EP1483900A1 - System k mit bedingtem zugang für digitale fernseh-rundfunksysteme mit mehreren schlüsseln für verschiedene dienstanbieter und dienstgebiete - Google Patents

System k mit bedingtem zugang für digitale fernseh-rundfunksysteme mit mehreren schlüsseln für verschiedene dienstanbieter und dienstgebiete

Info

Publication number
EP1483900A1
EP1483900A1 EP01977158A EP01977158A EP1483900A1 EP 1483900 A1 EP1483900 A1 EP 1483900A1 EP 01977158 A EP01977158 A EP 01977158A EP 01977158 A EP01977158 A EP 01977158A EP 1483900 A1 EP1483900 A1 EP 1483900A1
Authority
EP
European Patent Office
Prior art keywords
key
transmitted
keys
event
descrambling
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP01977158A
Other languages
English (en)
French (fr)
Inventor
Ahmet Mursit Eskicioglu
David Jay Duffield
Billy Wesley Beyers, Jr.
Michael Scott Deiss
David Emery Virag
Original Assignee
Thomson Licensing SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Thomson Licensing SAS filed Critical Thomson Licensing SAS
Publication of EP1483900A1 publication Critical patent/EP1483900A1/de
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04HBROADCAST COMMUNICATION
    • H04H60/00Arrangements for broadcast applications with a direct linking to broadcast information or broadcast space-time; Broadcast-related systems
    • H04H60/09Arrangements for device control with a direct linkage to broadcast information or to broadcast space-time; Arrangements for control of broadcast-related services
    • H04H60/14Arrangements for conditional access to broadcast information or to broadcast-related services
    • H04H60/23Arrangements for conditional access to broadcast information or to broadcast-related services using cryptography, e.g. encryption, authentication, key distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04HBROADCAST COMMUNICATION
    • H04H60/00Arrangements for broadcast applications with a direct linking to broadcast information or broadcast space-time; Broadcast-related systems
    • H04H60/35Arrangements for identifying or recognising characteristics with a direct linkage to broadcast information or to broadcast space-time, e.g. for identifying broadcast stations or for identifying users
    • H04H60/38Arrangements for identifying or recognising characteristics with a direct linkage to broadcast information or to broadcast space-time, e.g. for identifying broadcast stations or for identifying users for identifying broadcast time or space
    • H04H60/41Arrangements for identifying or recognising characteristics with a direct linkage to broadcast information or to broadcast space-time, e.g. for identifying broadcast stations or for identifying users for identifying broadcast time or space for identifying broadcast space, i.e. broadcast channels, broadcast stations or broadcast areas
    • H04H60/42Arrangements for identifying or recognising characteristics with a direct linkage to broadcast information or to broadcast space-time, e.g. for identifying broadcast stations or for identifying users for identifying broadcast time or space for identifying broadcast space, i.e. broadcast channels, broadcast stations or broadcast areas for identifying broadcast areas
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26613Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing keys in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/43607Interfacing a plurality of external cards, e.g. through a DVB Common Interface [DVB-CI]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/4508Management of client data or end-user data
    • H04N21/4516Management of client data or end-user data involving client characteristics, e.g. Set-Top-Box type, software version or amount of memory available
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/454Content or additional data filtering, e.g. blocking advertisements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
EP01977158A 2001-09-25 2001-09-25 System k mit bedingtem zugang für digitale fernseh-rundfunksysteme mit mehreren schlüsseln für verschiedene dienstanbieter und dienstgebiete Withdrawn EP1483900A1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2001/029818 WO2003043310A1 (en) 2001-09-25 2001-09-25 Ca system for broadcast dtv using multiple keys for different service providers and service areas

Publications (1)

Publication Number Publication Date
EP1483900A1 true EP1483900A1 (de) 2004-12-08

Family

ID=21742859

Family Applications (1)

Application Number Title Priority Date Filing Date
EP01977158A Withdrawn EP1483900A1 (de) 2001-09-25 2001-09-25 System k mit bedingtem zugang für digitale fernseh-rundfunksysteme mit mehreren schlüsseln für verschiedene dienstanbieter und dienstgebiete

Country Status (8)

Country Link
EP (1) EP1483900A1 (de)
JP (1) JP2005510137A (de)
KR (1) KR20040037133A (de)
CN (1) CN1310497C (de)
BR (1) BR0117132A (de)
IL (1) IL160542A0 (de)
MX (1) MXPA04002726A (de)
WO (1) WO2003043310A1 (de)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101056393B (zh) * 2007-04-20 2010-06-16 中兴通讯股份有限公司 数据解扰方法和系统

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9100457B2 (en) 2001-03-28 2015-08-04 Qualcomm Incorporated Method and apparatus for transmission framing in a wireless communication system
US7352868B2 (en) 2001-10-09 2008-04-01 Philip Hawkes Method and apparatus for security in a data processing system
US7649829B2 (en) 2001-10-12 2010-01-19 Qualcomm Incorporated Method and system for reduction of decoding complexity in a communication system
US7599655B2 (en) 2003-01-02 2009-10-06 Qualcomm Incorporated Method and apparatus for broadcast services in a communication system
CN1993920B (zh) * 2003-07-08 2010-06-16 高通股份有限公司 数据处理系统中的安全方法和装置
US8724803B2 (en) 2003-09-02 2014-05-13 Qualcomm Incorporated Method and apparatus for providing authenticated challenges for broadcast-multicast communications in a communication system
US7620179B2 (en) * 2004-01-29 2009-11-17 Comcast Cable Holdings, Llc System and method for security processing media streams
US20060031873A1 (en) 2004-08-09 2006-02-09 Comcast Cable Holdings, Llc System and method for reduced hierarchy key management
US8099369B2 (en) 2004-12-08 2012-01-17 Ngna, Llc Method and system for securing content in media systems
US7383438B2 (en) 2004-12-18 2008-06-03 Comcast Cable Holdings, Llc System and method for secure conditional access download and reconfiguration
KR100784688B1 (ko) * 2005-01-26 2007-12-12 한국전자통신연구원 독립 인증 수단을 가지는 콘텐츠 실행 디바이스 콘텐츠 실행 방법 및 콘텐츠 재배포 방법
US7933410B2 (en) 2005-02-16 2011-04-26 Comcast Cable Holdings, Llc System and method for a variable key ladder
KR100648456B1 (ko) 2005-09-30 2006-11-24 에스케이 텔레콤주식회사 미들웨어를 장착한 복합 단말기의 상품 구매 시스템 및 그방법
US20070239605A1 (en) * 2006-04-06 2007-10-11 Peter Munguia Supporting multiple key ladders using a common private key set
US20080019517A1 (en) * 2006-04-06 2008-01-24 Peter Munguia Control work key store for multiple data streams
WO2008048255A1 (en) * 2006-10-16 2008-04-24 Toptrend Global Technologies, Inc. Dual display apparatus and methodology for broadcast, cable television and iptv
CN101212642B (zh) * 2006-12-25 2012-06-27 北京握奇数据系统有限公司 一种广播信号处理方法、系统及接收终端
US7934083B2 (en) 2007-09-14 2011-04-26 Kevin Norman Taylor Configurable access kernel
SE0950806A1 (sv) * 2009-10-29 2011-04-30 Cryptoguard Ab Förfarande och digitaltelevisionsystem
GB2489672A (en) * 2011-03-28 2012-10-10 Sony Corp Authentication certificate distribution to set top boxes
US20130139198A1 (en) * 2011-11-29 2013-05-30 General Instrument Corporation Digital transport adapter regionalization
KR20130083948A (ko) * 2012-01-16 2013-07-24 삼성전자주식회사 영상처리장치 및 그 제어방법
WO2021051002A1 (en) 2019-09-12 2021-03-18 Intertrust Technologies Corporation Dynamic broadcast content access management systems and methods

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5420866A (en) * 1994-03-29 1995-05-30 Scientific-Atlanta, Inc. Methods for providing conditional access information to decoders in a packet-based multiplexed communications system
EP1010325A1 (de) * 1997-08-01 2000-06-21 Scientific-Atlanta, Inc. Vorrichtung und verfahren zur geographischen dienstbeschränkung in einem system mit bedingtem zugang
DE69802694T2 (de) * 1997-08-01 2002-08-01 Scientific Atlanta Verfahren und vorrichtung zur einkapselung der zugriffsberechtigung in einem system mit bedingtem zugang
AU3771900A (en) * 1999-03-24 2000-10-09 Microsoft Corporation Associating content with households using smart cards

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO03043310A1 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101056393B (zh) * 2007-04-20 2010-06-16 中兴通讯股份有限公司 数据解扰方法和系统

Also Published As

Publication number Publication date
MXPA04002726A (es) 2005-10-05
CN1550100A (zh) 2004-11-24
KR20040037133A (ko) 2004-05-04
BR0117132A (pt) 2004-10-13
IL160542A0 (en) 2004-07-25
WO2003043310A1 (en) 2003-05-22
JP2005510137A (ja) 2005-04-14
CN1310497C (zh) 2007-04-11

Similar Documents

Publication Publication Date Title
US7492897B1 (en) Conditional access system for broadcast digital television
US20020146125A1 (en) CA system for broadcast DTV using multiple keys for different service providers and service areas
US8098820B2 (en) Conditional access system for broadcast digital television
EP1483900A1 (de) System k mit bedingtem zugang für digitale fernseh-rundfunksysteme mit mehreren schlüsseln für verschiedene dienstanbieter und dienstgebiete
EP0988754B1 (de) Globales bedingtes zugangssystem für rundfunkdienste
US8724808B2 (en) Method for secure distribution of digital data representing a multimedia content
EP1491049A1 (de) Anpassungsprotokoll für smart card
US9277259B2 (en) Method and apparatus for providing secure internet protocol media services
EP1110393B1 (de) Kopierschutzsystem für hausnetzwerke
JP2000004430A (ja) 有料放送受信方法および装置
MXPA01000606A (en) A conditional access system for broadcast digital television
EP1010325A1 (de) Vorrichtung und verfahren zur geographischen dienstbeschränkung in einem system mit bedingtem zugang
KR20010072934A (ko) 홈 네트워크용 카피 보호 시스템
MXPA99011218A (en) Global conditional access system for broadcast services

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20040420

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE TR

AX Request for extension of the european patent

Extension state: AL LT LV MK RO SI

RIN1 Information on inventor provided before grant (corrected)

Inventor name: VIRAG, DAVID, EMERY

Inventor name: DEISS, MICHAEL, SCOTT

Inventor name: BEYERS, BILLY, WESLEY, JR.

Inventor name: DUFFIELD, DAVID, JAY

Inventor name: ESKICIOGLU, AHMET, MURSIT

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: THOMSON LICENSING

17Q First examination report despatched

Effective date: 20080709

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20081120