outre un processeur de sécurité et des ressources cryptographiques permettant, à partir de la clé d'exploitation et du mot de contrôle chiffré, de restituer la clé de service ayant servi au chiffrement des informations embrouillées transmises. La restitution de la clé de service est effectuée sur critères de vérification des titres d'accès inscrits, ou d'au moins l'un des titres d'accès inscrits, à partir des paramètres de contrôle des titres d'accès transmis.The transmission of the encrypted information is accompanied by a control word CW containing at least the service key. The control word is encrypted using an exploitation key designated SOK. The transmission of the encrypted control word is carried out by means of access title control messages designated ECM messages containing at least the encrypted control word and access title control parameters. ECM messages are transmitted and can be multiplexed in the flow of information encrypted with access title management messages designated EMM messages. The process of transmitting the encrypted data and the multiplexing of the ECM messages and of the EMM messages satisfies for example the provisions of the standard UTE C90-007 previously mentioned in the description. For this reason, the above process will not be described in more detail. In general, it will be recalled that the access control module associated with each descrambling terminal T comprises the operating key SOK as well as registered access titles allocated to a subscribed user, authorized holder of the control module access. The operating key and the access titles entered are stored in the protected memory of the aforementioned access control module. The latter further comprises a security processor and cryptographic resources making it possible, from the operating key and the encrypted control word, to restore the service key used for encryption of the scrambled information transmitted. The service key is returned on the basis of verification criteria for the registered access titles, or at least one of the registered access titles, using the parameters for controlling the transmitted access titles.
Chaque terminal de désembrouillage permet, à partir de la clé de service restituée, d'effectuer le désembrouillage des informations embrouillées diffusées pour utilisation en clair par l'utilisateur abonné habilité.Each descrambling terminal makes it possible, from the restored service key, to descramble the scrambled information broadcast for use in clear by the authorized subscriber user.
Enfin, et dans le cadre de la mise en œuvre du procédé objet de la présente invention, chaque poste récepteur peut avantageusement être relié au centre d'émission, émetteur E, par l'intermédiaire d'une voie de retour permettant d'assurer une mise en œuvre interactive du procédé de gestion à distance conforme à l'objet de la présente invention.Finally, and within the framework of the implementation of the process which is the subject of the present invention, each receiver station can advantageously be connected to the transmission center, transmitter E, by means of a return channel enabling a interactive implementation of the remote management method according to the subject of the present invention.
Ainsi qu'on l'a représenté en figure 1a, on indique que le protocole objet de l'invention consiste au moins, en une étape A, à transmettre du centre d'émission vers au moins un poste récepteur PR et/ou vers le processeur de sécurité PS du module de contrôle d'accès associé à ce dernier un message de commande noté MC = [GE, DAC, RC] comportant des champs de données formant au moins un gabarit d'entrée GE, des données applicatives de commande DAC et des données d'authenticité RC pouvant être une redondance cryptographique, ou une signature numérique.As shown in FIG. 1a, it is indicated that the protocol which is the subject of the invention consists at least, in a step A, of transmitting from the transmission center to at least one receiver station PR and / or to the security processor PS of the access control module associated with the latter a control message denoted MC = [GE, DAC, RC] comprising data fields forming at least one input template GE, application data of DAC command and RC authenticity data which may be cryptographic redundancy, or a digital signature.
Le gabarit d'entrée contient les attributs de sécurité à appliquer aux données applicatives de commande DAC. Les données d'authenticité permettent d'authentifier le message de commande, ainsi qu'il sera décrit ultérieurement dans la description.The input template contains the security attributes to be applied to the DAC control application data. The authenticity data make it possible to authenticate the order message, as will be described later in the description.
L'étape A est suivie d'une étape B consistant à soumettre l'échange d'instructions d'action, entre le terminal de désembrouillage T et le processeur de sécurité PS du module de contrôle d'accès, à un protocole de sécurisation local spécifique. Le protocole de sécurisation local spécifique permet de se prémunir contre une écoute locale à l'interface terminal de désembrouillage/processeur de sécurité, pour exécuter de manière sécurisée une suite de tâches constituée par l'exécution d'au moins une instruction d'action.Step A is followed by a step B consisting in subjecting the exchange of action instructions, between the descrambling terminal T and the security processor PS of the access control module, to a local security protocol. specific. The specific local security protocol makes it possible to protect against local listening at the descrambling terminal / security processor interface, in order to execute in a secure manner a series of tasks constituted by the execution of at least one action instruction.
Conformément à un aspect particulièrement avantageux du protocole conforme à l'objet de la présente invention, on indique que le protocole de sécurisation local spécifique précité mis en œuvre à l'étape B permet de tenir compte de la destination des messages de commande MC au terminal T de désembrouillage respectivement au module de contrôle d'accès, ainsi qu'il sera décrit ultérieurement dans la description. En effet, en fonction du critère de sécurité maximale recherché, il est possible de mettre en œuvre différentes variantes d'exécution du protocole de sécurisation local, ceci en vue, notamment, d'assurer une sécurisation maximale de l'échange des données entre le terminal de désembrouillage T et le processeur de sécurité du module de contrôle d'accès. Le niveau de sécurisation maximale peut être défini comme consistant à réserver l'exécution de l'ensemble des opérations de chiffrement-déchiffrement aux organes internes du module, en particulier au processeur de sécurité de ce dernier, ainsi qu'il sera décrit ultérieurement dans la description.In accordance with a particularly advantageous aspect of the protocol in accordance with the object of the present invention, it is indicated that the aforementioned specific local security protocol implemented in step B makes it possible to take account of the destination of the control messages MC at the terminal T descrambling respectively to the access control module, as will be described later in the description. Indeed, depending on the maximum security criterion sought, it is possible to implement different variants of execution of the local security protocol, this with a view, in particular, to ensuring maximum security of the data exchange between the descrambling terminal T and the security processor of the access control module. The maximum level of security can be defined as consisting in reserving the execution of all of the encryption-decryption operations to the internal organs of the module, in particular to the security processor of the latter, as will be described later in the description.
Lorsque le ou les postes récepteurs PR sont munis d'une voie de retour, reliant chacun de ces récepteurs au centre d'émission E ou à un centre de gestion GE de ce dernier, l'étape B précitée peut alors, ainsi que représenté en figure 1 b, être suivie d'une étape C consistant à calculer et à transmettre sur la voie de retour, un message de réponse spécifique au message de commande MC précité. La transmission du message de réponse est effectuée à partir du poste récepteur PR, c'est-à-dire en fait du terminal de désembrouillage T, vers l'émetteur E ou le cas échéant vers le centre de gestion GE associé à cet émetteur et connecté en réseau avec ce dernier.When the receiver station (s) PR are provided with a return channel, connecting each of these receivers to the transmission center E or to a management center GE of the latter, the abovementioned step B can then, as shown in Figure 1b, be followed by a step C consisting of calculating and transmitting on the return channel, a response message specific to the above-mentioned control message MC. The transmission of the response message is carried out from the receiving station PR, that is to say in fact from the descrambling terminal T, to the transmitter E or, where appropriate, to the management center GE associated with this transmitter and networked with it.
Sur la figure 1 b, le message de réponse est noté MR = [G'E, DAR, RC, ST].In FIG. 1 b, the response message is noted MR = [G'E, DAR, RC, ST].
Il comporte des champs de données formant au moins un gabarit d'entrée G'E, des données applicatives de réponse DAR et des données d'état notées ST.It includes data fields forming at least one input template G'E, DAR response application data and state data denoted ST.
Il peut comporter également des données d'authenticité RC. Le gabarit d'entrée contient les attributs de sécurité appliqués aux données applicatives de réponse. Selon un aspect avantageux du protocole objet de la présente invention, l'absence de gabarit d'entrée G'E dans le message de réponse MR correspond à une absence de sécurité appliquée à ces données applicatives de réponse. On comprend, en particulier, que les données applicatives de réponse DAR en fonction de l'opération réalisée n'ont pas nécessairement à être chiffrées et qu'en conséquence, dans une telle situation, le champ ou une partie du champ des données applicatives de réponse DAR peut être simplement transmis en clair.It can also include RC authenticity data. The input template contains the security attributes applied to the response application data. According to an advantageous aspect of the protocol which is the subject of the present invention, the absence of an input template G'E in the response message MR corresponds to an absence of security applied to these response application data. It is understood, in particular, that the DAR response application data as a function of the operation carried out need not necessarily be encrypted and that consequently, in such a situation, the field or part of the field of application data DAR response can be simply transmitted in clear.
Au contraire, lorsque le message de commande transmis MC concerne des données sensibles, le champ ou une partie du champ formant les données applicatives de commande DAC peut être chiffré. Le champ contenant les données d'authenticité formées par la redondance cryptographique ou signature numérique RC peut être calculé à partir d'un protocole de calcul de signature à clé publique par exemple.On the contrary, when the transmitted control message MC concerns sensitive data, the field or part of the field forming the DAC control application data can be encrypted. The field containing the authenticity data formed by the cryptographic redundancy or digital signature RC can be calculated from a signature key calculation protocol for example.
D'une manière générale, on indique que le processus de sécurisation locale spécifique concerne l'échange de messages entre le terminal T et le processeur de sécurité PS.In general, it is indicated that the specific local security process relates to the exchange of messages between the terminal T and the security processor PS.
Dans un mode de réalisation non limitatif préférentiel, la liaison locale entre le terminal T de désembrouillage et le module de contrôle d'accès, constitué par une carte, est une liaison selon le protocole ISO 7816. Dans ces conditions, l'échange de messages locaux entre le terminal de désembrouillage T et la carte de contrôle d'accès correspond à des messages de commande de type dit C_APDU et de réponse dit de type R_APDU. Le protocole d'échange de ce type de messages ne sera pas décrit en détail, car il correspond à un protocole connu en tant que tel.In a preferred nonlimiting embodiment, the local link between the descrambling terminal T and the access control module, constituted by a card, is a link according to the ISO 7816 protocol. Under these conditions, the exchange of messages premises between the descrambling terminal T and the access control card corresponds to command messages of the so-called C_APDU type and of response messages of the R_APDU type. The protocol for exchanging this type of message will not be described in detail, because it corresponds to a protocol known as such.
Enfin, en ce qui concerne le calcul et la transmission des messages de réponse MR notamment sur la voie de retour, on indique que la voie de retour précitée peut être constituée par une liaison téléphonique du réseau téléphonique commuté par exemple, cette liaison étant, le cas échéant, associée à toute liaison en réseau hertzien ou autre de type classique afin d'assurer la transmission de chaque message de réponse MR vers l'émetteur E ou le centre de gestion d'émetteurs GE associé à ce dernier.Finally, with regard to the calculation and transmission of the MR response messages, in particular on the return channel, it is indicated that the aforementioned return channel can be constituted by a telephone link of the switched telephone network for example, this link being, the if necessary, associated with any radio network link or other conventional type in order to ensure the transmission of each response message MR to the transmitter E or the transmitter management center GE associated with the latter.
Une description plus détaillée de la structure des messages de commande MC respectivement de réponse MR sera maintenant donnée en liaison avec les figures 2a, 2b et 2c.A more detailed description of the structure of the control messages MC respectively of response MR will now be given in connection with FIGS. 2a, 2b and 2c.
Ainsi que représenté sur la figure 2a, on indique que chaque message de commande MC peut comporter avantageusement un champ de données supplémentaires formant un gabarit de réponse GR. Ce gabarit de réponse contient les attributs de sécurité à appliquer aux données applicatives de réponse.As shown in FIG. 2a, it is indicated that each control message MC can advantageously include an additional data field forming a response template GR. This response template contains the security attributes to be applied to response application data.
D'une manière générale, on indique que chaque message de commande MC, lorsqu'un tel message de commande comporte un gabarit de réponse GR, permet de fixer les conditions et attributs de sécurité à appliquer aux données applicatives de réponse ultérieures au message de commande MC considéré.In general, it is indicated that each control message MC, when such a control message includes a response template GR, makes it possible to set the security conditions and attributes to be applied to the application response data subsequent to the command message MC considered.
Il est ainsi possible de gérer non seulement la sécurité des messages de commande, mais également de l'ensemble des messages de réponse par changement des valeurs contenues dans le champ formant le gabarit de réponse GR de messages de commande MC successifs. Ainsi qu'on l'a en outre représenté en figure 2a, on indique que, pour tout message de commande MC, les données applicatives de commande DAC ou, le cas échéant, lorsque ces données applicatives de commande sont chiffrées, ces données, notées dans cette situation CKDAC, peuvent comporter une instruction d'action ou, de préférence, une liste d'instructions d'action. Sur la figure 2a, on a représenté une liste d'instructions d'action, cette liste étant notée :It is thus possible to manage not only the security of the control messages, but also of all the response messages by changing the values contained in the field forming the response template GR of successive control messages MC. As has also been represented in FIG. 2a, it is indicated that, for any command message MC, the DAC command application data or, where appropriate, when these command application data are encrypted, this data, noted in this CKDAC situation, may include an action instruction or, preferably, a list of action instructions. In FIG. 2a, a list of action instructions has been shown, this list being noted:
[ACT0[ACT1[ACT2...[ACTn]]]] La notation de la liste d'instructions d'action précitée correspond à une notation classique des listes. On comprend en particulier que chaque action notée ACTo à ACTn peut alors être exécutée séquentiellement par le destinataire du message de commande MC, ce destinataire étant, conformément à un aspect particulièrement avantageux du procédé objet de la présente invention, soit le terminal de désembrouillage T, soit le processeur de sécurité du module de contrôle d'accès précédemment cité.[ACT 0 [ACT 1 [ACT2 ... [ACT n ]]]] The notation of the above-mentioned action instruction list corresponds to a conventional notation of the lists. It will be understood in particular that each action denoted ACTo to ACT n can then be executed sequentially by the recipient of the control message MC, this recipient being, in accordance with a particularly advantageous aspect of the method which is the subject of the present invention, namely the descrambling terminal T , or the security processor of the aforementioned access control module.
Un mode de mise en œuvre particulièrement avantageux du procédé objet de la présente invention sera maintenant décrit en liaison avec la figure 2b. Ce mode de réalisation permet d'introduire une très grande souplesse d'utilisation des messages précités. Dans ce mode de réalisation, les messages précités, messages de commande et/ou de réponse, constituent alors des messages génériques désignés messages EXM. Les messages EXM peuvent, en raison de leur très grande souplesse d'utilisation et de la structure associée à ces derniers permettant d'introduire une telle souplesse d'utilisation, soit être déclinés en messages ECM, soit en messages EMM, ou encore en messages de gestion spécifique, ainsi qu'il sera décrit ci-après dans la description.A particularly advantageous embodiment of the method which is the subject of the present invention will now be described in conjunction with FIG. 2b. This embodiment makes it possible to introduce very great flexibility of use of the aforementioned messages. In this embodiment, the aforementioned messages, command and / or response messages, then constitute generic messages designated EXM messages. EXM messages can, because of their great flexibility of use and the structure associated with these allowing the introduction of such flexibility of use, either be declined in ECM messages, or in EMM messages, or in messages specific management, as will be described below in the description.
Dans ce but, ainsi que représenté en figure 2b, les données applicatives de commande et/ou de réponse sont programmables. En conséquence, le champ correspondant de ces données comporte une combinaison logique de conditions dont le résultat binaire de la vérification logique, vrai ou faux, permet d'engendrer un branchement conditionnel d'actions. Les actions sont traitées séquentiellement par le terminal de désembrouillage ou le processeur de sécurité PS de la carte de contrôle d'accès destinataire.For this purpose, as shown in FIG. 2b, the application and / or response application data are programmable. Consequently, the corresponding field of these data comprises a logical combination of conditions whose binary result of the logical verification, true or false, makes it possible to generate a conditional branching of actions. The actions are processed sequentially by the descrambling terminal or the security processor PS of the recipient access control card.
Sur la figure 2b, le caractère programmable des données applicatives de commande et/ou de réponse est représenté par la relation :In FIG. 2b, the programmable nature of the command and / or response application data is represented by the relation:
Data = (Action|(lfBlock[Then Block][Else Block]))+ On comprend en particulier que, dans la relation précédente, Data désigne soit les données applicatives de commande DAC en clair ou, le cas échéant chiffrées, désignées par C«DAC, soit les données applicatives de réponse en clair désignées par DAR, ou le cas échéant chiffrées, désignées par CKDAR. La notation de la relation précédente est une notation de description métalinguistique de type Backus-Naur-Form qui sera explicitée ultérieurement dans la description.Data = (Action | (lfBlock [Then Block] [Else Block])) + It will be understood in particular that, in the preceding relation, Data designates either the DAC command application data in clear or, if appropriate encrypted, designated by C “DAC, or the response application data in clear designated by DAR, or the case if necessary encrypted, designated by CKDAR. The notation of the preceding relation is a notation of metalinguistic description of the Backus-Naur-Form type which will be explained later in the description.
En ce qui concerne la relation précédente, on indique que le message de commande et/ou de réponse et les données applicatives de commande ou de réponse constituent une phrase logique structurée pouvant contenir la relation logique :With regard to the preceding relation, it is indicated that the command and / or response message and the command or response application data constitute a structured logical sentence which may contain the logical relation:
Si ("If) : l'expression logique de condition est vérifiée ; Alors ("Then") : on exécute l'action ou la liste d'actions décrite dans le bloc descriptif de l'action ou de la liste d'actions associée à la condition vérifiée ;If ("If): the logical condition expression is verified; Then (" Then "): we execute the action or the list of actions described in the descriptive block of the action or of the associated list of actions on the verified condition;
Sinon ("Else") : on exécute l'action ou la liste d'actions décrites dans le bloc descriptif de l'action ou de la liste d'actions associée à cette condition non vérifiée. Sur la figure 2c, on a représenté la structure de messages de réponseOtherwise ("Else"): the action or the list of actions described in the description block of the action or of the list of actions associated with this unverified condition is executed. In Figure 2c, the structure of response messages is shown.
MR, cette structure comportant le gabarit d'entrée G'E, le gabarit de données applicatives de réponse DAR sous forme de données en clair ou chiffréesMR, this structure comprising the G'E input template, the DAR response application data template in the form of clear or encrypted data
CKDAR et le champ d'état ST. On rappelle en outre que, pour ce qui concerne les données applicatives de réponse DAR en clair ou sous forme chiffrée, telles que mentionnées précédemment, ces données correspondent à la structure de données Data telle que décrite en liaison avec la figure 2a ou, de préférence, avec la figure 2b.CKDAR and the ST status field. It will also be recalled that, with regard to the DAR response application data in clear or in encrypted form, as mentioned above, these data correspond to the Data data structure as described in connection with FIG. 2a or, preferably , with Figure 2b.
Grâce à la structure des messages de commande MC respectivement de réponse MR telle que décrite précédemment dans la description en liaison avec les figures 2a à 2c, on indique que les messages génériques EXM précédemment décrits peuvent, en raison de leur structure commune, être dédiés soit à des actions de gestion commerciale indépendante de, mais liés à, la gestion des titres d'accès, actions commerciales telles que gestion d'un porte jetons ou analogue implanté sur le module de contrôle d'accès, en fonction des titres d'accès inscrits dans le processeur de sécurité du module de contrôle d'accès, soit au contrôle des titres d'accès ou à la gestion optimisée des titres d'accès inscrits en fonction par exemple du comportement de l'utilisateur abonné habilité, ou encore à la gestion de la sécurité locale d'échange de messages entre le processeur de sécurité et le terminal de déchiffrement par des actions de liaison entre messages ECM et messages EMM, à des actions de gestion de sécurité des informations chiffrées.Thanks to the structure of the control messages MC respectively of response MR as described previously in the description in conjunction with FIGS. 2a to 2c, it is indicated that the generic messages EXM previously described may, because of their common structure, be dedicated either to actions of commercial management independent of, but linked to, the management of access tickets, commercial actions such as management of a token holder or the like installed on the access control module, depending on the access credentials registered in the security processor of the access control module, either to control access credentials or to optimize the management of access credentials registered according, for example, to the behavior of the authorized subscriber user, or to the management of the local security of message exchange between the security processor and the decryption terminal by actions of connection between ECM messages and EMM messages, to security management actions of the encrypted information.
Des exemples de structure générale des messages de commande respectivement de réponse seront maintenant donnés ci-après dans la description au moyen d'une notation de description métalinguistique apparentée à la forme BNF (Backus-Naur-Form) dans laquelle :Examples of the general structure of the response command messages respectively will now be given below in the description by means of a metalinguistic description notation related to the BNF form (Backus-Naur-Form) in which:
- A = BC : l'élément A est constitué de la séquence des éléments B et C, - A = (B)+ : l'élément A est constitué de 1 à n éléments B,- A = BC: element A consists of the sequence of elements B and C, - A = (B) + : element A consists of 1 to n elements B,
- A = (B)* : l'élément A est constitué de 0 à n éléments B,- A = (B) * : element A consists of 0 to n elements B,
- A = B|C : l'élément A est constitué de l'élément B ou de l'élément C,- A = B | C: element A consists of element B or element C,
- A = B[C] : l'élément A est constitué de l'élément B suivi optionnellement de l'élément C, - A = - : l'élément A est constitué de rien.- A = B [C]: element A consists of element B optionally followed by element C, - A = -: element A consists of nothing.
Une description sémantique des messages sera maintenant donnée dans la description.A semantic description of the messages will now be given in the description.
Par le terme message, on désigne tout message de commande MC à destination du processeur de sécurité PS du module ou de la carte de contrôle d'accès respectivement du terminal T en provenance de l'émetteur E ou du système de gestion d'émetteurs GE. Pour cette raison, on considérera que tout message de commande MC est en fait destiné au processeur de sécurité équipant soit le module, soit la carte de contrôle d'accès, réelle ou virtuelle.By the term message, is meant any command message MC intended for the security processor PS of the module or the access control card respectively of the terminal T from the transmitter E or the transmitter management system GE . For this reason, it will be considered that any command message MC is in fact intended for the security processor equipping either the module or the access control card, real or virtual.
Tout message de réponse MR est consécutif à un message de commande MC et à destination du terminal T ou des équipements amont du système d'émission. La structure générale des messages est alors la suivante, selon le tableau T1 ci-après : Tableau T1Any response message MR is consecutive to a command message MC and intended for the terminal T or the equipment upstream of the transmission system. The general structure of the messages is then as follows, according to table T1 below: Table T1
Structure générale des messages d'accès conditionnelGeneral structure of conditional access messages
Pour les commandes :For orders:
Command = Gabaritlnput [GabaritResponse] Data AuthenticityCommand = Gabaritlnput [GabaritResponse] Data Authenticity
Pour les réponses :For the answers:
Command = [[Gabaritlnput] Data [Authenticity]] StatusDataCommand = [[Gabaritlnput] Data [Authenticity]] StatusData
Pour les messages de commande MC :For MC command messages:
- un message de commande comprend un gabarit d'entrée et optionnellement un gabarit de réponse. Le gabarit de réponse optionnel décrit les mécanismes de sécurité à appliquer à la réponse.- a command message includes an input template and optionally a response template. The optional response template describes the security mechanisms to be applied to the response.
Les données applicatives de commande sont précédées par un ou deux gabarits, Gabaritlnput et GabaritResponse, seul le gabarit d'entrée indiquant les attributs de sécurité utilisés dans le message courant.The command application data is preceded by one or two templates, Gabaritlnput and GabaritResponse, only the input template indicating the security attributes used in the current message.
Lorsque des données applicatives de commande nécessitent deux gabarits, ces derniers précèdent les données applicatives dans le message.When application control data requires two templates, the latter precede the application data in the message.
De préférence, les informations décrites dans les gabarits d'entrée ou de réponse d'un message de commande MC sont émises en clair.Preferably, the information described in the input or response templates of an MC command message is transmitted in clear.
Les données applicatives de commande indiquent des actions spécifiques qui sont prises en compte par le module ou la carte de contrôle d'accès ou le terminal de désembrouillage T.The application control data indicate specific actions which are taken into account by the access control module or card or the descrambling terminal T.
D'une manière générale, les données applicatives de commande sont émises à partir des équipements distants, c'est-à-dire de l'émetteur E, et transmises sous forme chiffrée afin d'assurer la confidentialité de ces données. Pour les messages de réponse MR : - le gabarit d'entrée G'E contient les attributs de sécurité qui sont appliqués aux données applicatives de réponse présentes dans la réponse. L'absence de gabarit indique qu'aucune sécurité n'est appliquée aux données applicatives. Le message de réponse MR associé à un message de commande MC peut être exploité soit localement par le terminal T de désembrouillage, soit par un équipement amont tel que l'émetteur ou le système de gestion d'émetteur GE, par l'intermédiaire de la voie de retour, ainsi que mentionné précédemment dans la description. Dans le premier cas, lorsque le message de réponse MR est exploité localement par le terminal T, le message de réponse n'est pas soumis à un chiffrement général, mais uniquement au protocole de sécurisation local, ainsi qu'il sera décrit ultérieurement dans la description. Au contraire, lorsque le message de réponse est destiné à une transmission sur la voie de retour, ce message de réponse MR est soumis à un processus de chiffrement général au moyen d'une clé de gestion spécifique par exemple.In general, the application control data is sent from remote equipment, that is to say from the transmitter E, and transmitted in encrypted form in order to ensure the confidentiality of this data. For MR response messages: - the G'E input template contains the security attributes which are applied to the response application data present in the response. The absence of a template indicates that no security is applied to the application data. The response message MR associated with a control message MC can be operated either locally by the descrambling terminal T, or by upstream equipment such as the transmitter or the transmitter management system GE, via the return path, as previously mentioned in the description. In the first case, when the response message MR is used locally by the terminal T, the response message is not subject to general encryption, but only to the local security protocol, as will be described later in the description. On the contrary, when the response message is intended for a transmission on the return channel, this response message MR is subjected to a general encryption process by means of a specific management key for example.
Bien entendu, les messages de réponse MR peuvent également comprendre optionnellement des données d'authenticité, redondance cryptographique ou signature numérique, pour authentifier et garantir l'intégrité du message de réponse lui-même. Le champ relatif à ces données d'authentification est absent lorsque le gabarit d'entrée associé est absent.Of course, the MR response messages can also optionally include authenticity data, cryptographic redundancy or digital signature, to authenticate and guarantee the integrity of the response message itself. The field relating to this authentication data is absent when the associated input template is absent.
En ce qui concerne le champ d'état, désigné par ST, un message de réponse MR contient toujours un statut ou champ d'état précisant le compte- rendu sur la structure du message, c'est-à-dire :Regarding the status field, designated by ST, a response message MR always contains a status or status field specifying the report on the structure of the message, that is to say:
- le message n'a pu être interprété, dans ce cas la réponse ne contient que le statut ST,- the message could not be interpreted, in this case the response contains only the ST status,
- le message a été traité, dans ce cas, la réponse contient les données applicatives de la réponse et le statut ST.- the message has been processed, in this case, the response contains the application data for the response and the ST status.
Des indications plus spécifiques relatives au champ de données de gabarit d'entrée des messages de commande et de réponse seront maintenant données.More specific indications relating to the input template data field of command and response messages will now be given.
En référence à la structure générale des messages précédemment mentionnée dans la description en liaison avec le tableau T1 , on rappelle que les gabarits définissent les paramètres nécessaires aux mécanismes de sécurité appliqués aux données applicatives de commande respectivement de réponse. Dans ces conditions, les deux gabarits d'entrée GE ou G'E et le gabarit de réponse GR peuvent comprendre les informations suivantes, selon le tableau T2 :With reference to the general structure of the messages previously mentioned in the description in conjunction with the table T1, it is recalled that the templates define the parameters necessary for the security mechanisms applied to the application data for respectively controlling the response. Under these conditions, the two input templates GE or G'E and the response template GR can include the following information, according to table T2:
Tableau T2Table T2
Structure d'un gabaritStructure of a template
Gabarit = RefFile [Algolds] Keylds [Reflnits]Template = RefFile [Algolds] Keylds [Reflnits]
Dans le tableau précité, la référence de fichier désignée par RefFile indique le fichier où les références de clé s'appliquent C'est le nom d'un fichier dédié, ou fichier maître, c'est-à-dire le nom d'un service distribué par le diffuseur de données chiffrées sous accès conditionnel. En règle générale, RefFile = SOID. SOID désigne un paramètre identificateur de service diffusé, pour Service Output Identifier en langage anglo-saxon. Les références d'algorithmes désignées Algolds précisent les algorithmes utilisés dans le message courant pour les fonctions cryptographiques associées au message décrites selon le tableau T3.In the aforementioned table, the file reference designated by RefFile indicates the file where the key references apply. It is the name of a dedicated file, or master file, that is to say the name of a service distributed by the encrypted data distributor under conditional access Typically, RefFile = SOID. SOID designates a parameter service identifier broadcast, for Service Output Identifier in English language. The references of algorithms designated Algolds specify the algorithms used in the current message for the cryptographic functions associated with the message described according to table T3.
Tableau T3Table T3
Structure des références d'algorithmesStructure of algorithm references
Algolds = AlgoAuthenld [AlgoConfld] [AlgoCipherld]Algolds = AlgoAuthenld [AlgoConfld] [AlgoCipherld]
Dans le tableau précité, AlgoAuthenld désigne la fonction d'authenticité du message, AlgoConfld désigne la fonction de confidentialité des données applicatives de commande respectivement de réponse, etIn the aforementioned table, AlgoAuthenld designates the message authenticity function, AlgoConfld designates the confidentiality function of the respective response application control data, and
AlgoCipherld désigne la fonction de chiffrement de données applicatives spécifiques de commande respectivement de réponse. Les références de clés Keylds précisent les clés utilisées dans le message courant pour la mise on œuvre de fonctions définies selon le tableau T4 : Tableau T4AlgoCipherld designates the function of encryption of specific application data, respectively command response. The keylds key references specify the keys used in the current message for the implementation of functions defined according to table T4: Table T4
Structure des références de clésKey reference structure
Keylds ≈ KeyAuthenld [KeyConfld] [KeyCipherld]Keylds ≈ KeyAuthenld [KeyConfld] [KeyCipherld]
dans lequel KeyAuthenld désigne la clé de vérification d'authenticité du message, KeyConfld désigne la clé de confidentialité des données applicatives de commande respectivement de réponse, KeyCipherld désigne la clé de chiffrement de données applicatives spécifiques.in which KeyAuthenld designates the key for verifying the authenticity of the message, KeyConfld designates the confidentiality key for the application and response response data respectively, KeyCipherld designates the encryption key for specific application data.
Les références de données initiales Reflnits sont des valeurs utilisées dans le message courant pour initialiser des fonctions d'authenticité du message désignées InitAuthen, respectivement de confidentialité des données applicatives InitConf.Reflnits initial data references are values used in the current message to initialize message authenticity functions designated InitAuthen, respectively confidentiality of InitConf application data.
La structure générale des messages est en conséquence la suivante :The general structure of the messages is therefore as follows:
. sans gabarit de réponse : lorsqu'aucun gabarit de réponse n'est spécifié dans le message de commande MC, aucun mécanisme de sécurité n'est appliqué à la réponse ;. without response template: when no response template is specified in the MC command message, no security mechanism is applied to the response;
- aucun gabarit n'est fourni dans le message de réponse MR ;- no template is provided in the MR response message;
- les données applicatives de réponse sont en clair dans le message de réponse MR ;- the response application data are in clear in the MR response message;
- aucune authenticité n'est adjointe aux données. Le couple message de commande MC/message de réponse MR présente alors la structure suivante, selon le tableau T5 : Tableau T5- no authenticity is added to the data. The pair command message MC / response message MR then has the following structure, according to table T5: Table T5
. avec gabarit de réponse : la structure des messages de commande respectivement de réponse est la suivante, selon le tableau T6 :. with response template: the structure of respectively response control messages is as follows, according to table T6:
Tableau T6Table T6
En règle générale, les dispositions applicables aux gabarits sont les suivantes :In general, the provisions applicable to the templates are as follows:
- si une fonction n'est pas nécessaire, les attributs de sécurité associés ne sont pas décrits explicitement ;- if a function is not necessary, the associated security attributes are not explicitly described;
- les messages contenant les données confidentielles et/ou des données chiffrées incluent obligatoirement un gabarit d'entrée pour l'authenticité du message.- messages containing confidential data and / or encrypted data must include an entry template for the authenticity of the message.
Des indications plus spécifiques seront maintenant données relativement aux structures de données constitutives des champs de données applicatives de commande respectivement de réponse. En référence à la structure générale des messages de commande respectivement de réponse, on rappelle que les données applicatives de commande d'un message de commande MC contiennent : - soit une action ou une liste d'actions traitées séquentiellement par le destinataire, c'est-à-dire par le processeur de sécurité du module de contrôle d'accès ou le terminal de désembrouillage T ;More specific indications will now be given relative to the data structures constituting the application response control data fields respectively. With reference to the general structure of the response respectively control messages, it is recalled that the application control data of a control message MC contain: - either an action or a list of actions processed sequentially by the recipient, this is ie by the security processor of the access control module or the descrambling terminal T;
- soit une combinaison logique de conditions dont le résultat binaire de la vérification, vrai ou faux, permet d'effectuer un branchement conditionnel , d'actions, lesquelles sont traitées en séquence par le destinataire.- either a logical combination of conditions whose binary result of the verification, true or false, makes it possible to carry out a conditional branching, of actions, which are processed in sequence by the recipient.
On rappelle que le message de commande, ou le cas échéant de réponse, répond alors à la phrase logique structurée pouvant comporter la relation logique :It is recalled that the command message, or if necessary a response message, then responds to the structured logical sentence which may include the logical relation:
Si AlorsIf then
Sinon précédemment mentionnée dans la description.Otherwise previously mentioned in the description.
Une telle structure peut être répétée à l'intérieur d'une structure de données désignée par TData, la combinatoire des conditions et des actions étant codée selon un processus de codage TLV, selon une structure de données ASN.1 avec des étiquettes de type TData.Such a structure can be repeated inside a data structure designated by TData, the combination of conditions and actions being coded according to a TLV coding process, according to an ASN.1 data structure with TData type labels. .
D'une manière générale, on indique qu'une condition simple est une condition comportant une seule action.In general, we indicate that a simple condition is a condition comprising a single action.
Une combinaison logique de conditions est constituée au moyen d'opérateurs logiques tels que les opérateurs classiques OR, AND, NOR et NAND réalisant les opérations logiques OU, ET, NON-OU et NON-ET.A logical combination of conditions is constituted by means of logical operators such as the conventional operators OR, AND, NOR and NAND performing the logical operations OR, AND, NON-OR and NON-AND.
En fonction du contexte des données applicatives traitées, le terminal de désembrouillage T est en mesure de choisir entre une réponse longue respectivement une réponse courte donnée dans un message de réponse MR associé à un message de commande MC.Depending on the context of the application data processed, the descrambling terminal T is able to choose between a long response respectively a short response given in a response message MR associated with a control message MC.
Les données applicatives d'une réponse longue contiennent avantageusement :The application data of a long response advantageously contains:
- la répétition de la structure de la commande ;- repetition of the order structure;
- pour chaque action demandée dans la commande : - la répétition de l'action demandée dans la commande,- for each action requested in the order: - the repetition of the action requested in the order,
- la description des informations demandées par chaque action de la commande, ces informations étant fournies par la carte ou le terminal, - un compte-rendu pour chaque action, afin de renseigner l'émetteur E sur l'exécution de l'action.- the description of the information requested by each action of the command, this information being provided by the card or the terminal, - a report for each action, in order to inform the issuer E on the execution of the action.
Les données applicatives d'une réponse courte contiennent, pour chaque action définie :The application data of a short response contains, for each defined action:
- un bloc principal message simple ou action présente dans un message conditionnel hors combinatoire de conditions, ou- a main block simple message or action present in a conditional message excluding combinatorial of conditions, or
- bloc Alors et/ou Sinon présent dans la commande et exécuté ou non- Then and / or Otherwise block present in the command and executed or not
- la description des informations demandées par chaque action du ou des blocs, ces informations sont fournies par la carte ou module de contrôle d'accès ou le terminal de désembrouillage T ; - un compte-rendu pour chaque action du ou des blocs, afin de renseigner l'émetteur E sur le résultat de l'exécution de l'action.- the description of the information requested by each action of the block (s), this information is provided by the access control card or module or the descrambling terminal T; - a report for each action of the block or blocks, in order to inform the emitter E on the result of the execution of the action.
Ainsi, chaque message de commande MC peut comporter un champ ou un bit de spécification du format de réponse du message de réponse correspondant associé à ce dernier. Le format de réponse longue ou courte peut être choisi par le terminal de désembrouillage, en fonction du contexte applicatif et du détail d'informations requis dans le cadre de ce contexte applicatif. Une pluralité de formats de réponse peut être prévue.Thus, each control message MC can include a field or a bit for specifying the response format of the corresponding response message associated with the latter. The long or short response format can be chosen by the descrambling terminal, depending on the application context and the detail of information required in the context of this application context. A plurality of response formats can be provided.
Un exemple de structure de message simple de commande MC respectivement de réponse MR longue ou courte est donné dans le tableau T7 : An example of a simple command message structure MC respectively of long or short response MR is given in table T7:
Tableau T7Table T7
La structure générale des données applicatives de commande respectivement de réponse permet le codage de la combinatoire des conditions. Une telle structure peut être récursive et représentée dans ce cas, selon le tableau T8 : Tableau T8The general structure of the respective response control application data allows the coding of the combinatorics of the conditions. Such a structure can be recursive and represented in this case, according to table T8: Table T8
Structure générale des données applicativesGeneral structure of application data
Pour les commandes :For orders:
Data = ( Action | (IfBlock [ThenBlock] [ElseBlock] ) )+ Data = (Action | (IfBlock [ThenBlock] [ElseBlock])) +
Or
Action = Action demandée.Action = Action requested.
IfBlock = "Andlf (lfBlock|Action )+ 1 "Orlf (IfBlock | Action)+ 1 "NAndlf (lfBlock|Action)+|IfBlock = "Andlf (lfBlock | Action) + 1" Orlf (IfBlock | Action) + 1 "NAndlf (lfBlock | Action) + |
"NOrlf " (IfBlock | Action)+. ThenBlock = "Then" (Action)*. ElseBlock = "Else" (Action)+."NOrlf" (IfBlock | Action) + . ThenBlock = "Then" (Action) *. ElseBlock = "Else" (Action) + .
Pour les réponses longues :For long answers:
Data = ((Action[Result]StatusAction) | (IfBlockR [ThenBlockLR] [ElseBlockLR]))+ Data = ((Action [Result] StatusAction) | (IfBlockR [ThenBlockLR] [ElseBlockLR])) +
Or
Resuit = Informations demandées par l'action lorsqu'il y en a.Resuit = Information requested by the action when there is one.
StatusAction = Compte-rendu sur chaque action.StatusAction = Report on each action.
IfBlockR = "And IF" (IfBlockR | (Action [Resuit] StatusAction); |IfBlockR = "And IF" (IfBlockR | (Action [Resuit] StatusAction); |
"Orlf (IfBlockR | (Action [Resuit] StatusAction))+|"Orlf (IfBlockR | (Action [Resuit] StatusAction)) + |
"NAndlf (IfBlockR | Action [Resuit] StatusAction))+|."NAndlf (IfBlockR | Action [Resuit] StatusAction)) + |.
"NOrlf (IfBlockR [Resuit] StatusAction))+ ThenBlockLR = "Then" (Action [Resuit] StatusAction)+. ElseBlockLR = "Else" (Action [Resuit] StatusAction)*."NOrlf (IfBlockR [Resuit] StatusAction)) + ThenBlockLR =" Then "(Action [Resuit] StatusAction) + . ElseBlockLR =" Else "(Action [Resuit] StatusAction) * .
Pour les réponses courtes :For short answers:
Data ≈ (([Resuit] StatusAction) | ([ThenBlockSR] [ElseBlockSR]))+ Data ≈ (([Resuit] StatusAction) | ([ThenBlockSR] [ElseBlockSR])) +
Or
Resuit = Informations demandées par l'action lorsqu'il y en a. StatusAction = Compte-rendu sur chaque action. ThenBlockSR = "Then" [Resuit] StatusAction)+. ElseBlockSR = "Else" [Resuit] StatusAction)+.Resuit = Information requested by the action when there is one. StatusAction = Report on each action. ThenBlockSR = "Then" [Resuit] StatusAction) + . ElseBlockSR = "Else" [Resuit] StatusAction) + .
Les règles d'exécution sont alors les suivantes :The execution rules are then as follows:
- 1. Dans une liste d'actions, les actions sont traitées dans l'ordre de la liste.- 1. In an action list, actions are processed in the order of the list.
- 2. Dans une clause Andif, NAndlf, Orlf, ou NOrlf, toutes les actions de la liste associée peuvent être évaluées. - 3. Dans une clause Andlf ou NAndlf, les actions de la liste associée sont exécutées tant que la clause reste vraie.- 2. In an Andif, NAndlf, Orlf, or NOrlf clause, all the actions in the associated list can be evaluated. - 3. In an Andlf or NAndlf clause, the actions of the associated list are executed as long as the clause remains true.
- 4. Dans une clause Orlf ou NOrlf, la dernière action exécutée de la liste associée est celle qui rend la clause vraie.- 4. In an Orlf or NOrlf clause, the last action performed in the associated list is the one that makes the clause true.
A titre d'exemple non limitatif, on indique que, les données applicatives de commande respectivement de réponse transportées dans un message tel qu'un message de commande MC respectivement de réponse MR, peuvent être : - consulter 01 ou mettre à jour l'objet 02, 01 et 02 désignant des objets ;By way of nonlimiting example, it is indicated that, the response control application data transported respectively in a message such as a control message MC respectively response MR, can be: - consult 01 or update the object 02, 01 and 02 designating objects;
- si les actions contrôlées 01 ou contrôlées 02 sont vérifiées, alors déchiffrer 03, où 03 désigne, à titre d'exemple non limitatif, le cryptogramme des mots de contrôle CW, c'est-à-dire les mots de contrôle CW chiffrés au moyen de la clé d'exploitation SOK.- if the controlled actions 01 or controlled 02 are verified, then decipher 03, where 03 designates, by way of nonlimiting example, the cryptogram of the control words CW, that is to say the control words CW encrypted with using the SOK operating key.
Une description plus détaillée du protocole de sécurisation locale spécifique constitutif de l'étape B de la figure 1a ou 1b sera maintenant donnée en liaison avec les figures 3a à 3d.A more detailed description of the specific local security protocol constituting step B of FIG. 1a or 1b will now be given in conjunction with FIGS. 3a to 3d.
D'une manière générale, on rappelle que l'interface terminal de désembrouillage/processeur de sécurité du module de contrôle d'accès et, en particulier, carte de contrôle d'accès lorsque ce dernier est constitué par une carte à microprocesseur par exemple, est le point d'attaque privilégié des pirates et perceurs de chiffre en vue de tenter de compromettre le mot de contrôle CW, lorsque ce dernier est transmis du processeur de sécurité PS au terminal de désembrouillage T. En effet, tous les calculs de restitution du mot de contrôle CW sont effectués dans le processeur de sécurité, lequel présente un degré de sécurité maximal, les secrets nécessaires à la restitution du mot de contrôle ne pouvant être atteints par une lecture extérieure.In general, it will be recalled that the descrambling terminal / security processor interface of the access control module and, in particular, access control card when the latter is constituted by a microprocessor card for example, is the privileged point of attack for hackers and figure-piercers in an attempt to compromise the control word CW, when the latter is transmitted from the security processor PS to the descrambling terminal T. Indeed, all of the restitution calculations of the control word CW are carried out in the security processor, which has a maximum degree of security, the secrets necessary for the restitution of the control word being unable to be reached by an external reading.
D'une manière plus particulière, on rappelle que les données applicatives de commande de chaque message de commande reçues au niveau du terminal de désembrouillage T peuvent être en clair ou, au contraire, peuvent être chiffrées et sont désignées DAC respectivement CKDAC dans ces deux situations. On rappelle que les données applicatives de commande chiffréesMore particularly, it is recalled that the application control data of each control message received at the descrambling terminal T can be in the clear or, on the contrary, can be encrypted and are designated DAC respectively CKDAC in these two situations . Remember that the encrypted order application data
CKDAC ont été soumises par exemple à un processus de chiffrement général à partir d'une clé de gestion spécifique notée K dont dispose l'autorité assurant la gestion du contrôle d'accès et, en particulier, de la diffusion des données embrouillées par exemple.CKDAC have been subjected for example to a general encryption process using a specific management key denoted K which is available to the authority ensuring the management of access control and, in particular, of the distribution of scrambled data for example.
Afin de mettre en œuvre le protocole de sécurisation local, on indique que le terminal de désembrouillage T et le module de contrôle d'accès, en particulier la carte de contrôle d'accès constitutive de ce dernier par exemple, sont munis de ressources cryptographiques de chiffrement/déchiffrement, de calcul et de vérification d'authenticité. D'une manière simplifiée, on indique que ces ressources cryptographiques comportent des algorithmes et des clés de chiffrement respectivement de calcul et de vérification d'authenticité spécifiques représentées symboliquement par une clé de chiffrement/déchiffrement, de calcul et de vérification d'authenticité notée CL. Cette clé est localement partagée par chaque terminal de désembrouillage et par chaque module de contrôle d'accès et peut être spécifique à chaque couple ainsi constitué.In order to implement the local security protocol, it is indicated that the descrambling terminal T and the access control module, in particular the constituent access control card of the latter for example, are provided with cryptographic resources. encryption / decryption, calculation and authenticity verification. In a simplified manner, it is indicated that these cryptographic resources comprise algorithms and encryption keys respectively for specific calculation and verification of authenticity symbolically represented by an encryption / decryption, calculation and authenticity verification key noted CL . This key is locally shared by each descrambling terminal and by each access control module and can be specific to each pair thus formed.
Dans ces conditions, ainsi que représenté en figure 3a, le protocole de sécurisation local spécifique peut consister, au niveau du terminal de désembrouillage T, à soumettre en B1 au moins les données applicatives de commande du message de commande MC à un processus de chiffrement local et d'authentification locale. De préférence, la totalité des champs des messages de commande MC est soumise au protocole de sécurisation local. Sur la figure 3a, l'opération correspondante de chiffrement local et d'authentification locale est notée selon la relation : (Ξ L (MC) → CLMCUnder these conditions, as shown in FIG. 3a, the specific local security protocol can consist, at the descrambling terminal T, in submitting at B1 at least the application data for controlling the command message MC to a local encryption process. and local authentication. Preferably, all of the fields of the MC control messages are subject to the local security protocol. In FIG. 3a, the corresponding operation of local encryption and local authentication is noted according to the relation: (Ξ L (MC) → C L MC
Dans cette relation, on indique que l'opération < _. indique à la fois le chiffrement d'au moins soit les données applicatives de commande en clair DAC, soit les données applicatives de commande chiffrées CKDAC du message de commande MC et le calcul des valeurs de signature par exemple, pour engendrer des valeurs correspondantes chiffrées et des valeurs de signature permettant l'authentification des valeurs notées CLMC pour les données applicatives de commande en clair ou pour les données applicatives de commande chiffrées.In this relation, we indicate that the operation <_. indicates both the encryption of at least either the clear application application data DAC, or the encrypted control application data CKDAC of the control message MC and the calculation of signature values for example, to generate corresponding encrypted values and signature values allowing authentication of the values noted C L MC for clear ordering application data or for encrypted ordering application data.
Selon une caractéristique particulièrement avantageuse du protocole de sécurisation local spécifique objet de l'invention, on indique que le processus de chiffrement local et d'authentification locale est indépendant du processus de chiffrement mis en œuvre préalablement à la transmission du message de commande, c'est-à-dire en particulier, du processus de chiffrement général au moyen de la clé de gestion K précédemment mentionnée.According to a particularly advantageous characteristic of the specific local security protocol which is the subject of the invention, it is indicated that the local encryption and local authentication process is independent of the encryption process implemented prior to the transmission of the command message, ie that is to say in particular, of the general encryption process by means of the management key K previously mentioned.
L'étape B1 est alors suivie d'une étape B2 consistant à transmettre, du terminal de désembrouillage T vers le processeur de sécurité PS du module de contrôle d'accès, des message locaux de commande chiffrés formés à partir des données de commande localement sécurisées CLMC Sur la figure 3a, les messages locaux de commande chiffrés sont notés symboliquement LM(CLMC). Dans le cas où le module de contrôle d'accès est constitué par une carte de contrôle d'accès à microprocesseur, la transmission vers le processeur de sécurité PS à l'étape B2 peut être effectuée conformément au protocole ISO 7816, les messages locaux de commande étant constitués selon des messages de type C-APDU de manière connue en tant que telle.Step B1 is then followed by a step B2 consisting in transmitting, from the descrambling terminal T to the security processor PS of the access control module, encrypted local command messages formed from locally secure command data. CLMC In FIG. 3a, the encrypted local control messages are symbolically noted LM (CLMC). In the case where the access control module consists of a microprocessor access control card, the transmission to the security processor PS in step B2 can be carried out in accordance with ISO protocol 7816, the local messages of command being constituted according to messages of the C-APDU type in a manner known as such.
Le protocole de sécurisation local consiste ensuite, au niveau du processeur de sécurité PS équipant le module de contrôle d'accès, en une étape B3, à soumettre les messages locaux de commande chiffrés à un processus de déchiffrement local et d'authentification locale pour restituer le champ de données applicatives de commande précité.The local security protocol then consists, at the level of the security processor PS equipping the access control module, in a step B3, in subjecting the local encrypted control messages to a local decryption and local authentication process in order to restore the aforementioned command application data field.
L'opération réalisée à l'étape B3 est notée :The operation performed in step B3 is noted:
©CL (CLMC) → MC© CL (C L MC) → MC
Dans cette relation, ©CL(.) désigne l'opération de déchiffrement et d'authentification locale précitée.In this relationship, © CL (.) Designates the above-mentioned decryption and local authentication operation.
Suite à l'étape B3, on dispose soit des données applicatives de commande en clair DAC, soit des données applicatives de commande chiffrées selon le processus de chiffrement général CKDAC, constitutives du message de commande MC.Following step B3, there is either command application data in clear DAC, or command application data encrypted according to the general encryption process CKDAC, constituting the command message MC.
L'étape B3 est alors suivie de l'étape B4 consistant à soumettre le champ de données applicatives à un processus d'authentification, pour restituer à partir du champ de données applicatives de commande précité des suites d'instructions d'action exécutables selon au moins une tâche.Step B3 is then followed by step B4 consisting in subjecting the field of application data to an authentication process, in order to restore, from the field of application data of the abovementioned command, sequences of action instructions executable according to minus a task.
Sur la figure 3a, on indique que le processus d'authentification est noté selon la relation : <Sk (DAC.CKDAC) → DAC, CKDAC.In FIG. 3a, it is indicated that the authentication process is noted according to the relation: <Sk (DAC.CKDAC) → DAC, C K DAC.
Dans la relation précitée, l'opération dk(.) indique le processus d'authentification, lequel peut consister par exemple en une opération de vérification de signature à partir de la clé de gestion K utilisée lors du processus de chiffrement et d'authentification générale par l'opérateur gestionnaire du protocole objet de la présente invention et de la diffusion du service correspondant. On indique en effet que cette opération peut être réalisée à partir des attributs de sécurité transmis avec le message de commande MC, ces attributs permettant d'identifier et ainsi de restituer la clé de gestion K mémorisée au niveau du processeur de sécurité PS. A la fin de l'étape B4, on dispose des données applicatives de commande en clair DAC ou des données applicatives de commande chiffrées CKDAC selon le processus de chiffrement général, ainsi que mentionné précédemment dans la description.In the aforementioned relation, the operation dk (.) Indicates the authentication process, which can consist, for example, of a signature verification operation using the management key K used during the encryption and general authentication process. by the operator managing the protocol which is the subject of the present invention and the broadcasting of the corresponding service. It is in fact indicated that this operation can be carried out on the basis of the security attributes transmitted with the command message MC, these attributes making it possible to identify and thus to restore the management key K memorized at the level of the security processor PS. At the end of step B4, there is clear order application data DAC or encrypted control application data CKDAC according to the general encryption process, as mentioned previously in the description.
Lorsque les données applicatives de commande sont en clair, données DAC, l'étape B4 est alors suivie d'une étape B5 consistant à exécuter la suite d'instructions d'action exécutables selon une tâche. L'exécution est représentée sur l'étape B5, en partie gauche de la figure 3a.When the control application data are clear, DAC data, step B4 is then followed by a step B5 consisting in executing the series of action instructions executable according to a task. The execution is shown in step B5, on the left-hand side of FIG. 3a.
Au contraire, lorsque les données applicatives de commande sont chiffrées selon le chiffrement général, données CKDAC, l'étape d'exécution B5 peut, ainsi que représenté sur la figure 3a en partie droite, être subdivisée en une première étape B5a consistant à opérer un déchiffrement au moyen de la clé de gestion K de ces données applicatives de commande chiffrées, cette opération étant notée selon la relation : ®κ(CκDAC) → DAC.On the contrary, when the application control data is encrypted according to the general encryption, CKDAC data, the execution step B5 can, as shown in FIG. 3a in the right part, be subdivided into a first step B5a consisting in operating a decryption by means of the management key K of these encrypted control application data, this operation being noted according to the relation: ®κ (C κ DAC) → DAC.
Dans la relation précitée, Dκ(.) indique l'opération de déchiffrement proprement dite à partir de la clé de gestion K. L'étape B5a peut précéder l'étape B4 ou être exécutée en même temps.In the above relation, D κ (.) Indicates the decryption operation proper from the management key K. Step B5a can precede step B4 or be executed at the same time.
L'étape B5a est suivie d'une étape B5b d'exécution des données applicatives commande DAC.Step B5a is followed by a step B5b of execution of the DAC command application data.
Une description plus détaillée du protocole de sécurisation local spécifique mis en œuvre lors de l'établissement des messages de réponse sera maintenant donnée en liaison avec les figures 3b à 3d.A more detailed description of the specific local security protocol implemented during the establishment of the response messages will now be given in connection with FIGS. 3b to 3d.
En référence à la figure 3b précitée, on indique que le protocole de sécurisation local spécifique, suite à l'exécution d'au moins une instruction d'action exécutable selon au moins une tâche, consiste, au niveau du processeur de sécurité PS, à calculer des données applicatives de réponse à partir de l'exécution d'au moins une instruction d'action exécutable selon au moins une tâche à l'étape B6. On comprend en particulier que les données applicatives de réponse sont calculées à partir des données d'état obtenues suite à l'exécution des blocs relativement à la condition Alors des données applicatives de commande, ainsi que suite à la procédure d'évaluation des blocs non exécutés lorsque cette condition n'est pas vérifiée, mais suivie de la condition Sinon, ainsi que mentionné précédemment dans la description. En outre, les données applicatives de réponse DAR peuvent consister, ainsi que mentionné précédemment dans la description, en une phrase logique structurée contenant au moins la relation logique elle-même appliquée sur des variables d'état spécifiques.With reference to FIG. 3b above, it is indicated that the specific local security protocol, following the execution of at least one action instruction executable according to at least one task, consists, at the level of the security processor PS, in calculating response application data from the execution of at least one action instruction executable according to at least one task in step B6. It is understood in particular that the response application data are calculated from the state data obtained following the execution of the blocks relative to the condition Then of the control application data, as well as following the procedure for evaluating the blocks not executed when this condition is not checked, but followed by the condition Otherwise, as mentioned previously in the description. In addition, the DAR response application data can consist, as mentioned previously in the description, in a structured logical sentence containing at least the logical relation itself applied to specific state variables.
L'étape B6 est alors suivie d'une étape B7 consistant à soumettre les données applicatives de réponse DAR à un processus de sécurisation par chiffrement local et authentification locale du message de réponse MR pour engendrer des données applicatives de réponse localement sécurisées. Sur l'étape B7, le processus précité est symbolisé par la relation :Step B6 is then followed by a step B7 consisting in subjecting the DAR response application data to a process of securing by local encryption and local authentication of the response message MR in order to generate locally secure response application data. On step B7, the above process is symbolized by the relation:
(ΞCL(MR) → CLMR.(ΞCL (MR) → C L MR.
Dans la relation précédente, de même que lors de la mise en œuvre de l'étape B1 de la figure 3a, <_ _(•) indique l'opération de processus de sécurisation par chiffrement local et authentification locale pour obtenir les données chiffrées et sécurisées CLMR.In the previous relation, as well as during the implementation of step B1 of FIG. 3a, <_ _ (•) indicates the operation of the process of secure by local encryption and local authentication to obtain CLMR encrypted and secure data.
L'étape B7 est elle-même suivie d'une étape B8 consistant à transmettre, du processeur du sécurité PS vers le terminal de désembrouillage T, des messages locaux de réponse contenant les données applicatives de réponse localement sécurisées.Step B7 is itself followed by a step B8 consisting in transmitting, from the security processor PS to the descrambling terminal T, local response messages containing the locally secure response application data.
Sur la figure 3b, les messages locaux de réponse contenant les données applicatives de réponse localement sécurisées sont notés : LM(CLMR).In FIG. 3b, the local response messages containing the locally secure response application data are noted: LM (CLMR).
Lorsque le module de contrôle d'accès est constitué par une carte de contrôle d'accès connectée avec le terminal de désembrouillage selon un liaison locale conforme au protocole ISO 7816, les messages locaux de réponse précités sont constitués par des messages dits de type R-APDU. Le protocole de sécurisation locale spécifique, tel que représenté en figure 3b, est alors suivi, au niveau du terminal de désembrouillage T, par une étape B9 consistant à soumettre les données applicatives de réponse localement sécurisées à un processus de déchiffrement local et de vérification d'authenticité locale pour restituer les données applicatives de réponse d'origine constitutives du message de réponse MR.When the access control module consists of an access control card connected to the descrambling terminal according to a local link in accordance with ISO 7816 protocol, the above-mentioned local response messages consist of so-called R- type messages APDU. The specific local security protocol, as shown in FIG. 3b, is then followed, at the descrambling terminal T, by a step B9 consisting in subjecting the locally secure response application data to a local decryption and verification process. local authenticity to restore the original response application data constituting the response message MR.
Sur la figure 3b, l'opération correspondante est notée selon la relation :In FIG. 3b, the corresponding operation is noted according to the relation:
©CL (CLMR) → MR.© CL (C L MR) → MR.
Dans cette relation, l'opération ©CL(-) désigne l'opération de déchiffrement et de vérification d'authenticité locale réalisée à partir de la clé de chiffrement et d'authentification locale CL.In this relation, the operation © CL (-) designates the operation of decryption and verification of local authenticity carried out from the encryption and local authentication key CL.
Le protocole de sécurisation local mis en œuvre relativement au message de réponse et aux données applicatives de réponse DAR, tel que décrit en liaison avec la figure 3b, est parfaitement satisfaisant dans le cas où les données applicatives de réponse sont destinées au seul terminal de désembrouillage T. En effet, le processus de sécurisation locale mis en œuvre en particulier à l'étape B7 et, bien entendu, vis à vis des messages de commande MC à l'étape B1 de la figure 3a, est suffisant pour assurer une confidentialité stricte des messages locaux échangés sur la liaison locale entre le terminal de désembrouillage et le processeur de sécurité du module de contrôle d'accès. En effet, il est toujours envisageable de faire appel à des systèmes cryptographiques forts pour la mise en œuvre des processus de sécurisation locale, systèmes cryptographiques forts, tels que par exemple les masques jetables ou autres permettant d'assurer un chiffrement quasi parfait des messages locaux échangés sur la liaison locale, cible des pirates ou perceurs de chiffre.The local security protocol implemented with respect to the response message and the DAR response application data, as described in connection with FIG. 3b, is perfectly satisfactory in the case where the response application data are intended for the descrambling terminal only. T. Indeed, the local security process implemented in particular in step B7 and, of course, with respect to the control messages MC in step B1 of FIG. 3a, is sufficient to ensure strict confidentiality local messages exchanged on the local link between the descrambling terminal and the security processor of the access control module. Indeed, it is always conceivable to use strong cryptographic systems for the implementation of local security processes, strong cryptographic systems, such as for example disposable masks or others making it possible to ensure an almost perfect encryption of local messages. traded on the local link, target of pirates or figure-piercers.
En outre, le protocole de sécurisation local peut avantageusement être accompagné d'un processus d'indexation des messages de commande et de réponse afin de renforcer la sécurité et la fiabilité de l'ensemble en permettant la détection de filtrage ou de rejeu et ainsi, l'élimination de messages qui seraient répétés accidentellement et/ou intentionnellement par des personnes non habilitées. Dans ce but, ainsi que représenté en figure 3c, à chaque message de commande respectivement de réponse MC, MR est associée une valeur d'index courant notée je respectivement le pour les messages de commande et de réponse, les messages de commande et de réponse indexés étant dénotés MCjc respectivement MR|C. Les indices précités représentent la valeur courante des indices j et I affectés à chaque message de commande respectivement de réponse. Chaque valeur d'indice courant est incrémenté pour chaque nouveau message de commande respectivement de réponse, cette incrémentation étant réalisée localement soit au niveau du terminal de désembrouillage, soit au niveau du processeur de sécurité. La valeur courante est comparée à la valeur antérieure j respectivement I de l'index du message de commande respectivement de réponse qui a satisfait à la comparaison précitée.In addition, the local security protocol can advantageously be accompanied by a process of indexing the command and response messages in order to reinforce the security and the reliability of the assembly by allowing the detection of filtering or replay and thus, the elimination of messages which would be accidentally and / or intentionally repeated by unauthorized persons. For this purpose, as shown in FIG. 3c, each command message, respectively MC response, MR is associated with a current index value denoted i respectively for command and response messages, command and response messages. indexed being denoted MCj c respectively MR | C. The aforementioned indices represent the current value of the indices j and I assigned to each respectively response control message. Each current index value is incremented for each new response control message respectively, this incrementing being performed locally either at the descrambling terminal or at the security processor. The current value is compared with the previous value j respectively I of the index of the respectively response control message which satisfied the above-mentioned comparison.
Sur réponse négative à cette comparaison pour le message courant de commande respectivement de réponse, un message d'erreur est établi, un processus d'authentification réciproque terminal de désembrouillage/processeur de sécurité pouvant être déclenché par exemple.On a negative response to this comparison for the current response command message respectively, an error message is established, a reciprocal authentication process descrambling terminal / security processor being able to be triggered for example.
Au contraire, sur réponse positive à la comparaison précitée, le processus ou protocole de sécurisation locale peut alors être poursuivi sur la base du message de commande respectivement de réponse courant. Le processus d'indexation précité peut par exemple être mis en œuvre postérieurement à l'étape B4 de la figure 3a au niveau du processeur de sécurité, préalablement à l'étape B5 d'exécution par exemple. Enfin, un mode de mise en œuvre préférentiel du protocole de sécurisation local, dans lequel le processeur de sécurité du module de contrôle d'accès joue un rôle prépondérant de contrôle de l'ensemble des messages de commande reçus et traités par le terminal de désembrouillage et/ou le processeur de sécurité du module de contrôle d'accès, sera maintenant décrit en liaison avec la figure 3d.On the contrary, on a positive response to the aforementioned comparison, the local security process or protocol can then be continued on the basis of the current response command message respectively. The aforementioned indexing process can for example be implemented after step B4 of FIG. 3a at the level of the security processor, before step B5 of execution for example. Finally, a preferred mode of implementation of the local security protocol, in which the security processor of the access control module plays a predominant role in controlling all of the command messages received and processed by the descrambling terminal. and / or the security processor of the access control module, will now be described in conjunction with FIG. 3d.
De manière générale, on indique que le processeur de sécurité PS est doté d'une fonction de discrimination de la destination des messages de commande MC afin d'assurer tout contrôle de transmission et d'exécution des messages de commande respectivement de réponse sous l'autorité du protocole de sécurisation local mis en œuvre.In general, it is indicated that the security processor PS is equipped with a function of discriminating the destination of the control messages MC in order to ensure all control of transmission and execution of the control messages respectively of response under the authority of the local security protocol implemented.
Dans ce but, ainsi que représenté sur la figure 3d, le protocole de sécurisation local peut consister à soumettre en une étape B4a les données applicatives de commande à un test de discrimination de leur destination au module de contrôle d'accès respectivement au terminal de désembrouillage. Cette opération consiste par exemple à déterminer si le message de commande MC correspondant, message courant, ou une commande des données applicatives de commande DAC de ce dernier, est destiné au terminal de désembrouillage T.To this end, as shown in FIG. 3d, the local security protocol can consist in subjecting, in a step B4a, the control application data to a discrimination test of their destination at the access control module respectively at the descrambling terminal. . This operation consists for example in determining whether the corresponding command message MC, current message, or a command of the DAC command application data of the latter, is intended for the descrambling terminal T.
Sur réponse négative au test précité, le message de commande MC ou la commande considérée étant destiné au processeur de sécurité PS et, l'étape d'authentification de l'étape B4 ayant été réussie, l'exécution selon l'étape B5 de la figure 3a peut être réalisée soit à partir des données applicatives de commande DAC, soit des données applicatives de commande chiffrées CKDAC. Au contraire, sur réponse positive au test B4a, le message de commande MC courant ou la commande considérée étant destiné au terminal de désembrouillage T, ce message étant noté MC*, une étape de sécurisation locale B4b est appelée, laquelle consiste à soumettre les données applicatives de commande DAC, CKDAC ou le message de commande MC* à un processus de chiffrement local au moyen de la clé de chiffrement local CL. Cette opération mise en œuvre au niveau du processeur de sécurité PS correspond à celle réalisée à l'étape B1 de la figure 3a. L'étape B4b précitée est alors suivie d'une étape B4c consistant à transmettre vers le terminal de désembrouillage T les données applicatives de commande chiffrées ou le message de commande chiffré, c'est-à-dire les données CLMC*, que ces données aient été chiffrées au moyen d'un processus de chiffrement général par l'intermédiaire d'une clé de gestion K ou, au contraire, non soumises à un tel processus de chiffrement général. Dans le premier cas, le déchiffrement général est effectué par le processeur de sécurité PS avant transmission vers le terminal de désembrouillage T.On a negative response to the aforementioned test, the command message MC or the command considered being intended for the security processor PS and, the authentication step of step B4 having been successful, the execution according to step B5 of the Figure 3a can be performed either from the DAC command application data, or from the encrypted command application data C K DAC. On the contrary, on a positive response to test B4a, the current MC command message or the command considered being intended for the descrambling terminal T, this message being denoted MC *, a local securing step B4b is called, which consists in submitting the data DAC, C K DAC command applications or the MC * command message to a process local encryption using the local encryption key CL. This operation implemented at the level of the security processor PS corresponds to that carried out in step B1 of FIG. 3a. The aforementioned step B4b is then followed by a step B4c consisting in transmitting to the descrambling terminal T the encrypted control application data or the encrypted control message, that is to say the data C L MC *, that these data have been encrypted by means of a general encryption process by means of a management key K or, on the contrary, not subjected to such a general encryption process. In the first case, the general decryption is carried out by the security processor PS before transmission to the descrambling terminal T.
Suite à la transmission de l'étape B4c vers le terminal T, les données applicatives de commande chiffrées précitées sont soumises à une opération de déchiffrement en une étape B4d au niveau du terminal T lui-même. Cette opération de déchiffrement correspond sensiblement à l'opération décrite en liaison avec l'étape B3 de la figure 3a mise en œuvre cette fois au niveau du terminal de désembrouillage T.Following the transmission of step B4c to the terminal T, the aforementioned encrypted control application data are subjected to a decryption operation in a step B4d at the terminal T itself. This decryption operation corresponds substantially to the operation described in connection with step B3 of Figure 3a implemented this time at the descrambling terminal T.
L'étape B4d précitée est elle-même suivie d'une étape B4e consistant soit en une exécution des données applicatives de commande en clair DAC au niveau du terminal de désembrouillage ou, au contraire, en une transmission des données applicatives de commande chiffrées par le processus de chiffrement général, données notées CKDAC, vers le centre d'émission E ou vers le centre de gestion de ce centre d'émission GE. Un exemple de mise en œuvre d'un message de liaison dit messageThe aforementioned step B4d is itself followed by a step B4e consisting either of an execution of the control application data in clear DAC at the descrambling terminal or, on the contrary, in a transmission of the control application data encrypted by the general encryption process, data noted CKDAC, to the transmission center E or to the management center of this transmission center GE. An example of implementation of a link message said message
EPM, entre message EMM et message ECM de l'art antérieur sera maintenant décrit en liaison avec la figure 4 dans une application liée à l'utilisation d'un porte jetons ou de tout système de décompte de valeurs.EPM, between EMM message and ECM message of the prior art will now be described in connection with FIG. 4 in an application linked to the use of a token holder or of any value counting system.
En référence à la figure précitée, en une étape Eo, le poste récepteur PR reçoit un crédit d'unités CU par l'intermédiaire d'un message EMM noté EMM(CU EP). Dès réception du message EMM précité, le terminal de désembrouillage T présente le message précité au processeur de sécurité PS par transmission, lequel ajoute le crédit d'unités dans le porte jetons électronique référencé dans le message EMM. A titre, d'exemple, on indique que, pour un porte jetons électronique EP, le numéro d'identification peut être un numéro IEP. L'opération de transmission précitée est réalisée à l'étape Ei.With reference to the aforementioned figure, in a step Eo, the receiver station PR receives a credit of CU units via an EMM message denoted EMM (CU EP). Upon receipt of the above-mentioned EMM message, the descrambling terminal T presents the above-mentioned message to the security processor PS by transmission, which adds the unit credit in the electronic token holder referenced in the EMM message. As an example, we indicate that, for an electronic EP token holder, the identification number can be an IEP number. The aforementioned transmission operation is carried out in step Ei.
Suite à l'étape précitée, le processeur de sécurité PS ajoute le crédit d'unités dans le porte jetons électronique référencé à l'étape E2, l'opération de crédit étant notée :Following the aforementioned step, the security processor PS adds the unit credit in the electronic token holder referenced in step E 2 , the credit operation being noted:
NCR = CR + CU où CR désigne la valeur de crédit antérieur et NCR la nouvelle valeur de crédit. Les opérations Eo, Ei et E2 ont été réalisées à l'initiative du gestionnaire du contrôle d'accès afin de conférer un crédit d'unités suffisant pour permettre à ce dernier d'effectuer une proposition d'accès à tout client attributaire du crédit d'unités précité.NCR = CR + CU where CR designates the previous credit value and NCR the new credit value. The operations Eo, Ei and E 2 were carried out on the initiative of the access control manager in order to confer a credit of units sufficient to allow the latter to make an access proposal to any client receiving the credit. of units mentioned above.
Dans ce but, l'étape E2 est alors suivie d'une étape E3 réalisée à l'initiative du gestionnaire de contrôle d'accès par l'émission, et, bien entendu, la réception correspondante par le poste récepteur PR d'un message dit EPM destiné à assurer la liaison entre le message EMM précité et tout messageFor this purpose, step E 2 is then followed by a step E 3 carried out on the initiative of the access control manager by transmission, and, of course, the corresponding reception by the receiver station PR of a so-called EPM message intended to ensure the link between the above-mentioned EMM message and any message
ECM ultérieur, ainsi qu'il sera décrit ci-après.Subsequent ECM, as will be described below.
Le message EPM, de la forme EPM(MIDF,COST), diffuse un numéro de référence de film ou de programme, par exemple noté MIDF, qui va être diffusé et que l'abonné est susceptible d'accepter ou de refuser dans le cadre de la proposition d'accès faite. En outre, le message EPM précité comprend une valeur de coût, notée COST, correspondant au coût d'achat du film ou du programme considéré.The EPM message, in the form EPM (MIDF, COST), broadcasts a film or program reference number, for example noted MIDF, which is going to be broadcast and which the subscriber is likely to accept or refuse in the context of the access proposal made. In addition, the aforementioned EPM message includes a cost value, denoted COST, corresponding to the cost of purchasing the film or program considered.
Suite à l'étape E3, une étape E est prévue laquelle consiste à solliciter, au niveau du terminal T, l'accord de l'abonné sur la proposition d'accès ainsi soumise. En pratique, le message EPM est présenté une première fois au processeur de sécurité PS qui indique que l'accord de l'abonné est nécessaire.Following step E 3 , a step E is provided which consists in requesting, at the level of the terminal T, the agreement of the subscriber on the access proposal thus submitted. In practice, the message EPM is presented for the first time to the security processor PS which indicates that the agreement of the subscriber is necessary.
En l'absence d'accord de l'abonné à l'étape E , la proposition d'accès est classée sans suite à l'étape E5. Au contraire, sur accord de l'abonné à l'étape E4, à la proposition d'accès précitée, le terminal T procède à la transmission du message EPM avec l'accord de l'abonné, message de liaison avec les champs correspondants MIDF et de coût COST vers le processeur de sécurité PS. L'étape E6 est alors elle-même suivie, au niveau du processeur de sécurité PS, d'une étape E7 consistant à débiter le porte jetons électronique EP, cette opération étant notée : NNCR = NCR-COST le porte jetons électronique étant ainsi débité de la valeur COST, c'est-à-dire du nombre d'unités correspondant au programme acheté. En outre, une inscription du numéro d'identification ou de référence du film ou du programme acheté, numéro MIDF, est effectuée en mémoire du processeur de sécurité PS. L'étape E7 précédente est alors suivie d'une étape E8 réalisée lors de la diffusion du film ou du programme acheté par l'intermédiaire des messages ECM de type classique. Les messages ECM précités sont reçus à l'étape E8 par le poste récepteur et, en particulier, par le terminal T et sont bien entendu accompagnés du cryptogramme du mot de contrôle CCW et sont présentés par le terminal T au processeur de sécurité PS par transmission à l'étape Eg. Le numéro d'identification du programme ou du film diffusé dans ces deux étapes est noté DIDF.In the absence of agreement from the subscriber in step E, the access proposal is classified without further action in step E 5 . On the contrary, with the agreement of the subscriber in step E 4 , to the aforementioned access proposal, the terminal T proceeds to transmit the EPM message with the agreement of the subscriber, message linking with the corresponding fields MIDF and COST cost to the security processor PS. Step E 6 is then itself followed, at the level of the security processor PS, by a step E 7 consisting in debiting the electronic token holder EP, this operation being noted: NNCR = NCR-COST the electronic token holder being thus debited from the COST value, that is to say from the number of units corresponding to the program purchased. In addition, the identification or reference number of the film or program purchased, MIDF number, is written to the memory of the security processor PS. The preceding step E 7 is then followed by a step E 8 carried out during the broadcasting of the film or of the program purchased via the ECM messages of conventional type. The aforementioned ECM messages are received in step E 8 by the receiving station and, in particular, by the terminal T and are of course accompanied by the cryptogram of the control word CCW and are presented by the terminal T to the security processor PS by transmission to the Eg stage. The identification number of the program or film broadcast in these two stages is noted DIDF.
Le processeur de sécurité PS entame alors une étape de vérification E10 consistant à vérifier l'identité du numéro d'identification du film ou programme diffusé DIDF et du numéro d'identification du programme ou du film proposé en accès par le message EPM, c'est-à-dire du numéro d'identification MIDF.The security processor PS then begins a verification step E 10 consisting in verifying the identity of the identification number of the film or program broadcast DIDF and the identification number of the program or film offered for access by the message EPM, c that is, the MIDF identification number.
Sur réponse négative à l'étape de vérification E 0 précitée, une étape En de fin d'accès au film ou programme diffusé, référencé DIDF, est appelée. Au contraire, sur réponse positive au test E-io de vérification précité, une opération de déchiffrement du cryptogramme du mot de contrôle est réalisée, cette opération étant notée :On negative response to the above-mentioned verification step E 0 , a step En of end of access to the film or broadcast program, referenced DIDF, is called. On the contrary, upon positive response to the above-mentioned verification test E-io, an operation of decrypting the cryptogram of the control word is carried out, this operation being noted:
Φκ(CCW) → CW à l'étape Eι2, pour restituer le mot de contrôle CW. L'étape E12 est alors suivie de la transmission du mot de contrôle CW contenant la clé de service au terminal de désembrouillage T en vue de l'ouverture d'accès au programme ou film diffusé de numéro d'identification DIDF. L'invention couvre enfin tout produit logiciel enregistré sur un support d'enregistrement et exécutable par un ordinateur d'un système d'information, pour la mise en œuvre d'un protocole de gestion à distance du contrôle d'accès à des informations embrouillées au moyen d'une clé de service et transmises en réseau entre un centre d'émission et au moins un poste récepteur, chaque poste récepteur comportant au moins un terminal de désembrouillage des informations embrouillées comportant un module de contrôle d'accès muni d'un processeur de sécurité, ce protocole pouvant correspondre aux étapes telles que décrites précédemment en liaison avec les figures 1a et 1b.Φκ (CCW) → CW in step Eι 2 , to restore the control word CW. Step E 12 is then followed by the transmission of the control word CW containing the service key to the descrambling terminal T with a view to opening access to the broadcast program or film of identification number DIDF. The invention finally covers any software product recorded on a recording medium and executable by a computer of an information system, for the implementation of a remote management protocol for controlling access to scrambled information. by means of a service key and transmitted over a network between a transmission center and at least one receiving station, each receiving station comprising at least one terminal for descrambling scrambled information comprising an access control module provided with a security processor, this protocol possibly corresponding to the steps as described above in connection with FIGS. 1a and 1b.
Selon un aspect particulièrement remarquable du produit logiciel enregistré objet de l'invention, ce dernier, lorsqu'il est exécuté par un ordinateur, permet de gérer les étapes consistant à transmettre, du centre d'émission vers au moins un poste récepteur et/ou vers un processeur de sécurité associé à ce dernier, un message de commande. Le message de commande, ainsi que représenté en figures 1a et 1 b, comportant des champs de données formant un gabarit d'entrée GE, des données applicatives de commande DAC et des données d'authenticité RC. Le gabarit d'entrée GE contient les attributs de sécurité appliqués aux données applicatives de commande DAC. Les données d'authenticité permettent d'authentifier et de garantir l'intégrité du message de commande à partir des attributs de sécurité.According to a particularly remarkable aspect of the recorded software product which is the subject of the invention, the latter, when executed by a computer, makes it possible to manage the steps consisting in transmitting, from the transmission center to at least one receiving station and / or to a security processor associated with the latter, a command message. The command message, as shown in FIGS. 1a and 1b, comprising data fields forming an input template GE, command application data DAC and authenticity data RC. The GE input template contains the security attributes applied to the DAC control application data. The authenticity data make it possible to authenticate and guarantee the integrity of the command message from the security attributes.
Il permet ensuite de gérer une étape consistant à soumettre l'échange d'instructions d'actions entre le terminal de désembrouillage et le processeur de sécurité à un protocole de sécurisation local spécifique désigné par B en figures 1a et 1b, permettant de se prémunir contre une écoute locale à l'interface terminal de désembrouillage/processeur de sécurité, pour exécuter de manière sécurisée une suite de tâches constituées par l'exécution d'au moins une instruction d'action.It then makes it possible to manage a step consisting in subjecting the exchange of action instructions between the descrambling terminal and the security processor to a specific local security protocol designated by B in FIGS. 1a and 1b, making it possible to guard against local listening at the descrambling terminal / security processor interface, for securely executing a series of tasks consisting of the execution of at least one action instruction.
Le produit logiciel enregistré sur un support d'enregistrement et exécutable par un ordinateur d'un système d'information objet de l'invention permet, en outre, la gestion des étapes du protocole de sécurisation local telles qu'illustrées et décrites précédemment en liaison avec les figures 3a à 3d. The software product recorded on a recording medium and executable by a computer of an information system object of the invention also makes it possible to manage the steps of the local security protocol as illustrated and described previously in connection with Figures 3a to 3d.

Claims

REVENDICATIONS
1. Protocole de gestion à distance du contrôle d'accès à des informations embrouillées au moyen d'une clé de service et transmises en réseau entre un centre d'émission et au moins un poste récepteur, la transmission desdites informations embrouillées étant accompagnée d'un mot de contrôle (CW) contenant au moins ladite clé de service, ce mot de contrôle étant chiffré au moyen d'une clé d'exploitation (SOK), la transmission dudit mot de contrôle chiffré étant effectuée au moyen de messages de contrôle de titres d'accès, messages ECM, contenant au moins ledit mot de contrôle chiffré et des paramètres de contrôle de titre d'accès, lesdits messages ECM étant transmis et multiplexes dans le flux des informations embrouillées avec des messages de gestion de titres d'accès, messages EMM, chaque poste récepteur comportant au moins un terminal de désembrouillage des informations embrouillées comportant un module de contrôle d'accès muni d'un processeur de sécurité, ledit processeur de sécurité comportant ladite clé d'exploitation (SOK) et des titres d'accès inscrits alloués à un utilisateur abonné, mémorisés en mémoire protégée de ce processeur de sécurité et permettant, à partir de ladite clé d'exploitation et dudit mot de contrôle chiffré de restituer la clé de service, sur critère de vérification desdits titres d'accès inscrits, à partir des paramètres de contrôle des titres d'accès, chaque terminal de désembrouillage permettant, à partir de la clé de service restituée, le désembrouillage desdites informations embrouillées pour utilisation par un utilisateur abonné habilité, caractérisé en ce que ledit protocole consiste au moins :1. Remote management protocol for controlling access to scrambled information by means of a service key and transmitted over a network between a transmission center and at least one receiving station, the transmission of said scrambled information being accompanied by a control word (CW) containing at least said service key, this control word being encrypted by means of an exploitation key (SOK), the transmission of said encrypted control word being carried out by means of control messages access titles, ECM messages, containing at least said encrypted control word and access title control parameters, said ECM messages being transmitted and multiplexed in the flow of information scrambled with access title management messages , EMM messages, each receiver station comprising at least one descrambling terminal for scrambled information comprising an access control module provided with a processor curity, said security processor comprising said operating key (SOK) and registered access titles allocated to a subscribed user, stored in the protected memory of this security processor and allowing, from said operating key and said encrypted control word to restore the service key, on the basis of verification of said registered access titles, from the access title control parameters, each descrambling terminal making it possible, from the restored service key, to descrambling of said scrambled information for use by an authorized subscriber user, characterized in that said protocol consists of at least:
- à transmettre, du centre d'émission vers au moins un poste récepteur et/ou vers le processeur de sécurité associé à ce dernier, un message de commande, ce message de commande comportant des champs de données formant au moins un gabarit d'entrée, des données applicatives de commande et des données d'authenticité, ledit gabarit d'entrée contenant les attributs de sécurité appliqués auxdites données applicatives de commande, lesdites données d'authenticité permettant d'authentifier et de garantir l'intégrité dudit message de commande, à partir desdits attributs de sécurité, - à soumettre l'échange d'instructions d'action et de réponses à ces instructions d'action entre le terminal de désembrouillage et le processeur de sécurité à un protocole de sécurisation local spécifique, permettant de se prémunir contre une écoute locale à l'interface terminal de désembrouillage/processeur de sécurité, pour exécuter de manière sécurisée une suite de tâches constituées par l'exécution d'au moins une instruction d'action.to transmit, from the transmission center to at least one receiving station and / or to the security processor associated with the latter, a command message, this command message comprising data fields forming at least one input template , control application data and authenticity data, said input template containing the security attributes applied to said control application data, said authenticity data making it possible to authenticate and guarantee the integrity of said control message, from said security attributes, - subject the exchange of action instructions and responses to these action instructions between the descrambling terminal and the security processor to a specific local security protocol, making it possible to guard against local eavesdropping interface descrambling terminal / security processor, for securely executing a series of tasks consisting of the execution of at least one action instruction.
2. Protocole selon la revendication 1 , caractérisé en ce que chaque poste récepteur étant relié au centre d'émission ou à un centre de gestion de ce centre d'émission par une voie de retour, celui-ci consiste, en outre, à calculer et transmettre, sur ladite voie de retour, un message de réponse, spécifique audit message de commande, ce message de réponse comportant des champs de données formant au moins un gabarit d'entrée, des données applicatives de réponse et des données d'état, ledit gabarit d'entrée contenant les attributs de sécurité appliqués aux données applicatives de réponse, l'absence de gabarit d'entrée, dans ledit message de réponse, correspondant à une absence de sécurité appliquée à ces données applicatives de réponse.2. Protocol according to claim 1, characterized in that each receiving station being connected to the transmission center or to a management center of this transmission center by a return channel, the latter also consists in calculating and transmit, on said return channel, a response message, specific to said control message, this response message comprising data fields forming at least one input template, response application data and status data, said input template containing the security attributes applied to the response application data, the absence of an input template, in said response message, corresponding to an absence of security applied to these response application data.
3. Protocole selon la revendication 1 ou 2, caractérisé en ce que chaque message de commande comporte en outre un champ de données formant un gabarit de réponse, ledit gabarit de réponse contenant les attributs de sécurité à appliquer aux données applicatives de réponse.3. Protocol according to claim 1 or 2, characterized in that each control message further comprises a data field forming a response template, said response template containing the security attributes to be applied to the response application data.
4. Protocole selon l'une des revendications 1 à 3, caractérisé en ce que lesdites données applicatives de commande étant chiffrées, lesdites données applicatives de commande chiffrées sont soumises à un processus de déchiffrement et d'authentification et en ce que les données applicatives de réponse sont chiffrées et authentifiées.4. Protocol according to one of claims 1 to 3, characterized in that said control application data being encrypted, said encrypted control application data are subjected to a decryption and authentication process and in that the application data of response are encrypted and authenticated.
5. Protocole selon l'une des revendications 1 à 4, caractérisé en ce que, pour tout message de commande, lesdites données applicatives de commande comportent une instruction d'action ou une liste d'instructions d'action, traitée séquentiellement par le destinataire de ce message de commande, terminal ou processeur de sécurité du module de contrôle d'accès.5. Protocol according to one of claims 1 to 4, characterized in that, for any command message, said command application data comprise an action instruction or a list of action instructions, processed sequentially by the recipient of this command message, terminal or security processor of the access control module.
6. Protocole selon l'une quelconque des revendications 1 à 4, caractérisé en ce que lesdites données applicatives de commande et/ou de réponse sont programmables et comportent une combinaison logique de conditions dont le résultat binaire de la vérification logique, vrai ou faux, permet d'engendrer un branchement conditionnel d'actions, lesdites actions étant traitées séquentiellement par le terminal de désembrouillage ou le processeur de sécurité destinataire.6. Protocol according to any one of claims 1 to 4, characterized in that said application data for ordering and / or response are programmable and include a logical combination of conditions whose binary result of the logical verification, true or false, makes it possible to generate a conditional branching of actions, said actions being processed sequentially by the descrambling terminal or the recipient security processor .
7. Protocole selon la revendication 6, caractérisé en ce que ledit message de commande et lesdites données applicatives de commande constituent une phrase logique structurée contenant la relation logique : SJ (If) : L'expression logique de condition est vérifiée ;7. Protocol according to claim 6, characterized in that said command message and said command application data constitute a structured logical sentence containing the logical relation: SJ (If): The logical condition expression is verified;
Alors (Then) : on exécute l'action ou la liste d'actions décrite dans le bloc descriptif de l'action ou de la liste d'actions associée à la condition vérifiée ;Then (Then): we execute the action or the list of actions described in the descriptive block of the action or the list of actions associated with the verified condition;
Sinon (Else) : on exécute l'action ou la liste d'actions décrites dans le bloc descriptif de l'action ou de la liste d'actions associée à cette condition non vérifiée.Otherwise (Else): the action or the list of actions described in the descriptive block of the action or the list of actions associated with this unverified condition is executed.
8. Protocole selon la revendication 7, caractérisé en ce que le bloc non exécuté est en outre évalué.8. Protocol according to claim 7, characterized in that the unexecuted block is further evaluated.
9. Protocole selon l'une des revendications 6 à 8, caractérisé en ce que lesdits messages de commande et/ou de réponse sont dédiés : - à des actions de gestion commerciale indépendantes de, mais liées à, la gestion des titres d'accès, actions commerciales telles que gestion d'un porte jetons électronique implanté dans ledit processeur de sécurité, en fonction des titres d'accès inscrits dans ce processeur de sécurité ;9. Protocol according to one of claims 6 to 8, characterized in that said command and / or response messages are dedicated: - to commercial management actions independent of, but linked to, the management of access tickets , commercial actions such as management of an electronic token holder installed in said security processor, according to the access titles entered in this security processor;
- au contrôle des titres d'accès ; - à la gestion optimisée des titres d'accès inscrits, en fonction du comportement de l'utilisateur abonné habilité ;- control of access tickets; - to the optimized management of registered access titles, according to the behavior of the authorized subscriber user;
- à la gestion de la sécurité locale d'échange de messages entre le processeur de sécurité et le terminal de désembrouillage ;- the management of local security for the exchange of messages between the security processor and the descrambling terminal;
- à des actions de liaison entre message ECM et message EMM ; - à des actions de gestion de la sécurité des informations embrouillées.- link actions between ECM message and EMM message; - actions to manage the security of scrambled information.
10. Protocole selon l'une des revendications 1 à 9, caractérisé en ce que, pour un message de commande comportant au moins un champ de données applicatives de commande, ledit terminal de désembrouillage et ledit processeur de sécurité comportant des ressources cryptographiques de chiffrement/déchiffrement, de calcul et de vérification d'authenticité, ledit protocole de sécurisation local spécifique consiste : . au niveau dudit terminal de désembrouillage10. Protocol according to one of claims 1 to 9, characterized in that, for a command message comprising at least one control application data field, said descrambling terminal and said security processor comprising cryptographic encryption / decryption, calculation and authenticity verification resources, said specific local security protocol consists of:. at said descrambling terminal
- à soumettre lesdites données applicatives de commande dudit message de commande à un processus de chiffrement local et d'authentification locale, indépendants des processus de chiffrement mis en œuvre préalablement à la transmission dudit message de commande, pour engendrer des données de commande localement sécurisées ;- subjecting said application control data of said control message to a local encryption and local authentication process, independent of the encryption processes implemented prior to the transmission of said control message, to generate locally secure control data;
- à transmettre dudit terminal de désembrouillage vers ledit processeur de sécurité des messages locaux de commande chiffrés, formés à partir desdites données de commande localement sécurisées, ettransmitting encrypted local control messages from said descrambling terminal to said security processor, formed from said locally secure control data, and
. au niveau dudit processeur de sécurité - à soumettre lesdits messages locaux de commande chiffrés à un processus de déchiffrement local et d'authentification locale pour restituer ledit champ de données applicatives de commande;. at said security processor - subjecting said local encrypted command messages to a local decryption and local authentication process to restore said field of command application data;
- à soumettre ledit champ de données applicatives de commande à un processus d'authentification et restituer, à partir du champ de données applicatives de commande, des suites d'instructions d'actions exécutables selon au moins une tâche ;- subjecting said field of command application data to an authentication process and restoring, from the field of command application data, sequences of action instructions executable according to at least one task;
- à exécuter ladite suite d'instructions d'actions exécutables selon au moins une tâche.- to execute said sequence of action instructions executable according to at least one task.
11. Protocole selon l'une des revendications 1 à 10, caractérisé en ce que ledit terminal de désembrouillage et ledit processeur de sécurité comportant des ressources cryptographiques de chiffrement/déchiffrement, de calcul et de vérification d'authenticité, ledit protocole de sécurisation local spécifique consiste en outre, suite à l'exécution d'au moins une instruction d'action exécutable selon au moins une tâche : . au niveau dudit processeur de sécurité11. Protocol according to one of claims 1 to 10, characterized in that said descrambling terminal and said security processor comprising cryptographic resources for encryption / decryption, calculation and verification of authenticity, said specific local security protocol further consists, following the execution of at least one action instruction executable according to at least one task:. at said security processor
- à calculer des données applicatives de réponse, à partir de l'exécution d'au moins une instruction d'action exécutable selon au moins une tâche ; - à soumettre lesdites données applicatives de réponse à un processus de sécurisation par chiffrement local et authentification locale, pour engendrer des données applicatives de réponse localement sécurisées ; - à transmettre, dudit processeur de sécurité vers ledit terminal de désembrouillage, des messages locaux de réponse contenant les données applicatives de réponse localement sécurisées ; et- calculating response application data, from the execution of at least one action instruction executable according to at least one task; - subjecting said response application data to a security process by local encryption and local authentication, in order to generate locally secure response application data; - to transmit, from said security processor to said descrambling terminal, local response messages containing the locally secure response application data; and
. au niveau dudit terminal de désembrouillage. at said descrambling terminal
- à soumettre lesdites données applicatives de réponse localement sécurisées à un processus de déchiffrement local et de vérification d'authenticité locale, pour restituer lesdites données applicatives de réponse, constitutives dudit message de réponse.- subjecting said locally secure response application data to a local decryption and local authenticity verification process, in order to restore said response application data, constituting said response message.
12. Protocole selon la revendication 11 , caractérisé en ce que, dans le cas de messages de réponse destinés au centre d'émission ou à un centre de gestion de ce centre d'émission, celui-ci comporte en outre une étape consistant à soumettre les données applicatives de réponse à un processus de chiffrement et d'authentification général pour engendrer des données applicatives de réponse chiffrées, ladite étape étant conduite préalablement à l'étape consistant à soumettre lesdites données applicatives de réponse à un processus de chiffrement local et d'authentification locale.12. Protocol according to claim 11, characterized in that, in the case of response messages intended for the transmission center or for a management center of this transmission center, the latter also comprises a step consisting in submitting the application response data to an encryption and general authentication process to generate encrypted response application data, said step being carried out prior to the step consisting in subjecting said response application data to a local encryption process and local authentication.
13. Protocole selon l'une des revendications 9 à 12, caractérisé en ce que ledit processus de sécurisation local comporte en outre un processus d'indexation des messages de commande et de réponse permettant la détection de filtrage ou de rejeu. 13. Protocol according to one of claims 9 to 12, characterized in that said local security process further comprises a process of indexing the command and response messages allowing the detection of filtering or replay.
14. Protocole selon l'une des revendications 9 à 13, caractérisé en ce que, pour un message de commande comportant au moins un champ de données applicatives de commande, ledit terminal de désembrouillage et ledit processeur de sécurité comportant des ressources cryptographiques de chiffrement/déchiffrement, de calcul et de vérification d'authenticité, ledit protocole de sécurisation local spécifique consiste au moins : . au niveau dudit processeur de sécurité14. Protocol according to one of claims 9 to 13, characterized in that, for a control message comprising at least one control application data field, said descrambling terminal and said security processor comprising cryptographic encryption resources / decryption, calculation and verification of authenticity, said specific local security protocol consists of at least:. at said security processor
- à soumettre lesdites données applicatives de commande à un test de discrimination de leur destination au processeur de sécurité respectivement au terminal de désembrouillage ; et - subjecting said application control data to a discrimination test of their destination at the security processor respectively at the descrambling terminal; and
.. lorsque les données applicatives de commande en clair sont destinées audit processeur de sécurité,.. when the clear order application data is intended for said security processor,
- à exécuter ladite suite d'instructions d'actions exécutables selon au moins une tâche ; sinon,- to execute said sequence of action instructions executable according to at least one task; if not,
.. lorsque les données applicatives de commande en clair sont destinées au terminal de désembrouillage,.. when the clear order application data is intended for the descrambling terminal,
- à soumettre lesdites données applicatives de commande à un processus de chiffrement local et d'authentification locale, pour engendrer des données applicatives de commande localement sécurisées ;- subjecting said control application data to a local encryption and local authentication process, to generate locally secure control application data;
- à transmettre lesdites données applicatives de commande localement sécurisées dudit processeur de sécurité vers ledit terminal de désembrouillage ; et- transmitting said locally secure control application data from said security processor to said descrambling terminal; and
. au niveau dudit terminal de désembrouillage , - à soumettre lesdites données applicatives de commande localement sécurisées à un processus de déchiffrement local et d'authentification locale, pour restituer lesdites données applicatives de commande, et constituer des suites d'instructions d'actions exécutables selon au moins une tâche ; - à exécuter lesdites instructions d'actions exécutables selon au moins une tâche.. at said descrambling terminal, - subjecting said locally secure control application data to a local decryption and local authentication process, in order to restore said control application data, and constituting sequences of action instructions executable according to minus a task; - to execute said instructions for executable actions according to at least one task.
15. Protocole selon l'une des revendications 1 à 13, caractérisé en ce que ledit protocole de sécurisation local est exécuté par chiffrement/déchiffrement symétrique à partir d'une clé de chiffrement/déchiffrement et d'authentification locale, spécifique à chaque couple terminal de désembrouillage/processeur de sécurité, ladite clé de chiffrement/déchiffrement et d'authentification locale étant paramétrée à partir d'un secret spécifique audit processeur de sécurité et/ou audit terminal de désembrouillage dudit couple. 15. Protocol according to one of claims 1 to 13, characterized in that said local security protocol is executed by symmetric encryption / decryption using an encryption / decryption and local authentication key, specific to each terminal pair of descrambling / security processor, said encryption / decryption and local authentication key being configured on the basis of a secret specific to said security processor and / or to said descrambling terminal of said pair.
16. Protocole selon la revendication 15, caractérisé en ce que ladite clé de chiffrement déchiffrement et d'authentification locale est modifiée périodiquement.16. Protocol according to claim 15, characterized in that said encryption decryption and local authentication key is modified periodically.
17. Protocole selon l'une quelconque des revendications 1 à 16, caractérisé en ce que chaque message de commande comporte un champ de spécification du format 2du message de réponse correspondant, selon un format de réponse longue ou courte, en fonction du contexte applicatif et du détail d'informations requis dans le cadre de ce contexte applicatif. 17. Protocol according to any one of claims 1 to 16, characterized in that each command message includes a field of specification of the format 2 of the corresponding response message, according to a long or short response format, depending on the application context and the detail of information required in the context of this application context.
18. Message de commande émis à partir d'un centre d'émission vers au moins un poste récepteur, ce poste récepteur comportant au moins un terminal de désembrouillage d'informations embrouillées et un module de contrôle d'accès muni d'un processeur de sécurité coopérant avec ledit terminal de désembrouillage, par échange de messages locaux de commande respectivement de réponse sur une liaison locale terminal de désembrouillage/processeur de sécurité, caractérisé en ce que ledit message de commande comporte au moins :18. Control message sent from a transmission center to at least one receiving station, this receiving station comprising at least one descrambling terminal for scrambled information and an access control module provided with a processor. security cooperating with said descrambling terminal, by exchange of local control messages respectively of response on a local link descrambling terminal / security processor, characterized in that said control message comprises at least:
- un champ de données constituant un gabarit d'entrée ;- a data field constituting an input template;
- un champ de données applicatives de commande destinées à commander ledit terminal de désembrouillage et/ou ledit processeur de sécurité par l'intermédiaire desdits messages locaux de commande ;a field of control application data intended to control said descrambling terminal and / or said security processor by means of said local control messages;
- un champ de données d'authenticité, ledit gabarit d'entrée contenant des attributs de sécurité appliqués auxdites données applicatives de commande et lesdites données d'authenticité permettant d'authentifier ledit message de commande.an authenticity data field, said input template containing security attributes applied to said command application data and said authenticity data making it possible to authenticate said command message.
19. Message de commande selon la revendication 18, caractérisé en ce que celui-ci comporte en outre un champ de données formant un gabarit de réponse, ledit gabarit de réponse contenant les attributs de sécurité à appliquer aux données applicatives de réponse, établies en réponse audit message de commande.19. Control message according to claim 18, characterized in that it further comprises a data field forming a response template, said response template containing the security attributes to be applied to the response application data, established in response audit command message.
20. Message de réponse émis, à partir d'un poste récepteur de messages de commande, vers un centre d'émission de ces messages de commande, ledit poste récepteur comportant au moins un terminal de désembrouillage d'informations embrouillées et un module de contrôle d'accès muni d'un processeur de sécurité coopérant avec ledit terminal de désembrouillage, par échange de messages locaux de commande respectivement de réponse sur une liaison locale terminal de désembrouillage/processeur de sécurité, caractérisé en ce que ledit message de réponse comporte au moins : - un champ de données formant un gabarit d'entrée ;20. Response message sent from a control message receiver station to a center for sending these control messages, said receiver station comprising at least one scrambled information descrambling terminal and a control module. access equipped with a security processor cooperating with said descrambling terminal, by exchanging local response control messages respectively on a local descrambling terminal / security processor link, characterized in that said response message comprises at least : - a data field forming an input template;
- un champ de données d'état, ledit gabarit d'entrée comportant des attributs de sécurité à appliquer aux données applicatives de réponse, l'absence de gabarit d'entrée, dans ledit message de réponse, correspondant à une absence de sécurité appliquée à ces données applicatives de réponse.a state data field, said input template comprising security attributes to be applied to the response application data, the absence of an input template, in said response message, corresponding to an absence of security applied to this response application data.
21. Message de commande respectivement de réponse, selon l'une des revendications 18 à 20, caractérisé en ce que lesdites données applicatives de commande respectivement de réponse sont programmables, le champ de données applicatives de commande respectivement de réponse comportant une combinaison logique de conditions dont le résultat binaire de la vérification logique, vrai ou faux, permet d'engendrer un branchement conditionnel d'actions, lesdites actions étant traitées séquentiellement par ledit terminal de désembrouillage et/ou ledit processeur de sécurité respectivement par ledit poste émetteur destinataire.21. Control response message respectively, according to one of claims 18 to 20, characterized in that said control response application data are programmable, the control response control application data field comprising a logical combination of conditions whose binary result of the logical verification, true or false, makes it possible to generate a conditional branching of actions, said actions being processed sequentially by said descrambling terminal and / or said security processor respectively by said destination sending station.
22. Produit logiciel enregistré sur un support d'enregistrement et exécutable par un ordinateur d'un système d'information pour la mise en œuvre du protocole de gestion à distance du contrôle d'accès à des informations embrouillées au moyen d'une clé de service et transmises en réseau entre un centre d'émission et au moins un poste récepteur, chaque poste récepteur comportant au moins un terminal de désembrouillage des informations embrouillées comportant un module de contrôle d'accès muni d'un processeur de sécurité, selon l'une des revendications 1 à 17, caractérisé en ce que, lors de l'exécution par un ordinateur, ledit produit logiciel gère les étapes consistant :22. Software product recorded on a recording medium and executable by a computer of an information system for the implementation of the remote management protocol for controlling access to scrambled information using a key service and transmitted over a network between a transmission center and at least one receiving station, each receiving station comprising at least one terminal for descrambling scrambled information comprising an access control module provided with a security processor, according to one of claims 1 to 17, characterized in that, during execution by a computer, said software product manages the steps consisting in:
- à transmettre, du centre d'émission vers au moins un poste récepteur et/ou vers un processeur de sécurité associé à ce dernier, un message de commande, ce message de commande comportant des champs de données formant au moins un gabarit d'entrée, des données applicatives de commande et des données d'authenticité, ledit gabarit d'entrée contenant les attributs de sécurité appliqués auxdites données applicatives de commande, lesdites données d'authenticité permettant d'authentifier et de garantir l'intégrité dudit message de commande, à partir desdits attributs de sécurité, - à transmettre l'échange d'instructions d'action et de réponses à ces instructions d'action entre le terminal de désembrouillage et le processeur de sécurité à un protocole de sécurisation local spécifique, permettant de se prémunir contre une écoute locale à l'interface terminal de désembrouillage/processeur de sécurité, pour exécuter de manière sécurisée une suite de tâches constituées par l'exécution d'au moins une instruction d'action. to transmit, from the transmission center to at least one receiving station and / or to a security processor associated with the latter, a command message, this command message comprising data fields forming at least one input template , control application data and authenticity data, said input template containing the security attributes applied to said control application data, said authenticity data making it possible to authenticate and guarantee the integrity of said control message, from said security attributes, - to transmit the exchange of action instructions and responses to these action instructions between the descrambling terminal and the security processor to a specific local security protocol, making it possible to guard against local eavesdropping interface descrambling terminal / security processor, for securely executing a series of tasks consisting of the execution of at least one action instruction.
EP02795318A 2001-10-19 2002-10-15 Interactive protocol for remote management of access control to scrambled data Withdrawn EP1436996A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FR0113532 2001-10-19
FR0113532A FR2831360B1 (en) 2001-10-19 2001-10-19 INTERACTIVE PROTOCOL FOR THE REMOTE MANAGEMENT OF ACCESS CONTROL OF BROKEN INFORMATION
PCT/FR2002/003528 WO2003034732A1 (en) 2001-10-19 2002-10-15 Interactive protocol for remote management of access control to scrambled data

Publications (1)

Publication Number Publication Date
EP1436996A1 true EP1436996A1 (en) 2004-07-14

Family

ID=8868503

Family Applications (1)

Application Number Title Priority Date Filing Date
EP02795318A Withdrawn EP1436996A1 (en) 2001-10-19 2002-10-15 Interactive protocol for remote management of access control to scrambled data

Country Status (7)

Country Link
US (1) US20050055551A1 (en)
EP (1) EP1436996A1 (en)
JP (1) JP4409946B2 (en)
KR (1) KR100768129B1 (en)
CN (1) CN100466721C (en)
FR (1) FR2831360B1 (en)
WO (1) WO2003034732A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112491800A (en) * 2020-10-28 2021-03-12 深圳市东方聚成科技有限公司 Real-time authentication method for encrypted USB flash disk

Families Citing this family (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9100457B2 (en) * 2001-03-28 2015-08-04 Qualcomm Incorporated Method and apparatus for transmission framing in a wireless communication system
JP2004531937A (en) * 2001-03-28 2004-10-14 クゥアルコム・インコーポレイテッド Method and apparatus for channel management of point-to-multipoint service in a communication system
US8121296B2 (en) * 2001-03-28 2012-02-21 Qualcomm Incorporated Method and apparatus for security in a data processing system
US8077679B2 (en) * 2001-03-28 2011-12-13 Qualcomm Incorporated Method and apparatus for providing protocol options in a wireless communication system
US7185362B2 (en) * 2001-08-20 2007-02-27 Qualcomm, Incorporated Method and apparatus for security in a data processing system
US20040120527A1 (en) * 2001-08-20 2004-06-24 Hawkes Philip Michael Method and apparatus for security in a data processing system
US7697523B2 (en) * 2001-10-03 2010-04-13 Qualcomm Incorporated Method and apparatus for data packet transport in a wireless communication system using an internet protocol
US7352868B2 (en) * 2001-10-09 2008-04-01 Philip Hawkes Method and apparatus for security in a data processing system
US7649829B2 (en) 2001-10-12 2010-01-19 Qualcomm Incorporated Method and system for reduction of decoding complexity in a communication system
US7599655B2 (en) * 2003-01-02 2009-10-06 Qualcomm Incorporated Method and apparatus for broadcast services in a communication system
US8098818B2 (en) * 2003-07-07 2012-01-17 Qualcomm Incorporated Secure registration for a multicast-broadcast-multimedia system (MBMS)
US8718279B2 (en) * 2003-07-08 2014-05-06 Qualcomm Incorporated Apparatus and method for a secure broadcast system
US7308100B2 (en) * 2003-08-18 2007-12-11 Qualcomm Incorporated Method and apparatus for time-based charging for broadcast-multicast services (BCMCS) in a wireless communication system
CN100454807C (en) * 2003-08-29 2009-01-21 华为技术有限公司 Method for protecting information integrity
US8724803B2 (en) * 2003-09-02 2014-05-13 Qualcomm Incorporated Method and apparatus for providing authenticated challenges for broadcast-multicast communications in a communication system
US20060290326A1 (en) * 2005-06-24 2006-12-28 Microsoft Corporation Protocols for reporting power status over multiple buses
JP4892900B2 (en) * 2005-09-13 2012-03-07 ソニー株式会社 Information processing apparatus, information recording medium manufacturing apparatus, information recording medium and method, and computer program
US7818395B2 (en) * 2006-10-13 2010-10-19 Ceelox, Inc. Method and apparatus for interfacing with a restricted access computer system
FR2905543B1 (en) * 2006-08-30 2009-01-16 Viaccess Sa SECURITY PROCESSOR AND METHOD AND RECORDING MEDIUM FOR CONFIGURING THE BEHAVIOR OF THIS PROCESSOR.
KR100922114B1 (en) 2007-12-31 2009-10-16 주식회사 드리머아이 Conditional access system for digital data broadcasting
EP2129116A1 (en) * 2008-05-29 2009-12-02 Nagravision S.A. Unit and method for securely processing audio/video data with controlled access
US8782417B2 (en) 2009-12-17 2014-07-15 Nagravision S.A. Method and processing unit for secure processing of access controlled audio/video data
EP2337347A1 (en) * 2009-12-17 2011-06-22 Nagravision S.A. Method and processing unit for secure processing of access controlled audio/video data
KR101605822B1 (en) * 2010-12-10 2016-04-01 한국전자통신연구원 Integrated processor device of remote entitlement processing module
EP2802152B1 (en) 2013-05-07 2017-07-05 Nagravision S.A. Method for secure processing a stream of encrypted digital audio / video data
KR101499850B1 (en) * 2014-01-28 2015-03-12 주식회사 엠티지 Dipole-type Isotropic Antenna Assembly
WO2017164784A1 (en) * 2016-03-24 2017-09-28 Telefonaktiebolaget Lm Ericsson (Publ) Data object transfer between network domains
CN109101827A (en) * 2018-08-13 2018-12-28 上海华测导航技术股份有限公司 A kind of data processing method, device, storage medium and GNSS receiver
WO2024035279A1 (en) * 2022-08-12 2024-02-15 Общество с ограниченной ответственностью "Цифра" Encrypting and descrambling virtual channel service content
CN115883478B (en) * 2023-02-21 2023-07-25 北京大学深圳研究生院 Safe and efficient transmission control method and system in multi-identification network system

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2448825A1 (en) * 1979-02-06 1980-09-05 Telediffusion Fse SYSTEM FOR TRANSMITTING INFORMATION BETWEEN A TRANSMISSION CENTER AND RECEIVING STATIONS, WHICH IS PROVIDED WITH A MEANS OF CONTROLLING ACCESS TO THE INFORMATION TRANSMITTED
FR2663179B1 (en) * 1990-06-08 1992-09-11 Matra Communication TRANSCONTROLLER METHOD AND DEVICE FOR INSTALLATION OF BROADCASTING OF CONDITIONAL ACCESS TELEVISION PROGRAMS.
US6005938A (en) * 1996-12-16 1999-12-21 Scientific-Atlanta, Inc. Preventing replay attacks on digital information distributed by network service providers
US6246767B1 (en) * 1995-04-03 2001-06-12 Scientific-Atlanta, Inc. Source authentication of download information in a conditional access system
DE69807221T2 (en) * 1997-06-06 2003-03-27 Thomson Multimedia Inc CONDITIONAL ACCESS SYSTEM FOR SET TOP BOXES
WO1999050992A1 (en) * 1998-04-01 1999-10-07 Matsushita Electric Industrial Co., Ltd. Data transmitting/receiving method, data transmitter, data receiver, data transmitting/receiving system, av content transmitting method, av content receiving method, av content transmitter, av content receiver, and program recording medium
US6697489B1 (en) * 1999-03-30 2004-02-24 Sony Corporation Method and apparatus for securing control words
JP2001177814A (en) * 1999-12-21 2001-06-29 Mitsubishi Electric Corp Restriction reception system
US7174512B2 (en) * 2000-12-01 2007-02-06 Thomson Licensing S.A. Portal for a communications system
US6920000B2 (en) * 2002-09-19 2005-07-19 Hewlett-Packard Development Company, L.P. Filter for a display system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO03034732A1 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112491800A (en) * 2020-10-28 2021-03-12 深圳市东方聚成科技有限公司 Real-time authentication method for encrypted USB flash disk
CN112491800B (en) * 2020-10-28 2021-08-24 深圳市东方聚成科技有限公司 Real-time authentication method for encrypted USB flash disk

Also Published As

Publication number Publication date
KR100768129B1 (en) 2007-10-18
FR2831360A1 (en) 2003-04-25
JP2005506770A (en) 2005-03-03
CN1605203A (en) 2005-04-06
JP4409946B2 (en) 2010-02-03
WO2003034732A1 (en) 2003-04-24
FR2831360B1 (en) 2004-02-06
KR20040054733A (en) 2004-06-25
CN100466721C (en) 2009-03-04
US20050055551A1 (en) 2005-03-10

Similar Documents

Publication Publication Date Title
EP1436996A1 (en) Interactive protocol for remote management of access control to scrambled data
EP1305948B1 (en) Method for secure distribution of digital data representing a multimedia content
EP2494489B1 (en) Method and client agent for monitoring the use of protected content
EP1961223B1 (en) Method of controlling access to a scrambled content
EP1815681B1 (en) Digital audio/video data processing unit and method for controlling access to said data
EP0723371B1 (en) Method and apparatus for protecting control signals in a conditional access system
EP1890493A1 (en) Method for revocating security modules used to secure broadcast messages
OA12034A (en) Mechanism of pairing between a receiver and a security module.
WO2003051055A1 (en) Protocol for controlling the mode of accessing data transmitted in point-to-point or point-to-multipoint mode
EP2168304B1 (en) Verification of mac code without disclosure
EP2103123B1 (en) Method of controlling the access to a scrambled digital content
WO2006106262A2 (en) Method for authenticating a digital content user
EP1479233B1 (en) Device for processing and method for transmission of encoded data for a first domain in a network pertaining to a second domain
FR2779599A1 (en) System for television broadcasting to multiple users with right of access
EP1595399B1 (en) Pay television, method for revoking rights in such a system, associated decoder and smart card, and message transmitted to such a decoder
EP1419640B1 (en) Local digital network, methods for installing new devices and data broadcast and reception methods in such a network
EP3732849A1 (en) Method and system for identifying a user terminal in order to receive streaming protected multimedia content
EP1723791B1 (en) Method of securing a scrambled content sent by a broadcaster
EP1470712B1 (en) Remote control method for a local action to generate a command message
EP2464134B1 (en) Entitlement with local activation
EP1570662A1 (en) Method of distributing scrambled services and/or data
FR2843468A1 (en) Transmission of impulse purchase messages for scrambled data and services that enables purchase execution in offline mode if a purchase offer is in impulse mode
FR2845554A1 (en) DEVICE FOR SECURE TRANSMISSION OF HIGH QUALITY AUDIOVISUAL FILES

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20040420

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR IE IT LI LU MC NL PT SE SK TR

AX Request for extension of the european patent

Extension state: AL LT LV MK RO SI

RIN1 Information on inventor provided before grant (corrected)

Inventor name: FEVRIER, PIERRE

Inventor name: CODET, ANDRE

Inventor name: GUIONNET, CHANTAL

Inventor name: BECKER, CLAUDIA

17Q First examination report despatched

Effective date: 20100204

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20100615