MY123632A - Method and system for transmission of decrypting information - Google Patents

Method and system for transmission of decrypting information

Info

Publication number
MY123632A
MY123632A MYPI20010352A MYPI20010352A MY123632A MY 123632 A MY123632 A MY 123632A MY PI20010352 A MYPI20010352 A MY PI20010352A MY PI20010352 A MYPI20010352 A MY PI20010352A MY 123632 A MY123632 A MY 123632A
Authority
MY
Malaysia
Prior art keywords
channel
decrypt
ecm
encrypted
rights
Prior art date
Application number
MYPI20010352A
Inventor
Kudelski Andre
Sasselli Marco
Original Assignee
Nagravision Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nagravision Sa filed Critical Nagravision Sa
Publication of MY123632A publication Critical patent/MY123632A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/438Interfacing the downstream path of the transmission network originating from a server, e.g. retrieving encoded video stream packets from an IP network
    • H04N21/4383Accessing a communication channel
    • H04N21/4384Accessing a communication channel involving operations to reduce the access time, e.g. fast-tuning for reducing channel switching latency
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/165Centralised control of user terminal ; Registering at central
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

AT THE MOMENT OF THE DIFFUSION OF PAY-TV WITH MULTI-CHANNEL SIGNALS, EACH CHANNEL IS ASSOCIATED TO AUTHORIZATION MESSAGES (ECM) WHICH ALLOW TO DECRYPT THIS CHANNEL ACCORDING TO THE RIGHTS OF THE SUBSCRIBER. WHEN CHANGING CHANNEL, A VERY SHORT TIME IS ACCEPTED BEFORE ONE HAS DETERMINED THESE NEW RIGHTS IN RELATION WITH THE NEW CHANNEL. THE HEAVY ENCRYPTING ALGORITHMS ARE THUS EXCLUDED. TO AVOID THIS DRAWBACK, TO DECRYPT A CHANNEL, A SYSTEM IS PROPOSED USING THE COMBINATION OF THE AUTHORIZATION INFORMATION FOR A CHANNEL (ECM) , AND THUS ENCRYPTED BY A FAST ALGORITHM, WITH AUTHORIZATION INFORMATION (MECM) FOR A GROUP OF CHANNELS. THESE LATTER ARE ENCRYPTED BY A HIGH SECURITY ALGORITHM AND ARE THUS SLOWER TO DECRYPT.(FIGURE 1)
MYPI20010352A 2000-01-28 2001-01-26 Method and system for transmission of decrypting information MY123632A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CH1662000 2000-01-28

Publications (1)

Publication Number Publication Date
MY123632A true MY123632A (en) 2006-05-31

Family

ID=4418815

Family Applications (1)

Application Number Title Priority Date Filing Date
MYPI20010352A MY123632A (en) 2000-01-28 2001-01-26 Method and system for transmission of decrypting information

Country Status (5)

Country Link
AR (1) AR027294A1 (en)
CO (1) CO5300513A1 (en)
MY (1) MY123632A (en)
TW (1) TW515215B (en)
ZA (1) ZA200204669B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI512532B (en) * 2013-11-25 2015-12-11 Yahoo Inc Mobile device for information encryption and transferring and method thereof

Also Published As

Publication number Publication date
TW515215B (en) 2002-12-21
AR027294A1 (en) 2003-03-19
CO5300513A1 (en) 2003-07-31
ZA200204669B (en) 2003-06-11

Similar Documents

Publication Publication Date Title
KR100863748B1 (en) Method for generating the counter block value
TW370661B (en) Encrypted communication system that limits the damage caused when a secret key has been leaked
WO2000060846A3 (en) Selective and renewable encryption for secure distribution of video on-demand
WO1996008912A3 (en) Conditional access system
WO2002080444A3 (en) Method and apparatus for streaming data using rotating cryptographic keys
NZ509760A (en) Method and apparatus for secure communication of information between a plurality of digital audiovisual devices
MXPA01008462A (en) Method for controlling the use of a program signal in a broadcast system, and control device for a receiver for carrying out such a method.
CA2264809A1 (en) Method and apparatus for encrypting radio traffic in a telecommunications network
WO2005089088A3 (en) Method, apparatus and system for use in distributed and parallel decryption
HK1026314A1 (en) System for securely broadcasting data signals and system for decrypting encrypted data signals
IL150076A0 (en) Method and system for transmission of decrypting information
WO2002041566A3 (en) Cryptographic combiner using two sequential non-associative enciphering and deciphering operations
GB0028369D0 (en) A communication system
MY123632A (en) Method and system for transmission of decrypting information
WO1999007104B1 (en) Data security in multipoint publish/subscribe communications
CA2674148A1 (en) Selective and renewable encryption for secure distribution of video on-demand
CA2250833A1 (en) Method for providing a secure communication between two devices and application of this method