NO324650B1 - Fremgangsmate ved registrering av digital informasjon, og tilsvarende dekoder/smartkort-kombinasjon og smartkort. - Google Patents

Fremgangsmate ved registrering av digital informasjon, og tilsvarende dekoder/smartkort-kombinasjon og smartkort. Download PDF

Info

Publication number
NO324650B1
NO324650B1 NO20001529A NO20001529A NO324650B1 NO 324650 B1 NO324650 B1 NO 324650B1 NO 20001529 A NO20001529 A NO 20001529A NO 20001529 A NO20001529 A NO 20001529A NO 324650 B1 NO324650 B1 NO 324650B1
Authority
NO
Norway
Prior art keywords
smart card
key
recording
digital
decoder
Prior art date
Application number
NO20001529A
Other languages
English (en)
Norwegian (no)
Other versions
NO20001529L (no
NO20001529D0 (no
Inventor
Michel Maillard
Original Assignee
Canal Plus Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Canal Plus Sa filed Critical Canal Plus Sa
Publication of NO20001529D0 publication Critical patent/NO20001529D0/no
Publication of NO20001529L publication Critical patent/NO20001529L/no
Publication of NO324650B1 publication Critical patent/NO324650B1/no

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/432Content retrieval operation from a local storage medium, e.g. hard-disk
    • H04N21/4325Content retrieval operation from a local storage medium, e.g. hard-disk by playing back content from the storage medium
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/433Content storage operation, e.g. storage operation in response to a pause request, caching operations
    • H04N21/4334Recording operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00478Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier wherein contents are decrypted and re-encrypted with a different key when being copied from/to a record carrier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91357Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
    • H04N2005/91364Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)
  • Storage Device Security (AREA)
  • Television Signal Processing For Recording (AREA)
  • Optical Recording Or Reproduction (AREA)
  • Credit Cards Or The Like (AREA)
  • Recording Measured Values (AREA)
  • Communication Control (AREA)
  • Radar Systems Or Details Thereof (AREA)
NO20001529A 1997-09-25 2000-03-23 Fremgangsmate ved registrering av digital informasjon, og tilsvarende dekoder/smartkort-kombinasjon og smartkort. NO324650B1 (no)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP97402238A EP0912052A1 (en) 1997-09-25 1997-09-25 Method and apparatus for recording of encrypted digital data
PCT/IB1998/001511 WO1999016244A1 (en) 1997-09-25 1998-09-22 Method and apparatus for recording of encrypted digital data

Publications (3)

Publication Number Publication Date
NO20001529D0 NO20001529D0 (no) 2000-03-23
NO20001529L NO20001529L (no) 2000-05-25
NO324650B1 true NO324650B1 (no) 2007-11-26

Family

ID=8229856

Family Applications (1)

Application Number Title Priority Date Filing Date
NO20001529A NO324650B1 (no) 1997-09-25 2000-03-23 Fremgangsmate ved registrering av digital informasjon, og tilsvarende dekoder/smartkort-kombinasjon og smartkort.

Country Status (19)

Country Link
EP (2) EP0912052A1 (xx)
JP (1) JP2001517901A (xx)
KR (1) KR100565469B1 (xx)
CN (1) CN1279861A (xx)
AT (1) ATE284596T1 (xx)
AU (1) AU749106B2 (xx)
BR (1) BR9812519B1 (xx)
CA (1) CA2304142A1 (xx)
DE (1) DE69828071T2 (xx)
HR (1) HRP20000146A2 (xx)
HU (1) HUP0004368A3 (xx)
ID (1) ID23893A (xx)
IL (1) IL135225A0 (xx)
NO (1) NO324650B1 (xx)
NZ (1) NZ503813A (xx)
PL (1) PL339456A1 (xx)
TR (1) TR200000776T2 (xx)
WO (1) WO1999016244A1 (xx)
ZA (1) ZA988703B (xx)

Families Citing this family (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE69901618T2 (de) * 1998-08-31 2002-12-05 Thomson Licensing Sa Kopierschutzsystem für hausnetzwerke
US6229895B1 (en) 1999-03-12 2001-05-08 Diva Systems Corp. Secure distribution of video on-demand
JP2000322825A (ja) * 1999-05-13 2000-11-24 Hitachi Ltd ディジタル信号記録装置
DE19923250A1 (de) * 1999-05-20 2000-11-23 Beta Res Gmbh Datenschutz bei Datenübertragung
KR100605825B1 (ko) * 1999-09-14 2006-07-31 삼성전자주식회사 하드 디스크 드라이브를 구비하는 방송 수신 시스템의 복사 방지장치 및 방법
EP1111924A1 (en) * 1999-12-22 2001-06-27 Irdeto Access B.V. Method for controlling the use of a program signal in a broadcast system, and control device for a receiver for carrying out such a method
WO2001050755A1 (en) * 2000-01-05 2001-07-12 Nds Limited Digital content delivery system and method
US7457414B1 (en) 2000-07-21 2008-11-25 The Directv Group, Inc. Super encrypted storage and retrieval of media programs with smartcard generated keys
US6959090B1 (en) * 2000-11-20 2005-10-25 Nokia Corporation Content Protection scheme for a digital recording device
PL361818A1 (en) 2001-01-16 2004-10-04 Nagracard S.A. Method for storing encrypted data
US6725459B2 (en) * 2001-02-09 2004-04-20 Scientific-Atlanta, Inc. Descrambling device for use in a conditional access system
CN101030425A (zh) * 2001-02-19 2007-09-05 皇家菲利浦电子有限公司 嵌入和检测辅助信号的方法和装置及其记录和重放装置
DE10135888A1 (de) * 2001-07-24 2003-03-13 Scm Microsystems Gmbh Verfahren zur lokalen Aufzeichnung digitaler Daten für das digitale Fernsehen
JP4690600B2 (ja) * 2001-08-23 2011-06-01 富士通株式会社 データ保護方法
US7409562B2 (en) 2001-09-21 2008-08-05 The Directv Group, Inc. Method and apparatus for encrypting media programs for later purchase and viewing
KR100435918B1 (ko) * 2001-11-09 2004-06-16 주식회사 휴맥스 디지털 방송 프로그램에서의 데이터 암호화 기록 방법
US8082588B2 (en) * 2002-03-15 2011-12-20 Nagravision S.A. Secured storage method of encrypted data on a personal digital recorder
US7228439B2 (en) 2002-04-19 2007-06-05 Nagravision S.A. Management method of rights of a content encrypted and stored in a personal digital recorder
WO2003107586A1 (en) * 2002-05-21 2003-12-24 Thomson Licensing S.A. Key transport tamper protection
JP2004054834A (ja) 2002-07-24 2004-02-19 Matsushita Electric Ind Co Ltd プログラム開発方法、プログラム開発支援装置およびプログラム実装方法
GB0217462D0 (en) * 2002-07-27 2002-09-04 Koninkl Philips Electronics Nv Storage of encrypted digital signals
JP4099039B2 (ja) 2002-11-15 2008-06-11 松下電器産業株式会社 プログラム更新方法
IL155416A0 (en) 2003-04-13 2003-11-23 Nds Ltd System for securing access to data streams
TW200511860A (en) * 2003-05-14 2005-03-16 Nagracard Sa Duration computing method in a security module
EP1501304A1 (en) * 2003-07-23 2005-01-26 Axalto S.A. Procedure for monitoring the usage of a broadcasted content
KR100574974B1 (ko) 2004-02-26 2006-05-02 삼성전자주식회사 암호화된 방송 데이터를 위한 제한수신기능과복제방지기능을 구비하는 장치 및 방법
US20070169201A1 (en) * 2006-01-17 2007-07-19 Walker Glenn A Satellite digital audio radio receiver with playback capability
US8775319B2 (en) 2006-05-15 2014-07-08 The Directv Group, Inc. Secure content transfer systems and methods to operate the same
DE102008019103A1 (de) * 2008-04-16 2009-10-22 Siemens Aktiengesellschaft Verfahren und Vorrichtung zum Umschlüsseln bei einer verschlüsselungsbasierten Zugriffskontrolle auf eine Datenbank
CN101742236B (zh) * 2009-12-22 2015-06-10 山东泰信电子股份有限公司 一种预防和反制智能卡共享的方法
US20160364553A1 (en) * 2015-06-09 2016-12-15 Intel Corporation System, Apparatus And Method For Providing Protected Content In An Internet Of Things (IOT) Network

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH06133269A (ja) * 1992-09-02 1994-05-13 Pioneer Electron Corp 映像信号記録及び再生装置
KR100332743B1 (ko) * 1994-11-26 2002-11-07 엘지전자주식회사 디지탈영상시스템의불법시청및복사방지방법및장치
FR2732537B1 (fr) * 1995-03-31 1997-06-13 Canal Plus Sa Procede et installation d'enregistrement d'informations numeriques cryptees

Also Published As

Publication number Publication date
PL339456A1 (en) 2000-12-18
NO20001529L (no) 2000-05-25
ATE284596T1 (de) 2004-12-15
AU749106B2 (en) 2002-06-20
DE69828071T2 (de) 2005-11-24
NO20001529D0 (no) 2000-03-23
CA2304142A1 (en) 1999-04-01
EP1018265B1 (en) 2004-12-08
BR9812519A (pt) 2000-07-25
JP2001517901A (ja) 2001-10-09
KR20010030707A (ko) 2001-04-16
HUP0004368A3 (en) 2003-03-28
BR9812519B1 (pt) 2012-12-25
HRP20000146A2 (en) 2000-08-31
KR100565469B1 (ko) 2006-03-30
TR200000776T2 (tr) 2000-07-21
AU9092698A (en) 1999-04-12
WO1999016244A1 (en) 1999-04-01
DE69828071D1 (de) 2005-01-13
IL135225A0 (en) 2001-05-20
EP1018265A1 (en) 2000-07-12
ZA988703B (en) 1999-04-01
HUP0004368A2 (en) 2001-03-28
ID23893A (id) 2000-05-25
CN1279861A (zh) 2001-01-10
EP0912052A1 (en) 1999-04-28
NZ503813A (en) 2003-03-28

Similar Documents

Publication Publication Date Title
NO324650B1 (no) Fremgangsmate ved registrering av digital informasjon, og tilsvarende dekoder/smartkort-kombinasjon og smartkort.
US6987854B2 (en) Method and apparatus for recording of encrypted digital data
RU2225681C2 (ru) Способ и устройство для записи зашифрованных цифровых данных
EP1055305B1 (en) Recording of scrambled digital data
EP1332621B1 (en) Transmitting and processing protected content in a conditional access system
US6904522B1 (en) Method and apparatus for secure communication of information between a plurality of digital audiovisual devices
NO325610B1 (no) Fremgangsmåte ved overføring og mottagning av omkastet datastrøm, og tilsvarende dekoder og kombinasjon av dekoder og deri innført flyttbar sikkerhetsmodul
JPH10191302A (ja) デジタル衛星放送受信装置
MXPA00002964A (en) Method and apparatus for recording of encrypted digital data
ZA200100325B (en) Method and apparatus for secure communication of information between a plurality of digital audiovisual devices.

Legal Events

Date Code Title Description
MM1K Lapsed by not paying the annual fees