HK1134609A1 - Native scrambling system - Google Patents

Native scrambling system

Info

Publication number
HK1134609A1
HK1134609A1 HK10102532.9A HK10102532A HK1134609A1 HK 1134609 A1 HK1134609 A1 HK 1134609A1 HK 10102532 A HK10102532 A HK 10102532A HK 1134609 A1 HK1134609 A1 HK 1134609A1
Authority
HK
Hong Kong
Prior art keywords
packets
data
scrambling
initial value
msc
Prior art date
Application number
HK10102532.9A
Other languages
English (en)
Inventor
Chaim Shen-Orr
Eliphaz Hibshoosh
Yaacov Belenky
Jordan Yaakov Levy
Original Assignee
Nds Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nds Ltd filed Critical Nds Ltd
Publication of HK1134609A1 publication Critical patent/HK1134609A1/xx

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • H04N21/23476Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption by partially encrypting, e.g. encrypting the ending portion of a movie
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/434Disassembling of a multiplex stream, e.g. demultiplexing audio and video streams, extraction of additional data from a video stream; Remultiplexing of multiplex streams; Extraction or processing of SI; Disassembling of packetised elementary stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • H04N21/44055Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption by partially decrypting, e.g. decrypting a video stream that has been partially encrypted
HK10102532.9A 2005-05-02 2010-03-11 Native scrambling system HK1134609A1 (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
IL16833705 2005-05-02
IL16849605 2005-05-09
IL17098705 2005-09-20
PCT/IL2006/000367 WO2006117775A2 (fr) 2005-05-02 2006-03-22 Systeme de brouillage natif

Publications (1)

Publication Number Publication Date
HK1134609A1 true HK1134609A1 (en) 2010-04-30

Family

ID=37308380

Family Applications (1)

Application Number Title Priority Date Filing Date
HK10102532.9A HK1134609A1 (en) 2005-05-02 2010-03-11 Native scrambling system

Country Status (7)

Country Link
US (1) US7940930B2 (fr)
EP (2) EP1877948B1 (fr)
KR (1) KR101132296B1 (fr)
CN (1) CN101536394B (fr)
HK (1) HK1134609A1 (fr)
IL (1) IL186570A (fr)
WO (1) WO2006117775A2 (fr)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8204217B2 (en) * 2009-01-28 2012-06-19 Telefonaktiebolaget Lm Ericsson (Publ) Lightweight streaming protection by sequence number scrambling
IL199616A0 (en) * 2009-06-28 2010-05-17 Chaim Shen Orr Pattern-free encryption
US8400995B2 (en) 2010-09-22 2013-03-19 Freescale Semiconductor, Inc. System and method for descrambling data
IL214743A0 (en) 2011-08-18 2012-02-29 Nds Ltd Block cipher modes of operation
US9967191B2 (en) 2013-07-25 2018-05-08 Cisco Technology, Inc. Receiver-signaled entropy labels for traffic forwarding in a computer network
CN115801321B (zh) * 2022-10-20 2023-11-14 北京海泰方圆科技股份有限公司 一种数据组合加密方法及装置

Family Cites Families (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4229818A (en) 1978-12-29 1980-10-21 International Business Machines Corporation Method and apparatus for enciphering blocks which succeed short blocks in a key-controlled block-cipher cryptographic system
US4731843A (en) 1985-12-30 1988-03-15 Paradyne Corporation Method and device of increasing the execution speed of cipher feedback mode of the DES by an arbitrary multiplier
GB9020410D0 (en) 1990-09-19 1990-10-31 Stc Plc Sequence synchronisation
US5473696A (en) 1993-11-05 1995-12-05 At&T Corp. Method and apparatus for combined encryption and scrambling of information on a shared medium network
KR100205701B1 (ko) 1994-12-27 1999-07-01 사또오 후미오 송신 장치, 수신 장치 및 이들을 통합한 통신처리 시스템과, 디지탈 텔레비젼 방송 시스템
US5623549A (en) * 1995-01-30 1997-04-22 Ritter; Terry F. Cipher mechanisms with fencing and balanced block mixing
US7224798B2 (en) 1995-04-03 2007-05-29 Scientific-Atlanta, Inc. Methods and apparatus for providing a partial dual-encrypted stream in a conditional access overlay system
JPH08335040A (ja) * 1995-06-02 1996-12-17 Fujitsu Ltd 暗号化処理方式
JPH09162859A (ja) * 1995-12-07 1997-06-20 Fujitsu Ltd スクランブル方法及び装置、デスクランブル方法及び装置、並びに、データ伝達方法及びシステム
US7113523B1 (en) * 1997-06-11 2006-09-26 Sony Corporation Data multiplexing device, program distribution system, program transmission system, pay broadcast system, program transmission method, conditional access system, and data reception device
CA2302784A1 (fr) 1997-09-17 1999-03-25 Frank C. Luyster Procede de chiffrement bloc ameliore
US6356567B2 (en) * 1997-09-26 2002-03-12 International Business Machines Corporation Embedded clock recovery and difference filtering for an MPEG-2 compliant transport stream
US6249582B1 (en) 1997-12-31 2001-06-19 Transcrypt International, Inc. Apparatus for and method of overhead reduction in a block cipher
US6269163B1 (en) 1998-06-15 2001-07-31 Rsa Security Inc. Enhanced block ciphers with data-dependent rotations
CA2282051A1 (fr) 1998-10-20 2000-04-20 Lucent Technologies, Inc. Methode efficace de chiffrement bloc
DE19906450C1 (de) 1999-02-16 2000-08-17 Fraunhofer Ges Forschung Verfahren und Vorrichtung zum Erzeugen eines verschlüsselten Nutzdatenstroms und Verfahren und Vorrichtung zum Entschlüsseln eines verschlüsselten Nutzdatenstroms
US7043022B1 (en) * 1999-11-22 2006-05-09 Motorola, Inc. Packet order determining method and apparatus
JP4211165B2 (ja) * 1999-12-10 2009-01-21 ソニー株式会社 符号化装置及び方法、記録媒体、並びに復号装置及び方法
US7308575B2 (en) * 2000-03-30 2007-12-11 Arris Group, Inc. Data scrambling system for a shared transmission media
EP1150445A3 (fr) * 2000-04-24 2008-06-04 Sony Corporation Méthode et dispositif pour la transmission de données média, qui comportent des marques de horodatage, méthode et terminal pour la réception de ces données, méthode et dispositif pour la réception de transmissions numériques et méthode et dispositif pour le calcul des temps de transmission des données médias, utilisant les données de horodatage
WO2001086860A1 (fr) 2000-05-09 2001-11-15 Verizon Laboratories Inc. Procede et appareil de chiffrement a chaine
US20020018565A1 (en) 2000-07-13 2002-02-14 Maximilian Luttrell Configurable encryption for access control of digital content
JP2002202719A (ja) * 2000-11-06 2002-07-19 Sony Corp 暗号化装置及び方法、復号装置及び方法、並びに記憶媒体
US20030012372A1 (en) 2001-04-25 2003-01-16 Cheng Siu Lung System and method for joint encryption and error-correcting coding
US7151831B2 (en) 2001-06-06 2006-12-19 Sony Corporation Partial encryption and PID mapping
JP3584913B2 (ja) * 2001-09-21 2004-11-04 ソニー株式会社 データ出力方法、記録方法および装置、再生方法および装置、データ送信方法および受信方法
US7376233B2 (en) 2002-01-02 2008-05-20 Sony Corporation Video slice and active region based multiple partial encryption
US7218738B2 (en) 2002-01-02 2007-05-15 Sony Corporation Encryption and content control in a digital broadcast system
BRPI0307539A8 (pt) * 2002-01-30 2017-03-07 Lg Electronics Inc Método de embaralhamento de dados de pacote utilizando comprimento variável de slot e aparelho do mesmo
US7724907B2 (en) 2002-11-05 2010-05-25 Sony Corporation Mechanism for protecting the transfer of digital content
US7730296B2 (en) 2003-02-12 2010-06-01 Broadcom Corporation Method and system for providing synchronous running encoding and encryption
US7409702B2 (en) 2003-03-20 2008-08-05 Sony Corporation Auxiliary program association table
EP1582023A4 (fr) 2003-03-27 2007-02-28 Nds Ltd Systeme de cryptage ameliore en mode cfm
CN100483992C (zh) 2003-05-06 2009-04-29 国际商业机器公司 数据流的加密、解密方法和装置
US7334132B1 (en) * 2003-06-27 2008-02-19 Zoran Corporation Flexible and scalable architecture for transport processing
US7286667B1 (en) 2003-09-15 2007-10-23 Sony Corporation Decryption system
US7490236B2 (en) * 2004-01-14 2009-02-10 Cisco Technology, Inc. Conditional access overlay partial encryption using MPEG transport continuity counter
CN1939061A (zh) * 2004-03-31 2007-03-28 松下电器产业株式会社 接收装置、送出装置、安全模块、以及数字权利管理系统
US20070255947A1 (en) * 2005-02-09 2007-11-01 Choudhury Abhijit K Methods and systems for incremental crypto processing of fragmented packets

Also Published As

Publication number Publication date
WO2006117775A2 (fr) 2006-11-09
AU2006242833A1 (en) 2006-11-09
US7940930B2 (en) 2011-05-10
EP1877948A2 (fr) 2008-01-16
US20080137851A1 (en) 2008-06-12
EP1877948A4 (fr) 2010-07-14
WO2006117775A3 (fr) 2009-04-30
CN101536394A (zh) 2009-09-16
IL186570A0 (en) 2008-04-13
KR20080007497A (ko) 2008-01-21
IL186570A (en) 2012-02-29
EP1877948B1 (fr) 2013-07-03
EP2579497A1 (fr) 2013-04-10
KR101132296B1 (ko) 2012-04-05
CN101536394B (zh) 2012-05-30

Similar Documents

Publication Publication Date Title
HK1134609A1 (en) Native scrambling system
WO2005009022A3 (fr) Procede et appareil de video sur demande
WO2004095827A3 (fr) Embrouillage de contenu avec impact minimal sur les dispositifs existants
WO2006138403A3 (fr) Procedes, filtre et processeur de paquets
WO2008066595A3 (fr) Dispositif et système de commande de cadre photo numérique
EP1463320A3 (fr) Contrôleur d'interface commun et procédé de décodage de canaux de flux de transport
BR9913556A (pt) Controle de taxa adaptável para inserção de dados em fluxos de dados com taxa de bits arbitrária
MX2007013256A (es) Dispositivo y metodo para procesar una corriente de datos que tiene una secuencia de paquetes e informacion de sincronizacion relacionada con los paquetes.
EP1944712A3 (fr) Procédés et appareil de protection de données
EP1487211A3 (fr) Vérification sécurisée d'un boítier décodeur
TW200718210A (en) Video image processing with parallel processing
MX2007005872A (es) Aparato de grabacion de transmisiones digitales.
TW200619935A (en) Transferring a video frame from memory into an on-chip buffer for video processing
HK1083539A1 (en) Optical device and inspection module
AU2003208588A8 (en) Scrambled packet stream processing
CO6561796A2 (es) Dispositivo receptor de contenidos,dispositivo reproductor de contenidos , dispositivo receptor y reproductor de contenidos, método para recibir contenidos, y un programa
PL1703733T3 (pl) System przetwarzania strumieni danych telewizyjnych i sposób przetwarzania strumieni danych telewizyjnych
WO2007073767A8 (fr) Circuit de protection contre des surtensions et des sous-tensions
TW200519604A (en) Prefetch control in a data processing system
TW200641911A (en) Memory system with in stream data encryption/decryption and error correction
BR9708899A (pt) Processos e aparelhos para geração e para recepção e processamento de um sinal de televis o com dados adicionais sinal de televis o com dados adicionais e dispositivo de armazenamento
CA2432445A1 (fr) Methode pour stocker des donnees encryptees
WO2007072252A3 (fr) Dispositif et procédé de traitement d'un flux de données d'entrée comprenant une séquence de trames d'entrée
DK1250276T3 (da) Apparat og fremgangsmåde til sortering af artikler eller genstande
EP1761053A3 (fr) Dispositif pour la vérification de données et procédé associé