HK1018994A1 - Cryptographic method and apparatus for resstricting access to transmitted programming content using program identifiers. - Google Patents

Cryptographic method and apparatus for resstricting access to transmitted programming content using program identifiers.

Info

Publication number
HK1018994A1
HK1018994A1 HK99103648A HK99103648A HK1018994A1 HK 1018994 A1 HK1018994 A1 HK 1018994A1 HK 99103648 A HK99103648 A HK 99103648A HK 99103648 A HK99103648 A HK 99103648A HK 1018994 A1 HK1018994 A1 HK 1018994A1
Authority
HK
Hong Kong
Prior art keywords
resstricting
access
programming content
cryptographic method
program identifiers
Prior art date
Application number
HK99103648A
Other languages
English (en)
Inventor
Avishai Wool
Original Assignee
Lucent Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lucent Technologies Inc filed Critical Lucent Technologies Inc
Publication of HK1018994A1 publication Critical patent/HK1018994A1/xx

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04HBROADCAST COMMUNICATION
    • H04H60/00Arrangements for broadcast applications with a direct linking to broadcast information or broadcast space-time; Broadcast-related systems
    • H04H60/09Arrangements for device control with a direct linkage to broadcast information or to broadcast space-time; Arrangements for control of broadcast-related services
    • H04H60/14Arrangements for conditional access to broadcast information or to broadcast-related services
    • H04H60/23Arrangements for conditional access to broadcast information or to broadcast-related services using cryptography, e.g. encryption, authentication, key distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/236Assembling of a multiplex stream, e.g. transport stream, by combining a video stream with other content or additional data, e.g. inserting a URL [Uniform Resource Locator] into a video stream, multiplexing software data into a video stream; Remultiplexing of multiplex streams; Insertion of stuffing bits into the multiplex stream, e.g. to obtain a constant bit-rate; Assembling of a packetised elementary stream
    • H04N21/2362Generation or processing of Service Information [SI]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Storage Device Security (AREA)
HK99103648A 1997-08-15 1999-08-24 Cryptographic method and apparatus for resstricting access to transmitted programming content using program identifiers. HK1018994A1 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US08/912,186 US6373948B1 (en) 1997-08-15 1997-08-15 Cryptographic method and apparatus for restricting access to transmitted programming content using program identifiers

Publications (1)

Publication Number Publication Date
HK1018994A1 true HK1018994A1 (en) 2000-01-14

Family

ID=25431501

Family Applications (1)

Application Number Title Priority Date Filing Date
HK99103648A HK1018994A1 (en) 1997-08-15 1999-08-24 Cryptographic method and apparatus for resstricting access to transmitted programming content using program identifiers.

Country Status (8)

Country Link
US (1) US6373948B1 (xx)
EP (1) EP0899956B1 (xx)
JP (1) JP3631617B2 (xx)
KR (1) KR100317395B1 (xx)
CN (1) CN1145307C (xx)
CA (1) CA2244013C (xx)
DE (1) DE69836178T2 (xx)
HK (1) HK1018994A1 (xx)

Families Citing this family (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6034533A (en) * 1997-06-10 2000-03-07 Tervo; Paul A. Low-current pogo probe card
US6118873A (en) * 1998-04-24 2000-09-12 International Business Machines Corporation System for encrypting broadcast programs in the presence of compromised receiver devices
US8584255B2 (en) * 1999-05-05 2013-11-12 Sony United Kingdom Limited Networked conditional access module
ATE360866T1 (de) * 1998-07-02 2007-05-15 Cryptography Res Inc Leckresistente aktualisierung eines indexierten kryptographischen schlüssels
US6735313B1 (en) * 1999-05-07 2004-05-11 Lucent Technologies Inc. Cryptographic method and apparatus for restricting access to transmitted programming content using hash functions and program identifiers
US20030149986A1 (en) * 1999-08-10 2003-08-07 Mayfield William W. Security system for defeating satellite television piracy
EP1534011A1 (en) * 1999-08-24 2005-05-25 General Instrument Corporation System and method for securing on-demand delivery of pre-encrypted content using ECM suppression
JP2003507974A (ja) * 1999-08-24 2003-02-25 ゼネラル インスツルメント コーポレーション Ecm抑制を使用した予め暗号化されたコンテンツのオン・デマンド配信の安全を確保するためのシステム及びメソッド
EP1134670A4 (en) * 1999-08-27 2006-04-26 Sony Corp INFORMATION TRANSMITTING SYSTEM, TRANSMITTER AND RECEIVER, INFORMATION TRANSMITTING METHOD, INFORMATION RECEIVING METHOD
US6289455B1 (en) * 1999-09-02 2001-09-11 Crypotography Research, Inc. Method and apparatus for preventing piracy of digital content
JP3649694B2 (ja) 1999-11-22 2005-05-18 エヌ・ティ・ティ・アドバンステクノロジ株式会社 情報配信システム、移動通信端末、情報配信装置及び情報配信方法
KR100601630B1 (ko) * 2000-01-27 2006-07-14 삼성전자주식회사 암호화된 컨텐트를 제공하는 인터넷 사이트의 운영 방법
US6937730B1 (en) * 2000-02-16 2005-08-30 Intel Corporation Method and system for providing content-specific conditional access to digital content
US20020071565A1 (en) * 2000-12-11 2002-06-13 Kurn David Michael Software process pre-authorization scheme for applications on a computer system
CN100499799C (zh) * 2000-12-22 2009-06-10 爱迪德艾恩德霍芬公司 提供对被传送数据的有条件访问的传输系统
US9520993B2 (en) 2001-01-26 2016-12-13 International Business Machines Corporation Renewable traitor tracing
US7003108B2 (en) * 2001-02-02 2006-02-21 Asier Technology Corporation Data encryption methodology
JP4850351B2 (ja) * 2001-06-04 2012-01-11 哲也 高橋 暗号化データ生成装置、暗号化データ生成方法
DE10148415C2 (de) 2001-09-29 2003-07-31 Univ Braunschweig Tech Verfahren und Vorrichtung zum Verschlüsseln und Entschlüsseln von Daten
US7042879B2 (en) 2001-11-02 2006-05-09 General Instrument Corporation Method and apparatus for transferring a communication session
JP2003333024A (ja) * 2002-05-09 2003-11-21 Nec Corp 暗号化/復号化システム及びその暗号解読防止/改竄防止方法
KR100924773B1 (ko) * 2002-09-16 2009-11-03 삼성전자주식회사 메타데이터 암호화 및 복호화 방법과 암호화된 메타데이터관리 방법 및 그 시스템
US7062048B2 (en) 2003-01-27 2006-06-13 Wegener Communications, Inc. Apparatus and method for single encryption with multiple authorization of distributed content data
JP2004294474A (ja) * 2003-03-25 2004-10-21 Pioneer Electronic Corp コンテンツ提供システム、方法およびプログラム
US7206411B2 (en) 2003-06-25 2007-04-17 Wegener Communications, Inc. Rapid decryption of data by key synchronization and indexing
DE10330089B4 (de) * 2003-07-03 2014-02-27 Bt Ignite Gmbh & Co. Verfahren und Vorrichtung zum Übermitteln von Entschlüsselungscodes für frei übertragene, verschlüsselte Programminhalte an eindeutig identifizierbare Empfänger
US20060259436A1 (en) * 2003-11-21 2006-11-16 Hug Joshua D System and method for relicensing content
US8738537B2 (en) * 2003-11-21 2014-05-27 Intel Corporation System and method for relicensing content
US8996420B2 (en) 2003-11-21 2015-03-31 Intel Corporation System and method for caching data
US20060265329A1 (en) * 2003-11-21 2006-11-23 Realnetworks System and method for automatically transferring dynamically changing content
US20060031873A1 (en) * 2004-08-09 2006-02-09 Comcast Cable Holdings, Llc System and method for reduced hierarchy key management
US8516093B2 (en) 2005-04-22 2013-08-20 Intel Corporation Playlist compilation system and method
US8145262B2 (en) * 2005-05-17 2012-03-27 Pine Valley Investments, Inc. Multimode land mobile radio
KR100695953B1 (ko) * 2005-07-05 2007-03-15 주식회사 알티캐스트 셋탑박스와 사용자정보관리 헤드엔드서버 사이의사용자정보 상호교환에 의한 사용자정보 관리시스템 및방법
WO2007019480A2 (en) 2005-08-05 2007-02-15 Realnetworks, Inc. System and computer program product for chronologically presenting data
US8893179B2 (en) 2005-09-12 2014-11-18 Qualcomm Incorporated Apparatus and methods for providing and presenting customized channel information
US8528029B2 (en) * 2005-09-12 2013-09-03 Qualcomm Incorporated Apparatus and methods of open and closed package subscription
US20070115929A1 (en) * 2005-11-08 2007-05-24 Bruce Collins Flexible system for distributing content to a device
US7970138B2 (en) * 2006-05-26 2011-06-28 Syphermedia International Method and apparatus for supporting broadcast efficiency and security enhancements
EP2227015B1 (en) 2009-03-02 2018-01-10 Irdeto B.V. Conditional entitlement processing for obtaining a control word
FR2953085A1 (fr) * 2009-11-20 2011-05-27 France Telecom Controle d'acces a un contenu numerique
CA2785047C (en) * 2009-12-21 2017-12-19 Bce Inc Methods and systems for re-securing a compromised channel in a satellite signal distribution environment
FR2961650B1 (fr) * 2010-06-22 2012-07-27 Viaccess Sa Procede de protection, procede de dechiffrement, support d'enregistrement et terminal pour ce procede de protection
JP7331714B2 (ja) * 2020-01-27 2023-08-23 富士通株式会社 情報処理装置、情報処理方法及びプログラム

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4388643A (en) * 1981-04-06 1983-06-14 Northern Telecom Limited Method of controlling scrambling and unscrambling in a pay TV system
US4887296A (en) 1984-10-26 1989-12-12 Ricoh Co., Ltd. Cryptographic system for direct broadcast satellite system
JPS62132451A (ja) * 1985-12-05 1987-06-15 Toshiba Corp 公開鍵暗号方式
JPS62226785A (ja) * 1986-03-28 1987-10-05 Hitachi Ltd デイジタル画像デ−タの暗号化方式
US4864615A (en) 1988-05-27 1989-09-05 General Instrument Corporation Reproduction of secure keys by using distributed key generation data
EP0383985A1 (de) * 1989-02-24 1990-08-29 Claus Peter Prof. Dr. Schnorr Verfahren zur Identifikation von Teilnehmern sowie zur Generierung und Verifikation von elektronischen Unterschriften in einem Datenaustauschsystem
US4932056A (en) * 1989-03-16 1990-06-05 Yeda Research And Development Company Limited Method and apparatus for user identification based on permuted kernels
JPH0675265B2 (ja) * 1989-09-20 1994-09-21 インターナシヨナル・ビジネス・マシーンズ・コーポレーシヨン 情報検索方法及びシステム
US5282249A (en) * 1989-11-14 1994-01-25 Michael Cohen System for controlling access to broadcast transmissions
DE69121444T2 (de) * 1990-03-29 1997-03-13 Gte Laboratories Inc Überwachungssystem für die Übertragung von Videosignalen
JPH03179841A (ja) * 1990-10-19 1991-08-05 Matsushita Electric Ind Co Ltd 暗号デジタル放送受信装置
US5295188A (en) 1991-04-04 1994-03-15 Wilson William J Public key encryption and decryption circuitry and method
US5473693A (en) 1993-12-21 1995-12-05 Gi Corporation Apparatus for avoiding complementarity in an encryption algorithm
FR2715256B1 (fr) * 1994-01-19 1996-02-16 France Telecom Procédés d'émission et de réception de programmes à accès conditionnel gérés par un même opérateur.
US5787172A (en) 1994-02-24 1998-07-28 The Merdan Group, Inc. Apparatus and method for establishing a cryptographic link between elements of a system
US5502767A (en) * 1994-05-27 1996-03-26 Sasuta; Michael Method for maintaining secure information synchronization on a control channel
JP3512878B2 (ja) * 1994-12-08 2004-03-31 日本放送協会 パケット信号のスクランブルまたはデスクランブル方法、およびスクランブルまたはデスクランブル装置
US5761669A (en) * 1995-06-06 1998-06-02 Microsoft Corporation Controlling access to objects on multiple operating systems
JPH0946631A (ja) * 1995-07-25 1997-02-14 Matsushita Electric Ind Co Ltd 有料放送送受信システム及び方法、及び有料放送送信、受信装置
US5608801A (en) * 1995-11-16 1997-03-04 Bell Communications Research, Inc. Efficient cryptographic hash functions and methods for amplifying the security of hash functions and pseudo-random functions
US5740250A (en) 1995-12-15 1998-04-14 Moh; Tzuong-Tsieng Tame automorphism public key system

Also Published As

Publication number Publication date
CA2244013A1 (en) 1999-02-15
CN1145307C (zh) 2004-04-07
DE69836178T2 (de) 2007-08-23
EP0899956B1 (en) 2006-10-18
KR19990023603A (ko) 1999-03-25
EP0899956A2 (en) 1999-03-03
EP0899956A3 (en) 2000-01-12
CN1209017A (zh) 1999-02-24
KR100317395B1 (ko) 2002-01-16
CA2244013C (en) 2002-01-08
JPH11155138A (ja) 1999-06-08
DE69836178D1 (de) 2006-11-30
US6373948B1 (en) 2002-04-16
JP3631617B2 (ja) 2005-03-23

Similar Documents

Publication Publication Date Title
HK1018994A1 (en) Cryptographic method and apparatus for resstricting access to transmitted programming content using program identifiers.
EP0905928A4 (en) GAME MACHINE SYSTEM, BROADCASTING SYSTEM, DATA BROADCASTING SYSTEM AND METHOD, AND PROGRAM EXECUTION DEVICE AND METHOD
EP0768601A4 (en) DEVICE FOR THE EXECUTION OF AN ENCRYPTED PROGRAM
ZA966838B (en) Method and composition for treating asthma.
EP0686906A3 (en) Method and device for improving software security and for software distribution
EP0669574A3 (en) Method and system for transforming programs.
HK1042318A1 (zh) 可控制堆肥化及生物整治的方法和裝置
EP0968471A4 (en) METHOD AND APPARATUS FOR INPUT PROCEDURES FORWARDED TO AN APPLICATION PROGRAM
HK1033987A1 (en) Method and apparatus for online database mining
ZA996469B (en) Program management methods and apparatus for gaming device components.
AU3658897A (en) Method, apparatus and computer program products for efficiently distributing information
GB9824511D0 (en) Device,method and system for clothing organization
IL114361A0 (en) File encryption method
ZA966890B (en) Method for treating substance abuse withdrawal.
IL140637A (en) Cryptographic communication process and apparatus
AU4267997A (en) Apparatus and method for revising computer program code
ZA973667B (en) Setting process analysis device and method.
IL121839A (en) Asymmetric cryptographic communication process and associated portable object
GB2343769B (en) Method and apparatus for enabling location-independent and location-transparent interaction between program and user
IL126063A0 (en) Method for treating migraine pain
ZA963108B (en) Method for treating nicotine withdrawal.
HK1009861A1 (en) Program execution method and device using the same.
ZA988391B (en) Encryption method and apparatus.
ZA973381B (en) Process and apparatus for treating leather.
HK1009862A1 (en) Program execution method and program execution device.