UA93307C2 - Способ функционирования системы условного доступа для использования b компьютерных сетях и система для его осуществления - Google Patents

Способ функционирования системы условного доступа для использования b компьютерных сетях и система для его осуществления

Info

Publication number
UA93307C2
UA93307C2 UAA200909088A UAA200909088A UA93307C2 UA 93307 C2 UA93307 C2 UA 93307C2 UA A200909088 A UAA200909088 A UA A200909088A UA A200909088 A UAA200909088 A UA A200909088A UA 93307 C2 UA93307 C2 UA 93307C2
Authority
UA
Ukraine
Prior art keywords
content
provider
servers
computer network
computer
Prior art date
Application number
UAA200909088A
Other languages
English (en)
Ukrainian (uk)
Inventor
Олег Вениаминович Сахаров
Original Assignee
Олег Вениаминович Сахаров
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Олег Вениаминович Сахаров filed Critical Олег Вениаминович Сахаров
Publication of UA93307C2 publication Critical patent/UA93307C2/ru

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/441Acquiring end-user identification, e.g. using personal code sent by the remote control or by inserting a card
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/643Communication protocols
    • H04N21/64322IP
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2135Metering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
UAA200909088A 2007-03-13 2007-12-24 Способ функционирования системы условного доступа для использования b компьютерных сетях и система для его осуществления UA93307C2 (ru)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
RU2007108939/09A RU2339077C1 (ru) 2007-03-13 2007-03-13 Способ функционирования системы условного доступа для применения в компьютерных сетях и система для его осуществления

Publications (1)

Publication Number Publication Date
UA93307C2 true UA93307C2 (ru) 2011-01-25

Family

ID=39759735

Family Applications (1)

Application Number Title Priority Date Filing Date
UAA200909088A UA93307C2 (ru) 2007-03-13 2007-12-24 Способ функционирования системы условного доступа для использования b компьютерных сетях и система для его осуществления

Country Status (8)

Country Link
US (1) US20100034389A1 (ru)
EP (1) EP2146285A1 (ru)
CA (1) CA2681128A1 (ru)
EA (1) EA014211B1 (ru)
RU (1) RU2339077C1 (ru)
TR (1) TR200907034T1 (ru)
UA (1) UA93307C2 (ru)
WO (1) WO2008111870A1 (ru)

Families Citing this family (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8761402B2 (en) * 2007-09-28 2014-06-24 Sandisk Technologies Inc. System and methods for digital content distribution
CN101583018B (zh) * 2009-06-03 2011-05-11 中兴通讯股份有限公司 流媒体的频道业务和点播业务统一管理的方法及系统
US20100310076A1 (en) * 2009-06-04 2010-12-09 Ron Barzilai Method for Performing Double Domain Encryption in a Memory Device
US9083685B2 (en) * 2009-06-04 2015-07-14 Sandisk Technologies Inc. Method and system for content replication control
CN101651822B (zh) * 2009-08-26 2012-02-29 中兴通讯股份有限公司 一种机顶盒以及实现节目录制与播放的方法和装置
US20110087602A1 (en) * 2009-10-14 2011-04-14 Serge Rutman Electronic display device content caching and transactions
US9432373B2 (en) 2010-04-23 2016-08-30 Apple Inc. One step security system in a network storage system
EP2393292A1 (en) * 2010-06-01 2011-12-07 Nagravision S.A. A method and apparatus for decrypting encrypted content
US20120114118A1 (en) * 2010-11-05 2012-05-10 Samsung Electronics Co., Ltd. Key rotation in live adaptive streaming
FR2967852B1 (fr) * 2010-11-18 2013-07-05 Freebox Ensemble de diffusion par reseau ip de flux video numeriques embrouilles vers des terminaux ip directement relies a ce reseau
US9088888B2 (en) * 2010-12-10 2015-07-21 Mitsubishi Electric Research Laboratories, Inc. Secure wireless communication using rate-adaptive codes
EP2659423A4 (en) * 2010-12-31 2014-09-17 Akamai Tech Inc EXPANSION OF DATA CONFIDENTIALITY IN A GAME APPLICATION
WO2012143880A1 (en) * 2011-04-19 2012-10-26 Nagravision S.A. Ethernet decoder device and method to access protected content
US9503785B2 (en) 2011-06-22 2016-11-22 Nagrastar, Llc Anti-splitter violation conditional key change
US9386009B1 (en) * 2011-11-03 2016-07-05 Mobile Iron, Inc. Secure identification string
US8661255B2 (en) 2011-12-06 2014-02-25 Sony Corporation Digital rights management of streaming contents and services
RU2014145704A (ru) 2012-05-23 2016-06-10 Сони Корпорейшн Устройство обработки информации, способ обработки информации и программа
EP2690593A1 (en) 2012-07-24 2014-01-29 Nagravision S.A. Method for marking and transmitting a content and method for detecting an identifyier of said content
CN102916970B (zh) * 2012-10-30 2015-04-15 飞天诚信科技股份有限公司 一种基于网络的pin码缓存方法
US9392319B2 (en) * 2013-03-15 2016-07-12 Nagrastar Llc Secure device profiling countermeasures
JP6303324B2 (ja) * 2013-08-09 2018-04-04 株式会社リコー 通信システム、管理装置、通信方法およびプログラム
US10395024B2 (en) 2014-03-04 2019-08-27 Adobe Inc. Authentication for online content using an access token
KR102645424B1 (ko) * 2016-03-16 2024-03-08 주식회사 알티캐스트 키 이벤트 암호화 처리 시스템 및 그 방법
US9888290B1 (en) * 2016-03-24 2018-02-06 Sprint Communications Company L.P. Service denial notification in secure socket layer (SSL) processing
US11922437B2 (en) * 2018-04-12 2024-03-05 Jpmorgan Chase Bank, N.A. System and method for implementing a market data hub
WO2019200236A1 (en) * 2018-04-12 2019-10-17 Jpmorgan Chase Bank, N.A. System and method for implementing a market data hub
WO2023191656A1 (ru) * 2022-03-31 2023-10-05 Общество с ограниченной ответственностью "Цифра" Система формирования и передачи транспортного потока
WO2024035279A1 (ru) * 2022-08-12 2024-02-15 Общество с ограниченной ответственностью "Цифра" Шифрование и дескремблирование контента сервиса виртуальных каналов

Family Cites Families (76)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7302415B1 (en) * 1994-09-30 2007-11-27 Intarsia Llc Data copyright management system
US6937729B2 (en) * 1995-04-03 2005-08-30 Scientific-Atlanta, Inc. Representing entitlements to service in a conditional access system
US6252964B1 (en) * 1995-04-03 2001-06-26 Scientific-Atlanta, Inc. Authorization of services in a conditional access system
FR2752655B1 (fr) 1996-08-20 1998-09-18 France Telecom Procede et equipement pour affecter a un programme de television deja en acces conditionnel un acces conditionnel complementaire
AU743258B2 (en) * 1997-01-03 2002-01-24 Fortress Technologies, Inc. Improved network security device
ID23380A (id) * 1997-03-21 2000-04-20 Canal & Siciete Anonyme Metode dan aparatus untuk mencegah akses yang curang dalam sistem akses bersyarat
US7515712B2 (en) * 1997-08-01 2009-04-07 Cisco Technology, Inc. Mechanism and apparatus for encapsulation of entitlement authorization in conditional access system
FR2769779B1 (fr) 1997-10-14 1999-11-12 Thomson Multimedia Sa Procede de controle d'acces a un reseau domestique et dispositif mettant en oeuvre le procede
US6351467B1 (en) * 1997-10-27 2002-02-26 Hughes Electronics Corporation System and method for multicasting multimedia content
IL126472A0 (en) * 1998-10-07 1999-08-17 Nds Ltd Secure communications system
IL128506A (en) 1999-02-11 2009-11-18 Nds Ltd Time-dependent confirmation
KR100751199B1 (ko) * 1999-07-06 2007-08-22 소니 가부시끼 가이샤 관리 장치 및 데이터 처리 장치
WO2001022242A1 (fr) * 1999-09-17 2001-03-29 Sony Corporation Systeme et procede permettant de fournir des donnees
JP2001175606A (ja) * 1999-12-20 2001-06-29 Sony Corp データ処理装置、データ処理機器およびその方法
EP1134977A1 (en) * 2000-03-06 2001-09-19 Irdeto Access B.V. Method and system for providing copies of scrambled content with unique watermarks, and system for descrambling scrambled content
US6898285B1 (en) * 2000-06-02 2005-05-24 General Instrument Corporation System to deliver encrypted access control information to support interoperability between digital information processing/control equipment
US7404084B2 (en) * 2000-06-16 2008-07-22 Entriq Inc. Method and system to digitally sign and deliver content in a geographically controlled manner via a network
US7389531B2 (en) * 2000-06-16 2008-06-17 Entriq Inc. Method and system to dynamically present a payment gateway for content distributed via a network
US7107462B2 (en) * 2000-06-16 2006-09-12 Irdeto Access B.V. Method and system to store and distribute encryption keys
US7228427B2 (en) * 2000-06-16 2007-06-05 Entriq Inc. Method and system to securely distribute content via a network
US6961858B2 (en) * 2000-06-16 2005-11-01 Entriq, Inc. Method and system to secure content for distribution via a network
AU2002222974B2 (en) * 2000-07-14 2006-03-16 Irdeto Access B.V. Secure packet-based data broadcasting architecture
US7039048B1 (en) * 2000-09-22 2006-05-02 Terayon Communication Systems, Inc. Headend cherrypicker multiplexer with switched front end
US6996238B2 (en) * 2000-10-02 2006-02-07 Sony Corporation Method for generating and looking-up transaction keys in communication networks
CN1483263A (zh) * 2000-10-26 2004-03-17 ���ĺ� 多媒体多点传送内容的初始免费预览
US7257227B2 (en) * 2000-10-26 2007-08-14 General Instrument Corporation System for denying access to content generated by a compromised off line encryption device and for conveying cryptographic keys from multiple conditional access systems
US20020083438A1 (en) * 2000-10-26 2002-06-27 So Nicol Chung Pang System for securely delivering encrypted content on demand with access contrl
US20020076204A1 (en) * 2000-12-18 2002-06-20 Toshihisa Nakano Key management device/method/program, recording medium, reproducing device/method, recording device, and computer-readable, second recording medium storing the key management program for copyright protection
EP1346573B1 (en) * 2000-12-22 2010-11-10 Irdeto Eindhoven B.V. Conditional access system
DE50100462D1 (de) * 2001-01-31 2003-09-11 Johannes Maier Sende-Empfangs-System
SE0101295D0 (sv) * 2001-04-10 2001-04-10 Ericsson Telefon Ab L M A method and network for delivering streaming data
FR2823936B1 (fr) * 2001-04-19 2003-05-30 France Telecom Procede et systeme d'acces conditionnel a des services ip
US7995603B2 (en) * 2001-05-22 2011-08-09 Nds Limited Secure digital content delivery system and method over a broadcast network
US20030063750A1 (en) * 2001-09-26 2003-04-03 Alexander Medvinsky Unique on-line provisioning of user terminals allowing user authentication
US8255989B2 (en) 2001-09-26 2012-08-28 General Instrument Corporation Access control and key management system for streaming media
US20030059053A1 (en) * 2001-09-26 2003-03-27 General Instrument Corporation Motorola, Inc. Key management interface to multiple and simultaneous protocols
CN1579095A (zh) * 2001-10-29 2005-02-09 松下电器产业株式会社 基线内容保护和复制管理数字视频广播的装置
FR2831737B1 (fr) * 2001-10-29 2003-12-26 France Telecom Procede et systeme de transmission avec controle d'acces de donnees numeriques embrouillees dans un reseau d'echange de donnees
US7243366B2 (en) * 2001-11-15 2007-07-10 General Instrument Corporation Key management protocol and authentication system for secure internet protocol rights management architecture
US20030101253A1 (en) * 2001-11-29 2003-05-29 Takayuki Saito Method and system for distributing data in a network
FR2833121B1 (fr) * 2001-12-05 2004-02-13 France Telecom Procede de distribution de cles de dechiffrement de donnees numeriques embrouillees
US7243226B2 (en) * 2001-12-12 2007-07-10 Valve Corporation Method and system for enabling content security in a distributed system
EP1320006A1 (en) * 2001-12-12 2003-06-18 Canal+ Technologies Société Anonyme Processing data
FR2833446B1 (fr) * 2001-12-12 2004-04-09 Viaccess Sa Protocole de controle du mode d'acces a des donnees transmises en mode point a point ou point multi-point
US20030200548A1 (en) * 2001-12-27 2003-10-23 Paul Baran Method and apparatus for viewer control of digital TV program start time
FR2835371B1 (fr) * 2002-01-31 2004-04-16 Viaccess Sa Procede et dispositif de transmission de message de gestion de titre d'acces
US7231516B1 (en) * 2002-04-11 2007-06-12 General Instrument Corporation Networked digital video recording system with copy protection and random access playback
US7120253B2 (en) 2002-05-02 2006-10-10 Vixs Systems, Inc. Method and system for protecting video data
KR100485769B1 (ko) * 2002-05-14 2005-04-28 삼성전자주식회사 서로 다른 홈네트워크에 존재하는 네트워크장치간의접속을 제공하기 위한 장치 및 방법
US7356687B2 (en) * 2002-05-21 2008-04-08 General Instrument Corporation Association of security parameters for a collection of related streaming protocols
US7181010B2 (en) * 2002-05-24 2007-02-20 Scientific-Atlanta, Inc. Apparatus for entitling remote client devices
US7861082B2 (en) * 2002-05-24 2010-12-28 Pinder Howard G Validating client-receivers
US7231664B2 (en) * 2002-09-04 2007-06-12 Secure Computing Corporation System and method for transmitting and receiving secure data in a virtual private group
US7200868B2 (en) * 2002-09-12 2007-04-03 Scientific-Atlanta, Inc. Apparatus for encryption key management
US20040083177A1 (en) * 2002-10-29 2004-04-29 General Instrument Corporation Method and apparatus for pre-encrypting VOD material with a changing cryptographic key
US7188245B2 (en) 2002-12-09 2007-03-06 Kabushiki Kaisha Toshiba Contents transmission/reception scheme with function for limiting recipients
US7706540B2 (en) * 2002-12-16 2010-04-27 Entriq, Inc. Content distribution using set of session keys
US20040181811A1 (en) * 2003-03-13 2004-09-16 Rakib Selim Shlomo Thin DOCSIS in-band management for interactive HFC service delivery
US20050005114A1 (en) * 2003-07-05 2005-01-06 General Instrument Corporation Ticket-based secure time delivery in digital networks
US20050086492A1 (en) * 2003-08-15 2005-04-21 Fiberlink Communications Corporation System, method, apparatus and computer program product for facilitating digital communications
US7568111B2 (en) * 2003-11-11 2009-07-28 Nokia Corporation System and method for using DRM to control conditional access to DVB content
JP2005167914A (ja) * 2003-12-05 2005-06-23 Sony Corp コンテンツ配信システム、コンテンツ配信方法、コンテンツ処理装置および方法、コンテンツ供給装置および方法、記録媒体、並びにプログラム
KR101036371B1 (ko) * 2003-12-05 2011-05-23 파나소닉 주식회사 콘텐츠 처리 장치 및 처리 방법과 콘텐츠 공급 장치 및 방법
KR101254209B1 (ko) * 2004-03-22 2013-04-23 삼성전자주식회사 디바이스와 휴대용 저장장치간에 권리 객체를 이동,복사하는 방법 및 장치
KR101318461B1 (ko) * 2004-09-16 2013-10-16 제너럴 인스트루먼트 코포레이션 디지털 컨텐츠에의 액세스 허가를 제공하는 시스템 및 방법
US8677462B2 (en) * 2004-11-01 2014-03-18 Cisco Technology Inc. Efficient and secure renewal of entitlements
US7266198B2 (en) * 2004-11-17 2007-09-04 General Instrument Corporation System and method for providing authorized access to digital content
US8291236B2 (en) * 2004-12-07 2012-10-16 Digital Keystone, Inc. Methods and apparatuses for secondary conditional access server
KR100713351B1 (ko) * 2005-02-07 2007-05-04 삼성전자주식회사 인터넷 프로토콜 방송 서비스를 제공하기 위한 시스템 및방법
CA2597850C (en) * 2005-02-23 2012-08-28 Arroyo Video Solutions, Inc. Playout-dependent unicast streaming of digital video content
US8050406B2 (en) * 2005-06-07 2011-11-01 Sony Corporation Key table and authorization table management
US20070011735A1 (en) * 2005-07-06 2007-01-11 Cable Television Laboratories, Inc. Open standard conditional access system
DE602006010968D1 (de) * 2006-01-03 2010-01-21 Irdeto Access Bv Verfahren zur Entschlüsselung eines verschlüsselten Datenobjekts
US8621540B2 (en) * 2007-01-24 2013-12-31 Time Warner Cable Enterprises Llc Apparatus and methods for provisioning in a download-enabled system
US20080219436A1 (en) * 2007-03-05 2008-09-11 General Instrument Corporation Method and apparatus for providing a digital rights management engine
US7907735B2 (en) * 2007-06-15 2011-03-15 Koolspan, Inc. System and method of creating and sending broadcast and multicast data

Also Published As

Publication number Publication date
EP2146285A1 (de) 2010-01-20
RU2339077C1 (ru) 2008-11-20
EA200900972A1 (ru) 2009-12-30
TR200907034T1 (tr) 2010-03-22
US20100034389A1 (en) 2010-02-11
WO2008111870A1 (fr) 2008-09-18
RU2007108939A (ru) 2008-09-20
CA2681128A1 (en) 2008-09-18
EA014211B1 (ru) 2010-10-29

Similar Documents

Publication Publication Date Title
UA93307C2 (ru) Способ функционирования системы условного доступа для использования b компьютерных сетях и система для его осуществления
US9038147B2 (en) Progressive download or streaming of digital media securely through a localized container and communication protocol proxy
US20050193205A1 (en) Method and system for session based watermarking of encrypted content
US8954722B2 (en) Enforcing software updates in an electronic device
CN1855870A (zh) 媒体流式传输系统的数字权限管理
KR101660065B1 (ko) 스크램블링 및 워터마킹 기술을 사용한 멀티캐스트 시청각 프로그램의 기록된 복제본의 안정된 공유를 위한 장치 및 방법
AU2010276315B2 (en) Off-line content delivery system with layered encryption
CN103414733B (zh) Hls流媒体的播放方法及系统
US8565427B2 (en) Enforcing software independent content protection in an electronic device
EP1903799A4 (en) METHOD FOR REALIZING A PREVIEW OF IPTV PROGRAMS, AND ENCLOSURE ARRANGEMENT, AUTHORIZATION CENTER SYSTEM AND USER STATION
CN101540882A (zh) 基于内存流传输的p2p点播方法
EP2805328A1 (en) Distributing content to multiple receivers using multicast channels
US8074286B2 (en) Secure media path system and method
WO2006073894A2 (en) Method and apparatus for providing a border guard between security domains
US20020129280A1 (en) Method, apparatus, and system for distributing compressed digital media in a secured manner
Hua et al. Content protection for IPTV-current state of the art and challenges
CN102326399A (zh) 用于安全分发根据多个传输协议封装的视听数据的方法和设备
JP5613169B2 (ja) システム更新性メッセージトランスポート
Hwang et al. Protection of MPEG‐2 Multicast Streaming in an IP Set‐Top Box Environment
Jeong et al. MPEG-2 streaming protection scheme for digital rights management
Park et al. Protecting ASF movie on VOD
Chochliouros et al. European regulatory challenges for developing digital content services in modern electronic communications platforms
WO2009122250A2 (ko) 복제 관리 파일 생성방법 및 장치
KR20090006055A (ko) 콘텐트 보호 방법