GB9514525D0 - Data packet handling - Google Patents

Data packet handling

Info

Publication number
GB9514525D0
GB9514525D0 GBGB9514525.6A GB9514525A GB9514525D0 GB 9514525 D0 GB9514525 D0 GB 9514525D0 GB 9514525 A GB9514525 A GB 9514525A GB 9514525 D0 GB9514525 D0 GB 9514525D0
Authority
GB
United Kingdom
Prior art keywords
data packet
packet handling
handling
data
packet
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
GBGB9514525.6A
Other languages
English (en)
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Philips Electronics UK Ltd
Original Assignee
Philips Electronics UK Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Philips Electronics UK Ltd filed Critical Philips Electronics UK Ltd
Priority to GBGB9514525.6A priority Critical patent/GB9514525D0/en
Publication of GB9514525D0 publication Critical patent/GB9514525D0/en
Priority to JP9506470A priority patent/JPH10505995A/ja
Priority to EP96917632A priority patent/EP0793880A1/fr
Priority to PCT/IB1996/000640 priority patent/WO1997004553A1/fr
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0457Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply dynamic encryption, e.g. stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Databases & Information Systems (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
GBGB9514525.6A 1995-07-15 1995-07-15 Data packet handling Pending GB9514525D0 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
GBGB9514525.6A GB9514525D0 (en) 1995-07-15 1995-07-15 Data packet handling
JP9506470A JPH10505995A (ja) 1995-07-15 1996-07-03 データパケットの取扱い
EP96917632A EP0793880A1 (fr) 1995-07-15 1996-07-03 Manipulation de paquets de donnees
PCT/IB1996/000640 WO1997004553A1 (fr) 1995-07-15 1996-07-03 Manipulation de paquets de donnees

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GBGB9514525.6A GB9514525D0 (en) 1995-07-15 1995-07-15 Data packet handling

Publications (1)

Publication Number Publication Date
GB9514525D0 true GB9514525D0 (en) 1995-09-13

Family

ID=10777748

Family Applications (1)

Application Number Title Priority Date Filing Date
GBGB9514525.6A Pending GB9514525D0 (en) 1995-07-15 1995-07-15 Data packet handling

Country Status (4)

Country Link
EP (1) EP0793880A1 (fr)
JP (1) JPH10505995A (fr)
GB (1) GB9514525D0 (fr)
WO (1) WO1997004553A1 (fr)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6157719A (en) * 1995-04-03 2000-12-05 Scientific-Atlanta, Inc. Conditional access system
ID23380A (id) 1997-03-21 2000-04-20 Canal & Siciete Anonyme Metode dan aparatus untuk mencegah akses yang curang dalam sistem akses bersyarat
JP2003521820A (ja) * 1997-08-01 2003-07-15 サイエンティフィック−アトランタ, インコーポレイテッド 条件付きアクセスシステム
CN1146235C (zh) * 1998-07-17 2004-04-14 汤姆森许可公司 广播数字电视的条件存取方法
IT1303242B1 (it) * 1998-08-11 2000-11-02 Cselt Ct Studi E Lab T Procedimento e sistema per l'erogazione controllata di servizinumerici quali, ad esempio, servizi telematici multimediali.
ATE325505T1 (de) * 1998-09-01 2006-06-15 Irdeto Access Bv Sicheres datensignalübertragungssystem
EP0984630B1 (fr) 1998-09-01 2006-08-23 Irdeto Access B.V. Système de communication de données
JP4382178B2 (ja) 1998-09-11 2009-12-09 パナソニック株式会社 受信装置
FR2812781A1 (fr) * 2000-08-04 2002-02-08 Thomson Multimedia Sa Methode de distribution securisee de donnees numeriques representatives d'un contenu multimedia
US8098820B2 (en) 2001-03-14 2012-01-17 Thomson Licensing Conditional access system for broadcast digital television
AU2003304444A1 (en) * 2003-08-26 2005-03-10 Zakrytoe Aktsionernoe Obschestvo "Alef" Use of enrerococcus faecium strains for curing hepatic insufficiency and for regenerating and intensifying metabolism in a liver
US7776529B2 (en) 2003-12-05 2010-08-17 Life Technologies Corporation Methine-substituted cyanine dye compounds
WO2006124816A1 (fr) 2005-05-11 2006-11-23 Molecular Probes, Inc. Composes chimiques fluorescents possedant une selectivite elevee pour l'adn double brin, et procedes d'utilisation
WO2008094065A1 (fr) * 2007-02-02 2008-08-07 Alexei Nikolaevich Parfenov MÉTHODE ET AGENT À BASE DE SOUCHES D'Enterococcus faecium M (VKPM B-3490) ET D'Enterococcus faecium M-3185 (VKPM B-3491) SERVANT AU TRAITEMENT D'HÉPATITES VIRALES

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2183378A (en) * 1985-11-25 1987-06-03 Philips Electronic Associated Receiving scrambled signals
US4937866A (en) * 1986-08-13 1990-06-26 U.S. Philips Corporation System for decoding transmitted scrambled signals
FR2694860B1 (fr) * 1992-08-13 1994-09-30 France Telecom Procédés de diffusion et de réception de programmes de télévision à accès conditionnel à temps de commutation de programmes réduit.
DE4321776C1 (de) * 1993-06-30 1994-12-08 Siemens Ag Verfahren zum Bilden und Analysieren von informationselementeorientierten Signalisierungsmeldungen in Kommunikationseinrichtungen

Also Published As

Publication number Publication date
JPH10505995A (ja) 1998-06-09
WO1997004553A1 (fr) 1997-02-06
EP0793880A1 (fr) 1997-09-10

Similar Documents

Publication Publication Date Title
GB2304210B (en) Data receiving devices
GB9706261D0 (en) Blank handling apparatus
GB9514525D0 (en) Data packet handling
GB2300789B (en) Data network
GB2297636B (en) Storing data
GB2321160B (en) Packet data
GB2326564B (en) Packet data
GB2308209B (en) Information handling system
GB9520392D0 (en) Handling system
EP0743606A3 (fr) Appareil de gestion de groupes pour des unitées de données
AU4957097A (en) Package handling
ZA951657B (en) Antitrauma packet
GB2296798B (en) Storing data
GB9507258D0 (en) Data handling systems
GB9503671D0 (en) Data processing
GB2284089B (en) Data handling
GB2303386B (en) Lintels
GB9512072D0 (en) Cassette
GB2299881B (en) Data handling systems
GB9400545D0 (en) Data handling system
GB9515029D0 (en) Data handling systems
GB9522677D0 (en) Packets
AUPM655394A0 (en) Coin handling system
AU5838898A (en) Token handling
AUPO559097A0 (en) Token handling