TW200740238A - Method for processing conditional access content by a user unit - Google Patents

Method for processing conditional access content by a user unit

Info

Publication number
TW200740238A
TW200740238A TW095129230A TW95129230A TW200740238A TW 200740238 A TW200740238 A TW 200740238A TW 095129230 A TW095129230 A TW 095129230A TW 95129230 A TW95129230 A TW 95129230A TW 200740238 A TW200740238 A TW 200740238A
Authority
TW
Taiwan
Prior art keywords
content
control
control message
identifier
user unit
Prior art date
Application number
TW095129230A
Other languages
English (en)
Inventor
Henri Kudelski
Sebastien Robyr
Frederic Thomas
Original Assignee
Nagravision Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=36355932&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=TW200740238(A) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Nagravision Sa filed Critical Nagravision Sa
Publication of TW200740238A publication Critical patent/TW200740238A/zh

Links

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/432Content retrieval operation from a local storage medium, e.g. hard-disk
    • H04N21/4325Content retrieval operation from a local storage medium, e.g. hard-disk by playing back content from the storage medium
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/433Content storage operation, e.g. storage operation in response to a pause request, caching operations
    • H04N21/4334Recording operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/845Structuring of content, e.g. decomposing content into time segments
    • H04N21/8455Structuring of content, e.g. decomposing content into time segments involving pointers to the content, e.g. pointers to the I-frames of the video stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91357Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
    • H04N2005/91364Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Storage Device Security (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Electrical Discharge Machining, Electrochemical Machining, And Combined Machining (AREA)
  • Medicines That Contain Protein Lipid Enzymes And Other Medicines (AREA)
  • Digital Computer Display Output (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
TW095129230A 2005-08-09 2006-08-09 Method for processing conditional access content by a user unit TW200740238A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP05107322A EP1752988A1 (fr) 2005-08-09 2005-08-09 Méthode de traitement de contenus à accès conditionnel par une unité d'utilisateur

Publications (1)

Publication Number Publication Date
TW200740238A true TW200740238A (en) 2007-10-16

Family

ID=36355932

Family Applications (1)

Application Number Title Priority Date Filing Date
TW095129230A TW200740238A (en) 2005-08-09 2006-08-09 Method for processing conditional access content by a user unit

Country Status (7)

Country Link
US (1) US8458739B2 (zh)
EP (2) EP1752988A1 (zh)
AT (1) ATE555609T1 (zh)
CA (1) CA2617900C (zh)
IL (1) IL189175A0 (zh)
TW (1) TW200740238A (zh)
WO (1) WO2007017499A1 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9288052B2 (en) * 2006-04-13 2016-03-15 Moreover Acquisition Corporation Method and apparatus to provide an authoring tool to create content for a secure content service
US8243927B2 (en) * 2006-10-20 2012-08-14 Panasonic Corporation Digital video receiver, ECM extract equipment, EMM extract equipment, scramble key extract equipment, CCI extract equipment, digital video receiving system, ECM extract method, EMM extract method, scramble key extract method, CCI extract method, digital video receiving method, and recording medium

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6246767B1 (en) * 1995-04-03 2001-06-12 Scientific-Atlanta, Inc. Source authentication of download information in a conditional access system
EP0858184A3 (en) 1997-02-07 1999-09-01 Nds Limited Digital recording protection system
US7515712B2 (en) 1997-08-01 2009-04-07 Cisco Technology, Inc. Mechanism and apparatus for encapsulation of entitlement authorization in conditional access system
WO1999062251A2 (en) 1998-05-08 1999-12-02 Koninklijke Philips Electronics N.V. Method for storing compressed digital audio and video
IL132859A (en) 1999-11-10 2008-07-08 Nds Ltd Data stream processing system
FR2801464B1 (fr) 1999-11-22 2001-12-28 Thomson Multimedia Sa Procede d'enregistrement d'un flux mpeg embrouille
AU5260801A (en) 2000-04-26 2001-11-07 Meiji Seika Kaisha Novel (r)-2-hydroxy-3-phenylpropionate (d-phenyllactate) dehydrogenase and gene encoding the same
EP1290885B1 (en) 2000-05-22 2013-07-10 NDS Limited Secure digital content delivery system and method over a broadcast network
IL153945A0 (en) * 2000-08-11 2003-07-31 Nds Ltd System and method for pre-encryption of transmitted content
DE60119678T3 (de) * 2000-12-15 2010-09-16 Panasonic Corp., Kadoma Empfangsgerät mit Aufzeichnungseinheit zum Aufzeichnen eines verschlüsselten Rundfunksignals und Rundfunkvorrichtung zum Verschlüsseln eines auszustrahlenden Signals sowie zugehörige Verfahren
US8082588B2 (en) 2002-03-15 2011-12-20 Nagravision S.A. Secured storage method of encrypted data on a personal digital recorder
WO2003107665A1 (en) * 2002-06-12 2003-12-24 Koninklijke Philips Electronics N.V. Trick play of encrypted data in a conditional access signal
WO2003107666A1 (en) * 2002-06-12 2003-12-24 Koninklijke Philips Electronics N.V. Trick play of an encrypted video stream
US7831046B2 (en) * 2002-12-03 2010-11-09 Nagravision S.A. Method of managing the display of event specifications with conditional access
US20080015999A1 (en) * 2005-02-04 2008-01-17 Widevine Technologies, Inc. Securely ingesting encrypted content into content servers

Also Published As

Publication number Publication date
WO2007017499A1 (fr) 2007-02-15
CA2617900C (en) 2014-02-04
EP1752988A1 (fr) 2007-02-14
EP1917664A1 (fr) 2008-05-07
US8458739B2 (en) 2013-06-04
EP1917664B1 (fr) 2012-04-25
IL189175A0 (en) 2008-06-05
CA2617900A1 (en) 2007-02-15
US20080250444A1 (en) 2008-10-09
ATE555609T1 (de) 2012-05-15

Similar Documents

Publication Publication Date Title
CN102918868B (zh) 对隐藏的多媒体资产的脚本化访问
CN103119954B (zh) 接收器,接收方法
WO2017088404A1 (zh) 广电节目切换为点播节目的方法与装置
US20100293187A1 (en) System and method for broadcast media tagging
PH12015500593A1 (en) Buffering period and recovery point supplemental enhancement information messages
WO2005086865A3 (en) Digital ad insertion for video-on-demand
MX343081B (es) Sistema y metodo para presentar un contenido en vez de medios interactivos durante el tiempo que estos medios estan en pausa.
WO2002073966A3 (en) A system and method for processing conditional access data
CN101258750A (zh) 用于对多媒体内容进行加密/解密以允许随机存取的方法和设备
TW200719717A (en) Method to deliver messaging templates in digital broadcast service guide
JP2008517536A5 (zh)
TW200520479A (en) Method and system for multimedia messaging service
CN103873243A (zh) 实现数据安全传输的方法、系统、服务器和终端
WO2016106528A1 (zh) 一种根据播放内容时长播放广告时提醒产品特性的方法
US9986267B2 (en) Methods and systems for dynamically editing, encoding, posting and updating live video content
ATE510411T1 (de) Sicherheitsprozessor sowie aufzeichnungsverfahren und -medium zur konfiguration des verhaltens dieses prozessors
TW200625895A (en) Managing traffic keys during a multi-media session
US10511890B1 (en) Systems and methods for indicating progress within a media asset
EP1766977A4 (en) METHOD FOR RECEIVING A DATA SALVAL BY TIME SLOT
TW200740238A (en) Method for processing conditional access content by a user unit
EP2222081A1 (en) Methods and devices for digital content protection
EP2750395B1 (en) Intelligent generation and distribution of an encoded content transport stream according to metadata
TW200718196A (en) The right-managing system and the method of digital broadcast
US20150043577A1 (en) Distributing content to multiple receivers using multicast channels
US8352732B2 (en) Transmission method for conditional access content