HK1041143B - 數據擾頻和解擾頻系統 - Google Patents

數據擾頻和解擾頻系統

Info

Publication number
HK1041143B
HK1041143B HK02102620.2A HK02102620A HK1041143B HK 1041143 B HK1041143 B HK 1041143B HK 02102620 A HK02102620 A HK 02102620A HK 1041143 B HK1041143 B HK 1041143B
Authority
HK
Hong Kong
Prior art keywords
data scrambling
descrambling system
descrambling
scrambling
data
Prior art date
Application number
HK02102620.2A
Other languages
English (en)
Other versions
HK1041143A1 (en
Inventor
A‧A瓦斯
Original Assignee
耶德托存取公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 耶德托存取公司 filed Critical 耶德托存取公司
Publication of HK1041143A1 publication Critical patent/HK1041143A1/xx
Publication of HK1041143B publication Critical patent/HK1041143B/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26613Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing keys in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91357Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
    • H04N2005/91364Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)
  • Storage Device Security (AREA)
  • Television Signal Processing For Recording (AREA)
HK02102620.2A 2000-04-07 2002-04-09 數據擾頻和解擾頻系統 HK1041143B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP00201277A EP1143722B1 (en) 2000-04-07 2000-04-07 Data scrambling and descrambling system

Publications (2)

Publication Number Publication Date
HK1041143A1 HK1041143A1 (en) 2002-06-28
HK1041143B true HK1041143B (zh) 2009-05-08

Family

ID=8171322

Family Applications (1)

Application Number Title Priority Date Filing Date
HK02102620.2A HK1041143B (zh) 2000-04-07 2002-04-09 數據擾頻和解擾頻系統

Country Status (14)

Country Link
US (1) US7116892B2 (zh)
EP (1) EP1143722B1 (zh)
JP (1) JP4772252B2 (zh)
CN (1) CN1190077C (zh)
AU (1) AU2001260138B2 (zh)
BR (1) BR0109835A (zh)
CA (1) CA2405266C (zh)
DE (1) DE60040724D1 (zh)
ES (1) ES2315219T3 (zh)
HK (1) HK1041143B (zh)
MX (1) MXPA02009818A (zh)
TW (1) TW540240B (zh)
WO (1) WO2001078387A2 (zh)
ZA (1) ZA200209032B (zh)

Families Citing this family (50)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001091466A2 (en) * 2000-05-22 2001-11-29 Nds Limited Dynamically shifting control word
US7688803B1 (en) 2000-09-01 2010-03-30 Young Steven J System and method for coordinating between multiple telephony channels
US7200859B1 (en) 2000-11-22 2007-04-03 Digeo, Inc. Apparatus and method for intelligent multimedia compression and distribution
US6813643B2 (en) 2001-01-05 2004-11-02 Digeo, Inc. Multimedia system with selectable protocol module including MPEG logic and docsis logic sharing a single tuner
US20020116705A1 (en) 2001-02-20 2002-08-22 Perlman Stephen G. System and method for processing conditional access data
US7046805B2 (en) 2001-03-20 2006-05-16 Digeo, Inc. System and method for efficiently storing and processing multimedia content
US9100457B2 (en) 2001-03-28 2015-08-04 Qualcomm Incorporated Method and apparatus for transmission framing in a wireless communication system
US8077679B2 (en) 2001-03-28 2011-12-13 Qualcomm Incorporated Method and apparatus for providing protocol options in a wireless communication system
US8121296B2 (en) 2001-03-28 2012-02-21 Qualcomm Incorporated Method and apparatus for security in a data processing system
US7093277B2 (en) 2001-05-30 2006-08-15 Digeo, Inc. System and method for improved multi-stream multimedia transmission and processing
US7386129B2 (en) 2001-05-30 2008-06-10 Digeo, Inc. System and method for multimedia content simulcast
US7352868B2 (en) 2001-10-09 2008-04-01 Philip Hawkes Method and apparatus for security in a data processing system
US7649829B2 (en) * 2001-10-12 2010-01-19 Qualcomm Incorporated Method and system for reduction of decoding complexity in a communication system
CN100450177C (zh) 2001-12-19 2009-01-07 耶德托存取公司 数字内容分配系统
AU2002367373A1 (en) * 2002-01-14 2003-07-24 Koninklijke Philips Electronics N.V. System for providing time dependent conditional access
FR2837055B1 (fr) * 2002-03-06 2004-06-11 Viaccess Sa Protocole de controle d'acces, par plages de durees specifiques, a des informations embrouillees
US20060075440A1 (en) * 2002-06-12 2006-04-06 Rijckaert Albert M A Trick play of an encrypted video stream
JP4406815B2 (ja) 2002-06-26 2010-02-03 ソニー株式会社 情報処理装置および方法、記録媒体、並びにプログラム
US20040151315A1 (en) * 2002-11-06 2004-08-05 Kim Hee Jean Streaming media security system and method
KR20050087843A (ko) * 2002-12-20 2005-08-31 코닌클리케 필립스 일렉트로닉스 엔.브이. 스트림들을 프로세싱하기 위한 장치 및 방법
US7599655B2 (en) 2003-01-02 2009-10-06 Qualcomm Incorporated Method and apparatus for broadcast services in a communication system
CN1748423A (zh) 2003-02-10 2006-03-15 皇家飞利浦电子股份有限公司 加密视频信息的生成
US8098818B2 (en) 2003-07-07 2012-01-17 Qualcomm Incorporated Secure registration for a multicast-broadcast-multimedia system (MBMS)
US8718279B2 (en) 2003-07-08 2014-05-06 Qualcomm Incorporated Apparatus and method for a secure broadcast system
US8724803B2 (en) 2003-09-02 2014-05-13 Qualcomm Incorporated Method and apparatus for providing authenticated challenges for broadcast-multicast communications in a communication system
KR101035893B1 (ko) * 2003-12-23 2011-05-23 비악세스 컨텐트 보호를 위한 조건적 접속 방법 및 시스템
TW200603629A (en) * 2004-04-22 2006-01-16 Nagravision Sa Method for processing contents intended for diffusion
CN1722659B (zh) * 2004-07-13 2011-02-23 耶德托存取公司 处理多路复用中的数据的方法和系统以及解码多路复用的数据流的方法和系统
US8359332B1 (en) 2004-08-02 2013-01-22 Nvidia Corporation Secure content enabled drive digital rights management system and method
US8402283B1 (en) 2004-08-02 2013-03-19 Nvidia Corporation Secure content enabled drive system and method
US8788425B1 (en) 2004-12-15 2014-07-22 Nvidia Corporation Method and system for accessing content on demand
US8875309B1 (en) 2004-12-15 2014-10-28 Nvidia Corporation Content server and method of providing content therefrom
US8751825B1 (en) * 2004-12-15 2014-06-10 Nvidia Corporation Content server and method of storing content
US8346807B1 (en) 2004-12-15 2013-01-01 Nvidia Corporation Method and system for registering and activating content
US8893299B1 (en) 2005-04-22 2014-11-18 Nvidia Corporation Content keys for authorizing access to content
EP1742473A1 (fr) * 2005-07-06 2007-01-10 Nagra France Sarl Méthode de transmission d'un flux de données numériques et de messages de contrôle associés audit flux à destination d'équipements mobiles
EP1798975A1 (fr) 2005-12-15 2007-06-20 Nagra France Sarl Procede de chiffrement et de dechiffrement d'un contenu a access conditionnel
DE602006010968D1 (de) * 2006-01-03 2010-01-21 Irdeto Access Bv Verfahren zur Entschlüsselung eines verschlüsselten Datenobjekts
EP1821538A1 (en) * 2006-02-15 2007-08-22 Irdeto Access B.V. Method and system providing scrambled content
US20080270311A1 (en) * 2007-04-27 2008-10-30 General Instrument Corporation Method and Apparatus for Composing a Digital Rights Management License Format
US8590028B2 (en) 2007-07-09 2013-11-19 Infosys Limited Content licensing and conditional access using a mobile device
US8068608B2 (en) * 2007-12-17 2011-11-29 Broadcom Corporation Video processing system for scrambling video streams with dependent portions and methods for use therewith
CN101516022B (zh) * 2008-02-21 2010-12-08 上海明波通信技术有限公司 传输流模式加密信息信道解码的方法
EP2192773A1 (en) * 2008-12-01 2010-06-02 Irdeto Access B.V. Content decryption device and encryption system using an additional key layer
US7880990B2 (en) * 2008-12-10 2011-02-01 Hitachi Global Storage Technologies Netherlands B.V. Patterned-media magnetic recording disk with cryptographically scrambled patterns and disk drive operable with the disk
KR101133256B1 (ko) * 2009-02-27 2012-04-09 한국과학기술원 시그니처 정보를 이용한 물리계층에서의 타임스탬프 처리장치 및 그 방법
FR2953672A1 (fr) * 2009-12-08 2011-06-10 France Telecom Procede de dechiffrement de donnees par un equipement utilisateur comportant un terminal et un module de securite
CN102714594B (zh) * 2009-12-14 2016-08-10 住友电气工业株式会社 内容接收设备、内容再现设备、内容接收和再现设备、内容接收方法和程序
US8687807B2 (en) 2011-01-26 2014-04-01 Nagrastar, L.L.C. Cascading dynamic crypto periods
CN105308974B (zh) * 2013-06-21 2019-09-24 索尼公司 传输装置、传输方法、再现装置、再现方法以及接收装置

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0743825B2 (ja) * 1985-12-04 1995-05-15 ソニー株式会社 ダビング方式
TW241416B (zh) * 1992-06-29 1995-02-21 Sony Co Ltd
KR0136458B1 (ko) * 1994-12-08 1998-05-15 구자홍 디지탈 자기 기록재생 시스템의 복사 방지장치
US6560340B1 (en) * 1995-04-03 2003-05-06 Scientific-Atlanta, Inc. Method and apparatus for geographically limiting service in a conditional access system
KR0186210B1 (ko) * 1995-11-10 1999-04-15 구자홍 디지탈 데이터의 저작권 보호와 변속 재생을 위한 자기 기록 테이프의 기록방법
JPH09168006A (ja) * 1995-12-15 1997-06-24 Hitachi Ltd 通信装置および通信方法
US5844595A (en) * 1996-05-31 1998-12-01 Thomson Consumer Electronics, Inc. Decoding of digital data including program specific information
FR2750554B1 (fr) * 1996-06-28 1998-08-14 Thomson Multimedia Sa Systeme a acces conditionnel et carte a puce permettant un tel acces
US6057872A (en) * 1997-07-09 2000-05-02 General Instrument Corporation Digital coupons for pay televisions
EP0935382A1 (en) * 1998-02-04 1999-08-11 CANAL+ Société Anonyme Configuring method and device
EP0936812A1 (en) * 1998-02-13 1999-08-18 CANAL+ Société Anonyme Method and apparatus for recording of encrypted digital data
JPH11266451A (ja) * 1998-03-18 1999-09-28 Sony Corp ディジタル放送装置及びディジタル放送方法
JPH11340966A (ja) * 1998-05-27 1999-12-10 Matsushita Electric Ind Co Ltd 鍵を用いた通信システムおよび方法
EP0964572A1 (en) * 1998-06-08 1999-12-15 CANAL+ Société Anonyme Decoder and security module for a digital transmission system
AU1811600A (en) * 1998-11-25 2000-06-13 Sony Electronics Inc. A method and apparatus for accessing stored digital programs
WO2000045598A1 (en) * 1999-01-28 2000-08-03 Koninklijke Philips Electronics N.V. Transmission system
KR100684056B1 (ko) * 1999-01-28 2007-02-16 코닌클리케 필립스 일렉트로닉스 엔.브이. 데이터 패킷 전송 시스템에서의 해독 키들의 동기화
US6725459B2 (en) * 2001-02-09 2004-04-20 Scientific-Atlanta, Inc. Descrambling device for use in a conditional access system

Also Published As

Publication number Publication date
WO2001078387A2 (en) 2001-10-18
CN1190077C (zh) 2005-02-16
WO2001078387A3 (en) 2002-10-24
CA2405266C (en) 2010-05-25
JP4772252B2 (ja) 2011-09-14
US20030152364A1 (en) 2003-08-14
EP1143722A1 (en) 2001-10-10
ES2315219T3 (es) 2009-04-01
AU2001260138B2 (en) 2003-12-18
MXPA02009818A (es) 2003-03-27
HK1041143A1 (en) 2002-06-28
TW540240B (en) 2003-07-01
JP2003530785A (ja) 2003-10-14
ZA200209032B (en) 2003-08-28
AU6013801A (en) 2001-10-23
BR0109835A (pt) 2003-06-24
DE60040724D1 (de) 2008-12-18
US7116892B2 (en) 2006-10-03
EP1143722B1 (en) 2008-11-05
CA2405266A1 (en) 2001-10-18
CN1421097A (zh) 2003-05-28

Similar Documents

Publication Publication Date Title
HK1041143A1 (en) Data scrambling and descrambling system
GB2367936B (en) Information processing apparatus and information processing system
EP1249951A4 (en) INFORMATION PROCESSING APPARATUS AND COMMUNICATION APPARATUS
EP1342452A4 (en) TROCAR AND TROCAR SYSTEM
GB0031607D0 (en) Credit system and method
EP1365686A4 (en) METHOD AND SYSTEM FOR ENDOSCOPIC TARGETING
MXPA01011201A (es) Metodos y aparato para proteger informacion.
GB2368951B (en) Authentication methods and systems
GB2357019B (en) Cryptographic apparatus encryptor and decryptor
GB9917512D0 (en) Data and/or video communications
SG78284A1 (en) Image data illegal use prevention
GB2352523B (en) Fluid-gauging systems and methods
EP1235414A4 (en) DATA TRANSMISSION DEVICE AND DATA RECEIVING DEVICE
GB0108597D0 (en) Payment method and system
GB2365723B (en) Data transfer method and system
HK1033187A1 (en) Data processor having data processing unit incorporating scramble and descramble means
GB9915997D0 (en) Data encryption and transmission
AU6211801A (en) System for scrambling content, and system for descrambling scrambled content
GB0000584D0 (en) Broadcast data system and apparatus
EP0996251A4 (en) METHOD AND DEVICE FOR PARTIAL Veiling / Unveiling
EP1083712A4 (en) DEVICE AND METHOD FOR TRANSMITTING VIDEO DATA
GB2337901B (en) Device and method for scrambling data
AU2001269946A1 (en) Broadcasted scrambling and descrambling systems and methods
GB0019667D0 (en) Data capture and access system
GB9813747D0 (en) Security arrangement and device

Legal Events

Date Code Title Description
PC Patent ceased (i.e. patent has lapsed due to the failure to pay the renewal fee)

Effective date: 20130407