ES2104645T3 - Sistema para mantener la seguridad de la codificacion en una red de comunicaciones. - Google Patents

Sistema para mantener la seguridad de la codificacion en una red de comunicaciones.

Info

Publication number
ES2104645T3
ES2104645T3 ES91118977T ES91118977T ES2104645T3 ES 2104645 T3 ES2104645 T3 ES 2104645T3 ES 91118977 T ES91118977 T ES 91118977T ES 91118977 T ES91118977 T ES 91118977T ES 2104645 T3 ES2104645 T3 ES 2104645T3
Authority
ES
Spain
Prior art keywords
security
communication network
maintain
elements
coding
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
ES91118977T
Other languages
English (en)
Inventor
James Neil Esserman
Jerrold A Heller
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Arris Technology Inc
Original Assignee
Arris Technology Inc
General Instrument Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Arris Technology Inc, General Instrument Corp filed Critical Arris Technology Inc
Application granted granted Critical
Publication of ES2104645T3 publication Critical patent/ES2104645T3/es
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing

Abstract

UN SISTEMA DE COMUNICACION SEGURO HACE FUNCIONAR UNA PLURALIDAD DE TERMINALES (30, 34, 38) AGRUPADAS EN DIFERENTES CATEGORIAS DE SEGURIDAD. CADA TERMINAL INCLUYE UN ELEMENTO REEMPLAZABLE DE SEGURIDAD (32, 36, 40), CONTENIENDO UN ALGORITMO ESPECIFICO DE SEGURIDAD, PARA LA CATEGORIA DE SEGURIDAD A LA QUE LA TERMINAL ESTA ASIGNADA. EN CASO DE VIOLACION DE UNA VERSION DE SEGURIDAD PARTICULAR, LOS ELEMENTOS DE SEGURIDAD EN LA CATEGORIA AFECTADA, SON REEMPLAZADOS CON NUEVOS ELEMENTOS CON ALGORITMOS DIFERENTES. LOS ELEMENTOS DE SEGURIDAD SON DE UN RELATIVO BAJO COSTO, Y PUEDEN SER REEMPLAZADOS SEGUN SE NECESITE O PERIODICAMENTE, PARA MANTENER EL SISTEMA DE SEGURIDAD.
ES91118977T 1990-11-16 1991-11-07 Sistema para mantener la seguridad de la codificacion en una red de comunicaciones. Expired - Lifetime ES2104645T3 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US07/614,940 US5144664A (en) 1990-11-16 1990-11-16 Apparatus and method for upgrading terminals to maintain a secure communication network

Publications (1)

Publication Number Publication Date
ES2104645T3 true ES2104645T3 (es) 1997-10-16

Family

ID=24463349

Family Applications (1)

Application Number Title Priority Date Filing Date
ES91118977T Expired - Lifetime ES2104645T3 (es) 1990-11-16 1991-11-07 Sistema para mantener la seguridad de la codificacion en una red de comunicaciones.

Country Status (12)

Country Link
US (1) US5144664A (es)
EP (1) EP0485887B1 (es)
JP (2) JP3015175B2 (es)
KR (1) KR100188426B1 (es)
AT (1) ATE156645T1 (es)
AU (1) AU635887B2 (es)
CA (1) CA2055132C (es)
DE (1) DE69127171T2 (es)
DK (1) DK0485887T3 (es)
ES (1) ES2104645T3 (es)
IE (1) IE80615B1 (es)
NO (1) NO300080B1 (es)

Families Citing this family (94)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4965825A (en) 1981-11-03 1990-10-23 The Personalized Mass Media Corporation Signal processing apparatus and methods
US7831204B1 (en) 1981-11-03 2010-11-09 Personalized Media Communications, Llc Signal processing apparatus and methods
USRE47642E1 (en) 1981-11-03 2019-10-08 Personalized Media Communications LLC Signal processing apparatus and methods
FR2717028B1 (fr) * 1994-03-02 1996-04-12 Teleciel Installation de cryptage et de décryptage d'informations télévisées.
DE69117498D1 (de) * 1991-05-31 1996-04-04 Ibm Kommunikationssteuergerät mit Leitungsanpassern die mit Anwenderprogramm ladbar sind
JPH0522281A (ja) * 1991-07-15 1993-01-29 Mitsubishi Electric Corp 秘話装置
US5581614A (en) * 1991-08-19 1996-12-03 Index Systems, Inc. Method for encrypting and embedding information in a video program
JP3524108B2 (ja) * 1992-09-28 2004-05-10 キヤノン株式会社 画像処理装置
US5381477A (en) * 1993-02-16 1995-01-10 Scientific-Atlanta, Inc. Method of selecting cable television converter groups
US5365591A (en) * 1993-10-29 1994-11-15 Motorola, Inc. Secure cryptographic logic arrangement
US5504816A (en) * 1994-02-02 1996-04-02 Gi Corporation Method and apparatus for controlling access to digital signals
US5787172A (en) * 1994-02-24 1998-07-28 The Merdan Group, Inc. Apparatus and method for establishing a cryptographic link between elements of a system
ATE189570T1 (de) * 1994-02-24 2000-02-15 Merdan Group Inc Verfahren und einrichtung zum aufbau einer kryptographischen verbindung zwischen elementen eines systems
GB9407038D0 (en) * 1994-04-08 1994-06-01 Amstrad Plc Method and apparatus for transmitting and receiving encrypted signals
AU684184B2 (en) * 1994-06-15 1997-12-04 Thomson Consumer Electronics, Inc Smart card message transfer without microprocessor intervention
MY125706A (en) * 1994-08-19 2006-08-30 Thomson Consumer Electronics High speed signal processing smart card
EP0787391B1 (en) * 1994-09-09 2002-01-23 The Titan Corporation Conditional access system
US5500898A (en) * 1995-03-31 1996-03-19 Nec Corporation Scramble communication system multiplexing/demultiplexing scramble generation polynomial
US5627892A (en) * 1995-04-19 1997-05-06 General Instrument Corporation Of Delaware Data security scheme for point-to-point communication sessions
US6035037A (en) * 1995-08-04 2000-03-07 Thomson Electronic Consumers, Inc. System for processing a video signal via series-connected high speed signal processing smart cards
US5852290A (en) * 1995-08-04 1998-12-22 Thomson Consumer Electronics, Inc. Smart-card based access control system with improved security
US5680461A (en) * 1995-10-26 1997-10-21 Sun Microsystems, Inc. Secure network protocol system and method
DE19540930C1 (de) * 1995-11-03 1997-04-24 Strohschneider Sabine Verfahren zum Erstellen eines Informationsverteilungssystems für beliebig viele geschlossene Nutzergruppen mit Hilfe einer physikalischen Einheit
TW369753B (en) * 1996-02-14 1999-09-11 Mitsubishi Electric Corp Data security method and system
US5761306A (en) 1996-02-22 1998-06-02 Visa International Service Association Key replacement in a public key cryptosystem
US5745576A (en) * 1996-05-17 1998-04-28 Visa International Service Association Method and apparatus for initialization of cryptographic terminal
US6178242B1 (en) 1997-02-07 2001-01-23 Nds Limited Digital recording protection system
US6023763A (en) * 1997-04-23 2000-02-08 Fisher Controls International, Inc. Method of and apparatus for protecting and upgrading software using a removable hardlock
US6073172A (en) * 1997-07-14 2000-06-06 Freegate Corporation Initializing and reconfiguring a secure network interface
US6230194B1 (en) * 1997-07-14 2001-05-08 Freegate Corporation Upgrading a secure network interface
CN1292185A (zh) * 1998-01-19 2001-04-18 特伦斯·E·萨姆纳 用于向所选成员传达私人消息的方法和设备
JP2000059323A (ja) * 1998-02-13 2000-02-25 Matsushita Electric Ind Co Ltd デジタルavデータ送信ユニット、デジタルavデータ受信ユニット及び、デジタルavデータ送受信システム、媒体
US6738905B1 (en) * 1998-04-15 2004-05-18 Digital Video Express, L.P. Conditional access via secure logging with simplified key management
US7730300B2 (en) 1999-03-30 2010-06-01 Sony Corporation Method and apparatus for protecting the transfer of data
US7565546B2 (en) * 1999-03-30 2009-07-21 Sony Corporation System, method and apparatus for secure digital content transmission
US6697489B1 (en) 1999-03-30 2004-02-24 Sony Corporation Method and apparatus for securing control words
JP4083925B2 (ja) * 1999-06-24 2008-04-30 株式会社日立製作所 情報処理装置、カード部材および情報処理システム
US7039614B1 (en) 1999-11-09 2006-05-02 Sony Corporation Method for simulcrypting scrambled data to a plurality of conditional access devices
US7225164B1 (en) 2000-02-15 2007-05-29 Sony Corporation Method and apparatus for implementing revocation in broadcast networks
US6686838B1 (en) 2000-09-06 2004-02-03 Xanboo Inc. Systems and methods for the automatic registration of devices
US6868407B1 (en) * 2000-11-02 2005-03-15 Pitney Bowes Inc. Postage security device having cryptographic keys with a variable key length
US20020116624A1 (en) * 2001-02-16 2002-08-22 International Business Machines Corporation Embedded cryptographic system
ITMO20010038A1 (it) * 2001-03-06 2002-09-06 Elopak Systems Apparato e metodo per la lavorazione di materia plastica e contenitore di prodotto fluido
US7747853B2 (en) 2001-06-06 2010-06-29 Sony Corporation IP delivery of secure digital content
US7350082B2 (en) 2001-06-06 2008-03-25 Sony Corporation Upgrading of encryption
US7895616B2 (en) 2001-06-06 2011-02-22 Sony Corporation Reconstitution of program streams split across multiple packet identifiers
US7139398B2 (en) 2001-06-06 2006-11-21 Sony Corporation Time division partial encryption
US7203319B2 (en) * 2001-07-09 2007-04-10 Qualcomm, Inc. Apparatus and method for installing a decryption key
GB0127400D0 (en) * 2001-11-13 2002-01-09 Pace Micro Tech Plc Improvements to digital apparatus networks
US7085386B2 (en) * 2001-12-07 2006-08-01 Activcard System and method for secure replacement of high level cryptographic keys in a personal security device
JP2003179595A (ja) * 2001-12-13 2003-06-27 Celestar Lexico-Sciences Inc 暗号化通信方法、暗号化通信システム、暗号化通信を行うコンピュータ、記憶媒体及びプログラム
GB0129928D0 (en) * 2001-12-14 2002-02-06 Ibm Method and apparatus for encryption of data
US7155012B2 (en) 2002-01-02 2006-12-26 Sony Corporation Slice mask and moat pattern partial encryption
MXPA04006444A (es) * 2002-01-02 2005-03-31 Sony Electronics Inc Encriptacion parcial y mapeo de pid.
US7823174B2 (en) 2002-01-02 2010-10-26 Sony Corporation Macro-block based content replacement by PID mapping
US7218738B2 (en) 2002-01-02 2007-05-15 Sony Corporation Encryption and content control in a digital broadcast system
US7233669B2 (en) 2002-01-02 2007-06-19 Sony Corporation Selective encryption to enable multiple decryption keys
US7765567B2 (en) 2002-01-02 2010-07-27 Sony Corporation Content replacement by PID mapping
US7215770B2 (en) 2002-01-02 2007-05-08 Sony Corporation System and method for partially encrypted multimedia stream
KR100952820B1 (ko) * 2002-01-02 2010-04-14 소니 일렉트로닉스 인코포레이티드 부분적 암호화 및 pid 맵핑
US7292690B2 (en) * 2002-01-02 2007-11-06 Sony Corporation Video scene change detection
KR100952799B1 (ko) * 2002-01-02 2010-04-14 소니 일렉트로닉스 인코포레이티드 부분적으로 암호화된 정보의 암호해독 및 디코딩
US7376233B2 (en) 2002-01-02 2008-05-20 Sony Corporation Video slice and active region based multiple partial encryption
US7242773B2 (en) 2002-09-09 2007-07-10 Sony Corporation Multiple partial encryption using retuning
US7302059B2 (en) 2002-01-02 2007-11-27 Sony Corporation Star pattern partial encryption
US7292691B2 (en) * 2002-01-02 2007-11-06 Sony Corporation Progressive video refresh slice detection
US20030131349A1 (en) * 2002-01-04 2003-07-10 General Instrument Corporation Methods and systems for managing and collecting impulse pay-per-view data in smart card enabled television terminals
JP3965126B2 (ja) * 2002-03-20 2007-08-29 松下電器産業株式会社 コンテンツを再生する再生装置
US7058807B2 (en) * 2002-04-15 2006-06-06 Intel Corporation Validation of inclusion of a platform within a data center
US7140040B2 (en) * 2002-04-25 2006-11-21 International Business Machines Corporation Protecting wireless local area networks from intrusion by eavesdropping on the eavesdroppers and dynamically reconfiguring encryption upon detection of intrusion
US7530084B2 (en) 2002-05-28 2009-05-05 Sony Corporation Method and apparatus for synchronizing dynamic graphics
US8818896B2 (en) 2002-09-09 2014-08-26 Sony Corporation Selective encryption with coverage encryption
US7277548B2 (en) * 2002-10-23 2007-10-02 Ndosa Technologies, Inc. Cryptographic method and computer program product for use in wireless local area networks
US20040083177A1 (en) * 2002-10-29 2004-04-29 General Instrument Corporation Method and apparatus for pre-encrypting VOD material with a changing cryptographic key
US8572408B2 (en) 2002-11-05 2013-10-29 Sony Corporation Digital rights management of a digital device
US7724907B2 (en) 2002-11-05 2010-05-25 Sony Corporation Mechanism for protecting the transfer of digital content
US8645988B2 (en) 2002-12-13 2014-02-04 Sony Corporation Content personalization for digital content
US8667525B2 (en) 2002-12-13 2014-03-04 Sony Corporation Targeted advertisement selection from a digital stream
TW200507647A (en) * 2003-02-06 2005-02-16 Nagravision Sa Storage and transmission method of information generated by a security module
US7409702B2 (en) 2003-03-20 2008-08-05 Sony Corporation Auxiliary program association table
US7292692B2 (en) 2003-03-25 2007-11-06 Sony Corporation Content scrambling with minimal impact on legacy devices
US7286667B1 (en) 2003-09-15 2007-10-23 Sony Corporation Decryption system
US7346163B2 (en) 2003-10-31 2008-03-18 Sony Corporation Dynamic composition of pre-encrypted video on demand content
US7263187B2 (en) 2003-10-31 2007-08-28 Sony Corporation Batch mode session-based encryption of video on demand content
US7620180B2 (en) 2003-11-03 2009-11-17 Sony Corporation Preparation of content for multiple conditional access methods in video on demand
US7853980B2 (en) 2003-10-31 2010-12-14 Sony Corporation Bi-directional indices for trick mode video-on-demand
US7343013B2 (en) 2003-12-16 2008-03-11 Sony Corporation Composite session-based encryption of video on demand content
US8041190B2 (en) 2004-12-15 2011-10-18 Sony Corporation System and method for the creation, synchronization and delivery of alternate content
US7895617B2 (en) 2004-12-15 2011-02-22 Sony Corporation Content substitution editor
US7894606B2 (en) * 2005-11-28 2011-02-22 Panasonic Electric Works Co., Ltd. Systems and methods for facilitating secure key distribution to an embedded device
US8185921B2 (en) 2006-02-28 2012-05-22 Sony Corporation Parental control of displayed content using closed captioning
US7555464B2 (en) 2006-03-01 2009-06-30 Sony Corporation Multiple DRM management
ES2727014T3 (es) * 2008-05-29 2019-10-11 Nagravision Sa Método de actualización de datos de seguridad en un módulo de seguridad y módulo de seguridad para la ejecución de este método
JP5178500B2 (ja) * 2008-12-26 2013-04-10 三菱電機株式会社 データ処理装置及びデータ処理方法

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE3003998A1 (de) * 1980-02-04 1981-09-24 Licentia Patent-Verwaltungs-Gmbh, 6000 Frankfurt System zur ver- und entschluesselung von daten
US4613901A (en) * 1983-05-27 1986-09-23 M/A-Com Linkabit, Inc. Signal encryption and distribution system for controlling scrambling and selective remote descrambling of television signals
US4905280A (en) * 1984-10-12 1990-02-27 Wiedemer John D High security videotext and videogame system
JPS61264371A (ja) * 1985-05-20 1986-11-22 森 亮一 デ−タ保護方式
CA1270339A (en) * 1985-06-24 1990-06-12 Katsuya Nakagawa System for determining a truth of software in an information processing apparatus
US4716588A (en) * 1985-10-29 1987-12-29 Payview Limited Addressable subscription television system having multiple scrambling modes
JPS62180625A (ja) * 1986-02-04 1987-08-07 Oki Electric Ind Co Ltd 放送受信方式
US4860351A (en) * 1986-11-05 1989-08-22 Ibm Corporation Tamper-resistant packaging for protection of information stored in electronic circuitry
GB8704850D0 (en) * 1987-03-02 1987-04-08 Mars Inc Access systems
JPS63220630A (ja) * 1987-03-10 1988-09-13 Matsushita Electric Ind Co Ltd 端末制御方式
FR2613565B1 (fr) * 1987-04-03 1989-06-23 Bull Cps Procede pour acheminer des cles secretes vers des modules de securite et des cartes utilisateurs, dans un reseau de traitement d'informations
JPS63278438A (ja) * 1987-05-11 1988-11-16 Hitachi Ltd 暗号手順非公開による暗号システム
JPS63292288A (ja) * 1987-05-25 1988-11-29 Nec Corp 集積回路カ−ド
JPH01246979A (ja) * 1988-03-29 1989-10-02 Kondeishiyonaru Akusesu Technol Kenkyusho:Kk 有料番組分配装置及び暗号鍵の分配方法
JPH0220188A (ja) * 1988-07-07 1990-01-23 Nec Corp ペイテレビ受信装置
JP2731912B2 (ja) * 1988-08-05 1998-03-25 亮一 森 攻撃対抗容器
JPH0271345A (ja) * 1988-09-07 1990-03-09 Sharp Corp Icカード
US4989245A (en) * 1989-03-06 1991-01-29 General Instrument Corporation Controlled authorization of descrambling of scrambled programs broadcast between different jurisdictions
US5029207A (en) * 1990-02-01 1991-07-02 Scientific-Atlanta, Inc. External security module for a television signal decoder
US4991208A (en) * 1990-03-29 1991-02-05 Gte Laboratories Incorporated Video control system having session encryption key
JP3023160B2 (ja) * 1990-10-11 2000-03-21 日本放送協会 放送受信制御方式

Also Published As

Publication number Publication date
ATE156645T1 (de) 1997-08-15
JP3015175B2 (ja) 2000-03-06
EP0485887A2 (en) 1992-05-20
DK0485887T3 (da) 1998-03-02
EP0485887A3 (en) 1992-12-09
NO300080B1 (no) 1997-04-01
US5144664A (en) 1992-09-01
KR100188426B1 (ko) 1999-06-01
IE913860A1 (en) 1992-05-20
NO914477D0 (no) 1991-11-15
JP2000134196A (ja) 2000-05-12
JPH04286434A (ja) 1992-10-12
AU635887B2 (en) 1993-04-01
KR920011274A (ko) 1992-06-27
DE69127171D1 (de) 1997-09-11
EP0485887B1 (en) 1997-08-06
CA2055132A1 (en) 1992-05-17
IE80615B1 (en) 1998-10-21
NO914477L (no) 1992-05-18
AU8788791A (en) 1992-05-21
CA2055132C (en) 2000-05-02
DE69127171T2 (de) 1998-01-29

Similar Documents

Publication Publication Date Title
ES2104645T3 (es) Sistema para mantener la seguridad de la codificacion en una red de comunicaciones.
SE9604834D0 (sv) Method and means for handling information
DE69032581T2 (de) Übertragung von kodierten daten über nichtfunktionssichere netze
DE3582195D1 (de) Kommunikationsnetzwerk mit chiffrier- und dechiffriervorrichtung.
DE69011240D1 (de) Mittel zur Halterung von Kodierelementen an Steckverbindungen.
DE69011512T2 (de) Aktivierbares/deaktivierbares Sicherheitsetikett zur Anwendung mit einem elektronischen Sicherheitssystem.
DE69434078D1 (de) Optisches Netzwerk mit Endgerätfernabfrage und optische Netzwerkeinheit dafür, dass Wellenlängen transformiert
DE3750660D1 (de) Überwachungs- und rapportierungssystem mit fernverbindung.
DE3684047D1 (de) Vorrichtung zur blockkodierung.
BR9205653A (pt) Sistema, processo e aparelho de comunicaçao AMDC
DE3762867D1 (de) Mesomorpher polymerwirkstoff, verwendungsfaehig zur nichtlinearoptik.
DE704142T1 (de) Persöhnliche kommunikationsanlage mit mehreren protokollen
DE59309267D1 (de) Optisches Nachrichtenübertragungssystem mit Überwachungsvorrichtung zur Vermeidung von Riesenimpulsen
DE3581376D1 (de) Teilnehmerendgeraete mit bilddatenzugriff.
DE3768598D1 (de) Neue retinoide, deren herstellung und verwendung als pharmazeutika.
EP0221695A3 (en) Non-intrusive optical fibre network
DE69023414T2 (de) Schnelles Paketdatennetz mit seriell verbundenen Paket- und Leitungsvermittlungen.
DE59008437D1 (de) Einrichtung zur Ueberwachung von Apparategehäusen.
FI864889A (fi) Anordning foer att gripa tag i en knippe av kaernbraenslestavar.
NO873005D0 (no) Synkron, desentralisert dataoverfoeringsteknikk, og dataoverfoeringsnettverk som gjoer bruk av en slik teknikk.
DE69204593T2 (de) Personenrufanlage mit Verwendungsüberwachung.
ES525599A0 (es) Un sistema de comunicacion integrado
Sturdivant Courseware for schools: Present problems and future needs.
FR2732789B1 (fr) Procede et dispositif de communication entre une pluralite de terminaux, compatible avec la norme arinc 629.
Castagliola-Lenain et al. Introducing object paradigm in object oriented data bases: An example.

Legal Events

Date Code Title Description
FG2A Definitive protection

Ref document number: 485887

Country of ref document: ES