RU2004130423A - Способ управления правами на зашифрованные данные, хранящиеся на цифровом регистраторе - Google Patents

Способ управления правами на зашифрованные данные, хранящиеся на цифровом регистраторе Download PDF

Info

Publication number
RU2004130423A
RU2004130423A RU2004130423/09A RU2004130423A RU2004130423A RU 2004130423 A RU2004130423 A RU 2004130423A RU 2004130423/09 A RU2004130423/09 A RU 2004130423/09A RU 2004130423 A RU2004130423 A RU 2004130423A RU 2004130423 A RU2004130423 A RU 2004130423A
Authority
RU
Russia
Prior art keywords
event
receipt
security
messages
ecm
Prior art date
Application number
RU2004130423/09A
Other languages
English (en)
Other versions
RU2316135C2 (ru
Inventor
Марко САССЕЛИ (CH)
Марко САССЕЛИ
Original Assignee
Награвисьон Са (Ch)
Награвисьон Са
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=28796659&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=RU2004130423(A) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Награвисьон Са (Ch), Награвисьон Са filed Critical Награвисьон Са (Ch)
Publication of RU2004130423A publication Critical patent/RU2004130423A/ru
Application granted granted Critical
Publication of RU2316135C2 publication Critical patent/RU2316135C2/ru

Links

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/426Internal components of the client ; Characteristics thereof
    • H04N21/42607Internal components of the client ; Characteristics thereof for processing the incoming bitstream
    • H04N21/42623Internal components of the client ; Characteristics thereof for processing the incoming bitstream involving specific decryption arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04HBROADCAST COMMUNICATION
    • H04H60/00Arrangements for broadcast applications with a direct linking to broadcast information or broadcast space-time; Broadcast-related systems
    • H04H60/09Arrangements for device control with a direct linkage to broadcast information or to broadcast space-time; Arrangements for control of broadcast-related services
    • H04H60/14Arrangements for conditional access to broadcast information or to broadcast-related services
    • H04H60/23Arrangements for conditional access to broadcast information or to broadcast-related services using cryptography, e.g. encryption, authentication, key distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/414Specialised client platforms, e.g. receiver in car or embedded in a mobile appliance
    • H04N21/4147PVR [Personal Video Recorder]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/426Internal components of the client ; Characteristics thereof
    • H04N21/42661Internal components of the client ; Characteristics thereof for reading from or writing on a magnetic storage medium, e.g. hard disk drive
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Claims (3)

1. Способ хранения события, зашифрованного с использованием одного или нескольких управляющих слов (CW) в приемнике/декодере (STB), подключенном к блоку (SC) безопасности, причем права доступа к указанному событию содержатся в сообщениях по контролю за доступом (ЕСМ-сообщениях), отличающийся тем, что включает следующие операции: запись зашифрованного события, а также ЕСМ-сообщения или ЕСМ-сообщений в блок хранения; передача ЕСМ-сообщений в блок (SC) безопасности, верификация того, что в блоке (SC) безопасности содержатся права на указанное событие, расчет, по всему ЕСМ-сообщению или по его части, квитанции (Q), которая содержит сигнатуру (SGN) и формируется с использованием секретного ключа (К), содержащегося в блоке (SC) безопасности и специфичного для каждого блока безопасности, хранение указанной квитанции (Q) в блоке хранения.
2. Способ по п.1, отличающийся тем, что расчет квитанции (Q) производят только при наличии в блоке безопасности прав доступа.
3. Способ по п.1, отличающийся тем, что квитанция (Q) дополнительно содержит часть, описывающую новые условия независимо от структурной конфигурации передачи события.
RU2004130423/09A 2002-04-19 2003-04-15 Способ управления правами на зашифрованные данные, хранящиеся на цифровом регистраторе RU2316135C2 (ru)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CH0664/02 2002-04-19
CH6642002 2002-04-19

Publications (2)

Publication Number Publication Date
RU2004130423A true RU2004130423A (ru) 2005-06-10
RU2316135C2 RU2316135C2 (ru) 2008-01-27

Family

ID=28796659

Family Applications (1)

Application Number Title Priority Date Filing Date
RU2004130423/09A RU2316135C2 (ru) 2002-04-19 2003-04-15 Способ управления правами на зашифрованные данные, хранящиеся на цифровом регистраторе

Country Status (14)

Country Link
US (1) US7228439B2 (ru)
EP (1) EP1497986B1 (ru)
JP (1) JP2006505152A (ru)
KR (1) KR100928099B1 (ru)
CN (1) CN100344161C (ru)
AU (1) AU2003216665A1 (ru)
BR (1) BRPI0309362B1 (ru)
CA (1) CA2479656A1 (ru)
ES (1) ES2391555T3 (ru)
IL (2) IL164271A0 (ru)
MY (1) MY141187A (ru)
RU (1) RU2316135C2 (ru)
TW (1) TW200306746A (ru)
WO (1) WO2003090465A1 (ru)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
RU2518444C2 (ru) * 2007-11-09 2014-06-10 Виаксесс Способ организации и управления доступом к содержимому при иерархическом кодировании, процессор и блок передачи для осуществления способа

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7457414B1 (en) 2000-07-21 2008-11-25 The Directv Group, Inc. Super encrypted storage and retrieval of media programs with smartcard generated keys
US8140859B1 (en) 2000-07-21 2012-03-20 The Directv Group, Inc. Secure storage and replay of media programs using a hard-paired receiver and storage device
US7409562B2 (en) * 2001-09-21 2008-08-05 The Directv Group, Inc. Method and apparatus for encrypting media programs for later purchase and viewing
US7548624B2 (en) * 2004-01-16 2009-06-16 The Directv Group, Inc. Distribution of broadcast content for remote decryption and viewing
US7580523B2 (en) * 2004-01-16 2009-08-25 The Directv Group, Inc. Distribution of video content using client to host pairing of integrated receivers/decoders
US7599494B2 (en) * 2004-01-16 2009-10-06 The Directv Group, Inc. Distribution of video content using a trusted network key for sharing content
FR2871017B1 (fr) * 2004-05-28 2008-02-29 Viaccess Sa Procede de diffusion de donnees numeriques a un parc de terminaux recepteurs cible
EP1662788A1 (fr) * 2004-11-24 2006-05-31 Nagravision SA Unité de traitement de données audio/vidéo numériques et méthode de contrôle d'accès audites données
EP1722564A1 (fr) 2005-05-13 2006-11-15 Nagra France Sarl Méthode d'accès conditionnel local pour équipements mobiles
US9325944B2 (en) 2005-08-11 2016-04-26 The Directv Group, Inc. Secure delivery of program content via a removable storage medium
EP1773055B1 (fr) * 2005-10-07 2014-12-03 Nagra France SAS Méthode de vérification de droits contenus dans un module de sécurité
US8285988B2 (en) * 2006-05-09 2012-10-09 Broadcom Corporation Method and system for command authentication to achieve a secure interface
US8032761B2 (en) 2006-05-09 2011-10-04 Broadcom Corporation Method and system for memory attack protection to achieve a secure interface
US8560829B2 (en) * 2006-05-09 2013-10-15 Broadcom Corporation Method and system for command interface protection to achieve a secure interface
US8775319B2 (en) 2006-05-15 2014-07-08 The Directv Group, Inc. Secure content transfer systems and methods to operate the same
EP1883239A1 (fr) * 2006-07-24 2008-01-30 Nagravision S.A. Méthode de stockage et d'exploitation d'un évènement audio/video diffusé
US8825548B2 (en) * 2009-06-30 2014-09-02 Ebay Inc. Secure authentication between multiple parties
US8547435B2 (en) 2009-09-20 2013-10-01 Selka Elektronik ve Internet Urunleri San.ve Tic.A.S Mobile security audio-video recorder with local storage and continuous recording loop
KR101223280B1 (ko) * 2009-10-09 2013-01-17 주식회사 디지캡 디지털 방송 제한수신 설정 시스템 및 그 방법

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0975165B1 (en) * 1994-07-08 2003-05-02 Sony Corporation Receiving controlled-access broadcast signals
US6246767B1 (en) * 1995-04-03 2001-06-12 Scientific-Atlanta, Inc. Source authentication of download information in a conditional access system
US6252964B1 (en) * 1995-04-03 2001-06-26 Scientific-Atlanta, Inc. Authorization of services in a conditional access system
HRP970160A2 (en) * 1996-04-03 1998-02-28 Digco B V Method for providing a secure communication between two devices and application of this method
JP4110588B2 (ja) * 1997-03-19 2008-07-02 ソニー株式会社 データ受信装置および受信方法
EP0912052A1 (en) 1997-09-25 1999-04-28 CANAL+ Société Anonyme Method and apparatus for recording of encrypted digital data
EP0936774A1 (en) * 1998-02-13 1999-08-18 CANAL+ Société Anonyme Recording of scrambled digital data
US6697489B1 (en) * 1999-03-30 2004-02-24 Sony Corporation Method and apparatus for securing control words
US6289455B1 (en) * 1999-09-02 2001-09-11 Crypotography Research, Inc. Method and apparatus for preventing piracy of digital content
US7174512B2 (en) * 2000-12-01 2007-02-06 Thomson Licensing S.A. Portal for a communications system
US8312265B2 (en) * 2001-12-11 2012-11-13 Pinder Howard G Encrypting received content

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
RU2518444C2 (ru) * 2007-11-09 2014-06-10 Виаксесс Способ организации и управления доступом к содержимому при иерархическом кодировании, процессор и блок передачи для осуществления способа
RU2518444C9 (ru) * 2007-11-09 2014-08-27 Виаксесс Способ организации и управления доступом к содержимому при иерархическом кодировании, процессор и блок передачи для осуществления способа

Also Published As

Publication number Publication date
RU2316135C2 (ru) 2008-01-27
IL164271A0 (en) 2005-12-18
CN100344161C (zh) 2007-10-17
KR100928099B1 (ko) 2009-11-24
TW200306746A (en) 2003-11-16
KR20040101450A (ko) 2004-12-02
ES2391555T3 (es) 2012-11-27
BR0309362A (pt) 2005-02-15
CA2479656A1 (fr) 2003-10-30
CN1647532A (zh) 2005-07-27
JP2006505152A (ja) 2006-02-09
IL164271A (en) 2009-12-24
AU2003216665A1 (en) 2003-11-03
WO2003090465A1 (fr) 2003-10-30
US7228439B2 (en) 2007-06-05
MY141187A (en) 2010-03-31
EP1497986B1 (fr) 2012-08-01
US20030200444A1 (en) 2003-10-23
EP1497986A1 (fr) 2005-01-19
BRPI0309362B1 (pt) 2017-03-07

Similar Documents

Publication Publication Date Title
RU2004130423A (ru) Способ управления правами на зашифрованные данные, хранящиеся на цифровом регистраторе
US5799083A (en) Event verification system
EP1061515B1 (en) Memory card, memory card utilizing device, and corresponding method and program for converting management information which contains restrictive information using a different key in each management information send and receive session
CA2366301A1 (en) A global copy protection system for digital home networks
JP2004507826A5 (ja) 保護されているコンテンツを通信する方法及び装置
CA2655114A1 (en) Securing media content using interchangeable encryption key
EP1043729A2 (en) Memory and data processing units, and data processing methods
JP2009521154A (ja) セキュア・システム・オン・チップ
WO2004040410A3 (en) Password encryption key
JP2002261748A (ja) データ送信装置及び方法並びにデータ記録装置及び方法
CA2318992A1 (en) Method and apparatus for recording of encrypted digital data
KR20030066433A (ko) 디지털 컨텐츠 관리장치 및 디지털 컨텐츠 관리프로그램
ATE444651T1 (de) Superverschlüsselte speicherung und rückgewinnung von medienprogrammen in einem paarweisen empfänger und einer speichervorrichtung
EP1043860A3 (en) Security units, memory units, data processing units and data encryption methods
WO2003032553A3 (en) Method and apparatus for encrypting media programs for later purchase and viewing
WO2001078298A8 (fr) Systeme et procede de traitement d'informations
EP2268020B1 (en) Protection of audio or video data in a playback device
RU2004127172A (ru) Способ защищенного хранения зашифрованных данных на цифровом регистраторе
JP2004096754A (ja) 一方向関数を使用する階層的暗号化装置及び方法
ATE246429T1 (de) Datenbankerzeugungssystem für verschlüsseltes programm-material
RU2003120799A (ru) Способ хранения зашифрованных данных
JPH104403A (ja) 暗号化装置、復号化装置およびその方法
KR20050122209A (ko) 디지털 데이터 보존·재생방법 및 장치
RU2013102582A (ru) Способ защиты, способ расшифрования, носитель информации и терминал для способа защиты
EP1158513A2 (en) Contents recording method, contents reproduction method, contents recorder, contents reproducer, and recording medium