US20040136532A1 - Partial dual-encrypted stream utilizing program map tables - Google Patents

Partial dual-encrypted stream utilizing program map tables Download PDF

Info

Publication number
US20040136532A1
US20040136532A1 US10/719,161 US71916103A US2004136532A1 US 20040136532 A1 US20040136532 A1 US 20040136532A1 US 71916103 A US71916103 A US 71916103A US 2004136532 A1 US2004136532 A1 US 2004136532A1
Authority
US
United States
Prior art keywords
program
stream
encryption
encrypted
packets
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US10/719,161
Inventor
Howard Pinder
Jonathan Evans
Anthony Wasilewski
William Woodward
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cisco Technology Inc
Original Assignee
Scientific Atlanta LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US08/415,617 external-priority patent/US5742677A/en
Priority claimed from US08/580,759 external-priority patent/US5870474A/en
Priority claimed from US08/767,535 external-priority patent/US6005938A/en
Priority claimed from US09/487,076 external-priority patent/US6292568B1/en
Priority claimed from US09/930,901 external-priority patent/US6937729B2/en
Priority claimed from US10/602,986 external-priority patent/US8548166B2/en
Priority claimed from US10/629,839 external-priority patent/US7224798B2/en
Priority to US10/719,161 priority Critical patent/US20040136532A1/en
Application filed by Scientific Atlanta LLC filed Critical Scientific Atlanta LLC
Assigned to SCIENTIFIC-ATLANTA, INC. reassignment SCIENTIFIC-ATLANTA, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: PINDER, HOWARD G., EVANS, JONATHAN BRADFORD, WOODWARD, JR., WILLIAM D., WASILEWSKI, ANTHONY J.
Priority to PCT/US2004/019322 priority patent/WO2005004457A2/en
Priority to CA2530276A priority patent/CA2530276C/en
Priority to EP04755475.3A priority patent/EP1642459B1/en
Publication of US20040136532A1 publication Critical patent/US20040136532A1/en
Priority to US11/275,051 priority patent/US7496198B2/en
Priority to US12/352,712 priority patent/US8396216B2/en
Assigned to Scientific-Atlanta LLC reassignment Scientific-Atlanta LLC CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: SCIENTIFIC-ATLANTA, INC.
Assigned to CISCO TECHNOLOGY, INC. reassignment CISCO TECHNOLOGY, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: Scientific-Atlanta LLC
Assigned to TECH 5 SAS reassignment TECH 5 SAS CORRECTIVE ASSIGNMENT TO CORRECT THE PATENT 7523479 NEEDS TO BE INCLUDED, WAS ACCIDENTALLY MISSED WHEN RECORDING ASSIGNMENT PREVIOUSLY RECORDED ON REEL 049603 FRAME 0001. ASSIGNOR(S) HEREBY CONFIRMS THE NEED TO INCLUDE PATENT 7523479 IN THE ASSIGNMENT. WAS ACCIDENTALLY MISSED ON LAST RECORDING. Assignors: CISCO TECHNOLOGY, INC.
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/435Processing of additional data, e.g. decrypting of additional data, reconstructing software from modules extracted from the transport stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/21Server components or server architectures
    • H04N21/226Characteristics of the server or Internal components of the server
    • H04N21/2265Server identification by a unique number or address, e.g. serial number
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • H04N21/23476Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption by partially encrypting, e.g. encrypting the ending portion of a movie
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/235Processing of additional data, e.g. scrambling of additional data or processing content descriptors
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/236Assembling of a multiplex stream, e.g. transport stream, by combining a video stream with other content or additional data, e.g. inserting a URL [Uniform Resource Locator] into a video stream, multiplexing software data into a video stream; Remultiplexing of multiplex streams; Insertion of stuffing bits into the multiplex stream, e.g. to obtain a constant bit-rate; Assembling of a packetised elementary stream
    • H04N21/2362Generation or processing of Service Information [SI]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/238Interfacing the downstream path of the transmission network, e.g. adapting the transmission rate of a video stream to network bandwidth; Processing of multiplex streams
    • H04N21/2389Multiplex stream processing, e.g. multiplex stream encrypting
    • H04N21/23895Multiplex stream processing, e.g. multiplex stream encrypting involving multiplex stream encryption
    • H04N21/23897Multiplex stream processing, e.g. multiplex stream encrypting involving multiplex stream encryption by partially encrypting, e.g. encrypting only the ending portion of a movie
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/426Internal components of the client ; Characteristics thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/43607Interfacing a plurality of external cards, e.g. through a DVB Common Interface [DVB-CI]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • H04N21/44055Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption by partially decrypting, e.g. decrypting a video stream that has been partially encrypted
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/4508Management of client data or end-user data
    • H04N21/4524Management of client data or end-user data involving the geographical location of the client
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/173Analogue secrecy systems; Analogue subscription systems with two-way working, e.g. subscriber sending a programme selection signal
    • H04N7/17345Control of the passage of the selected programme
    • H04N7/17354Control of the passage of the selected programme in an intermediate station common to a plurality of user terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04JMULTIPLEX COMMUNICATION
    • H04J2203/00Aspects of optical multiplex systems other than those covered by H04J14/05 and H04J14/07
    • H04J2203/0001Provisions for broadband connections in integrated services digital network using frames of the Optical Transport Network [OTN] or using synchronous transfer mode [STM], e.g. SONET, SDH
    • H04J2203/0073Services, e.g. multimedia, GOS, QOS
    • H04J2203/008Support of video
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Definitions

  • the present invention relates generally to the field of encrypted streams in a communications system, and more specifically towards utilizing program map tables for transmitting and identifying dual encrypted streams in a communications system.
  • a conventional communications system such as a cable television system, therefore, typically applies an encryption scheme to television content in order to prevent unrestricted access.
  • the operator installs all of the necessary headend equipment (e.g., Scientific-Atlanta's conditional access software and associated equipment).
  • the receiving devices e.g., set-tops located at the subscriber's premises must be compatible with the encryption scheme in order to decrypt the content for viewing. Due to the proprietary encryption systems, however, an operator is prevented from installing different set-tops that do not have the proper decryption keys. If the operator wishes to install different set-tops that decrypt a different conditional access system, the operator would also have to install a second proprietary encryption system to overlay the incumbent encryption system in order to use both set-tops.
  • FIG. 1 is a block diagram of a prior art dual encryption process.
  • FIG. 2 is an illustration of a program including a critical packet.
  • FIG. 3 is an illustration of the critical packet and the duplicated packet of FIG. 2.
  • FIG. 4 is a block diagram of a first embodiment of a dual encryption scheme in accordance with the present invention.
  • FIG. 5 is an illustration of one program aligner, identifier, and remapper (AIR) device in accordance with the present invention that is suitable for use in an AIR device of FIG. 4.
  • AIR remapper
  • FIG. 6 is an illustration of a second embodiment of a dual encryption scheme in accordance with the present invention.
  • FIG. 7 is an illustration of one program aligner, identifier, and remapper (AIR) device in accordance with the present invention that is suitable for use in the AIR device of FIG. 6.
  • FIG. 8 provides an example table illustrating the single programs that may be provided to an output port of demultiplexers.
  • FIG. 9 is a state diagram illustrating the comparing of the packets by the packet comparator of FIG. 5.
  • FIG. 10 illustrates a Program Association Table (PAT) that is suitable for use by the first and second set-tops in a dual-encrypted system in accordance with the present invention.
  • PAT Program Association Table
  • the present invention is suitable for use in a partial dual encrypted system.
  • the present invention allows for two different decryption devices (e.g., an incumbent, or first, set-top and an overlay, or second, set-top) to be located in a single system having an incumbent encryption scheme and a second encryption scheme.
  • Each set-top is designed to decrypt the first or second proprietary encryption schemes, respectively.
  • the second set-top utilizes a novel program map table to ensure that the second set-top chooses correct elementary streams in the partial dual-encrypted stream (i.e., a combined stream including a first encrypted stream, a second encrypted stream, and a clear stream) for a desired program.
  • a clear multiprogram transport stream is provided to a headend facility.
  • the clear MPTS includes several streams of unencrypted programs each including video, audio, and data packets.
  • the packets each have a packet identifier (PID).
  • PID packet identifier
  • an encryption scheme encrypts some or all of the packets (herein referred to as critical packets) of some or all of the programs depending upon the level of desired security.
  • critical packets encrypts some or all of the packets (herein referred to as critical packets) of some or all of the programs depending upon the level of desired security.
  • FIG. 1 is directed towards a dual encryption scheme, and is taught in U.S. pat. application Publication No. 2003/0026423 A1 by Unger.
  • a clear stream 105 is provided to a critical packet identifier, duplicator, and remapper device (IDR) 110 .
  • the identifier device 100 identifies a critical packet in a program.
  • FIG. 2 is an illustration of a stream including a critical packet 205 having a PID no. 210 (e.g., PID 100 ).
  • the predetermined critical packet 205 is identified from the stream and duplicated.
  • FIG. 3 is an illustration of the critical packet and the duplicated packet of FIG. 2.
  • the IDR 100 may remap the critical packet 205 to have a PID value of 101 ( 310 ) and the duplicated packet 305 to have a PID value of 102 ( 315 ). It is also noted that the duplicated packet 305 is placed immediately following the critical packet 205 as taught by Unger.
  • Scrambler A 115 is then programmed to detect the PID values of the critical packets (e.g., PID 101 ) and scramble them with a first encryption scheme.
  • Scrambler B 120 detects the duplicated packets having the remapped PID value (e.g., PID 102 ) and scrambles them according to a second encryption scheme.
  • the transport stream including the clear stream (C) and the two encryption streams (A and B) are subsequently provided to a PID remapper 125 .
  • the PID remapper 125 remaps the clear stream (C) to have the same PID value as the first encryption stream A (e.g., PID 100 to PID 101 ).
  • the transported stream may then include, for example, a percentage, such as 98%, of the clear stream C and a percentage, such as 2%, of both of the encrypted streams A and B.
  • a percentage such as 98%
  • a percentage such as 2%
  • an incumbent set-top which is designed to decrypt encryption scheme A, receives 98% of the clear stream and 2% of the encrypted stream A.
  • the remaining 2% of the encrypted stream B is simply not processed and discarded.
  • Unger relies on controlling the incumbent headend encryption equipment to the level of specifying exactly which PIDs to encrypt, which would be extremely difficult to accomplish in some existing encryption systems.
  • a Scientific-Atlanta encryption system as described in U.S. Pat. No. 6,424,717, does not provide a control interface to encrypt a specific PID.
  • the encryption schemes are performed at the program level and would require extensive recreations of a program mapping table and its associated sessions.
  • the present invention does not require any changes to the incumbent headend equipment or require any special control. More specifically, the present invention simply utilizes the output of the existing headend equipment without modifications.
  • a further advantage of the present invention is that modification of the encryption percentage is accomplished as a function of available bandwidth in the system. For example, if there is additional bandwidth available, the present invention can increase the encrypted percentage from, for example, 2% to 6%. Notably, this feature is important to the system operators who need to be sensitive of both the required bandwidth and the security level of the programs.
  • FIG. 4 a block diagram is illustrated depicting a first embodiment of a partial dual encryption scheme in accordance with the present invention.
  • An MPTS which is a clear stream C that includes a plurality of programs, is provided to scrambler A 410 and scrambler B 415 .
  • Scrambler A 410 and scrambler B 415 encrypts the clear stream C and respectively provides encrypted stream A and encrypted stream B.
  • scrambler A 410 is the existing scrambler of the incumbent encryption scheme
  • scrambler B is the additional scrambler required for the additional encryption scheme.
  • a demultiplexer 420 is coupled to scrambler A 410 to demultiplex the encrypted stream A, which as mentioned includes a combination of programs, to provide a single program to a single output port.
  • demultiplexers 425 and 430 demultiplex the programs to provide the same single programs to an output port.
  • FIG. 8 provides an example table illustrating the single programs that may be provided to an output port of the demultiplexers 420 , 425 , 430 for further processing.
  • a first Program P 1 805 which may include video PID 100 , audio PID 110 , and other PID 120 , (which may be a data PID or second audio PID), may be sent to a first output port of demultiplexers 420 , 425 , 430 .
  • a second Program P 2 810 which may include video PID 200 , audio PID 210 , and other PID 220 , may be sent to a second output port of demultiplexers 420 , 425 , 430 . It will be appreciated that there can be any number of programs that can be provided to an output port.
  • an aligner, identifier, and remapper (AIR) device 435 receives the programs from the output ports of the demultiplexers 420 , 425 , 430 , where the programs, or streams, (P 1 , P 2 , Pn) are grouped at the input of the AIR device 435 , and is discussed below.
  • the output streams of the AIR device 435 are provided to a multiplexer 440 that then provides a multiplexed partial dual encrypted transport stream.
  • the demultiplexer 420 coupled to scrambler A which in this embodiment is assumed to be the incumbent scrambling scheme, also includes an output port 442 that provides undefined packets directly to the multiplexer 440 . Due to the fact that there may be packets that are intended for purposes that are specific to the incumbent set-tops, these packets should be allowed to continue through the system without any potential alterations or deletion.
  • FIG. 5 is an illustration of one program aligner, identifier, and remapper (AIR) device 500 in accordance with the present invention that is suitable for use in the AIR device 435 of FIG. 4. It will be appreciated that the present invention in comparison with the prior art does not duplicate or remap critical packets. Additionally, it will be appreciated that more than one program AIR device 500 can be implemented in the AIR device 435 depending upon the number of programs (e.g., P 1 , P 2 , Pn) to be processed. Buffer A 505 , buffer B 510 , and buffer C 515 receive the streams A, B, and C from the output the demultiplexers 420 , 425 , 430 .
  • P 1 , P 2 , Pn programs
  • the buffers 505 , 510 , 515 allow a packet comparator 520 to monitor the streams A, B, and C and align them in time. Alignment may be necessary since the encrypted streams A and B may be somewhat delayed and out of synchronization due to the scramblers 410 , 415 .
  • FIG. 9 is a state diagram illustrating the comparing and aligning of the packets by the packet comparator 520 .
  • the buffers 505 , 510 , 515 are filled with packets, and the packet comparator 520 begins searching, in state 910 , for a reference packet (ref pkt) in the clear stream, which is provided by buffer C 515 .
  • the reference packet may be, for example, a video PID with a payload_unit_start_indicator (PUSI) bit equal to one (1). It will be appreciated that the specifications for this reference packet may have other specifications, such as an audio PID and the PUSI bit may be equal to 0.
  • PUSI payload_unit_start_indicator
  • the basis for comparison however must be valid for packets in the clear or scrambled state. Further information regarding the PUSI bit can be found in U.S. Pat. No. 6,424,714 entitled “Conditional Access System.” If the reference packet is not found, the clear stream C passes, and the encrypted streams A and B drop in state 915 . The searching state 910 continues until the reference packet is found in the clear stream C. Subsequently, in state 920 , the encrypted streams A and B are compared to the found reference packet. The basis for comparison is again the video PID, and the presence of the PUSI bit equal to one (1). The basis for comparison is not affected by the fact that scrambler A 410 or B 415 has scrambled the packet.
  • state 925 If the packets in either of the streams A and B do not match, the non-matching packet(s) drop in state 925 . If buffers A 505 and B 510 are empty, the state returns to state 910 and begins searching. Otherwise, state 920 continues comparing the packets in streams A and B with the reference packet until a match is found, and the streams are then considered aligned.
  • state 930 waits until buffers A 505 , B 510 , and C 515 have greater than one packet. Subsequently, the head packets are verified to have the same PID value, in state 935 . If not, in state 940 , the packet in stream C passes and packets in streams A and B drop, and state 935 continues verifying the packets. At times, packets in a program can be swapped in their position and are essentially out of order. In that case, passing the packets in the clear stream C ensure that the packets are passed rather than stalling in the buffers.
  • the values of the continuity_counter field of the packets are then verified to be the same, in state 945 . If not, the assumption is that there is an error in the alignment, and the comparator 520 returns to the initial state 905 . It will be appreciated that the continuity counter of the clear stream C is used as the reference number. If the continuity counters are the same for the all the packets in the streams, state 950 releases the packets from the buffers A, B, and C, and returns to the aligned state 930 to continue ensuring alignment of the packets. It will be appreciated that there are other methods for verifying alignment, other than the use of the continuity_count value, such as the presence and length of an adaptation_field, or the presence and value of a program_clock_reference (PCR) value.
  • PCR program_clock_reference
  • MPEG packet processing equipment typically modifies the Program Clock Reference (PCR) of programs being processed, to correct for any PCR jitter that would otherwise be introduced.
  • PCR Program Clock Reference
  • the PCRs of clear stream C are regarded as the primary PCRs, and all PCR modifications are performed on the values in stream C. If the PCR-bearing packet is also a critical packet, the corrected PCR value from stream C is placed into the PCR field in the packet from streams A and B.
  • a remapper 525 remaps the PID value of the released packet from stream B to a new PID value, for example, PID 100 to PID 101 and/or PID 110 to PID 111 , depending upon whether the critical packet selection includes just video or audio packets or includes both video and audio packets.
  • a switch 535 , 540 , 545 then gates the released packets of stream A, B, and C.
  • a selector 530 also receives the released packet of clear stream C, which it uses as a reference stream to control the switches 535 , 540 , 545 .
  • the selector 530 allows the packets of the clear stream C to pass through to a multiplexer 550 until such time as a critical packet is detected.
  • the critical packet can be a video, audio, and/or data packet.
  • the switch 545 opens and switches 535 , 540 are closed, thereby allowing the released packets of encrypted streams A and B, which each have the aligned critical packet, to simultaneously pass through to the multiplexer 550 .
  • the multiplexer 550 then combines the packets to provide a partial dual-encrypted transport stream where the dual encryption includes packets encrypted by both scrambler A 410 and scrambler B 415 .
  • the multiplexed stream is then provided to multiplexer 440 (FIG. 4) to be combined with additional partial dual-encrypted program streams.
  • multiplexer 550 provides only a portion of the packet stream to the overall multiplexer 440 of FIG. 4. In this manner, when bandwidth becomes available in multiplexer 440 , a signal indicating an increase in encrypted packets is allowable is provided to multiplexer 550 via feedback loop 560 .
  • the multiplexer 550 then relays this information to the selector 530 via feedback loop 565 , and the selector 530 can then increase the percentage of critical packets, for example, from 2% to 6% of the packets that are considered critical.
  • FIG. 6 is an illustration of a second embodiment of a partial dual encryption scheme in accordance with the present invention.
  • the advantage of the configuration shown in FIG. 6 is that all the elements required to add an additional encryption scheme (Demux 607 , 608 , AIR devices 615 , and Mux 640 ) can be implemented in a single piece of equipment.
  • An MPTS C is provided to scrambler A 605 that provides a first encrypted stream A.
  • a first demultiplexer 607 receives the encrypted stream A and a second demultiplexer 608 receives the clear stream C in order to demultiplex the plurality of programs into single programs.
  • an output port 609 of the demultiplexer 607 is provided for unidentified packets and is provided directly to a multiplexer 640 for delivery along with the partial dual-encrypted transport stream.
  • the common programs from the demultiplexers 607 , 608 are then provided to an aligner, identifier, and remapper (AIR) device 615 .
  • FIG. 7 is an illustration of one program aligner, identifier, and remapper (AIR) device 700 in accordance with the present invention that is suitable for use in the AIR device 615 of FIG. 6.
  • the encrypted stream A is buffered in buffer A 710 , and buffer C 715 receives the clear stream C.
  • a packet comparator 720 compares the packets to ensure they are aligned due to any delays introduced by scrambler A 705 . It will be appreciated that the packet comparator 720 operates in a similar manner to the packet comparator 520 of FIG. 5 and in accordance with the state diagram of FIG. 9 for just encrypted stream A.
  • a critical packet selector 725 uses the clear stream C as a reference stream and controls two switches 730 , 735 accordingly. More specifically, switch 730 allows the packets of clear stream C to pass through to a multiplexer 740 until a critical packet is detected. When the critical packet is detected, switch 730 provides the packet of clear stream C to scrambler B 745 and switch 735 is also switched, thereby allowing the critical packet of encrypted stream A to pass through to the multiplexer 740 . The scrambler B 745 encrypts the packet of clear stream C according to a second encryption method and provides the encrypted packet to a PID remapper 750 .
  • the PID remapper 750 remaps the packet's PID value to a new PID value (e.g., PID 100 to PID 101 and/or PID 100 to 111 ).
  • the remapped packet is subsequently provided to the multiplexer 740 for transmitting along with the packet of the encrypted stream A.
  • the scrambler B 745 also controls the PID comparator 720 in order to prevent packets from being transmitted until the scrambler B 745 and the remapper 750 have completed their steps, thereby maintaining proper ordering of packets.
  • a partial dual-encrypted transport stream is then provided to the multiplexer 640 (FIG. 6) to be combined with other partial dual-encrypted programs.
  • the combined partial dual-encrypted transport stream is then provided to the set-tops and decrypted according to the decryption methods (i.e., encryption method A or encryption method B) of the set-top.
  • multiplexer 740 provides only a portion of the packet stream to the overall multiplexer 640 of FIG. 6. In this manner, when bandwidth becomes available in multiplexer 640 , a signal indicating an increase in encrypted packets is allowable is provided to multiplexer 740 via feedback loop 650 . The multiplexer 740 then relays this information to the remapper 750 via feedback look 765 , and the remapper 750 can then increase the percentage of critical packets, for example, from 2% to 6% of the packets that are considered critical.
  • FIG. 10 illustrates a Program Association Table (PAT) 1005 that is suitable for use by the first and second set-tops in a dual-encrypted system in accordance with the present invention.
  • PAT Program Association Table
  • the PAT contains a list of program numbers and their associated PID values for each program.
  • Each program PID value in the PAT is then associated with a program map table (PMT). Included in the PMT are the PID numbers identifying the video, audio, and data packets for each associated program.
  • the PAT PID values correspond with the PID values assigned by the remapper 525 , 750 in order to ensure that the set-tops referencing the PAT for PID values are in line with the actual transmitted PID values of the packets.
  • the PAT 1005 includes incumbent program numbers 1015 (i.e., 0 ⁇ 1, 0 ⁇ 2, 0 ⁇ 3), which point to programs that have been encrypted with the incumbent encryption scheme. Additionally, the PAT 1005 also provides second program numbers 1018 (i.e., 0 ⁇ 8001, 0 ⁇ 8002, 0 ⁇ 8003), which point to programs that have been encrypted with the second encryption scheme.
  • incumbent program numbers 1015 i.e., 0 ⁇ 1, 0 ⁇ 2, 0 ⁇ 3
  • second program numbers 1018 i.e., 0 ⁇ 8001, 0 ⁇ 8002, 0 ⁇ 8003
  • the incumbent, or first, set-tops are designed to search for and receive the intended program numbers (i.e., 0 ⁇ 1, 0 ⁇ 2, 0 ⁇ 3) using their associated PMT
  • the second set-tops are designed to search for and receive the second program numbers (i.e., 0 ⁇ 8001, 0 ⁇ 8002, 0 ⁇ 8003) using their associated PMT.
  • the incumbent set-tops work properly under any condition regardless of any manipulations that may be made to the transport stream.
  • the present invention does not require any recreations of a program mapping table related to any incumbent set-tops in the system.
  • the second encrypted programs 1018 which are intended for the second set-tops, each have a different program map table (PMT) in accordance with the present invention, and one PMT 1010 is shown as an example. It will be appreciated that the PMTs 1012 for the incumbent encrypted programs 1015 remain unchanged having the original PID numbers to ensure that incumbent set-tops can properly decrypt their encrypted programs.
  • the PMTs for the second encryption program numbers 1018 include the incumbent PMT 1020 plus additional overlay information 1025 , 1030 for each PID number (e.g., 0 ⁇ 1010).
  • the second set-tops are directed to receive any of the desired packets that were sent in the clear having an incumbent PID value 1020 and also the second encrypted packets having an overlay PID 1030 .
  • all of the encrypted packets having the incumbent PID values 1020 are disregarded.
  • the second encrypted PID values 1030 and the clear packets included in the first encrypted PID 1020 are necessary for the second set-top to properly decrypt and display the service.
  • a conditional access descriptor 1025 signifies whether or not a conditional access overlay encryption scheme is used for the program.

Abstract

The present invention is suitable for use in a partial dual encrypted system. The present invention allows for two different decryption devices (e.g., an incumbent, or first, set-top and an overlay, or second, set-top) to be located in a single system having an incumbent encryption scheme and a second encryption scheme. Each set-top is designed to decrypt the first or second proprietary encryption schemes, respectively. In accordance with the present invention, the second set-top utilizes a novel program map table to ensure that the second set-top chooses correct elementary streams in the partial dual-encrypted stream (i.e., a combined stream including a first encrypted stream, a second encrypted stream, and a clear stream) for a desired program.

Description

    CROSS REFERENCE TO RELATED APPLICATIONS
  • The present application is a continuation-in-part of co-pending application Ser. No. 10/629,839 entitled “Methods and Apparatus for Providing a Partial Dual-Encrypted Stream in a Conditional Access Overlay System” filed Jul. 30, 2003, which is a continuation-in-part of co-pending application Ser. No. 10/602,986 entitled “Method for Partially Encrypting Program Data” filed Jun. 25, 2003, which was filed simultaneously with applications having Ser. Nos. 10/602,988 and 10/602,987, which were a continuation of app. Ser. No. 09/930,901 filed Aug. 16, 2001, which is a continuation of app. Ser. No. 09/487,076, filed Jan. 19, 2000, now U.S. Pat. No. 6,292,568, which is a continuation of app. Ser. No. 09/126,783, filed Jul. 31, 1998, presently abandoned, which claims the benefit of U.S. Prov. App. No. 60/054,575, filed Aug. 1, 1997; and is a CIP of app. Ser. No. 09/111,958, filed Jul. 8, 1998, now abandoned, which claims the benefit of U.S. Prov. App. No. 60/054,578, filed Aug. 1, 1997; and is CIP of app. Ser. No. 08/767,535, filed Dec. 16, 1996, now U.S. Pat. No. 6,005,938; and is a CIP of app. Ser. No. 08/580,759 filed Dec. 29, 1995, now U.S. Pat. No. 5,870,474, which claims the benefit of U.S. Prov. App. No. 60/007,962, filed Dec. 4, 1995; and is CIP of app. Ser. No. 08/415,617, filed Apr. 3, 1995, now U.S. Pat. No. 5,742,677. [0001]
  • The present application descends from an application, which was one of seven original applications with identical Detailed Descriptions. All of these applications have the same filing date and the same assignee. The serial numbers and filing dates of the six applications follow: [0002]
  • Ser. No. 09/127,352, filed Jul. 31, 1998, presently abandoned, for which a continuation Ser. No. 09/488,230 was filed on Jan. 20, 2000, which issued as U.S. Pat. No. 6,252,964, and continuation Ser. No. 09/811,085 was filed on Mar. 16, 2001, which issued as U.S. Pat. No. 6,516,412, and continuation Ser. No. 10/287,913 was filed on Nov. 5, 2002, currently pending; [0003]
  • Ser. No. 09/126,921, filed Jul. 31, 1998, which issued as U.S. Pat. No. 6,157,719, for which a continuation Ser. No. 09/135,615 was filed on Aug. 8, 1998, which issued as U.S. Pat. No. 6,424,714; [0004]
  • Ser. No. 09/127,273, filed Jul. 31, 1998, presently abandoned, for which a continuation Ser. No. 09/493,409 was filed on Jan. 28, 2000, which issued as U.S. Pat. No. 6,560,340, and for which continuation Ser. No. 10/377,416 was filed on Mar. 3, 2003, which is currently pending; [0005]
  • Ser. No. 09/127,152, filed Jul. 31, 1998, presently abandoned, for which a continuation Ser. No. 09/488,104 was filed on Jan. 20, 2000, which issued as U.S. Pat. No. 6,246,767; for which continuation Ser. No. 09/748,313 was filed on De. 26, 2000, which issued as U.S. Pat. No. 6,526,508; and for which continuation Ser. No. 09/881,428 was filed on Jun. 14, 2001, currently pending; [0006]
  • Ser. No. 09/126,888, filed Jul. 31, 1998, presently abandoned, for which a continuation Ser. No. 09/464,794 was filed on Dec. 16, 1999, which issued as U.S. Pat. No. 6,424,717; and [0007]
  • Ser. No. 09/126,795, filed Jul. 31, 1998, which issued as U.S. Pat. No. 6,105,134.[0008]
  • FIELD OF THE INVENTION
  • The present invention relates generally to the field of encrypted streams in a communications system, and more specifically towards utilizing program map tables for transmitting and identifying dual encrypted streams in a communications system. [0009]
  • BACKGROUND OF THE INVENTION
  • The control of the content is important in order to protect the programming from, for example, nonpaying customers. A conventional communications system, such as a cable television system, therefore, typically applies an encryption scheme to television content in order to prevent unrestricted access. Once a system operator chooses an encryption scheme, the operator installs all of the necessary headend equipment (e.g., Scientific-Atlanta's conditional access software and associated equipment). The receiving devices (e.g., set-tops) located at the subscriber's premises must be compatible with the encryption scheme in order to decrypt the content for viewing. Due to the proprietary encryption systems, however, an operator is prevented from installing different set-tops that do not have the proper decryption keys. If the operator wishes to install different set-tops that decrypt a different conditional access system, the operator would also have to install a second proprietary encryption system to overlay the incumbent encryption system in order to use both set-tops. [0010]
  • It would be to the operator's advantage to be able to select set-tops from any manufacturer and easily implement different encryption/decryption schemes in the system without duplicating the headend equipment and utilizing extra bandwidth. The present application is directed towards a conditional access system that enables different proprietary set-tops to decrypt content using different decryption keys.[0011]
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a block diagram of a prior art dual encryption process. [0012]
  • FIG. 2 is an illustration of a program including a critical packet. [0013]
  • FIG. 3 is an illustration of the critical packet and the duplicated packet of FIG. 2. [0014]
  • FIG. 4 is a block diagram of a first embodiment of a dual encryption scheme in accordance with the present invention. [0015]
  • FIG. 5 is an illustration of one program aligner, identifier, and remapper (AIR) device in accordance with the present invention that is suitable for use in an AIR device of FIG. 4. [0016]
  • FIG. 6 is an illustration of a second embodiment of a dual encryption scheme in accordance with the present invention. [0017]
  • FIG. 7 is an illustration of one program aligner, identifier, and remapper (AIR) device in accordance with the present invention that is suitable for use in the AIR device of FIG. 6. [0018]
  • FIG. 8 provides an example table illustrating the single programs that may be provided to an output port of demultiplexers. [0019]
  • FIG. 9 is a state diagram illustrating the comparing of the packets by the packet comparator of FIG. 5. [0020]
  • FIG. 10 illustrates a Program Association Table (PAT) that is suitable for use by the first and second set-tops in a dual-encrypted system in accordance with the present invention.[0021]
  • DETAILED DESCRIPTION OF A PREFERRED EMBODIMENT
  • The present invention will be described more fully hereinafter with reference to the accompanying drawings in which like numerals represent like elements throughout the several figures, and in which an exemplary embodiment of the invention is shown. This invention may, however, be embodied in many different forms and should not be construed as being limited to the embodiments set forth herein; rather, the embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the invention to those skilled in the art. The present invention is described more fully hereinbelow. [0022]
  • The present invention is suitable for use in a partial dual encrypted system. The present invention allows for two different decryption devices (e.g., an incumbent, or first, set-top and an overlay, or second, set-top) to be located in a single system having an incumbent encryption scheme and a second encryption scheme. Each set-top is designed to decrypt the first or second proprietary encryption schemes, respectively. In accordance with the present invention, the second set-top utilizes a novel program map table to ensure that the second set-top chooses correct elementary streams in the partial dual-encrypted stream (i.e., a combined stream including a first encrypted stream, a second encrypted stream, and a clear stream) for a desired program. [0023]
  • More specifically, a clear multiprogram transport stream (MPTS) is provided to a headend facility. It will be appreciated that the clear MPTS includes several streams of unencrypted programs each including video, audio, and data packets. The packets each have a packet identifier (PID). Typically, an encryption scheme encrypts some or all of the packets (herein referred to as critical packets) of some or all of the programs depending upon the level of desired security. Further information regarding a conditional access system can be found in U.S. pat. app. Ser. No. 10/602,986 entitled “Method for Partially Encrypting Program Data” filed Jun. 25, 2003 and U.S. Pat. No. 6,424,717 entitled “Conditional Access System” filed Dec. 16, 1999, which are commonly assigned, the disclosure and teachings of which are hereby incorporated by reference. [0024]
  • FIG. 1 is directed towards a dual encryption scheme, and is taught in U.S. pat. application Publication No. 2003/0026423 A1 by Unger. A [0025] clear stream 105 is provided to a critical packet identifier, duplicator, and remapper device (IDR) 110. The identifier device 100 identifies a critical packet in a program. FIG. 2 is an illustration of a stream including a critical packet 205 having a PID no. 210 (e.g., PID 100). The predetermined critical packet 205 is identified from the stream and duplicated. FIG. 3 is an illustration of the critical packet and the duplicated packet of FIG. 2. The IDR 110 of FIG. 1 then remaps the two critical packets (i.e., the critical packet 205 and the duplicated packet 305) to have differing PID values 310, 315. If, for example, the PID has an original value of 100, the IDR 100 may remap the critical packet 205 to have a PID value of 101 (310) and the duplicated packet 305 to have a PID value of 102 (315). It is also noted that the duplicated packet 305 is placed immediately following the critical packet 205 as taught by Unger.
  • Referring again to FIG. 1, [0026] Scrambler A 115 is then programmed to detect the PID values of the critical packets (e.g., PID 101) and scramble them with a first encryption scheme. Scrambler B 120 then detects the duplicated packets having the remapped PID value (e.g., PID 102) and scrambles them according to a second encryption scheme. The transport stream including the clear stream (C) and the two encryption streams (A and B) are subsequently provided to a PID remapper 125. The PID remapper 125 remaps the clear stream (C) to have the same PID value as the first encryption stream A (e.g., PID 100 to PID 101). The transported stream may then include, for example, a percentage, such as 98%, of the clear stream C and a percentage, such as 2%, of both of the encrypted streams A and B. In this manner, an incumbent set-top, which is designed to decrypt encryption scheme A, receives 98% of the clear stream and 2% of the encrypted stream A. The remaining 2% of the encrypted stream B is simply not processed and discarded.
  • There are, however, several disadvantages with the teachings of Unger. More specifically, Unger relies on controlling the incumbent headend encryption equipment to the level of specifying exactly which PIDs to encrypt, which would be extremely difficult to accomplish in some existing encryption systems. For example, a Scientific-Atlanta encryption system, as described in U.S. Pat. No. 6,424,717, does not provide a control interface to encrypt a specific PID. The encryption schemes are performed at the program level and would require extensive recreations of a program mapping table and its associated sessions. In contrast, the present invention does not require any changes to the incumbent headend equipment or require any special control. More specifically, the present invention simply utilizes the output of the existing headend equipment without modifications. Another disadvantage, is that the teachings of Unger require two operations on the clear stream by the overlayed headend equipment; specifically, a first time for the critical packet selection and again for the PID remapping. The present invention, however, only processes the streams once using one piece of equipment. Advantageously, this is an improvement that reduces the cost and the complexity of the system. [0027]
  • A further advantage of the present invention is that modification of the encryption percentage is accomplished as a function of available bandwidth in the system. For example, if there is additional bandwidth available, the present invention can increase the encrypted percentage from, for example, 2% to 6%. Notably, this feature is important to the system operators who need to be sensitive of both the required bandwidth and the security level of the programs. [0028]
  • Referring now to FIG. 4, a block diagram is illustrated depicting a first embodiment of a partial dual encryption scheme in accordance with the present invention. An MPTS, which is a clear stream C that includes a plurality of programs, is provided to [0029] scrambler A 410 and scrambler B 415. Scrambler A 410 and scrambler B 415 encrypts the clear stream C and respectively provides encrypted stream A and encrypted stream B. In a typical application, scrambler A 410 is the existing scrambler of the incumbent encryption scheme, and scrambler B is the additional scrambler required for the additional encryption scheme. A demultiplexer 420 is coupled to scrambler A 410 to demultiplex the encrypted stream A, which as mentioned includes a combination of programs, to provide a single program to a single output port. Similarly, demultiplexers 425 and 430 demultiplex the programs to provide the same single programs to an output port.
  • FIG. 8 provides an example table illustrating the single programs that may be provided to an output port of the [0030] demultiplexers 420, 425, 430 for further processing. For example, a first Program P1 805, which may include video PID 100, audio PID 110, and other PID 120, (which may be a data PID or second audio PID), may be sent to a first output port of demultiplexers 420, 425, 430. Similarly, a second Program P2 810, which may include video PID 200, audio PID 210, and other PID 220, may be sent to a second output port of demultiplexers 420, 425, 430. It will be appreciated that there can be any number of programs that can be provided to an output port.
  • Referring again to FIG. 4, an aligner, identifier, and remapper (AIR) [0031] device 435 receives the programs from the output ports of the demultiplexers 420, 425, 430, where the programs, or streams, (P1, P2, Pn) are grouped at the input of the AIR device 435, and is discussed below. The output streams of the AIR device 435 are provided to a multiplexer 440 that then provides a multiplexed partial dual encrypted transport stream. Additionally, the demultiplexer 420 coupled to scrambler A, which in this embodiment is assumed to be the incumbent scrambling scheme, also includes an output port 442 that provides undefined packets directly to the multiplexer 440. Due to the fact that there may be packets that are intended for purposes that are specific to the incumbent set-tops, these packets should be allowed to continue through the system without any potential alterations or deletion.
  • FIG. 5 is an illustration of one program aligner, identifier, and remapper (AIR) [0032] device 500 in accordance with the present invention that is suitable for use in the AIR device 435 of FIG. 4. It will be appreciated that the present invention in comparison with the prior art does not duplicate or remap critical packets. Additionally, it will be appreciated that more than one program AIR device 500 can be implemented in the AIR device 435 depending upon the number of programs (e.g., P1, P2, Pn) to be processed. Buffer A 505, buffer B 510, and buffer C 515 receive the streams A, B, and C from the output the demultiplexers 420, 425, 430. The buffers 505, 510, 515 allow a packet comparator 520 to monitor the streams A, B, and C and align them in time. Alignment may be necessary since the encrypted streams A and B may be somewhat delayed and out of synchronization due to the scramblers 410, 415.
  • FIG. 9 is a state diagram illustrating the comparing and aligning of the packets by the [0033] packet comparator 520. In the initial state 905, the buffers 505, 510, 515 are filled with packets, and the packet comparator 520 begins searching, in state 910, for a reference packet (ref pkt) in the clear stream, which is provided by buffer C 515. The reference packet may be, for example, a video PID with a payload_unit_start_indicator (PUSI) bit equal to one (1). It will be appreciated that the specifications for this reference packet may have other specifications, such as an audio PID and the PUSI bit may be equal to 0. The basis for comparison however must be valid for packets in the clear or scrambled state. Further information regarding the PUSI bit can be found in U.S. Pat. No. 6,424,714 entitled “Conditional Access System.” If the reference packet is not found, the clear stream C passes, and the encrypted streams A and B drop in state 915. The searching state 910 continues until the reference packet is found in the clear stream C. Subsequently, in state 920, the encrypted streams A and B are compared to the found reference packet. The basis for comparison is again the video PID, and the presence of the PUSI bit equal to one (1). The basis for comparison is not affected by the fact that scrambler A 410 or B 415 has scrambled the packet. If the packets in either of the streams A and B do not match, the non-matching packet(s) drop in state 925. If buffers A 505 and B 510 are empty, the state returns to state 910 and begins searching. Otherwise, state 920 continues comparing the packets in streams A and B with the reference packet until a match is found, and the streams are then considered aligned.
  • In the aligned [0034] state 928, state 930 waits until buffers A 505, B 510, and C 515 have greater than one packet. Subsequently, the head packets are verified to have the same PID value, in state 935. If not, in state 940, the packet in stream C passes and packets in streams A and B drop, and state 935 continues verifying the packets. At times, packets in a program can be swapped in their position and are essentially out of order. In that case, passing the packets in the clear stream C ensure that the packets are passed rather than stalling in the buffers. If the head packet PID values are the same, the values of the continuity_counter field of the packets are then verified to be the same, in state 945. If not, the assumption is that there is an error in the alignment, and the comparator 520 returns to the initial state 905. It will be appreciated that the continuity counter of the clear stream C is used as the reference number. If the continuity counters are the same for the all the packets in the streams, state 950 releases the packets from the buffers A, B, and C, and returns to the aligned state 930 to continue ensuring alignment of the packets. It will be appreciated that there are other methods for verifying alignment, other than the use of the continuity_count value, such as the presence and length of an adaptation_field, or the presence and value of a program_clock_reference (PCR) value.
  • It should be noted that MPEG packet processing equipment typically modifies the Program Clock Reference (PCR) of programs being processed, to correct for any PCR jitter that would otherwise be introduced. In this embodiment, the PCRs of clear stream C are regarded as the primary PCRs, and all PCR modifications are performed on the values in stream C. If the PCR-bearing packet is also a critical packet, the corrected PCR value from stream C is placed into the PCR field in the packet from streams A and B. [0035]
  • Referring again to FIG. 5, a [0036] remapper 525 remaps the PID value of the released packet from stream B to a new PID value, for example, PID 100 to PID 101 and/or PID 110 to PID 111, depending upon whether the critical packet selection includes just video or audio packets or includes both video and audio packets. A switch 535, 540, 545 then gates the released packets of stream A, B, and C.
  • A [0037] selector 530 also receives the released packet of clear stream C, which it uses as a reference stream to control the switches 535, 540, 545. In the preferred embodiment of the present invention, the selector 530 allows the packets of the clear stream C to pass through to a multiplexer 550 until such time as a critical packet is detected. Again, it will be appreciated that the critical packet can be a video, audio, and/or data packet. When the critical packet is detected, the switch 545 opens and switches 535, 540 are closed, thereby allowing the released packets of encrypted streams A and B, which each have the aligned critical packet, to simultaneously pass through to the multiplexer 550. The multiplexer 550 then combines the packets to provide a partial dual-encrypted transport stream where the dual encryption includes packets encrypted by both scrambler A 410 and scrambler B 415. The multiplexed stream is then provided to multiplexer 440 (FIG. 4) to be combined with additional partial dual-encrypted program streams. It will be appreciated that multiplexer 550 provides only a portion of the packet stream to the overall multiplexer 440 of FIG. 4. In this manner, when bandwidth becomes available in multiplexer 440, a signal indicating an increase in encrypted packets is allowable is provided to multiplexer 550 via feedback loop 560. The multiplexer 550 then relays this information to the selector 530 via feedback loop 565, and the selector 530 can then increase the percentage of critical packets, for example, from 2% to 6% of the packets that are considered critical.
  • FIG. 6 is an illustration of a second embodiment of a partial dual encryption scheme in accordance with the present invention. The advantage of the configuration shown in FIG. 6 is that all the elements required to add an additional encryption scheme ([0038] Demux 607, 608, AIR devices 615, and Mux 640) can be implemented in a single piece of equipment. An MPTS C is provided to scrambler A 605 that provides a first encrypted stream A. A first demultiplexer 607 receives the encrypted stream A and a second demultiplexer 608 receives the clear stream C in order to demultiplex the plurality of programs into single programs. Again, assuming the scrambler A 605 is the incumbent encryption scheme, an output port 609 of the demultiplexer 607 is provided for unidentified packets and is provided directly to a multiplexer 640 for delivery along with the partial dual-encrypted transport stream. The common programs from the demultiplexers 607, 608 are then provided to an aligner, identifier, and remapper (AIR) device 615.
  • FIG. 7 is an illustration of one program aligner, identifier, and remapper (AIR) [0039] device 700 in accordance with the present invention that is suitable for use in the AIR device 615 of FIG. 6. For a first program PI, the encrypted stream A is buffered in buffer A 710, and buffer C 715 receives the clear stream C. A packet comparator 720 compares the packets to ensure they are aligned due to any delays introduced by scrambler A 705. It will be appreciated that the packet comparator 720 operates in a similar manner to the packet comparator 520 of FIG. 5 and in accordance with the state diagram of FIG. 9 for just encrypted stream A. A critical packet selector 725 uses the clear stream C as a reference stream and controls two switches 730, 735 accordingly. More specifically, switch 730 allows the packets of clear stream C to pass through to a multiplexer 740 until a critical packet is detected. When the critical packet is detected, switch 730 provides the packet of clear stream C to scrambler B 745 and switch 735 is also switched, thereby allowing the critical packet of encrypted stream A to pass through to the multiplexer 740. The scrambler B 745 encrypts the packet of clear stream C according to a second encryption method and provides the encrypted packet to a PID remapper 750. The PID remapper 750 remaps the packet's PID value to a new PID value (e.g., PID 100 to PID 101 and/or PID 100 to 111). The remapped packet is subsequently provided to the multiplexer 740 for transmitting along with the packet of the encrypted stream A. The scrambler B 745 also controls the PID comparator 720 in order to prevent packets from being transmitted until the scrambler B 745 and the remapper 750 have completed their steps, thereby maintaining proper ordering of packets.
  • A partial dual-encrypted transport stream is then provided to the multiplexer [0040] 640 (FIG. 6) to be combined with other partial dual-encrypted programs. The combined partial dual-encrypted transport stream is then provided to the set-tops and decrypted according to the decryption methods (i.e., encryption method A or encryption method B) of the set-top. Similar to the first embodiment of the present invention, multiplexer 740 provides only a portion of the packet stream to the overall multiplexer 640 of FIG. 6. In this manner, when bandwidth becomes available in multiplexer 640, a signal indicating an increase in encrypted packets is allowable is provided to multiplexer 740 via feedback loop 650. The multiplexer 740 then relays this information to the remapper 750 via feedback look 765, and the remapper 750 can then increase the percentage of critical packets, for example, from 2% to 6% of the packets that are considered critical.
  • FIG. 10 illustrates a Program Association Table (PAT) [0041] 1005 that is suitable for use by the first and second set-tops in a dual-encrypted system in accordance with the present invention. It is known in the art that the PAT is periodically transmitted along with the program stream that the set-tops access in order to locate a desired program in the stream. The PAT contains a list of program numbers and their associated PID values for each program. Each program PID value in the PAT is then associated with a program map table (PMT). Included in the PMT are the PID numbers identifying the video, audio, and data packets for each associated program. It will be appreciated that the PAT PID values correspond with the PID values assigned by the remapper 525, 750 in order to ensure that the set-tops referencing the PAT for PID values are in line with the actual transmitted PID values of the packets.
  • By way of example and in accordance with the present invention, the [0042] PAT 1005 includes incumbent program numbers 1015 (i.e., 0×1, 0×2, 0×3), which point to programs that have been encrypted with the incumbent encryption scheme. Additionally, the PAT 1005 also provides second program numbers 1018 (i.e., 0×8001, 0×8002, 0×8003), which point to programs that have been encrypted with the second encryption scheme. Accordingly, the incumbent, or first, set-tops are designed to search for and receive the intended program numbers (i.e., 0×1, 0×2, 0×3) using their associated PMT, and the second set-tops are designed to search for and receive the second program numbers (i.e., 0×8001, 0×8002, 0×8003) using their associated PMT. In this manner, the incumbent set-tops work properly under any condition regardless of any manipulations that may be made to the transport stream. As previously mentioned, the present invention does not require any recreations of a program mapping table related to any incumbent set-tops in the system.
  • The second [0043] encrypted programs 1018, which are intended for the second set-tops, each have a different program map table (PMT) in accordance with the present invention, and one PMT 1010 is shown as an example. It will be appreciated that the PMTs 1012 for the incumbent encrypted programs 1015 remain unchanged having the original PID numbers to ensure that incumbent set-tops can properly decrypt their encrypted programs. The PMTs for the second encryption program numbers 1018 include the incumbent PMT 1020 plus additional overlay information 1025, 1030 for each PID number (e.g., 0×1010). In this manner, the second set-tops are directed to receive any of the desired packets that were sent in the clear having an incumbent PID value 1020 and also the second encrypted packets having an overlay PID 1030. It will be appreciated that all of the encrypted packets having the incumbent PID values 1020 are disregarded. In other words, the second encrypted PID values 1030 and the clear packets included in the first encrypted PID 1020 are necessary for the second set-top to properly decrypt and display the service. Additionally, in the PMT 1010 a conditional access descriptor 1025 signifies whether or not a conditional access overlay encryption scheme is used for the program.
  • It will be appreciated that modifications can be made to the embodiment of the present invention that is still within the scope of the invention. Additionally, the present invention can be implemented using hardware and/or software that are within the scope of one skilled in the art. The embodiments of the description have been presented for clarification purposes; however, the invention is defined by the following claims.[0044]

Claims (12)

What is claimed is:
1. A method for receiving a program in a dual-encrypted stream by a plurality of set-tops, the plurality of set-tops for decrypting one of a first encryption stream and a second encryption stream, the method comprising the step of:
transmitting a program association table including a plurality of programs, wherein each program has two program numbers, wherein a first program number is associated with a first program map table for the first encryption stream and a second program number is associated with a second program map table for the second encryption stream,
wherein the plurality of set-tops retrieve packets associated with a desired program via one of the first program map table and the second program map table.
2. The method of claim 1, wherein the first program map table includes a plurality of program identifiers for the first encryption stream, and wherein the second program map table includes the plurality of program identifiers for the first encryption stream and a plurality of program identifiers for the second encryption stream.
3. The method of claim 1, wherein the first program map tables includes a plurality of packet identifiers for one of the first encryption stream and a clear stream, and wherein the second program map tables includes the plurality of packet identifiers for one of the first encryption stream and the clear stream and a plurality of packet identifiers for the second encryption stream.
4. The method of claim 3, wherein a set-top for decrypting the second encryption stream retrieves the packets associated with the desired program via the second program map table, wherein a packet identifier is associated with one of the second encryption stream and the clear stream.
5. A method for receiving a clear transport stream and for providing an encrypted transport stream, the clear stream including a plurality of programs, each program comprising a plurality of packets each having a packet identifier (PID), the method comprising the steps of:
scrambling the clear transport stream according to a first encryption method to provide a first encryption program;
scrambling the clear transport stream according to a second encryption method to provide a second encryption program;
passing packets of the clear transport stream to a multiplexer, wherein when at least one critical packet is identified in the packets of the clear transport stream, the critical packet of the clear stream drops and the scrambled critical packets included in the first and second encryption programs pass to the multiplexer; and
multiplexing the passed packets of the clear transport stream and the critical packets of the first and second encryption programs to provide a partial dual-encrypted stream,
wherein a program association table is provided along with the partial dual-encrypted stream indicating a plurality of first program numbers associated with the critical packets of the first encryption stream and a plurality of second program numbers for the passed packets of the clear stream and the critical packets of the second encryption stream.
6. The method of claim 5, wherein each of the plurality of second program numbers indicates a program map table, wherein the program map table includes packet identifiers identifying the critical packets of the first and second encryption programs and the passed packets of the clear transport stream.
7. The method of claim 6, the steps further comprising remapping at least one PID value associated with the second encryption program, whereby the scrambled packets of the first and second encryption programs each have a differing PID value, wherein the different PID values are reflected in the program map table associated with each of the plurality of second program numbers.
8. The method of claim 5, wherein each of the plurality of first program numbers indicates a first program map table, wherein the first program map table includes a plurality of packet identifiers for one of the first encryption program, and wherein each of the plurality of second program numbers indicates a second program map table, wherein the second program map table includes a plurality of packet identifiers for one of the first and second encryption programs and the clear transport stream.
9. A method for receiving a clear transport stream and for transmitting an encrypted transport stream, the clear transport stream including a plurality of programs, each program comprising at least one elementary stream, the at least one elementary stream comprising a plurality of packets each having a packet identifier (PID), the method comprising the steps of:
scrambling with a first scrambler a first clear transport stream according to a first encryption method to provide a first encrypted program;
identifying a critical packet associated with a second clear transport stream, wherein prior to identification, the second clear transport stream is allowed to pass and the first encrypted program drops, and wherein subsequent to identification, the identified critical packet associated with the first encrypted program passes to a multiplexer, and the identified critical packet associated with the second clear transport stream is provided to a second scrambler;
scrambling the critical packet associated with the second clear transport stream according to a second encryption method to provide a second encrypted program, wherein the second encrypted program is provided to the multiplexer; and
multiplexing non-critical packets associated with the second clear transport stream and the encrypted critical packets associated with the first and second encrypted programs to provide a partial dual-encrypted stream,
wherein a program association table is provided along with the partial dual-encrypted stream indicating a plurality of first program numbers associated with the critical packets associated with the first encrypted program and a plurality of second program numbers associated with the non-critical packets associated with the second clear transport stream and the critical packets associated with the second encrypted program.
10. The method of claim 9, wherein each of the plurality of second program numbers indicates a program map table, wherein the program map table includes packet identifiers identifying the critical packets associated with the second encrypted program.
11. The method of claim 10, the steps further comprising remapping at least one PID value associated with the second encrypted program, whereby the scrambled packets of the first and second encrypted programs each have a differing PID value, wherein the different PID values are reflected in the program map table associated with each of the plurality of second program numbers.
12. The method of claim 10, wherein a set-top for decrypting the second encrypted program retrieves packets determined by the program map table associated with one of the plurality of second program numbers, wherein a packet identifier is associated with one of the critical packets of the second encrypted program and the non-critical packets of the clear transport stream.
US10/719,161 1995-04-03 2003-11-21 Partial dual-encrypted stream utilizing program map tables Abandoned US20040136532A1 (en)

Priority Applications (6)

Application Number Priority Date Filing Date Title
US10/719,161 US20040136532A1 (en) 1995-04-03 2003-11-21 Partial dual-encrypted stream utilizing program map tables
EP04755475.3A EP1642459B1 (en) 2003-06-25 2004-06-18 A partial dual-encrypted stream utilizing program map tables
CA2530276A CA2530276C (en) 2003-06-25 2004-06-18 A partial dual-encrypted stream utilizing program map tables
PCT/US2004/019322 WO2005004457A2 (en) 2003-06-25 2004-06-18 A partial dual-encrypted stream utilizing program map tables
US11/275,051 US7496198B2 (en) 1995-04-03 2005-12-06 Partial dual encrypted stream utilizing program map tables
US12/352,712 US8396216B2 (en) 2003-11-21 2009-01-13 Partial dual-encryption using program map tables

Applications Claiming Priority (13)

Application Number Priority Date Filing Date Title
US08/415,617 US5742677A (en) 1995-04-03 1995-04-03 Information terminal having reconfigurable memory
US796295P 1995-12-04 1995-12-04
US08/580,759 US5870474A (en) 1995-12-04 1995-12-29 Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
US08/767,535 US6005938A (en) 1996-12-16 1996-12-16 Preventing replay attacks on digital information distributed by network service providers
US5457897P 1997-08-01 1997-08-01
US5457597P 1997-08-01 1997-08-01
US11195898A 1998-07-08 1998-07-08
US12678398A 1998-07-31 1998-07-31
US09/487,076 US6292568B1 (en) 1966-12-16 2000-01-19 Representing entitlements to service in a conditional access system
US09/930,901 US6937729B2 (en) 1995-04-03 2001-08-16 Representing entitlements to service in a conditional access system
US10/602,986 US8548166B2 (en) 1995-04-03 2003-06-25 Method for partially encrypting program data
US10/629,839 US7224798B2 (en) 1995-04-03 2003-07-30 Methods and apparatus for providing a partial dual-encrypted stream in a conditional access overlay system
US10/719,161 US20040136532A1 (en) 1995-04-03 2003-11-21 Partial dual-encrypted stream utilizing program map tables

Related Parent Applications (5)

Application Number Title Priority Date Filing Date
US08/415,617 Continuation-In-Part US5742677A (en) 1966-12-16 1995-04-03 Information terminal having reconfigurable memory
US08/580,759 Continuation-In-Part US5870474A (en) 1966-12-16 1995-12-29 Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
US08/767,535 Continuation-In-Part US6005938A (en) 1995-04-03 1996-12-16 Preventing replay attacks on digital information distributed by network service providers
US11195898A Continuation-In-Part 1966-12-16 1998-07-08
US10/629,839 Continuation-In-Part US7224798B2 (en) 1995-04-03 2003-07-30 Methods and apparatus for providing a partial dual-encrypted stream in a conditional access overlay system

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US11/275,051 Continuation US7496198B2 (en) 1995-04-03 2005-12-06 Partial dual encrypted stream utilizing program map tables

Publications (1)

Publication Number Publication Date
US20040136532A1 true US20040136532A1 (en) 2004-07-15

Family

ID=33568640

Family Applications (2)

Application Number Title Priority Date Filing Date
US10/719,161 Abandoned US20040136532A1 (en) 1995-04-03 2003-11-21 Partial dual-encrypted stream utilizing program map tables
US11/275,051 Expired - Fee Related US7496198B2 (en) 1995-04-03 2005-12-06 Partial dual encrypted stream utilizing program map tables

Family Applications After (1)

Application Number Title Priority Date Filing Date
US11/275,051 Expired - Fee Related US7496198B2 (en) 1995-04-03 2005-12-06 Partial dual encrypted stream utilizing program map tables

Country Status (4)

Country Link
US (2) US20040136532A1 (en)
EP (1) EP1642459B1 (en)
CA (1) CA2530276C (en)
WO (1) WO2005004457A2 (en)

Cited By (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030152224A1 (en) * 2002-01-02 2003-08-14 Candelore Brant L. Video scene change detection
US20030177400A1 (en) * 2000-08-28 2003-09-18 Contentguard Holdings, Inc. Method and apparatus for variable encryption of data
US20040158721A1 (en) * 1999-03-30 2004-08-12 Candelore Brant L. System, method and apparatus for secure digital content transmission
US20040181666A1 (en) * 2001-06-06 2004-09-16 Candelore Brant L. IP delivery of secure digital content
US20060018627A1 (en) * 2004-07-20 2006-01-26 Canon Kabushiki Kaisha Image reproducing apparatus and image reproducing method
US20060153379A1 (en) * 2001-06-06 2006-07-13 Candelore Brant L Partial encryption and PID mapping
US20060269063A1 (en) * 2005-05-25 2006-11-30 Hauge Raymond C Encryption system
US20070033399A1 (en) * 2005-08-02 2007-02-08 Sony Corporation Transmitting/receiving system and method, transmitting apparatus and method, receiving apparatus and method, and program used therewith
US20070192810A1 (en) * 2006-01-19 2007-08-16 Microsoft Corporation Encrypting Content In A Tuner Device And Analyzing Content Protection Policy
US20070189529A1 (en) * 2005-05-25 2007-08-16 Hauge Raymond C Encryption/decryption of program data but not PSI data
EP1657926A3 (en) * 2004-11-10 2009-12-02 Kabushiki Kaisha Toshiba Information processing apparatus
US7711115B2 (en) 2002-11-05 2010-05-04 Sony Corporation Descrambler
US7730300B2 (en) 1999-03-30 2010-06-01 Sony Corporation Method and apparatus for protecting the transfer of data
US7751563B2 (en) * 2002-01-02 2010-07-06 Sony Corporation Slice mask and moat pattern partial encryption
US7765567B2 (en) 2002-01-02 2010-07-27 Sony Corporation Content replacement by PID mapping
US7773750B2 (en) 2002-01-02 2010-08-10 Sony Corporation System and method for partially encrypted multimedia stream
US7823174B2 (en) 2002-01-02 2010-10-26 Sony Corporation Macro-block based content replacement by PID mapping
US7853980B2 (en) 2003-10-31 2010-12-14 Sony Corporation Bi-directional indices for trick mode video-on-demand
US7895616B2 (en) 2001-06-06 2011-02-22 Sony Corporation Reconstitution of program streams split across multiple packet identifiers
US7895617B2 (en) 2004-12-15 2011-02-22 Sony Corporation Content substitution editor
US8041190B2 (en) 2004-12-15 2011-10-18 Sony Corporation System and method for the creation, synchronization and delivery of alternate content
US20110280396A1 (en) * 2006-05-15 2011-11-17 Scientific-Atlanta, Llc System and Method for Dynamically Allocating Stream Identifiers in a Multi-Encryption Transport System
US8185921B2 (en) 2006-02-28 2012-05-22 Sony Corporation Parental control of displayed content using closed captioning
US8488788B2 (en) 1999-11-09 2013-07-16 Sony Corporation Method for simulcrypting scrambled data to a plurality of conditional access devices
US8572408B2 (en) 2002-11-05 2013-10-29 Sony Corporation Digital rights management of a digital device
US8818896B2 (en) 2002-09-09 2014-08-26 Sony Corporation Selective encryption with coverage encryption
US20150181308A1 (en) * 2012-02-08 2015-06-25 Vixs Systems, Inc. Container agnostic decryption device and methods for use therewith
US9697630B2 (en) 2014-10-01 2017-07-04 Sony Corporation Sign language window using picture-in-picture

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8548166B2 (en) * 1995-04-03 2013-10-01 Anthony J. Wasilewski Method for partially encrypting program data
US6937729B2 (en) * 1995-04-03 2005-08-30 Scientific-Atlanta, Inc. Representing entitlements to service in a conditional access system
US7224798B2 (en) * 1995-04-03 2007-05-29 Scientific-Atlanta, Inc. Methods and apparatus for providing a partial dual-encrypted stream in a conditional access overlay system
US7515712B2 (en) * 1997-08-01 2009-04-07 Cisco Technology, Inc. Mechanism and apparatus for encapsulation of entitlement authorization in conditional access system
US8027470B2 (en) * 2002-01-02 2011-09-27 Sony Corporation Video slice and active region based multiple partial encryption
US8051443B2 (en) * 2002-01-02 2011-11-01 Sony Corporation Content replacement by PID mapping
US7376233B2 (en) * 2002-01-02 2008-05-20 Sony Corporation Video slice and active region based multiple partial encryption
US7292692B2 (en) * 2003-03-25 2007-11-06 Sony Corporation Content scrambling with minimal impact on legacy devices
US7286667B1 (en) 2003-09-15 2007-10-23 Sony Corporation Decryption system
US8396216B2 (en) 2003-11-21 2013-03-12 Howard G. Pinder Partial dual-encryption using program map tables
US8345677B2 (en) * 2005-05-12 2013-01-01 Brian Crookes Digital program mapping
US7555464B2 (en) * 2006-03-01 2009-06-30 Sony Corporation Multiple DRM management
US7796598B2 (en) * 2006-04-03 2010-09-14 Cisco Technology, Inc. Synchronizing redundant video streams encapsulated in IP/UDP packets
US7983417B2 (en) 2006-05-15 2011-07-19 Buchen Neil B System and method for dynamically allocating stream identifiers in a multi-encryption transport system
GB2485142A (en) * 2010-10-27 2012-05-09 Nds Ltd Secure broadcast/multicast of media content
TWI749002B (en) * 2017-03-24 2021-12-11 圓剛科技股份有限公司 Multimedia data transmission method and multimedia data transmission system

Citations (92)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US33189A (en) * 1861-09-03 Improvement in bee-hives
US33808A (en) * 1861-11-26 Improved machine for
US4155042A (en) * 1977-10-31 1979-05-15 Permut Alan R Disaster alert system
US4358672A (en) * 1980-05-16 1982-11-09 The Telemine Company, Inc. Pay per view television control device
US4388643A (en) * 1981-04-06 1983-06-14 Northern Telecom Limited Method of controlling scrambling and unscrambling in a pay TV system
US4405829A (en) * 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
US4531020A (en) * 1982-07-23 1985-07-23 Oak Industries Inc. Multi-layer encryption system for the broadcast of encrypted information
US4600921A (en) * 1983-10-19 1986-07-15 Zenith Radio Corporation Full-field teletext system with dynamic addressability
US4613901A (en) * 1983-05-27 1986-09-23 M/A-Com Linkabit, Inc. Signal encryption and distribution system for controlling scrambling and selective remote descrambling of television signals
US4634807A (en) * 1984-08-23 1987-01-06 National Research Development Corp. Software protection device
US4649533A (en) * 1983-10-25 1987-03-10 Keycom Electronic Publishing Method and apparatus for retrieving remotely located information
US4658093A (en) * 1983-07-11 1987-04-14 Hellman Martin E Software distribution system
US4712239A (en) * 1986-06-16 1987-12-08 General Instrument Corporation Security arrangement for downloadable cable television converters
US4712238A (en) * 1984-06-08 1987-12-08 M/A-Com Government Systems, Inc. Selective-subscription descrambling
US4736422A (en) * 1983-06-30 1988-04-05 Independent Broadcasting Authority Encrypted broadcast television system
US4823385A (en) * 1986-12-13 1989-04-18 U.S. Philips Corporation System for processing coded information
US4864615A (en) * 1988-05-27 1989-09-05 General Instrument Corporation Reproduction of secure keys by using distributed key generation data
US4866770A (en) * 1986-07-08 1989-09-12 Scientific Atlanta, Inc. Method and apparatus for communication of video, audio, teletext, and data to groups of decoders in a communication system
US4885777A (en) * 1985-09-04 1989-12-05 Hitachi, Ltd. Electronic transaction system
US4887296A (en) * 1984-10-26 1989-12-12 Ricoh Co., Ltd. Cryptographic system for direct broadcast satellite system
US4912762A (en) * 1987-04-22 1990-03-27 International Business Machines Corporation Management of cryptographic keys
US4982430A (en) * 1985-04-24 1991-01-01 General Instrument Corporation Bootstrap channel security arrangement for communication network
US4993068A (en) * 1989-11-27 1991-02-12 Motorola, Inc. Unforgeable personal identification system
US5003591A (en) * 1989-05-25 1991-03-26 General Instrument Corporation Functionally modifiable cable television converter system
US5018196A (en) * 1985-09-04 1991-05-21 Hitachi, Ltd. Method for electronic transaction with digital signature
US5029207A (en) * 1990-02-01 1991-07-02 Scientific-Atlanta, Inc. External security module for a television signal decoder
US5036537A (en) * 1984-11-19 1991-07-30 General Instrument Corp. Geographic black-out method for direct broadcast satellite system
US5073935A (en) * 1990-12-17 1991-12-17 Jose Pastor Method for secure communication
US5124117A (en) * 1989-08-07 1992-06-23 Matsushita Electric Industrial Co., Ltd. Cryptographic key distribution method and system
US5142578A (en) * 1991-08-22 1992-08-25 International Business Machines Corporation Hybrid public key algorithm/data encryption algorithm key distribution method based on control vectors
US5151782A (en) * 1989-05-17 1992-09-29 Reiss Media Enterprises Control system for satellite delivered pay-per-view television system
US5155591A (en) * 1989-10-23 1992-10-13 General Instrument Corporation Method and apparatus for providing demographically targeted television commercials
US5175765A (en) * 1989-05-09 1992-12-29 Digital Equipment Corporation Robust data broadcast over a distributed network with malicious failures
US5235643A (en) * 1991-05-21 1993-08-10 Anderson Steven E Satellite receiver retuning system
US5243652A (en) * 1992-09-30 1993-09-07 Gte Laboratories Incorporated Location-sensitive remote database access control
US5249230A (en) * 1991-11-21 1993-09-28 Motorola, Inc. Authentication system
US5270822A (en) * 1991-05-03 1993-12-14 Samsung Electronics Co., Ltd. Receiver control circuit for a television for controlling programs to be supplied for viewing
US5282249A (en) * 1989-11-14 1994-01-25 Michael Cohen System for controlling access to broadcast transmissions
US5282248A (en) * 1991-09-20 1994-01-25 Dejoy Victor P Time limited signal conduction system
US5285497A (en) * 1993-04-01 1994-02-08 Scientific Atlanta Methods and apparatus for scrambling and unscrambling compressed data streams
US5301233A (en) * 1991-08-19 1994-04-05 France Telecom Etablissement Autonome De Droit Public Process for the transmission and reception of personalized programs
US5337610A (en) * 1991-11-22 1994-08-16 The United States Of America As Represented By The Administrator Of The National Aeronautics And Space Administration Method of determining load in anisotropic non-crystalline materials using energy flux deviation
US5341425A (en) * 1992-12-02 1994-08-23 Scientific Atlanta, Inc. Methods and apparatus for uniquely encrypting data at a plurality of data transmission sites for transmission to a reception site
US5343527A (en) * 1993-10-27 1994-08-30 International Business Machines Corporation Hybrid encryption method and system for protecting reusable software components
US5381481A (en) * 1993-08-04 1995-01-10 Scientific-Atlanta, Inc. Method and apparatus for uniquely encrypting a plurality of services at a transmission site
US5381477A (en) * 1993-02-16 1995-01-10 Scientific-Atlanta, Inc. Method of selecting cable television converter groups
US5400401A (en) * 1992-10-30 1995-03-21 Scientific Atlanta, Inc. System and method for transmitting a plurality of digital services
US5402490A (en) * 1992-09-01 1995-03-28 Motorola, Inc. Process for improving public key authentication
US5414773A (en) * 1993-08-19 1995-05-09 News Datacom Ltd. CATV systems
US5418782A (en) * 1992-10-30 1995-05-23 Scientific-Atlanta, Inc. Methods and apparatus for providing virtual service selection in a multi-service communications system
US5420866A (en) * 1994-03-29 1995-05-30 Scientific-Atlanta, Inc. Methods for providing conditional access information to decoders in a packet-based multiplexed communications system
US5425101A (en) * 1993-12-03 1995-06-13 Scientific-Atlanta, Inc. System and method for simultaneously authorizing multiple virtual channels
US5432542A (en) * 1992-08-31 1995-07-11 Television Computer, Inc. Television receiver location identification
US5440633A (en) * 1993-08-25 1995-08-08 International Business Machines Corporation Communication network access method and system
US5465299A (en) * 1992-12-03 1995-11-07 Hitachi, Ltd. Electronic document processing system and method of forming digital signature
US5473692A (en) * 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
US5481613A (en) * 1994-04-15 1996-01-02 Northern Telecom Limited Computer network cryptographic key distribution system
US5481542A (en) * 1993-11-10 1996-01-02 Scientific-Atlanta, Inc. Interactive information services control system
US5488410A (en) * 1993-10-29 1996-01-30 Telectronics Pacing Systems, Inc. System and method for disk software publishers to control disk distribution
US5497422A (en) * 1993-09-30 1996-03-05 Apple Computer, Inc. Message protection mechanism and graphical user interface therefor
US5499294A (en) * 1993-11-24 1996-03-12 The United States Of America As Represented By The Administrator Of The National Aeronautics And Space Administration Digital camera with apparatus for authentication of images produced from an image file
US5499295A (en) * 1993-08-31 1996-03-12 Ericsson Inc. Method and apparatus for feature authorization and software copy protection in RF communications devices
US5506904A (en) * 1993-08-04 1996-04-09 Scientific-Atlanta, Inc. System and method for transmitting and receiving variable length authorization control for digital services
US5509073A (en) * 1992-11-26 1996-04-16 Schlumberger Industries Communications network
US5519780A (en) * 1993-12-03 1996-05-21 Scientific-Atlanta, Inc. System and method for providing compressed digital teletext services and teletext support services
US5550984A (en) * 1994-12-07 1996-08-27 Matsushita Electric Corporation Of America Security system for preventing unauthorized communications between networks by translating communications received in ip protocol to non-ip protocol to remove address and routing services information
US5557678A (en) * 1994-07-18 1996-09-17 Bell Atlantic Network Services, Inc. System and method for centralized session key distribution, privacy enhanced messaging and information distribution using a split private key public cryptosystem
US5557765A (en) * 1994-08-11 1996-09-17 Trusted Information Systems, Inc. System and method for data recovery
US5559889A (en) * 1995-03-31 1996-09-24 International Business Machines Corporation System and methods for data encryption using public key cryptography
US5565909A (en) * 1992-08-31 1996-10-15 Television Computer, Inc. Method of identifying set-top receivers
US5568554A (en) * 1995-01-31 1996-10-22 Digital Equipment Corporation Method for improving the processing and storage performance of digital signature schemes
US5583939A (en) * 1995-06-01 1996-12-10 Chung N. Chang Secure, swift cryptographic key exchange
US5588058A (en) * 1993-03-31 1996-12-24 U.S. Philips Corporation Method and device for scrambling and descrambling of a specific television broadcast
US5590202A (en) * 1995-01-18 1996-12-31 Zenith Electronics Corporation Countdown system for conditional access module
US5621793A (en) * 1995-05-05 1997-04-15 Rubin, Bednarek & Associates, Inc. TV set top box using GPS
US5671276A (en) * 1995-07-21 1997-09-23 General Instrument Corporation Of Delaware Method and apparatus for impulse purchasing of packaged information services
US5675649A (en) * 1995-11-30 1997-10-07 Electronic Data Systems Corporation Process for cryptographic key generation and safekeeping
US5740246A (en) * 1994-12-13 1998-04-14 Mitsubishi Corporation Crypt key system
US5742677A (en) * 1995-04-03 1998-04-21 Scientific-Atlanta, Inc. Information terminal having reconfigurable memory
US5764770A (en) * 1995-11-07 1998-06-09 Trimble Navigation Limited Image authentication patterning
US5787172A (en) * 1994-02-24 1998-07-28 The Merdan Group, Inc. Apparatus and method for establishing a cryptographic link between elements of a system
US5857020A (en) * 1995-12-04 1999-01-05 Northern Telecom Ltd. Timed availability of secured content provisioned on a storage medium
US5862220A (en) * 1996-06-03 1999-01-19 Webtv Networks, Inc. Method and apparatus for using network address information to improve the performance of network transactions
US5870474A (en) * 1995-12-04 1999-02-09 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
US5920626A (en) * 1996-12-20 1999-07-06 Scientific-Atlanta, Inc. Analog/digital system for television services
US6005938A (en) * 1996-12-16 1999-12-21 Scientific-Atlanta, Inc. Preventing replay attacks on digital information distributed by network service providers
US6105134A (en) * 1995-04-03 2000-08-15 Scientific-Atlanta, Inc. Verification of the source of program information in a conditional access system
US6108365A (en) * 1995-05-05 2000-08-22 Philip A. Rubin And Associates, Inc. GPS data access system
US6246767B1 (en) * 1995-04-03 2001-06-12 Scientific-Atlanta, Inc. Source authentication of download information in a conditional access system
US20020188567A1 (en) * 1999-11-09 2002-12-12 Sony Corporation Method for simulcrypting scrambled data to a plurality of conditional access devices
US20030016949A1 (en) * 2001-07-19 2003-01-23 Sony Corporation And Sony Electronics Inc. Method and apparatus for copy protecting video content and producing a reduced quality reproduction of video content for personal use
US20030021412A1 (en) * 2001-06-06 2003-01-30 Candelore Brant L. Partial encryption and PID mapping

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
USRE33808E (en) * 1980-10-21 1992-01-28 Information Resources, Inc. Cable television with multi-event signal substitution
USRE33189E (en) * 1981-11-19 1990-03-27 Communications Satellite Corporation Security system for SSTV encryption
US5237610A (en) * 1990-02-01 1993-08-17 Scientific-Atlanta, Inc. Independent external security module for a digitally upgradeable television signal decoder
US5231665A (en) * 1991-11-20 1993-07-27 Zenith Electronics Corporation Cable television system having dynamic market code shuffling
US6055938A (en) * 1999-02-26 2000-05-02 Ellen S. Klein Animal grooming apparatus

Patent Citations (99)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US33808A (en) * 1861-11-26 Improved machine for
US33189A (en) * 1861-09-03 Improvement in bee-hives
US4155042A (en) * 1977-10-31 1979-05-15 Permut Alan R Disaster alert system
US4405829A (en) * 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
US4358672A (en) * 1980-05-16 1982-11-09 The Telemine Company, Inc. Pay per view television control device
US4388643A (en) * 1981-04-06 1983-06-14 Northern Telecom Limited Method of controlling scrambling and unscrambling in a pay TV system
US4531020A (en) * 1982-07-23 1985-07-23 Oak Industries Inc. Multi-layer encryption system for the broadcast of encrypted information
US4613901A (en) * 1983-05-27 1986-09-23 M/A-Com Linkabit, Inc. Signal encryption and distribution system for controlling scrambling and selective remote descrambling of television signals
US4736422A (en) * 1983-06-30 1988-04-05 Independent Broadcasting Authority Encrypted broadcast television system
US4658093A (en) * 1983-07-11 1987-04-14 Hellman Martin E Software distribution system
US4600921A (en) * 1983-10-19 1986-07-15 Zenith Radio Corporation Full-field teletext system with dynamic addressability
US4649533A (en) * 1983-10-25 1987-03-10 Keycom Electronic Publishing Method and apparatus for retrieving remotely located information
US4712238A (en) * 1984-06-08 1987-12-08 M/A-Com Government Systems, Inc. Selective-subscription descrambling
US4634807A (en) * 1984-08-23 1987-01-06 National Research Development Corp. Software protection device
US4887296A (en) * 1984-10-26 1989-12-12 Ricoh Co., Ltd. Cryptographic system for direct broadcast satellite system
US5036537A (en) * 1984-11-19 1991-07-30 General Instrument Corp. Geographic black-out method for direct broadcast satellite system
US4982430A (en) * 1985-04-24 1991-01-01 General Instrument Corporation Bootstrap channel security arrangement for communication network
US4885777A (en) * 1985-09-04 1989-12-05 Hitachi, Ltd. Electronic transaction system
US5018196A (en) * 1985-09-04 1991-05-21 Hitachi, Ltd. Method for electronic transaction with digital signature
US4712239A (en) * 1986-06-16 1987-12-08 General Instrument Corporation Security arrangement for downloadable cable television converters
US4866770A (en) * 1986-07-08 1989-09-12 Scientific Atlanta, Inc. Method and apparatus for communication of video, audio, teletext, and data to groups of decoders in a communication system
US4823385A (en) * 1986-12-13 1989-04-18 U.S. Philips Corporation System for processing coded information
US4912762A (en) * 1987-04-22 1990-03-27 International Business Machines Corporation Management of cryptographic keys
US4864615A (en) * 1988-05-27 1989-09-05 General Instrument Corporation Reproduction of secure keys by using distributed key generation data
US5175765A (en) * 1989-05-09 1992-12-29 Digital Equipment Corporation Robust data broadcast over a distributed network with malicious failures
US5151782A (en) * 1989-05-17 1992-09-29 Reiss Media Enterprises Control system for satellite delivered pay-per-view television system
US5003591A (en) * 1989-05-25 1991-03-26 General Instrument Corporation Functionally modifiable cable television converter system
US5124117A (en) * 1989-08-07 1992-06-23 Matsushita Electric Industrial Co., Ltd. Cryptographic key distribution method and system
US5155591A (en) * 1989-10-23 1992-10-13 General Instrument Corporation Method and apparatus for providing demographically targeted television commercials
US5282249A (en) * 1989-11-14 1994-01-25 Michael Cohen System for controlling access to broadcast transmissions
US4993068A (en) * 1989-11-27 1991-02-12 Motorola, Inc. Unforgeable personal identification system
US5029207A (en) * 1990-02-01 1991-07-02 Scientific-Atlanta, Inc. External security module for a television signal decoder
US5073935A (en) * 1990-12-17 1991-12-17 Jose Pastor Method for secure communication
US5270822A (en) * 1991-05-03 1993-12-14 Samsung Electronics Co., Ltd. Receiver control circuit for a television for controlling programs to be supplied for viewing
US5235643A (en) * 1991-05-21 1993-08-10 Anderson Steven E Satellite receiver retuning system
US5301233A (en) * 1991-08-19 1994-04-05 France Telecom Etablissement Autonome De Droit Public Process for the transmission and reception of personalized programs
US5142578A (en) * 1991-08-22 1992-08-25 International Business Machines Corporation Hybrid public key algorithm/data encryption algorithm key distribution method based on control vectors
US5282248A (en) * 1991-09-20 1994-01-25 Dejoy Victor P Time limited signal conduction system
US5249230A (en) * 1991-11-21 1993-09-28 Motorola, Inc. Authentication system
US5337610A (en) * 1991-11-22 1994-08-16 The United States Of America As Represented By The Administrator Of The National Aeronautics And Space Administration Method of determining load in anisotropic non-crystalline materials using energy flux deviation
US5565909A (en) * 1992-08-31 1996-10-15 Television Computer, Inc. Method of identifying set-top receivers
US5432542A (en) * 1992-08-31 1995-07-11 Television Computer, Inc. Television receiver location identification
US5402490A (en) * 1992-09-01 1995-03-28 Motorola, Inc. Process for improving public key authentication
US5243652A (en) * 1992-09-30 1993-09-07 Gte Laboratories Incorporated Location-sensitive remote database access control
US5418782A (en) * 1992-10-30 1995-05-23 Scientific-Atlanta, Inc. Methods and apparatus for providing virtual service selection in a multi-service communications system
US5400401A (en) * 1992-10-30 1995-03-21 Scientific Atlanta, Inc. System and method for transmitting a plurality of digital services
US5509073A (en) * 1992-11-26 1996-04-16 Schlumberger Industries Communications network
US5341425A (en) * 1992-12-02 1994-08-23 Scientific Atlanta, Inc. Methods and apparatus for uniquely encrypting data at a plurality of data transmission sites for transmission to a reception site
US5465299A (en) * 1992-12-03 1995-11-07 Hitachi, Ltd. Electronic document processing system and method of forming digital signature
US5381477A (en) * 1993-02-16 1995-01-10 Scientific-Atlanta, Inc. Method of selecting cable television converter groups
US5588058A (en) * 1993-03-31 1996-12-24 U.S. Philips Corporation Method and device for scrambling and descrambling of a specific television broadcast
US5285497A (en) * 1993-04-01 1994-02-08 Scientific Atlanta Methods and apparatus for scrambling and unscrambling compressed data streams
US5381481A (en) * 1993-08-04 1995-01-10 Scientific-Atlanta, Inc. Method and apparatus for uniquely encrypting a plurality of services at a transmission site
US5506904A (en) * 1993-08-04 1996-04-09 Scientific-Atlanta, Inc. System and method for transmitting and receiving variable length authorization control for digital services
US5414773A (en) * 1993-08-19 1995-05-09 News Datacom Ltd. CATV systems
US5440633A (en) * 1993-08-25 1995-08-08 International Business Machines Corporation Communication network access method and system
US5524052A (en) * 1993-08-25 1996-06-04 International Business Machines Corp. Communication network access method and system
US5499295A (en) * 1993-08-31 1996-03-12 Ericsson Inc. Method and apparatus for feature authorization and software copy protection in RF communications devices
US5497422A (en) * 1993-09-30 1996-03-05 Apple Computer, Inc. Message protection mechanism and graphical user interface therefor
US5343527A (en) * 1993-10-27 1994-08-30 International Business Machines Corporation Hybrid encryption method and system for protecting reusable software components
US5488410A (en) * 1993-10-29 1996-01-30 Telectronics Pacing Systems, Inc. System and method for disk software publishers to control disk distribution
US5481542A (en) * 1993-11-10 1996-01-02 Scientific-Atlanta, Inc. Interactive information services control system
US5499294A (en) * 1993-11-24 1996-03-12 The United States Of America As Represented By The Administrator Of The National Aeronautics And Space Administration Digital camera with apparatus for authentication of images produced from an image file
US5519780A (en) * 1993-12-03 1996-05-21 Scientific-Atlanta, Inc. System and method for providing compressed digital teletext services and teletext support services
US5425101A (en) * 1993-12-03 1995-06-13 Scientific-Atlanta, Inc. System and method for simultaneously authorizing multiple virtual channels
US5787172A (en) * 1994-02-24 1998-07-28 The Merdan Group, Inc. Apparatus and method for establishing a cryptographic link between elements of a system
US5420866A (en) * 1994-03-29 1995-05-30 Scientific-Atlanta, Inc. Methods for providing conditional access information to decoders in a packet-based multiplexed communications system
US5481613A (en) * 1994-04-15 1996-01-02 Northern Telecom Limited Computer network cryptographic key distribution system
US5557678A (en) * 1994-07-18 1996-09-17 Bell Atlantic Network Services, Inc. System and method for centralized session key distribution, privacy enhanced messaging and information distribution using a split private key public cryptosystem
US5557765A (en) * 1994-08-11 1996-09-17 Trusted Information Systems, Inc. System and method for data recovery
US5568552A (en) * 1994-09-07 1996-10-22 Intel Corporation Method for providing a roving software license from one node to another node
US5473692A (en) * 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
US5550984A (en) * 1994-12-07 1996-08-27 Matsushita Electric Corporation Of America Security system for preventing unauthorized communications between networks by translating communications received in ip protocol to non-ip protocol to remove address and routing services information
US5740246A (en) * 1994-12-13 1998-04-14 Mitsubishi Corporation Crypt key system
US5590202A (en) * 1995-01-18 1996-12-31 Zenith Electronics Corporation Countdown system for conditional access module
US5568554A (en) * 1995-01-31 1996-10-22 Digital Equipment Corporation Method for improving the processing and storage performance of digital signature schemes
US5559889A (en) * 1995-03-31 1996-09-24 International Business Machines Corporation System and methods for data encryption using public key cryptography
US5563950A (en) * 1995-03-31 1996-10-08 International Business Machines Corporation System and methods for data encryption using public key cryptography
US5742677A (en) * 1995-04-03 1998-04-21 Scientific-Atlanta, Inc. Information terminal having reconfigurable memory
US6105134A (en) * 1995-04-03 2000-08-15 Scientific-Atlanta, Inc. Verification of the source of program information in a conditional access system
US6246767B1 (en) * 1995-04-03 2001-06-12 Scientific-Atlanta, Inc. Source authentication of download information in a conditional access system
US5621793A (en) * 1995-05-05 1997-04-15 Rubin, Bednarek & Associates, Inc. TV set top box using GPS
US6108365A (en) * 1995-05-05 2000-08-22 Philip A. Rubin And Associates, Inc. GPS data access system
US6009116A (en) * 1995-05-05 1999-12-28 Philip A Rubin And Associates, Inc. GPS TV set top box with regional restrictions
US5583939A (en) * 1995-06-01 1996-12-10 Chung N. Chang Secure, swift cryptographic key exchange
US5671276A (en) * 1995-07-21 1997-09-23 General Instrument Corporation Of Delaware Method and apparatus for impulse purchasing of packaged information services
US5764770A (en) * 1995-11-07 1998-06-09 Trimble Navigation Limited Image authentication patterning
US5675649A (en) * 1995-11-30 1997-10-07 Electronic Data Systems Corporation Process for cryptographic key generation and safekeeping
US5857020A (en) * 1995-12-04 1999-01-05 Northern Telecom Ltd. Timed availability of secured content provisioned on a storage medium
US5870474A (en) * 1995-12-04 1999-02-09 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
US5862220A (en) * 1996-06-03 1999-01-19 Webtv Networks, Inc. Method and apparatus for using network address information to improve the performance of network transactions
US6005938A (en) * 1996-12-16 1999-12-21 Scientific-Atlanta, Inc. Preventing replay attacks on digital information distributed by network service providers
US5920626A (en) * 1996-12-20 1999-07-06 Scientific-Atlanta, Inc. Analog/digital system for television services
US20020188567A1 (en) * 1999-11-09 2002-12-12 Sony Corporation Method for simulcrypting scrambled data to a plurality of conditional access devices
US20030021412A1 (en) * 2001-06-06 2003-01-30 Candelore Brant L. Partial encryption and PID mapping
US20030026423A1 (en) * 2001-06-06 2003-02-06 Unger Robert Allan Critical packet partial encryption
US20030046686A1 (en) * 2001-06-06 2003-03-06 Candelore Brant L. Time division partial encryption
US20030081776A1 (en) * 2001-06-06 2003-05-01 Candelore Brant L. Elementary stream partial encryption
US20030016949A1 (en) * 2001-07-19 2003-01-23 Sony Corporation And Sony Electronics Inc. Method and apparatus for copy protecting video content and producing a reduced quality reproduction of video content for personal use

Cited By (51)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040158721A1 (en) * 1999-03-30 2004-08-12 Candelore Brant L. System, method and apparatus for secure digital content transmission
US7730300B2 (en) 1999-03-30 2010-06-01 Sony Corporation Method and apparatus for protecting the transfer of data
US8488788B2 (en) 1999-11-09 2013-07-16 Sony Corporation Method for simulcrypting scrambled data to a plurality of conditional access devices
US20030177400A1 (en) * 2000-08-28 2003-09-18 Contentguard Holdings, Inc. Method and apparatus for variable encryption of data
US7412605B2 (en) * 2000-08-28 2008-08-12 Contentguard Holdings, Inc. Method and apparatus for variable encryption of data
US7751560B2 (en) 2001-06-06 2010-07-06 Sony Corporation Time division partial encryption
US20040181666A1 (en) * 2001-06-06 2004-09-16 Candelore Brant L. IP delivery of secure digital content
US7747853B2 (en) 2001-06-06 2010-06-29 Sony Corporation IP delivery of secure digital content
US20060153379A1 (en) * 2001-06-06 2006-07-13 Candelore Brant L Partial encryption and PID mapping
US7895616B2 (en) 2001-06-06 2011-02-22 Sony Corporation Reconstitution of program streams split across multiple packet identifiers
US20060269060A1 (en) * 2001-06-06 2006-11-30 Candelore Brant L Partial encryption and PID mapping
US7765567B2 (en) 2002-01-02 2010-07-27 Sony Corporation Content replacement by PID mapping
US20030152224A1 (en) * 2002-01-02 2003-08-14 Candelore Brant L. Video scene change detection
US7751563B2 (en) * 2002-01-02 2010-07-06 Sony Corporation Slice mask and moat pattern partial encryption
US7823174B2 (en) 2002-01-02 2010-10-26 Sony Corporation Macro-block based content replacement by PID mapping
US7773750B2 (en) 2002-01-02 2010-08-10 Sony Corporation System and method for partially encrypted multimedia stream
US8818896B2 (en) 2002-09-09 2014-08-26 Sony Corporation Selective encryption with coverage encryption
US7711115B2 (en) 2002-11-05 2010-05-04 Sony Corporation Descrambler
US7724907B2 (en) 2002-11-05 2010-05-25 Sony Corporation Mechanism for protecting the transfer of digital content
US8572408B2 (en) 2002-11-05 2013-10-29 Sony Corporation Digital rights management of a digital device
US7853980B2 (en) 2003-10-31 2010-12-14 Sony Corporation Bi-directional indices for trick mode video-on-demand
US20060018627A1 (en) * 2004-07-20 2006-01-26 Canon Kabushiki Kaisha Image reproducing apparatus and image reproducing method
EP1657926A3 (en) * 2004-11-10 2009-12-02 Kabushiki Kaisha Toshiba Information processing apparatus
US7895617B2 (en) 2004-12-15 2011-02-22 Sony Corporation Content substitution editor
US8041190B2 (en) 2004-12-15 2011-10-18 Sony Corporation System and method for the creation, synchronization and delivery of alternate content
US20070189529A1 (en) * 2005-05-25 2007-08-16 Hauge Raymond C Encryption/decryption of program data but not PSI data
US8345877B2 (en) 2005-05-25 2013-01-01 Zenith Electronics Llc Key management system
US20090169002A1 (en) * 2005-05-25 2009-07-02 Hauge Raymond C Rotation of keys during encryption/decryption
US20060269063A1 (en) * 2005-05-25 2006-11-30 Hauge Raymond C Encryption system
US20070058813A9 (en) * 2005-05-25 2007-03-15 Hauge Raymond C Opportunistic use of null packets during encryption/decryption
US8054974B2 (en) 2005-05-25 2011-11-08 Zenith Electronics Llc Opportunistic use of null packets during encryption/decryption
US20060269067A1 (en) * 2005-05-25 2006-11-30 Hauge Raymond C Opportunistic use of null packets during encryption/decryption
US20100067700A1 (en) * 2005-05-25 2010-03-18 Hauge Raymond C Key management system
US8442226B2 (en) 2005-05-25 2013-05-14 Zenith Electronics Llc Decryption key management
US8144868B2 (en) * 2005-05-25 2012-03-27 Zenith Electronics Llc Encryption/decryption of program data but not PSI data
US8401189B2 (en) 2005-05-25 2013-03-19 Zenith Electronics Llc Opportunistic use of keys during encryption/decryption
US8189786B2 (en) 2005-05-25 2012-05-29 Zenith Electronics Llc Encryption system
US8108674B2 (en) * 2005-08-02 2012-01-31 Sony Corporation Transmitting/receiving system and method, transmitting apparatus and method, receiving apparatus and method, and program used therewith
US20070033399A1 (en) * 2005-08-02 2007-02-08 Sony Corporation Transmitting/receiving system and method, transmitting apparatus and method, receiving apparatus and method, and program used therewith
US20070192810A1 (en) * 2006-01-19 2007-08-16 Microsoft Corporation Encrypting Content In A Tuner Device And Analyzing Content Protection Policy
US8139768B2 (en) * 2006-01-19 2012-03-20 Microsoft Corporation Encrypting content in a tuner device and analyzing content protection policy
US8185921B2 (en) 2006-02-28 2012-05-22 Sony Corporation Parental control of displayed content using closed captioning
US20110280396A1 (en) * 2006-05-15 2011-11-17 Scientific-Atlanta, Llc System and Method for Dynamically Allocating Stream Identifiers in a Multi-Encryption Transport System
US8755518B2 (en) * 2006-05-15 2014-06-17 Neil B. Buchen System and method for dynamically allocating stream identifiers in a multi-encryption transport system
US20130028417A1 (en) * 2006-05-15 2013-01-31 Scientific-Atlanta, Llc System and Method for Dynamically Allocating Stream Identifiers in a Multi-Encryption Transport System
US9002008B2 (en) * 2006-05-15 2015-04-07 Cisco Technology, Inc. System and method for dynamically allocating stream identifiers in a multi-encryption transport system
US20150195260A1 (en) * 2006-05-15 2015-07-09 Cisco Technology, Inc. System and Method for Dynamically Allocating Stream Identifiers in a Multi-Encryption Transport System
US9444799B2 (en) * 2006-05-15 2016-09-13 Cisco Technology, Inc. System and method for dynamically allocating stream identifiers in a multi-encryption transport system
US20150181308A1 (en) * 2012-02-08 2015-06-25 Vixs Systems, Inc. Container agnostic decryption device and methods for use therewith
US9641322B2 (en) * 2012-02-08 2017-05-02 Vixs Systems, Inc. Container agnostic decryption device and methods for use therewith
US9697630B2 (en) 2014-10-01 2017-07-04 Sony Corporation Sign language window using picture-in-picture

Also Published As

Publication number Publication date
US20060233369A1 (en) 2006-10-19
WO2005004457A2 (en) 2005-01-13
EP1642459A4 (en) 2010-03-17
US7496198B2 (en) 2009-02-24
EP1642459A2 (en) 2006-04-05
WO2005004457A3 (en) 2005-04-14
CA2530276C (en) 2012-08-07
CA2530276A1 (en) 2005-01-13
EP1642459B1 (en) 2014-06-11

Similar Documents

Publication Publication Date Title
US7496198B2 (en) Partial dual encrypted stream utilizing program map tables
US7224798B2 (en) Methods and apparatus for providing a partial dual-encrypted stream in a conditional access overlay system
US8396216B2 (en) Partial dual-encryption using program map tables
EP1709805B1 (en) Conditional access overlay partial encryption using mpeg transport continuity counter
CA2606395C (en) Processing an mpeg elementary stream in a conditional access overlay environment
KR100952800B1 (en) Partial encryption and pid mapping
US7792294B2 (en) Selective encryption encoding
US7580522B2 (en) Digital video broadcasting receiver
KR100952820B1 (en) Partial encryption and pid mapping
KR100993456B1 (en) Apparatus for partial duplicate and partial encryption for packets, appratus for decryption for packets, method of partial duplicating and partial encrypting packets, method of decrypting packets, and computer readable storing medium
KR20040068994A (en) Elementary stream partial encryption
KR20090026218A (en) Decoding and decryption of partially encrypted information
CA2709393C (en) Progressive video refresh slice detection
KR20040070296A (en) Critical packet partial encryption

Legal Events

Date Code Title Description
AS Assignment

Owner name: SCIENTIFIC-ATLANTA, INC., GEORGIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:PINDER, HOWARD G.;EVANS, JONATHAN BRADFORD;WASILEWSKI, ANTHONY J.;AND OTHERS;REEL/FRAME:015113/0818;SIGNING DATES FROM 20031201 TO 20031216

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION

AS Assignment

Owner name: SCIENTIFIC-ATLANTA LLC, GEORGIA

Free format text: CHANGE OF NAME;ASSIGNOR:SCIENTIFIC-ATLANTA, INC.;REEL/FRAME:030665/0892

Effective date: 20081205

Owner name: CISCO TECHNOLOGY, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:SCIENTIFIC-ATLANTA LLC;REEL/FRAME:030654/0856

Effective date: 20130619

AS Assignment

Owner name: TECH 5 SAS, FRANCE

Free format text: CORRECTIVE ASSIGNMENT TO CORRECT THE PATENT 7523479 NEEDS TO BE INCLUDED, WAS ACCIDENTALLY MISSED WHEN RECORDING ASSIGNMENT PREVIOUSLY RECORDED ON REEL 049603 FRAME 0001. ASSIGNOR(S) HEREBY CONFIRMS THE NEED TO INCLUDE PATENT 7523479 IN THE ASSIGNMENT. WAS ACCIDENTALLY MISSED ON LAST RECORDING;ASSIGNOR:CISCO TECHNOLOGY, INC.;REEL/FRAME:058043/0001

Effective date: 20151120