CN101040526A - 数字装置的数字版权管理 - Google Patents

数字装置的数字版权管理 Download PDF

Info

Publication number
CN101040526A
CN101040526A CNA2005800342629A CN200580034262A CN101040526A CN 101040526 A CN101040526 A CN 101040526A CN A2005800342629 A CNA2005800342629 A CN A2005800342629A CN 200580034262 A CN200580034262 A CN 200580034262A CN 101040526 A CN101040526 A CN 101040526A
Authority
CN
China
Prior art keywords
key
user terminal
digital content
terminal apparatus
content
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA2005800342629A
Other languages
English (en)
Other versions
CN101040526B (zh
Inventor
B·L·坎德洛尔
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sony Electronics Inc
Original Assignee
Sony Electronics Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sony Electronics Inc filed Critical Sony Electronics Inc
Publication of CN101040526A publication Critical patent/CN101040526A/zh
Application granted granted Critical
Publication of CN101040526B publication Critical patent/CN101040526B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/438Interfacing the downstream path of the transmission network originating from a server, e.g. retrieving MPEG packets from an IP network
    • H04N21/4385Multiplex stream processing, e.g. multiplex stream decrypting
    • H04N21/43853Multiplex stream processing, e.g. multiplex stream decrypting involving multiplex stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/472End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content
    • H04N21/47211End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content for requesting pay-per-view content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/165Centralised control of user terminal ; Registering at central
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence

Abstract

按照一个实施例,一种设备涉及使用一次性可编程密钥以及数字版权管理来解扰加扰数字内容,该设备(110)包括处理器(360)和解扰器(380)。处理器(360)适合于执行数字版权管理(DRM)功能(375),以便确定存取数字内容所需的每项权利是否已预存。解扰器(380)适合于使用存储在一次性可编程存储器(400)中的唯一密钥(430)来解密加密信息。在确定了存取数字内容所需的每项权利已预存后,解密信息用于产生一个密钥,该密钥用于解密至少一个服务密钥,用于解扰加扰的数字内容。

Description

数字装置的数字版权管理
                   相关申请交叉引用
本申请是2003年3月12日提交的美国专利申请No.10/388,002的部分继续申请,其要求对2002年11月5日提交的美国临时申请No.60/424,381的优先权权益。
技术领域
本发明的实施例涉及数字通信。更具体说,本发明的一个实施例涉及使用一次性可编程密钥用于数字版权管理的系统、设备和方法。
背景技术
模拟通信系统迅速让位给了数字通信系统。类似地,因特网和万维网的爆炸性增长导致了可下载音频-可视文件的增加,例如视频文件、MP3-格式的音频文件以及其它数字内容。
与这种迅速发展到数字通信系统的同时,并且部分由于这种迅速发展,数字记录装置已有了显著进步。数字多功能盘(DVD)记录器、数字VHS视频盒式记录器(D-VHS-VCR)、CD-ROM记录器(例如CD-R和CD-RW)、MP3记录装置、以及基于硬盘的记录单元等,只不过是数字记录装置的代表,数字记录装置能够产生高质量的记录和它们拷贝,且没有在模拟记录装置中已知的逐代退化问题(即,在连续的拷贝之间有增加的降质)。
向数字通信系统和数字记录装置发展的结合,给内容所有方,例如电影和音乐产业,提出了一件令人关切的事情,他们由于害怕未授权的和不受控制的复制这种数字内容而不情愿提供可下载的数字内容。对此作出响应,已将数字版权管理方案设置到从这种内容的提供商接收数字内容的机顶盒中。
“数字版权管理”(DRM)是一种用于确保按照内容所有方或内容提供商所同意的权利正确处理数字内容的机制。以前,DRM配置成对广播内容执行简单的有条件存取。这种处理是通过一个与主中央处理器(CPU)配合工作的密码协同处理器或外围硬件如智能卡来实现的。虽然这种配置将数字内容安全传送到了用户,但它却有单独安全电路的成本问题、不能充分确保传送后数字内容的安全、而且对于内容所有方或内容提供商所施加的新规则很难重新编程。现代的机顶盒现在可存储内容供以后观看,而且它们可以通过数字接口,例如以太网、IEEE 1394或HDMI,将内容联网到其它装置。结果是处理内容的规则不断增加。因此随着内容处理规则的演进,需要能灵活和动态地解决内容处理规则问题,同时保持解密密钥的成本效率安全性。
附图说明
在附图中用举例方式而不是用限制方式示出本发明的实施例,图中相同的参考编号表示类似的元件,附图包括:
图1为包括用户终端装置的内容传送系统的第一示范实施例;
图2A和2B是与图1的用户终端装置的数字装置所接收的进来信息相关联的数据结构的示范实施例;
图3是图1的内容传送系统有关在头端器和用户终端装置之间通信的更详细实施例;
图4是图3的数字装置的示范实施例;
图5A是在图1的数字装置中实现的解扰器的第一示范实施例;
图5B是在图1的数字装置中实现的解扰器的第二示范实施例;
图5C是在图1的数字装置中实现的解扰器的第三示范实施例;
图6A是用于产生根密钥的计算的第一示范实施例;
图6B是用于产生根密钥的计算的第二示范实施例;
图6C是用于产生根密钥的计算的第三示范实施例;以及
图7A和7B为示范流程图,示出数字版权管理逻辑与图1的数字装置中的其它组件相结合的操作。
具体实施方式
本发明的各种实施例涉及用于控制有关从内容提供商接收的数字内容的权利的设备、系统和方法。“内容提供商”的实例包括但不限于:地面广播台、有线运营商、直接广播卫星(DBS)公司、提供经由因特网下载的内容的公司、或其它内容源。这种控制由在用户终端装置中加载的、并与密钥产生逻辑分离的、但与其配合工作的数字版权管理逻辑提供。
更具体地说,数字版权管理逻辑与密钥产生是分别运行的,密钥产生由解扰器在内部进行。DRM由用户终端装置的主处理器执行。对DRM的更新可以下载到用户终端装置。密钥产生由解扰器进行,解扰器可以是基于非处理器的硬件,所以完全独立于DRM功能,而且不需要单独的密码处理器。这种方法比仅用软件的方法保持了内容上较高等级的安全性,它试图处理DRM和密钥产生,因为基于硬件的安全性对于工程师探查和反向来说常常更为困难。
在以下的说明中,使用了某些术语来说明本发明的特性。例如,术语“组件”或“逻辑”各代表配置成执行一项或多项功能的硬件和/或软件。“硬件”的实例包括但不限于:集成电路,如处理器(例如微处理器、专用集成电路、数字信号处理器、微控制器等)、有限状态机、组合逻辑等等。
“软件”实例包括形式为应用程序、Java程序、例行程序或子程序的一系列可执行指令。软件可存储在任何类型的机器可读介质中,例如可编程电子电路、半导体存储装置,如易失性存储器(例如随机存取存储器等)和/或非易失性存储器(例如任何类型的只读存储器“ROM”、闪存)、软盘、光盘(如CD盘或数字视频盘“DVD”)硬驱动器盘、磁带等等。
本文中,术语“处理块”代表具有诸如解密、加密、散列等专用功能的硬件和/或软件。
参阅图1,图中示出内容传送系统100的示范实施例。内容传送系统100包括用户终端装置110,它在第一传输介质105上(例如电线、光纤、电缆、无线信令电路等)接收信息,包括来自一个或多个内容提供商的节目数据。节目数据例如可作为数字位流传播。用户终端装置110可作为许多产品工作,例如机顶盒或集成到电视机、计算机、音频回放装置(如数字收音机)、音频记录装置(如MPS播放器)、视频记录装置(如数字记录器)等的一个或多个组件。
按照本发明的一个实施例,用户终端装置110可按照嵌入的体系结构来配置,此时用户终端装置110实现为机顶盒,它包括固定的内部逻辑,既支持数字版权管理(DRM)也支持解扰操作。该内部逻辑标识为数字装置115。
当作为机顶盒实现时,用户终端装置110可经由第二传输介质120连接到内容传送系统100中的其它组件。第二传输介质120的工作是在用户终端装置110和内容传送系统100中的其它组件之间传输节目数据。
根据对应于用户终端装置110的产品类型,内容传送系统100可包括一个或多个以下组件:音频系统130、数字VCR 140、硬盘记录单元150、显示器160、控制单元170以及辅助用户终端装置180。
在本文中,如图所示,当节目数据包括音频文件时,音频系统130提供音频回放和存储能力。数字VCR 140,如D-VHS VCR,以及硬盘记录单元150,提供节目数据的记录和回放。音频系统130、数字VCR 140、以及硬盘记录单元150经由第二传输介质120与用户终端装置110和内容传送系统100的其它组件通信,例如显示器160、控制单元170、以及辅助用户终端装置180。
显示器160可包括高清晰度电视显示器、监控器、或能够处理数字视频信号的另一装置。控制单元170可与第二传输介质120通信。控制单元170可用来协调和控制内容传送系统100上一些组件或每个组件的工作。
辅助用户终端装置180可以是家庭娱乐网络的一部分,它支持将数据重新传输到放在家、商店或任何其它机构各处的各种组件。
虽然用户终端装置110按照嵌入的体系结构配置,以便包括具有DRM功能的数字装置115,也可考虑用户终端装置110按照分开的安全体系结构来配置。在本文中,用户终端装置110可适配成用其上设置的数字装置115来容纳可拆卸的智能卡。
如图2A所示,用户终端装置110包括数字装置115,它处理进来的信息200,即包括数字内容的节目数据210。“节目数据”210至少包括(i)系统信息220以及(ii)数字内容230,即图像、文档(网页、字母数字文本等)、音频、视频或它们的任何组合。数字内容230可以是加扰的或明码格式。此外,按照本发明的一个实施例,可考虑节目数据210还可包括权利控制消息(ECM)240和/或权利管理消息(EMM)250。
系统信息220,其数据传播的示范顺序如图2B所示,在获得之后,对其进行处理。“系统信息”220可包括以下信息:节目名称222、广播时间224、内容来源226、必备的解码算法228、以及存取准则260。“存取准则”260是控制数字装置115和其它组件(如图1中的音频系统130、数字VCR 140、硬盘记录单元150、显示器160)有关如何和何时数字内容230可重新播放、重新传输和/或记录的信息(以下称为“存取要求”)。一般来说,每个存取要求都是一个限制性参数,用来确定用户终端装置110是否被授权执行指定的操作。
作为一个说明性实例,第一存取要求可表明数字内容230可重新播放“X”次,其中X>1。第二存取要求可表明数字内容230是仅可在规定的时段期间播放的按播放付费(PPP)或按观看付费(PPV)的加扰数字内容。第三存取要求可表明数字内容230不能被记录(“0”次)或可记录“X”次。
备选的是,可考虑存取准则260可以和ECM 240一起或作为其一部分传输,ECM 240一般用来管制对特定频道或服务的存取。ECM 240可包括一个密钥(例如控制字)来解扰进来的加扰数字内容。
EMM 250可用来将存取权(有时称为“权利”)270传送到数字装置115。某些权利270的实例可包括但不限于:密钥、数字证书、针对用户终端装置110的重新播放、重新传输和/或记录特性的存取参数。通常,EMM 250在数字内容230之前被接收,并可例如经由边带频道进行带内(如所示)或带外发送。这些权利270可在接收它们相应的数字内容230之前早就被下载。
当然,其它控制信息280也可在EMM 250中提供。例如,EMM 250中含有的控制信息280可包括可拆卸装置标识符(ID),它是用来表明用户终端装置110的特定类型和/或制造商的比特值。EMM 250的控制信息280可包括长度字段,它是用来表明EMM 250长度的比特值。EMM 250的控制信息280还可包括一个或多个密钥标识符,它们是多比特权利标记值,它们加有符号用于检查EMM 250的任何密钥是否已被非法改动。
EMM 250的控制信息280还可包括以下一项或多项:制造商标识符(制造商ID),这是标识数字装置115制造商的预定值(例如一比特或多比特如16比特);服务提供商ID,这是标识内容传送系统提供商以及所选经销方案的值(例如电缆、卫星、提供所请求节目数据的地面或因特网公司);条件存取(CA)提供商ID,这是标识CA控制系统提供商的值;或序列号,它用于重新定购信息包,如果密钥在长度上多于一个信息包的话,并且在某些系统中,还可用于表明各种控制信息的到期。
当加扰格式的数字内容230被用户终端装置110接收时,节目数据210中的存取要求260就与用户终端装置110实际具有的权利270进行比较。这种比较在数字装置115中完成,如下详述。
按照本发明的一个实施例,为了使用户终端装置110以例如明码格式显示加扰内容,与数字内容230相关联的存取要求260与以前赋予用户终端装置110的权利270进行比较。权利270可声明用户终端装置110被给予权利观看/回放来自给定内容提供商例如家庭票房公司(HBO)的内容。权利270还可包括解扰数字内容所需的一个或多个密钥。权利270也可定义用户终端装置110可解扰数字内容230的时间段。
因此,在一个实施例中,存取要求260和权利270由数字版权管理(DRM)功能使用,以确定数字装置115是否被授权观看特定节目。虽然该说明性实施例集中在恢复诸如电视广播或所购买的电影等音频/可视内容的机制,但可考虑本发明还适用于解扰仅有音频或仅有图像的内容(例如数字化音乐文件、数字画面等等)。
如在图3中所见,图中示出了内容传送系统100的详细示范实施例,它包括在单向或双向网络320上与用户终端装置110通信的头端服务器(“头端器”)310。
对于本发明的这个实施例,考虑了头端器310维护对用户终端装置110的数字装置115的所有权利,它作为解码器工作。也可考虑可设置维护权利的其它实施例。
头端器310适配成传送权利,例如一个或多个(N)密钥3301-330N,由加密逻辑340使用在数字装置115中存储或产生的密钥350加密。例如,该密钥350是一个“根密钥”,其是基于一种信息集合的决定性密钥,该信息集合例如是一个或多个密钥、部分数字内容230、以下阐述的唯一密钥、或它们的任何组合。为清晰起见,密钥3301-330N将统称为“服务密钥”或“SK”330。服务密钥330用根密钥350加密(引用为“E(SK)335”),并经由网络320提供到用户终端装置110供本地存储。
如下所述,服务密钥330以它们的加密形式存储,并在需要时从存储器加载。加载之后,任何一个加密服务密钥330都在数字装置115中使用根密钥350和可能的存储在数字装置115存储元件中的唯一密钥解密,如下所述。
对于本发明的这个实施例,数字装置115可以作为印刷电路卡、多芯片模块、或甚至单芯片解决方案来实现。在本文中,数字装置115包括处理器360、可选的存储器370、解扰器380,这是个对进来的内容进行安全处理的集成电路(IC),以及接口390。存储器370可用来存储加密的服务密钥335、由处理器360执行的DRM功能375等。所以,存储器370可以是非易失性、易失性、或易失性和非易失性存储器的组合。
按照一个实施例,解扰器380包括存储元件400、解密块410以及解扰逻辑420。解扰器380的特点是没有处理器、没有固件而且没有软件;就是说,它是一个基于非处理器的解扰器。在解扰器380中不执行软件指令或代码。密码操作(例如解密、散列等)由解密块410执行,按照本发明的一个实施例,解密块410作为硬件电路或状态机实现,仅使用单个密钥功能来解密。按照本发明的另一实施例,解密块410作为处理块的序列来实现,这些处理块形成一个密钥阶梯,其布置成产生一个密钥(例如根密钥350)以恢复至少一个服务密钥330i(1<i<N),用于解扰(或帮助解扰)进来的加扰内容(见图5A)。
一个或多个唯一密钥430,本文统称为“唯一密钥”430,在制造期间可被编程到存储元件400中。例如,在一个实施例中,存储元件400在解扰器380中实现,只能写入一次。在制造用户终端装置110时,对存储元件400编程。在此实施例中,绝不会不正确地读出或重写原先已加载在存储元件400中的唯一密钥430。在用户终端装置110和加载到解扰器380中的唯一密钥430之间的关联性可被记录下来,随后使其对头端器310可用。
在本发明的一个实施例中,服务密钥330用作解扰密钥以直接解扰内容。在本发明的另一实施例中,服务密钥330用来解密一个或多个解扰密钥,这些解扰密钥和加扰数字内容一起被在带内接收,随后用于解扰目的。在服务密钥330的特点是多于一个密钥的情况下,可用不同的公用或专有加密算法对每个密钥3301-330N加密。这些不同的专有算法可被认为是使克隆硬件无效的反盗版措施。
仍参阅图3,头端器310可在EMM中在一个频道或在“服务层”基础上传送一个或多个服务密钥330。服务密钥330被加密以产生
E(SK)335,并被本地存储在用户终端装置110中,例如在存储器370中或在处理器360的片上存储器中。在调谐到不同频道时,这允许处理器360根据需要使用服务密钥330。
虽然该实施例在单向(非IPPV)广播网络中工作,但它也可在双向、互动网络中执行,此时要请求用于特定服务的服务密钥330,例如IPPV或VOD购买,或任何其它非预订服务。返回频道321用于请求特定的服务密钥330i,因为同意存取新服务的能力是由头端器310执行的,而不是由本地控制密码处理器执行的。
为了避免因大量同时冲动购买IPPV节目而引起头端器310的过载问题,可以确定一个免费试映期,并可将IPPV节目在实际观看前推向市场。在此实施例中,用于各个演出或电影的服务密钥可由用户终端装置110请求,并提前传送。例如,互动网络,例如具有返回频道321如DOCSIS调制解调器或带外发射器/接收器的电缆系统(见图4),可以从用户终端装置110向头端器310传送一个请求节目密钥(RPK)消息。备选的是,用户终端装置110可实时请求服务密钥330用于所存取的每个节目。
图4提供了图3用户终端装置110的更详细图示,其适合于头端器310请求和接收服务密钥。按照本发明的一个实施例,节目数据210,例如权利控制消息(ECM)或与电子节目指南(EPG)相关联的元数据,由内容提供商提供到用户终端装置110。节目数据210适配成传送所需频道或服务的至少一个标识符(称为“频道或服务ID”)。如果节目数据210是IPPV或VOD节目,则节目数据210还可包括节目标识符(PID)。
MPEG多路分解器510作为消息处理器工作来提取频道或服务ID。频道或服务ID被路由到处理器360,处理器360与作为发射器/接收器逻辑工作的接口390相结合,产生RSK消息,供在返回频道321上路由到头端器310。
虽未示出,但头端器处理RPK消息。RPK消息可含有用户终端装置110的地址以及识别要观看的频道所需的信息(所有信息都可从运动图像专家组“MPEG”系统和已被不安全处理器处理的节目信息中获得)。必要时,RPK消息可被加密,用于反拒认和防止否认服务攻击,例如IPPV或VOD请求。
接收到RPK消息后,头端器存取存取控制列表(列出用户终端装置110的每项权利)的表项,并验证用户终端装置110已被授权接收特定服务密钥(例如SK 330i)。如果已授权,则头端器向用户终端装置110发送E(SK)335i(用根密钥350的拷贝、部分基于位于解扰器380内的存储元件400中所含的唯一密钥430加密的SK 330i)。
作为响应,E(SK)335i被接口390接收并路由到处理器360。处理器360可将E(SK)335i存储在内部存储器、外部存储器370中,或将(SK)335i提供到解扰器380,供实时解扰进来的加扰内容。例如,存储器370是一个可选组件,如果需要可用于本地存储E(SK)335i
E(SK)335i和产生根密钥350的种子信息一起,通过EMM或其它控制信息被提供到用户终端装置110,并被存储。这些权利随后由处理器360所处理的DRM或也许是在解扰器380中实现的处理逻辑与存取要求进行比较。DRM从存储器370中或从处理器360的片上内部存储器中被恢复。
接收到节目数据210的加扰数字内容后,解扰器380解扰这些内容,如果内容以MPEG格式压缩,则随后将其提供到MPEG解码器520。MPEG解码器520解压缩该数字内容,并随后将解压缩的数字内容路由到数模(D/A)变换器,供在电视机上、数字视频接口(DVI)链路上显示,或路由到网络接口(例如IEEE 1394链路)。
如所示,处理器360、存储器370,解扰器380、发射器/接收器逻辑390、MPEG多路分解器510以及MPEG解码器520可在通过总线轨迹或另一通信方案(例如导线、光纤等)互连的两个或更多个集成电路上实现。备选的是,这些组件可以在单个集成电路上实现。
在此实施例中,SK 330i可在某一时段内有效。数字装置110可当E(SK)335i在网络上从头端器到来时将其存储在存储器370中,如果SK 330i仍然有效,就允许用户终端装置再存取该服务,而不必再次请求该服务密钥。
SK 330i可在节目期间有效,或可在所选的时间段例如规定的小时数内有效。使用一个密钥较长时间段会减少用户终端装置和头端器之间的事务处理总数,因为一旦E(SK)330i被存储在用户终端装置110的存储器370中,它就随时可用。根据当前服务密钥(例如SK)的持续时间,下一个服务密钥(SKnext)可以和SK一起传送。备选的是,用户终端装置110在检测到SK的有效时间间隔(例如SK的持续时间)结束后可请求SKnext。在不同的实施例中,服务密钥可在用户的预订时期内有效。
服务可以零点(a-la-carte)销售或整套销售。可有数个服务层,每个层由一个服务ID标识。例如,可以有服务的基本层、提供更多服务的中间层、以及提供不同奖励服务的高级层。每个增值的服务层可给予一单独的服务密钥。
总之,如图3和4所示,图4的数字装置115包括解扰器380,它具有在数字装置115的制造期间或在用户终端装置的制造期间就被加载的唯一密钥430。E(SK)335i是由根密钥350加密的服务密钥330i,被传送到用户终端装置110,并以加密形式存储在数字装置115中。备选的是,在每次用户终端装置110调谐到没有本地存储服务密钥的频道时,用户终端装置110可请求一个服务密钥。此外,还提供产生根密钥350的种子信息620。
权利通常由控制权力方例如图3头端器310中的密钥服务器保持。数字装置115中的处理器360可接收消息(例如ECM和/或EMM),该消息标识数字装置115被授权解扰什么,以便能向观众正确显示观看选项。然后,在接收的和以前存储的权利与用户终端装置110所存储的存取要求比较后,处理器360可请求或产生用于所选频道的服务密钥。
图5A是在图3的用户终端装置110中实现的解扰器380的第一示范实施例。在接收到控制信息例如一系列密钥后,第一处理块610计算根密钥350。根密钥350从信息汇编620(称为“种子信息”)中产生,如下所述。具体地说,按照本发明的一个实施例,根密钥350由第一处理块610最初处理种子信息620,即用唯一密钥430解密一系列加密密钥620时产生。每个密钥代表一组用户终端装置。解密(DEC)按照对称密钥密码功能,如DES、AES、IDEA、3DES等等。
然后,第二处理块630对解密密钥625进行单向散列操作。这些散列操作按照树形散列结构,如图6A-6C所示。
具体地说,相对于图6A所示的散列过程的第一实施例,解密密钥625(密钥626-629)经历散列操作,以产生对应散列值KEYH1-KEYH4700、702、704和706。对于此实施例,为清晰起见,将解密密钥数选为(4),即Key1到Key4。可考虑使用更少或更多的密钥数。而且,树形分级结构会涉及基于多于两个散列值的散列块计算,而不是如图所示的两个散列值。还有,如果有奇数个密钥(或散列值和),可考虑对密钥(或散列值和)使用一个常数,以提供配对。
将配对的散列值700、702、704和706组合起来并经历另一散列函数,以形成散列值和HVS1 710以及HVS2 712,如图所示。例如,KEYH1 700和KEYH2 702一起组合并散列,形成HVS1 710,而KEYH3704和KEYH4 706一起组合并散列,形成HVS2 712。然后,HVS1 710和HVS2 712一起组合并散列,产生第二级散列值,它是用于此实施例的根密钥350。当散列值被“组合”时,一般定义为对这些值执行算术运算。算术运算的实例包括并置、模块相加或其它有关运算。
按照散列过程的另一实施例,如图6B所示,根密钥350由图5A的第一处理块最初解密用唯一密钥430加密的至少一个密钥(例如Key1 626)时产生。这种解密使用存储元件400内部存储的唯一密钥430。图5A的第二处理块随后对恢复的Key1 626执行单向散列操作,以产生KEYH1 700。为了优化该散列过程的速度,KEYH2 702和HVS2712的值可预先计算,并提供到图5A的第二处理块630,以产生根密钥350。
按照本发明的又一实施例,如图6C所示,第二处理块630通过对种子值(例如Key1 626)执行迭代单向散列操作来产生根密钥350。当然,其它机制也可用于产生根密钥350。
回过来参阅图5A,根密钥350被加载到第三处理块640中,第三处理块640用来解密加密服务密钥335,以恢复服务密钥330,用于解扰加载到数字装置中特别是解扰逻辑420中的加扰内容230。解扰逻辑420可配置成对加扰内容执行3DES操作。其结果可以是明码格式的内容,此内容从解扰逻辑420被传输出去,随后被加载到MPEG解码器中,如图4所示,或可选地被加载到D/A变换器、DVI接口或IEEE1394接口中。
解扰器380还提供对从解扰逻辑420中接收的解扰内容的重新加密。解扰内容被加载到加密逻辑650并用根密钥350加密。重新加密的内容被提供到内容传送系统的另一组件,例如辅助用户终端装置。
现参阅图5B,示出在图3的用户终端装置110中实现的解扰器380的第二示范实施例。在接收到控制信息例如一系列密钥后,第一和第二处理块610和630从种子信息620中计算根密钥350,如上所述。
不是被加载到第三处理块640来解密加密服务密钥335,根密钥330用来解扰加载到解扰逻辑420中的加扰内容230。解扰可包括对加扰内容执行3DES操作。其结果可以是明码格式的内容,此内容从解扰逻辑420中被传输出去,随后被加载到MPEG解码器、D/A变换器、DVI接口、IEEE 1394接口等等。
解扰器380还提供对从解扰逻辑420中接收的解扰内容的重新加密。解扰内容被加载到加密逻辑650并用根密钥350加密。重新加密的内容被提供到辅助用户终端装置或内容传送系统的另一组件。
图5C是在图3的用户终端装置110中实现的解扰器380的第三示范实施例。解扰器380接收控制信息280和/或起始密钥发生器(HKG)消息685作为输入。控制信息280由第一处理块660处理,以便产生密钥665,用于解扰加扰内容230。
按照本发明的一个实施例,控制信息280包括以下一项或多项:(1)“制造商ID”,以标识数字装置的制造商;(2)“服务提供商ID”,以标识内容传送系统提供商以及所选经销方案(例如电缆、卫星、提供所请求节目数据的地面或因特网公司);以及(3)“序列号”,用于重新定购信息包,如果密钥在长度上多于一个信息包的话,且在某些系统中,它还可用于表明各种控制信息的到期。
如所示,密钥665被加载到第二处理块670中,第二处理块670用来解密加密服务密钥675,以恢复用来解扰加扰内容230的服务密钥676,如上所述。得到的解扰内容680被路由到显示装置上进行显示,并作为重新加密逻辑650的输入。
与此同时,解扰器380接收HKG消息685作为输入。由服务提供商ID和或许其它数据(例如序列号、标识符等)形成的HKG消息685由第三处理块690处理,以便产生密钥692,它是重新加密解扰内容680的基础。在本文中,密钥692可被提供到加密逻辑650作为加密密钥,或被加载到第四处理块695,以恢复密钥697,用来加密解扰内容680,如上所述。
现参阅图7A和7B,示出由图3和图4的数字装置中处理器360所执行的数字版权管理(DRM)操作的流程图示范实施例。在本文中,对于该说明性实施例,DRM存储在处理器360的内部存储器(或片外存储器)中,并配置成管制权利(例如按播放/按次付费方案),其与解扰器处理密钥产生是分开的。因此,假若保持有与解扰器的通信接口,DRM是可重新编程的。DRM由处理器360处理,处理器360示为数字装置的主CPU。
如图7A所示,首先要确定用户是否需要DRM来存取明码格式的内容(框800)。如果需要,就要确定内容的存取是基于回放条件(此时预先存储的内容被存取),还是基于从源(例如头端器)作为广播、多播或单播传输的内容(框805)。对通过传输而接收作出响应时,DRM操作可以和用于回放的相同,如下所述。但考虑基于内容是回放还是在传输中接收,DRM可被编码以执行不同的操作,如本文所示。
如果例如内容是在回放条件下存取的,则DRM分析继续进行,以确定对进来的内容要施加什么权利(框810、815和820)。例如,相对于回放,这些权利可包括但不限于控制数字内容的回放(例如按次付费“PPV”权利810、按播放付费“PPP”权利815、某制造商类型的数字装置等)。
如果内容是从所接收的传输中存取,则对其它类型的权利也可进行分析,例如内容是否为信息包或另一层服务的一部分、是否免费预先观看、是否可记录、是否能够被输出到特定接口等等。
现参阅图7B,存取要求,即来自前面数字内容的控制信息例如使用期限和/或条件、允许的播放数、需要的密钥等,被获取并与以前加载的权利进行比较(框850和855)。这些权利可包括但不限于所使用的播放数、所拥有的密钥等等。
如果由节目数据提供的存取要求不同于预先加载的权利,则提示用户要确定他或她是否希望购买适当的权利(框860和865)。举例来说,可以这样“提示”:在用户终端装置的显示器上示出屏幕弹出图像,图像上有可选择的字段。如果要购买预先加载的权利,则用户可在适当的字段上作选择,使消息发送到一个实体(例如内容的原始来源,如头端器、内容经销商、指定的密钥服务器等),以将所需权利返回到用户的数字装置。否则,存取被拒绝。
但是,如果在存取要求和权利之间找到匹配,则对该权利进行解扰处理。例如,如果权利涉及施加最大回放阈值(例如回放两次)且计数值表明数字内容仅被回放一次,则解扰处理可再进行一次,以解扰数字内容。
更具体地说,对于解扰处理,使用信息集合例如加密格式的密钥导出一个密钥(例如根密钥),将其加载到数字装置中(框870)。具体地说,对于根密钥,它是从可包括用某一用户终端装置特有的唯一密钥加密的数据的信息中导出的。该密钥适合于解密加载到数字装置中的加密服务密钥(框875)。对于该实施例,所恢复的服务密钥现在用来解扰由节目数据提供的加扰数字内容(框880)。否则,存取被拒绝。
在上述说明中,参阅具体示范实施例对本发明作了说明。但显然在不背离所附权利要求阐述的本发明更广义的精神和范围的前提下可以对本发明作各种修改和改动。因此,本说明书和附图应被认为具有说明意义而非限制意义。

Claims (21)

1.一种用于解扰用户终端装置中的加扰数字内容的方法,包括:
由所述用户终端装置的第一组件进行数字版权管理,以确定存取解扰格式的数字内容所需的权利对所述用户终端装置是否可用;以及
响应于确定存取所述数字内容所需的所有所述权利对所述用户终端装置都可用,在所述用户终端装置的第二组件中导出一个密钥,第二组件在逻辑上与第一组件分离并独立于第一组件,所述密钥用于对解扰所述加扰数字内容所用的服务密钥进行解密。
2.如权利要求1所述的方法,其中第一组件是主CPU,且第二组件是解扰器。
3.如权利要求1所述的方法,其中在导出所述密钥之前,所述方法还包括:
如果需要有权利来存取所述数字内容而所述权利对所述用户终端装置当前不可用,则提示所述用户终端装置的用户购买所述权利。
4.如权利要求2所述的方法,其中提示所述用户包括产生图像,显示在与所述用户终端装置通信的显示单元上,所述图像包括可选择字段。
5.如权利要求4所述的方法,其中在导出所述密钥之前,所述方法还包括:
在选择了所述可选择字段后,向头端器发送消息,所述消息是将所选权利发送到所述用户终端装置的请求。
6.如权利要求5所述的方法,其中选择所述可选择字段由所述用户可存取的控制单元执行。
7.如权利要求1所述的方法,其中进行数字版权管理包括分析要施加的多个权利,所述多个权利中的每个控制所述数字内容的回放。
8.如权利要求1所述的方法,其中导出所述密钥包括解密加密的数据,并随后对所述数据进行散列操作以产生所述密钥。
9.一种适合于接收和解扰加扰数字内容的设备,包括:
处理器,它执行数字版权管理(DRM)功能,以确定存取解扰格式的所述数字内容所需的每个权利是否已预存;以及
解扰器,它使用存储在所述解扰器的一次性可编程存储器中的唯一密钥解密加密的信息,在确定存取所述数字内容所需的每个权利都已预存后,所述解密信息用于产生一个密钥,该密钥用来解密至少一个服务密钥,所述服务密钥用于解扰所述加扰数字内容并恢复所述数字内容。
10.如权利要求9所述的设备,其中所述处理器和所述解扰器放在单个集成电路上。
11.如权利要求9所述的设备,其中所述解扰器包括形成密钥阶梯的处理块序列,所述密钥阶梯布置成产生所述密钥以恢复用于解扰所述加扰数字内容的所述至少一个服务密钥。
12.如权利要求11所述的设备,其中所述解扰器用所述处理块序列实现,每个处理块具有专用功能,所述解扰器中没有设置处理器。
13.如权利要求12所述的设备,其中所述处理块序列的第一处理块对用所述唯一密钥加密的多个密钥进行解密以产生多个解密密钥。
14.如权利要求13所述的设备,其中所述处理块序列的第二处理块使用所述多个解密密钥中的至少一个以及至少一个预先计算的散列值进行单向散列操作,以产生所述密钥。
15.如权利要求14所述的设备,其中所述处理块序列的第三处理块解扰进来的加扰数字内容,以产生解扰数字内容。
16.如权利要求12所述的设备,其中所述处理块序列的第一处理块对用所述唯一密钥加密的多个密钥进行解密以产生多个解密密钥,且所述处理块序列的第二处理块使用所述多个解密密钥进行单向散列操作以产生所述密钥。
17.如权利要求11所述的设备,它通过传输介质连接到显示器、硬盘记录单元以及用户终端装置,其中所述解扰器包括连接到所述多个处理块的加密逻辑,所述加密逻辑接收所述解扰数字内容并重新加密所述数字内容,以通过所述传输介质传输到所述用户终端装置。
18.一种适合于解扰进来的加扰内容的集成电路装置,包括:
第一组件,它执行数字版权管理(DRM)功能;以及
第二组件,它包括存储唯一密钥的一次性可编程存储器,并且其操作完全独立于所述DRM功能,第二组件在可操作时使用所述唯一密钥对加密信息进行解密,在确定存取所述内容所需的每个权利都存储在所述集成电路中后,所述解密信息用于产生一个密钥,该密钥用于解密至少一个服务密钥,所述服务密钥用于解扰所述加扰内容。
19.如权利要求18所述的集成电路装置,其中第一组件和第二组件放在单个集成电路上。
20.如权利要求18所述的集成电路装置,其中第一组件是处理器。
21.如权利要求20所述的集成电路装置,其中第二组件是用处理块序列实现的解扰器,每个处理块具有专用功能,所述处理块序列形成密钥阶梯,所述密钥阶梯布置成产生所述密钥,以恢复所述至少一个服务密钥。
CN2005800342629A 2004-10-11 2005-08-31 数字装置的数字版权管理方法和设备 Active CN101040526B (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US10/962,830 US8572408B2 (en) 2002-11-05 2004-10-11 Digital rights management of a digital device
US10/962,830 2004-10-11
PCT/US2005/031171 WO2006041590A2 (en) 2004-10-11 2005-08-31 Digital rights management of a digital device

Publications (2)

Publication Number Publication Date
CN101040526A true CN101040526A (zh) 2007-09-19
CN101040526B CN101040526B (zh) 2011-09-07

Family

ID=36148765

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2005800342629A Active CN101040526B (zh) 2004-10-11 2005-08-31 数字装置的数字版权管理方法和设备

Country Status (5)

Country Link
US (1) US8572408B2 (zh)
EP (1) EP1800480B1 (zh)
JP (1) JP4819059B2 (zh)
CN (1) CN101040526B (zh)
WO (1) WO2006041590A2 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103686351A (zh) * 2012-09-24 2014-03-26 晨星软件研发(深圳)有限公司 解扰装置及应用该解扰装置的电视系统

Families Citing this family (109)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2242596C (en) * 1996-01-11 2012-06-19 Mrj, Inc. System for controlling access and distribution of digital property
US6697489B1 (en) * 1999-03-30 2004-02-24 Sony Corporation Method and apparatus for securing control words
US7730300B2 (en) 1999-03-30 2010-06-01 Sony Corporation Method and apparatus for protecting the transfer of data
US7039614B1 (en) * 1999-11-09 2006-05-02 Sony Corporation Method for simulcrypting scrambled data to a plurality of conditional access devices
US7861312B2 (en) 2000-01-06 2010-12-28 Super Talent Electronics, Inc. MP3 player with digital rights management
US7225164B1 (en) * 2000-02-15 2007-05-29 Sony Corporation Method and apparatus for implementing revocation in broadcast networks
US7018795B2 (en) * 2001-03-23 2006-03-28 Fuji Photo Film Co., Ltd. Hybridization probe and target nucleic acid detecting kit, target nucleic acid detecting apparatus and target nucleic acid detecting method using the same
US7747853B2 (en) * 2001-06-06 2010-06-29 Sony Corporation IP delivery of secure digital content
US7350082B2 (en) * 2001-06-06 2008-03-25 Sony Corporation Upgrading of encryption
US7127619B2 (en) * 2001-06-06 2006-10-24 Sony Corporation Decoding and decryption of partially encrypted information
US7895616B2 (en) 2001-06-06 2011-02-22 Sony Corporation Reconstitution of program streams split across multiple packet identifiers
US7765567B2 (en) 2002-01-02 2010-07-27 Sony Corporation Content replacement by PID mapping
US7376233B2 (en) * 2002-01-02 2008-05-20 Sony Corporation Video slice and active region based multiple partial encryption
US7292690B2 (en) * 2002-01-02 2007-11-06 Sony Corporation Video scene change detection
US7823174B2 (en) 2002-01-02 2010-10-26 Sony Corporation Macro-block based content replacement by PID mapping
US7215770B2 (en) 2002-01-02 2007-05-08 Sony Corporation System and method for partially encrypted multimedia stream
US7155012B2 (en) * 2002-01-02 2006-12-26 Sony Corporation Slice mask and moat pattern partial encryption
US7302059B2 (en) 2002-01-02 2007-11-27 Sony Corporation Star pattern partial encryption
US8818896B2 (en) 2002-09-09 2014-08-26 Sony Corporation Selective encryption with coverage encryption
US7724907B2 (en) * 2002-11-05 2010-05-25 Sony Corporation Mechanism for protecting the transfer of digital content
US8667525B2 (en) 2002-12-13 2014-03-04 Sony Corporation Targeted advertisement selection from a digital stream
US8645988B2 (en) * 2002-12-13 2014-02-04 Sony Corporation Content personalization for digital content
SG129240A1 (en) * 2003-01-23 2007-02-26 Agency Science Tech & Res Biodegradable copolymer and nucleic acid delivery system
US7409702B2 (en) * 2003-03-20 2008-08-05 Sony Corporation Auxiliary program association table
US7292692B2 (en) * 2003-03-25 2007-11-06 Sony Corporation Content scrambling with minimal impact on legacy devices
US20050066357A1 (en) * 2003-09-22 2005-03-24 Ryal Kim Annon Modifying content rating
US7853980B2 (en) * 2003-10-31 2010-12-14 Sony Corporation Bi-directional indices for trick mode video-on-demand
US7263187B2 (en) * 2003-10-31 2007-08-28 Sony Corporation Batch mode session-based encryption of video on demand content
US7620180B2 (en) * 2003-11-03 2009-11-17 Sony Corporation Preparation of content for multiple conditional access methods in video on demand
US7343013B2 (en) * 2003-12-16 2008-03-11 Sony Corporation Composite session-based encryption of video on demand content
US20050097596A1 (en) * 2003-10-31 2005-05-05 Pedlow Leo M.Jr. Re-encrypted delivery of video-on-demand content
US20050102702A1 (en) * 2003-11-12 2005-05-12 Candelore Brant L. Cablecard with content manipulation
US8472792B2 (en) 2003-12-08 2013-06-25 Divx, Llc Multimedia distribution system
US7519274B2 (en) 2003-12-08 2009-04-14 Divx, Inc. File format for multiple track digital data
US20050169473A1 (en) * 2004-02-03 2005-08-04 Candelore Brant L. Multiple selective encryption with DRM
KR100630680B1 (ko) * 2004-03-19 2006-10-02 삼성전자주식회사 비대칭 게이트 유전체층을 지닌 비휘발성 메모리 소자 및그 제조 방법
EP1792485A4 (en) * 2004-09-16 2009-03-18 Gen Instrument Corp SYSTEM AND METHOD FOR PROVIDING AUTHORIZATION OF ACCESS TO DIGITAL CONTENT
US7266198B2 (en) * 2004-11-17 2007-09-04 General Instrument Corporation System and method for providing authorized access to digital content
US8041190B2 (en) * 2004-12-15 2011-10-18 Sony Corporation System and method for the creation, synchronization and delivery of alternate content
US7895617B2 (en) 2004-12-15 2011-02-22 Sony Corporation Content substitution editor
US7533258B2 (en) * 2005-01-07 2009-05-12 Cisco Technology, Inc. Using a network-service credential for access control
US7500269B2 (en) * 2005-01-07 2009-03-03 Cisco Technology, Inc. Remote access to local content using transcryption of digital rights management schemes
US7933410B2 (en) * 2005-02-16 2011-04-26 Comcast Cable Holdings, Llc System and method for a variable key ladder
JP4577118B2 (ja) * 2005-06-24 2010-11-10 ブラザー工業株式会社 サービス提供システム、クライアント、サーバおよびプログラム
EP1748343A1 (en) * 2005-07-29 2007-01-31 STMicroelectronics Limited Circuit personalisation
KR100662459B1 (ko) * 2005-08-30 2007-01-02 엘지전자 주식회사 Hdmi 수신기 및 전송기 개발 장치 및 그 방법
EP1773055B1 (fr) * 2005-10-07 2014-12-03 Nagra France SAS Méthode de vérification de droits contenus dans un module de sécurité
US7818260B2 (en) * 2005-10-12 2010-10-19 Cable Television Laboratories, Inc. System and method of managing digital rights
FR2894757B1 (fr) * 2005-12-13 2008-05-09 Viaccess Sa Procede de controle d'acces a un contenu embrouille
US7555464B2 (en) * 2006-03-01 2009-06-30 Sony Corporation Multiple DRM management
JP5200204B2 (ja) 2006-03-14 2013-06-05 ディブエックス リミテッド ライアビリティー カンパニー 高信頼性システムを含む連合型デジタル権限管理機構
US20070239605A1 (en) * 2006-04-06 2007-10-11 Peter Munguia Supporting multiple key ladders using a common private key set
US7730181B2 (en) * 2006-04-25 2010-06-01 Cisco Technology, Inc. System and method for providing security backup services to a home network
US8285988B2 (en) * 2006-05-09 2012-10-09 Broadcom Corporation Method and system for command authentication to achieve a secure interface
US8560829B2 (en) 2006-05-09 2013-10-15 Broadcom Corporation Method and system for command interface protection to achieve a secure interface
EP2044544B1 (en) * 2006-07-07 2018-04-18 Roche Diabetes Care GmbH Fluid delivery device and methods of its operation
FR2910203B1 (fr) * 2006-12-19 2016-03-25 Viaccess Sa Procede de controle d'acces a un contenu numerique embrouille
EP4184341A1 (en) 2007-01-05 2023-05-24 DivX, LLC Video distribution system including progressive playback
WO2009065137A1 (en) 2007-11-16 2009-05-22 Divx, Inc. Hierarchical and reduced index structures for multimedia files
US20090202068A1 (en) * 2008-02-07 2009-08-13 Amjad Qureshi Media security through hardware-resident proprietary key generation
US20090313665A1 (en) * 2008-06-17 2009-12-17 Tandberg Television Inc. Digital rights management licensing over third party networks
US20120124674A1 (en) * 2009-06-03 2012-05-17 Pioneer Corporation Right management apparatus, right management program, and content playback system
US9866609B2 (en) * 2009-06-08 2018-01-09 Time Warner Cable Enterprises Llc Methods and apparatus for premises content distribution
EP2280544A1 (en) * 2009-07-07 2011-02-02 Irdeto Access B.V. Secure transmition and recording of a content
US9160974B2 (en) * 2009-08-26 2015-10-13 Sling Media, Inc. Systems and methods for transcoding and place shifting media content
EP2507995A4 (en) 2009-12-04 2014-07-09 Sonic Ip Inc SYSTEMS AND METHODS FOR TRANSPORTING ELEMENTARY BIT TRAIN CRYPTOGRAPHIC MATERIAL
CA2706103C (en) * 2010-06-18 2012-07-24 Guest Tek Interactive Entertainment Ltd. Method of providing customized hospitality media functions at a plurality of set-top boxes being connected to an rf coax network, and hospitality media system thereof
US8516603B2 (en) 2010-07-21 2013-08-20 Cox Communications, Inc. Systems and methods providing a separable digital rights management application
US20120131333A1 (en) * 2010-11-23 2012-05-24 General Instrument Corporation Service key delivery in a conditional access system
US9247312B2 (en) 2011-01-05 2016-01-26 Sonic Ip, Inc. Systems and methods for encoding source media in matroska container files for adaptive bitrate streaming using hypertext transfer protocol
TWI456978B (zh) * 2011-05-27 2014-10-11 Mitrastar Technology Corp 具有消費者電子控制翻譯功能之高品質多媒體影音介面轉接裝置
US8812662B2 (en) 2011-06-29 2014-08-19 Sonic Ip, Inc. Systems and methods for estimating available bandwidth and performing initial stream selection when streaming content
US9467708B2 (en) 2011-08-30 2016-10-11 Sonic Ip, Inc. Selection of resolutions for seamless resolution switching of multimedia content
US9955195B2 (en) 2011-08-30 2018-04-24 Divx, Llc Systems and methods for encoding and streaming video encoded using a plurality of maximum bitrate levels
US8799647B2 (en) 2011-08-31 2014-08-05 Sonic Ip, Inc. Systems and methods for application identification
US8806188B2 (en) 2011-08-31 2014-08-12 Sonic Ip, Inc. Systems and methods for performing adaptive bitrate streaming using automatically generated top level index files
US8909922B2 (en) 2011-09-01 2014-12-09 Sonic Ip, Inc. Systems and methods for playing back alternative streams of protected content protected using common cryptographic information
US8964977B2 (en) 2011-09-01 2015-02-24 Sonic Ip, Inc. Systems and methods for saving encoded media streamed using adaptive bitrate streaming
US8892866B2 (en) * 2011-09-26 2014-11-18 Tor Anumana, Inc. Secure cloud storage and synchronization systems and methods
US8918908B2 (en) 2012-01-06 2014-12-23 Sonic Ip, Inc. Systems and methods for accessing digital content using electronic tickets and ticket tokens
US9936267B2 (en) 2012-08-31 2018-04-03 Divx Cf Holdings Llc System and method for decreasing an initial buffering period of an adaptive streaming system
US9342666B2 (en) * 2012-10-31 2016-05-17 Intel Corporation Providing security support for digital rights management in different formats
US9008304B2 (en) * 2012-12-28 2015-04-14 Intel Corporation Content protection key management
US9191457B2 (en) 2012-12-31 2015-11-17 Sonic Ip, Inc. Systems, methods, and media for controlling delivery of content
US9313510B2 (en) 2012-12-31 2016-04-12 Sonic Ip, Inc. Use of objective quality measures of streamed content to reduce streaming bandwidth
US9025768B2 (en) * 2013-03-08 2015-05-05 Broadcom Corporation Securing variable length keyladder key
US10397292B2 (en) 2013-03-15 2019-08-27 Divx, Llc Systems, methods, and media for delivery of content
US9906785B2 (en) 2013-03-15 2018-02-27 Sonic Ip, Inc. Systems, methods, and media for transcoding video data according to encoding parameters indicated by received metadata
US9094737B2 (en) 2013-05-30 2015-07-28 Sonic Ip, Inc. Network video streaming with trick play based on separate trick play files
US9100687B2 (en) 2013-05-31 2015-08-04 Sonic Ip, Inc. Playback synchronization across playback devices
US9380099B2 (en) 2013-05-31 2016-06-28 Sonic Ip, Inc. Synchronizing multiple over the top streaming clients
WO2014196966A1 (en) * 2013-06-04 2014-12-11 Intel Corporation Technologies for hardening the security of digital information on client platforms
WO2015053924A1 (en) * 2013-10-10 2015-04-16 Jvl Ventures, Llc Systems, methods, and computer program products for storing and managing program data
US9386067B2 (en) 2013-12-30 2016-07-05 Sonic Ip, Inc. Systems and methods for playing adaptive bitrate streaming content by multicast
US9866878B2 (en) 2014-04-05 2018-01-09 Sonic Ip, Inc. Systems and methods for encoding and playing back video at different frame rates using enhancement layers
US9307289B2 (en) 2014-04-30 2016-04-05 Sling Media Inc Networked personal video storage and delivery
KR20230156433A (ko) 2014-08-07 2023-11-14 디빅스, 엘엘씨 독립적으로 인코딩된 타일을 포함한 기본 비트스트림을 보호하는 시스템 및 방법
US9830479B2 (en) * 2014-09-16 2017-11-28 Nxp Usa, Inc. Key storage and revocation in a secure memory system
IL236439A0 (en) * 2014-12-24 2015-04-30 Yaron Sella A system and method for a key scale
CN113259731B (zh) 2015-01-06 2023-07-04 帝威视有限公司 用于编码内容和在设备之间共享内容的系统和方法
ES2768979T3 (es) 2015-02-27 2020-06-24 Divx Llc Sistema y método para la duplicación de fotogramas y la ampliación de fotogramas en codificación y envío por flujo continuo de vídeo en directo
US10075292B2 (en) 2016-03-30 2018-09-11 Divx, Llc Systems and methods for quick start-up of playback
US10129574B2 (en) 2016-05-24 2018-11-13 Divx, Llc Systems and methods for providing variable speeds in a trick-play mode
US10231001B2 (en) 2016-05-24 2019-03-12 Divx, Llc Systems and methods for providing audio content during trick-play playback
US10148989B2 (en) 2016-06-15 2018-12-04 Divx, Llc Systems and methods for encoding video content
US10498795B2 (en) 2017-02-17 2019-12-03 Divx, Llc Systems and methods for adaptive switching between multiple content delivery networks during adaptive bitrate streaming
RU2733097C1 (ru) 2018-11-27 2020-09-29 Алибаба Груп Холдинг Лимитед Управление асимметричными ключами в консорциальных блокчейн сетях
BR112021018802A2 (pt) 2019-03-21 2021-11-23 Divx Llc Sistemas e métodos para enxames de multimídia
US11265301B1 (en) * 2019-12-09 2022-03-01 Amazon Technologies, Inc. Distribution of security keys

Family Cites Families (397)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6292568B1 (en) 1966-12-16 2001-09-18 Scientific-Atlanta, Inc. Representing entitlements to service in a conditional access system
US5870474A (en) * 1995-12-04 1999-02-09 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
US6895128B2 (en) 2001-05-29 2005-05-17 Mevis Breastcare Gmbh & Co. Kg Method and computer system for prefetching of images
US3852519A (en) 1972-10-20 1974-12-03 Optical Systems Corp Video and audio encoding/decoding system employing suppressed carrier modulation
GB2073534B (en) 1980-04-02 1984-04-04 Sony Corp Error concealment in digital television signals
GB2084432A (en) 1980-09-18 1982-04-07 Sony Corp Error concealment in digital television signals
US4965825A (en) 1981-11-03 1990-10-23 The Personalized Mass Media Corporation Signal processing apparatus and methods
CA1186028A (en) 1982-06-23 1985-04-23 Microdesign Limited Method and apparatus for scrambling and unscrambling data streams using encryption and decryption
US4521853A (en) 1982-06-30 1985-06-04 Texas Instruments Incorporated Secure microprocessor/microcomputer with secured memory
US4785361A (en) 1982-11-08 1988-11-15 Vault Corporation Method and apparatus for frustrating the unauthorized copying of recorded data
DE3470646D1 (en) 1983-07-22 1988-05-26 Indep Broadcasting Authority Security system for television signal encryption
US4634808A (en) 1984-03-15 1987-01-06 M/A-Com Government Systems, Inc. Descrambler subscriber key production system utilizing key seeds stored in descrambler
US4712238A (en) 1984-06-08 1987-12-08 M/A-Com Government Systems, Inc. Selective-subscription descrambling
JPS6120442A (ja) 1984-07-09 1986-01-29 Toshiba Corp 有料放送方式
JPH0746864B2 (ja) 1984-08-22 1995-05-17 ソニー株式会社 高能率符号化装置
US4887296A (en) 1984-10-26 1989-12-12 Ricoh Co., Ltd. Cryptographic system for direct broadcast satellite system
DE3582314D1 (de) 1984-12-19 1991-05-02 Sony Corp Hochleistungsfaehige technik zur kodierung eines digitalen videosignals.
JPH0793724B2 (ja) 1984-12-21 1995-10-09 ソニー株式会社 テレビジョン信号の高能率符号化装置及び符号化方法
US4803725A (en) 1985-03-11 1989-02-07 General Instrument Corp. Cryptographic system using interchangeable key blocks and selectable key fragments
EP0200310B1 (en) 1985-05-01 1993-08-11 General Instrument Corporation Direct broadcast satellite signal transmission system
JP2670259B2 (ja) 1985-11-29 1997-10-29 ソニー株式会社 高能率符号化装置
JPH0746862B2 (ja) 1985-11-30 1995-05-17 ソニー株式会社 駒落とし圧縮符号化及び復号化方法
JP2612557B2 (ja) 1985-12-18 1997-05-21 ソニー株式会社 データ伝送受信システム及びデータ復号装置
JPS62231569A (ja) 1986-03-31 1987-10-12 Fuji Photo Film Co Ltd 予測誤差の量子化方法
US4944006A (en) 1987-03-12 1990-07-24 Zenith Electronics Corporation Secure data packet transmission system and method
JP2508439B2 (ja) 1987-05-29 1996-06-19 ソニー株式会社 高能率符号化装置
DE3869475D1 (de) 1987-06-02 1992-04-30 Siemens Ag Verfahren zur ermittlung von bewegungsvektorfeldern aus digitalen bildsequenzen.
US5122873A (en) 1987-10-05 1992-06-16 Intel Corporation Method and apparatus for selectively encoding and decoding a digital motion video signal at multiple resolution levels
JP2629238B2 (ja) 1988-02-05 1997-07-09 ソニー株式会社 復号装置及び復号方法
US4995080A (en) 1988-08-04 1991-02-19 Zenith Electronics Corporation Television signal scrambling system and method
US5247575A (en) 1988-08-16 1993-09-21 Sprague Peter J Information distribution system
US4953023A (en) 1988-09-29 1990-08-28 Sony Corporation Coding apparatus for encoding and compressing video data
JP2900385B2 (ja) 1988-12-16 1999-06-02 ソニー株式会社 フレーム化回路及び方法
JP3018366B2 (ja) 1989-02-08 2000-03-13 ソニー株式会社 ビデオ信号処理回路
US5144662A (en) 1989-02-08 1992-09-01 U.S. Philips Corporation Public communication system comprising distributed stations, and station and sub-station for use in such a communication system
CA2011396C (en) 1989-03-03 1995-01-03 Kazue Tanaka Cipher-key distribution system
US4989245A (en) * 1989-03-06 1991-01-29 General Instrument Corporation Controlled authorization of descrambling of scrambled programs broadcast between different jurisdictions
US5151782A (en) 1989-05-17 1992-09-29 Reiss Media Enterprises Control system for satellite delivered pay-per-view television system
JP2606419B2 (ja) 1989-08-07 1997-05-07 松下電器産業株式会社 暗号通信システムと暗号通信方法
US5208816A (en) 1989-08-18 1993-05-04 At&T Bell Laboratories Generalized viterbi decoding algorithms
US6519693B1 (en) * 1989-08-23 2003-02-11 Delta Beta, Pty, Ltd. Method and system of program transmission optimization using a redundant transmission sequence
JPH03141752A (ja) 1989-10-27 1991-06-17 Hitachi Ltd 画像信号伝送方法
US5237610A (en) 1990-02-01 1993-08-17 Scientific-Atlanta, Inc. Independent external security module for a digitally upgradeable television signal decoder
US5682425A (en) 1990-04-23 1997-10-28 Canon Kabushiki Kaisha Information signal transmission system
JPH0474063A (ja) 1990-07-13 1992-03-09 Matsushita Electric Ind Co Ltd 画像の符号化方法
JP2650472B2 (ja) 1990-07-30 1997-09-03 松下電器産業株式会社 ディジタル信号記録装置およびディジタル信号記録方法
US5018197A (en) 1990-07-30 1991-05-21 Zenith Electronics Corporation Secure video decoder system
US5111504A (en) 1990-08-17 1992-05-05 General Instrument Corporation Information processing apparatus with replaceable security element
JP2969867B2 (ja) 1990-08-31 1999-11-02 ソニー株式会社 ディジタル画像信号の高能率符号化装置
GB9019538D0 (en) * 1990-09-07 1990-10-24 Philips Electronic Associated Tracking a moving object
US5594507A (en) * 1990-09-28 1997-01-14 Ictv, Inc. Compressed digital overlay controller and method for MPEG type video signal
US5416651A (en) 1990-10-31 1995-05-16 Sony Corporation Apparatus for magnetically recording digital data
US5144664A (en) 1990-11-16 1992-09-01 General Instrument Corporation Apparatus and method for upgrading terminals to maintain a secure communication network
JP2906671B2 (ja) 1990-12-28 1999-06-21 ソニー株式会社 ディジタルビデオ信号の高能率符号化装置およびその方法
DE69226095T2 (de) 1991-01-17 1999-03-11 Sharp Kk Bildkodier- und Dekodiersystem unter Verwendung einer Orthogonaltransformation und Bitzuordnungsverfahren
US5091936A (en) 1991-01-30 1992-02-25 General Instrument Corporation System for communicating television signals or a plurality of digital audio signals in a standard television line allocation
US5138659A (en) 1991-05-02 1992-08-11 General Instrument Corporation Conversion of television signal formats with retention of common control data stream
JPH04358486A (ja) 1991-06-04 1992-12-11 Toshiba Corp 高能率符号化信号処理装置
JP2766919B2 (ja) 1991-06-07 1998-06-18 三菱電機株式会社 ディジタル信号記録再生装置、ディジタル信号記録装置、ディジタル信号再生装置
US5263026A (en) 1991-06-27 1993-11-16 Hughes Aircraft Company Maximum likelihood sequence estimation based equalization within a mobile digital cellular receiver
JP3141896B2 (ja) 1991-08-09 2001-03-07 ソニー株式会社 ディジタルビデオ信号の記録装置
DE69217150T2 (de) 1991-09-30 1997-07-17 Philips Electronics Nv Bewegungsvektorschätzung, Bewegungsbildkodierung- und -speicherung
MY108367A (en) 1991-09-30 1996-09-30 Thomson Consumer Electronics S A Method and apparatus for secure transmisson of video signals.
JPH05103309A (ja) * 1991-10-04 1993-04-23 Canon Inc 情報伝送方法及び装置
US5398078A (en) 1991-10-31 1995-03-14 Kabushiki Kaisha Toshiba Method of detecting a motion vector in an image coding apparatus
US5724091A (en) * 1991-11-25 1998-03-03 Actv, Inc. Compressed digital data interactive program system
JP3278881B2 (ja) 1991-12-13 2002-04-30 ソニー株式会社 画像信号生成装置
US6400996B1 (en) 1999-02-01 2002-06-04 Steven M. Hoffberg Adaptive pattern recognition based control system and method
JPH07503111A (ja) 1992-01-08 1995-03-30 マルティチャンネル コミュニケーション サイエンシズ インコーポレーテッド 多重チャンネルテレビ信号のスクランブル化およびスクランブル解除装置と方法
US6208805B1 (en) * 1992-02-07 2001-03-27 Max Abecassis Inhibiting a control function from interfering with a playing of a video
JPH05236427A (ja) 1992-02-25 1993-09-10 Sony Corp 画像信号の符号化装置及び符号化方法
JP3259323B2 (ja) 1992-04-13 2002-02-25 ソニー株式会社 デ・インターリーブ回路
US5359694A (en) 1992-07-27 1994-10-25 Teknekron Communications Systems, Inc. Method and apparatus for converting image data
US5438369A (en) 1992-08-17 1995-08-01 Zenith Electronics Corporation Digital data interleaving system with improved error correctability for vertically correlated interference
US5481554A (en) * 1992-09-02 1996-01-02 Sony Corporation Data transmission apparatus for transmitting code data
US5414852A (en) * 1992-10-30 1995-05-09 International Business Machines Corporation Method for protecting data in a computer system
US5400401A (en) * 1992-10-30 1995-03-21 Scientific Atlanta, Inc. System and method for transmitting a plurality of digital services
US5319707A (en) 1992-11-02 1994-06-07 Scientific Atlanta System and method for multiplexing a plurality of digital program services for transmission to remote locations
EP0596826B1 (en) 1992-11-06 1999-04-28 GOLDSTAR CO. Ltd. Shuffling method for a digital videotape recorder
US5341425A (en) 1992-12-02 1994-08-23 Scientific Atlanta, Inc. Methods and apparatus for uniquely encrypting data at a plurality of data transmission sites for transmission to a reception site
US5477276A (en) 1992-12-17 1995-12-19 Sony Corporation Digital signal processing apparatus for achieving fade-in and fade-out effects on digital video signals
US5805762A (en) 1993-01-13 1998-09-08 Hitachi America, Ltd. Video recording device compatible transmitter
US5325432A (en) 1993-02-04 1994-06-28 Motorola, Inc. Method for updating encryption key information in communication units
US5416847A (en) 1993-02-12 1995-05-16 The Walt Disney Company Multi-band, digital audio noise filter
US5444491A (en) 1993-02-26 1995-08-22 Massachusetts Institute Of Technology Television system with multiple transmission formats
US5444763A (en) * 1993-06-17 1995-08-22 Research In Motion Limited Translation and connection device for radio frequency point of sale transaction systems
KR960015357B1 (ko) 1993-07-16 1996-11-09 대우전자 주식회사 방송신호의 스크램블링/디스크램블링 통신장치 및 통신방법
JP2707950B2 (ja) * 1993-07-30 1998-02-04 ソニー株式会社 ディジタル画像情報処理装置
US5381481A (en) * 1993-08-04 1995-01-10 Scientific-Atlanta, Inc. Method and apparatus for uniquely encrypting a plurality of services at a transmission site
KR960012931B1 (ko) * 1993-08-31 1996-09-25 대우전자 주식회사 분류 벡터 양자화된 영상의 채널 오류 은폐 방법
JP3590996B2 (ja) * 1993-09-30 2004-11-17 ソニー株式会社 ディジタル画像信号の階層符号化および復号装置
US5663764A (en) 1993-09-30 1997-09-02 Sony Corporation Hierarchical encoding and decoding apparatus for a digital image signal
US5617333A (en) * 1993-11-29 1997-04-01 Kokusai Electric Co., Ltd. Method and apparatus for transmission of image data
US5455862A (en) 1993-12-02 1995-10-03 Crest Industries, Inc. Apparatus and method for encrypting communications without exchanging an encryption key
MA23381A1 (fr) 1993-12-03 1995-07-01 Scientific Atlanta Architecture de recepteurs de donnees multi-services
JP3271108B2 (ja) 1993-12-03 2002-04-02 ソニー株式会社 ディジタル画像信号の処理装置および方法
FR2715256B1 (fr) * 1994-01-19 1996-02-16 France Telecom Procédés d'émission et de réception de programmes à accès conditionnel gérés par un même opérateur.
JPH07231424A (ja) * 1994-02-18 1995-08-29 Hitachi Ltd 記録再生方式およびその装置
EP0669761A3 (en) * 1994-02-23 1999-03-03 Hitachi, Ltd. Television signal receiving apparatus incorporating an information retrieving and reproducing apparatus
US5491748A (en) * 1994-03-01 1996-02-13 Zenith Electronics Corporation Enhanced security for a cable system
NL9400428A (nl) 1994-03-18 1995-11-01 Nederland Ptt Inrichting voor het cryptografisch bewerken van datapakketten, alsmede werkwijze voor het genereren van cryptografische bewerkingsdata.
FI97928C (fi) 1994-03-21 1997-03-10 Nokia Technology Gmbh Menetelmä digitaalisessa muodossa siirrettävän televisiolähetyksen salaamiseksi
FI95756C (fi) 1994-03-21 1996-03-11 Nokia Technology Gmbh Menetelmä digitaalista informaatiota sisältävän bittivirran salaamiseksi ja salauksen purkamiseksi
US5420866A (en) * 1994-03-29 1995-05-30 Scientific-Atlanta, Inc. Methods for providing conditional access information to decoders in a packet-based multiplexed communications system
FR2718594B1 (fr) * 1994-04-06 1996-04-26 France Telecom Procédé de diffusion de programmes à accès conditionnel progressif et à séparation du flux d'information.
US5459789A (en) 1994-04-22 1995-10-17 Thomson Consumer Electronics Packet TV program component detector
JP3161217B2 (ja) 1994-04-28 2001-04-25 松下電器産業株式会社 画像符号化記録装置および記録再生装置
US5768539A (en) 1994-05-27 1998-06-16 Bell Atlantic Network Services, Inc. Downloading applications software through a broadcast channel
US5666293A (en) 1994-05-27 1997-09-09 Bell Atlantic Network Services, Inc. Downloading operating system software through a broadcast channel
US5473692A (en) 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
US6185546B1 (en) 1995-10-04 2001-02-06 Intel Corporation Apparatus and method for providing secured communications
US5539828A (en) 1994-05-31 1996-07-23 Intel Corporation Apparatus and method for providing secured communications
JPH088853A (ja) 1994-06-24 1996-01-12 Sony Corp スクランブル装置およびデスクランブル装置
US5787171A (en) 1994-06-28 1998-07-28 Sony Corporation Data transmitter and receiver
US5606359A (en) 1994-06-30 1997-02-25 Hewlett-Packard Company Video on demand system with multiple data sources configured to provide vcr-like services
US5535276A (en) 1994-11-09 1996-07-09 Bell Atlantic Network Services, Inc. Yaksha, an improved system and method for securing communications using split private key asymmetric cryptography
US5526427A (en) 1994-07-22 1996-06-11 A.C. Nielsen Company Universal broadcast code and multi-level encoded signal monitoring system
US5574787A (en) 1994-07-25 1996-11-12 Ryan; John O. Apparatus and method for comprehensive copy protection for video platforms and unprotected source material
US5539823A (en) 1994-07-27 1996-07-23 General Instrument Corporation Of Delaware Subscription television picture scrambling and descrambling system providing compatibility with different such systems
US5629981A (en) * 1994-07-29 1997-05-13 Texas Instruments Incorporated Information management and security system
ES2171568T3 (es) 1994-09-09 2002-09-16 Titan Corp Sistema de acceso condicional.
DE69532434T2 (de) 1994-10-27 2004-11-11 Mitsubishi Corp. Gerät für Dateiurheberrechte-Verwaltungssystem
US5652795A (en) 1994-11-14 1997-07-29 Hughes Electronics Method and apparatus for an adapter card providing conditional access in a communication system
KR100332743B1 (ko) 1994-11-26 2002-11-07 엘지전자주식회사 디지탈영상시스템의불법시청및복사방지방법및장치
KR0152788B1 (ko) * 1994-11-26 1998-10-15 이헌조 디지탈 영상 시스템의 복사 방지 방법 및 장치
US6005561A (en) 1994-12-14 1999-12-21 The 3Do Company Interactive information delivery system
US5485577A (en) * 1994-12-16 1996-01-16 General Instrument Corporation Of Delaware Method and apparatus for incremental delivery of access rights
MY121551A (en) 1994-12-22 2006-02-28 Sony Corp Recording and reproducing system for protecting copyrighted data
KR100205701B1 (ko) * 1994-12-27 1999-07-01 사또오 후미오 송신 장치, 수신 장치 및 이들을 통합한 통신처리 시스템과, 디지탈 텔레비젼 방송 시스템
EP0720374A1 (en) 1994-12-30 1996-07-03 Daewoo Electronics Co., Ltd Apparatus for parallel decoding of digital video signals
US5590202A (en) 1995-01-18 1996-12-31 Zenith Electronics Corporation Countdown system for conditional access module
US5583863A (en) 1995-01-31 1996-12-10 Bell Atlantic Network Services, Inc. Full service network using asynchronous transfer mode multiplexing
ATE441897T1 (de) 1995-02-13 2009-09-15 Intertrust Tech Corp Systeme und verfahren zur verwaltung von gesicherten transaktionen und zum schutz von elektronischen rechten
US5696906A (en) 1995-03-09 1997-12-09 Continental Cablevision, Inc. Telecommunicaion user account management system and method
US6157719A (en) * 1995-04-03 2000-12-05 Scientific-Atlanta, Inc. Conditional access system
US6424717B1 (en) 1995-04-03 2002-07-23 Scientific-Atlanta, Inc. Encryption devices for use in a conditional access system
US6246767B1 (en) * 1995-04-03 2001-06-12 Scientific-Atlanta, Inc. Source authentication of download information in a conditional access system
US7224798B2 (en) 1995-04-03 2007-05-29 Scientific-Atlanta, Inc. Methods and apparatus for providing a partial dual-encrypted stream in a conditional access overlay system
US20040136532A1 (en) 1995-04-03 2004-07-15 Pinder Howard G. Partial dual-encrypted stream utilizing program map tables
US6937729B2 (en) * 1995-04-03 2005-08-30 Scientific-Atlanta, Inc. Representing entitlements to service in a conditional access system
US5608448A (en) * 1995-04-10 1997-03-04 Lockheed Martin Corporation Hybrid architecture for video on demand server
JPH08305662A (ja) * 1995-05-02 1996-11-22 Fujitsu Ltd クライアント認証システムおよび方法
US5940738A (en) 1995-05-26 1999-08-17 Hyundai Electronics America, Inc. Video pedestal network
US5852470A (en) 1995-05-31 1998-12-22 Sony Corporation Signal converting apparatus and signal converting method
NO302388B1 (no) 1995-07-13 1998-02-23 Sigurd Sigbjoernsen Fremgangsmåte og anordning for å beskytte programvare mot bruk uten tillatelse
US5852290A (en) 1995-08-04 1998-12-22 Thomson Consumer Electronics, Inc. Smart-card based access control system with improved security
US5583576A (en) 1995-09-11 1996-12-10 Oktv, Inc. Rating-dependent parental lock-out for television reception
US5582470A (en) 1995-09-12 1996-12-10 Silitek Corporation Scanner housing
US6134551A (en) 1995-09-15 2000-10-17 Intel Corporation Method of caching digital certificate revocation lists
KR0155900B1 (ko) 1995-10-18 1998-11-16 김광호 위상에러검출방법 및 위상 트래킹 루프회로
US5742680A (en) * 1995-11-13 1998-04-21 E Star, Inc. Set top box for receiving and decryption and descrambling a plurality of satellite television signals
US5999622A (en) 1995-11-22 1999-12-07 Microsoft Corporation Method and apparatus for protecting widely distributed digital information
US5732217A (en) 1995-12-01 1998-03-24 Matsushita Electric Industrial Co., Ltd. Video-on-demand system capable of performing a high-speed playback at a correct speed
US5949881A (en) 1995-12-04 1999-09-07 Intel Corporation Apparatus and method for cryptographic companion imprinting
JP3416007B2 (ja) 1995-12-06 2003-06-16 インターナショナル・ビジネス・マシーンズ・コーポレーション オーディオビジュアル・マテリアルをスクリーニングする装置及び方法
US5719937A (en) 1995-12-06 1998-02-17 Solana Technology Develpment Corporation Multi-media copy management system
JPH09162859A (ja) 1995-12-07 1997-06-20 Fujitsu Ltd スクランブル方法及び装置、デスクランブル方法及び装置、並びに、データ伝達方法及びシステム
US5751280A (en) 1995-12-11 1998-05-12 Silicon Graphics, Inc. System and method for media stream synchronization with a base atom index file and an auxiliary atom index file
FI100563B (fi) * 1996-01-30 1997-12-31 Nokia Oy Ab Digitaalisten esitysobjektien salaus lähetyksessä ja tallennuksessa
DE69714422T2 (de) * 1996-02-09 2002-11-14 Digital Privacy Inc Zugriffssteuerungs/verschlüsselungssystem
US6055314A (en) * 1996-03-22 2000-04-25 Microsoft Corporation System and method for secure purchase and delivery of video content programs
US5802176A (en) 1996-03-22 1998-09-01 Activcard System for controlling access to a function, using a plurality of dynamic encryption variables
US6088450A (en) 1996-04-17 2000-07-11 Intel Corporation Authentication system based on periodic challenge/response protocol
US6445738B1 (en) 1996-04-25 2002-09-03 Opentv, Inc. System and method for creating trick play video streams from a compressed normal play video bitstream
US5751813A (en) * 1996-04-29 1998-05-12 Motorola, Inc. Use of an encryption server for encrypting messages
US5903651A (en) 1996-05-14 1999-05-11 Valicert, Inc. Apparatus and method for demonstrating and confirming the status of a digital certificates and other data
US6389179B1 (en) 1996-05-28 2002-05-14 Canon Kabushiki Kaisha Image combining apparatus using a combining algorithm selected based on an image sensing condition corresponding to each stored image
US5894320A (en) * 1996-05-29 1999-04-13 General Instrument Corporation Multi-channel television system with viewer-selectable video and audio
US5933500A (en) 1996-05-31 1999-08-03 Thomson Consumer Electronics, Inc. Adaptive decoding system for processing encrypted and non-encrypted broadcast, cable or satellite video data
US6065050A (en) 1996-06-05 2000-05-16 Sun Microsystems, Inc. System and method for indexing between trick play and normal play video streams in a video delivery system
KR100214605B1 (ko) 1996-06-21 1999-08-02 구자홍 디브이디 재생기의 복수 영상각 영상 재생 장치 및 방법
FR2750554B1 (fr) * 1996-06-28 1998-08-14 Thomson Multimedia Sa Systeme a acces conditionnel et carte a puce permettant un tel acces
US5894516A (en) * 1996-07-10 1999-04-13 Ncr Corporation Broadcast software distribution
US6272538B1 (en) 1996-07-30 2001-08-07 Micron Technology, Inc. Method and system for establishing a security perimeter in computer networks
US6058192A (en) 1996-08-06 2000-05-02 Greg Jarque Universal signal processor and method of processing
FR2752655B1 (fr) 1996-08-20 1998-09-18 France Telecom Procede et equipement pour affecter a un programme de television deja en acces conditionnel un acces conditionnel complementaire
US6061451A (en) 1996-09-03 2000-05-09 Digital Vision Laboratories Corporation Apparatus and method for receiving and decrypting encrypted data and protecting decrypted data from illegal use
JP3671543B2 (ja) 1996-09-10 2005-07-13 ソニー株式会社 データ伝送方法、データ送信装置、データ受信装置のパラメータ設定方法、データ受信装置及びデータ伝送システム
KR100238098B1 (ko) * 1996-09-16 2000-01-15 윤종용 다중각도재생을 위한 데이타의 동기재생장치
US5973722A (en) 1996-09-16 1999-10-26 Sony Corporation Combined digital audio/video on demand and broadcast distribution system
JPH1093914A (ja) 1996-09-18 1998-04-10 Sony Corp データ伝送方法、データ送信装置、データ受信装置のパラメータ設定方法、データ受信装置、データ伝送システム、再生方法、及び再生装置
US6134269A (en) 1996-09-25 2000-10-17 At&T Corp Fixed or adaptive deinterleaved transform coding for image coding and intra coding of video
FR2753861B1 (fr) 1996-09-25 1999-03-26 Procede et systeme pour securiser les serveurs informatiques de jeux
US5825879A (en) 1996-09-30 1998-10-20 Intel Corporation System and method for copy-protecting distributed video content
US6023509A (en) * 1996-09-30 2000-02-08 Intel Corporation Digital signature purpose encoding
US5999698A (en) 1996-09-30 1999-12-07 Kabushiki Kaisha Toshiba Multiangle block reproduction system
US6012144A (en) * 1996-10-08 2000-01-04 Pickett; Thomas E. Transaction security method and apparatus
US5790842A (en) * 1996-10-11 1998-08-04 Divicom, Inc. Processing system with simultaneous utilization of multiple clock signals
US5805700A (en) 1996-10-15 1998-09-08 Intel Corporation Policy based selective encryption of compressed video data
US5917830A (en) 1996-10-18 1999-06-29 General Instrument Corporation Splicing compressed packetized digital video streams
US5828753A (en) * 1996-10-25 1998-10-27 Intel Corporation Circuit and method for ensuring interconnect security within a multi-chip integrated circuit package
US5915018A (en) 1996-11-05 1999-06-22 Intel Corporation Key management system for DVD copyright management
JPH10145773A (ja) * 1996-11-14 1998-05-29 Toshiba Corp 動画像データの暗号化方法およびその方法が適用されるコンピュータシステム並びに動画像データ符号化/復号化装置
US6192131B1 (en) * 1996-11-15 2001-02-20 Securities Industry Automation Corporation Enabling business transactions in computer networks
US6377589B1 (en) * 1996-11-26 2002-04-23 British Telecommunications Public Limited Company Communications system
US6543053B1 (en) * 1996-11-27 2003-04-01 University Of Hong Kong Interactive video-on-demand system
US6016348A (en) * 1996-11-27 2000-01-18 Thomson Consumer Electronics, Inc. Decoding system and data format for processing and storing encrypted broadcast, cable or satellite video data
KR100238668B1 (ko) 1996-11-28 2000-01-15 윤종용 디지털 비디오 재생장치
US5818934A (en) 1996-12-18 1998-10-06 Phillips Electronics North America Corporation Method and apparatus for providing a cryptographically secure interface between the decryption engine and the system decoder of a digital television receiver
US5930361A (en) 1996-12-31 1999-07-27 Time Warner Cable, A Division Of Time Warner Entertainment Company, L.P. Video inversion detection apparatus and method
US6021201A (en) * 1997-01-07 2000-02-01 Intel Corporation Method and apparatus for integrated ciphering and hashing
US5949877A (en) 1997-01-30 1999-09-07 Intel Corporation Content protection for transmission systems
US6178242B1 (en) * 1997-02-07 2001-01-23 Nds Limited Digital recording protection system
US5850218A (en) 1997-02-19 1998-12-15 Time Warner Entertainment Company L.P. Inter-active program guide with default selection control
GB9704638D0 (en) 1997-03-06 1997-04-23 Lsi Logic Corp Digital video broadcasting
US6049613A (en) * 1997-03-07 2000-04-11 Jakobsson; Markus Method and apparatus for encrypting, decrypting, and providing privacy for data values
JP4110588B2 (ja) 1997-03-19 2008-07-02 ソニー株式会社 データ受信装置および受信方法
TR199902273T2 (xx) 1997-03-21 2000-01-21 Canal + Societe Anonyme �ifrelenmi� yay�n sinyallerinin al�c�s� ile kullan�m i�in ak�ll� kart, ve al�c�
US6202151B1 (en) * 1997-05-09 2001-03-13 Gte Service Corporation System and method for authenticating electronic transactions using biometric certificates
EP1653463A1 (en) 1997-05-13 2006-05-03 Kabushiki Kaisha Toshiba License information copying method and apparatus, license information moving method
US6590979B1 (en) 1997-05-29 2003-07-08 Macrovision Corporation Method and apparatus for compression compatible video scrambling
US6526144B2 (en) * 1997-06-02 2003-02-25 Texas Instruments Incorporated Data protection system
US7039802B1 (en) 1997-06-06 2006-05-02 Thomson Licensing Conditional access system for set-top boxes
US6236727B1 (en) 1997-06-24 2001-05-22 International Business Machines Corporation Apparatus, method and computer program product for protecting copyright data within a computer system
US6057872A (en) 1997-07-09 2000-05-02 General Instrument Corporation Digital coupons for pay televisions
US6230194B1 (en) 1997-07-14 2001-05-08 Freegate Corporation Upgrading a secure network interface
EP1010323B1 (en) 1997-08-01 2001-10-31 Scientific-Atlanta, Inc. Verification of the source of program of information in a conditional access system
US6073122A (en) 1997-08-15 2000-06-06 Lucent Technologies Inc. Cryptographic method and apparatus for restricting access to transmitted programming content using extended headers
US6011849A (en) * 1997-08-28 2000-01-04 Syndata Technologies, Inc. Encryption-based selection system for steganography
US6138237A (en) 1997-09-04 2000-10-24 Bistream Inc. Apparatuses, methods, and media for authoring, distributing, and using software resources with purposely restricted use
EP0901261B1 (en) * 1997-09-05 2013-01-09 Hitachi, Ltd. Transport protocol conversion method and protocol conversion equipment
JPH1196102A (ja) 1997-09-25 1999-04-09 Hitachi Ltd サーバ分散管理方法
US6134237A (en) 1997-09-30 2000-10-17 Motorola, Inc. Method and apparatus for tracking data packets in a packet data communication system
US6125349A (en) 1997-10-01 2000-09-26 At&T Corp. Method and apparatus using digital credentials and other electronic certificates for electronic transactions
GB9721947D0 (en) 1997-10-16 1997-12-17 Thomson Consumer Electronics Intelligent IP packet scheduler algorithm
FR2769779B1 (fr) * 1997-10-14 1999-11-12 Thomson Multimedia Sa Procede de controle d'acces a un reseau domestique et dispositif mettant en oeuvre le procede
US6378130B1 (en) * 1997-10-20 2002-04-23 Time Warner Entertainment Company Media server interconnect architecture
US6330672B1 (en) 1997-12-03 2001-12-11 At&T Corp. Method and apparatus for watermarking digital bitstreams
CA2313133A1 (en) * 1997-12-09 1999-06-17 Ictv, Inc. Virtual lan printing over interactive cable television system
US6505032B1 (en) * 2000-05-26 2003-01-07 Xtremespectrum, Inc. Carrierless ultra wideband wireless signals for conveying application data
US6247127B1 (en) 1997-12-19 2001-06-12 Entrust Technologies Ltd. Method and apparatus for providing off-line secure communications
JP3561154B2 (ja) 1997-12-26 2004-09-02 株式会社東芝 放送受信装置および契約管理装置
US6064748A (en) 1998-01-16 2000-05-16 Hewlett-Packard Company Method and apparatus for embedding and retrieving additional data in an encoded data stream
US6072872A (en) 1998-01-27 2000-06-06 General Instrument Corporation Determination of scrambling mode of a television signal
US6069647A (en) 1998-01-29 2000-05-30 Intel Corporation Conditional access and content security method
EP0936774A1 (en) * 1998-02-13 1999-08-18 CANAL+ Société Anonyme Recording of scrambled digital data
US6233577B1 (en) 1998-02-17 2001-05-15 Phone.Com, Inc. Centralized certificate management system for two-way interactive communication devices in data networks
JP3428420B2 (ja) 1998-02-25 2003-07-22 松下電器産業株式会社 デジタル放送受信再生装置
IL123554A (en) 1998-03-04 2003-01-12 Nds Ltd Key delivery in a secure broadcasting system
US6459427B1 (en) 1998-04-01 2002-10-01 Liberate Technologies Apparatus and method for web-casting over digital broadcast TV network
US6788882B1 (en) 1998-04-17 2004-09-07 Timesurf, L.L.C. Systems and methods for storing a plurality of video streams on re-writable random-access media and time-and channel- based retrieval thereof
US6118873A (en) 1998-04-24 2000-09-12 International Business Machines Corporation System for encrypting broadcast programs in the presence of compromised receiver devices
US6510554B1 (en) * 1998-04-27 2003-01-21 Diva Systems Corporation Method for generating information sub-streams for FF/REW applications
US6189096B1 (en) * 1998-05-06 2001-02-13 Kyberpass Corporation User authentification using a virtual private key
US6154206A (en) 1998-05-06 2000-11-28 Sony Corporation Of Japan Method and apparatus for distributed conditional access control on a serial communication network
US6223290B1 (en) * 1998-05-07 2001-04-24 Intel Corporation Method and apparatus for preventing the fraudulent use of a cellular telephone
CA2333095C (en) 1998-06-03 2005-05-10 Cryptography Research, Inc. Improved des and other cryptographic processes with leak minimization for smartcards and other cryptosystems
US6529526B1 (en) * 1998-07-13 2003-03-04 Thomson Licensing S.A. System for processing programs and program content rating information derived from multiple broadcast sources
US6609039B1 (en) 1998-07-27 2003-08-19 Neil Charles Schoen Simultaneous multi-user audio re-transmission digital radio module
US6415101B1 (en) 1998-07-27 2002-07-02 Oak Technology, Inc. Method and system for scanning and displaying multiple view angles formatted in DVD content
US6226618B1 (en) 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US7457415B2 (en) 1998-08-20 2008-11-25 Akikaze Technologies, Llc Secure information distribution system utilizing information segment scrambling
JP3609263B2 (ja) 1998-08-25 2005-01-12 富士写真フイルム株式会社 画像暗号化方法および装置、画像復号化方法および装置並びに記録媒体
US20020097322A1 (en) 2000-11-29 2002-07-25 Monroe David A. Multiple video display configurations and remote control of multiple video signals transmitted to a monitoring station over a network
US20010011349A1 (en) 1998-09-03 2001-08-02 Greg B. Garrison System and method for encrypting a data session between a client and a server
US6351538B1 (en) * 1998-10-06 2002-02-26 Lsi Logic Corporation Conditional access and copy protection scheme for MPEG encoded video data
US7194092B1 (en) * 1998-10-26 2007-03-20 Microsoft Corporation Key-based secure storage
US20020083439A1 (en) 2000-08-31 2002-06-27 Eldering Charles A. System for rescheduling and inserting advertisements
US6452923B1 (en) 1998-12-31 2002-09-17 At&T Corp Cable connected wan interconnectivity services for corporate telecommuters
US7162642B2 (en) * 1999-01-06 2007-01-09 Digital Video Express, L.P. Digital content distribution system and method
US6230266B1 (en) 1999-02-03 2001-05-08 Sun Microsystems, Inc. Authentication system and process
US6389533B1 (en) 1999-02-05 2002-05-14 Intel Corporation Anonymity server
US6550008B1 (en) * 1999-02-26 2003-04-15 Intel Corporation Protection of information transmitted over communications channels
US6415031B1 (en) 1999-03-12 2002-07-02 Diva Systems Corporation Selective and renewable encryption for secure distribution of video on-demand
US6229895B1 (en) * 1999-03-12 2001-05-08 Diva Systems Corp. Secure distribution of video on-demand
US7565546B2 (en) 1999-03-30 2009-07-21 Sony Corporation System, method and apparatus for secure digital content transmission
US7730300B2 (en) 1999-03-30 2010-06-01 Sony Corporation Method and apparatus for protecting the transfer of data
US6697489B1 (en) * 1999-03-30 2004-02-24 Sony Corporation Method and apparatus for securing control words
US6240553B1 (en) 1999-03-31 2001-05-29 Diva Systems Corporation Method for providing scalable in-band and out-of-band access within a video-on-demand environment
US6449718B1 (en) 1999-04-09 2002-09-10 Xerox Corporation Methods and apparatus for partial encryption of tokenized documents
US6389537B1 (en) 1999-04-23 2002-05-14 Intel Corporation Platform and method for assuring integrity of trusted agent communications
WO2000067257A2 (en) 1999-04-28 2000-11-09 Matsushita Electric Industrial Co., Ltd. Optical disk, optical disk recording and reproducing apparatus, method for recording, reproducing and deleting data on optical disk, and information processing system
IT1308484B1 (it) 1999-05-13 2001-12-17 Cselt Centro Studi Lab Telecom Apparecchiatura per la rimultiplazione di flussi audiovisivinumerizzati
US6324288B1 (en) 1999-05-17 2001-11-27 Intel Corporation Cipher core in a content protection system
US6549229B1 (en) * 1999-07-26 2003-04-15 C-Cubed Corporation Small, portable, self-contained, video teleconferencing system
AU7068200A (en) * 1999-08-24 2001-03-19 General Instrument Corporation System and method for securing on-demand delivery of pre-encrypted content usingecm suppression
DE60024941T8 (de) 1999-08-31 2006-08-10 Matsushita Electric Industrial Co., Ltd., Kadoma Verschlüsselungsverfahren und -Vorrichtung, Entschlüsselungsverfahren und -Vorrichtung
US6289455B1 (en) 1999-09-02 2001-09-11 Crypotography Research, Inc. Method and apparatus for preventing piracy of digital content
US20010036271A1 (en) 1999-09-13 2001-11-01 Javed Shoeb M. System and method for securely distributing digital content for short term use
EP1085765A3 (en) 1999-09-20 2006-03-01 Matsushita Electric Industrial Co., Ltd. System stream creating apparatus which adjusts system clock reference based on total number of pictures to be stored and decoded during certain time period
US6697944B1 (en) * 1999-10-01 2004-02-24 Microsoft Corporation Digital content distribution, transmission and protection system and method, and portable device for use therewith
US6246720B1 (en) 1999-10-21 2001-06-12 Sony Corporation Of Japan Flexible software-based decoding system with decoupled decoding timing and output timing
JP3619427B2 (ja) 1999-11-05 2005-02-09 株式会社ビューポイントコミュニケーションズ 情報表示装置
US6654389B1 (en) 1999-11-23 2003-11-25 International Business Machines Corporation System and method for searching patterns in real-time over a shared media
US6643298B1 (en) 1999-11-23 2003-11-04 International Business Machines Corporation Method and apparatus for MPEG-2 program ID re-mapping for multiplexing several programs into a single transport stream
US6834110B1 (en) 1999-12-09 2004-12-21 International Business Machines Corporation Multi-tier digital TV programming for content distribution
WO2001047266A2 (en) 1999-12-22 2001-06-28 Koninklijke Philips Electronics N.V. Conditional access system
CN1182479C (zh) 2000-01-07 2004-12-29 国际商业机器公司 有效地收集、整理和访问证书吊销表的系统和方法
US6772340B1 (en) 2000-01-14 2004-08-03 Microsoft Corporation Digital rights management system operating on computing device and having black box tied to computing device
US6857132B1 (en) * 2000-01-14 2005-02-15 Terayon Communication Systems, Inc. Head end multiplexer to select and transmit video-on-demand and other requested programs and services
US7590240B2 (en) 2001-03-02 2009-09-15 Tivo Inc. Conditional access system and method prevention of replay attacks
EP1134977A1 (en) * 2000-03-06 2001-09-19 Irdeto Access B.V. Method and system for providing copies of scrambled content with unique watermarks, and system for descrambling scrambled content
US7146007B1 (en) 2000-03-29 2006-12-05 Sony Corporation Secure conditional access port interface
WO2001077783A2 (en) * 2000-04-07 2001-10-18 Movielink, Llc System and process for delivery of content over a network
US7023858B2 (en) 2000-04-14 2006-04-04 Sony Corporation Data delivery in set-top box
JP2001308812A (ja) * 2000-04-24 2001-11-02 Nec Microsystems Ltd デジタルテレビのTransportStreamの分離処理方法およびその記録媒体
WO2001086650A1 (en) * 2000-05-10 2001-11-15 Koninklijke Philips Electronics N.V. Copy protection system
CN1300677C (zh) 2000-06-22 2007-02-14 微软公司 分布式计算服务平台
BR0112510A (pt) * 2000-07-14 2003-09-02 Irdeto Access Bv Arquitetura de difusão de dados baseada em pacote seguro
US6453115B1 (en) 2000-08-31 2002-09-17 Keen Personal Media, Inc. Digital video recording system which generates an index data structure for displaying a video stream in trickplay mode
US7242772B1 (en) 2000-09-07 2007-07-10 Eastman Kodak Company Encryption apparatus and method for synchronizing multiple encryption keys with a data stream
JP2002101377A (ja) * 2000-09-20 2002-04-05 Olympus Optical Co Ltd ハイブリッドカメラ
WO2002029509A2 (en) 2000-10-03 2002-04-11 Vidius Inc. Secure distribution of digital content
US7058806B2 (en) 2000-10-17 2006-06-06 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for secure leveled access control
US20020046406A1 (en) 2000-10-18 2002-04-18 Majid Chelehmal On-demand data system
US20020083438A1 (en) 2000-10-26 2002-06-27 So Nicol Chung Pang System for securely delivering encrypted content on demand with access contrl
US20020170053A1 (en) 2000-10-26 2002-11-14 General Instrument, Inc. ECM and EMM distribution for multimedia multicast content
US7143289B2 (en) * 2000-10-30 2006-11-28 Geocodex Llc System and method for delivering encrypted information in a communication network using location identity and key tables
WO2002047388A2 (en) 2000-11-14 2002-06-13 Scientific-Atlanta, Inc. Networked subscriber television distribution
US20020066101A1 (en) 2000-11-27 2002-05-30 Gordon Donald F. Method and apparatus for delivering and displaying information for a multi-layer user interface
US6996101B2 (en) 2000-11-29 2006-02-07 International Business Machines Corporation Re-mapping and interleaving transport packets of multiple transport streams for processing by a single transport demultiplexor
CN100499799C (zh) 2000-12-22 2009-06-10 爱迪德艾恩德霍芬公司 提供对被传送数据的有条件访问的传输系统
CA2330166A1 (en) * 2000-12-29 2002-06-29 Nortel Networks Limited Data encryption using stateless confusion generators
MXPA03006362A (es) 2001-01-17 2004-04-20 Contentguard Holdings Inc Metodo y aparato para administrar derechos de uso de contenido digital.
US6976166B2 (en) 2001-02-06 2005-12-13 Hewlett-Packard Development Company, L.P. Method and apparatus for partial encryption of content
US20020116705A1 (en) 2001-02-20 2002-08-22 Perlman Stephen G. System and method for processing conditional access data
US6934389B2 (en) 2001-03-02 2005-08-23 Ati International Srl Method and apparatus for providing bus-encrypted copy protection key to an unsecured bus
US20020129243A1 (en) 2001-03-08 2002-09-12 Viswanath Nanjundiah System for selective encryption of data packets
US7512986B2 (en) * 2001-03-28 2009-03-31 Nds Limited Digital rights management system and method
US20020150239A1 (en) 2001-04-17 2002-10-17 Vidius Inc. Method for personalized encryption in an un-trusted environment
US7386129B2 (en) 2001-05-30 2008-06-10 Digeo, Inc. System and method for multimedia content simulcast
US7747853B2 (en) 2001-06-06 2010-06-29 Sony Corporation IP delivery of secure digital content
US7350082B2 (en) 2001-06-06 2008-03-25 Sony Corporation Upgrading of encryption
US7895616B2 (en) 2001-06-06 2011-02-22 Sony Corporation Reconstitution of program streams split across multiple packet identifiers
US7127619B2 (en) 2001-06-06 2006-10-24 Sony Corporation Decoding and decryption of partially encrypted information
US7065213B2 (en) 2001-06-29 2006-06-20 Scientific-Atlanta, Inc. In a subscriber network receiving digital packets and transmitting digital packets below a predetermined maximum bit rate
US7421411B2 (en) * 2001-07-06 2008-09-02 Nokia Corporation Digital rights management in a mobile communications environment
US6633692B2 (en) * 2001-07-31 2003-10-14 The National University Of Singapore High carrier injection optical waveguide switch
US7463737B2 (en) * 2001-08-15 2008-12-09 Digeo, Inc. System and method for conditional access key encryption
US7224797B2 (en) * 2001-08-17 2007-05-29 Koninklijke Philips Electronics N.V. System and method for hybrid conditional access for receivers of encrypted transmissions
EP1304871A3 (en) * 2001-08-21 2003-06-18 Canal+ Technologies Société Anonyme Method and apparatus for a receiver/decoder
US6925180B2 (en) * 2001-09-27 2005-08-02 Sony Corporation PC card recorder
CN100452699C (zh) * 2001-09-27 2009-01-14 松下电器产业株式会社 加密装置、解密装置、密钥生成装置、版权保护系统和密码通信装置
US7369520B2 (en) 2001-10-02 2008-05-06 Nokia Corporation Internet protocol address to packet identifier mapping
US7206501B2 (en) * 2001-10-12 2007-04-17 The Directv Group, Inc. Method and apparatus for identifying MPEG picture coding types
CA2462673C (en) * 2001-10-18 2012-12-04 Macrovision Corporation Systems and methods for providing digital rights management compatibility
US20030159152A1 (en) 2001-10-23 2003-08-21 Shu Lin Fast motion trick mode using dummy bidirectional predictive pictures
US20030084284A1 (en) 2001-10-24 2003-05-01 Satoshi Ando Data distribution system, sending device, receiving device, data distribution method, sending method, receiving method, recording medium on which data preparation program is recorded and recording medium on which data assembling program is recorded
US7436850B2 (en) 2001-10-30 2008-10-14 Texas Instruments Incorporated Ultra-wideband (UWB) transparent bridge
JP2003152698A (ja) * 2001-11-15 2003-05-23 Nippon Hoso Kyokai <Nhk> コンテンツ利用制御送信方法、コンテンツ利用制御受信方法およびコンテンツ利用制御送信装置、コンテンツ利用制御受信装置ならびにコンテンツ利用制御送信プログラム、コンテンツ利用制御受信プログラム
US7242766B1 (en) 2001-11-21 2007-07-10 Silicon Image, Inc. Method and system for encrypting and decrypting data using an external agent
US8312265B2 (en) 2001-12-11 2012-11-13 Pinder Howard G Encrypting received content
US20040037421A1 (en) * 2001-12-17 2004-02-26 Truman Michael Mead Parital encryption of assembled bitstreams
US7274857B2 (en) 2001-12-31 2007-09-25 Scientific-Atlanta, Inc. Trick modes for compressed video streams
US7218738B2 (en) 2002-01-02 2007-05-15 Sony Corporation Encryption and content control in a digital broadcast system
US7765567B2 (en) 2002-01-02 2010-07-27 Sony Corporation Content replacement by PID mapping
US7242773B2 (en) 2002-09-09 2007-07-10 Sony Corporation Multiple partial encryption using retuning
US7376233B2 (en) 2002-01-02 2008-05-20 Sony Corporation Video slice and active region based multiple partial encryption
US7292691B2 (en) 2002-01-02 2007-11-06 Sony Corporation Progressive video refresh slice detection
US7292690B2 (en) 2002-01-02 2007-11-06 Sony Corporation Video scene change detection
US7302059B2 (en) 2002-01-02 2007-11-27 Sony Corporation Star pattern partial encryption
US7823174B2 (en) * 2002-01-02 2010-10-26 Sony Corporation Macro-block based content replacement by PID mapping
US7233669B2 (en) 2002-01-02 2007-06-19 Sony Corporation Selective encryption to enable multiple decryption keys
US7039938B2 (en) 2002-01-02 2006-05-02 Sony Corporation Selective encryption for video on demand
US7215770B2 (en) * 2002-01-02 2007-05-08 Sony Corporation System and method for partially encrypted multimedia stream
US7155012B2 (en) 2002-01-02 2006-12-26 Sony Corporation Slice mask and moat pattern partial encryption
US20040021764A1 (en) * 2002-01-28 2004-02-05 Be Here Corporation Visual teleconferencing apparatus
US7328345B2 (en) 2002-01-29 2008-02-05 Widevine Technologies, Inc. Method and system for end to end securing of content for video on demand
US20030188188A1 (en) 2002-03-15 2003-10-02 Microsoft Corporation Time-window-constrained multicast for future delivery multicast
DE10212656A1 (de) 2002-03-21 2003-10-02 Scm Microsystems Gmbh Selektive Verschlüsselung von Multimediadaten
US7305555B2 (en) 2002-03-27 2007-12-04 General Instrument Corporation Smart card mating protocol
US20030198223A1 (en) 2002-04-23 2003-10-23 General Instrument Corporation Method and apparatus for identifying data streams as networks
US7376235B2 (en) 2002-04-30 2008-05-20 Microsoft Corporation Methods and systems for frustrating statistical attacks by injecting pseudo data into a data system
CN1516847A (zh) * 2002-05-15 2004-07-28 ���µ�����ҵ��ʽ���� 内容利用管理系统以及该系统中使用的服务器装置和终端装置
US7530084B2 (en) 2002-05-28 2009-05-05 Sony Corporation Method and apparatus for synchronizing dynamic graphics
US20030226149A1 (en) 2002-05-31 2003-12-04 Kyong-Joon Chun Integrated home network system for providing multimedia services and integrated terminal device for the integrated home network system
US6788690B2 (en) 2002-06-27 2004-09-07 Nokia Corporation Packet identifier search filtering
US8818896B2 (en) 2002-09-09 2014-08-26 Sony Corporation Selective encryption with coverage encryption
US20040088541A1 (en) * 2002-11-01 2004-05-06 Thomas Messerges Digital-rights management system
US7724907B2 (en) 2002-11-05 2010-05-25 Sony Corporation Mechanism for protecting the transfer of digital content
WO2004042995A1 (en) 2002-11-05 2004-05-21 Sony Electronics, Inc. Mechanism for protecting the transfer of digital content
AU2003295519A1 (en) 2002-11-13 2004-06-03 General Instrument Corporation Efficient distribution of encrypted content for multiple content access systems
US7721192B2 (en) 2002-11-27 2010-05-18 Microsoft Corporation User interface for a resource search tool
US8667525B2 (en) 2002-12-13 2014-03-04 Sony Corporation Targeted advertisement selection from a digital stream
US8645988B2 (en) 2002-12-13 2014-02-04 Sony Corporation Content personalization for digital content
US6824291B2 (en) 2003-01-17 2004-11-30 Michelle Vautrin Pocketbook light
US20040165586A1 (en) 2003-02-24 2004-08-26 Read Christopher Jensen PID filters based network routing
US7409702B2 (en) 2003-03-20 2008-08-05 Sony Corporation Auxiliary program association table
US7292692B2 (en) 2003-03-25 2007-11-06 Sony Corporation Content scrambling with minimal impact on legacy devices
US6707696B1 (en) * 2003-05-15 2004-03-16 Broadcom Corporation Hacker-proof one time programmable memory
US20040267602A1 (en) 2003-06-30 2004-12-30 Gaydos Robert C. Method, apparatus, and system for asymmetrically handling content requests and content delivery
US20050036067A1 (en) * 2003-08-05 2005-02-17 Ryal Kim Annon Variable perspective view of video images
US20050066357A1 (en) * 2003-09-22 2005-03-24 Ryal Kim Annon Modifying content rating
US7343013B2 (en) 2003-12-16 2008-03-11 Sony Corporation Composite session-based encryption of video on demand content
US7346163B2 (en) 2003-10-31 2008-03-18 Sony Corporation Dynamic composition of pre-encrypted video on demand content
US7263187B2 (en) 2003-10-31 2007-08-28 Sony Corporation Batch mode session-based encryption of video on demand content
US7853980B2 (en) 2003-10-31 2010-12-14 Sony Corporation Bi-directional indices for trick mode video-on-demand
US20050097597A1 (en) 2003-10-31 2005-05-05 Pedlow Leo M.Jr. Hybrid storage of video on demand content
US20050097596A1 (en) 2003-10-31 2005-05-05 Pedlow Leo M.Jr. Re-encrypted delivery of video-on-demand content
US7620180B2 (en) 2003-11-03 2009-11-17 Sony Corporation Preparation of content for multiple conditional access methods in video on demand
US20050102702A1 (en) 2003-11-12 2005-05-12 Candelore Brant L. Cablecard with content manipulation
US20050169473A1 (en) 2004-02-03 2005-08-04 Candelore Brant L. Multiple selective encryption with DRM
US8194655B2 (en) * 2004-08-05 2012-06-05 Dust Networks, Inc. Digraph based mesh communication network
DE102004032528C5 (de) * 2004-07-06 2012-04-05 Khs Gmbh Verfahren zum Durchführen eines Rollenwechsels bei einer Versorgungseinheit zum Zuführen eines bahnartigen Flachmaterials an eine Verpackungsmaschine oder dergleichen Verarbeitungsmaschine sowie Versorgungseinheit zum Durchführen dieses Verfahrens
EP1792485A4 (en) 2004-09-16 2009-03-18 Gen Instrument Corp SYSTEM AND METHOD FOR PROVIDING AUTHORIZATION OF ACCESS TO DIGITAL CONTENT
US8041190B2 (en) 2004-12-15 2011-10-18 Sony Corporation System and method for the creation, synchronization and delivery of alternate content
US20060130119A1 (en) 2004-12-15 2006-06-15 Candelore Brant L Advanced parental control for digital content

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103686351A (zh) * 2012-09-24 2014-03-26 晨星软件研发(深圳)有限公司 解扰装置及应用该解扰装置的电视系统
CN103686351B (zh) * 2012-09-24 2017-04-19 晨星软件研发(深圳)有限公司 解扰装置及应用该解扰装置的电视系统

Also Published As

Publication number Publication date
CN101040526B (zh) 2011-09-07
WO2006041590A2 (en) 2006-04-20
EP1800480B1 (en) 2020-05-13
JP4819059B2 (ja) 2011-11-16
US20050063541A1 (en) 2005-03-24
EP1800480A2 (en) 2007-06-27
JP2008516551A (ja) 2008-05-15
US8572408B2 (en) 2013-10-29
WO2006041590A3 (en) 2007-01-25
EP1800480A4 (en) 2012-10-17
US20060198519A9 (en) 2006-09-07

Similar Documents

Publication Publication Date Title
CN101040526B (zh) 数字装置的数字版权管理方法和设备
KR101081160B1 (ko) 데이터 전송을 보호하기 위한 방법 및 장치
CN1168304C (zh) 数字本地网络的一种全球拷贝保护系统
EP1733558B1 (en) An apparatus and method for an iterative cryptographic block
JP4921381B2 (ja) 副条件付きアクセス・サーバの方法および装置
JP4716866B2 (ja) デジタルコンテンツの転送を保護するためのメカニズム
CN1174578C (zh) 通过扰频进行数据确认的方法和采用该方法的确认系统
CN1146185C (zh) 保护系统中的信息
JP5710273B2 (ja) 衛星配信テレビのための暗号化システム
KR20140007960A (ko) 복수의 암호해독 모드를 갖는 tv 수신기 장치
JP4666015B2 (ja) コンテンツ配信システム、コンテンツ受信端末、及びコンテンツ配信方法
WO2012143278A1 (fr) Procede de protection d&#39;un contenu multimedia enregistre
CN101160965B (zh) 实现网络电视节目预览的方法、加密装置、版权中心系统和用户终端设备
TWI523534B (zh) 發送與接收多媒體內容之方法
CN1483259A (zh) 用于条件接入系统的加密技术方案
CN1640127A (zh) 处理在属于第二域的网络中接收的第一域编码数据的方法
CN1547836A (zh) 本地数字网络、安装新设备的方法及数据广播和接收方法
CN101630519A (zh) Ip流式拷贝控制方法和系统
KR100953159B1 (ko) 암호화된 데이터 전송방법 및 재생방법
JP4542518B2 (ja) コンテンツ利用制御送信装置、コンテンツ利用制御受信装置、コンテンツ利用制御システム、コンテンツ利用制御送信プログラムおよびコンテンツ利用制御受信プログラム
KR20130003255A (ko) Τv 유휴대역을 이용한 cas 인증방법

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant