HK1055194A1 - Secure data transmission system and method. - Google Patents

Secure data transmission system and method.

Info

Publication number
HK1055194A1
HK1055194A1 HK03107404A HK03107404A HK1055194A1 HK 1055194 A1 HK1055194 A1 HK 1055194A1 HK 03107404 A HK03107404 A HK 03107404A HK 03107404 A HK03107404 A HK 03107404A HK 1055194 A1 HK1055194 A1 HK 1055194A1
Authority
HK
Hong Kong
Prior art keywords
data
data transmission
transmission system
secure data
audio
Prior art date
Application number
HK03107404A
Other languages
English (en)
Inventor
Philippe Stransky
Original Assignee
Nagravision Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nagravision Sa filed Critical Nagravision Sa
Publication of HK1055194A1 publication Critical patent/HK1055194A1/xx

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/433Content storage operation, e.g. storage operation in response to a pause request, caching operations
    • H04N21/4334Recording operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/85Assembly of content; Generation of multimedia applications
    • H04N21/854Content authoring
    • H04N21/85406Content authoring involving a specific file format, e.g. MP4 format
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Storage Device Security (AREA)
  • Communication Control (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
HK03107404A 2000-04-17 2003-10-15 Secure data transmission system and method. HK1055194A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EP00810331 2000-04-17
CH11792000 2000-06-15
PCT/IB2001/000604 WO2001080563A1 (fr) 2000-04-17 2001-04-11 Systeme et methode de transmission securise de donnees

Publications (1)

Publication Number Publication Date
HK1055194A1 true HK1055194A1 (en) 2003-12-24

Family

ID=25738946

Family Applications (1)

Application Number Title Priority Date Filing Date
HK03107404A HK1055194A1 (en) 2000-04-17 2003-10-15 Secure data transmission system and method.

Country Status (22)

Country Link
US (1) US7227954B2 (he)
EP (1) EP1279286B1 (he)
JP (1) JP5152609B2 (he)
KR (1) KR100817653B1 (he)
CN (1) CN1194548C (he)
AT (1) ATE268533T1 (he)
AU (2) AU2001244466B2 (he)
BR (1) BR0109994A (he)
CA (1) CA2405401C (he)
DE (1) DE60103637T2 (he)
DZ (1) DZ3336A1 (he)
ES (1) ES2220746T3 (he)
HK (1) HK1055194A1 (he)
IL (1) IL152092A (he)
MA (1) MA25662A1 (he)
MX (1) MXPA02010227A (he)
MY (1) MY128538A (he)
PL (1) PL357575A1 (he)
RU (1) RU2271616C2 (he)
TW (1) TW518889B (he)
UA (1) UA71064C2 (he)
WO (1) WO2001080563A1 (he)

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6600175B1 (en) 1996-03-26 2003-07-29 Advanced Technology Materials, Inc. Solid state white light emitter and display using same
JP4611606B2 (ja) * 2002-02-13 2011-01-12 富士通株式会社 データ運用方法
JP4932155B2 (ja) * 2002-05-21 2012-05-16 トムソン ライセンシング 鍵送信時の改ざん保護
US8010405B1 (en) 2002-07-26 2011-08-30 Visa Usa Inc. Multi-application smart card device software solution for smart cardholder reward selection and redemption
US9852437B2 (en) 2002-09-13 2017-12-26 Visa U.S.A. Inc. Opt-in/opt-out in loyalty system
US8626577B2 (en) 2002-09-13 2014-01-07 Visa U.S.A Network centric loyalty system
US8015060B2 (en) 2002-09-13 2011-09-06 Visa Usa, Inc. Method and system for managing limited use coupon and coupon prioritization
US7827077B2 (en) 2003-05-02 2010-11-02 Visa U.S.A. Inc. Method and apparatus for management of electronic receipts on portable devices
US8554610B1 (en) 2003-08-29 2013-10-08 Visa U.S.A. Inc. Method and system for providing reward status
US7051923B2 (en) 2003-09-12 2006-05-30 Visa U.S.A., Inc. Method and system for providing interactive cardholder rewards image replacement
US8407083B2 (en) 2003-09-30 2013-03-26 Visa U.S.A., Inc. Method and system for managing reward reversal after posting
US8005763B2 (en) 2003-09-30 2011-08-23 Visa U.S.A. Inc. Method and system for providing a distributed adaptive rules based dynamic pricing system
US7653602B2 (en) 2003-11-06 2010-01-26 Visa U.S.A. Inc. Centralized electronic commerce card transactions
EP1575292A1 (fr) * 2004-03-10 2005-09-14 Nagracard S.A. Méthode de sécurisation d'un contenu chiffré transmis par un diffuseur
US20060097385A1 (en) 2004-10-25 2006-05-11 Negley Gerald H Solid metal block semiconductor light emitting device mounting substrates and packages including cavities and heat sinks, and methods of packaging same
EP1662788A1 (fr) * 2004-11-24 2006-05-31 Nagravision SA Unité de traitement de données audio/vidéo numériques et méthode de contrôle d'accès audites données
US8441179B2 (en) 2006-01-20 2013-05-14 Cree, Inc. Lighting devices having remote lumiphors that are excited by lumiphor-converted semiconductor excitation sources
KR100782847B1 (ko) 2006-02-15 2007-12-06 삼성전자주식회사 복수의 컨텐트 부분들을 포함하는 컨텐트를 임포트하는방법 및 장치
US8978154B2 (en) 2006-02-15 2015-03-10 Samsung Electronics Co., Ltd. Method and apparatus for importing content having plurality of parts
BRPI0713322A2 (pt) * 2006-06-21 2012-03-13 Qualcomm Incorporated métodos e equipamentos para medição, comunicação e/ou utilização de informações de interferência
KR101217225B1 (ko) * 2007-12-27 2012-12-31 삼성전자주식회사 방송처리장치 및 방송처리방법
EP2317767A1 (en) * 2009-10-27 2011-05-04 Nagravision S.A. Method for accessing services by a user unit
US7992781B2 (en) 2009-12-16 2011-08-09 Visa International Service Association Merchant alerts incorporating receipt data
US8429048B2 (en) 2009-12-28 2013-04-23 Visa International Service Association System and method for processing payment transaction receipts
PL2647213T3 (pl) 2010-12-02 2017-12-29 Nagravision S.A. System i sposób zapisywania zaszyfrowanych treści z kontrolą dostępu
RU2695492C1 (ru) * 2018-09-12 2019-07-23 Общество с ограниченной ответственностью "ХайТэк" Модуль защищенной аудиосвязи для ip-телефона
CN112953936A (zh) * 2021-02-18 2021-06-11 泰州中科树人信息科技有限公司 基于zksr协议的加密视频播放技术

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1991003112A1 (en) * 1989-08-23 1991-03-07 Delta Beta Pty. Ltd. Program transmission optimisation
RU2103837C1 (ru) * 1990-06-11 1998-01-27 Лаборатуар Эропеен де Решерш Электроник Авансе Способ кодирования видеосигнала от несанкционированного доступа
DE69523220T2 (de) * 1994-07-08 2002-06-13 Sony Corp Empfang von zugangskontrollierten Rundfunksignalen
DE69532434T2 (de) 1994-10-27 2004-11-11 Mitsubishi Corp. Gerät für Dateiurheberrechte-Verwaltungssystem
KR0136458B1 (ko) * 1994-12-08 1998-05-15 구자홍 디지탈 자기 기록재생 시스템의 복사 방지장치
FR2729521A1 (fr) * 1995-01-17 1996-07-19 Thomson Consumer Electronics Procede de protection des messages de gestion d'un systeme de controle d'acces et dispositif pour sa mise en oeuvre
US5933500A (en) 1996-05-31 1999-08-03 Thomson Consumer Electronics, Inc. Adaptive decoding system for processing encrypted and non-encrypted broadcast, cable or satellite video data
US6438235B2 (en) * 1998-08-05 2002-08-20 Hewlett-Packard Company Media content protection utilizing public key cryptography
US7213005B2 (en) * 1999-12-09 2007-05-01 International Business Machines Corporation Digital content distribution using web broadcasting services
US6834110B1 (en) * 1999-12-09 2004-12-21 International Business Machines Corporation Multi-tier digital TV programming for content distribution

Also Published As

Publication number Publication date
UA71064C2 (uk) 2004-11-15
US20030138101A1 (en) 2003-07-24
CA2405401A1 (en) 2001-10-25
EP1279286B1 (fr) 2004-06-02
KR20020087969A (ko) 2002-11-23
ATE268533T1 (de) 2004-06-15
PL357575A1 (en) 2004-07-26
IL152092A0 (en) 2003-05-29
MXPA02010227A (es) 2003-04-25
AU2001244466B2 (en) 2005-08-11
ES2220746T3 (es) 2004-12-16
EP1279286A1 (fr) 2003-01-29
RU2002127122A (ru) 2004-03-10
WO2001080563A1 (fr) 2001-10-25
JP5152609B2 (ja) 2013-02-27
MY128538A (en) 2007-02-28
TW518889B (en) 2003-01-21
KR100817653B1 (ko) 2008-03-27
MA25662A1 (fr) 2002-12-31
IL152092A (he) 2007-07-24
CN1194548C (zh) 2005-03-23
US7227954B2 (en) 2007-06-05
DE60103637D1 (de) 2004-07-08
AU4446601A (en) 2001-10-30
DZ3336A1 (fr) 2001-10-25
CN1425251A (zh) 2003-06-18
BR0109994A (pt) 2003-05-27
RU2271616C2 (ru) 2006-03-10
DE60103637T2 (de) 2005-06-30
CA2405401C (en) 2010-10-19
JP2003531530A (ja) 2003-10-21

Similar Documents

Publication Publication Date Title
AU4446601A (en) Secure data transmission system and method
EP1158743A3 (en) Computing system and data decryption method and computer system with remote copy facility
NO20041110L (no) Fremgangsmate og innretning for kryptering/dekryptering av data pa masselagringsinnretning.
MXPA02011091A (es) Aparato receptor para almacenar de manera segura un articulo de contenido y aparato reproductor.
EP1034467A4 (en) METHOD AND DEVICE FOR VIEWING ELECTRONIC DOCUMENTS
EP0821326A3 (en) Method and system for the secure transmission and storage of protectable information
ATE207642T1 (de) Geheimübertragungsverfahren und -system
EP0874300A3 (en) Information transmission, reception and recording
GB9925227D0 (en) Data storage retrieval and access system
WO2002063852A3 (en) Method and apparatus for partial encryption of contents
EP2993604A3 (en) User based content key encryption for a drm system
MY120373A (en) Method and apparatus for encrypted transmission
DE60040724D1 (de) Datenverschlüsselungs und -entschlüsselungssystem
WO2003044640A3 (en) System and method for managing confidential data
IL145522A0 (en) Encrypted file system, encrypted file retrieval method, and computer readable medium
ZA200007121B (en) System and method for electronic transmission, storage and retrieval of authenticated documents.
WO2002047080A3 (en) System, method, and device for playing back recorded audio, video or other content from non-volatile memory cards, compact disks or other media
MY145515A (en) Transmitting and processing protected content
HK1071492A1 (en) Method for data broadcast between a local server and local peripherals
EP1600869A4 (en) CONTENT PROCESSING TERMINAL, COPYRIGHT MANAGEMENT SYSTEM, AND METHOD
GB0219493D0 (en) Method and system for communications monitoring
DE69937581D1 (de) Computerlesbares medium mit mikroprozessor zur lesesteuerung und computeranordnung zur kommunikation mit einem derartigen medium
CA2432445A1 (en) Method for storing encrypted data
TW534413U (en) Portable box-body type data encryption/decryption system for computer
HK1045212B (zh) 被保護的光盤以及保護光盤的方法

Legal Events

Date Code Title Description
PC Patent ceased (i.e. patent has lapsed due to the failure to pay the renewal fee)

Effective date: 20100411