HK1114200A1 - 可適用的安全模組 - Google Patents

可適用的安全模組

Info

Publication number
HK1114200A1
HK1114200A1 HK08109242.9A HK08109242A HK1114200A1 HK 1114200 A1 HK1114200 A1 HK 1114200A1 HK 08109242 A HK08109242 A HK 08109242A HK 1114200 A1 HK1114200 A1 HK 1114200A1
Authority
HK
Hong Kong
Prior art keywords
security module
adaptable security
adaptable
module
security
Prior art date
Application number
HK08109242.9A
Other languages
English (en)
Inventor
Michael John Hill
Original Assignee
Nagravision Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nagravision Sa filed Critical Nagravision Sa
Publication of HK1114200A1 publication Critical patent/HK1114200A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4367Establishing a secure communication between the client and a peripheral device or smart card
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/443OS processes, e.g. booting an STB, implementing a Java virtual machine in an STB or power management in an STB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Remote Sensing (AREA)
  • Technology Law (AREA)
  • Radar, Positioning & Navigation (AREA)
  • Storage Device Security (AREA)
HK08109242.9A 2005-11-30 2008-08-19 可適用的安全模組 HK1114200A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP05111532A EP1793322A1 (fr) 2005-11-30 2005-11-30 Module de sécurité évolutif
PCT/EP2006/069150 WO2007063108A1 (fr) 2005-11-30 2006-11-30 Module de sécurité évolutif

Publications (1)

Publication Number Publication Date
HK1114200A1 true HK1114200A1 (zh) 2008-11-21

Family

ID=36617333

Family Applications (1)

Application Number Title Priority Date Filing Date
HK08109242.9A HK1114200A1 (zh) 2005-11-30 2008-08-19 可適用的安全模組

Country Status (9)

Country Link
US (1) US8782767B2 (zh)
EP (2) EP1793322A1 (zh)
KR (1) KR101399719B1 (zh)
CN (1) CN101322134B (zh)
BR (1) BRPI0620519B1 (zh)
CA (1) CA2632054C (zh)
ES (1) ES2531910T3 (zh)
HK (1) HK1114200A1 (zh)
WO (1) WO2007063108A1 (zh)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1940405A4 (en) * 2005-10-06 2011-06-29 Safend Ltd METHOD AND SYSTEM FOR SECURING INPUTS FROM AN EXTERIOR DEVICE TO A HOST
KR101460614B1 (ko) * 2007-11-20 2014-11-13 삼성전자주식회사 호스트와 통신을 수행하는 방법 및 보안 모듈, 보안 모듈과 통신을 수행하는 방법 및 통신 장치, 보안 모듈을 제어하는 방법 및 장치
CN101510167B (zh) * 2009-03-31 2016-04-20 阿里巴巴集团控股有限公司 一种插件运行的方法、装置及系统
EP3635912B1 (en) 2017-05-31 2023-06-28 Crypto4A Technologies Inc. Integrated multi-level network appliance, platform and system, and remote management method and system therefor
US11321493B2 (en) 2017-05-31 2022-05-03 Crypto4A Technologies Inc. Hardware security module, and trusted hardware network interconnection device and resources
US11310198B2 (en) 2017-05-31 2022-04-19 Crypto4A Technologies Inc. Integrated multi-level or cross-domain network security management appliance, platform and system, and remote management method and system therefor
GB201902470D0 (en) * 2019-02-22 2019-04-10 Secure Thingz Ltd Security data processing device

Family Cites Families (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5237609A (en) * 1989-03-31 1993-08-17 Mitsubishi Denki Kabushiki Kaisha Portable secure semiconductor memory device
US5149945A (en) * 1990-07-05 1992-09-22 Micro Card Technologies, Inc. Method and coupler for interfacing a portable data carrier with a host processor
WO1993002430A2 (en) * 1991-07-17 1993-02-04 Ward, William Electronic travel pass
DE59611468D1 (de) * 1995-06-02 2008-05-21 Nxp Bv Chipkarte
US5794164A (en) * 1995-11-29 1998-08-11 Microsoft Corporation Vehicle computer system
US5682032A (en) * 1996-02-22 1997-10-28 Philipp; Harald Capacitively coupled identity verification and escort memory apparatus
US6065679A (en) * 1996-09-06 2000-05-23 Ivi Checkmate Inc. Modular transaction terminal
US6268802B1 (en) * 1997-02-18 2001-07-31 At&T Corp. Personal reach system with improved paging capabilities
US6055581A (en) * 1997-08-18 2000-04-25 International Business Machines Corporation Vital product data concentrator and protocol converter
US6438666B2 (en) * 1997-09-26 2002-08-20 Hughes Electronics Corporation Method and apparatus for controlling access to confidential data by analyzing property inherent in data
US6385727B1 (en) * 1998-09-25 2002-05-07 Hughes Electronics Corporation Apparatus for providing a secure processing environment
US6573905B1 (en) * 1999-11-09 2003-06-03 Broadcom Corporation Video and graphics system with parallel processing of graphics windows
US6661422B1 (en) * 1998-11-09 2003-12-09 Broadcom Corporation Video and graphics system with MPEG specific data transfer commands
US6636222B1 (en) * 1999-11-09 2003-10-21 Broadcom Corporation Video and graphics system with an MPEG video decoder for concurrent multi-row decoding
US6768774B1 (en) * 1998-11-09 2004-07-27 Broadcom Corporation Video and graphics system with video scaling
US6538656B1 (en) * 1999-11-09 2003-03-25 Broadcom Corporation Video and graphics system with a data transport processor
US6772239B2 (en) * 2000-04-18 2004-08-03 Swapcard.Com Inc. Computer product and method for smart card
US6553481B1 (en) * 2000-04-18 2003-04-22 Swapcard.Com Inc. System and method for smart card with memory
TW571245B (en) * 2000-09-15 2004-01-11 Nagracard Sa Multi-ports card
US6625703B2 (en) * 2000-11-02 2003-09-23 International Business Machines Corporation Verifying primary and backup copies of vital information for a processing system employing a pseudo-fixed reference identifier
US6543690B2 (en) * 2000-12-04 2003-04-08 Schlumberger Malco, Inc. Method and apparatus for communicating with a host
TW542378U (en) * 2002-02-08 2003-07-11 C One Technology Corp Multi-functional electronic card capable of detecting a card insertion
JP2004103703A (ja) * 2002-09-06 2004-04-02 Ricoh Co Ltd 半導体装置及び当該半導体装置を用いた異なるレベルの信号の処理システム
CZ2005209A3 (cs) * 2002-09-10 2005-12-14 Ivi Smart Technologies, Inc. Bezpečné biometrické ověření identity
US7324450B2 (en) * 2003-03-31 2008-01-29 Intel Corporation Method and apparatus for programming a functionality of an integrated circuit (IC)
EP1486907A1 (en) * 2003-06-12 2004-12-15 Axalto S.A. Method and system for multiplexing smart card electric connections
US7446646B2 (en) * 2003-06-30 2008-11-04 Nokia Corporation System and method for supporting multiple reader-tag configurations using multi-mode radio frequency tag
US7472834B2 (en) * 2003-07-09 2009-01-06 Stmicroelectronics S.A. Dual-mode smart card
US7383982B2 (en) * 2003-08-27 2008-06-10 Ricoh Company, Ltd. Card recognition system for recognizing standard card and non-standard card
EP1511313A1 (en) * 2003-08-29 2005-03-02 Thomson Licensing S.A. Control device, smart card reading activation device and associated products

Also Published As

Publication number Publication date
CN101322134A (zh) 2008-12-10
CN101322134B (zh) 2012-04-11
KR101399719B1 (ko) 2014-05-26
ES2531910T3 (es) 2015-03-20
BRPI0620519A2 (pt) 2018-05-02
US8782767B2 (en) 2014-07-15
EP1793322A1 (fr) 2007-06-06
EP1955248B1 (fr) 2015-01-07
CA2632054A1 (en) 2007-06-07
BRPI0620519B1 (pt) 2019-12-10
WO2007063108A1 (fr) 2007-06-07
CA2632054C (en) 2016-01-12
US20080307499A1 (en) 2008-12-11
KR20080069666A (ko) 2008-07-28
EP1955248A1 (fr) 2008-08-13

Similar Documents

Publication Publication Date Title
HK1098564A1 (en) Security module component
EP1913220A4 (en) SECURITY DEVICE
EP1952353A4 (en) SECURITY SYSTEM
GB0718306D0 (en) Security chip
GB2426905B (en) Dual-array detector module
IL190189A0 (en) Improved led module
EP1889745A4 (en) LOCK DEVICE
EP1856362A4 (en) WINDOW AREA MODULE
EP1848613A4 (en) AIR BAG MODULE
ZA200903137B (en) Security module
ZA200709791B (en) Cabinet module
HK1114200A1 (zh) 可適用的安全模組
ZA200905220B (en) Light-informative module
PL1703605T3 (pl) Ulepszony moduł zagłębiony
GB0517801D0 (en) Security system
GB0524560D0 (en) Optical security device
GB0522586D0 (en) Security module
GB2429317B (en) Security device
ZA200801064B (en) Security device
ZA200805170B (en) Vehicle security
GB0512376D0 (en) Tuner-decoder module
GB0524336D0 (en) Security device
GB0520791D0 (en) Security device
GB0509373D0 (en) Security device
GB0509037D0 (en) Security device

Legal Events

Date Code Title Description
PC Patent ceased (i.e. patent has lapsed due to the failure to pay the renewal fee)

Effective date: 20191130