PL3264306T3 - Sposób podniesienia bezpieczeństwa systemu płatnej telewizji na podstawie obowiązkowej okresowej komunikacji zwrotnej - Google Patents
Sposób podniesienia bezpieczeństwa systemu płatnej telewizji na podstawie obowiązkowej okresowej komunikacji zwrotnejInfo
- Publication number
- PL3264306T3 PL3264306T3 PL17172165T PL17172165T PL3264306T3 PL 3264306 T3 PL3264306 T3 PL 3264306T3 PL 17172165 T PL17172165 T PL 17172165T PL 17172165 T PL17172165 T PL 17172165T PL 3264306 T3 PL3264306 T3 PL 3264306T3
- Authority
- PL
- Poland
- Prior art keywords
- reinforcing
- security
- television system
- pay television
- pay
- Prior art date
Links
- 230000003014 reinforcing effect Effects 0.000 title 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04H—BROADCAST COMMUNICATION
- H04H60/00—Arrangements for broadcast applications with a direct linking to broadcast information or broadcast space-time; Broadcast-related systems
- H04H60/09—Arrangements for device control with a direct linkage to broadcast information or to broadcast space-time; Arrangements for control of broadcast-related services
- H04H60/14—Arrangements for conditional access to broadcast information or to broadcast-related services
- H04H60/23—Arrangements for conditional access to broadcast information or to broadcast-related services using cryptography, e.g. encryption, authentication, key distribution
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/123—Applying verification of the received information received data contents, e.g. message integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/20—Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
- H04N21/23—Processing of content or additional data; Elementary server operations; Server middleware
- H04N21/234—Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
- H04N21/2347—Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/20—Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
- H04N21/25—Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
- H04N21/254—Management at additional data server, e.g. shopping server, rights management server
- H04N21/2541—Rights Management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/41—Structure of client; Structure of client peripherals
- H04N21/418—External card to be used in combination with the client device, e.g. for conditional access
- H04N21/4181—External card to be used in combination with the client device, e.g. for conditional access for conditional access
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/43—Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
- H04N21/44—Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
- H04N21/4405—Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/45—Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
- H04N21/462—Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
- H04N21/4627—Rights management associated to the content
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/60—Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client
- H04N21/63—Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
- H04N21/633—Control signals issued by server directed to the network components or client
- H04N21/6332—Control signals issued by server directed to the network components or client directed to client
- H04N21/6334—Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
- H04N21/63345—Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04H—BROADCAST COMMUNICATION
- H04H2201/00—Aspects of broadcast communication
- H04H2201/10—Aspects of broadcast communication characterised by the type of broadcast system
- H04H2201/11—Aspects of broadcast communication characterised by the type of broadcast system digital multimedia broadcasting [DMB]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/101—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
Landscapes
- Engineering & Computer Science (AREA)
- Signal Processing (AREA)
- Multimedia (AREA)
- Computer Security & Cryptography (AREA)
- Databases & Information Systems (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Physics & Mathematics (AREA)
- Technology Law (AREA)
- General Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
- Storage Device Security (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
FR1656081A FR3053497B1 (fr) | 2016-06-29 | 2016-06-29 | Procede de renforcement de la securite d'un systeme de television a peage a base de retro-communication periodique obligatoire |
EP17172165.7A EP3264306B1 (en) | 2016-06-29 | 2017-05-22 | Reinforcing the security of a pay television system |
Publications (1)
Publication Number | Publication Date |
---|---|
PL3264306T3 true PL3264306T3 (pl) | 2020-06-15 |
Family
ID=57121294
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PL17172165T PL3264306T3 (pl) | 2016-06-29 | 2017-05-22 | Sposób podniesienia bezpieczeństwa systemu płatnej telewizji na podstawie obowiązkowej okresowej komunikacji zwrotnej |
Country Status (5)
Country | Link |
---|---|
US (1) | US10778351B2 (pl) |
EP (1) | EP3264306B1 (pl) |
CN (1) | CN107547946B (pl) |
FR (1) | FR3053497B1 (pl) |
PL (1) | PL3264306T3 (pl) |
Family Cites Families (21)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6057872A (en) * | 1997-07-09 | 2000-05-02 | General Instrument Corporation | Digital coupons for pay televisions |
CN1284818A (zh) * | 2000-09-29 | 2001-02-21 | 清华大学 | 一种用于有线电视网上视频广播的全数字有条件接收方法 |
US7551837B2 (en) * | 2001-08-31 | 2009-06-23 | Thomson Licensing | Sequence counter for an audio visual stream |
US20040093614A1 (en) * | 2002-10-29 | 2004-05-13 | Atsunori Sakurai | Conditional access system and receiver |
JP2007504744A (ja) * | 2003-09-05 | 2007-03-01 | コニンクリユケ フィリップス エレクトロニクス エヌ.ブイ. | 強制コマーシャル視聴用のシステム及び方法 |
US20060235800A1 (en) * | 2005-04-18 | 2006-10-19 | Alcatel | Digital rights management for media streaming systems |
CN101018320A (zh) * | 2007-02-13 | 2007-08-15 | 中国移动通信集团广东有限公司 | 一种数字电视条件接收系统及其加密方法 |
US8401191B2 (en) * | 2008-01-24 | 2013-03-19 | Qualcomm Incorporated | Efficient broadcast entitlement management message delivery mechanism using a scheduled delivery window |
US8484458B2 (en) * | 2009-03-17 | 2013-07-09 | At&T Mobility Ii, Llc | System and method for secure transmission of media content |
US20110113443A1 (en) * | 2009-11-06 | 2011-05-12 | Xudong Yu | IP TV With DRM |
EP2334070A1 (en) * | 2009-12-11 | 2011-06-15 | Irdeto Access B.V. | Generating a scrambled data stream |
CN102158747B (zh) * | 2010-12-11 | 2012-12-26 | 福州大学 | 加扰器随机控制字生成装置及随机控制字的生成方法 |
US9419947B2 (en) * | 2011-06-01 | 2016-08-16 | Comcast Cable Communications, Llc | Media storage and playback of encrypted content |
US9734408B2 (en) * | 2013-07-18 | 2017-08-15 | Longsand Limited | Identifying stories in media content |
FR3009105B1 (fr) * | 2013-07-25 | 2015-09-04 | Bouygues Telecom Sa | Procede pour la restitution d'un contenu multimedia chiffre |
US10133855B2 (en) * | 2013-10-08 | 2018-11-20 | Comcast Cable Communications Management, Llc | Systems and methods for entitlement management |
US9900177B2 (en) * | 2013-12-11 | 2018-02-20 | Echostar Technologies International Corporation | Maintaining up-to-date home automation models |
US10003858B2 (en) * | 2014-05-09 | 2018-06-19 | DISH Technologies L.L.C. | Provisioning commercial-free media content |
US9661100B2 (en) * | 2014-06-30 | 2017-05-23 | Yahoo! Inc. | Podcasts in personalized content streams |
CN104703029B (zh) * | 2015-02-06 | 2017-11-24 | 深圳市三峰光电科技有限公司 | 一种数字电视节目流分享方法、装置、终端及系统 |
US20160364553A1 (en) * | 2015-06-09 | 2016-12-15 | Intel Corporation | System, Apparatus And Method For Providing Protected Content In An Internet Of Things (IOT) Network |
-
2016
- 2016-06-29 FR FR1656081A patent/FR3053497B1/fr active Active
-
2017
- 2017-05-22 PL PL17172165T patent/PL3264306T3/pl unknown
- 2017-05-22 EP EP17172165.7A patent/EP3264306B1/en active Active
- 2017-05-30 US US15/607,684 patent/US10778351B2/en active Active
- 2017-06-12 CN CN201710445011.4A patent/CN107547946B/zh active Active
Also Published As
Publication number | Publication date |
---|---|
EP3264306A1 (en) | 2018-01-03 |
FR3053497B1 (fr) | 2019-09-13 |
FR3053497A1 (fr) | 2018-01-05 |
EP3264306B1 (en) | 2020-01-08 |
US20180006750A1 (en) | 2018-01-04 |
CN107547946A (zh) | 2018-01-05 |
CN107547946B (zh) | 2021-09-17 |
US10778351B2 (en) | 2020-09-15 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
HK1224240A1 (zh) | 遠程式控制的水龍頭過濾器系統 | |
GB201602412D0 (en) | Security system | |
GB201906276D0 (en) | Remote secure unlock | |
GB2569227B (en) | A locking system | |
ZA202102135B (en) | Concrete forming system | |
GB2597893B (en) | Wall tie system | |
ZA201905310B (en) | Security system | |
GB201509887D0 (en) | Remote operations system | |
PL3109380T3 (pl) | Urządzenie do zapobiegania zamknięciu drzwi | |
GB201418012D0 (en) | A television security mirror | |
GB201708599D0 (en) | A fastening system | |
PL3334934T3 (pl) | Układ sterowania układem sprężania | |
EP4028708C0 (de) | Schlosssystem | |
PL3264306T3 (pl) | Sposób podniesienia bezpieczeństwa systemu płatnej telewizji na podstawie obowiązkowej okresowej komunikacji zwrotnej | |
GB2577535B (en) | A security system | |
GB202007181D0 (en) | A security system | |
ZA201904435B (en) | Reinforcing element | |
PL3396641T3 (pl) | System zamykania | |
PL3607157T3 (pl) | System blokowania bezpieczeństwa | |
PL3388600T3 (pl) | System zamykania drzwi | |
SG10201604935UA (en) | Locking System | |
GB201603337D0 (en) | 3An interlock system and parts thereof | |
ZA201808227B (en) | A security system | |
ZA202006602B (en) | Security system | |
IL251268A0 (en) | transit authorization system |