PL2596450T3 - Sposób ochrony treści - Google Patents

Sposób ochrony treści

Info

Publication number
PL2596450T3
PL2596450T3 PL11733872T PL11733872T PL2596450T3 PL 2596450 T3 PL2596450 T3 PL 2596450T3 PL 11733872 T PL11733872 T PL 11733872T PL 11733872 T PL11733872 T PL 11733872T PL 2596450 T3 PL2596450 T3 PL 2596450T3
Authority
PL
Poland
Prior art keywords
protecting
content
Prior art date
Application number
PL11733872T
Other languages
English (en)
Inventor
Louis Neau
Original Assignee
Viaccess Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Viaccess Sa filed Critical Viaccess Sa
Publication of PL2596450T3 publication Critical patent/PL2596450T3/pl

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26613Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing keys in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Technology Law (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Storage Device Security (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
PL11733872T 2010-07-22 2011-07-19 Sposób ochrony treści PL2596450T3 (pl)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FR1056000A FR2963135B1 (fr) 2010-07-22 2010-07-22 Procede de protection d'un contenu
EP11733872.3A EP2596450B1 (fr) 2010-07-22 2011-07-19 Procede de protection d'un contenu
PCT/EP2011/062368 WO2012010603A2 (fr) 2010-07-22 2011-07-19 Procede de protection d'un contenu

Publications (1)

Publication Number Publication Date
PL2596450T3 true PL2596450T3 (pl) 2015-03-31

Family

ID=43502806

Family Applications (1)

Application Number Title Priority Date Filing Date
PL11733872T PL2596450T3 (pl) 2010-07-22 2011-07-19 Sposób ochrony treści

Country Status (9)

Country Link
US (1) US20130145147A1 (pl)
EP (1) EP2596450B1 (pl)
CN (1) CN103026723B (pl)
ES (1) ES2527539T3 (pl)
FR (1) FR2963135B1 (pl)
PL (1) PL2596450T3 (pl)
RU (1) RU2013107779A (pl)
TW (1) TWI538490B (pl)
WO (1) WO2012010603A2 (pl)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10038550B2 (en) 2013-08-08 2018-07-31 Intel Corporation Instruction and logic to provide a secure cipher hash round functionality
US10263968B1 (en) * 2015-07-24 2019-04-16 Hologic Inc. Security measure for exchanging keys over networks

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3625540B2 (ja) * 1995-09-11 2005-03-02 三洋電機株式会社 スクランブル解除装置
US5872846A (en) * 1996-11-07 1999-02-16 Mci Communications Corporation System and method for providing security in data communication systems
US7243236B1 (en) * 1999-07-29 2007-07-10 Intertrust Technologies Corp. Systems and methods for using cryptography to protect secure and insecure computing environments
US6961849B1 (en) * 1999-10-21 2005-11-01 International Business Machines Corporation Selective data encryption using style sheet processing for decryption by a group clerk
JP3841337B2 (ja) * 2001-10-03 2006-11-01 日本放送協会 コンテンツ送信装置、コンテンツ受信装置およびコンテンツ送信プログラム、コンテンツ受信プログラム
US7549044B2 (en) * 2003-10-28 2009-06-16 Dphi Acquisitions, Inc. Block-level storage device with content security
WO2005057926A1 (en) * 2003-12-10 2005-06-23 Koninklijke Philips Electronics N.V. Conditional access video signal distribution
WO2005079526A2 (en) * 2004-02-18 2005-09-01 Interdigital Technology Corporation Method and system for using watermarks in communication systems
EP1575292A1 (fr) * 2004-03-10 2005-09-14 Nagracard S.A. Méthode de sécurisation d'un contenu chiffré transmis par un diffuseur
US20070265973A1 (en) * 2006-05-15 2007-11-15 The Directv Group, Inc. Methods and apparatus to protect content in home networks
US7865717B2 (en) * 2006-07-18 2011-01-04 Motorola, Inc. Method and apparatus for dynamic, seamless security in communication protocols
US8243927B2 (en) * 2006-10-20 2012-08-14 Panasonic Corporation Digital video receiver, ECM extract equipment, EMM extract equipment, scramble key extract equipment, CCI extract equipment, digital video receiving system, ECM extract method, EMM extract method, scramble key extract method, CCI extract method, digital video receiving method, and recording medium
US8887296B2 (en) * 2006-12-12 2014-11-11 The Boeing Company Method and system for object-based multi-level security in a service oriented architecture
FR2910203B1 (fr) * 2006-12-19 2016-03-25 Viaccess Sa Procede de controle d'acces a un contenu numerique embrouille
CN101005352B (zh) * 2007-01-23 2010-10-27 华为技术有限公司 一种防范网络游戏外挂的方法、系统、服务器及终端设备
CN101500147B (zh) * 2009-02-18 2011-04-27 北京永新视博数字电视技术有限公司 一种基于双向网络的数字电视收视控制方法和装置
US9203816B2 (en) * 2009-09-04 2015-12-01 Echostar Technologies L.L.C. Controlling access to copies of media content by a client device
NZ600198A (en) * 2009-12-14 2014-02-28 Sumitomo Electric Networks Inc Content receiving device, content reproducing device, content receiving and reproducing device, content receiving method, and program

Also Published As

Publication number Publication date
CN103026723B (zh) 2016-06-08
WO2012010603A3 (fr) 2012-04-26
EP2596450B1 (fr) 2014-10-15
ES2527539T3 (es) 2015-01-26
US20130145147A1 (en) 2013-06-06
TWI538490B (zh) 2016-06-11
EP2596450A2 (fr) 2013-05-29
FR2963135B1 (fr) 2013-02-08
RU2013107779A (ru) 2014-08-27
CN103026723A (zh) 2013-04-03
TW201212633A (en) 2012-03-16
WO2012010603A2 (fr) 2012-01-26
FR2963135A1 (fr) 2012-01-27

Similar Documents

Publication Publication Date Title
GB201001833D0 (en) Method
GB201007353D0 (en) Method
GB201010439D0 (en) A method
GB201007354D0 (en) Method
GB201011513D0 (en) Method
PL2569165T4 (pl) Metoda drukowania
GB201004759D0 (en) Method
EP2786299A4 (en) SECURE COMMISSIONING OF A DIGITAL CONTENT PROTECTION MECHANISM
EP2659394A4 (en) METHOD FOR MANUFACTURING A GEOGRAPHIC TREE
GB2482067B (en) Method of providing a combination video
GB201012148D0 (en) Method
GB201006306D0 (en) Method
EP2598206A4 (en) METHOD FOR THE MANAGEMENT OF BRONCHO CONSTRICTIONS
GB201010855D0 (en) Method
TWI509413B (en) Os protecting method
PL2596450T3 (pl) Sposób ochrony treści
GB201012784D0 (en) Method
GB201007207D0 (en) Method
GB201017003D0 (en) Method
GB201007522D0 (en) Method
GB201010223D0 (en) Method of printing
ZA201200866B (en) A method of mining
GB201019203D0 (en) A method
GB0911964D0 (en) Method of protecting piles
GB201021940D0 (en) Method