US20060198519A9 - Digital rights management of a digital device - Google Patents

Digital rights management of a digital device Download PDF

Info

Publication number
US20060198519A9
US20060198519A9 US10/962,830 US96283004A US2006198519A9 US 20060198519 A9 US20060198519 A9 US 20060198519A9 US 96283004 A US96283004 A US 96283004A US 2006198519 A9 US2006198519 A9 US 2006198519A9
Authority
US
United States
Prior art keywords
key
terminal device
digital content
subscriber terminal
content
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US10/962,830
Other versions
US8572408B2 (en
US20050063541A1 (en
Inventor
Brant Candelore
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sony Corp
Sony Electronics Inc
Original Assignee
Sony Corp
Sony Electronics Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US10/388,002 external-priority patent/US7724907B2/en
Application filed by Sony Corp, Sony Electronics Inc filed Critical Sony Corp
Assigned to SONY CORPORATION, SONY ELECTRONICS INC. reassignment SONY CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: CANDELORE, BRANT L.
Priority to US10/962,830 priority Critical patent/US8572408B2/en
Publication of US20050063541A1 publication Critical patent/US20050063541A1/en
Priority to PCT/US2005/031171 priority patent/WO2006041590A2/en
Priority to EP05794214.6A priority patent/EP1800480B1/en
Priority to JP2007536692A priority patent/JP4819059B2/en
Priority to CN2005800342629A priority patent/CN101040526B/en
Publication of US20060198519A9 publication Critical patent/US20060198519A9/en
Publication of US8572408B2 publication Critical patent/US8572408B2/en
Application granted granted Critical
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/438Interfacing the downstream path of the transmission network originating from a server, e.g. retrieving MPEG packets from an IP network
    • H04N21/4385Multiplex stream processing, e.g. multiplex stream decrypting
    • H04N21/43853Multiplex stream processing, e.g. multiplex stream decrypting involving multiplex stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/472End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content
    • H04N21/47211End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content for requesting pay-per-view content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/165Centralised control of user terminal ; Registering at central
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence

Definitions

  • Embodiments of the invention relate to digital communications. More specifically, one embodiment of the invention relates to a system, apparatus and method for digital rights management using one-time programmable keys.
  • Analog communication systems are rapidly giving way to their digital counterparts.
  • the explosive growth of the Internet and the World Wide Web have resulted in an increase of downloadable audio-visual files, such as video files, MP3-formatted audio files, and other digital content.
  • Digital versatile disk (DVD) recorders Digital VHS video cassette recorders (D-VHS VCR), CD-ROM recorders (e.g., CD-R and CD-RW), MP3 recording devices, and hard disk-based recording units are but merely representative of the digital recording devices that are capable of producing high quality recordings and copies thereof, without the generational degradation (i.e., increased degradation between successive copies) known in the analog counterparts.
  • D-VHS VCR digital VHS video cassette recorders
  • CD-ROM recorders e.g., CD-R and CD-RW
  • MP3 recording devices e.g., MP3 recording devices
  • hard disk-based recording units are but merely representative of the digital recording devices that are capable of producing high quality recordings and copies thereof, without the generational degradation (i.e., increased degradation between successive copies) known in the analog counterparts.
  • DRM Digital Rights Management
  • CPU central processing unit
  • Modern set-top boxes can now store content for future viewing, and they can network content to other devices through digital interfaces, e.g. Ethernet, IEEE 1394 or HDMI.
  • the rules for handling content have grown as a result. It would be desirable to flexibility and dynamically address content handling rules as they evolve while maintaining cost effective security of decryption keys.
  • FIG. 1 is a first exemplary embodiment of a content delivery system including a subscriber terminal device
  • FIGS. 2A & 2B are exemplary embodiments of the data structure associated with incoming information received by a digital device of the subscriber terminal device of FIG. 1 ;
  • FIG. 3 is a more detailed embodiment of the content delivery system of FIG. 1 pertaining to the communications between the headend and the subscriber terminal device;
  • FIG. 4 is an exemplary embodiment of digital device of FIG. 3 ;
  • FIG. 5A is a first exemplary embodiment of the descrambler implemented within the digital device of FIG. 1 ;
  • FIG. 5B is a second exemplary embodiment of the descrambler implemented within the digital device of FIG. 1 ;
  • FIG. 5B is a third exemplary embodiment of the descrambler implemented within the digital device of FIG. 1 ;
  • FIG. 6A is a first exemplary embodiment of computations for producing the Root Key
  • FIG. 6B is a second exemplary embodiment of computations for producing the Root Key
  • FIG. 6C is a third exemplary embodiment of computations for producing the Root Key.
  • FIGS. 7A and 7B are exemplary flowcharts illustrating the operations of the digital rights management logic in combination with other components within the digital device of FIG. 1 .
  • Various embodiments of the invention relate to an apparatus, system and method for controlling entitlements concerning digital content received from a content provider.
  • a “content provider” include, but are not limited to a terrestrial broadcaster, cable operator, direct broadcast satellite (DBS) company, a company providing content for download via the Internet, or other source of content.
  • DBS direct broadcast satellite
  • Such control is provided by digital rights management logic loaded within a subscriber terminal device and separate from, but operating in cooperation with key generation logic.
  • the digital rights management logic functions separate from key generation, which is conducted internally by the descrambler.
  • the DRM is executed by the main processor of the subscriber terminal device. Updates to the DRM can be downloaded to the subscriber terminal device.
  • Key generation is conducted by the descrambler, which can be non-processor based hardware, and therefore, fully independent of the DRM functionality and eliminating the need for a separate cryptographic processor. This approach maintains a higher level of security over the content than software only approach that attempt to handle both DRM and key generation because hardware based security is often more difficult to probe and reverse engineer.
  • the terms “component” or “logic” are each representative of hardware and/or software configured to perform one or more functions.
  • Examples of “hardware” include, but are not limited or restricted to an integrated circuit such as a processor (e.g., microprocessor, application specific integrated circuit, a digital signal processor, a micro-controller, etc.), finite state machine, combinatorial logic or the like.
  • An example of “software” includes a series of executable instructions in the form of an application, an applet, a routine or sub-routine.
  • the software may be stored in any type of machine readable medium such as a programmable electronic circuit, a semiconductor memory device such as volatile memory (e.g., random access memory, etc.) and/or non-volatile memory (e.g., any type of read-only memory “ROM”, flash memory), a floppy diskette, an optical disk (e.g., compact disk or digital video disc “DVD”), a hard drive disk, tape, or the like.
  • process block represents hardware and/or software having a dedicated function, such as decryption, encryption, hashing or the like.
  • Content delivery system 100 includes a subscriber terminal device 110 that receives information including program data from one or more content providers over a first transmission medium 105 (e.g., electrical wire, optical fiber, cable, wireless signaling circuitry, etc.).
  • the program data may be propagated as a digital bit stream for example.
  • Subscriber terminal device 110 may operate as any number of products such as a set-top box or one or more components integrated into a television, computer, audio-playback device (e.g., digital radio), audio-recording device (e.g., MP3 player), video-recording device (e.g., digital recorder), or the like.
  • subscriber terminal device 110 may be configured in accordance with an embedded architecture, where subscriber terminal device 110 is implemented as a set-top box that comprises fixed, internal logic supporting both digital rights management (DRM) and descrambling operations. This internal logic is identified as a digital device 115 .
  • DRM digital rights management
  • subscriber terminal device 110 When implemented as a set-top box, subscriber terminal device 110 may be coupled to other components in content delivery system 100 via a second transmission medium 120 .
  • Second transmission medium 120 operates to transmit program data between subscriber terminal device 110 and other components in content delivery system 100 .
  • content delivery system 100 may include one or more of the following components: an audio system 130 , a digital VCR 140 , a hard disk recording unit 150 , a display 160 , a control unit 170 and a secondary subscriber terminal device 180 .
  • audio system 130 provides audio playback and storage capabilities when the program data includes audio files.
  • Digital VCR 140 such as a D-VHS VCR
  • hard disk recording unit 150 provides recording and playback of program data. Audio system 130 , digital VCR 140 and hard disk recording unit 150 are in communication with subscriber terminal device 110 and other components of content delivery system 100 , such as display 160 , control unit 170 and secondary subscriber terminal device 180 , via second transmission medium 120 .
  • Display 160 may include a high definition television display, a monitor, or another device capable of processing digital video signals.
  • Control unit 170 may be in communication with second transmission medium 120 .
  • Control unit 170 may be used to coordinate and control the operation of some or each of the components on content delivery system 100 .
  • Secondary subscriber terminal device 180 may be part of a home entertainment network that supports the retransmission of data to a variety of components placed throughout a home, business or any other facility.
  • subscriber terminal device 110 is configured in accordance with an embedded architecture so as to include digital device 115 with DRM functionality, it is contemplated that subscriber terminal device 110 may be configured in accordance with a split security architecture. Herein, subscriber terminal device 110 may be adapted to receive a removable smart card with the digital device 115 deployed thereon.
  • subscriber terminal device 110 comprises digital device 115 , which processes incoming information 200 , namely program data 210 inclusive of the digital content.
  • the “program data” 210 comprises at least (i) system information 220 and (ii) digital content 230 , namely an image, document (web page, alphanumeric text, etc.), audio, video or any combination thereof.
  • the digital content 230 may be in a scrambled or clear format.
  • program data 210 may further comprises an Entitlement Control Message (ECM) 240 and/or an Entitlement Management Message (EMM) 250 .
  • ECM Entitlement Control Message
  • EMM Entitlement Management Message
  • system information 220 is processed.
  • System information 220 may include information on program names 222 , time of broadcast 224 , source of content 226 , requisite decoding algorithm 228 , and access criteria 260 .
  • the “access criteria” 260 is information (hereinafter referred to as “access requirements”) that controls digital device 115 and other components (e.g., audio system 130 , digital VCR 140 , hard disk recording unit 150 , display 160 of FIG. 1 ) as to how and when digital content 230 may be replayed, retransmitted and/or recorded.
  • each access requirement is a restrictive parameter used to determine if subscriber terminal device 110 is authorized to perform a specified operation.
  • a first access requirement may indicate that digital content 230 may be replayed “X” times, where X ⁇ 1.
  • a second access requirement may indicate that digital content 230 is pay per play (PPP) or pay per view (PPV) scrambled digital content that may be played only during a prescribed time period.
  • a third access requirement may indicate that digital content 230 cannot be recorded (“0” times) or can be recorded “X” times.
  • access criteria 260 may be transmitted along with or as part of an ECM 240 , which is generally used to regulate access to a particular channel or service.
  • ECM 240 may comprise a key (e.g. control word) to descramble incoming scrambled digital content.
  • EMM 250 may be used to deliver access rights (sometimes referred to as “entitlements”) 270 to digital device 115 .
  • entitlements 270 may include, but are not limited to keys, digital certificates, access parameters directed to replay, retransmission and/or recordation features of the subscriber terminal device 110 .
  • EMM 250 is received prior to digital content 230 and may be sent in-band (as shown) or out-of-band via a side-band channel for example. These entitlements 270 may be downloaded well in advance of receipt of their corresponding digital content 230 .
  • control information 280 may be provided in EMM 250 .
  • control information 280 contained in EMM 250 may comprise a removable device identifier (ID), which is a bit value that is used to indicate a particular type and/or manufacturer of subscriber terminal device 110 .
  • Control information 280 of EMM 250 may comprise a length field, which is a bit value used to indicate the length of EMM 250 .
  • Control information 280 of EMM 250 may further comprise one or more key identifiers, which are multi-bit entitlement tag values that are signed for use in checking whether any key of EMM 250 has been illicitly altered.
  • Control information 280 of EMM 250 may further comprise one or more of the following: a Manufacturer identifier (Manufacturer ID) being a predetermined value (e.g., one or more bits such as 16-bits) that identifies a manufacturer of digital device 115 ; a Service Provider ID being a value that identifies the content delivery system provider as well as the selected distribution scheme (e.g., cable, satellite, terrestrial or Internet company supplying the requested program data); a Conditional Access (CA) Provider ID being a value that identifies the provider of CA control system; or a Sequence Number being used for reordering packets of information if a key is more than one packet in length, and in certain systems, may also be used to indicate expiration of various control information.
  • a Manufacturer identifier being a predetermined value (e.g., one or more bits such as 16-bits) that identifies a manufacturer of digital device 115 .
  • a Service Provider ID being a value that identifies the content delivery
  • access requirements 260 associated with digital content 230 are compared to entitlements 270 previously assigned to subscriber terminal device 110 .
  • the entitlements 270 may state that subscriber terminal device 110 is entitled to view/playback content from a given content provider such as Home Box Office (HBO), for example.
  • the entitlements 270 may also include one or more keys needed to descramble the digital content.
  • the entitlements 270 also may define time periods for which subscriber terminal device 110 may descramble digital content 230 .
  • access requirements 260 and entitlements 270 are used by a digital rights management (DRM) function to determine whether digital device 115 is authorized to view a particular program.
  • DRM digital rights management
  • this illustrative embodiment focuses on mechanisms to recover audio/visual content such as television broadcasts or purchased movies, it is contemplated that the invention is also applicable to the descrambling audio-only or image-only content only (e.g., digitized music files, digital pictures, etc.).
  • FIG. 3 a detailed exemplary embodiment of content delivery system 100 comprising a headend server (“headend”) 310 in communication with subscriber terminal device 110 over a one-way or two-way network 320 is shown.
  • headend headend server
  • headend 310 maintains all entitlements for digital device 115 of subscriber terminal device 110 , which operates as a decoder. It is contemplated that other embodiments for maintaining entitlements may be deployed.
  • Headend 310 is adapted to deliver entitlements, such as one or more (N) keys 330 1 - 330 N for example, encrypted by encryption logic 340 using a key 350 stored or produced within digital device 115 .
  • this key 350 is a “Root Key,” which is a deterministic key based on a collection of information such as one or more keys, portion of digital content 230 , a Unique Key as set forth below, or any combination thereof.
  • keys 330 1 - 330 N shall be generally referred to as “Service Key(s)” or “SK” 330 .
  • the Service Key(s) 330 are encrypted using Root Key 350 (referenced as “E(SK) 335 ”) and are provided to subscriber terminal device 110 for local storage via network 320 .
  • Service Key(s) 330 are stored in their encrypted form, and loaded from storage as needed. Upon loading, any one of encrypted Service Key(s) 330 is decrypted within digital device 115 by using Root Key 350 and perhaps a unique key stored in a storage element of digital device 115 as described below.
  • digital device 115 may be implemented as a printed circuit card, multi-chip module, or even a single chip solution.
  • digital device 115 comprises a processor 360 , an optional memory 370 , a descrambler 380 being an integrated circuit (IC) that handles the secure processing of incoming content, and an interface 390 .
  • Memory 370 may be used for storage of encrypted Services Key(s) 335 , DRM function 375 for execution by processor 360 or the like. Therefore, memory 370 may be non-volatile, volatile or a combination of volatile and non-volatile memories.
  • descrambler 380 comprises a storage element 400 , a decryption block 410 and descrambling logic 420 .
  • Descrambler 380 features no processor, no firmware and no software; namely it is a non-processor based descrambler. No software instructions or code is executed within descrambler 380 .
  • Cryptographic operations e.g., decryption, hashing, etc.
  • decryption block 410 which, according to one embodiment of the invention, is implemented as a hardware circuit or state machine using only a single key function for decryption.
  • decryption block 410 is implemented as a sequence of process blocks forming a key ladder arranged to produce a key (e.g., Root Key 350 ) to recover at least one Service Key 330 i (1 ⁇ i ⁇ N) for descrambling (or assist in the descrambling) of the incoming scrambled content (see FIG. 5A ).
  • a key e.g., Root Key 350
  • One or more unique keys 430 may be programmed into storage element 400 during manufacture.
  • storage element 400 implemented within descrambler 380 that can be written only once.
  • storage element 400 is programmed.
  • An association between a serial number of subscriber terminal device 110 and Unique Key 430 loaded into descrambler 380 may be recorded and subsequently made available to headend 310 .
  • Service Key(s) 330 is used as a descrambling key to descramble the content directly.
  • Service Key(s) 330 is used to decrypt one or more descrambling keys, which are received in-band with the scrambled digital content and subsequently used for descrambling purposes.
  • each key 330 1 - 330 N may be encrypted using different public and proprietary encryption algorithms. These different proprietary algorithms may be considered as any-piracy measures to invalidate clone hardware.
  • headend 310 can deliver one or more Service Keys 330 on a channel or “tier of service” basis in the EMMs.
  • the Service Key(s) 330 is encrypted to produce E(SK) 335 and is stored locally in subscriber terminal device 110 , such as within memory 370 or within on-chip memory of processor 360 . This allows processor 360 to use Service Key(s) 330 as needed when tuning to different channels.
  • While this embodiment works in one-way (non-IPPV) broadcast networks, it also performs in two-way, interactive networks, where Service Key(s) 330 for a particular service is requested, such as IPPV or VOD purchases or any other non-subscription service.
  • a return channel 321 is used to request a particular Service Key 330 i because the ability to grant access to a new service is performed by headend 310 instead of a local controlling cryptographic processor.
  • a Free Preview period can be determined and IPPV programs can be marketed in advance of the actual viewing.
  • service keys for individual shows or movies may be requested by subscriber terminal device 110 and delivered ahead of time.
  • interactive networks such as a cable system having return channel 321 such as a DOCSIS modem or Out-of-Band transmitter/receiver for example (see FIG. 4 ), can deliver a Request for Program Key (RPK) message from subscriber terminal device 110 to headend 310 .
  • RPK Request for Program Key
  • subscriber terminal device 110 may request Service Keys 330 in real-time for each program accessed.
  • FIG. 4 provides a more detailed illustration of subscriber terminal device 110 of FIG. 3 adapted to headend 310 for request and receipt of the Service Key.
  • program data 210 such as an Entitlement Control Message (ECM) or meta-data associated with an Electronic Program Guide (EPG) is provided to subscriber terminal device 110 by a content provider.
  • the program data 210 is adapted to convey at least an identifier of the desired channel or service (referred to as “Channel or Service ID”).
  • program data 210 may further include a Program identifier (PID).
  • PID Program identifier
  • An MPEG Demultiplexer 510 operates as a message processor to extract the Channel or Service ID.
  • the Channel or Service ID is routed to processor 360 , which in combination with interface 390 , operating as transmitter/receiver logic, generates the RSK message for routing to headend 310 over return channel 321 .
  • the headend processes the RPK message.
  • the RPK message may contain an address of subscriber terminal device 110 as well as information needed to identify the channel to be viewed (all of which may be obtained from Motion Picture Experts Group “MPEG” system and program information already processed by the insecure processor).
  • the RPK message may be encrypted, if desired, for non-repudiation and prevention of denial of service attacks, such as IPPV or VOD requests for example.
  • the headend Upon receipt of the RPK message, the headend accesses entries of an access control list (listing each entitlement of subscriber terminal device 110 ) and verifies subscriber terminal device 110 is authorization to receive a particular Service Key (e.g. SK 330 i ). If authorized, the headend sends E(SK) 335 i (SK 330 i encrypted using a copy of Root Key 350 based in part on Unique Key 430 contained in storage element 400 located in descrambler 380 ) to subscriber terminal device 110 .
  • a Service Key e.g. SK 330 i
  • E(SK) 335 i is received by interface 390 and routed to processor 360 .
  • Processor 360 may store E(SK) 335 i in internal memory, external memory 370 or provide SK 335 i to descrambler 380 for descrambling incoming scrambled content in real-time.
  • memory 370 is an optional component for use if it is desirable to storage the E(SK) 335 i locally.
  • E(SK) 335 i along with seed information to generate Root Key 350 , are provided to subscriber terminal device 110 through EMM or other control information and stored. These entitlements are subsequently compared to access requirements by a DRM processed by processor 360 or perhaps processing logic implemented within descrambler 380 . DRM is recovered from memory 370 or on-chip internal memory of processor 360 .
  • descrambler 380 Upon receiving the scrambled digital content of the program data 210 , descrambler 380 descrambles such content, which is subsequently supplied to MPEG decoder 520 if the content is compressed with a MPEG format. MPEG decoder 520 decompresses the digital content and subsequently routes the decompressed digital content to either a digital-to-analog (D/A) converter for display on a television, a Digital Video Interface (DVI) link or a network interface (e.g., IEEE 1394 link).
  • D/A digital-to-analog
  • DVI Digital Video Interface
  • processor 360 may be implemented on two or more integrated circuits interconnected through bus traces or another communication scheme (e.g., wires, optical fiber, etc.). Alternatively, these components may be implemented on a single integrated circuit.
  • SK 330 i may be valid for a certain period of time.
  • Digital device 110 may store E(SK) 335 i in memory 370 as it comes over the network from the headend, allowing the subscriber terminal device to re-access the service if SK 330 i is still valid without having to request that Service Key again.
  • SK 330 i may be valid for the duration of a program or it may be valid for a selected period of time, e.g. prescribed number of hours. Using a key for a longer period of time will reduce the overall number of transactions between the subscriber terminal device and the headend because, once E(SK) 330 i is stored in memory 370 of subscriber terminal device 110 , it is readily available.
  • the next Service Key (SK next ) may be delivered along with the SK.
  • subscriber terminal device 110 may request the SK next after detecting the end of the SK's valid Epoch (e.g., time duration of the SK).
  • the Service Key may be valid for a subscriber's subscription period.
  • Services can be sold a-la-carte or sold as a package. There may be several tiers of services, each identified by a Service ID. For example, there may be a basic tier of services, a medium tier offering more services, and advanced tiers offering different premium services. Each incremental tier of services may be given a separate Service Key.
  • digital device 115 of FIG. 4 comprises descrambler 380 with Unique Key 430 that is loaded during manufacture of digital device 115 or during manufacture of the subscriber terminal device.
  • E(SK) 335 i being Service Key 330 i encrypted by Root Key 350 , is delivered to the subscriber terminal device 110 and stored in encrypted form in digital device 115 .
  • subscriber terminal device 110 could request a Service Key each time that subscriber terminal device 110 tunes to a channel without storing the Service Key(s) locally.
  • seed information 620 to produce Root Key 350 is provided as well.
  • the entitlements are normally held by the controlling authority such as a key server in headend 310 of FIG. 3 for example.
  • Processor 360 in digital device 115 may receive a message (e.g., ECM and/or EMM), which identifies what digital device 115 is authorized to descramble so that it may properly display viewing options to a viewer. Thereafter, processor 360 can then request or generate Service Keys for selected channels once the received and previously stored entitlements are compared with the stored access requirements of subscriber terminal device 110 .
  • a message e.g., ECM and/or EMM
  • FIG. 5A is a first exemplary embodiment of descrambler 380 implemented within subscriber terminal device 110 of FIG. 3 .
  • a first process block 610 computes Root Key 350 .
  • Root Key 350 is produced from a compilation of information 620 (referred to as “seed information”) as described below.
  • seed information referred to as “seed information”.
  • Root Key 350 is produced by first process block 610 initially processing seed information 620 , namely decrypting a series of encrypted keys 620 using Unique Key 430 .
  • Each of these keys represents a group of subscriber terminal devices.
  • the decryption (DEC) is in accordance with symmetric key cryptographic functions such as DES, AES, IDEA, 3 DES and the like.
  • a second process block 630 conducts one-way hash operations on the decrypted keys 625 . These hash operations are in accordance with a tree-like hashing structure as shown in FIGS. 6A-6C .
  • decrypted keys 625 undergo hash operations to produce corresponding hash values KEYH 1 -KEYH 4 700 , 702 , 704 , and 706 .
  • the number of decrypted keys has been selected as four (4), namely Key 1 to Key 4 for clarity purposes. It is contemplated that a lesser or greater number of keys may be used.
  • the tree hierarchy may involve hash block computations based on more than two hash values, instead of two hash values as shown. Also, if there are an odd number of keys (or hash value sums), it is contemplated that a constant may be used for the key (or hash value sum) in order to provide a pairing.
  • Pairings of hash values 700 , 702 , 704 , and 706 are combined and undergo another hash function to form hash value sums HVS 1 710 and HVS 2 712 as shown.
  • KEYHL 700 and KEYH 2 702 are combined and hashed together to form HVS 1 710 while KEYH 3 704 and KEYH 4 706 are combined and hashed together to form HVS 2 712 .
  • HVS 1 710 and HVS 2 712 are combined and hashed together to produce a second-level hash value, which is Root Key 350 for this embodiment.
  • hash values are “combined,” it is generally defined that an arithmetic operation is performed on these values. Examples of the arithmetic operations include concatenation, modular addition or other related operations.
  • Root Key 350 is produced by first process block of FIG. 5A initially decrypting at least one key (e.g., Key 1 626 ) encrypted with Unique Key 430 . Such decryption uses Unique Key 430 stored internally with storage element 400 . Second process block of FIG. 5A subsequently performs one-way hash operations on the recovered Key 1 626 to produce KEYH 1 700 . To optimize speed of this hashing procedure, KEYH 2 702 and HVS 2 712 values may be pre-computed and supplied to second process block 630 of FIG. 5A to produce Root Key 350 .
  • KEYH 2 702 and HVS 2 712 values may be pre-computed and supplied to second process block 630 of FIG. 5A to produce Root Key 350 .
  • second process block 630 produces Root Key 350 by performing iterative one-way hash operations on a seed value (e.g., Key 1 626 ).
  • a seed value e.g., Key 1 626
  • other mechanisms may be used to produce Root Key 350 .
  • Root Key 350 is loaded into a third process block 640 that is used to decrypt encrypted Service Key(s) 335 to recover a service key 330 used to descramble scrambled content 230 loaded into the digital device and in particular descrambling logic 420 .
  • Descrambling logic 420 may be configured to perform 3 DES operations on the scrambled content. The result may be content in a clear format, which is transmitted from descrambling logic 420 and subsequently loaded into a MPEG decoder as shown in FIG. 4 or optionally into a D/A converter, DVI Interface or IEEE 1394 interface.
  • Descrambler 380 further provides for re-encryption of the descrambled content received from descrambling logic 420 .
  • the descrambled content is loaded into encryption logic 650 and encrypted using Root Key 350 .
  • the re-encrypted content is provided to another component of the content delivery system, such as the secondary subscriber terminal device for example.
  • first and second process blocks 610 and 630 compute Root Key 350 from seed information 620 as described above.
  • Root Key 330 is used to descramble scrambled content 230 loaded into descrambling logic 420 .
  • Descrambling may include performance of 3DES operations on the scrambled content.
  • the result may be content in a clear format, which is transmitted from descrambling logic 420 and subsequently loaded into a MPEG decoder, a D/A converter, a DVI Interface, an IEEE 1394 interface or the like.
  • Descrambler 380 further provides for re-encryption of the descrambled content received from descrambling logic 420 .
  • the descrambled content is loaded into encryption logic 650 and encrypted using Root Key 350 .
  • the re-encrypted content is provided to a secondary subscriber terminal device or another component of the content delivery system.
  • FIG. 5C is a third exemplary embodiment of descrambler 380 implemented within subscriber terminal device 110 of FIG. 3 .
  • Descrambler 380 receives as input control information 280 and/or a home key generator (HKG) message 685 .
  • Control information 280 is processed by a first process block 660 in order to generate a key 665 that is used to descramble scrambled content 230 .
  • control information 280 comprises one or more of the following: (1) a “Manufacturer ID” to identify a manufacturer of the digital device; (2) a “Service Provider ID” to identify the content delivery system provider as well as the selected distribution scheme (e.g., cable, satellite, terrestrial or Internet company supplying the requested program data); and (3) a “Sequence Number” being used for reordering packets of information if a key is more than one packet in length, and in certain systems, may also be used to indicate expiration of various control information.
  • a “Manufacturer ID” to identify a manufacturer of the digital device
  • a “Service Provider ID” to identify the content delivery system provider as well as the selected distribution scheme (e.g., cable, satellite, terrestrial or Internet company supplying the requested program data)
  • a “Sequence Number” being used for reordering packets of information if a key is more than one packet in length, and in certain systems, may also be used to indicate expiration of various control information.
  • key 665 is loaded into a second process block 670 that is used to decrypt encrypted Service Key(s) 675 to recover a service key 676 used to descramble scrambled content 230 as described above.
  • the resultant descrambled content 680 is routed for display on the display device and as an input for re-encryption logic 650 .
  • descrambler 380 receives as input HKG message 685 .
  • HKG message 685 Formed by a Service Provider ID and perhaps other data (e.g., Sequence Number, identifier, etc.), HKG message 685 is processed by a third process block 690 in order to generate a key 692 that is a basis for re-encrypting descrambled content 680 .
  • key 692 may be provided to encryption logic 650 as the encryption key or is loaded into a fourth process block 695 to recover a key 697 used to encrypt descrambled content 680 as described above.
  • FIGS. 7A and 7B exemplary embodiments of a flowchart illustrating the operations of the digital rights management (DRM) performed by processor 360 within the digital device of FIGS. 3 and 4 are shown.
  • the DRM is stored within internal memory of processor 360 (or off-chip memory) and is configured to regulate entitlements (e.g., pay-per-play/time scheme) separate from key generation being handled by the descrambler.
  • entitlements e.g., pay-per-play/time scheme
  • the DRM is processed by processor 360 , which is illustrated as the main CPU for the digital device.
  • the DRM operations in response to receipt via transmission may be identical for playback as described below. However, it is contemplated that the DRM may be coded to perform different operations based on whether the content is play back or received in a transmission, as illustrated herein.
  • the DRM analysis continues to determine what entitlements are to be enforced for incoming content (blocks 810 , 815 and 820 ). For instance, with respect to playback, these entitlements may include, but are not limited to control of playback of the digital content (e.g., a pay-per-time “PPV” entitlement 810 , pay-per-play “PPP” entitlement 815 , digital device of a certain manufacturer type, etc.).
  • these entitlements may include, but are not limited to control of playback of the digital content (e.g., a pay-per-time “PPV” entitlement 810 , pay-per-play “PPP” entitlement 815 , digital device of a certain manufacturer type, etc.).
  • the access requirements namely control information from a preceding digital content such as terms and/or conditions of usage, number of plays allowed, keys required or the like, are obtained and compared to previously loaded entitlements (blocks 850 and 855 ).
  • These entitlements may include, but are not limited or restricted to number of plays used, keys in possession and the like.
  • the subscriber is prompted to determine whether he or she wishes to purchase the appropriate entitlement (blocks 860 and 865 ).
  • the “prompt” may be accomplished through a screen pop-up image illustrated on a display of subscriber terminal device that has selectable fields. If the pre-loaded entitlements are to be purchased, the subscriber selects on appropriate field, causing a message is sent to an entity (e.g., original source of the content such as the headend, content distributor, designated key server, etc.) to return the desired entitlements to the subscriber's digital device. Otherwise, access is denied.
  • entity e.g., original source of the content such as the headend, content distributor, designated key server, etc.
  • the descrambling process is conducted for this entitlement. For instance, if the entitlement involves the imposition of a maximum playback threshold (e.g., two playbacks) and a count value indicates that the digital content has been played back only once, the descrambling process may be conducted one more time to descramble the digital content.
  • a maximum playback threshold e.g., two playbacks
  • a key (e.g., Root Key) is derived using a collection of information such as keys in an encrypted format, which is loaded into the digital device (block 870 ).
  • a Root Key it is derived from the information which may include data encrypted with the Unique Key particular to a certain subscriber terminal device.
  • the key may be adapted to decrypt encrypted Service Key(s) loaded into the digital device (block 875 ).
  • the recovered Service Key(s) are now used to descramble the scrambled digital content provided by the program data (block 880 ). Otherwise, access is denied.

Abstract

According to one embodiment, an apparatus involves the descrambling of scrambled digital content using a one-time programmable key and digital rights management. The apparatus comprises a processor and a descrambler. The processor is adapted to execute a Digital Rights Management (DRM) function in order to determine whether each entitlement needed to access the digital content is pre-stored. The descrambler is adapted to decrypt encrypted information using a Unique Key stored within the one-time programmable memory. After determining that each entitlement needed to access the digital content is pre-stored, the decrypted information is used to generate a key, which is used to decrypt at least one service key for descrambling the scrambled digital content.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • This application is a continuation-in-part application of U.S. patent application Ser. No. 10/388,002 filed Mar. 12, 2003, which claims the benefit of priority on U.S. Provisional Application No. 60/424,381 filed on Nov. 5, 2002.
  • BACKGROUND
  • 1. Field
  • Embodiments of the invention relate to digital communications. More specifically, one embodiment of the invention relates to a system, apparatus and method for digital rights management using one-time programmable keys.
  • 2. General Background
  • Analog communication systems are rapidly giving way to their digital counterparts. Similarly, the explosive growth of the Internet and the World Wide Web have resulted in an increase of downloadable audio-visual files, such as video files, MP3-formatted audio files, and other digital content.
  • Simultaneously with, and in part due to this rapid move to digital communications system, there have been significant advances in digital recording devices. Digital versatile disk (DVD) recorders, digital VHS video cassette recorders (D-VHS VCR), CD-ROM recorders (e.g., CD-R and CD-RW), MP3 recording devices, and hard disk-based recording units are but merely representative of the digital recording devices that are capable of producing high quality recordings and copies thereof, without the generational degradation (i.e., increased degradation between successive copies) known in the analog counterparts.
  • The combination of movement towards digital communication systems and digital recording devices poses a concern to content owners such as the motion picture and music industries, who are reluctant in providing downloadable digital content due to fears of unauthorized and uncontrolled copying such digital content. In response, digital rights management schemes have been deployed into set-top boxes that receive digital content from providers of such content.
  • “Digital Rights Management” (DRM) is a mechanism for ensuring that digital content is properly handled in accordance with the rights granted by either a content owner or a content provider. Previously, DRMs were configured to perform simple conditional access to broadcast content. This processing was accomplished by a cryptographic coprocessor or peripheral hardware such as a smart card operating in cooperation with the main central processing unit (CPU). While this configuration may have provided secure delivery of the digital content to the subscriber, it suffered from the cost of a separate security circuit, failed to fully ensure security of the digital content after delivery, and was difficult to reprogram for new rules imposed by the content owner or content provider. Modern set-top boxes can now store content for future viewing, and they can network content to other devices through digital interfaces, e.g. Ethernet, IEEE 1394 or HDMI. The rules for handling content have grown as a result. It would be desirable to flexibility and dynamically address content handling rules as they evolve while maintaining cost effective security of decryption keys.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • Embodiments of the invention are illustrated by way of example and not by way of limitation in the accompanying drawings, in which like references indicate similar elements and in which:
  • FIG. 1 is a first exemplary embodiment of a content delivery system including a subscriber terminal device;
  • FIGS. 2A & 2B are exemplary embodiments of the data structure associated with incoming information received by a digital device of the subscriber terminal device of FIG. 1;
  • FIG. 3 is a more detailed embodiment of the content delivery system of FIG. 1 pertaining to the communications between the headend and the subscriber terminal device;
  • FIG. 4 is an exemplary embodiment of digital device of FIG. 3;
  • FIG. 5A is a first exemplary embodiment of the descrambler implemented within the digital device of FIG. 1;
  • FIG. 5B is a second exemplary embodiment of the descrambler implemented within the digital device of FIG. 1;
  • FIG. 5B is a third exemplary embodiment of the descrambler implemented within the digital device of FIG. 1;
  • FIG. 6A is a first exemplary embodiment of computations for producing the Root Key;
  • FIG. 6B is a second exemplary embodiment of computations for producing the Root Key;
  • FIG. 6C is a third exemplary embodiment of computations for producing the Root Key; and
  • FIGS. 7A and 7B are exemplary flowcharts illustrating the operations of the digital rights management logic in combination with other components within the digital device of FIG. 1.
  • DETAILED DESCRIPTION
  • Various embodiments of the invention relate to an apparatus, system and method for controlling entitlements concerning digital content received from a content provider. Examples of a “content provider” include, but are not limited to a terrestrial broadcaster, cable operator, direct broadcast satellite (DBS) company, a company providing content for download via the Internet, or other source of content. Such control is provided by digital rights management logic loaded within a subscriber terminal device and separate from, but operating in cooperation with key generation logic.
  • More specifically, the digital rights management logic functions separate from key generation, which is conducted internally by the descrambler. The DRM is executed by the main processor of the subscriber terminal device. Updates to the DRM can be downloaded to the subscriber terminal device. Key generation is conducted by the descrambler, which can be non-processor based hardware, and therefore, fully independent of the DRM functionality and eliminating the need for a separate cryptographic processor. This approach maintains a higher level of security over the content than software only approach that attempt to handle both DRM and key generation because hardware based security is often more difficult to probe and reverse engineer.
  • In the following description, certain terminology is used to describe features of the invention. For instance, the terms “component” or “logic” are each representative of hardware and/or software configured to perform one or more functions. Examples of “hardware” include, but are not limited or restricted to an integrated circuit such as a processor (e.g., microprocessor, application specific integrated circuit, a digital signal processor, a micro-controller, etc.), finite state machine, combinatorial logic or the like.
  • An example of “software” includes a series of executable instructions in the form of an application, an applet, a routine or sub-routine. The software may be stored in any type of machine readable medium such as a programmable electronic circuit, a semiconductor memory device such as volatile memory (e.g., random access memory, etc.) and/or non-volatile memory (e.g., any type of read-only memory “ROM”, flash memory), a floppy diskette, an optical disk (e.g., compact disk or digital video disc “DVD”), a hard drive disk, tape, or the like.
  • Herein, the term “process block” represents hardware and/or software having a dedicated function, such as decryption, encryption, hashing or the like.
  • Referring to FIG. 1, an exemplary embodiment of a content delivery system 100 is shown. Content delivery system 100 includes a subscriber terminal device 110 that receives information including program data from one or more content providers over a first transmission medium 105 (e.g., electrical wire, optical fiber, cable, wireless signaling circuitry, etc.). The program data may be propagated as a digital bit stream for example. Subscriber terminal device 110 may operate as any number of products such as a set-top box or one or more components integrated into a television, computer, audio-playback device (e.g., digital radio), audio-recording device (e.g., MP3 player), video-recording device (e.g., digital recorder), or the like.
  • According to one embodiment of the invention, subscriber terminal device 110 may be configured in accordance with an embedded architecture, where subscriber terminal device 110 is implemented as a set-top box that comprises fixed, internal logic supporting both digital rights management (DRM) and descrambling operations. This internal logic is identified as a digital device 115.
  • When implemented as a set-top box, subscriber terminal device 110 may be coupled to other components in content delivery system 100 via a second transmission medium 120. Second transmission medium 120 operates to transmit program data between subscriber terminal device 110 and other components in content delivery system 100.
  • Depending on the type of product corresponding to subscriber terminal device 110, content delivery system 100 may include one or more of the following components: an audio system 130, a digital VCR 140, a hard disk recording unit 150, a display 160, a control unit 170 and a secondary subscriber terminal device 180.
  • Herein, as shown, audio system 130 provides audio playback and storage capabilities when the program data includes audio files. Digital VCR 140, such as a D-VHS VCR, and hard disk recording unit 150 provides recording and playback of program data. Audio system 130, digital VCR 140 and hard disk recording unit 150 are in communication with subscriber terminal device 110 and other components of content delivery system 100, such as display 160, control unit 170 and secondary subscriber terminal device 180, via second transmission medium 120.
  • Display 160 may include a high definition television display, a monitor, or another device capable of processing digital video signals. Control unit 170 may be in communication with second transmission medium 120. Control unit 170 may be used to coordinate and control the operation of some or each of the components on content delivery system 100.
  • Secondary subscriber terminal device 180 may be part of a home entertainment network that supports the retransmission of data to a variety of components placed throughout a home, business or any other facility.
  • Although subscriber terminal device 110 is configured in accordance with an embedded architecture so as to include digital device 115 with DRM functionality, it is contemplated that subscriber terminal device 110 may be configured in accordance with a split security architecture. Herein, subscriber terminal device 110 may be adapted to receive a removable smart card with the digital device 115 deployed thereon.
  • As shown in FIG. 2A, subscriber terminal device 110 comprises digital device 115, which processes incoming information 200, namely program data 210 inclusive of the digital content. The “program data” 210 comprises at least (i) system information 220 and (ii) digital content 230, namely an image, document (web page, alphanumeric text, etc.), audio, video or any combination thereof. The digital content 230 may be in a scrambled or clear format. In addition, according to one embodiment of the invention, it is contemplated that program data 210 may further comprises an Entitlement Control Message (ECM) 240 and/or an Entitlement Management Message (EMM) 250.
  • After being obtained, an exemplary order of data propagation as shown in FIG. 2B, system information 220 is processed. “System information” 220 may include information on program names 222, time of broadcast 224, source of content 226, requisite decoding algorithm 228, and access criteria 260. The “access criteria” 260 is information (hereinafter referred to as “access requirements”) that controls digital device 115 and other components (e.g., audio system 130, digital VCR 140, hard disk recording unit 150, display 160 of FIG. 1) as to how and when digital content 230 may be replayed, retransmitted and/or recorded. In general terms, each access requirement is a restrictive parameter used to determine if subscriber terminal device 110 is authorized to perform a specified operation.
  • As an illustrative example, a first access requirement may indicate that digital content 230 may be replayed “X” times, where X≧1. A second access requirement may indicate that digital content 230 is pay per play (PPP) or pay per view (PPV) scrambled digital content that may be played only during a prescribed time period. A third access requirement may indicate that digital content 230 cannot be recorded (“0” times) or can be recorded “X” times.
  • Alternatively, it is contemplated that access criteria 260 may be transmitted along with or as part of an ECM 240, which is generally used to regulate access to a particular channel or service. ECM 240 may comprise a key (e.g. control word) to descramble incoming scrambled digital content.
  • EMM 250 may be used to deliver access rights (sometimes referred to as “entitlements”) 270 to digital device 115. Examples of certain entitlements 270 may include, but are not limited to keys, digital certificates, access parameters directed to replay, retransmission and/or recordation features of the subscriber terminal device 110. Normally, EMM 250 is received prior to digital content 230 and may be sent in-band (as shown) or out-of-band via a side-band channel for example. These entitlements 270 may be downloaded well in advance of receipt of their corresponding digital content 230.
  • Of course, other control information 280 may be provided in EMM 250. For instance, control information 280 contained in EMM 250 may comprise a removable device identifier (ID), which is a bit value that is used to indicate a particular type and/or manufacturer of subscriber terminal device 110. Control information 280 of EMM 250 may comprise a length field, which is a bit value used to indicate the length of EMM 250. Control information 280 of EMM 250 may further comprise one or more key identifiers, which are multi-bit entitlement tag values that are signed for use in checking whether any key of EMM 250 has been illicitly altered.
  • Control information 280 of EMM 250 may further comprise one or more of the following: a Manufacturer identifier (Manufacturer ID) being a predetermined value (e.g., one or more bits such as 16-bits) that identifies a manufacturer of digital device 115; a Service Provider ID being a value that identifies the content delivery system provider as well as the selected distribution scheme (e.g., cable, satellite, terrestrial or Internet company supplying the requested program data); a Conditional Access (CA) Provider ID being a value that identifies the provider of CA control system; or a Sequence Number being used for reordering packets of information if a key is more than one packet in length, and in certain systems, may also be used to indicate expiration of various control information.
  • When digital content 230 in a scrambled format is received by subscriber terminal device 110, the access requirements 260 within program data 210 are compared to entitlements 270 that subscriber terminal device 110 actually has. Such comparison is accomplished within digital device 115 as described below in detail.
  • According to one embodiment of the invention, in order for subscriber terminal device 110 to display the scrambled content in clear form for example, access requirements 260 associated with digital content 230 are compared to entitlements 270 previously assigned to subscriber terminal device 110. The entitlements 270 may state that subscriber terminal device 110 is entitled to view/playback content from a given content provider such as Home Box Office (HBO), for example. The entitlements 270 may also include one or more keys needed to descramble the digital content. The entitlements 270 also may define time periods for which subscriber terminal device 110 may descramble digital content 230.
  • Thus, in one embodiment, access requirements 260 and entitlements 270 are used by a digital rights management (DRM) function to determine whether digital device 115 is authorized to view a particular program. Although this illustrative embodiment focuses on mechanisms to recover audio/visual content such as television broadcasts or purchased movies, it is contemplated that the invention is also applicable to the descrambling audio-only or image-only content only (e.g., digitized music files, digital pictures, etc.).
  • As seen in FIG. 3, a detailed exemplary embodiment of content delivery system 100 comprising a headend server (“headend”) 310 in communication with subscriber terminal device 110 over a one-way or two-way network 320 is shown.
  • For this embodiment of the invention, it is contemplated that headend 310 maintains all entitlements for digital device 115 of subscriber terminal device 110, which operates as a decoder. It is contemplated that other embodiments for maintaining entitlements may be deployed.
  • Headend 310 is adapted to deliver entitlements, such as one or more (N) keys 330 1-330 N for example, encrypted by encryption logic 340 using a key 350 stored or produced within digital device 115. For instance, this key 350 is a “Root Key,” which is a deterministic key based on a collection of information such as one or more keys, portion of digital content 230, a Unique Key as set forth below, or any combination thereof. For clarity, keys 330 1-330 N shall be generally referred to as “Service Key(s)” or “SK” 330. The Service Key(s) 330 are encrypted using Root Key 350 (referenced as “E(SK) 335”) and are provided to subscriber terminal device 110 for local storage via network 320.
  • As described below, Service Key(s) 330 are stored in their encrypted form, and loaded from storage as needed. Upon loading, any one of encrypted Service Key(s) 330 is decrypted within digital device 115 by using Root Key 350 and perhaps a unique key stored in a storage element of digital device 115 as described below.
  • For this embodiment of the invention, digital device 115 may be implemented as a printed circuit card, multi-chip module, or even a single chip solution. Herein, digital device 115 comprises a processor 360, an optional memory 370, a descrambler 380 being an integrated circuit (IC) that handles the secure processing of incoming content, and an interface 390. Memory 370 may be used for storage of encrypted Services Key(s) 335, DRM function 375 for execution by processor 360 or the like. Therefore, memory 370 may be non-volatile, volatile or a combination of volatile and non-volatile memories.
  • According to one embodiment, descrambler 380 comprises a storage element 400, a decryption block 410 and descrambling logic 420. Descrambler 380 features no processor, no firmware and no software; namely it is a non-processor based descrambler. No software instructions or code is executed within descrambler 380. Cryptographic operations (e.g., decryption, hashing, etc.) are performed by decryption block 410 which, according to one embodiment of the invention, is implemented as a hardware circuit or state machine using only a single key function for decryption. According to another embodiment of the invention, decryption block 410 is implemented as a sequence of process blocks forming a key ladder arranged to produce a key (e.g., Root Key 350) to recover at least one Service Key 330 i(1≦i≦N) for descrambling (or assist in the descrambling) of the incoming scrambled content (see FIG. 5A).
  • One or more unique keys 430, generally referred to as “Unique Key” 430 herein, may be programmed into storage element 400 during manufacture. For example, in one embodiment, storage element 400 implemented within descrambler 380 that can be written only once. When subscriber terminal device 110 is manufactured, storage element 400 is programmed. In this embodiment, there is no way to either improperly read or overwrite Unique Key 430 that was originally loaded into storage element 400. An association between a serial number of subscriber terminal device 110 and Unique Key 430 loaded into descrambler 380 may be recorded and subsequently made available to headend 310.
  • In one embodiment of the invention, Service Key(s) 330 is used as a descrambling key to descramble the content directly. In another embodiment of the invention, Service Key(s) 330 is used to decrypt one or more descrambling keys, which are received in-band with the scrambled digital content and subsequently used for descrambling purposes. Where Service Key(s) 330 feature more than one key, each key 330 1-330 N may be encrypted using different public and proprietary encryption algorithms. These different proprietary algorithms may be considered as any-piracy measures to invalidate clone hardware.
  • Referring still to FIG. 3, headend 310 can deliver one or more Service Keys 330 on a channel or “tier of service” basis in the EMMs. The Service Key(s) 330 is encrypted to produce E(SK) 335 and is stored locally in subscriber terminal device 110, such as within memory 370 or within on-chip memory of processor 360. This allows processor 360 to use Service Key(s) 330 as needed when tuning to different channels.
  • While this embodiment works in one-way (non-IPPV) broadcast networks, it also performs in two-way, interactive networks, where Service Key(s) 330 for a particular service is requested, such as IPPV or VOD purchases or any other non-subscription service. A return channel 321 is used to request a particular Service Key 330i because the ability to grant access to a new service is performed by headend 310 instead of a local controlling cryptographic processor.
  • In order to avoid overload problems at headend 310 caused by a large number of simultaneous impulse buys of IPPV programs, a Free Preview period can be determined and IPPV programs can be marketed in advance of the actual viewing. In this embodiment, service keys for individual shows or movies may be requested by subscriber terminal device 110 and delivered ahead of time. For example, interactive networks, such as a cable system having return channel 321 such as a DOCSIS modem or Out-of-Band transmitter/receiver for example (see FIG. 4), can deliver a Request for Program Key (RPK) message from subscriber terminal device 110 to headend 310. Alternatively, subscriber terminal device 110 may request Service Keys 330 in real-time for each program accessed.
  • FIG. 4 provides a more detailed illustration of subscriber terminal device 110 of FIG. 3 adapted to headend 310 for request and receipt of the Service Key. According to one embodiment of the invention, program data 210 such as an Entitlement Control Message (ECM) or meta-data associated with an Electronic Program Guide (EPG) is provided to subscriber terminal device 110 by a content provider. The program data 210 is adapted to convey at least an identifier of the desired channel or service (referred to as “Channel or Service ID”). In the event that program data 210 is an IPPV or VOD program, program data 210 may further include a Program identifier (PID).
  • An MPEG Demultiplexer 510 operates as a message processor to extract the Channel or Service ID. The Channel or Service ID is routed to processor 360, which in combination with interface 390, operating as transmitter/receiver logic, generates the RSK message for routing to headend 310 over return channel 321.
  • Although not shown, the headend processes the RPK message. The RPK message may contain an address of subscriber terminal device 110 as well as information needed to identify the channel to be viewed (all of which may be obtained from Motion Picture Experts Group “MPEG” system and program information already processed by the insecure processor). The RPK message may be encrypted, if desired, for non-repudiation and prevention of denial of service attacks, such as IPPV or VOD requests for example.
  • Upon receipt of the RPK message, the headend accesses entries of an access control list (listing each entitlement of subscriber terminal device 110) and verifies subscriber terminal device 110 is authorization to receive a particular Service Key (e.g. SK 330 i). If authorized, the headend sends E(SK) 335i (SK 330 i encrypted using a copy of Root Key 350 based in part on Unique Key 430 contained in storage element 400 located in descrambler 380) to subscriber terminal device 110.
  • In response, E(SK) 335i is received by interface 390 and routed to processor 360. Processor 360 may store E(SK) 335 i in internal memory, external memory 370 or provide SK 335 i to descrambler 380 for descrambling incoming scrambled content in real-time. For instance, memory 370 is an optional component for use if it is desirable to storage the E(SK) 335 i locally.
  • E(SK) 335 i, along with seed information to generate Root Key 350, are provided to subscriber terminal device 110 through EMM or other control information and stored. These entitlements are subsequently compared to access requirements by a DRM processed by processor 360 or perhaps processing logic implemented within descrambler 380. DRM is recovered from memory 370 or on-chip internal memory of processor 360.
  • Upon receiving the scrambled digital content of the program data 210, descrambler 380 descrambles such content, which is subsequently supplied to MPEG decoder 520 if the content is compressed with a MPEG format. MPEG decoder 520 decompresses the digital content and subsequently routes the decompressed digital content to either a digital-to-analog (D/A) converter for display on a television, a Digital Video Interface (DVI) link or a network interface (e.g., IEEE 1394 link).
  • As shown, processor 360, memory 370, descrambler 380, transmitter/receiver logic 390, MPEG Demultiplexer 510 and MPEG decoder 520 may be implemented on two or more integrated circuits interconnected through bus traces or another communication scheme (e.g., wires, optical fiber, etc.). Alternatively, these components may be implemented on a single integrated circuit.
  • In this embodiment, SK 330 i may be valid for a certain period of time. Digital device 110 may store E(SK) 335 i in memory 370 as it comes over the network from the headend, allowing the subscriber terminal device to re-access the service if SK 330 i is still valid without having to request that Service Key again.
  • SK 330 i may be valid for the duration of a program or it may be valid for a selected period of time, e.g. prescribed number of hours. Using a key for a longer period of time will reduce the overall number of transactions between the subscriber terminal device and the headend because, once E(SK) 330 i is stored in memory 370 of subscriber terminal device 110, it is readily available. Depending on the duration of the current Service Key (e.g., SK), the next Service Key (SKnext) may be delivered along with the SK. Alternatively, subscriber terminal device 110 may request the SKnext after detecting the end of the SK's valid Epoch (e.g., time duration of the SK). In different embodiments, the Service Key may be valid for a subscriber's subscription period.
  • Services can be sold a-la-carte or sold as a package. There may be several tiers of services, each identified by a Service ID. For example, there may be a basic tier of services, a medium tier offering more services, and advanced tiers offering different premium services. Each incremental tier of services may be given a separate Service Key.
  • In summary, as shown in FIGS. 3 and 4, digital device 115 of FIG. 4 comprises descrambler 380 with Unique Key 430 that is loaded during manufacture of digital device 115 or during manufacture of the subscriber terminal device. E(SK) 335 i, being Service Key 330i encrypted by Root Key 350, is delivered to the subscriber terminal device 110 and stored in encrypted form in digital device 115. Alternatively, subscriber terminal device 110 could request a Service Key each time that subscriber terminal device 110 tunes to a channel without storing the Service Key(s) locally. In addition, seed information 620 to produce Root Key 350 is provided as well.
  • The entitlements are normally held by the controlling authority such as a key server in headend 310 of FIG. 3 for example. Processor 360 in digital device 115 may receive a message (e.g., ECM and/or EMM), which identifies what digital device 115 is authorized to descramble so that it may properly display viewing options to a viewer. Thereafter, processor 360 can then request or generate Service Keys for selected channels once the received and previously stored entitlements are compared with the stored access requirements of subscriber terminal device 110.
  • FIG. 5A is a first exemplary embodiment of descrambler 380 implemented within subscriber terminal device 110 of FIG. 3. On receipt of control information, such as a series of keys, a first process block 610 computes Root Key 350. Root Key 350 is produced from a compilation of information 620 (referred to as “seed information”) as described below. In particular, according to one embodiment of the invention, Root Key 350 is produced by first process block 610 initially processing seed information 620, namely decrypting a series of encrypted keys 620 using Unique Key 430. Each of these keys represents a group of subscriber terminal devices. The decryption (DEC) is in accordance with symmetric key cryptographic functions such as DES, AES, IDEA, 3DES and the like.
  • Thereafter, a second process block 630 conducts one-way hash operations on the decrypted keys 625. These hash operations are in accordance with a tree-like hashing structure as shown in FIGS. 6A-6C.
  • In particular, with respect to a first embodiment of a hashing procedure shown in FIG. 6A, decrypted keys 625 (keys 626-629) undergo hash operations to produce corresponding hash values KEYH1- KEYH4 700, 702, 704, and 706. For this embodiment, the number of decrypted keys has been selected as four (4), namely Key1 to Key4 for clarity purposes. It is contemplated that a lesser or greater number of keys may be used. Moreover, the tree hierarchy may involve hash block computations based on more than two hash values, instead of two hash values as shown. Also, if there are an odd number of keys (or hash value sums), it is contemplated that a constant may be used for the key (or hash value sum) in order to provide a pairing.
  • Pairings of hash values 700, 702, 704, and 706 are combined and undergo another hash function to form hash value sums HVS1 710 and HVS2 712 as shown. For example, KEYHL 700 and KEYH2 702 are combined and hashed together to form HVS1 710 while KEYH3 704 and KEYH4 706 are combined and hashed together to form HVS2 712. Thereafter, HVS1 710 and HVS2 712 are combined and hashed together to produce a second-level hash value, which is Root Key 350 for this embodiment. When hash values are “combined,” it is generally defined that an arithmetic operation is performed on these values. Examples of the arithmetic operations include concatenation, modular addition or other related operations.
  • According to another embodiment of the hashing procedure, as shown in FIG. 6B, Root Key 350 is produced by first process block of FIG. 5A initially decrypting at least one key (e.g., Key1 626) encrypted with Unique Key 430. Such decryption uses Unique Key 430 stored internally with storage element 400. Second process block of FIG. 5A subsequently performs one-way hash operations on the recovered Key 1 626 to produce KEYH1 700. To optimize speed of this hashing procedure, KEYH2 702 and HVS2 712 values may be pre-computed and supplied to second process block 630 of FIG. 5A to produce Root Key 350.
  • According to yet another embodiment of the invention, as shown in FIG. 6C, second process block 630 produces Root Key 350 by performing iterative one-way hash operations on a seed value (e.g., Key1 626). Of course, other mechanisms may be used to produce Root Key 350.
  • Referring back to FIG. 5A, Root Key 350 is loaded into a third process block 640 that is used to decrypt encrypted Service Key(s) 335 to recover a service key 330 used to descramble scrambled content 230 loaded into the digital device and in particular descrambling logic 420. Descrambling logic 420 may be configured to perform 3DES operations on the scrambled content. The result may be content in a clear format, which is transmitted from descrambling logic 420 and subsequently loaded into a MPEG decoder as shown in FIG. 4 or optionally into a D/A converter, DVI Interface or IEEE 1394 interface.
  • Descrambler 380 further provides for re-encryption of the descrambled content received from descrambling logic 420. The descrambled content is loaded into encryption logic 650 and encrypted using Root Key 350. The re-encrypted content is provided to another component of the content delivery system, such as the secondary subscriber terminal device for example.
  • Referring now to FIG. 5B, a second exemplary embodiment of descrambler 380 implemented within subscriber terminal device 110 of FIG. 3 is shown. On receipt of control information, such as a series of keys, first and second process blocks 610 and 630 compute Root Key 350 from seed information 620 as described above.
  • Instead of being loaded into third process block 640 to decrypt encrypted Service Key(s) 335, Root Key 330 is used to descramble scrambled content 230 loaded into descrambling logic 420. Descrambling may include performance of 3DES operations on the scrambled content. The result may be content in a clear format, which is transmitted from descrambling logic 420 and subsequently loaded into a MPEG decoder, a D/A converter, a DVI Interface, an IEEE 1394 interface or the like.
  • Descrambler 380 further provides for re-encryption of the descrambled content received from descrambling logic 420. The descrambled content is loaded into encryption logic 650 and encrypted using Root Key 350. The re-encrypted content is provided to a secondary subscriber terminal device or another component of the content delivery system.
  • FIG. 5C is a third exemplary embodiment of descrambler 380 implemented within subscriber terminal device 110 of FIG. 3. Descrambler 380 receives as input control information 280 and/or a home key generator (HKG) message 685. Control information 280 is processed by a first process block 660 in order to generate a key 665 that is used to descramble scrambled content 230.
  • According to one embodiment of the invention, control information 280 comprises one or more of the following: (1) a “Manufacturer ID” to identify a manufacturer of the digital device; (2) a “Service Provider ID” to identify the content delivery system provider as well as the selected distribution scheme (e.g., cable, satellite, terrestrial or Internet company supplying the requested program data); and (3) a “Sequence Number” being used for reordering packets of information if a key is more than one packet in length, and in certain systems, may also be used to indicate expiration of various control information.
  • As shown, key 665 is loaded into a second process block 670 that is used to decrypt encrypted Service Key(s) 675 to recover a service key 676 used to descramble scrambled content 230 as described above. The resultant descrambled content 680 is routed for display on the display device and as an input for re-encryption logic 650.
  • Concurrently, descrambler 380 receives as input HKG message 685. Formed by a Service Provider ID and perhaps other data (e.g., Sequence Number, identifier, etc.), HKG message 685 is processed by a third process block 690 in order to generate a key 692 that is a basis for re-encrypting descrambled content 680. Herein, key 692 may be provided to encryption logic 650 as the encryption key or is loaded into a fourth process block 695 to recover a key 697 used to encrypt descrambled content 680 as described above.
  • Referring now to FIGS. 7A and 7B, exemplary embodiments of a flowchart illustrating the operations of the digital rights management (DRM) performed by processor 360 within the digital device of FIGS. 3 and 4 are shown. Herein, for this illustrative embodiment, the DRM is stored within internal memory of processor 360 (or off-chip memory) and is configured to regulate entitlements (e.g., pay-per-play/time scheme) separate from key generation being handled by the descrambler. Thus, the DRM is re-programmable, provided a communication interface with the descrambler is maintained. The DRM is processed by processor 360, which is illustrated as the main CPU for the digital device.
  • As shown in FIG. 7A, a first determination is made whether a DRM is required by the subscriber for accessing content in the clear format (block 800). If so, a determination is made whether content is accessed based on a playback condition (where pre-stored content is accessed) or is based on content transmitted from a source (e.g., headend) as a broadcast, multicast or unicast transmission (block 805). The DRM operations in response to receipt via transmission may be identical for playback as described below. However, it is contemplated that the DRM may be coded to perform different operations based on whether the content is play back or received in a transmission, as illustrated herein.
  • If the content is accessed in a playback condition for example, the DRM analysis continues to determine what entitlements are to be enforced for incoming content (blocks 810, 815 and 820). For instance, with respect to playback, these entitlements may include, but are not limited to control of playback of the digital content (e.g., a pay-per-time “PPV” entitlement 810, pay-per-play “PPP” entitlement 815, digital device of a certain manufacturer type, etc.).
  • In the event that the content is accessed from a received transmission, other types of entitlements may be analyzed such as whether the content is part of a package or other tier of service, a free preview, recordable, able to be output a particular interface, and the like.
  • Referring now to FIG. 7B, the access requirements, namely control information from a preceding digital content such as terms and/or conditions of usage, number of plays allowed, keys required or the like, are obtained and compared to previously loaded entitlements (blocks 850 and 855). These entitlements may include, but are not limited or restricted to number of plays used, keys in possession and the like.
  • If the access requirements provided by the program data differ from the pre-loaded entitlements, the subscriber is prompted to determine whether he or she wishes to purchase the appropriate entitlement (blocks 860 and 865). As an example, the “prompt” may be accomplished through a screen pop-up image illustrated on a display of subscriber terminal device that has selectable fields. If the pre-loaded entitlements are to be purchased, the subscriber selects on appropriate field, causing a message is sent to an entity (e.g., original source of the content such as the headend, content distributor, designated key server, etc.) to return the desired entitlements to the subscriber's digital device. Otherwise, access is denied.
  • However, if a match is found between the access requirement(s) and entitlement(s), the descrambling process is conducted for this entitlement. For instance, if the entitlement involves the imposition of a maximum playback threshold (e.g., two playbacks) and a count value indicates that the digital content has been played back only once, the descrambling process may be conducted one more time to descramble the digital content.
  • More specifically, for the descrambling process, a key (e.g., Root Key) is derived using a collection of information such as keys in an encrypted format, which is loaded into the digital device (block 870). In particular, for a Root Key, it is derived from the information which may include data encrypted with the Unique Key particular to a certain subscriber terminal device. The key may be adapted to decrypt encrypted Service Key(s) loaded into the digital device (block 875). For this embodiment, the recovered Service Key(s) are now used to descramble the scrambled digital content provided by the program data (block 880). Otherwise, access is denied.
  • In the foregoing description, the invention is described with reference to specific exemplary embodiments thereof. It will, however, be evident that various modifications and changes may be made thereto without departing from the broader spirit and scope of the present invention as set forth in the appended claims. The specification and drawings are accordingly to be regarded in an illustrative rather than in a restrictive sense.

Claims (21)

1. A method for descrambling scrambled digital content within a subscriber terminal device, comprising:
conducting digital rights management by a first component of the subscriber terminal device to determine whether entitlements needed for accessing digital content in a descrambled format are available to the subscriber terminal device; and
deriving a key within a second component of the subscriber terminal device logically separate from and independent of the first component in response to determining that all of the entitlements are needed for accessing the digital content are available to the subscriber terminal device, the key being used to decrypt service keys used for descrambling the scrambled digital content.
2. The method of claim 1, wherein the first component is the main CPU, and the second component is a descrambler.
3. The method of claim 1, wherein prior to deriving the key, the method further comprising:
prompting a subscriber of the subscriber terminal device to purchase an entitlement if the entitlement is needed to access the digital content and is currently unavailable to the subscriber terminal device.
4. The method of claim 2, wherein the prompting of the subscriber includes generating an image displayed on a display unit in communication with the subscriber terminal device, the image includes a selectable field.
5. The method of claim 4, wherein prior to deriving the key, the method further comprising:
sending a message to a headend upon selection of the selectable field, the message being a request for a selected entitlement to be sent to the subscriber terminal device.
6. The method of claim 5, wherein selection of the selectable field is performed by a control unit accessible to the subscriber.
7. The method of claim 1, wherein conducting digital rights management includes analyzing a plurality of entitlements to be enforced, each of the plurality of entitlements controlling playback of the digital content.
8. The method of claim 1, wherein deriving the key comprises decrypting encrypted data and subsequently conducting hash operations on the data to produce the key.
9. An apparatus adapted to receive and descramble scrambled digital content, comprising:
a processor to execute a Digital Rights Management (DRM) function to determine whether each entitlement needed to access the digital content in a descrambled format is pre-stored; and
a descrambler to decrypt encrypted information using a Unique Key stored within a one-time programmable memory of the descrambler, the decrypted information being used to generate a key that is used to decrypt at least one service key used to descramble the scrambled digital content and recover the digital content upon determining that each entitlement needed to access the digital content is pre-stored.
10. The apparatus of claim 9, wherein the processor and the descrambler are placed on a single integrated circuit.
11. The apparatus of claim 9, wherein the descrambler comprises a sequence of process blocks forming a key ladder arranged to produce the key to recover the at least one service key for descrambling of the scrambled digital content.
12. The apparatus of claim 11, wherein the descrambler is implemented with the sequence of process blocks each having a dedicated function without a processor being employed within the descrambler.
13. The apparatus of claim 12, wherein a first process block of the sequence of process blocks to decrypt a plurality of keys encrypted with the Unique Key to produce a plurality of decrypted keys.
14. The apparatus of claim 13, wherein a second process block of the sequence of process blocks to conduct one-way hash operations using at least one of the plurality of decrypted keys and at least one pre-computed hash value to produce the key.
15. The apparatus of claim 14, wherein a third process block of the sequence of process blocks to descramble the incoming scrambled digital content to produce descrambled digital content.
16. The apparatus of claim 12, wherein a first process block of the sequence of process blocks to decrypt a plurality of keys encrypted with the Unique Key to produce a plurality of decrypted keys and a second process block of the sequence of process blocks to conduct one-way hash operations using the plurality of decrypted keys to produce the key.
17. The apparatus of claim 11 being coupled to a display, a hard disk recording unit and a subscriber terminal device over a transmission medium, wherein the descrambler comprises encrypting logic coupled to the plurality of process blocks, the encrypting logic to receive the descrambled digital content and to re-encrypt the digital content for transmission to the subscriber terminal device over the transmission medium.
18. An integrated circuit device adapted to descramble incoming scrambled content, comprising:
a first component to execute a Digital Rights Management (DRM) function; and
a second component including a one-time programmable memory storing a Unique Key and operating fully independent from the DRM function, the second component, when operable, to decrypt encrypted information using the Unique Key, the decrypted information being used to generate a key that is used to decrypt at least one service key used to descramble the scrambled content upon determining that each entitlement needed to access the content is stored within the integrated circuit.
19. The integrated circuit device of claim 18, wherein the first component and the second component are placed on a single integrated circuit.
20. The integrated circuit device of claim 18, wherein the first component is a processor.
21. The integrated circuit device of claim 20, wherein the second component is a descrambler implemented with a sequence of process blocks each having a dedicated function, the sequence of process blocks forming a key ladder arranged to produce the key to recover the at least one service key.
US10/962,830 2002-11-05 2004-10-11 Digital rights management of a digital device Active 2027-11-01 US8572408B2 (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
US10/962,830 US8572408B2 (en) 2002-11-05 2004-10-11 Digital rights management of a digital device
CN2005800342629A CN101040526B (en) 2004-10-11 2005-08-31 Digital rights management of a digital device and device
JP2007536692A JP4819059B2 (en) 2004-10-11 2005-08-31 Descrambling method and descrambling apparatus
EP05794214.6A EP1800480B1 (en) 2004-10-11 2005-08-31 Digital rights management of a digital device
PCT/US2005/031171 WO2006041590A2 (en) 2004-10-11 2005-08-31 Digital rights management of a digital device

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US42438102P 2002-11-05 2002-11-05
US10/388,002 US7724907B2 (en) 2002-11-05 2003-03-12 Mechanism for protecting the transfer of digital content
US55838604P 2004-03-31 2004-03-31
US10/962,830 US8572408B2 (en) 2002-11-05 2004-10-11 Digital rights management of a digital device

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US10/388,002 Continuation-In-Part US7724907B2 (en) 2002-11-05 2003-03-12 Mechanism for protecting the transfer of digital content

Publications (3)

Publication Number Publication Date
US20050063541A1 US20050063541A1 (en) 2005-03-24
US20060198519A9 true US20060198519A9 (en) 2006-09-07
US8572408B2 US8572408B2 (en) 2013-10-29

Family

ID=36148765

Family Applications (1)

Application Number Title Priority Date Filing Date
US10/962,830 Active 2027-11-01 US8572408B2 (en) 2002-11-05 2004-10-11 Digital rights management of a digital device

Country Status (5)

Country Link
US (1) US8572408B2 (en)
EP (1) EP1800480B1 (en)
JP (1) JP4819059B2 (en)
CN (1) CN101040526B (en)
WO (1) WO2006041590A2 (en)

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060059342A1 (en) * 2004-09-16 2006-03-16 Alexander Medvinsky System and method for providing authorized access to digital content
US20060107285A1 (en) * 2004-11-17 2006-05-18 Alexander Medvinsky System and method for providing authorized access to digital content
US20060156390A1 (en) * 2005-01-07 2006-07-13 Baugher Mark J Using a network-service credential for access control
US20060156416A1 (en) * 2005-01-07 2006-07-13 Huotari Allen J Remote access to local content using transcryption of digital rights management schemes
US20080301437A1 (en) * 2005-12-13 2008-12-04 Vaccess Method of Controlling Access to a Scrambled Content
US7730181B2 (en) 2006-04-25 2010-06-01 Cisco Technology, Inc. System and method for providing security backup services to a home network
US7861312B2 (en) 2000-01-06 2010-12-28 Super Talent Electronics, Inc. MP3 player with digital rights management
US20110112696A1 (en) * 2006-07-07 2011-05-12 Ofer Yodfat Fluid Delivery Device and Methods of Its Operation
US20110145577A1 (en) * 2005-02-16 2011-06-16 Comcast Cable Holdings, Llc System and Method for a Variable Key Ladder
US8516603B2 (en) 2010-07-21 2013-08-20 Cox Communications, Inc. Systems and methods providing a separable digital rights management application
US20140122895A1 (en) * 2012-10-31 2014-05-01 Hormuzd M. Khosravi Providing Security Support for Digital Rights Management in Different Formats
TWI456978B (en) * 2011-05-27 2014-10-11 Mitrastar Technology Corp High definition multimedia interface converting and connecting device with consumer electronic control translating functions
US9008304B2 (en) * 2012-12-28 2015-04-14 Intel Corporation Content protection key management
US20190158888A1 (en) * 2010-06-18 2019-05-23 Guest Tek Interactive Entertainment Ltd. Authorizing playback and selecting rf channel for media content playback according to passkeys

Families Citing this family (96)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0880840A4 (en) * 1996-01-11 2002-10-23 Mrj Inc System for controlling access and distribution of digital property
US6697489B1 (en) * 1999-03-30 2004-02-24 Sony Corporation Method and apparatus for securing control words
US7730300B2 (en) 1999-03-30 2010-06-01 Sony Corporation Method and apparatus for protecting the transfer of data
US7039614B1 (en) * 1999-11-09 2006-05-02 Sony Corporation Method for simulcrypting scrambled data to a plurality of conditional access devices
US7225164B1 (en) * 2000-02-15 2007-05-29 Sony Corporation Method and apparatus for implementing revocation in broadcast networks
US7018795B2 (en) * 2001-03-23 2006-03-28 Fuji Photo Film Co., Ltd. Hybridization probe and target nucleic acid detecting kit, target nucleic acid detecting apparatus and target nucleic acid detecting method using the same
US7895616B2 (en) 2001-06-06 2011-02-22 Sony Corporation Reconstitution of program streams split across multiple packet identifiers
US7747853B2 (en) * 2001-06-06 2010-06-29 Sony Corporation IP delivery of secure digital content
US7350082B2 (en) * 2001-06-06 2008-03-25 Sony Corporation Upgrading of encryption
US7151831B2 (en) * 2001-06-06 2006-12-19 Sony Corporation Partial encryption and PID mapping
US7765567B2 (en) 2002-01-02 2010-07-27 Sony Corporation Content replacement by PID mapping
US7823174B2 (en) 2002-01-02 2010-10-26 Sony Corporation Macro-block based content replacement by PID mapping
US7376233B2 (en) * 2002-01-02 2008-05-20 Sony Corporation Video slice and active region based multiple partial encryption
US7302059B2 (en) 2002-01-02 2007-11-27 Sony Corporation Star pattern partial encryption
US7292690B2 (en) * 2002-01-02 2007-11-06 Sony Corporation Video scene change detection
US7215770B2 (en) 2002-01-02 2007-05-08 Sony Corporation System and method for partially encrypted multimedia stream
US7155012B2 (en) * 2002-01-02 2006-12-26 Sony Corporation Slice mask and moat pattern partial encryption
US8818896B2 (en) 2002-09-09 2014-08-26 Sony Corporation Selective encryption with coverage encryption
US7724907B2 (en) * 2002-11-05 2010-05-25 Sony Corporation Mechanism for protecting the transfer of digital content
US8645988B2 (en) * 2002-12-13 2014-02-04 Sony Corporation Content personalization for digital content
US8667525B2 (en) 2002-12-13 2014-03-04 Sony Corporation Targeted advertisement selection from a digital stream
SG129240A1 (en) * 2003-01-23 2007-02-26 Agency Science Tech & Res Biodegradable copolymer and nucleic acid delivery system
US7409702B2 (en) * 2003-03-20 2008-08-05 Sony Corporation Auxiliary program association table
US7292692B2 (en) * 2003-03-25 2007-11-06 Sony Corporation Content scrambling with minimal impact on legacy devices
US20050066357A1 (en) * 2003-09-22 2005-03-24 Ryal Kim Annon Modifying content rating
US7263187B2 (en) * 2003-10-31 2007-08-28 Sony Corporation Batch mode session-based encryption of video on demand content
US7620180B2 (en) * 2003-11-03 2009-11-17 Sony Corporation Preparation of content for multiple conditional access methods in video on demand
US7853980B2 (en) * 2003-10-31 2010-12-14 Sony Corporation Bi-directional indices for trick mode video-on-demand
US7343013B2 (en) * 2003-12-16 2008-03-11 Sony Corporation Composite session-based encryption of video on demand content
US20050097596A1 (en) * 2003-10-31 2005-05-05 Pedlow Leo M.Jr. Re-encrypted delivery of video-on-demand content
US20050102702A1 (en) * 2003-11-12 2005-05-12 Candelore Brant L. Cablecard with content manipulation
US8472792B2 (en) 2003-12-08 2013-06-25 Divx, Llc Multimedia distribution system
US7519274B2 (en) 2003-12-08 2009-04-14 Divx, Inc. File format for multiple track digital data
US20050169473A1 (en) * 2004-02-03 2005-08-04 Candelore Brant L. Multiple selective encryption with DRM
KR100630680B1 (en) * 2004-03-19 2006-10-02 삼성전자주식회사 Non-volatile Memory Device with Asymmetrical Gate Dielectric Layer and Manufacturing Method thereof
US8041190B2 (en) * 2004-12-15 2011-10-18 Sony Corporation System and method for the creation, synchronization and delivery of alternate content
US7895617B2 (en) 2004-12-15 2011-02-22 Sony Corporation Content substitution editor
JP4577118B2 (en) * 2005-06-24 2010-11-10 ブラザー工業株式会社 Service providing system, client, server and program
EP1748343A1 (en) * 2005-07-29 2007-01-31 STMicroelectronics Limited Circuit personalisation
KR100662459B1 (en) * 2005-08-30 2007-01-02 엘지전자 주식회사 Apparatus for developing of hdmi receiver and hdmi transmitter and its method
EP1773055B1 (en) * 2005-10-07 2014-12-03 Nagra France SAS Method for verification of content rights in a security module
US7818260B2 (en) * 2005-10-12 2010-10-19 Cable Television Laboratories, Inc. System and method of managing digital rights
US7555464B2 (en) * 2006-03-01 2009-06-30 Sony Corporation Multiple DRM management
US7515710B2 (en) 2006-03-14 2009-04-07 Divx, Inc. Federated digital rights management scheme including trusted systems
US20070239605A1 (en) * 2006-04-06 2007-10-11 Peter Munguia Supporting multiple key ladders using a common private key set
US8560829B2 (en) 2006-05-09 2013-10-15 Broadcom Corporation Method and system for command interface protection to achieve a secure interface
US8285988B2 (en) * 2006-05-09 2012-10-09 Broadcom Corporation Method and system for command authentication to achieve a secure interface
FR2910203B1 (en) * 2006-12-19 2016-03-25 Viaccess Sa METHOD FOR CONTROLLING ACCESS TO DIGITAL CONTENT CLUTCHED
EP3901779B1 (en) 2007-01-05 2022-10-26 DivX, LLC Video distribution system including progressive playback
WO2009065137A1 (en) 2007-11-16 2009-05-22 Divx, Inc. Hierarchical and reduced index structures for multimedia files
US20090202068A1 (en) * 2008-02-07 2009-08-13 Amjad Qureshi Media security through hardware-resident proprietary key generation
US20090313665A1 (en) * 2008-06-17 2009-12-17 Tandberg Television Inc. Digital rights management licensing over third party networks
JPWO2010140232A1 (en) * 2009-06-03 2012-11-15 パイオニア株式会社 Rights management apparatus, rights management program, and content reproduction system
US9866609B2 (en) * 2009-06-08 2018-01-09 Time Warner Cable Enterprises Llc Methods and apparatus for premises content distribution
EP2280544A1 (en) * 2009-07-07 2011-02-02 Irdeto Access B.V. Secure transmition and recording of a content
US9160974B2 (en) * 2009-08-26 2015-10-13 Sling Media, Inc. Systems and methods for transcoding and place shifting media content
EP2507995A4 (en) 2009-12-04 2014-07-09 Sonic Ip Inc Elementary bitstream cryptographic material transport systems and methods
US20120131333A1 (en) * 2010-11-23 2012-05-24 General Instrument Corporation Service key delivery in a conditional access system
US9247312B2 (en) 2011-01-05 2016-01-26 Sonic Ip, Inc. Systems and methods for encoding source media in matroska container files for adaptive bitrate streaming using hypertext transfer protocol
US8812662B2 (en) 2011-06-29 2014-08-19 Sonic Ip, Inc. Systems and methods for estimating available bandwidth and performing initial stream selection when streaming content
KR102163151B1 (en) 2011-08-30 2020-10-08 디빅스, 엘엘씨 Systems and methods for encoding and streaming video encoded using a plurality of maximum bitrate levels
US9467708B2 (en) 2011-08-30 2016-10-11 Sonic Ip, Inc. Selection of resolutions for seamless resolution switching of multimedia content
US8806188B2 (en) 2011-08-31 2014-08-12 Sonic Ip, Inc. Systems and methods for performing adaptive bitrate streaming using automatically generated top level index files
US8799647B2 (en) 2011-08-31 2014-08-05 Sonic Ip, Inc. Systems and methods for application identification
US8909922B2 (en) 2011-09-01 2014-12-09 Sonic Ip, Inc. Systems and methods for playing back alternative streams of protected content protected using common cryptographic information
US8964977B2 (en) 2011-09-01 2015-02-24 Sonic Ip, Inc. Systems and methods for saving encoded media streamed using adaptive bitrate streaming
US8892866B2 (en) * 2011-09-26 2014-11-18 Tor Anumana, Inc. Secure cloud storage and synchronization systems and methods
US8918908B2 (en) 2012-01-06 2014-12-23 Sonic Ip, Inc. Systems and methods for accessing digital content using electronic tickets and ticket tokens
US9936267B2 (en) 2012-08-31 2018-04-03 Divx Cf Holdings Llc System and method for decreasing an initial buffering period of an adaptive streaming system
CN103686351B (en) * 2012-09-24 2017-04-19 晨星软件研发(深圳)有限公司 Descrambling device and television system using descrambling device
US9313510B2 (en) 2012-12-31 2016-04-12 Sonic Ip, Inc. Use of objective quality measures of streamed content to reduce streaming bandwidth
US9191457B2 (en) 2012-12-31 2015-11-17 Sonic Ip, Inc. Systems, methods, and media for controlling delivery of content
US9025768B2 (en) * 2013-03-08 2015-05-05 Broadcom Corporation Securing variable length keyladder key
US9906785B2 (en) 2013-03-15 2018-02-27 Sonic Ip, Inc. Systems, methods, and media for transcoding video data according to encoding parameters indicated by received metadata
US10397292B2 (en) 2013-03-15 2019-08-27 Divx, Llc Systems, methods, and media for delivery of content
US9094737B2 (en) 2013-05-30 2015-07-28 Sonic Ip, Inc. Network video streaming with trick play based on separate trick play files
US9100687B2 (en) 2013-05-31 2015-08-04 Sonic Ip, Inc. Playback synchronization across playback devices
US9380099B2 (en) 2013-05-31 2016-06-28 Sonic Ip, Inc. Synchronizing multiple over the top streaming clients
US20150304736A1 (en) * 2013-06-04 2015-10-22 Reshma Lal Technologies for hardening the security of digital information on client platforms
US9697516B2 (en) * 2013-10-10 2017-07-04 Google Inc. System, methods, and computer program products for storing and managing program data
US9386067B2 (en) 2013-12-30 2016-07-05 Sonic Ip, Inc. Systems and methods for playing adaptive bitrate streaming content by multicast
US9866878B2 (en) 2014-04-05 2018-01-09 Sonic Ip, Inc. Systems and methods for encoding and playing back video at different frame rates using enhancement layers
US9307289B2 (en) * 2014-04-30 2016-04-05 Sling Media Inc Networked personal video storage and delivery
SG11201609457UA (en) 2014-08-07 2016-12-29 Sonic Ip Inc Systems and methods for protecting elementary bitstreams incorporating independently encoded tiles
US9830479B2 (en) * 2014-09-16 2017-11-28 Nxp Usa, Inc. Key storage and revocation in a secure memory system
IL236439A0 (en) * 2014-12-24 2015-04-30 Yaron Sella Key ladder apparatus and method
ES2874748T3 (en) 2015-01-06 2021-11-05 Divx Llc Systems and methods for encoding and sharing content between devices
CN107251008B (en) 2015-02-27 2020-11-13 帝威视有限公司 System and method for frame replication and frame expansion in live video encoding and streaming
US10075292B2 (en) 2016-03-30 2018-09-11 Divx, Llc Systems and methods for quick start-up of playback
US10129574B2 (en) 2016-05-24 2018-11-13 Divx, Llc Systems and methods for providing variable speeds in a trick-play mode
US10231001B2 (en) 2016-05-24 2019-03-12 Divx, Llc Systems and methods for providing audio content during trick-play playback
US10148989B2 (en) 2016-06-15 2018-12-04 Divx, Llc Systems and methods for encoding video content
US10498795B2 (en) 2017-02-17 2019-12-03 Divx, Llc Systems and methods for adaptive switching between multiple content delivery networks during adaptive bitrate streaming
CA3041220C (en) * 2018-11-27 2022-07-19 Alibaba Group Holding Limited Asymmetric key management in consortium blockchain networks
EP3942437B1 (en) 2019-03-21 2024-01-10 DivX, LLC Systems and methods for multimedia swarms
US11265301B1 (en) * 2019-12-09 2022-03-01 Amazon Technologies, Inc. Distribution of security keys

Citations (96)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4989245A (en) * 1989-03-06 1991-01-29 General Instrument Corporation Controlled authorization of descrambling of scrambled programs broadcast between different jurisdictions
US5381481A (en) * 1993-08-04 1995-01-10 Scientific-Atlanta, Inc. Method and apparatus for uniquely encrypting a plurality of services at a transmission site
US5400401A (en) * 1992-10-30 1995-03-21 Scientific Atlanta, Inc. System and method for transmitting a plurality of digital services
US5414852A (en) * 1992-10-30 1995-05-09 International Business Machines Corporation Method for protecting data in a computer system
US5420866A (en) * 1994-03-29 1995-05-30 Scientific-Atlanta, Inc. Methods for providing conditional access information to decoders in a packet-based multiplexed communications system
US5481627A (en) * 1993-08-31 1996-01-02 Daewoo Electronics Co., Ltd. Method for rectifying channel errors in a transmitted image signal encoded by classified vector quantization
US5481554A (en) * 1992-09-02 1996-01-02 Sony Corporation Data transmission apparatus for transmitting code data
US5485577A (en) * 1994-12-16 1996-01-16 General Instrument Corporation Of Delaware Method and apparatus for incremental delivery of access rights
US5491748A (en) * 1994-03-01 1996-02-13 Zenith Electronics Corporation Enhanced security for a cable system
US5594507A (en) * 1990-09-28 1997-01-14 Ictv, Inc. Compressed digital overlay controller and method for MPEG type video signal
US5598214A (en) * 1993-09-30 1997-01-28 Sony Corporation Hierarchical encoding and decoding apparatus for a digital image signal
US5600721A (en) * 1993-07-30 1997-02-04 Sony Corporation Apparatus for scrambling a digital video signal
US5606359A (en) * 1994-06-30 1997-02-25 Hewlett-Packard Company Video on demand system with multiple data sources configured to provide vcr-like services
US5608448A (en) * 1995-04-10 1997-03-04 Lockheed Martin Corporation Hybrid architecture for video on demand server
US5615265A (en) * 1994-01-19 1997-03-25 France Telecom Process for the transmission and reception of conditional access programs controlled by the same operator
US5617333A (en) * 1993-11-29 1997-04-01 Kokusai Electric Co., Ltd. Method and apparatus for transmission of image data
US5625715A (en) * 1990-09-07 1997-04-29 U.S. Philips Corporation Method and apparatus for encoding pictures including a moving object
US5629981A (en) * 1994-07-29 1997-05-13 Texas Instruments Incorporated Information management and security system
US5717814A (en) * 1992-02-07 1998-02-10 Max Abecassis Variable-content video retriever
US5726702A (en) * 1994-02-23 1998-03-10 Hitachi, Ltd. Television signal receiving apparatus incorporating an information retrieving and reproducing apparatus
US5732346A (en) * 1993-06-17 1998-03-24 Research In Motion Limited Translation and connection device for radio frequency point of sale transaction systems
US5742680A (en) * 1995-11-13 1998-04-21 E Star, Inc. Set top box for receiving and decryption and descrambling a plurality of satellite television signals
US5742681A (en) * 1994-04-06 1998-04-21 France Telecom Process for the broadcasting of programmes with progressive conditional access and separation of the information flow and the corresponding receiver
US5751280A (en) * 1995-12-11 1998-05-12 Silicon Graphics, Inc. System and method for media stream synchronization with a base atom index file and an auxiliary atom index file
US5751813A (en) * 1996-04-29 1998-05-12 Motorola, Inc. Use of an encryption server for encrypting messages
US5751743A (en) * 1991-10-04 1998-05-12 Canon Kabushiki Kaisha Information transmission method and apparatus
US5870474A (en) * 1995-12-04 1999-02-09 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
US5894320A (en) * 1996-05-29 1999-04-13 General Instrument Corporation Multi-channel television system with viewer-selectable video and audio
US5894516A (en) * 1996-07-10 1999-04-13 Ncr Corporation Broadcast software distribution
US5897218A (en) * 1994-02-18 1999-04-27 Hitachi, Ltd. Signal recording/reproducing method and apparatus in which key information for descrambling is recorded in an area on the signal recording medium
US6012144A (en) * 1996-10-08 2000-01-04 Pickett; Thomas E. Transaction security method and apparatus
US6011849A (en) * 1997-08-28 2000-01-04 Syndata Technologies, Inc. Encryption-based selection system for steganography
US6016348A (en) * 1996-11-27 2000-01-18 Thomson Consumer Electronics, Inc. Decoding system and data format for processing and storing encrypted broadcast, cable or satellite video data
US6021199A (en) * 1996-11-14 2000-02-01 Kabushiki Kaisha Toshiba Motion picture data encrypting method and computer system and motion picture data encoding/decoding apparatus to which encrypting method is applied
US6021201A (en) * 1997-01-07 2000-02-01 Intel Corporation Method and apparatus for integrated ciphering and hashing
US6026164A (en) * 1994-12-27 2000-02-15 Kabushiki Kaisha Toshiba Communication processing system with multiple data layers for digital television broadcasting
US6028932A (en) * 1994-11-26 2000-02-22 Lg Electronics Inc. Copy prevention method and apparatus for digital video system
US6049613A (en) * 1997-03-07 2000-04-11 Jakobsson; Markus Method and apparatus for encrypting, decrypting, and providing privacy for data values
US6055314A (en) * 1996-03-22 2000-04-25 Microsoft Corporation System and method for secure purchase and delivery of video content programs
US6055315A (en) * 1997-12-09 2000-04-25 Ictv, Inc. Distributed scrambling method and system
US6178242B1 (en) * 1997-02-07 2001-01-23 Nds Limited Digital recording protection system
US6181334B1 (en) * 1991-11-25 2001-01-30 Actv, Inc. Compressed digital-data interactive program system
US6185369B1 (en) * 1996-09-16 2001-02-06 Samsung Electronics Co., Ltd Apparatus and method for synchronously reproducing multi-angle data
US6185546B1 (en) * 1995-10-04 2001-02-06 Intel Corporation Apparatus and method for providing secured communications
US6189096B1 (en) * 1998-05-06 2001-02-13 Kyberpass Corporation User authentification using a virtual private key
US6192131B1 (en) * 1996-11-15 2001-02-20 Securities Industry Automation Corporation Enabling business transactions in computer networks
US6199053B1 (en) * 1996-09-30 2001-03-06 Intel Corporation Digital signature purpose encoding
US6202151B1 (en) * 1997-05-09 2001-03-13 Gte Service Corporation System and method for authenticating electronic transactions using biometric certificates
US6209098B1 (en) * 1996-10-25 2001-03-27 Intel Corporation Circuit and method for ensuring interconnect security with a multi-chip integrated circuit package
US6223290B1 (en) * 1998-05-07 2001-04-24 Intel Corporation Method and apparatus for preventing the fraudulent use of a cellular telephone
US6222924B1 (en) * 1996-01-30 2001-04-24 Oy Nokia Ab Scrambling of digital media objects in connection with transmission and storage
US20020021805A1 (en) * 1999-01-06 2002-02-21 Schumann Robert Wilhelm Digital content distribution system and method
US6351538B1 (en) * 1998-10-06 2002-02-26 Lsi Logic Corporation Conditional access and copy protection scheme for MPEG encoded video data
US6351813B1 (en) * 1996-02-09 2002-02-26 Digital Privacy, Inc. Access control/crypto system
US20020026587A1 (en) * 2000-05-10 2002-02-28 Talstra Johan Cornelis Copy protection system
US20020033881A1 (en) * 2000-09-20 2002-03-21 Olympus Optical Co., Ltd. Camera with digital image pickup element
US20020044658A1 (en) * 1995-04-03 2002-04-18 Wasilewski Anthony J. Conditional access system
US6377589B1 (en) * 1996-11-26 2002-04-23 British Telecommunications Public Limited Company Communications system
US6378130B1 (en) * 1997-10-20 2002-04-23 Time Warner Entertainment Company Media server interconnect architecture
US20020047915A1 (en) * 2000-04-24 2002-04-25 Nec Corporation Segmented processing method for a transport stream for digital television and recording media for the same
US6505032B1 (en) * 2000-05-26 2003-01-07 Xtremespectrum, Inc. Carrierless ultra wideband wireless signals for conveying application data
US20030009669A1 (en) * 2000-03-06 2003-01-09 White Mark Andrew George Method and system to uniquely associate multicast content with each of multiple recipients
US6510554B1 (en) * 1998-04-27 2003-01-21 Diva Systems Corporation Method for generating information sub-streams for FF/REW applications
US20030026523A1 (en) * 2001-07-31 2003-02-06 Soo Jin Chua High carrier injection optical waveguide switch
US6519693B1 (en) * 1989-08-23 2003-02-11 Delta Beta, Pty, Ltd. Method and system of program transmission optimization using a redundant transmission sequence
US20030035540A1 (en) * 2001-08-17 2003-02-20 Martin Freeman System and method for hybrid conditional access for receivers of encrypted transmissions
US20030035543A1 (en) * 2001-08-15 2003-02-20 Gillon William M. System and method for conditional access key encryption
US6526144B2 (en) * 1997-06-02 2003-02-25 Texas Instruments Incorporated Data protection system
US6529526B1 (en) * 1998-07-13 2003-03-04 Thomson Licensing S.A. System for processing programs and program content rating information derived from multiple broadcast sources
US20030059047A1 (en) * 2001-09-27 2003-03-27 Ryuichi Iwamura PC card recorder
US6543053B1 (en) * 1996-11-27 2003-04-01 University Of Hong Kong Interactive video-on-demand system
US6550008B1 (en) * 1999-02-26 2003-04-15 Intel Corporation Protection of information transmitted over communications channels
US6549229B1 (en) * 1999-07-26 2003-04-15 C-Cubed Corporation Small, portable, self-contained, video teleconferencing system
US20030072555A1 (en) * 2001-10-12 2003-04-17 Adrian Yap Method and apparatus for identifying MPEG picture coding types
US20030078891A1 (en) * 2001-10-18 2003-04-24 Capitant Patrice J. Systems and methods for providing digital rights management compatibility
US6557031B1 (en) * 1997-09-05 2003-04-29 Hitachi, Ltd. Transport protocol conversion method and protocol conversion equipment
US20040003008A1 (en) * 1995-04-03 2004-01-01 Wasilewski Anthony J. Method for partially encrypting program data
US6678740B1 (en) * 2000-01-14 2004-01-13 Terayon Communication Systems, Inc. Process carried out by a gateway in a home network to receive video-on-demand and other requested programs and services
US6681326B2 (en) * 1999-03-12 2004-01-20 Diva Systems Corporation Secure distribution of video on-demand
US20040021764A1 (en) * 2002-01-28 2004-02-05 Be Here Corporation Visual teleconferencing apparatus
US6697489B1 (en) * 1999-03-30 2004-02-24 Sony Corporation Method and apparatus for securing control words
US6697944B1 (en) * 1999-10-01 2004-02-24 Microsoft Corporation Digital content distribution, transmission and protection system and method, and portable device for use therewith
US20040037421A1 (en) * 2001-12-17 2004-02-26 Truman Michael Mead Parital encryption of assembled bitstreams
US20040049694A1 (en) * 2002-09-09 2004-03-11 Candelore Brant L. Content distribution for multiple digital rights management
US6707696B1 (en) * 2003-05-15 2004-03-16 Broadcom Corporation Hacker-proof one time programmable memory
US6714650B1 (en) * 1998-02-13 2004-03-30 Canal + Societe Anonyme Recording of scrambled digital data
US20040064688A1 (en) * 2000-07-14 2004-04-01 Andre Jacobs Secure packet-based data broadcasting architecture
US20040073917A1 (en) * 2002-01-02 2004-04-15 Sony Corporation System and method for partially encrypted multimedia stream
US20050004875A1 (en) * 2001-07-06 2005-01-06 Markku Kontio Digital rights management in a mobile communications environment
US20050021941A1 (en) * 2001-09-27 2005-01-27 Motoji Ohmori Encryption device a decrypting device a secret key generation device a copyright protection system and a cipher communication device
US20050028193A1 (en) * 2002-01-02 2005-02-03 Candelore Brant L. Macro-block based content replacement by PID mapping
US20050036067A1 (en) * 2003-08-05 2005-02-17 Ryal Kim Annon Variable perspective view of video images
US20050066357A1 (en) * 2003-09-22 2005-03-24 Ryal Kim Annon Modifying content rating
US20060029060A1 (en) * 2004-08-05 2006-02-09 Dust Networks Digraph based mesh communication network
US20060026926A1 (en) * 2004-07-06 2006-02-09 Triel Manfred V Beverage bottling plant for filling bottles with a liquid beverage material having a machine and method for wrapping filled bottles
US7194092B1 (en) * 1998-10-26 2007-03-20 Microsoft Corporation Key-based secure storage

Family Cites Families (301)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6292568B1 (en) 1966-12-16 2001-09-18 Scientific-Atlanta, Inc. Representing entitlements to service in a conditional access system
US6895128B2 (en) 2001-05-29 2005-05-17 Mevis Breastcare Gmbh & Co. Kg Method and computer system for prefetching of images
US3852519A (en) 1972-10-20 1974-12-03 Optical Systems Corp Video and audio encoding/decoding system employing suppressed carrier modulation
GB2073534B (en) 1980-04-02 1984-04-04 Sony Corp Error concealment in digital television signals
GB2084432A (en) 1980-09-18 1982-04-07 Sony Corp Error concealment in digital television signals
US4965825A (en) 1981-11-03 1990-10-23 The Personalized Mass Media Corporation Signal processing apparatus and methods
CA1186028A (en) 1982-06-23 1985-04-23 Microdesign Limited Method and apparatus for scrambling and unscrambling data streams using encryption and decryption
US4521853A (en) 1982-06-30 1985-06-04 Texas Instruments Incorporated Secure microprocessor/microcomputer with secured memory
US4785361A (en) 1982-11-08 1988-11-15 Vault Corporation Method and apparatus for frustrating the unauthorized copying of recorded data
WO1985000718A1 (en) 1983-07-22 1985-02-14 Independent Broadcasting Authority Security system for television signal encryption
US4634808A (en) 1984-03-15 1987-01-06 M/A-Com Government Systems, Inc. Descrambler subscriber key production system utilizing key seeds stored in descrambler
US4712238A (en) 1984-06-08 1987-12-08 M/A-Com Government Systems, Inc. Selective-subscription descrambling
JPS6120442A (en) 1984-07-09 1986-01-29 Toshiba Corp Chargeable broadcasting system
JPH0746864B2 (en) 1984-08-22 1995-05-17 ソニー株式会社 High efficiency encoder
US4887296A (en) 1984-10-26 1989-12-12 Ricoh Co., Ltd. Cryptographic system for direct broadcast satellite system
DE3582314D1 (en) 1984-12-19 1991-05-02 Sony Corp HIGH-PERFORMANCE TECHNOLOGY FOR ENCODING A DIGITAL VIDEO SIGNAL.
JPH0793724B2 (en) 1984-12-21 1995-10-09 ソニー株式会社 High efficiency coding apparatus and coding method for television signal
US4803725A (en) 1985-03-11 1989-02-07 General Instrument Corp. Cryptographic system using interchangeable key blocks and selectable key fragments
DE3688855T2 (en) 1985-05-01 1994-03-17 Gen Instrument Corp Satellite transmission system with direct transmission.
JP2670259B2 (en) 1985-11-29 1997-10-29 ソニー株式会社 High efficiency coding device
JPH0746862B2 (en) 1985-11-30 1995-05-17 ソニー株式会社 Frame dropping compression encoding and decoding method
JP2612557B2 (en) 1985-12-18 1997-05-21 ソニー株式会社 Data transmission receiving system and data decoding device
JPS62231569A (en) 1986-03-31 1987-10-12 Fuji Photo Film Co Ltd Quantizing method for estimated error
US4944006A (en) 1987-03-12 1990-07-24 Zenith Electronics Corporation Secure data packet transmission system and method
JP2508439B2 (en) 1987-05-29 1996-06-19 ソニー株式会社 High efficiency encoder
DE3869475D1 (en) 1987-06-02 1992-04-30 Siemens Ag METHOD FOR DETERMINING MOTION VECTOR FIELDS FROM DIGITAL IMAGE SEQUENCES.
US5122873A (en) 1987-10-05 1992-06-16 Intel Corporation Method and apparatus for selectively encoding and decoding a digital motion video signal at multiple resolution levels
JP2629238B2 (en) 1988-02-05 1997-07-09 ソニー株式会社 Decoding device and decoding method
US4995080A (en) 1988-08-04 1991-02-19 Zenith Electronics Corporation Television signal scrambling system and method
US5247575A (en) 1988-08-16 1993-09-21 Sprague Peter J Information distribution system
US4953023A (en) 1988-09-29 1990-08-28 Sony Corporation Coding apparatus for encoding and compressing video data
JP2900385B2 (en) 1988-12-16 1999-06-02 ソニー株式会社 Framing circuit and method
US5144662A (en) 1989-02-08 1992-09-01 U.S. Philips Corporation Public communication system comprising distributed stations, and station and sub-station for use in such a communication system
JP3018366B2 (en) 1989-02-08 2000-03-13 ソニー株式会社 Video signal processing circuit
CA2011396C (en) 1989-03-03 1995-01-03 Kazue Tanaka Cipher-key distribution system
US5151782A (en) 1989-05-17 1992-09-29 Reiss Media Enterprises Control system for satellite delivered pay-per-view television system
JP2606419B2 (en) 1989-08-07 1997-05-07 松下電器産業株式会社 Cryptographic communication system and cryptographic communication method
US5208816A (en) 1989-08-18 1993-05-04 At&T Bell Laboratories Generalized viterbi decoding algorithms
JPH03141752A (en) 1989-10-27 1991-06-17 Hitachi Ltd Picture signal transmitting method
US5237610A (en) 1990-02-01 1993-08-17 Scientific-Atlanta, Inc. Independent external security module for a digitally upgradeable television signal decoder
US5682425A (en) 1990-04-23 1997-10-28 Canon Kabushiki Kaisha Information signal transmission system
JPH0474063A (en) 1990-07-13 1992-03-09 Matsushita Electric Ind Co Ltd Coding method for picture
US5018197A (en) 1990-07-30 1991-05-21 Zenith Electronics Corporation Secure video decoder system
JP2650472B2 (en) 1990-07-30 1997-09-03 松下電器産業株式会社 Digital signal recording apparatus and digital signal recording method
US5111504A (en) 1990-08-17 1992-05-05 General Instrument Corporation Information processing apparatus with replaceable security element
JP2969867B2 (en) 1990-08-31 1999-11-02 ソニー株式会社 High-efficiency encoder for digital image signals.
US5416651A (en) 1990-10-31 1995-05-16 Sony Corporation Apparatus for magnetically recording digital data
US5144664A (en) 1990-11-16 1992-09-01 General Instrument Corporation Apparatus and method for upgrading terminals to maintain a secure communication network
JP2906671B2 (en) 1990-12-28 1999-06-21 ソニー株式会社 Highly efficient digital video signal encoding apparatus and method
DE69226095T2 (en) 1991-01-17 1999-03-11 Sharp Kk Image coding and decoding system using an orthogonal transformation and bit allocation method
US5091936A (en) 1991-01-30 1992-02-25 General Instrument Corporation System for communicating television signals or a plurality of digital audio signals in a standard television line allocation
US5138659A (en) 1991-05-02 1992-08-11 General Instrument Corporation Conversion of television signal formats with retention of common control data stream
JPH04358486A (en) 1991-06-04 1992-12-11 Toshiba Corp High efficiency code signal processing unit
JP2766919B2 (en) 1991-06-07 1998-06-18 三菱電機株式会社 Digital signal recording / reproducing device, digital signal recording device, digital signal reproducing device
US5263026A (en) 1991-06-27 1993-11-16 Hughes Aircraft Company Maximum likelihood sequence estimation based equalization within a mobile digital cellular receiver
JP3141896B2 (en) 1991-08-09 2001-03-07 ソニー株式会社 Digital video signal recording device
MY108367A (en) 1991-09-30 1996-09-30 Thomson Consumer Electronics S A Method and apparatus for secure transmisson of video signals.
EP0535746B1 (en) 1991-09-30 1997-01-29 Philips Electronics Uk Limited Motion vector estimation, motion picture encoding and storage
US5398078A (en) 1991-10-31 1995-03-14 Kabushiki Kaisha Toshiba Method of detecting a motion vector in an image coding apparatus
JP3278881B2 (en) 1991-12-13 2002-04-30 ソニー株式会社 Image signal generator
US6400996B1 (en) 1999-02-01 2002-06-04 Steven M. Hoffberg Adaptive pattern recognition based control system and method
DE69333787T2 (en) 1992-01-08 2006-02-02 Broadband Innovations, Inc., San Diego Method and device for generating a multi-channel signal
JPH05236427A (en) 1992-02-25 1993-09-10 Sony Corp Device and method for encoding image signal
JP3259323B2 (en) 1992-04-13 2002-02-25 ソニー株式会社 De-interleave circuit
US5359694A (en) 1992-07-27 1994-10-25 Teknekron Communications Systems, Inc. Method and apparatus for converting image data
US5438369A (en) 1992-08-17 1995-08-01 Zenith Electronics Corporation Digital data interleaving system with improved error correctability for vertically correlated interference
US5319707A (en) 1992-11-02 1994-06-07 Scientific Atlanta System and method for multiplexing a plurality of digital program services for transmission to remote locations
EP0596826B1 (en) 1992-11-06 1999-04-28 GOLDSTAR CO. Ltd. Shuffling method for a digital videotape recorder
US5341425A (en) 1992-12-02 1994-08-23 Scientific Atlanta, Inc. Methods and apparatus for uniquely encrypting data at a plurality of data transmission sites for transmission to a reception site
US5477276A (en) 1992-12-17 1995-12-19 Sony Corporation Digital signal processing apparatus for achieving fade-in and fade-out effects on digital video signals
US5805762A (en) 1993-01-13 1998-09-08 Hitachi America, Ltd. Video recording device compatible transmitter
US5325432A (en) 1993-02-04 1994-06-28 Motorola, Inc. Method for updating encryption key information in communication units
US5416847A (en) 1993-02-12 1995-05-16 The Walt Disney Company Multi-band, digital audio noise filter
US5444491A (en) 1993-02-26 1995-08-22 Massachusetts Institute Of Technology Television system with multiple transmission formats
KR960015357B1 (en) 1993-07-16 1996-11-09 대우전자 주식회사 Communication system of scrambling and descrambling for radio program signal
US5663764A (en) 1993-09-30 1997-09-02 Sony Corporation Hierarchical encoding and decoding apparatus for a digital image signal
US5455862A (en) 1993-12-02 1995-10-03 Crest Industries, Inc. Apparatus and method for encrypting communications without exchanging an encryption key
MA23381A1 (en) 1993-12-03 1995-07-01 Scientific Atlanta MULTI-SERVICE DATA RECEIVER ARCHITECTURE
JP3271108B2 (en) 1993-12-03 2002-04-02 ソニー株式会社 Apparatus and method for processing digital image signal
NL9400428A (en) 1994-03-18 1995-11-01 Nederland Ptt Device for cryptographically processing data packets, as well as a method of generating cryptographic processing data.
FI97928C (en) 1994-03-21 1997-03-10 Nokia Technology Gmbh Method of encrypting a television transmission transmitted in digital form
FI95756C (en) 1994-03-21 1996-03-11 Nokia Technology Gmbh A method for encrypting and decrypting a bitstream containing digital information
US5459789A (en) 1994-04-22 1995-10-17 Thomson Consumer Electronics Packet TV program component detector
JP3161217B2 (en) 1994-04-28 2001-04-25 松下電器産業株式会社 Image encoding recording device and recording / reproducing device
US5666293A (en) 1994-05-27 1997-09-09 Bell Atlantic Network Services, Inc. Downloading operating system software through a broadcast channel
US5768539A (en) 1994-05-27 1998-06-16 Bell Atlantic Network Services, Inc. Downloading applications software through a broadcast channel
US5539828A (en) 1994-05-31 1996-07-23 Intel Corporation Apparatus and method for providing secured communications
US5473692A (en) 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
JPH088853A (en) 1994-06-24 1996-01-12 Sony Corp Scrambling device and descrambling device
US5787171A (en) 1994-06-28 1998-07-28 Sony Corporation Data transmitter and receiver
US5535276A (en) 1994-11-09 1996-07-09 Bell Atlantic Network Services, Inc. Yaksha, an improved system and method for securing communications using split private key asymmetric cryptography
US5526427A (en) 1994-07-22 1996-06-11 A.C. Nielsen Company Universal broadcast code and multi-level encoded signal monitoring system
US5574787A (en) 1994-07-25 1996-11-12 Ryan; John O. Apparatus and method for comprehensive copy protection for video platforms and unprotected source material
US5539823A (en) 1994-07-27 1996-07-23 General Instrument Corporation Of Delaware Subscription television picture scrambling and descrambling system providing compatibility with different such systems
US5796829A (en) 1994-09-09 1998-08-18 The Titan Corporation Conditional access system
DE69532434T2 (en) 1994-10-27 2004-11-11 Mitsubishi Corp. Device for file copyright management system
US5652795A (en) 1994-11-14 1997-07-29 Hughes Electronics Method and apparatus for an adapter card providing conditional access in a communication system
KR100332743B1 (en) 1994-11-26 2002-11-07 엘지전자주식회사 Device and method for preventing illegal copy or unauthorized watching of digital image
US6005561A (en) 1994-12-14 1999-12-21 The 3Do Company Interactive information delivery system
MY128742A (en) 1994-12-22 2007-02-28 Sony Corp Recording medium for protecting copyrighted data
EP0720374A1 (en) 1994-12-30 1996-07-03 Daewoo Electronics Co., Ltd Apparatus for parallel decoding of digital video signals
US5590202A (en) 1995-01-18 1996-12-31 Zenith Electronics Corporation Countdown system for conditional access module
US5583863A (en) 1995-01-31 1996-12-10 Bell Atlantic Network Services, Inc. Full service network using asynchronous transfer mode multiplexing
DE69637799D1 (en) 1995-02-13 2009-02-12 Intertrust Tech Corp Systems and procedures for secure transaction management and electronic legal protection
US5696906A (en) 1995-03-09 1997-12-09 Continental Cablevision, Inc. Telecommunicaion user account management system and method
US20040136532A1 (en) 1995-04-03 2004-07-15 Pinder Howard G. Partial dual-encrypted stream utilizing program map tables
US6157719A (en) * 1995-04-03 2000-12-05 Scientific-Atlanta, Inc. Conditional access system
US6105134A (en) 1995-04-03 2000-08-15 Scientific-Atlanta, Inc. Verification of the source of program information in a conditional access system
US7224798B2 (en) 1995-04-03 2007-05-29 Scientific-Atlanta, Inc. Methods and apparatus for providing a partial dual-encrypted stream in a conditional access overlay system
US6424717B1 (en) 1995-04-03 2002-07-23 Scientific-Atlanta, Inc. Encryption devices for use in a conditional access system
JPH08305662A (en) * 1995-05-02 1996-11-22 Fujitsu Ltd Method and system for client authentication
US5940738A (en) 1995-05-26 1999-08-17 Hyundai Electronics America, Inc. Video pedestal network
US5852470A (en) 1995-05-31 1998-12-22 Sony Corporation Signal converting apparatus and signal converting method
NO302388B1 (en) 1995-07-13 1998-02-23 Sigurd Sigbjoernsen Procedure and apparatus for protecting software against unauthorized use
US5852290A (en) 1995-08-04 1998-12-22 Thomson Consumer Electronics, Inc. Smart-card based access control system with improved security
US5583576A (en) 1995-09-11 1996-12-10 Oktv, Inc. Rating-dependent parental lock-out for television reception
US5582470A (en) 1995-09-12 1996-12-10 Silitek Corporation Scanner housing
US6134551A (en) 1995-09-15 2000-10-17 Intel Corporation Method of caching digital certificate revocation lists
KR0155900B1 (en) 1995-10-18 1998-11-16 김광호 Phase error detecting method and phase tracking loop circuit
US5999622A (en) 1995-11-22 1999-12-07 Microsoft Corporation Method and apparatus for protecting widely distributed digital information
US5732217A (en) 1995-12-01 1998-03-24 Matsushita Electric Industrial Co., Ltd. Video-on-demand system capable of performing a high-speed playback at a correct speed
US5949881A (en) 1995-12-04 1999-09-07 Intel Corporation Apparatus and method for cryptographic companion imprinting
US5719937A (en) 1995-12-06 1998-02-17 Solana Technology Develpment Corporation Multi-media copy management system
JP3416007B2 (en) 1995-12-06 2003-06-16 インターナショナル・ビジネス・マシーンズ・コーポレーション Apparatus and method for screening audiovisual material
JPH09162859A (en) 1995-12-07 1997-06-20 Fujitsu Ltd Scrambling method and device, descrambling method and device and data transmission method and system
US5802176A (en) 1996-03-22 1998-09-01 Activcard System for controlling access to a function, using a plurality of dynamic encryption variables
US6088450A (en) 1996-04-17 2000-07-11 Intel Corporation Authentication system based on periodic challenge/response protocol
US6445738B1 (en) 1996-04-25 2002-09-03 Opentv, Inc. System and method for creating trick play video streams from a compressed normal play video bitstream
US5903651A (en) 1996-05-14 1999-05-11 Valicert, Inc. Apparatus and method for demonstrating and confirming the status of a digital certificates and other data
US6389179B1 (en) 1996-05-28 2002-05-14 Canon Kabushiki Kaisha Image combining apparatus using a combining algorithm selected based on an image sensing condition corresponding to each stored image
US5933500A (en) 1996-05-31 1999-08-03 Thomson Consumer Electronics, Inc. Adaptive decoding system for processing encrypted and non-encrypted broadcast, cable or satellite video data
US6065050A (en) 1996-06-05 2000-05-16 Sun Microsystems, Inc. System and method for indexing between trick play and normal play video streams in a video delivery system
KR100214605B1 (en) 1996-06-21 1999-08-02 구자홍 Plural image angle reproducing apparatus and method thereof in dvd reproducer
FR2750554B1 (en) * 1996-06-28 1998-08-14 Thomson Multimedia Sa CONDITIONAL ACCESS SYSTEM AND CHIP CARD ALLOWING SUCH ACCESS
US6272538B1 (en) 1996-07-30 2001-08-07 Micron Technology, Inc. Method and system for establishing a security perimeter in computer networks
US6058192A (en) 1996-08-06 2000-05-02 Greg Jarque Universal signal processor and method of processing
FR2752655B1 (en) 1996-08-20 1998-09-18 France Telecom METHOD AND EQUIPMENT FOR ALLOCATING A COMPLEMENTARY CONDITIONAL ACCESS TO A TELEVISION PROGRAM ALREADY WITH CONDITIONAL ACCESS
US6061451A (en) 1996-09-03 2000-05-09 Digital Vision Laboratories Corporation Apparatus and method for receiving and decrypting encrypted data and protecting decrypted data from illegal use
JP3671543B2 (en) 1996-09-10 2005-07-13 ソニー株式会社 Data transmission method, data transmission device, data reception device parameter setting method, data reception device, and data transmission system
US5973722A (en) 1996-09-16 1999-10-26 Sony Corporation Combined digital audio/video on demand and broadcast distribution system
JPH1093914A (en) 1996-09-18 1998-04-10 Sony Corp Data transmitting method, data transmitter, parameter setting method of data receiver, data receiver, data transmitting system, reproducing method and reproducing device
US6134269A (en) 1996-09-25 2000-10-17 At&T Corp Fixed or adaptive deinterleaved transform coding for image coding and intra coding of video
FR2753861B1 (en) 1996-09-25 1999-03-26 METHOD AND SYSTEM FOR SECURE COMPUTER GAME SERVERS
US5825879A (en) 1996-09-30 1998-10-20 Intel Corporation System and method for copy-protecting distributed video content
US5999698A (en) 1996-09-30 1999-12-07 Kabushiki Kaisha Toshiba Multiangle block reproduction system
US5790842A (en) * 1996-10-11 1998-08-04 Divicom, Inc. Processing system with simultaneous utilization of multiple clock signals
US5805700A (en) 1996-10-15 1998-09-08 Intel Corporation Policy based selective encryption of compressed video data
US5917830A (en) 1996-10-18 1999-06-29 General Instrument Corporation Splicing compressed packetized digital video streams
US5915018A (en) 1996-11-05 1999-06-22 Intel Corporation Key management system for DVD copyright management
KR100238668B1 (en) 1996-11-28 2000-01-15 윤종용 Digital video player
US5818934A (en) 1996-12-18 1998-10-06 Phillips Electronics North America Corporation Method and apparatus for providing a cryptographically secure interface between the decryption engine and the system decoder of a digital television receiver
US5930361A (en) 1996-12-31 1999-07-27 Time Warner Cable, A Division Of Time Warner Entertainment Company, L.P. Video inversion detection apparatus and method
US5949877A (en) 1997-01-30 1999-09-07 Intel Corporation Content protection for transmission systems
US5850218A (en) 1997-02-19 1998-12-15 Time Warner Entertainment Company L.P. Inter-active program guide with default selection control
GB9704638D0 (en) 1997-03-06 1997-04-23 Lsi Logic Corp Digital video broadcasting
JP4110588B2 (en) 1997-03-19 2008-07-02 ソニー株式会社 Data receiving apparatus and receiving method
JP4159116B2 (en) 1997-03-21 2008-10-01 ナグラ トムソン ライセンシング Smart card and receiver for use with encrypted broadcast signal receiver
EP0878796B1 (en) 1997-05-13 2006-04-19 Kabushiki Kaisha Toshiba Information recording apparatus, information reproducing apparatus, and information distribution system
US6590979B1 (en) 1997-05-29 2003-07-08 Macrovision Corporation Method and apparatus for compression compatible video scrambling
US7039802B1 (en) 1997-06-06 2006-05-02 Thomson Licensing Conditional access system for set-top boxes
US6236727B1 (en) 1997-06-24 2001-05-22 International Business Machines Corporation Apparatus, method and computer program product for protecting copyright data within a computer system
US6057872A (en) 1997-07-09 2000-05-02 General Instrument Corporation Digital coupons for pay televisions
US6230194B1 (en) 1997-07-14 2001-05-08 Freegate Corporation Upgrading a secure network interface
US6073122A (en) 1997-08-15 2000-06-06 Lucent Technologies Inc. Cryptographic method and apparatus for restricting access to transmitted programming content using extended headers
US6138237A (en) 1997-09-04 2000-10-24 Bistream Inc. Apparatuses, methods, and media for authoring, distributing, and using software resources with purposely restricted use
JPH1196102A (en) 1997-09-25 1999-04-09 Hitachi Ltd Server decentralized managing method
US6134237A (en) 1997-09-30 2000-10-17 Motorola, Inc. Method and apparatus for tracking data packets in a packet data communication system
US6125349A (en) 1997-10-01 2000-09-26 At&T Corp. Method and apparatus using digital credentials and other electronic certificates for electronic transactions
GB9721947D0 (en) 1997-10-16 1997-12-17 Thomson Consumer Electronics Intelligent IP packet scheduler algorithm
FR2769779B1 (en) * 1997-10-14 1999-11-12 Thomson Multimedia Sa METHOD FOR CONTROLLING ACCESS TO A HOME NETWORK AND DEVICE IMPLEMENTING THE METHOD
US6330672B1 (en) 1997-12-03 2001-12-11 At&T Corp. Method and apparatus for watermarking digital bitstreams
US6247127B1 (en) 1997-12-19 2001-06-12 Entrust Technologies Ltd. Method and apparatus for providing off-line secure communications
JP3561154B2 (en) 1997-12-26 2004-09-02 株式会社東芝 Broadcast receiving device and contract management device
US6064748A (en) 1998-01-16 2000-05-16 Hewlett-Packard Company Method and apparatus for embedding and retrieving additional data in an encoded data stream
US6072872A (en) 1998-01-27 2000-06-06 General Instrument Corporation Determination of scrambling mode of a television signal
US6069647A (en) 1998-01-29 2000-05-30 Intel Corporation Conditional access and content security method
US6233577B1 (en) 1998-02-17 2001-05-15 Phone.Com, Inc. Centralized certificate management system for two-way interactive communication devices in data networks
JP3428420B2 (en) 1998-02-25 2003-07-22 松下電器産業株式会社 Digital broadcast receiving and reproducing device
IL123554A (en) 1998-03-04 2003-01-12 Nds Ltd Key delivery in a secure broadcasting system
US6459427B1 (en) 1998-04-01 2002-10-01 Liberate Technologies Apparatus and method for web-casting over digital broadcast TV network
US6788882B1 (en) 1998-04-17 2004-09-07 Timesurf, L.L.C. Systems and methods for storing a plurality of video streams on re-writable random-access media and time-and channel- based retrieval thereof
US6118873A (en) 1998-04-24 2000-09-12 International Business Machines Corporation System for encrypting broadcast programs in the presence of compromised receiver devices
US6154206A (en) 1998-05-06 2000-11-28 Sony Corporation Of Japan Method and apparatus for distributed conditional access control on a serial communication network
CA2333095C (en) 1998-06-03 2005-05-10 Cryptography Research, Inc. Improved des and other cryptographic processes with leak minimization for smartcards and other cryptosystems
US6609039B1 (en) 1998-07-27 2003-08-19 Neil Charles Schoen Simultaneous multi-user audio re-transmission digital radio module
US6415101B1 (en) 1998-07-27 2002-07-02 Oak Technology, Inc. Method and system for scanning and displaying multiple view angles formatted in DVD content
US6226618B1 (en) 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US7457415B2 (en) 1998-08-20 2008-11-25 Akikaze Technologies, Llc Secure information distribution system utilizing information segment scrambling
JP3609263B2 (en) 1998-08-25 2005-01-12 富士写真フイルム株式会社 Image encryption method and apparatus, image decryption method and apparatus, and recording medium
US20020097322A1 (en) 2000-11-29 2002-07-25 Monroe David A. Multiple video display configurations and remote control of multiple video signals transmitted to a monitoring station over a network
US20010011349A1 (en) 1998-09-03 2001-08-02 Greg B. Garrison System and method for encrypting a data session between a client and a server
US20020083439A1 (en) 2000-08-31 2002-06-27 Eldering Charles A. System for rescheduling and inserting advertisements
US6452923B1 (en) 1998-12-31 2002-09-17 At&T Corp Cable connected wan interconnectivity services for corporate telecommuters
US6230266B1 (en) 1999-02-03 2001-05-08 Sun Microsystems, Inc. Authentication system and process
US6389533B1 (en) 1999-02-05 2002-05-14 Intel Corporation Anonymity server
US6415031B1 (en) 1999-03-12 2002-07-02 Diva Systems Corporation Selective and renewable encryption for secure distribution of video on-demand
US7565546B2 (en) 1999-03-30 2009-07-21 Sony Corporation System, method and apparatus for secure digital content transmission
US7730300B2 (en) 1999-03-30 2010-06-01 Sony Corporation Method and apparatus for protecting the transfer of data
US6240553B1 (en) 1999-03-31 2001-05-29 Diva Systems Corporation Method for providing scalable in-band and out-of-band access within a video-on-demand environment
US6449718B1 (en) 1999-04-09 2002-09-10 Xerox Corporation Methods and apparatus for partial encryption of tokenized documents
US6389537B1 (en) 1999-04-23 2002-05-14 Intel Corporation Platform and method for assuring integrity of trusted agent communications
EP1450362A3 (en) 1999-04-28 2007-01-10 Matsushita Electric Industrial Co., Ltd. Optical disk, optical disk recording and reproducing apparatus, method for recording, reproducing and deleting data on optical disk, and information processing system
IT1308484B1 (en) 1999-05-13 2001-12-17 Cselt Centro Studi Lab Telecom EQUIPMENT FOR THE RE-MULTIPLATION OF AUDIO-VISUAL NUMBERED FLOWS
US6324288B1 (en) 1999-05-17 2001-11-27 Intel Corporation Cipher core in a content protection system
EP1206877B1 (en) * 1999-08-24 2005-05-18 General Instrument Corporation System and method for securing on-demand delivery of pre-encrypted content using ecm suppression
DE60024941T8 (en) 1999-08-31 2006-08-10 Matsushita Electric Industrial Co., Ltd., Kadoma Encryption method and apparatus, decryption method and apparatus
US6289455B1 (en) 1999-09-02 2001-09-11 Crypotography Research, Inc. Method and apparatus for preventing piracy of digital content
US20010036271A1 (en) 1999-09-13 2001-11-01 Javed Shoeb M. System and method for securely distributing digital content for short term use
EP1085765A3 (en) 1999-09-20 2006-03-01 Matsushita Electric Industrial Co., Ltd. System stream creating apparatus which adjusts system clock reference based on total number of pictures to be stored and decoded during certain time period
US6246720B1 (en) 1999-10-21 2001-06-12 Sony Corporation Of Japan Flexible software-based decoding system with decoupled decoding timing and output timing
JP3619427B2 (en) 1999-11-05 2005-02-09 株式会社ビューポイントコミュニケーションズ Information display device
US6643298B1 (en) 1999-11-23 2003-11-04 International Business Machines Corporation Method and apparatus for MPEG-2 program ID re-mapping for multiplexing several programs into a single transport stream
US6654389B1 (en) 1999-11-23 2003-11-25 International Business Machines Corporation System and method for searching patterns in real-time over a shared media
US6834110B1 (en) 1999-12-09 2004-12-21 International Business Machines Corporation Multi-tier digital TV programming for content distribution
WO2001047266A2 (en) 1999-12-22 2001-06-28 Koninklijke Philips Electronics N.V. Conditional access system
CN1182479C (en) 2000-01-07 2004-12-29 国际商业机器公司 System and method for effectively collecting aranging and access to withdrew table of certificate
US6772340B1 (en) 2000-01-14 2004-08-03 Microsoft Corporation Digital rights management system operating on computing device and having black box tied to computing device
US7590240B2 (en) 2001-03-02 2009-09-15 Tivo Inc. Conditional access system and method prevention of replay attacks
US7146007B1 (en) 2000-03-29 2006-12-05 Sony Corporation Secure conditional access port interface
EP1277101A4 (en) * 2000-04-07 2005-07-20 Movielink Llc System and process for delivery of content over a network
US7023858B2 (en) 2000-04-14 2006-04-04 Sony Corporation Data delivery in set-top box
US6990513B2 (en) 2000-06-22 2006-01-24 Microsoft Corporation Distributed computing services platform
US6453115B1 (en) 2000-08-31 2002-09-17 Keen Personal Media, Inc. Digital video recording system which generates an index data structure for displaying a video stream in trickplay mode
US7242772B1 (en) 2000-09-07 2007-07-10 Eastman Kodak Company Encryption apparatus and method for synchronizing multiple encryption keys with a data stream
AU2001294168A1 (en) 2000-10-03 2002-04-15 Vidius Inc. Secure distribution of digital content
US7058806B2 (en) 2000-10-17 2006-06-06 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for secure leveled access control
US20020046406A1 (en) 2000-10-18 2002-04-18 Majid Chelehmal On-demand data system
WO2002062054A2 (en) 2000-10-26 2002-08-08 General Instrument Corporation Initial viewing period for authorization of multimedia content
US20020083438A1 (en) 2000-10-26 2002-06-27 So Nicol Chung Pang System for securely delivering encrypted content on demand with access contrl
US7143289B2 (en) * 2000-10-30 2006-11-28 Geocodex Llc System and method for delivering encrypted information in a communication network using location identity and key tables
CA2428946C (en) 2000-11-14 2010-06-22 Scientific-Atlanta, Inc. Networked subscriber television distribution
US20020066101A1 (en) 2000-11-27 2002-05-30 Gordon Donald F. Method and apparatus for delivering and displaying information for a multi-layer user interface
US6996101B2 (en) 2000-11-29 2006-02-07 International Business Machines Corporation Re-mapping and interleaving transport packets of multiple transport streams for processing by a single transport demultiplexor
ATE488094T1 (en) 2000-12-22 2010-11-15 Irdeto Eindhoven B V CONDITIONAL ACCESS SYSTEM
CA2330166A1 (en) * 2000-12-29 2002-06-29 Nortel Networks Limited Data encryption using stateless confusion generators
EP1334431A4 (en) 2001-01-17 2004-09-01 Contentguard Holdings Inc Method and apparatus for managing digital content usage rights
US6976166B2 (en) 2001-02-06 2005-12-13 Hewlett-Packard Development Company, L.P. Method and apparatus for partial encryption of content
US20020116705A1 (en) 2001-02-20 2002-08-22 Perlman Stephen G. System and method for processing conditional access data
US6934389B2 (en) 2001-03-02 2005-08-23 Ati International Srl Method and apparatus for providing bus-encrypted copy protection key to an unsecured bus
US20020129243A1 (en) 2001-03-08 2002-09-12 Viswanath Nanjundiah System for selective encryption of data packets
US7512986B2 (en) * 2001-03-28 2009-03-31 Nds Limited Digital rights management system and method
US20020150239A1 (en) 2001-04-17 2002-10-17 Vidius Inc. Method for personalized encryption in an un-trusted environment
US7386129B2 (en) 2001-05-30 2008-06-10 Digeo, Inc. System and method for multimedia content simulcast
US7151831B2 (en) 2001-06-06 2006-12-19 Sony Corporation Partial encryption and PID mapping
US7350082B2 (en) 2001-06-06 2008-03-25 Sony Corporation Upgrading of encryption
US7747853B2 (en) 2001-06-06 2010-06-29 Sony Corporation IP delivery of secure digital content
US7895616B2 (en) 2001-06-06 2011-02-22 Sony Corporation Reconstitution of program streams split across multiple packet identifiers
US7065213B2 (en) 2001-06-29 2006-06-20 Scientific-Atlanta, Inc. In a subscriber network receiving digital packets and transmitting digital packets below a predetermined maximum bit rate
EP1304871A3 (en) * 2001-08-21 2003-06-18 Canal+ Technologies Société Anonyme Method and apparatus for a receiver/decoder
US7369520B2 (en) 2001-10-02 2008-05-06 Nokia Corporation Internet protocol address to packet identifier mapping
US20030159152A1 (en) 2001-10-23 2003-08-21 Shu Lin Fast motion trick mode using dummy bidirectional predictive pictures
US20030084284A1 (en) 2001-10-24 2003-05-01 Satoshi Ando Data distribution system, sending device, receiving device, data distribution method, sending method, receiving method, recording medium on which data preparation program is recorded and recording medium on which data assembling program is recorded
US7436850B2 (en) 2001-10-30 2008-10-14 Texas Instruments Incorporated Ultra-wideband (UWB) transparent bridge
JP2003152698A (en) * 2001-11-15 2003-05-23 Nippon Hoso Kyokai <Nhk> Contents utilization control transmitting method, contents utilization control receiving method, contents utilization control transmitting device, contents utilization control receiving device, contents utilization control transmitting program and contents utilization control receiving program
US7242766B1 (en) 2001-11-21 2007-07-10 Silicon Image, Inc. Method and system for encrypting and decrypting data using an external agent
US8312265B2 (en) 2001-12-11 2012-11-13 Pinder Howard G Encrypting received content
US7274857B2 (en) 2001-12-31 2007-09-25 Scientific-Atlanta, Inc. Trick modes for compressed video streams
US7292690B2 (en) 2002-01-02 2007-11-06 Sony Corporation Video scene change detection
US7039938B2 (en) 2002-01-02 2006-05-02 Sony Corporation Selective encryption for video on demand
US7765567B2 (en) 2002-01-02 2010-07-27 Sony Corporation Content replacement by PID mapping
US7218738B2 (en) 2002-01-02 2007-05-15 Sony Corporation Encryption and content control in a digital broadcast system
US7155012B2 (en) 2002-01-02 2006-12-26 Sony Corporation Slice mask and moat pattern partial encryption
US7233669B2 (en) 2002-01-02 2007-06-19 Sony Corporation Selective encryption to enable multiple decryption keys
US7302059B2 (en) 2002-01-02 2007-11-27 Sony Corporation Star pattern partial encryption
US7376233B2 (en) 2002-01-02 2008-05-20 Sony Corporation Video slice and active region based multiple partial encryption
US7292691B2 (en) 2002-01-02 2007-11-06 Sony Corporation Progressive video refresh slice detection
US7328345B2 (en) 2002-01-29 2008-02-05 Widevine Technologies, Inc. Method and system for end to end securing of content for video on demand
US20030188188A1 (en) 2002-03-15 2003-10-02 Microsoft Corporation Time-window-constrained multicast for future delivery multicast
DE10212656A1 (en) 2002-03-21 2003-10-02 Scm Microsystems Gmbh Selective encryption of multimedia data
US7305555B2 (en) 2002-03-27 2007-12-04 General Instrument Corporation Smart card mating protocol
US20030198223A1 (en) 2002-04-23 2003-10-23 General Instrument Corporation Method and apparatus for identifying data streams as networks
US7376235B2 (en) 2002-04-30 2008-05-20 Microsoft Corporation Methods and systems for frustrating statistical attacks by injecting pseudo data into a data system
EP1505528A4 (en) * 2002-05-15 2006-12-06 Matsushita Electric Ind Co Ltd Content use management system
US7530084B2 (en) 2002-05-28 2009-05-05 Sony Corporation Method and apparatus for synchronizing dynamic graphics
US20030226149A1 (en) 2002-05-31 2003-12-04 Kyong-Joon Chun Integrated home network system for providing multimedia services and integrated terminal device for the integrated home network system
US6788690B2 (en) 2002-06-27 2004-09-07 Nokia Corporation Packet identifier search filtering
US8818896B2 (en) 2002-09-09 2014-08-26 Sony Corporation Selective encryption with coverage encryption
US20040088541A1 (en) * 2002-11-01 2004-05-06 Thomas Messerges Digital-rights management system
US7724907B2 (en) 2002-11-05 2010-05-25 Sony Corporation Mechanism for protecting the transfer of digital content
EP1563637B1 (en) 2002-11-05 2013-07-03 Sony Electronics, Inc. Mechanism for protecting the transfer of digital content
US7787622B2 (en) 2002-11-13 2010-08-31 General Instrument Corporation Efficient distribution of encrypted content for multiple content access systems
US7721192B2 (en) 2002-11-27 2010-05-18 Microsoft Corporation User interface for a resource search tool
US8667525B2 (en) 2002-12-13 2014-03-04 Sony Corporation Targeted advertisement selection from a digital stream
US8645988B2 (en) 2002-12-13 2014-02-04 Sony Corporation Content personalization for digital content
US6824291B2 (en) 2003-01-17 2004-11-30 Michelle Vautrin Pocketbook light
US20040165586A1 (en) 2003-02-24 2004-08-26 Read Christopher Jensen PID filters based network routing
US7409702B2 (en) 2003-03-20 2008-08-05 Sony Corporation Auxiliary program association table
US7292692B2 (en) 2003-03-25 2007-11-06 Sony Corporation Content scrambling with minimal impact on legacy devices
US20040267602A1 (en) 2003-06-30 2004-12-30 Gaydos Robert C. Method, apparatus, and system for asymmetrically handling content requests and content delivery
US7263187B2 (en) 2003-10-31 2007-08-28 Sony Corporation Batch mode session-based encryption of video on demand content
US20050097597A1 (en) 2003-10-31 2005-05-05 Pedlow Leo M.Jr. Hybrid storage of video on demand content
US7853980B2 (en) 2003-10-31 2010-12-14 Sony Corporation Bi-directional indices for trick mode video-on-demand
US7620180B2 (en) 2003-11-03 2009-11-17 Sony Corporation Preparation of content for multiple conditional access methods in video on demand
US7346163B2 (en) 2003-10-31 2008-03-18 Sony Corporation Dynamic composition of pre-encrypted video on demand content
US20050097596A1 (en) 2003-10-31 2005-05-05 Pedlow Leo M.Jr. Re-encrypted delivery of video-on-demand content
US7343013B2 (en) 2003-12-16 2008-03-11 Sony Corporation Composite session-based encryption of video on demand content
US20050102702A1 (en) 2003-11-12 2005-05-12 Candelore Brant L. Cablecard with content manipulation
US20050169473A1 (en) 2004-02-03 2005-08-04 Candelore Brant L. Multiple selective encryption with DRM
EP1792485A4 (en) 2004-09-16 2009-03-18 Gen Instrument Corp System and method for providing authorized access to digital content
US20060130119A1 (en) 2004-12-15 2006-06-15 Candelore Brant L Advanced parental control for digital content
US8041190B2 (en) 2004-12-15 2011-10-18 Sony Corporation System and method for the creation, synchronization and delivery of alternate content

Patent Citations (99)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4989245A (en) * 1989-03-06 1991-01-29 General Instrument Corporation Controlled authorization of descrambling of scrambled programs broadcast between different jurisdictions
US6519693B1 (en) * 1989-08-23 2003-02-11 Delta Beta, Pty, Ltd. Method and system of program transmission optimization using a redundant transmission sequence
US5625715A (en) * 1990-09-07 1997-04-29 U.S. Philips Corporation Method and apparatus for encoding pictures including a moving object
US5594507A (en) * 1990-09-28 1997-01-14 Ictv, Inc. Compressed digital overlay controller and method for MPEG type video signal
US5751743A (en) * 1991-10-04 1998-05-12 Canon Kabushiki Kaisha Information transmission method and apparatus
US6181334B1 (en) * 1991-11-25 2001-01-30 Actv, Inc. Compressed digital-data interactive program system
US6204843B1 (en) * 1991-11-25 2001-03-20 Actv, Inc. Compressed digital-data interactive program system
US6215484B1 (en) * 1991-11-25 2001-04-10 Actv, Inc. Compressed digital-data interactive program system
US5717814A (en) * 1992-02-07 1998-02-10 Max Abecassis Variable-content video retriever
US5481554A (en) * 1992-09-02 1996-01-02 Sony Corporation Data transmission apparatus for transmitting code data
US5414852A (en) * 1992-10-30 1995-05-09 International Business Machines Corporation Method for protecting data in a computer system
US5400401A (en) * 1992-10-30 1995-03-21 Scientific Atlanta, Inc. System and method for transmitting a plurality of digital services
US5732346A (en) * 1993-06-17 1998-03-24 Research In Motion Limited Translation and connection device for radio frequency point of sale transaction systems
US5600721A (en) * 1993-07-30 1997-02-04 Sony Corporation Apparatus for scrambling a digital video signal
US5381481A (en) * 1993-08-04 1995-01-10 Scientific-Atlanta, Inc. Method and apparatus for uniquely encrypting a plurality of services at a transmission site
US5481627A (en) * 1993-08-31 1996-01-02 Daewoo Electronics Co., Ltd. Method for rectifying channel errors in a transmitted image signal encoded by classified vector quantization
US5598214A (en) * 1993-09-30 1997-01-28 Sony Corporation Hierarchical encoding and decoding apparatus for a digital image signal
US5617333A (en) * 1993-11-29 1997-04-01 Kokusai Electric Co., Ltd. Method and apparatus for transmission of image data
US5615265A (en) * 1994-01-19 1997-03-25 France Telecom Process for the transmission and reception of conditional access programs controlled by the same operator
US5897218A (en) * 1994-02-18 1999-04-27 Hitachi, Ltd. Signal recording/reproducing method and apparatus in which key information for descrambling is recorded in an area on the signal recording medium
US5726702A (en) * 1994-02-23 1998-03-10 Hitachi, Ltd. Television signal receiving apparatus incorporating an information retrieving and reproducing apparatus
US5491748A (en) * 1994-03-01 1996-02-13 Zenith Electronics Corporation Enhanced security for a cable system
US5420866A (en) * 1994-03-29 1995-05-30 Scientific-Atlanta, Inc. Methods for providing conditional access information to decoders in a packet-based multiplexed communications system
US5742681A (en) * 1994-04-06 1998-04-21 France Telecom Process for the broadcasting of programmes with progressive conditional access and separation of the information flow and the corresponding receiver
US5606359A (en) * 1994-06-30 1997-02-25 Hewlett-Packard Company Video on demand system with multiple data sources configured to provide vcr-like services
US5629981A (en) * 1994-07-29 1997-05-13 Texas Instruments Incorporated Information management and security system
US6028932A (en) * 1994-11-26 2000-02-22 Lg Electronics Inc. Copy prevention method and apparatus for digital video system
US5485577A (en) * 1994-12-16 1996-01-16 General Instrument Corporation Of Delaware Method and apparatus for incremental delivery of access rights
US6026164A (en) * 1994-12-27 2000-02-15 Kabushiki Kaisha Toshiba Communication processing system with multiple data layers for digital television broadcasting
US20020044658A1 (en) * 1995-04-03 2002-04-18 Wasilewski Anthony J. Conditional access system
US20040003008A1 (en) * 1995-04-03 2004-01-01 Wasilewski Anthony J. Method for partially encrypting program data
US5608448A (en) * 1995-04-10 1997-03-04 Lockheed Martin Corporation Hybrid architecture for video on demand server
US6185546B1 (en) * 1995-10-04 2001-02-06 Intel Corporation Apparatus and method for providing secured communications
US5742680A (en) * 1995-11-13 1998-04-21 E Star, Inc. Set top box for receiving and decryption and descrambling a plurality of satellite television signals
US5870474A (en) * 1995-12-04 1999-02-09 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
US5751280A (en) * 1995-12-11 1998-05-12 Silicon Graphics, Inc. System and method for media stream synchronization with a base atom index file and an auxiliary atom index file
US6222924B1 (en) * 1996-01-30 2001-04-24 Oy Nokia Ab Scrambling of digital media objects in connection with transmission and storage
US6351813B1 (en) * 1996-02-09 2002-02-26 Digital Privacy, Inc. Access control/crypto system
US6055314A (en) * 1996-03-22 2000-04-25 Microsoft Corporation System and method for secure purchase and delivery of video content programs
US5751813A (en) * 1996-04-29 1998-05-12 Motorola, Inc. Use of an encryption server for encrypting messages
US5894320A (en) * 1996-05-29 1999-04-13 General Instrument Corporation Multi-channel television system with viewer-selectable video and audio
US5894516A (en) * 1996-07-10 1999-04-13 Ncr Corporation Broadcast software distribution
US6185369B1 (en) * 1996-09-16 2001-02-06 Samsung Electronics Co., Ltd Apparatus and method for synchronously reproducing multi-angle data
US6199053B1 (en) * 1996-09-30 2001-03-06 Intel Corporation Digital signature purpose encoding
US6012144A (en) * 1996-10-08 2000-01-04 Pickett; Thomas E. Transaction security method and apparatus
US6209098B1 (en) * 1996-10-25 2001-03-27 Intel Corporation Circuit and method for ensuring interconnect security with a multi-chip integrated circuit package
US6021199A (en) * 1996-11-14 2000-02-01 Kabushiki Kaisha Toshiba Motion picture data encrypting method and computer system and motion picture data encoding/decoding apparatus to which encrypting method is applied
US6192131B1 (en) * 1996-11-15 2001-02-20 Securities Industry Automation Corporation Enabling business transactions in computer networks
US6377589B1 (en) * 1996-11-26 2002-04-23 British Telecommunications Public Limited Company Communications system
US6543053B1 (en) * 1996-11-27 2003-04-01 University Of Hong Kong Interactive video-on-demand system
US6016348A (en) * 1996-11-27 2000-01-18 Thomson Consumer Electronics, Inc. Decoding system and data format for processing and storing encrypted broadcast, cable or satellite video data
US6021201A (en) * 1997-01-07 2000-02-01 Intel Corporation Method and apparatus for integrated ciphering and hashing
US6178242B1 (en) * 1997-02-07 2001-01-23 Nds Limited Digital recording protection system
US6049613A (en) * 1997-03-07 2000-04-11 Jakobsson; Markus Method and apparatus for encrypting, decrypting, and providing privacy for data values
US6202151B1 (en) * 1997-05-09 2001-03-13 Gte Service Corporation System and method for authenticating electronic transactions using biometric certificates
US6526144B2 (en) * 1997-06-02 2003-02-25 Texas Instruments Incorporated Data protection system
US6011849A (en) * 1997-08-28 2000-01-04 Syndata Technologies, Inc. Encryption-based selection system for steganography
US6557031B1 (en) * 1997-09-05 2003-04-29 Hitachi, Ltd. Transport protocol conversion method and protocol conversion equipment
US6378130B1 (en) * 1997-10-20 2002-04-23 Time Warner Entertainment Company Media server interconnect architecture
US6055315A (en) * 1997-12-09 2000-04-25 Ictv, Inc. Distributed scrambling method and system
US6714650B1 (en) * 1998-02-13 2004-03-30 Canal + Societe Anonyme Recording of scrambled digital data
US6510554B1 (en) * 1998-04-27 2003-01-21 Diva Systems Corporation Method for generating information sub-streams for FF/REW applications
US6189096B1 (en) * 1998-05-06 2001-02-13 Kyberpass Corporation User authentification using a virtual private key
US6223290B1 (en) * 1998-05-07 2001-04-24 Intel Corporation Method and apparatus for preventing the fraudulent use of a cellular telephone
US6529526B1 (en) * 1998-07-13 2003-03-04 Thomson Licensing S.A. System for processing programs and program content rating information derived from multiple broadcast sources
US6351538B1 (en) * 1998-10-06 2002-02-26 Lsi Logic Corporation Conditional access and copy protection scheme for MPEG encoded video data
US7194092B1 (en) * 1998-10-26 2007-03-20 Microsoft Corporation Key-based secure storage
US20020021805A1 (en) * 1999-01-06 2002-02-21 Schumann Robert Wilhelm Digital content distribution system and method
US6550008B1 (en) * 1999-02-26 2003-04-15 Intel Corporation Protection of information transmitted over communications channels
US6681326B2 (en) * 1999-03-12 2004-01-20 Diva Systems Corporation Secure distribution of video on-demand
US6697489B1 (en) * 1999-03-30 2004-02-24 Sony Corporation Method and apparatus for securing control words
US6549229B1 (en) * 1999-07-26 2003-04-15 C-Cubed Corporation Small, portable, self-contained, video teleconferencing system
US6697944B1 (en) * 1999-10-01 2004-02-24 Microsoft Corporation Digital content distribution, transmission and protection system and method, and portable device for use therewith
US6678740B1 (en) * 2000-01-14 2004-01-13 Terayon Communication Systems, Inc. Process carried out by a gateway in a home network to receive video-on-demand and other requested programs and services
US20030009669A1 (en) * 2000-03-06 2003-01-09 White Mark Andrew George Method and system to uniquely associate multicast content with each of multiple recipients
US20020047915A1 (en) * 2000-04-24 2002-04-25 Nec Corporation Segmented processing method for a transport stream for digital television and recording media for the same
US20020026587A1 (en) * 2000-05-10 2002-02-28 Talstra Johan Cornelis Copy protection system
US6505032B1 (en) * 2000-05-26 2003-01-07 Xtremespectrum, Inc. Carrierless ultra wideband wireless signals for conveying application data
US20040064688A1 (en) * 2000-07-14 2004-04-01 Andre Jacobs Secure packet-based data broadcasting architecture
US20020033881A1 (en) * 2000-09-20 2002-03-21 Olympus Optical Co., Ltd. Camera with digital image pickup element
US20050004875A1 (en) * 2001-07-06 2005-01-06 Markku Kontio Digital rights management in a mobile communications environment
US20030026523A1 (en) * 2001-07-31 2003-02-06 Soo Jin Chua High carrier injection optical waveguide switch
US20030035543A1 (en) * 2001-08-15 2003-02-20 Gillon William M. System and method for conditional access key encryption
US20030035540A1 (en) * 2001-08-17 2003-02-20 Martin Freeman System and method for hybrid conditional access for receivers of encrypted transmissions
US20030059047A1 (en) * 2001-09-27 2003-03-27 Ryuichi Iwamura PC card recorder
US20050021941A1 (en) * 2001-09-27 2005-01-27 Motoji Ohmori Encryption device a decrypting device a secret key generation device a copyright protection system and a cipher communication device
US20030072555A1 (en) * 2001-10-12 2003-04-17 Adrian Yap Method and apparatus for identifying MPEG picture coding types
US20030078891A1 (en) * 2001-10-18 2003-04-24 Capitant Patrice J. Systems and methods for providing digital rights management compatibility
US20040037421A1 (en) * 2001-12-17 2004-02-26 Truman Michael Mead Parital encryption of assembled bitstreams
US20040073917A1 (en) * 2002-01-02 2004-04-15 Sony Corporation System and method for partially encrypted multimedia stream
US20050028193A1 (en) * 2002-01-02 2005-02-03 Candelore Brant L. Macro-block based content replacement by PID mapping
US20040021764A1 (en) * 2002-01-28 2004-02-05 Be Here Corporation Visual teleconferencing apparatus
US20040049690A1 (en) * 2002-09-09 2004-03-11 Candelore Brant L. Selective encryption to enable trick play
US20040049694A1 (en) * 2002-09-09 2004-03-11 Candelore Brant L. Content distribution for multiple digital rights management
US6707696B1 (en) * 2003-05-15 2004-03-16 Broadcom Corporation Hacker-proof one time programmable memory
US20050036067A1 (en) * 2003-08-05 2005-02-17 Ryal Kim Annon Variable perspective view of video images
US20050066357A1 (en) * 2003-09-22 2005-03-24 Ryal Kim Annon Modifying content rating
US20060026926A1 (en) * 2004-07-06 2006-02-09 Triel Manfred V Beverage bottling plant for filling bottles with a liquid beverage material having a machine and method for wrapping filled bottles
US20060029060A1 (en) * 2004-08-05 2006-02-09 Dust Networks Digraph based mesh communication network

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
Huang et al. "Efficient Key Distribution Schemes for Secure Media Delievery in Pay-TV Systems." IEEE Transactions on Multimedia, Vol. 6, No. 5, October 2004. *

Cited By (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7861312B2 (en) 2000-01-06 2010-12-28 Super Talent Electronics, Inc. MP3 player with digital rights management
US7404082B2 (en) * 2004-09-16 2008-07-22 General Instrument Corporation System and method for providing authorized access to digital content
US20060059342A1 (en) * 2004-09-16 2006-03-16 Alexander Medvinsky System and method for providing authorized access to digital content
US20060107285A1 (en) * 2004-11-17 2006-05-18 Alexander Medvinsky System and method for providing authorized access to digital content
US7266198B2 (en) * 2004-11-17 2007-09-04 General Instrument Corporation System and method for providing authorized access to digital content
US20060156390A1 (en) * 2005-01-07 2006-07-13 Baugher Mark J Using a network-service credential for access control
US20060156416A1 (en) * 2005-01-07 2006-07-13 Huotari Allen J Remote access to local content using transcryption of digital rights management schemes
US7500269B2 (en) * 2005-01-07 2009-03-03 Cisco Technology, Inc. Remote access to local content using transcryption of digital rights management schemes
US7533258B2 (en) 2005-01-07 2009-05-12 Cisco Technology, Inc. Using a network-service credential for access control
US20110145577A1 (en) * 2005-02-16 2011-06-16 Comcast Cable Holdings, Llc System and Method for a Variable Key Ladder
US20080301437A1 (en) * 2005-12-13 2008-12-04 Vaccess Method of Controlling Access to a Scrambled Content
US20100218242A1 (en) * 2006-04-25 2010-08-26 Cisco Technology, Inc. System and method for providing security backup services to a home network
US7730181B2 (en) 2006-04-25 2010-06-01 Cisco Technology, Inc. System and method for providing security backup services to a home network
US8024466B2 (en) 2006-04-25 2011-09-20 Cisco Technology, Inc. System and method for providing security backup services to a home network
US20110112696A1 (en) * 2006-07-07 2011-05-12 Ofer Yodfat Fluid Delivery Device and Methods of Its Operation
US9798859B2 (en) * 2006-07-07 2017-10-24 Roche Diabetes Care, Inc Fluid delivery device and methods of its operation
US20190158888A1 (en) * 2010-06-18 2019-05-23 Guest Tek Interactive Entertainment Ltd. Authorizing playback and selecting rf channel for media content playback according to passkeys
US10863209B2 (en) * 2010-06-18 2020-12-08 Guest Tek Interactive Entertainment Ltd. Authorizing playback and selecting RF channel for media content playback according to passkeys
US11284121B2 (en) 2010-06-18 2022-03-22 Guest Tek Interactive Entertainment Ltd. Activating media function on particular media device at hospitality establishment utilizing passkey generated according to current time and identifier of the particular media device
US20220182683A1 (en) * 2010-06-18 2022-06-09 Guest Tek Interactive Entertainment Ltd. Activating media function on particular media device at hospitality establishment utilizing passkey generated according to current time and identifier of the particular media device
US11706464B2 (en) * 2010-06-18 2023-07-18 Guest Tek Interactive Entertainment Ltd. Activating media function on particular media device at hospitality establishment utilizing passkey generated according to current time and identifier of the particular media device
US8516603B2 (en) 2010-07-21 2013-08-20 Cox Communications, Inc. Systems and methods providing a separable digital rights management application
US9129093B2 (en) 2010-07-21 2015-09-08 Cox Communications, Inc. Systems and methods providing a separable digital rights management application
TWI456978B (en) * 2011-05-27 2014-10-11 Mitrastar Technology Corp High definition multimedia interface converting and connecting device with consumer electronic control translating functions
US20140122895A1 (en) * 2012-10-31 2014-05-01 Hormuzd M. Khosravi Providing Security Support for Digital Rights Management in Different Formats
US9342666B2 (en) * 2012-10-31 2016-05-17 Intel Corporation Providing security support for digital rights management in different formats
US9008304B2 (en) * 2012-12-28 2015-04-14 Intel Corporation Content protection key management

Also Published As

Publication number Publication date
US8572408B2 (en) 2013-10-29
EP1800480A2 (en) 2007-06-27
WO2006041590A3 (en) 2007-01-25
EP1800480B1 (en) 2020-05-13
JP4819059B2 (en) 2011-11-16
WO2006041590A2 (en) 2006-04-20
CN101040526A (en) 2007-09-19
CN101040526B (en) 2011-09-07
EP1800480A4 (en) 2012-10-17
JP2008516551A (en) 2008-05-15
US20050063541A1 (en) 2005-03-24

Similar Documents

Publication Publication Date Title
US8572408B2 (en) Digital rights management of a digital device
US9467658B2 (en) Method and apparatus for protecting the transfer of data
US8379853B2 (en) Descrambler
US7730300B2 (en) Method and apparatus for protecting the transfer of data
US8712057B2 (en) Apparatus and method for an iterative cryptographic block
US7565546B2 (en) System, method and apparatus for secure digital content transmission
EP1563637B1 (en) Mechanism for protecting the transfer of digital content

Legal Events

Date Code Title Description
AS Assignment

Owner name: SONY CORPORATION, JAPAN

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:CANDELORE, BRANT L.;REEL/FRAME:015885/0733

Effective date: 20041008

Owner name: SONY ELECTRONICS INC., NEW JERSEY

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:CANDELORE, BRANT L.;REEL/FRAME:015885/0733

Effective date: 20041008

STCF Information on status: patent grant

Free format text: PATENTED CASE

FPAY Fee payment

Year of fee payment: 4

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 8TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1552); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 8