PL3732849T3 - Sposób i system identyfikacji terminalu użytkownika dla odbioru zabezpieczonych i udostępnianych w sposób strumieniowy treści multimedialnych - Google Patents

Sposób i system identyfikacji terminalu użytkownika dla odbioru zabezpieczonych i udostępnianych w sposób strumieniowy treści multimedialnych

Info

Publication number
PL3732849T3
PL3732849T3 PL18826085.5T PL18826085T PL3732849T3 PL 3732849 T3 PL3732849 T3 PL 3732849T3 PL 18826085 T PL18826085 T PL 18826085T PL 3732849 T3 PL3732849 T3 PL 3732849T3
Authority
PL
Poland
Prior art keywords
identifying
user terminal
order
multimedia content
receive streaming
Prior art date
Application number
PL18826085.5T
Other languages
English (en)
Inventor
Mathieu Phirmis
Original Assignee
Viaccess
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Viaccess filed Critical Viaccess
Publication of PL3732849T3 publication Critical patent/PL3732849T3/pl

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/105Arrangements for software license management or administration, e.g. for managing licenses at corporate level
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
    • G06F21/1011Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0457Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply dynamic encryption, e.g. stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Power Engineering (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
PL18826085.5T 2017-12-26 2018-12-24 Sposób i system identyfikacji terminalu użytkownika dla odbioru zabezpieczonych i udostępnianych w sposób strumieniowy treści multimedialnych PL3732849T3 (pl)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1763211A FR3076009B1 (fr) 2017-12-26 2017-12-26 Procede et systeme d'identification de terminal d'utilisateur pour la reception de contenus multimedia proteges et fournis en continu
PCT/EP2018/086857 WO2019129771A1 (fr) 2017-12-26 2018-12-24 Procédé et système d'identification de terminal d'utilisateur pour la réception de contenus multimédia protégés et fournis en continu

Publications (1)

Publication Number Publication Date
PL3732849T3 true PL3732849T3 (pl) 2023-10-09

Family

ID=62528499

Family Applications (1)

Application Number Title Priority Date Filing Date
PL18826085.5T PL3732849T3 (pl) 2017-12-26 2018-12-24 Sposób i system identyfikacji terminalu użytkownika dla odbioru zabezpieczonych i udostępnianych w sposób strumieniowy treści multimedialnych

Country Status (8)

Country Link
US (1) US20200364317A1 (pl)
EP (1) EP3732849B1 (pl)
CN (1) CN111602380A (pl)
DK (1) DK3732849T3 (pl)
ES (1) ES2956117T3 (pl)
FR (1) FR3076009B1 (pl)
PL (1) PL3732849T3 (pl)
WO (1) WO2019129771A1 (pl)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11366879B2 (en) * 2019-07-08 2022-06-21 Microsoft Technology Licensing, Llc Server-side audio rendering licensing
CN114881577B (zh) * 2022-07-06 2022-09-30 国网浙江省电力有限公司 一种动态感知物资需求变化的采购决策方法及系统

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100513297B1 (ko) * 2003-01-24 2005-09-09 삼성전자주식회사 인트라넷에서의 멀티미디어 컨텐츠 관리 시스템 및 방법
US20060235800A1 (en) * 2005-04-18 2006-10-19 Alcatel Digital rights management for media streaming systems
CN100426311C (zh) * 2006-02-17 2008-10-15 华为技术有限公司 一种对媒体内容的触发使用方进行限制的方法和系统
CN102067620B (zh) * 2008-06-20 2013-09-04 纳格拉影像股份有限公司 用于控制有条件访问内容的使用的方法和用于实现所述方法的多媒体单元
KR20120124329A (ko) * 2011-05-03 2012-11-13 삼성전자주식회사 서비스 제공 장치에서 drm 서비스를 제공하는 방법 그리고 이를 위한 서비스 제공 장치 및 사용자 단말에서 drm 서비스를 제공받는 방법
US8826459B2 (en) * 2011-11-29 2014-09-02 Jason Swist Systems and methods of automatic multimedia transfer and playback
FR3003974A1 (fr) * 2013-03-28 2014-10-03 France Telecom Procede et dispositif de transmission d'un fichier contenant un contenu multimedia a acces controle
FR3009634B1 (fr) * 2013-08-09 2015-08-21 Viaccess Sa Procede de fourniture d'une licence dans un systeme de fourniture de contenus multimedias
EP2887606A1 (en) * 2013-12-20 2015-06-24 Advanced Digital Broadcast S.A. A system and a method for distributing multimedia content in a home network
US10395013B2 (en) * 2016-05-11 2019-08-27 Stmicroelectronics Sa Method and device for enhancing the protection of a signal, in particular a multimedia signal, against a malicious attack

Also Published As

Publication number Publication date
FR3076009B1 (fr) 2020-01-17
CN111602380A (zh) 2020-08-28
WO2019129771A1 (fr) 2019-07-04
EP3732849A1 (fr) 2020-11-04
DK3732849T3 (da) 2023-10-09
EP3732849B1 (fr) 2023-07-26
FR3076009A1 (fr) 2019-06-28
US20200364317A1 (en) 2020-11-19
ES2956117T3 (es) 2023-12-13

Similar Documents

Publication Publication Date Title
IL255066A0 (en) Method and system for creating and distributing multimedia content
EP2936823A4 (en) SYSTEM AND METHOD FOR PROVIDING COMPUTED MULTIMEDIA VIDEO CONTENT
HK1200624A1 (en) Interactive method based on multimedia programs, terminal, server and system
IL239658A0 (en) Simultaneous data content flow and interaction system
EP2962264A4 (en) DEVICE AND METHOD FOR PROCESSING A MULTIMEDIA TRADING SERVICE
EP2879345A4 (en) METHOD FOR MULTIPLE DEVICES FOR THE COOPERATIVE REPRODUCTION OF MULTIMEDIA FILES AND RELATED DEVICE AND SYSTEM
GB2520334B (en) A video broadcast system and a method of disseminating video content
HK1231657A1 (zh) 使得能夠在經由移動設備訪問的互聯網網頁上嵌入、流傳送和顯示視頻廣告和內容的系統和方法
EP2852168A4 (en) VIDEO PROCESSING, FINISHING DEVICE AND SUBTITLING SERVER
EP2890133A4 (en) SYSTEM AND METHOD FOR DISTRIBUTING LIVE BROADCASTING CONTENT
GB2570823B (en) A method and device for performing a review of live video content
EP3017594C0 (en) VERFAHREN UND PROZESSOR ZUR EFFIZIENTEN VIDEOVERARBEITUNG IN EINER STREAMING-UMGEBUNG
EP3479589C0 (en) SYSTEMS AND METHODS FOR STAPLING ADVERTISING IN STREAMING CONTENT
EP2936824A4 (en) METHOD AND DEVICE FOR REPRODUCING CONTENTS
EP2879394A4 (en) DIGITAL TV END UNIT, VIDEO PROCESS AND VIDEO EXAMPLE
IL271661B (en) Method and system for merging user-tailored content into video production
EP2914013A4 (en) METHOD AND DEVICE FOR THE JOINT USE OF A PROGRAM IN AN INTERACTIVE NETWORK REMOTE SYSTEM
EP3061220A4 (en) METHOD, MULTIMEDIA STREAMING SERVICE NODES, COMPUTER PROGRAM AND COMPUTER PROGRAM PRODUCT FOR COMBINING CONTENT
SG11201602742WA (en) Device and method to mark digital audio or audio and/or video content
GB201317574D0 (en) Method apparatus and computer program for product for similarity determination in multimedia content
ZA201805735B (en) System and method for delivering digital content
EP3007443A4 (en) VIDEO ENCODING DEVICE, VIDEO DECODING DEVICE, VIDEO SYSTEM, VIDEO ENCODING METHOD, VIDEO DECODING METHOD, AND PROGRAM
PL3008905T3 (pl) Sposób identyfikacji terminala w systemie dostarczania treści multimedialnych
EP3295407A4 (en) System and method for multimedia promotion and content prioritization
EP2947886A4 (en) CONTENT SERVER AND CONTENT DISTRIBUTION METHOD