CN1353909A - 保障控制字安全的方法和设备 - Google Patents

保障控制字安全的方法和设备 Download PDF

Info

Publication number
CN1353909A
CN1353909A CN00808306A CN00808306A CN1353909A CN 1353909 A CN1353909 A CN 1353909A CN 00808306 A CN00808306 A CN 00808306A CN 00808306 A CN00808306 A CN 00808306A CN 1353909 A CN1353909 A CN 1353909A
Authority
CN
China
Prior art keywords
control word
equipment
integrated circuit
key
stored
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN00808306A
Other languages
English (en)
Other versions
CN100361529C (zh
Inventor
B·L·坎德洛雷
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sony Electronics Inc
Original Assignee
Sony Electronics Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sony Electronics Inc filed Critical Sony Electronics Inc
Publication of CN1353909A publication Critical patent/CN1353909A/zh
Application granted granted Critical
Publication of CN100361529C publication Critical patent/CN100361529C/zh
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2543Billing, e.g. for subscription services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4367Establishing a secure communication between the client and a peripheral device or smart card
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/472End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content
    • H04N21/47211End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content for requesting pay-per-view content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence

Abstract

按照本发明的一个实施例,提供了一种保障控制字安全的方法。这种方法包括在一个解扰器集成电路内接收加扰数字内容(42)。这种方法还包括在解扰器集成电路内接收一个加密控制字输入(41)、利用一个存储在解扰器集成电路的一个寄存器电路内的密钥对加密控制字解密(44)和在解扰器集成电路内利用经解密的控制字对加扰数字内容解扰(45)。

Description

保障控制字安全的方法和设备
                       互见相关申请
本申请要求享受1999年3月30日递交的美国临时申请U.S.No.60/126,805“保障控制字安全和降低机顶盒成本的方法”(“Method For Securing Control Words and Cost Reducing a SetTop Box”)的权益。
                         发明背景
1.发明领域
本发明与数字设备有关。具体地说,本发明涉及对数字设备内的数字内容进行解扰的设备和方法。
2.一般背景
模拟通信系统正在迅速地为它们相应的数字通信系统所代替。当前计划数字电视在2002年对美国所有用户开放,到2006年完全普及。在大多数主要城市已经开始在有限的基础上进行高清晰度电视(HDTV)广播。类似,互联网和万维网的蓬勃发展引起了可下载的诸如MP3格式音频文件之类的视听文件和其他内容的相应增长。
与迅速转向数字通信系统的同时,部分也是由于数字通信系统的迅速发展,在数字录取设备方面取得了重大的进展。通用数字盘片(DVD)刻录机、数字VHS盒式磁带录像机(D-VHS VCR)、CD-ROM刻录机(例如CD-R和CD-RW)、MP3录取设备和基于硬盘的记录设备这些都是有代表性的数字录取设备,能够进行高质量的录制和拷贝,而没有已知的在模拟情况下的逐代退化(即相继拷贝之间的质量变差)的问题。转向数字通信系统和数字录取设备的发展势必使诸如电影和音乐产业之类的内容供应商特别关注防止有版权的或受保护的资料未经许可和不受控制拷贝的问题。
因此,诸如陆地广播、电缆和直接广播卫星(DBS)公司以及具有提供可下载内容的互联网站点的公司之类的业务经营方倾向引进一些保护方案。作为拷贝保护技术工作组(CPTWG)中工业委员会分组的数据隐蔽分组(DHSG)的5C组(5C组由Sony、Hitachi、Toshiba、Matsushita和Intel五个公司的代表组成)和数据传输讨论组(DTDG)已经提出两种这样的拷贝保护系统。CPTWG代表了内容供应商、计算机和民用电子产品的制造厂家的利益。
DTDG的数字信息传输拷贝保护(DTCP)提案针对的是保护在通过诸如IEEE 1394串行总线之类的数字信息传输媒体连接的数字设备之间传输的拷贝受保护的数字内容。基于设备情况,这个提案采用对称密钥密码技术对应允设备的一些组件编码。这使得在传输数字内容前可以对任何数字设备进行验证,确定设备是否为应允的。数字内容本身在传输前加以编码,从而使非法拷贝内容只能得到格式难于理解的拷贝。
DHSG提出了一种基于水印技术的对内容编码的方法。虽然DHSG提案主要针对数字电影和录像内容的拷贝保护问题,特别是针对在应用于DVD系统的情况,但是可以预料它也适用于通过数字广播和网络以电子方式分销的任何数字内容的拷贝保护。用户看不见的水印技术使得到的内容以一种极其难精确辨认内容怎样编码的方式标记,因此很难除去或改变水印而不破坏内容。DHSG确定了这样的技术应实现的三种主要的检测和控制情况:重放,录取和逐代拷贝的控制。可以预料,这种水印技术使内容供应商可以至少规定内容是“不准拷贝”、“一次拷贝”还是“自由拷贝”的。“不准拷贝”用来标记内容不允许拷贝的数字内容,而“自由拷贝”表明内容能自由拷贝,可以用辅助信息加以标记。这不同于不加标记的内容。最后,“一次拷贝”用来表明数字内容只允许拷贝一次。在进行拷贝时,原来的“一次拷贝”内容和新拷贝得的内容都用“不准拷贝”加以标记。当然,还有一些其他类型的拷贝管理命令可以限制播放或重放这样的数字内容,例如,限制播放或观看的具体时间、持续时间或次数。
因此,即使是今天,诸如机顶盒、数字电视、数字放音机之类的数字设备的功能也扩展到超出它们的历来的条件接入(CA)的范围,也就是超出了只是将内容去扰成一个供实时观看和/或收听的CA明文格式的范围,而现在还包括对录取和重放这样的数字内容的限制和条件。例如,当前通常通过适当的服务/内容供应商的授权或为数字设备提供密钥可以允许对以后需解扰再能观看或收听的加扰内容进行拷贝。
传统的用于收费电视的条件接入系统源于不存在反向信道的单向广播系统。例如,在诸如机顶盒之类的条件接入单元内的诸如智能卡之类的密码处理器通常灌注有自动许可接入节目的信息和功能。
例如,有着收费电视接入控制应用程序的智能卡通常接收一些许可享有某些特定服务的权利的EMM。一般,一些服务或组密钥同时传送,如果这个机顶盒允许观看IPPV节目,还可以发送信用和费消限制的信息。
在调谐到一个节目上时,智能卡接收一些描述智能卡许可接入这个节目所需的权利的ECM。黑客可以试图伪造EMM和ECM来观看节目而不支付必需的预订费。不仅是EMM和ECM可以伪造,而且硬件也可能受到攻击。对软件和硬件的一起攻击使智能卡可以对加扰的节目解密而不需要节目供应商的授权。
智能卡一旦就位,很难改变它的功能。一些向智能卡下载新的代码的机制也容易受到黑客的攻击,他们可以设法利用同样的机制将盗取的代码装入智能卡来偷看节目。一种对接入控制系统进行升级的“安全”方式是取下现有的智能卡而换上新的智能卡。然而,这可能是不经济的,在逻辑上也是困难的。
                        发明概要
按照本发明的一个实施例,提供了一种保障控制字安全的方法。这种方法包括在一个解扰器集成电路内接收加扰数字内容。这种方法还包括:在解扰器集成电路内接收一个加密控制字,用一个存储在解扰器集成电路的一个寄存器电路内的密钥对这个加密控制字解密,以及在解扰器集成电路内用解密后的控制字对加扰数字内容进行解扰。
                        附图简要说明
本发明将结合附图以非限制性的例子进行说明。在这些附图中,同样的标注所指的是类似的构件,其中:
图1为采用本发明的数字设备的一个实施例的示范性娱乐系统的方框图;
图2为有着智能卡的条件接入单元的实施例;
图3为安全地将控制字从智能卡传送给条件接入单元的方法的实施例;
图4和5为对数据加密和解密的方法的实施例;
图6为解扰器集成电路的实施例的方框图;
图7为数据转发服务器、网络连接和解码器的实施例;
图8为解码器的另一个实施例;
图9示出了一些可以为解码器或条件接入单元提供的服务的实施例;以及
图10示出了请求和接收控制字或服务密钥的方法的实施例。
                       详细说明
图1为采用了本发明的拷贝管理系统的实施例的娱乐系统100的方框图。娱乐系统100包括一个从一个或多个服务供应商接收含有节目数据的数字比特流的数字设备110。这样的服务或内容供应商可以包括陆地广播公司、电缆广播公司、直接卫星广播(DBS)公司、通过互联网提供下载内容的公司或任何类似这样的内容和/或服务供应商。节目数据可以包括系统信息、权利控制消息、权利管理消息、内容及其他数据,各简要说明如下。系统信息可以包括有关节目名称、广播时间、信源、提取和解码的方法的信息,以及为数字接收机及其他设备提供控制怎样和什么时候可以重放、转发和/或录取节目数据的信息的拷贝管理命令。这些拷贝管理命令也可以和通常由条件接入单元用来控制对特定的信道或服务的接入的权利控制消息(ECM)一起发送。权利管理消息(EMM)可以用来将诸如权利、接入参数和解扰密钥之类的特许信息提供给数字接收机111。正如所知的那样,解密密钥通常为一个恢复加密数据所需的代码,可以随所授予的权利而改变。最后,节目数据流内的内容可以包括可以是加扰或明文格式的音频和视频数据。
数字设备110包括一个数字接收机111,用来处理输入比特流、从中提取节目数据和提供可观看格式的节目数据。数字设备110可以通过传输媒体120与娱乐系统100内的其他组件连接。传输媒体120用来在数字设备110与娱乐系统100内的其他组成部分之间传输控制信息和包括节目数据的数据。
娱乐系统100可以包括一个与传输媒体120连接的音频系统130。也可以通过传输媒体120将诸如D-VHS VCR之类的数字VCR 140与数字设备110和娱乐系统100的其他组件连接。
也可以通过传输媒体120将硬盘记录设备150与数字设备110和其他组件连接。显示器160可以是一个高清晰度电视显示器、监视器或其他能处理数字视频信号的装置。最后,可以将控制器170与传输媒体120连接。控制单元170可以用来协调和控制娱乐系统100的一些或各个组成部分。
数字节目的内容可以用加扰形式发送。为了使条件接入单元可以恢复加扰内容和使人可以观看明文形式的内容,该单元必须具有一些必要的与加扰内容关联的接入要求。接入要求包括说明条件接入单元为了对加扰内容解码必须具有的那些功能件的消息。例如,可能需要用某个密钥来观看该内容。或者,也可能需要一个与给定的内容供应商关联的服务标签。还可能需要诸如特定的去扰方法之类的技术要求,作为接入要求的一部分。与一个特定节目关联的接入要求可以与节目一起发送给条件接入单元。
在一个条件接入单元接收一个加扰节目时,要将这个节目的接入要求要与这个条件接入单元实际上所具有的权利相比较。为了使条件接入单元可以显示明文形式的加扰内容,节目的接入要求必须与条件接入单元的权利匹配。这些权利可以表明例如这个条件接入单元有资格观看来自诸如HBO之类的服务供应商的内容。权利还可以包括一个或多个对内容解扰所需的密钥。权利还可以规定条件接入单元可以对节目解扰的时间期限。因此,接入要求和权利形成接入控制系统的确定一个解码器是否授权观看一个特定节目的一部分。
接入要求和权利可以为用户提供多种支付费用、获准接入加扰内容的选择。这些选择可以包括按播放支付(PPP)、按观看支付(PPV)、冲激式按观看支付(IPPV)、基于时间经历支付、按时间支付(PPT)、购回不准拷贝电影、个人加扰和区域性按观看支付。冲激式按观看支付的特点是允许通过以前下载入机顶盒的信用量购买按观看支付的电影。购买记录可以存储起来,通过电话转给计费中心。基于时间经历的允许接入在过去一段时间(例如1997年3月至12月)内传送的内容。接入要求和权利还可以为用户提供不同的存储加扰内容的选择权。
接入要求可以用一些分组标识符(PID)传送给条件接入单元。每个PID可以含有与一个给定的服务或性能关联的接入要求。传送给一个条件接入单元的内容也可以包括许多PID,因此使一些专用的计费功能、技术功能或其他专用功能可以在本机执行。
在发送内容前,可以给用户若干准予接入要存储到媒体上的内容的选择。可以要求用户购买接入和观看内容的权利。因此,如果用户想要录取内容以便以后恢复和观看,那么用户购买的接入要求也必需与内容一起存储起来。
用于条件接入单元的有一些不同类型的保安体系结构:1)植入式保安;2)分离式保安;以及3)外部保安。采用植入式保安,内容去扰和密钥管理都在诸如机顶盒之类的条件接入单元内执行。采用分离式保安,去扰在机顶盒内执行,但是密钥管理在机顶盒外用一个诸如智能卡之类的加密处理器执行。采用外部保安,内容去扰和密钥管理都在外部例如按NRSS-A和NRSS-B条件接入规范进行。电缆产业通过开放的电缆处理具有一个NRSS-B的修改版本,称为“部署点(Point-of-Deployment)”(POD)模块。POD模块具有与NRSS-B相同的形状因数。它包括在带外信道上发送和接收消息的功能。外部保安型也可以是分离型的,例如用一个PCMCIA形状因数的卡对内容解扰和用一个智能卡进行密钥管理。
此外,还可以对经CA解扰的传送流加以拷贝保护。拷贝受保护的内容将再通过CA模块(NRSS-A、NRSS-B或POD)接口和主机加扰。CA部件和主机需要商定对内容重新加密所用的密钥。在一个实施例中,在接口的两侧安全地共享各种参数,因此每一方得出相同的拷贝保护密钥。CA模块也可以得出它自己的密钥,用主机内解扰器集成电路的唯一密钥对拷贝保护密钥加密。CA模块可以通过EMM或其他方法(例如制造厂加载程序)接收到这个解扰器集成电路的唯一密钥。
如图2所示,具有本发明的拷贝管理系统的数字接收机111的一个实施例包括一个智能卡接口420。虽然智能卡接口420可以建入数字接收机111内,但可以设想数字接收机有一个诸如PCMCIA槽或通用业务总线(USB)槽之类的扩展槽,用来接纳一个包括接口420的卡或装置。这个实施例的数字接收机111包括一个CPU 430和一个解扰器集成电路440。
智能卡接口420接受一个含有用于对加扰节目内容解扰的加密控制字的智能卡。智能卡410可以将这些控制字以加密形式发送给智能卡接口420。如果内容原先除密钥外还用控制字加扰,智能卡410可以利用单元401独有的一个加密控制密钥对控制字加密。条件接入单元401对控制字解密后,就用明文的控制字对节目内容解扰。
因此,图2示出了分离式保安体系结构和外部保安体系结构的一个实施例。在分离式保安体系结构中,条件接入单元401是一个机顶盒或其他类型的数字设备,诸如图1中所示的设备110。在外部保安体系结构中,条件接入单元401是一个NRSS-B条件接入单元。外部加密处理器410,例如诸如ISO 7816智能卡之类,接收对节目解扰所需的控制字(CW)。智能卡410在加密块414内用传送解扰器集成电路(IC)440独有的密钥对这些CW加密。
智能卡410将经加密的CW通过接口420传送给机顶CPU 430。机顶盒401内的传送解扰器IC 440用存储在寄存器450内的解扰器IC独有密钥对CW解密。然后,解密块460交替地将经解密的这些CW写入设置在传送解扰器芯片440内的解扰器470的ODD(奇)和EVEN(偶)密钥寄存器。解扰器470于是在适当时候将奇/偶CW加到加扰内容480上,输出经解扰的节目内容490。
因此,从智能卡到机顶盒的控制字传送是安全的,因为控制字是以加密形式传送的。控制字安全地保持在机顶盒内,因为控制字并不由非保安处理器430解密。控制字只是在实际使用控制字的解扰器IC440内解密,因此控制字决不会暴露,也就不可能被黑客获得。
此外,对控制字解密所用的密钥是以硬件形式存储在IC 440的寄存器450内。寄存器450不可能受到黑客的攻击,除非是用探针探测硅片,毁坏寄存器。可以用逐个穷举来试探存储在IC 440的寄存器450内的密钥。然而,如果密钥足够长,这种攻击措施可以认为是没有希望的。此外,这密钥可以只对一个特定的单元401有效,而其他单元不能用它来对控制字解密,因为控制字是由智能卡用一个所关联的条件接入单元401独有的密钥加密的。因此,加密控制字从智能卡410到条件接入单元401的传输是安全的,不容易被被黑客盗取。
保安芯片440执行控制字的所有保安处理。这个保安芯片没有CPU,没有固件,也没有软件。没有复杂的密钥体系。一个非基于CPU的解扰器芯片接收加密控制字,用一个唯一密钥予以解密。没有指令、代码、散列法和软件要装入解密块。解密完全由只用一个密钥函数的硬件电路执行。
这个唯一密钥可以在制造期间编程输入寄存器450。例如,在一个实施例中,解扰器IC有一个非易失性的只能写一次的唯一密钥寄存器450。在制造机顶盒、TV或NRSS-B模块401时,对唯一密钥寄存器450编程。在这个实施例中,没有办法读出或盖写装入寄存器450的原来密钥。可以将主机(401)的序号与装入这个主机的解扰器IC的唯一密钥之间的关联情况记录下来。
在制造机顶盒401和安装智能卡410时,智能卡410可以在配对的时候接收与单元401关联的唯一密钥。此后,智能卡就与特定的主机401配对。以后,如果智能卡410被置换或移到一个新的主机上,智能卡可以接收在权利管理消息(EMM)内的解扰器IC唯一密钥。也可以将新的带有已经编程输入的唯一密钥的智能卡交付给用户。
图3示出了一种将CW从智能卡传送到条件接入单元的方法。在步骤40,控制字在智能卡内用一个存储在智能卡的寄存器电路内的密钥加密。存储在智能卡的寄存器电路内的密钥与存储在解扰器集成电路的寄存器电路内的密钥是关联的。在步骤41,接收来自智能卡的加密控制字。这种方法包括在解扰器集成电路内接收一个含有节目数据的数字比特流的步骤42,节目数据包括系统信息和加扰数字内容。在步骤44,加密控制字用一个存储在解扰器集成电路的寄存器电路内的密钥解密。在解扰器集成电路内用经解密的控制字对加扰数字内容解扰(步骤45)后,输出经解扰的数字内容(步骤46)。
图4、5和6示出了加密块414和解密块460执行的加密和解密的一些实施例。这些操作根据存储在寄存器412和450内的唯一密钥对CW进行变换。可以采用诸如DES、M6或DVB普通加扰算法之类的加密算法。在图4、5和6示出的这些实施例中,采用了三重DES。如图6所示,解扰器IC 440在解密块460内用三重DES对控制字解密。然后,经解密的控制字由解扰器470用来对节目内容480解扰,输出明文的节目内容490。
然而,由于CW的加密和解密对机顶盒来说是本机性的,因此有可能逐步部署越来越强健的加密。例如,可以最初部署单DES,而以后可以逐步采用二重或三重DES,这不影响已经上场的机顶盒和智能卡配对单元。唯一密钥的密钥长度至少可以达到象解扰控制字那样长,以减小黑客对唯一密钥攻击成功的可能性。
在如图7所示的另一个可供选择的实施例中,智能卡可以用一个单向或双向网络720的数据转发器710替代。数据转发器代替本机密码微型控制器维护解码器701的接入权利。数据转发器710可以根据存储在解扰器IC 740内的唯一密钥发给服务密钥。加密的服务密钥可以就地存储在主机701内,以便从一个信道转移到另一个信道。这些密钥以加密形式存储,在需要时装入解扰器IC 740。密钥只有在解扰器IC740内利用存储在寄存器750内的解扰器IC的唯一密钥解密。在一个实施例中,服务密钥直接用作对内容解密的控制字。在另一个实施例中,服务密钥用来对在带内与内容一起接收的控制字解密。
服务密钥可以是加密的,可以利用在上面描述的图2、4、5和6的实施例中对控制字所用的算法之一解密。用来对服务密钥加密和解密的算法可以与对节目内容加扰和解扰所用的算法不同。例如,M6用智能卡或数据转发器的密钥服务器内的软件执行比较容易。此外,每个服务密钥可以利用不同的公开和专有的加密算法进行加密。这些不同的专有算法可以被认为是使克隆硬件无效的防盗措施。
数据转发器710可以通过一个信道或EMM内基本服务等级传送服务密钥。服务密钥加密后就地存储在解码器401内,在调谐到不同的信道时由非保安处理器730按需要使用。由于机顶盒与数据转发器相比装备量要高得多,因此机顶盒中省去诸如智能卡之类的密码处理器可以大大降低在一个网络内实现一个收费电视系统的成本。
虽然这个实施例在单向(非IPPV)广播网内工作,但是它也可以在双向、交互型网内实现,在这种网内请求特定服务的密钥,诸如购买IPPV或VOD或任何其他非预订性的服务。返回信道721请求密钥,因为同意接入新的业务的权限由数据转发器710实施而不是在本机进行控制的密码处理器。
为了避免由于有许多用户同时购买IPPV节目所引起的数据转发器超载问题,可以确定一个免费预览期,将IPPV节目在实际观看前投放市场。在这个实施例中,各个节目或电影的服务密钥可以由单元701请求,提前传送。例如,诸如具有一个例如DOCSIS或带外发射机/接收机的电缆系统的交互型网络可以从单元701向数据转发器710传送这种请求。或者,机顶盒单元701也可以请求每个要接入的节目的当前解密服务密钥。
在网络数据转发服务器710处的控制器处理这种对节目密钥的请求(RPK)。这种请求可以含有解码器的单元地址和标识要观看的信道所需的信息(所有可以从MPEG系统获得的和节目信息已经由非保安处理器处理)。这种请求如果必要的话可以加密,以保证支付和防止否认受到服务,例如IPPV或VOD请求。
收到这个消息后,密钥服务器710就在接入控制表(列有每个单元的权利)中查出解码器701,验证解码器的权限。如果是授权的,控制器就将服务密钥(用位于解扰器IC的解码器唯一密钥加密)发送给这个单元。图8示出了可以请求和接收服务密钥的解码器701的一个可供选择的实施例。
在这个实施例中,服务密钥可以是对于一定的时间段有效的。解码器701可以在浏览其他服务时将这个密钥存储起来,这允许解码器用仍然有效的密钥重新接入这个服务而不需要再次请求密钥。在这个实施例中,密钥以它的单元的专用加密形式(就好象它由密钥服务器通过网络发来的)存储在运行解码器的非保安处理器730的存储器735内。
由于所用的是非保安的通用主机处理器的存储器和处理能力而不是一个独立的密码处理器,因此大大地降低了成本。不仅可以省去密码处理器,而且主机处理器在处理作为密码处理器的通信上的总开销也是很小的。
服务密钥可以是在节目的持续时间内有效,也可以是在一段时间(例如6小时)内有效。使用较长时间的密钥将减少在解码器701与数据转发器710之间的事务,因为一旦密钥存储在解码器701内,以后解码器就可以从解码器的存储器读出密钥。根据当前服务密钥的持续时间,下一个密钥可以与当前密钥一起提供。或者,解码器也可以在检测到当前服务密钥的有效时期的末尾后请求下一个服务密钥。在一个实施例中,服务密钥在用户的预订期限内有效。
服务密钥必须予以适当标识,使它可以用于要调谐的信道。在机顶盒701调谐到一个信道上时,它从存储器735内查出适当的加密服务密钥写入解扰器IC 740的奇/偶MPEG密钥寄存器。如在图2的实施例中那样,秘密的唯一密钥信息可以在制造解码器701时编程输入IC740。
在一个实施例中,服务密钥可以包括56比特、112比特或168比特密钥。表1示出了对于不同的密钥长度的存储要求。
表1:存储独立的服务密钥的字节数
具有独立密钥的信道数   信道ID(3字节)   16字节的三重DES加密的服务密钥 16字节的三重DES加密的服务密钥 总字节数
    当前     下个
    20     60     320     320     700
    50    150     800     800     1,750
    100    300     1600     1600     3,500
    200    600     3200     3200     7,000
    400    1200     6400     6400   14,000
服务可以按节目单销售或按节目组销售。可以有若干服务等级。例如,可以有基本服务等级、提供较多服务的中等服务等级和提供不同优质服务的高等服务等级,如图9所示。在这个实施例中,每个服务等级可以给有一个独立的密钥。
从上面的表1可见,如果一个用户预订了一些服务等级的20个不同的类型,那就需要有60个字节存储ID、320个字节存储当前有效服务密钥、320个字节存储下一个时期(或计费期)有效的服务密钥,总共需要700个字节。
通常,ECM需要将接入一个信道所需的接入条件与这个信道或服务ID信息和控制字(密钥)的信息一起传送。在这个实施例中,ECM可以简化。需要纳入ECM的只有信道或服务ID信息,可能还有节目ID,如果是IPPV或VOD节目的话。这是因为不需要执行除了识别来自存储器的适当加密密钥和将它写入解扰器IC的适当寄存器之外的ECM处理。
图10示出了一种请求和接收服务密钥的方法的实施例。在步骤1010和1015,从数据转发器不断地向解码器发送节目信息。然后,在步骤1020,有一个观众选择一个要观看的信道,在步骤1025,解码器向数据转发器请求一个服务密钥。在步骤1030,数据转发器检验解码器的预订状态。如果这个解码器是预订的,就在步骤1055,数据转发器向解码器提供服务密钥。而如果这个解码器不是预订的,就在步骤1035,解码器要求这个观众进行预订。在步骤1040,观众决定预订。在步骤1045,解码器向数据转发器发送一个要购买的请求。在步骤l050,数据转发器向解码器发送一个加密的服务密钥。
因此,在这个实施例中,解码器包括一个有着一个唯一密钥的解扰器IC。服务密钥用解扰器IC唯一密钥加密后传送给解码器701,以加密形式存储在解码器内。或者,也可以是解码器在本机没有存储服务密钥的情况下每当调谐到一个信道上时请求一个服务密钥。通常由保安密码处理器保存的权利由控制机构(例如数据转发器内的密钥服务器)保存。解码器701内的非保安处理器730可以接收一个告诉它授权解扰的是什么的消息(例如一个ECM或EMM),使它可以适当地向观众显示可观看的选项。处理器730于是可以请求所选信道的服务密钥。在这个实施例中,没有植入的“保安”固件或软件。由于使用了上述的的硬件解密电路,就不需要一个执行加密功能13的植入CPU的内核或固件。这使一些条件接入应用可以下载给非保安处理器。服务密钥是加密的单元密钥。它可以是一个公开的非对称密钥或秘密的对称密钥。
其他的一些优点包括不需要使用由一个具有一个有着以硬件植入的唯一密钥的解扰器IC的解码器提供的密码处理器的收费电视应用。解码器可以向网络供应商请求服务密钥或控制字。本机接入控制可以由非保安处理器执行,因为关键性的“保安”功能隔离在解扰器IC内。
在以上说明中,本发明是结合一些具体的示范性实施例进行说明的。然而,在不背离如在所附权利要求书中所提出的更为明确的本发明的精神和范围内显然可以对这些实施例进行各种修改和替换。因此,本说明书和这些附图都是说明性的而不是限制性的。

Claims (33)

1一种对数字内容去扰的方法,所述方法包括:
在一个解扰器集成电路内接收加扰数字内容;
在解扰器集成电路内接收一个加密控制字;
利用一个存储在解扰器集成电路内的密钥对加密控制字解密;以及
在解扰器集成电路内利用经解密的控制字对加扰数字内容解扰。
2.权利要求1的方法,其中所述数字内容是包含在一个电视传输内的内容。
3.权利要求1的方法,其中所述数字内容是从互联网下载的内容。
4.权利要求1的方法,其中所述控制字利用三重DES解密。
5.权利要求1的方法,其中所述加密控制字是从一个智能卡接收的。
6.权利要求5的方法,所述方法还包括在智能卡内利用一个存储在智能卡的一个寄存器电路内的密钥对所述控制字加密,其中存储在智能卡的寄存器电路内的密钥与存储在解扰器集成电路的寄存器电路内的密钥关联。
7.权利要求1的方法,其中所述加密控制字是从一个通过一个网络与解扰器集成电路连接的控制实体接收的。
8.权利要求7的方法,其中所述控制实体是从包括数据转发服务器、上行链路和广播电台的组中选出的。
9.权利要求7的方法,其中所述控制字由控制实体利用一个与存储在解扰器集成电路的寄存器电路内的密钥关联的密钥加密。
10.权利要求1的方法,其中所述加密控制字是从一个模块接收的。
11.权利要求10的方法,其中所述模块是从包括NRSS-A模块、NRSS-B模块、POD模块和其他CA部件的组中选出的。
12.一种对数字内容解扰的设备,所述设备包括:
在一个解扰器集成电路内接收加扰数字内容的装置;
在解扰器集成电路内接收一个加密控制字的装置;
利用一个存储在解扰器集成电路内的密钥对加密控制字解密的装置;以及
在解扰器集成电路内利用经解密的控制字对加扰数字内容解扰的装置。
13.权利要求12的设备,其中所述数字内容是包含在一个电视传输内的内容。
14.权利要求12的设备,其中所述数字内容是从互联网下载的内容。
15.权利要求12的设备,其中所述控制字利用三重DES解密。
16.权利要求12的设备,其中所述加密控制字是从一个智能卡接收的。
17.权利要求16的设备,所述设备还包括在智能卡内利用一个存储在智能卡的一个寄存器电路内的密钥对控制字加密,其中存储在智能卡的寄存器电路内的密钥与存储在解扰器集成电路的寄存器电路内的密钥关联。
18.权利要求12的设备,其中所述加密控制字是从一个通过一个网络与解扰器集成电路连接的控制实体接收的。
19.权利要求18的设备,其中所述控制实体是从包括数据转发服务器、上行链路和广播电台的组中选出的。
20.权利要求12的设备,其中所述控制字由控制实体利用一个与存储在解扰器集成电路的寄存器电路内的密钥关联的密钥加密。
21.权利要求20的设备,其中所述加密控制字是从一个模块接收的。
22.权利要求18的设备,其中所述模块是从包括NRSS-A模块、NRSS-B模块、POD模块和其他CA部件的组中选出的。
23.一种对数字内容解扰的设备,所述设备包括:
一个解扰器集成电路;
一个在解扰器集成电路内接收加扰数字内容和在解扰器集成电路内接收加密控制字的接收器;
一个利用一个存储在解扰器集成电路内的密钥对加密控制字解密的解密器;以及
一个在所述解扰器集成电路内利用经解密的控制字对加扰数字内容解扰的解扰器。
24.权利要求23的设备,其中所述数字内容是包含在一个电视传输内的内容。
25.权利要求23的设备,其中所述数字内容是从互联网下载的内容。
26.权利要求23的设备,其中所述控制字利用三重DES解密。
27.权利要求23的设备,其中所述加密控制字是从一个智能卡接收的。
28.权利要求27的设备,所述设备还包括在智能卡内利用一个存储在智能卡的一个寄存器电路内的密钥对控制字加密,其中存储在智能卡的寄存器电路内的密钥与存储在解扰器集成电路的寄存器电路内的密钥关联。
29.权利要求23的设备,其中所述加密控制字是从一个通过一个网络与解扰器集成电路连接的控制实体接收的。
30.权利要求29的设备,其中所述控制字由控制实体利用一个与存储在解扰器集成电路的寄存器电路内的密钥关联的密钥加密。
31.权利要求23的设备,其中所述加密控制字是从一个模块接收的。
32.权利要求31的设备,其中所述模块是从包括NRSS-A模块、NRSS-B模块、POD模块和其他CA部件的组中选出的。
33.权利要求29的设备,其中所述控制实体是从包括数据转发服务器、上行链路和广播电台的组中选出的。
CNB008083061A 1999-03-30 2000-02-29 保障控制字安全的方法和设备 Expired - Lifetime CN100361529C (zh)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US12680599P 1999-03-30 1999-03-30
US60/126,805 1999-03-30
US09/497,393 2000-02-03
US09/497,393 US6697489B1 (en) 1999-03-30 2000-02-03 Method and apparatus for securing control words
PCT/US2000/005111 WO2000059222A1 (en) 1999-03-30 2000-02-29 Method and apparatus for securing control words

Publications (2)

Publication Number Publication Date
CN1353909A true CN1353909A (zh) 2002-06-12
CN100361529C CN100361529C (zh) 2008-01-09

Family

ID=26825044

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB008083061A Expired - Lifetime CN100361529C (zh) 1999-03-30 2000-02-29 保障控制字安全的方法和设备

Country Status (9)

Country Link
US (6) US6697489B1 (zh)
EP (1) EP1163798B1 (zh)
JP (1) JP4991051B2 (zh)
KR (1) KR100735761B1 (zh)
CN (1) CN100361529C (zh)
AT (1) ATE268973T1 (zh)
AU (1) AU3505700A (zh)
DE (1) DE60011405T2 (zh)
WO (1) WO2000059222A1 (zh)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006042467A1 (en) * 2004-10-22 2006-04-27 Beijing Watch Data System Co. Ltd A processing method in accessing catv signal
CN101827246A (zh) * 2009-02-13 2010-09-08 耶德托存取公司 从智能卡向有条件访问模块安全提供控制字
CN101019427B (zh) * 2004-09-16 2010-11-03 通用仪表公司 提供对数字内容授权访问的系统和方法
CN107734389A (zh) * 2017-10-31 2018-02-23 成都德芯数字科技股份有限公司 信息处理方法及数字接收设备

Families Citing this family (201)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8300832B2 (en) * 1998-01-08 2012-10-30 Samsung Electronics Co., Ltd. System and method for copy protection for digital signals
US7778418B1 (en) * 1998-01-08 2010-08-17 Samsung Electronics Co., Ltd. System and method for copy protection for digital signals
US7565546B2 (en) * 1999-03-30 2009-07-21 Sony Corporation System, method and apparatus for secure digital content transmission
US6697489B1 (en) * 1999-03-30 2004-02-24 Sony Corporation Method and apparatus for securing control words
US7730300B2 (en) 1999-03-30 2010-06-01 Sony Corporation Method and apparatus for protecting the transfer of data
US7203491B2 (en) 2001-04-18 2007-04-10 Space Data Corporation Unmanned lighter-than-air safe termination and recovery methods
US7356390B2 (en) 1999-06-29 2008-04-08 Space Data Corporation Systems and applications of lighter-than-air (LTA) platforms
US7039614B1 (en) * 1999-11-09 2006-05-02 Sony Corporation Method for simulcrypting scrambled data to a plurality of conditional access devices
JP2003533075A (ja) * 1999-12-22 2003-11-05 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ データコンテンツへのアクセスを制御する条件付きアクセスシステム
US7225164B1 (en) * 2000-02-15 2007-05-29 Sony Corporation Method and apparatus for implementing revocation in broadcast networks
US7146007B1 (en) * 2000-03-29 2006-12-05 Sony Corporation Secure conditional access port interface
GB0012331D0 (en) * 2000-05-23 2000-07-12 Harris Charles G Decoders
US20010051926A1 (en) * 2000-05-30 2001-12-13 Telepaq Technology Inc. Method for safely encrypting transmission data
US8082572B1 (en) 2000-06-08 2011-12-20 The Directv Group, Inc. Method and apparatus for transmitting, receiving, and utilizing audio/visual signals and other information
US7457414B1 (en) * 2000-07-21 2008-11-25 The Directv Group, Inc. Super encrypted storage and retrieval of media programs with smartcard generated keys
US8140859B1 (en) * 2000-07-21 2012-03-20 The Directv Group, Inc. Secure storage and replay of media programs using a hard-paired receiver and storage device
EP1182874A1 (en) * 2000-08-24 2002-02-27 Canal+ Technologies Société Anonyme Digital content protection system
DE10053390A1 (de) * 2000-10-27 2002-05-08 Scm Microsystems Gmbh Modul zur sicheren Übertragung von Daten
WO2002047388A2 (en) * 2000-11-14 2002-06-13 Scientific-Atlanta, Inc. Networked subscriber television distribution
US8127326B2 (en) 2000-11-14 2012-02-28 Claussen Paul J Proximity detection using wireless connectivity in a communications system
US20020112175A1 (en) * 2000-12-13 2002-08-15 Makofka Douglas S. Conditional access for functional units
ES2220671T3 (es) * 2000-12-22 2004-12-16 Nagravision Sa Metodo de control de filtraje.
US7018795B2 (en) * 2001-03-23 2006-03-28 Fuji Photo Film Co., Ltd. Hybridization probe and target nucleic acid detecting kit, target nucleic acid detecting apparatus and target nucleic acid detecting method using the same
US9643706B2 (en) 2001-04-18 2017-05-09 Space Data Corporation Systems and applications of lighter-than-air (LTA) platforms
US9908608B2 (en) 2001-04-18 2018-03-06 Space Data Corporation Systems and applications of lighter-than-air (LTA) platforms
US20020184512A1 (en) * 2001-05-31 2002-12-05 Cardoso Augusto C. Method and apparatus for supporting remote configuration to facilitate subscriber management
US7895616B2 (en) * 2001-06-06 2011-02-22 Sony Corporation Reconstitution of program streams split across multiple packet identifiers
US7350082B2 (en) * 2001-06-06 2008-03-25 Sony Corporation Upgrading of encryption
US7747853B2 (en) * 2001-06-06 2010-06-29 Sony Corporation IP delivery of secure digital content
US7124303B2 (en) * 2001-06-06 2006-10-17 Sony Corporation Elementary stream partial encryption
US7155609B2 (en) * 2001-06-14 2006-12-26 Microsoft Corporation Key exchange mechanism for streaming protected media content
US7383561B2 (en) * 2001-06-29 2008-06-03 Nokia Corporation Conditional access system
TW566041B (en) * 2001-07-06 2003-12-11 Hitachi Ltd Digital data recording device and output device
JP4659357B2 (ja) * 2001-09-21 2011-03-30 ザ・ディレクティービー・グループ・インコーポレイテッド 条件付アクセスモジュールと、集積受信機およびデコーダの対動作を制御する方法および装置
US7409562B2 (en) * 2001-09-21 2008-08-05 The Directv Group, Inc. Method and apparatus for encrypting media programs for later purchase and viewing
FR2831360B1 (fr) * 2001-10-19 2004-02-06 Viaccess Sa Protocole interactif de gestion a distance du controle d'acces a des informations embrouillees
EP1320006A1 (en) * 2001-12-12 2003-06-18 Canal+ Technologies Société Anonyme Processing data
US7302059B2 (en) * 2002-01-02 2007-11-27 Sony Corporation Star pattern partial encryption
US8027470B2 (en) * 2002-01-02 2011-09-27 Sony Corporation Video slice and active region based multiple partial encryption
US7376233B2 (en) * 2002-01-02 2008-05-20 Sony Corporation Video slice and active region based multiple partial encryption
US7292690B2 (en) * 2002-01-02 2007-11-06 Sony Corporation Video scene change detection
US7215770B2 (en) 2002-01-02 2007-05-08 Sony Corporation System and method for partially encrypted multimedia stream
US7823174B2 (en) * 2002-01-02 2010-10-26 Sony Corporation Macro-block based content replacement by PID mapping
US8051443B2 (en) * 2002-01-02 2011-11-01 Sony Corporation Content replacement by PID mapping
US7765567B2 (en) * 2002-01-02 2010-07-27 Sony Corporation Content replacement by PID mapping
US7155012B2 (en) * 2002-01-02 2006-12-26 Sony Corporation Slice mask and moat pattern partial encryption
FR2837046B1 (fr) * 2002-03-08 2004-07-16 Viaccess Sa Protocole d'inscription, d'invalidation et/ou d'effacement de droits d'acces a des informations embrouillees et module de controle d'acces correspondant
US7552343B2 (en) * 2002-03-19 2009-06-23 Nxp B.V. Conditional access control
US20030196113A1 (en) * 2002-04-10 2003-10-16 Chris Brown System and method for providing a secure environment for performing conditional access functions for a set top box
US7228439B2 (en) * 2002-04-19 2007-06-05 Nagravision S.A. Management method of rights of a content encrypted and stored in a personal digital recorder
US20050160040A1 (en) * 2002-04-19 2005-07-21 Van Rijnsoever Bartholomeus J. Conditional access system and apparatus
AU2003219456A1 (en) * 2002-05-21 2003-12-02 Koninklijke Philips Electronics N.V. Conditional access system
WO2003107670A1 (en) * 2002-06-12 2003-12-24 Koninklijke Philips Electronics N.V. Conditional access apparatus and method
US7516470B2 (en) 2002-08-02 2009-04-07 Cisco Technology, Inc. Locally-updated interactive program guide
US20040078584A1 (en) * 2002-08-23 2004-04-22 General Instrument Corp. Interchip transport bus copy protection
US8818896B2 (en) * 2002-09-09 2014-08-26 Sony Corporation Selective encryption with coverage encryption
TW200421811A (en) 2002-09-24 2004-10-16 Nagracard Sa Multiple pairing control method
US20040068754A1 (en) * 2002-10-02 2004-04-08 Russ Samuel H. Expandable tuning capability
US20040068752A1 (en) * 2002-10-02 2004-04-08 Parker Leslie T. Systems and methods for providing television signals to multiple televisions located at a customer premises
US7908625B2 (en) 2002-10-02 2011-03-15 Robertson Neil C Networked multimedia system
US20050155052A1 (en) * 2002-10-04 2005-07-14 Barbara Ostrowska Parental control for a networked multiroom system
US7360235B2 (en) * 2002-10-04 2008-04-15 Scientific-Atlanta, Inc. Systems and methods for operating a peripheral record/playback device in a networked multimedia system
US20040068739A1 (en) * 2002-10-04 2004-04-08 Russ Samuel H. Networked multimedia system having a multi-room interactive network guide
US20040133911A1 (en) * 2002-10-04 2004-07-08 Russ Samuel H. Subscriber network in a satellite system
US8046806B2 (en) * 2002-10-04 2011-10-25 Wall William E Multiroom point of deployment module
US7545935B2 (en) * 2002-10-04 2009-06-09 Scientific-Atlanta, Inc. Networked multimedia overlay system
US8572408B2 (en) * 2002-11-05 2013-10-29 Sony Corporation Digital rights management of a digital device
US7724907B2 (en) * 2002-11-05 2010-05-25 Sony Corporation Mechanism for protecting the transfer of digital content
US20040151315A1 (en) * 2002-11-06 2004-08-05 Kim Hee Jean Streaming media security system and method
EP1418750A1 (en) 2002-11-11 2004-05-12 STMicroelectronics Limited Security integrated circuit
US8645988B2 (en) * 2002-12-13 2014-02-04 Sony Corporation Content personalization for digital content
US8667525B2 (en) 2002-12-13 2014-03-04 Sony Corporation Targeted advertisement selection from a digital stream
FR2849247B1 (fr) * 2002-12-18 2005-10-07 Oberthur Card Syst Sa Dispositif optimise de communication de donnees numeriques dans une carte a microcircuit
US8094640B2 (en) * 2003-01-15 2012-01-10 Robertson Neil C Full duplex wideband communications system for a local coaxial network
US7487532B2 (en) * 2003-01-15 2009-02-03 Cisco Technology, Inc. Optimization of a full duplex wideband communications system
SG129240A1 (en) * 2003-01-23 2007-02-26 Agency Science Tech & Res Biodegradable copolymer and nucleic acid delivery system
FR2850512B1 (fr) * 2003-01-28 2005-03-11 Medialive Procede et systeme automatiques et adaptatifs d'analyse et d'embrouillage pour des flux video numeriques
KR100888592B1 (ko) * 2003-02-03 2009-03-16 삼성전자주식회사 방송신호 수신 장치 및 방법
DE60313118D1 (de) * 2003-02-04 2007-05-24 Sgs Thomson Microelectronics Halbleiterschaltkreis zur Entschlüsselung
TW200507647A (en) * 2003-02-06 2005-02-16 Nagravision Sa Storage and transmission method of information generated by a security module
AU2004216693B2 (en) * 2003-03-04 2009-11-19 Scientific Games, Llc Conditional access system and method
US20040177369A1 (en) * 2003-03-06 2004-09-09 Akins Glendon L. Conditional access personal video recorder
US7409702B2 (en) * 2003-03-20 2008-08-05 Sony Corporation Auxiliary program association table
US7292692B2 (en) * 2003-03-25 2007-11-06 Sony Corporation Content scrambling with minimal impact on legacy devices
EP1467565A1 (en) 2003-04-07 2004-10-13 STMicroelectronics Limited Integrated circuit for decryption of broadcast signals
US8095470B1 (en) * 2003-06-09 2012-01-10 Microsoft Corporation Identifying a content provider
US7937595B1 (en) * 2003-06-27 2011-05-03 Zoran Corporation Integrated encryption/decryption functionality in a digital TV/PVR system-on-chip
US7286667B1 (en) 2003-09-15 2007-10-23 Sony Corporation Decryption system
US20050066357A1 (en) * 2003-09-22 2005-03-24 Ryal Kim Annon Modifying content rating
US7343013B2 (en) * 2003-12-16 2008-03-11 Sony Corporation Composite session-based encryption of video on demand content
US20050097596A1 (en) * 2003-10-31 2005-05-05 Pedlow Leo M.Jr. Re-encrypted delivery of video-on-demand content
US7853980B2 (en) * 2003-10-31 2010-12-14 Sony Corporation Bi-directional indices for trick mode video-on-demand
US7263187B2 (en) * 2003-10-31 2007-08-28 Sony Corporation Batch mode session-based encryption of video on demand content
US7620180B2 (en) * 2003-11-03 2009-11-17 Sony Corporation Preparation of content for multiple conditional access methods in video on demand
US7568111B2 (en) * 2003-11-11 2009-07-28 Nokia Corporation System and method for using DRM to control conditional access to DVB content
US20050102702A1 (en) * 2003-11-12 2005-05-12 Candelore Brant L. Cablecard with content manipulation
US7599494B2 (en) * 2004-01-16 2009-10-06 The Directv Group, Inc. Distribution of video content using a trusted network key for sharing content
US7580523B2 (en) * 2004-01-16 2009-08-25 The Directv Group, Inc. Distribution of video content using client to host pairing of integrated receivers/decoders
US7548624B2 (en) * 2004-01-16 2009-06-16 The Directv Group, Inc. Distribution of broadcast content for remote decryption and viewing
JP2007529168A (ja) * 2004-01-22 2007-10-18 トムソン ライセンシング 双方向ネットワークにおいて衝動買いができる放送限定受信方式
US20050172132A1 (en) 2004-01-30 2005-08-04 Chen Sherman (. Secure key authentication and ladder system
US9461825B2 (en) 2004-01-30 2016-10-04 Broadcom Corporation Method and system for preventing revocation denial of service attacks
US20050169473A1 (en) * 2004-02-03 2005-08-04 Candelore Brant L. Multiple selective encryption with DRM
US9094699B2 (en) * 2004-02-05 2015-07-28 Broadcom Corporation System and method for security key transmission with strong pairing to destination client
KR100630680B1 (ko) * 2004-03-19 2006-10-02 삼성전자주식회사 비대칭 게이트 유전체층을 지닌 비휘발성 메모리 소자 및그 제조 방법
FR2871017B1 (fr) * 2004-05-28 2008-02-29 Viaccess Sa Procede de diffusion de donnees numeriques a un parc de terminaux recepteurs cible
GB0413848D0 (en) 2004-06-21 2004-07-21 British Broadcasting Corp Accessing broadcast media
JP4391375B2 (ja) * 2004-09-30 2009-12-24 フェリカネットワークス株式会社 情報管理装置および方法、並びにプログラム
US20060117354A1 (en) * 2004-11-29 2006-06-01 Mark Schutte Consolidating video-on-demand (VOD) services with multi-room personal video recording (MR-PVR) services
US8291236B2 (en) 2004-12-07 2012-10-16 Digital Keystone, Inc. Methods and apparatuses for secondary conditional access server
US7895617B2 (en) * 2004-12-15 2011-02-22 Sony Corporation Content substitution editor
US8041190B2 (en) 2004-12-15 2011-10-18 Sony Corporation System and method for the creation, synchronization and delivery of alternate content
US20060136717A1 (en) 2004-12-20 2006-06-22 Mark Buer System and method for authentication via a proximate device
US8295484B2 (en) 2004-12-21 2012-10-23 Broadcom Corporation System and method for securing data from a remote input device
US7386128B2 (en) * 2004-12-29 2008-06-10 General Instrument Corporation Conditional access system providing access to multiple programs or services
KR100709318B1 (ko) * 2005-02-01 2007-04-20 삼성전자주식회사 디지털 방송을 위한 수신제한서비스 키 할당 방법 및 시스템
CN100367795C (zh) * 2005-02-03 2008-02-06 上海交通大学 基于智能卡的数字电视接收机机卡分离条件接收子系统
US20070143776A1 (en) * 2005-03-01 2007-06-21 Russ Samuel H Viewer data collection in a multi-room network
US20060218581A1 (en) * 2005-03-01 2006-09-28 Barbara Ostrowska Interactive network guide with parental monitoring
US7797440B2 (en) * 2005-03-09 2010-09-14 Vudu, Inc. Method and system for managing objects distributed in a network
US8225083B2 (en) * 2005-03-09 2012-07-17 Vudu, Inc. Secured seeding of data in a distributed environment
US8887224B2 (en) * 2005-03-09 2014-11-11 Vudu, Inc. Updating content libraries by transmitting release data
US20060225105A1 (en) * 2005-04-05 2006-10-05 Scientific-Atlanta, Inc. Networked multi-room system ad insertion
KR100820810B1 (ko) * 2005-04-29 2008-04-10 엘지전자 주식회사 디지털 수신 시스템의 제한 수신 방법
US7770219B2 (en) * 2005-05-11 2010-08-03 Broadcom Corporation Method and system for using shared secrets to protect access to testing keys for set-top box
US8050406B2 (en) * 2005-06-07 2011-11-01 Sony Corporation Key table and authorization table management
US9325944B2 (en) * 2005-08-11 2016-04-26 The Directv Group, Inc. Secure delivery of program content via a removable storage medium
US8464170B2 (en) * 2005-09-09 2013-06-11 Microsoft Corporation 2D editing metaphor for 3D graphics
US7876998B2 (en) 2005-10-05 2011-01-25 Wall William E DVD playback over multi-room by copying to HDD
US7734934B2 (en) * 2005-12-20 2010-06-08 Intel Corporation Seamless data migration
ATE451791T1 (de) * 2006-01-03 2009-12-15 Irdeto Access Bv Verfahren zur entschlüsselung eines verschlüsselten datenobjekts
US8185921B2 (en) * 2006-02-28 2012-05-22 Sony Corporation Parental control of displayed content using closed captioning
US7555464B2 (en) * 2006-03-01 2009-06-30 Sony Corporation Multiple DRM management
US7992175B2 (en) * 2006-05-15 2011-08-02 The Directv Group, Inc. Methods and apparatus to provide content on demand in content broadcast systems
US20070265966A1 (en) * 2006-05-15 2007-11-15 The Directv Group, Inc. Content delivery systems and methods to operate the same
US8996421B2 (en) * 2006-05-15 2015-03-31 The Directv Group, Inc. Methods and apparatus to conditionally authorize content delivery at broadcast headends in pay delivery systems
US8001565B2 (en) * 2006-05-15 2011-08-16 The Directv Group, Inc. Methods and apparatus to conditionally authorize content delivery at receivers in pay delivery systems
US20070265973A1 (en) * 2006-05-15 2007-11-15 The Directv Group, Inc. Methods and apparatus to protect content in home networks
US8095466B2 (en) * 2006-05-15 2012-01-10 The Directv Group, Inc. Methods and apparatus to conditionally authorize content delivery at content servers in pay delivery systems
US8775319B2 (en) * 2006-05-15 2014-07-08 The Directv Group, Inc. Secure content transfer systems and methods to operate the same
US20070294170A1 (en) * 2006-06-02 2007-12-20 Luc Vantalon Systems and methods for conditional access and digital rights management
US9178693B2 (en) 2006-08-04 2015-11-03 The Directv Group, Inc. Distributed media-protection systems and methods to operate the same
US9225761B2 (en) 2006-08-04 2015-12-29 The Directv Group, Inc. Distributed media-aggregation systems and methods to operate the same
FR2905215B1 (fr) * 2006-08-23 2009-01-09 Viaccess Sa Procede de transmission d'une donnee complementaire a un terminal de reception
US7860246B2 (en) * 2006-11-01 2010-12-28 International Business Machines Corporation System and method for protecting data in a secure system
KR100798927B1 (ko) * 2006-12-06 2008-01-29 한국전자통신연구원 스마트카드 기반의 복제방지 기능을 가진 데이터 저장장치, 그의 데이터 저장 및 전송 방법
US8908870B2 (en) * 2007-11-01 2014-12-09 Infineon Technologies Ag Method and system for transferring information to a device
US8627079B2 (en) 2007-11-01 2014-01-07 Infineon Technologies Ag Method and system for controlling a device
US8238559B2 (en) * 2008-04-02 2012-08-07 Qwest Communications International Inc. IPTV follow me content system and method
EP2107808A1 (fr) * 2008-04-03 2009-10-07 Nagravision S.A. Module de sécurité (SM) pour unité de traitement de données audio/vidéo
JP2011520207A (ja) * 2008-05-12 2011-07-14 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ 治療計画の立案を支援するシステム及び方法
US9286493B2 (en) * 2009-01-07 2016-03-15 Clevx, Llc Encryption bridge system and method of operation thereof
EP2227015B1 (en) * 2009-03-02 2018-01-10 Irdeto B.V. Conditional entitlement processing for obtaining a control word
US10057641B2 (en) 2009-03-25 2018-08-21 Sony Corporation Method to upgrade content encryption
US8861737B2 (en) * 2009-05-28 2014-10-14 Qualcomm Incorporated Trust establishment from forward link only to non-forward link only devices
US8495359B2 (en) * 2009-06-22 2013-07-23 NetAuthority System and method for securing an electronic communication
WO2011022437A1 (en) * 2009-08-17 2011-02-24 Cram, Inc. Digital content management and delivery
EP2355502A1 (en) * 2010-02-03 2011-08-10 Irdeto B.V. Preventing the use of modified receiver firmware in receivers of a conditional access system
WO2011097482A1 (en) * 2010-02-05 2011-08-11 Maxlinear, Inc. Conditional access integration in a soc for mobile tv applications
EP2369778B1 (en) * 2010-03-26 2018-08-15 Irdeto B.V. Personalized whitebox descramblers
WO2011119985A2 (en) 2010-03-26 2011-09-29 Maxlinear, Inc. Firmware authentication and deciphering for secure tv receiver
US8935520B2 (en) 2010-03-30 2015-01-13 Maxlinear, Inc. Control word obfuscation in secure TV receiver
US8892855B2 (en) 2010-08-10 2014-11-18 Maxlinear, Inc. Encryption keys distribution for conditional access software in TV receiver SOC
EP2442481B1 (en) * 2010-10-15 2013-07-10 Irdeto B.V. Obtaining a control word to reveal a client device identity
ES2806261T3 (es) 2010-11-19 2021-02-17 Nagravision Sa Método para detectar software clonado
FR2967851B1 (fr) * 2010-11-22 2018-05-18 Cryptoexperts Sas Procede et systeme d'acces conditionnel a un contenu numerique, terminal et dispositif d'abonne associes
KR101605822B1 (ko) * 2010-12-10 2016-04-01 한국전자통신연구원 원격 자격처리모듈 통합처리 장치
EP2477133A1 (en) * 2011-01-03 2012-07-18 Thomson Licensing Distribution of digital content protected by watermark-generating password
US8687807B2 (en) 2011-01-26 2014-04-01 Nagrastar, L.L.C. Cascading dynamic crypto periods
WO2012112941A2 (en) * 2011-02-18 2012-08-23 Visa International Service Association Method and system for managing data and enabling payment transactions between multiple entities
US9633391B2 (en) 2011-03-30 2017-04-25 Cram Worldwide, Llc Secure pre-loaded drive management at kiosk
FR2974475B1 (fr) * 2011-04-19 2015-06-05 Viaccess Sa Procede de protection d'un contenu multimedia enregistre
US9392318B2 (en) 2011-06-14 2016-07-12 Sony Corporation Receiver device with multiple decryption modes
US9129283B1 (en) * 2012-01-10 2015-09-08 Intuit Inc. Accessing confidential data securely using a trusted network of mobile devices
CN104145444B (zh) 2012-02-29 2018-07-06 黑莓有限公司 操作计算设备的方法、计算设备及计算机程序
EP2820792B1 (en) 2012-02-29 2019-06-12 BlackBerry Limited Method of operating a computing device, computing device and computer program
CN104145446B (zh) * 2012-02-29 2018-06-05 黑莓有限公司 操作计算设备的方法、计算设备及计算机程序
CN102802036B (zh) * 2012-07-26 2015-04-29 深圳创维-Rgb电子有限公司 一种数字电视认证的系统及方法
US9794602B2 (en) * 2012-10-29 2017-10-17 Echostar Technologies L.L.C. Systems and methods for securely providing streaming media content on-demand
USD758372S1 (en) * 2013-03-13 2016-06-07 Nagrastar Llc Smart card interface
USD729808S1 (en) 2013-03-13 2015-05-19 Nagrastar Llc Smart card interface
US9647997B2 (en) 2013-03-13 2017-05-09 Nagrastar, Llc USB interface for performing transport I/O
US9485533B2 (en) 2013-03-13 2016-11-01 Nagrastar Llc Systems and methods for assembling and extracting command and control data
US9888283B2 (en) 2013-03-13 2018-02-06 Nagrastar Llc Systems and methods for performing transport I/O
USD759022S1 (en) 2013-03-13 2016-06-14 Nagrastar Llc Smart card interface
MX2017008552A (es) 2014-12-24 2018-03-15 Space Data Corp Tecnicas para lanzamiento de globo/aeronave inteligente y ubicación de ventana de recuperacion.
BR112017013836B1 (pt) 2014-12-24 2022-05-24 Space Data Corporation Separação de uma plataforma mediante colisão pendente
US10059421B2 (en) 2014-12-30 2018-08-28 Space Data Corporation Multifunctional balloon membrane
USD780763S1 (en) 2015-03-20 2017-03-07 Nagrastar Llc Smart card interface
US9954834B2 (en) 2015-04-15 2018-04-24 Blackberry Limited Method of operating a computing device, computing device and computer program
USD864968S1 (en) 2015-04-30 2019-10-29 Echostar Technologies L.L.C. Smart card interface
WO2017050351A1 (en) * 2015-09-21 2017-03-30 Swiss Reinsurance Company Ltd. System and method for secure digital sharing based on an inter-system exchange of a two-tier double encrypted digital information key
KR102590165B1 (ko) * 2016-08-11 2023-10-17 삼성전자 주식회사 Cas 정보 설치 방법 및 장치
EP3399761A1 (en) 2017-05-05 2018-11-07 Nagravision SA Entitlement management
US10757474B2 (en) 2018-04-27 2020-08-25 Twentieth Century Fox Home Entertainment Llc Method and apparatus for protecting data via application of corrupting function and complimentary restitution at video processing endpoints
CN110876085A (zh) * 2018-09-03 2020-03-10 国家广播电视总局广播电视科学研究院 多媒体内容的保护方法、系统及客户端
CN110798455B (zh) * 2019-10-18 2021-05-18 深圳市高德信通信股份有限公司 一种防止信息泄露的加密通讯传输系统
US11095650B1 (en) 2020-02-03 2021-08-17 Bank Of America Corporation Resource transfer authorization decision engine
US11432040B2 (en) * 2020-03-18 2022-08-30 Synamedia Limited Smartphone-based conditional access system
US20210297749A1 (en) * 2020-03-18 2021-09-23 Synamedia Limited Smartphone-Based Conditional Access System
US20230376721A1 (en) * 2022-05-19 2023-11-23 Oloid Inc. Touchless identity card emulator systems and methods

Family Cites Families (345)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5870474A (en) * 1995-12-04 1999-02-09 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
US6292568B1 (en) 1966-12-16 2001-09-18 Scientific-Atlanta, Inc. Representing entitlements to service in a conditional access system
US3852519A (en) 1972-10-20 1974-12-03 Optical Systems Corp Video and audio encoding/decoding system employing suppressed carrier modulation
GB2073534B (en) 1980-04-02 1984-04-04 Sony Corp Error concealment in digital television signals
GB2084432A (en) 1980-09-18 1982-04-07 Sony Corp Error concealment in digital television signals
CA1186028A (en) * 1982-06-23 1985-04-23 Microdesign Limited Method and apparatus for scrambling and unscrambling data streams using encryption and decryption
US4521853A (en) 1982-06-30 1985-06-04 Texas Instruments Incorporated Secure microprocessor/microcomputer with secured memory
US4785361A (en) 1982-11-08 1988-11-15 Vault Corporation Method and apparatus for frustrating the unauthorized copying of recorded data
EP0151147B1 (en) 1983-07-22 1988-04-20 Independent Broadcasting Authority Security system for television signal encryption
US4634808A (en) 1984-03-15 1987-01-06 M/A-Com Government Systems, Inc. Descrambler subscriber key production system utilizing key seeds stored in descrambler
US4712238A (en) 1984-06-08 1987-12-08 M/A-Com Government Systems, Inc. Selective-subscription descrambling
JPS6120442A (ja) 1984-07-09 1986-01-29 Toshiba Corp 有料放送方式
JPH0746864B2 (ja) 1984-08-22 1995-05-17 ソニー株式会社 高能率符号化装置
US4887296A (en) 1984-10-26 1989-12-12 Ricoh Co., Ltd. Cryptographic system for direct broadcast satellite system
CA1251555A (en) 1984-12-19 1989-03-21 Tetsujiro Kondo High efficiency technique for coding a digital video signal
JPH0793724B2 (ja) 1984-12-21 1995-10-09 ソニー株式会社 テレビジョン信号の高能率符号化装置及び符号化方法
US4803725A (en) 1985-03-11 1989-02-07 General Instrument Corp. Cryptographic system using interchangeable key blocks and selectable key fragments
DE3688855T2 (de) 1985-05-01 1994-03-17 Gen Instrument Corp Satellitenübertragungssystem mit Direktübertragung.
ZA862839B (en) * 1985-05-24 1986-12-30 Scientific Atlanta Method and apparatus for scrambling and descrambling television signals
JP2670259B2 (ja) 1985-11-29 1997-10-29 ソニー株式会社 高能率符号化装置
JPH0746862B2 (ja) 1985-11-30 1995-05-17 ソニー株式会社 駒落とし圧縮符号化及び復号化方法
JP2612557B2 (ja) 1985-12-18 1997-05-21 ソニー株式会社 データ伝送受信システム及びデータ復号装置
JPS62231569A (ja) 1986-03-31 1987-10-12 Fuji Photo Film Co Ltd 予測誤差の量子化方法
US4944006A (en) 1987-03-12 1990-07-24 Zenith Electronics Corporation Secure data packet transmission system and method
JP2508439B2 (ja) 1987-05-29 1996-06-19 ソニー株式会社 高能率符号化装置
EP0293644B1 (de) 1987-06-02 1992-03-25 Siemens Aktiengesellschaft Verfahren zur Ermittlung von Bewegungsvektorfeldern aus digitalen Bildsequenzen
US5122873A (en) 1987-10-05 1992-06-16 Intel Corporation Method and apparatus for selectively encoding and decoding a digital motion video signal at multiple resolution levels
JP2629238B2 (ja) 1988-02-05 1997-07-09 ソニー株式会社 復号装置及び復号方法
US4995080A (en) 1988-08-04 1991-02-19 Zenith Electronics Corporation Television signal scrambling system and method
US5247575A (en) 1988-08-16 1993-09-21 Sprague Peter J Information distribution system
US4953023A (en) 1988-09-29 1990-08-28 Sony Corporation Coding apparatus for encoding and compressing video data
JPH073969B2 (ja) * 1988-09-30 1995-01-18 日本電気株式会社 Scpc通信装置
US4964126A (en) 1988-09-30 1990-10-16 Massachusetts Institute Of Technology Fault tolerant signal processing machine and method
JP2900385B2 (ja) 1988-12-16 1999-06-02 ソニー株式会社 フレーム化回路及び方法
JP3018366B2 (ja) 1989-02-08 2000-03-13 ソニー株式会社 ビデオ信号処理回路
US5144662A (en) 1989-02-08 1992-09-01 U.S. Philips Corporation Public communication system comprising distributed stations, and station and sub-station for use in such a communication system
CA2011396C (en) * 1989-03-03 1995-01-03 Kazue Tanaka Cipher-key distribution system
US4989245A (en) 1989-03-06 1991-01-29 General Instrument Corporation Controlled authorization of descrambling of scrambled programs broadcast between different jurisdictions
US5151782A (en) 1989-05-17 1992-09-29 Reiss Media Enterprises Control system for satellite delivered pay-per-view television system
JP2606419B2 (ja) 1989-08-07 1997-05-07 松下電器産業株式会社 暗号通信システムと暗号通信方法
US5208816A (en) 1989-08-18 1993-05-04 At&T Bell Laboratories Generalized viterbi decoding algorithms
US6519693B1 (en) * 1989-08-23 2003-02-11 Delta Beta, Pty, Ltd. Method and system of program transmission optimization using a redundant transmission sequence
JPH03141752A (ja) 1989-10-27 1991-06-17 Hitachi Ltd 画像信号伝送方法
US5237610A (en) 1990-02-01 1993-08-17 Scientific-Atlanta, Inc. Independent external security module for a digitally upgradeable television signal decoder
US5029207A (en) * 1990-02-01 1991-07-02 Scientific-Atlanta, Inc. External security module for a television signal decoder
US5682425A (en) * 1990-04-23 1997-10-28 Canon Kabushiki Kaisha Information signal transmission system
JPH0474063A (ja) 1990-07-13 1992-03-09 Matsushita Electric Ind Co Ltd 画像の符号化方法
US5018197A (en) 1990-07-30 1991-05-21 Zenith Electronics Corporation Secure video decoder system
JP2650472B2 (ja) 1990-07-30 1997-09-03 松下電器産業株式会社 ディジタル信号記録装置およびディジタル信号記録方法
US5111504A (en) * 1990-08-17 1992-05-05 General Instrument Corporation Information processing apparatus with replaceable security element
JP2969867B2 (ja) 1990-08-31 1999-11-02 ソニー株式会社 ディジタル画像信号の高能率符号化装置
GB9019538D0 (en) 1990-09-07 1990-10-24 Philips Electronic Associated Tracking a moving object
US5416651A (en) 1990-10-31 1995-05-16 Sony Corporation Apparatus for magnetically recording digital data
US5144664A (en) 1990-11-16 1992-09-01 General Instrument Corporation Apparatus and method for upgrading terminals to maintain a secure communication network
JPH04192638A (ja) * 1990-11-24 1992-07-10 Nec Corp 衛星通信用音声伝送装置
JP2906671B2 (ja) 1990-12-28 1999-06-21 ソニー株式会社 ディジタルビデオ信号の高能率符号化装置およびその方法
EP0495501B1 (en) 1991-01-17 1998-07-08 Sharp Kabushiki Kaisha Image coding and decoding system using an orthogonal transform and bit allocation method suitable therefore
US5091936A (en) 1991-01-30 1992-02-25 General Instrument Corporation System for communicating television signals or a plurality of digital audio signals in a standard television line allocation
US5138659A (en) 1991-05-02 1992-08-11 General Instrument Corporation Conversion of television signal formats with retention of common control data stream
JPH04358486A (ja) 1991-06-04 1992-12-11 Toshiba Corp 高能率符号化信号処理装置
JP2766919B2 (ja) 1991-06-07 1998-06-18 三菱電機株式会社 ディジタル信号記録再生装置、ディジタル信号記録装置、ディジタル信号再生装置
US5263026A (en) 1991-06-27 1993-11-16 Hughes Aircraft Company Maximum likelihood sequence estimation based equalization within a mobile digital cellular receiver
JP3141896B2 (ja) 1991-08-09 2001-03-07 ソニー株式会社 ディジタルビデオ信号の記録装置
DE69217150T2 (de) 1991-09-30 1997-07-17 Philips Electronics Nv Bewegungsvektorschätzung, Bewegungsbildkodierung- und -speicherung
MY108367A (en) 1991-09-30 1996-09-30 Thomson Consumer Electronics S A Method and apparatus for secure transmisson of video signals.
JPH05103309A (ja) 1991-10-04 1993-04-23 Canon Inc 情報伝送方法及び装置
US5398078A (en) 1991-10-31 1995-03-14 Kabushiki Kaisha Toshiba Method of detecting a motion vector in an image coding apparatus
US5724091A (en) * 1991-11-25 1998-03-03 Actv, Inc. Compressed digital data interactive program system
JP3278881B2 (ja) 1991-12-13 2002-04-30 ソニー株式会社 画像信号生成装置
US6400996B1 (en) 1999-02-01 2002-06-04 Steven M. Hoffberg Adaptive pattern recognition based control system and method
EP1115248B1 (en) * 1992-01-08 2005-03-30 Broadband Innovations, Inc. Method and apparatus for generating a multichannel signal
US6208805B1 (en) 1992-02-07 2001-03-27 Max Abecassis Inhibiting a control function from interfering with a playing of a video
JPH05236427A (ja) 1992-02-25 1993-09-10 Sony Corp 画像信号の符号化装置及び符号化方法
JP3259323B2 (ja) 1992-04-13 2002-02-25 ソニー株式会社 デ・インターリーブ回路
US5359694A (en) 1992-07-27 1994-10-25 Teknekron Communications Systems, Inc. Method and apparatus for converting image data
JPH0662402A (ja) * 1992-08-11 1994-03-04 Matsushita Electric Ind Co Ltd ビデオシアタシステム
US5438369A (en) 1992-08-17 1995-08-01 Zenith Electronics Corporation Digital data interleaving system with improved error correctability for vertically correlated interference
US5481554A (en) 1992-09-02 1996-01-02 Sony Corporation Data transmission apparatus for transmitting code data
US5414852A (en) 1992-10-30 1995-05-09 International Business Machines Corporation Method for protecting data in a computer system
US5400401A (en) 1992-10-30 1995-03-21 Scientific Atlanta, Inc. System and method for transmitting a plurality of digital services
US5319707A (en) 1992-11-02 1994-06-07 Scientific Atlanta System and method for multiplexing a plurality of digital program services for transmission to remote locations
DE69324650T2 (de) 1992-11-06 1999-09-09 Gold Star Co Mischungsverfahren für ein digitales Videobandaufzeichnungsgerät
US5341425A (en) 1992-12-02 1994-08-23 Scientific Atlanta, Inc. Methods and apparatus for uniquely encrypting data at a plurality of data transmission sites for transmission to a reception site
US5477276A (en) 1992-12-17 1995-12-19 Sony Corporation Digital signal processing apparatus for achieving fade-in and fade-out effects on digital video signals
US5805762A (en) 1993-01-13 1998-09-08 Hitachi America, Ltd. Video recording device compatible transmitter
US5325432A (en) 1993-02-04 1994-06-28 Motorola, Inc. Method for updating encryption key information in communication units
US5416847A (en) 1993-02-12 1995-05-16 The Walt Disney Company Multi-band, digital audio noise filter
US5444491A (en) 1993-02-26 1995-08-22 Massachusetts Institute Of Technology Television system with multiple transmission formats
US5444763A (en) 1993-06-17 1995-08-22 Research In Motion Limited Translation and connection device for radio frequency point of sale transaction systems
KR960015357B1 (ko) 1993-07-16 1996-11-09 대우전자 주식회사 방송신호의 스크램블링/디스크램블링 통신장치 및 통신방법
JP2707950B2 (ja) 1993-07-30 1998-02-04 ソニー株式会社 ディジタル画像情報処理装置
US5381481A (en) 1993-08-04 1995-01-10 Scientific-Atlanta, Inc. Method and apparatus for uniquely encrypting a plurality of services at a transmission site
KR960012931B1 (ko) 1993-08-31 1996-09-25 대우전자 주식회사 분류 벡터 양자화된 영상의 채널 오류 은폐 방법
US5663764A (en) 1993-09-30 1997-09-02 Sony Corporation Hierarchical encoding and decoding apparatus for a digital image signal
JP3590996B2 (ja) 1993-09-30 2004-11-17 ソニー株式会社 ディジタル画像信号の階層符号化および復号装置
US5617333A (en) 1993-11-29 1997-04-01 Kokusai Electric Co., Ltd. Method and apparatus for transmission of image data
US5455862A (en) 1993-12-02 1995-10-03 Crest Industries, Inc. Apparatus and method for encrypting communications without exchanging an encryption key
JP3271108B2 (ja) 1993-12-03 2002-04-02 ソニー株式会社 ディジタル画像信号の処理装置および方法
FR2715256B1 (fr) 1994-01-19 1996-02-16 France Telecom Procédés d'émission et de réception de programmes à accès conditionnel gérés par un même opérateur.
JPH07231424A (ja) * 1994-02-18 1995-08-29 Hitachi Ltd 記録再生方式およびその装置
EP0669761A3 (en) 1994-02-23 1999-03-03 Hitachi, Ltd. Television signal receiving apparatus incorporating an information retrieving and reproducing apparatus
US5491748A (en) 1994-03-01 1996-02-13 Zenith Electronics Corporation Enhanced security for a cable system
NL9400428A (nl) 1994-03-18 1995-11-01 Nederland Ptt Inrichting voor het cryptografisch bewerken van datapakketten, alsmede werkwijze voor het genereren van cryptografische bewerkingsdata.
FI95756C (fi) 1994-03-21 1996-03-11 Nokia Technology Gmbh Menetelmä digitaalista informaatiota sisältävän bittivirran salaamiseksi ja salauksen purkamiseksi
FI97928C (fi) 1994-03-21 1997-03-10 Nokia Technology Gmbh Menetelmä digitaalisessa muodossa siirrettävän televisiolähetyksen salaamiseksi
US5420866A (en) 1994-03-29 1995-05-30 Scientific-Atlanta, Inc. Methods for providing conditional access information to decoders in a packet-based multiplexed communications system
FR2718594B1 (fr) * 1994-04-06 1996-04-26 France Telecom Procédé de diffusion de programmes à accès conditionnel progressif et à séparation du flux d'information.
US5459789A (en) 1994-04-22 1995-10-17 Thomson Consumer Electronics Packet TV program component detector
JP3161217B2 (ja) 1994-04-28 2001-04-25 松下電器産業株式会社 画像符号化記録装置および記録再生装置
US5768539A (en) 1994-05-27 1998-06-16 Bell Atlantic Network Services, Inc. Downloading applications software through a broadcast channel
US5666293A (en) 1994-05-27 1997-09-09 Bell Atlantic Network Services, Inc. Downloading operating system software through a broadcast channel
US5473692A (en) 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
US6185546B1 (en) 1995-10-04 2001-02-06 Intel Corporation Apparatus and method for providing secured communications
US5539828A (en) 1994-05-31 1996-07-23 Intel Corporation Apparatus and method for providing secured communications
US5606359A (en) 1994-06-30 1997-02-25 Hewlett-Packard Company Video on demand system with multiple data sources configured to provide vcr-like services
US5535276A (en) 1994-11-09 1996-07-09 Bell Atlantic Network Services, Inc. Yaksha, an improved system and method for securing communications using split private key asymmetric cryptography
US5526427A (en) 1994-07-22 1996-06-11 A.C. Nielsen Company Universal broadcast code and multi-level encoded signal monitoring system
US5574787A (en) 1994-07-25 1996-11-12 Ryan; John O. Apparatus and method for comprehensive copy protection for video platforms and unprotected source material
US5539823A (en) 1994-07-27 1996-07-23 General Instrument Corporation Of Delaware Subscription television picture scrambling and descrambling system providing compatibility with different such systems
US5629981A (en) 1994-07-29 1997-05-13 Texas Instruments Incorporated Information management and security system
US5796829A (en) 1994-09-09 1998-08-18 The Titan Corporation Conditional access system
EP0715241B1 (en) * 1994-10-27 2004-01-14 Mitsubishi Corporation Apparatus for data copyright management system
US5652795A (en) 1994-11-14 1997-07-29 Hughes Electronics Method and apparatus for an adapter card providing conditional access in a communication system
KR0152788B1 (ko) 1994-11-26 1998-10-15 이헌조 디지탈 영상 시스템의 복사 방지 방법 및 장치
KR100332743B1 (ko) * 1994-11-26 2002-11-07 엘지전자주식회사 디지탈영상시스템의불법시청및복사방지방법및장치
KR0136458B1 (ko) * 1994-12-08 1998-05-15 구자홍 디지탈 자기 기록재생 시스템의 복사 방지장치
US6005561A (en) 1994-12-14 1999-12-21 The 3Do Company Interactive information delivery system
US5485577A (en) 1994-12-16 1996-01-16 General Instrument Corporation Of Delaware Method and apparatus for incremental delivery of access rights
WO1996020563A1 (en) * 1994-12-27 1996-07-04 Kabushiki Kaisha Toshiba Transmitter, receiver, communication processing system integrating them, and digital television broadcasting system
US5590202A (en) 1995-01-18 1996-12-31 Zenith Electronics Corporation Countdown system for conditional access module
US5583863A (en) 1995-01-31 1996-12-10 Bell Atlantic Network Services, Inc. Full service network using asynchronous transfer mode multiplexing
US5696906A (en) 1995-03-09 1997-12-09 Continental Cablevision, Inc. Telecommunicaion user account management system and method
US7224798B2 (en) 1995-04-03 2007-05-29 Scientific-Atlanta, Inc. Methods and apparatus for providing a partial dual-encrypted stream in a conditional access overlay system
US6157719A (en) 1995-04-03 2000-12-05 Scientific-Atlanta, Inc. Conditional access system
US6937729B2 (en) * 1995-04-03 2005-08-30 Scientific-Atlanta, Inc. Representing entitlements to service in a conditional access system
US5608448A (en) 1995-04-10 1997-03-04 Lockheed Martin Corporation Hybrid architecture for video on demand server
JPH08305662A (ja) 1995-05-02 1996-11-22 Fujitsu Ltd クライアント認証システムおよび方法
US5940738A (en) 1995-05-26 1999-08-17 Hyundai Electronics America, Inc. Video pedestal network
US5852470A (en) 1995-05-31 1998-12-22 Sony Corporation Signal converting apparatus and signal converting method
CA2179223C (en) * 1995-06-23 2009-01-06 Manfred Von Willich Method and apparatus for controlling the operation of a signal decoder in a broadcasting system
NO302388B1 (no) 1995-07-13 1998-02-23 Sigurd Sigbjoernsen Fremgangsmåte og anordning for å beskytte programvare mot bruk uten tillatelse
US5852290A (en) 1995-08-04 1998-12-22 Thomson Consumer Electronics, Inc. Smart-card based access control system with improved security
US5583576A (en) 1995-09-11 1996-12-10 Oktv, Inc. Rating-dependent parental lock-out for television reception
US5582470A (en) 1995-09-12 1996-12-10 Silitek Corporation Scanner housing
US6134551A (en) 1995-09-15 2000-10-17 Intel Corporation Method of caching digital certificate revocation lists
KR0155900B1 (ko) 1995-10-18 1998-11-16 김광호 위상에러검출방법 및 위상 트래킹 루프회로
US5742680A (en) * 1995-11-13 1998-04-21 E Star, Inc. Set top box for receiving and decryption and descrambling a plurality of satellite television signals
US5732217A (en) 1995-12-01 1998-03-24 Matsushita Electric Industrial Co., Ltd. Video-on-demand system capable of performing a high-speed playback at a correct speed
US5949881A (en) 1995-12-04 1999-09-07 Intel Corporation Apparatus and method for cryptographic companion imprinting
JP3416007B2 (ja) * 1995-12-06 2003-06-16 インターナショナル・ビジネス・マシーンズ・コーポレーション オーディオビジュアル・マテリアルをスクリーニングする装置及び方法
US5751280A (en) * 1995-12-11 1998-05-12 Silicon Graphics, Inc. System and method for media stream synchronization with a base atom index file and an auxiliary atom index file
FI100563B (fi) * 1996-01-30 1997-12-31 Nokia Oy Ab Digitaalisten esitysobjektien salaus lähetyksessä ja tallennuksessa
AU734654B2 (en) * 1996-02-09 2001-06-21 Integrated Technologies Of America, Inc. Access control/crypto system
US5802176A (en) 1996-03-22 1998-09-01 Activcard System for controlling access to a function, using a plurality of dynamic encryption variables
US6055314A (en) * 1996-03-22 2000-04-25 Microsoft Corporation System and method for secure purchase and delivery of video content programs
HRP970160A2 (en) * 1996-04-03 1998-02-28 Digco B V Method for providing a secure communication between two devices and application of this method
US6088450A (en) 1996-04-17 2000-07-11 Intel Corporation Authentication system based on periodic challenge/response protocol
US5751813A (en) * 1996-04-29 1998-05-12 Motorola, Inc. Use of an encryption server for encrypting messages
US5894320A (en) * 1996-05-29 1999-04-13 General Instrument Corporation Multi-channel television system with viewer-selectable video and audio
US5933500A (en) 1996-05-31 1999-08-03 Thomson Consumer Electronics, Inc. Adaptive decoding system for processing encrypted and non-encrypted broadcast, cable or satellite video data
US6065050A (en) * 1996-06-05 2000-05-16 Sun Microsystems, Inc. System and method for indexing between trick play and normal play video streams in a video delivery system
KR100214605B1 (ko) 1996-06-21 1999-08-02 구자홍 디브이디 재생기의 복수 영상각 영상 재생 장치 및 방법
US5894516A (en) * 1996-07-10 1999-04-13 Ncr Corporation Broadcast software distribution
US6272538B1 (en) 1996-07-30 2001-08-07 Micron Technology, Inc. Method and system for establishing a security perimeter in computer networks
US6058192A (en) * 1996-08-06 2000-05-02 Greg Jarque Universal signal processor and method of processing
US6311130B1 (en) 1996-08-12 2001-10-30 The United States Of America As Represented By The Administrator Of The National Aeronautics And Space Administration Computer implemented empirical mode decomposition method, apparatus, and article of manufacture for two-dimensional signals
FR2752655B1 (fr) 1996-08-20 1998-09-18 France Telecom Procede et equipement pour affecter a un programme de television deja en acces conditionnel un acces conditionnel complementaire
US6061451A (en) 1996-09-03 2000-05-09 Digital Vision Laboratories Corporation Apparatus and method for receiving and decrypting encrypted data and protecting decrypted data from illegal use
US6049289A (en) * 1996-09-06 2000-04-11 Overhead Door Corporation Remote controlled garage door opening system
JP3671543B2 (ja) 1996-09-10 2005-07-13 ソニー株式会社 データ伝送方法、データ送信装置、データ受信装置のパラメータ設定方法、データ受信装置及びデータ伝送システム
US5973722A (en) 1996-09-16 1999-10-26 Sony Corporation Combined digital audio/video on demand and broadcast distribution system
KR100238098B1 (ko) * 1996-09-16 2000-01-15 윤종용 다중각도재생을 위한 데이타의 동기재생장치
JPH1093914A (ja) 1996-09-18 1998-04-10 Sony Corp データ伝送方法、データ送信装置、データ受信装置のパラメータ設定方法、データ受信装置、データ伝送システム、再生方法、及び再生装置
US6134269A (en) 1996-09-25 2000-10-17 At&T Corp Fixed or adaptive deinterleaved transform coding for image coding and intra coding of video
FR2753861B1 (fr) 1996-09-25 1999-03-26 Procede et systeme pour securiser les serveurs informatiques de jeux
US5825879A (en) 1996-09-30 1998-10-20 Intel Corporation System and method for copy-protecting distributed video content
US5999698A (en) 1996-09-30 1999-12-07 Kabushiki Kaisha Toshiba Multiangle block reproduction system
US6023509A (en) 1996-09-30 2000-02-08 Intel Corporation Digital signature purpose encoding
US6012144A (en) * 1996-10-08 2000-01-04 Pickett; Thomas E. Transaction security method and apparatus
US5805700A (en) 1996-10-15 1998-09-08 Intel Corporation Policy based selective encryption of compressed video data
US5828753A (en) 1996-10-25 1998-10-27 Intel Corporation Circuit and method for ensuring interconnect security within a multi-chip integrated circuit package
US5915018A (en) 1996-11-05 1999-06-22 Intel Corporation Key management system for DVD copyright management
JPH10145773A (ja) * 1996-11-14 1998-05-29 Toshiba Corp 動画像データの暗号化方法およびその方法が適用されるコンピュータシステム並びに動画像データ符号化/復号化装置
US6192131B1 (en) 1996-11-15 2001-02-20 Securities Industry Automation Corporation Enabling business transactions in computer networks
DE69703705T2 (de) * 1996-11-26 2001-06-21 British Telecomm Public Ltd Co Kommunikationssystem
US6543053B1 (en) * 1996-11-27 2003-04-01 University Of Hong Kong Interactive video-on-demand system
US6016348A (en) * 1996-11-27 2000-01-18 Thomson Consumer Electronics, Inc. Decoding system and data format for processing and storing encrypted broadcast, cable or satellite video data
KR100238668B1 (ko) 1996-11-28 2000-01-15 윤종용 디지털 비디오 재생장치
US5818934A (en) 1996-12-18 1998-10-06 Phillips Electronics North America Corporation Method and apparatus for providing a cryptographically secure interface between the decryption engine and the system decoder of a digital television receiver
US6021201A (en) 1997-01-07 2000-02-01 Intel Corporation Method and apparatus for integrated ciphering and hashing
US5949877A (en) 1997-01-30 1999-09-07 Intel Corporation Content protection for transmission systems
US5850218A (en) 1997-02-19 1998-12-15 Time Warner Entertainment Company L.P. Inter-active program guide with default selection control
GB9704638D0 (en) 1997-03-06 1997-04-23 Lsi Logic Corp Digital video broadcasting
US6049613A (en) 1997-03-07 2000-04-11 Jakobsson; Markus Method and apparatus for encrypting, decrypting, and providing privacy for data values
JP4110588B2 (ja) 1997-03-19 2008-07-02 ソニー株式会社 データ受信装置および受信方法
CN100380967C (zh) 1997-03-21 2008-04-09 卡纳尔股份有限公司 供加密广播信号的接收器使用的聪明卡以及接收器
EP0866611A1 (en) * 1997-03-21 1998-09-23 CANAL+ Société Anonyme Broadcast receiving system comprising a computer and a decoder
EP0878796B1 (en) 1997-05-13 2006-04-19 Kabushiki Kaisha Toshiba Information recording apparatus, information reproducing apparatus, and information distribution system
US6590979B1 (en) 1997-05-29 2003-07-08 Macrovision Corporation Method and apparatus for compression compatible video scrambling
US6526144B2 (en) * 1997-06-02 2003-02-25 Texas Instruments Incorporated Data protection system
US7039802B1 (en) 1997-06-06 2006-05-02 Thomson Licensing Conditional access system for set-top boxes
US6236727B1 (en) * 1997-06-24 2001-05-22 International Business Machines Corporation Apparatus, method and computer program product for protecting copyright data within a computer system
US6057872A (en) * 1997-07-09 2000-05-02 General Instrument Corporation Digital coupons for pay televisions
US6230194B1 (en) 1997-07-14 2001-05-08 Freegate Corporation Upgrading a secure network interface
BR9815610A (pt) 1997-08-01 2004-06-22 Scientific Atlanta Verificação da fonte de informações de programa em sistema de acesso condicional
US6073122A (en) * 1997-08-15 2000-06-06 Lucent Technologies Inc. Cryptographic method and apparatus for restricting access to transmitted programming content using extended headers
US6011849A (en) * 1997-08-28 2000-01-04 Syndata Technologies, Inc. Encryption-based selection system for steganography
US6138237A (en) 1997-09-04 2000-10-24 Bistream Inc. Apparatuses, methods, and media for authoring, distributing, and using software resources with purposely restricted use
EP0901261B1 (en) * 1997-09-05 2013-01-09 Hitachi, Ltd. Transport protocol conversion method and protocol conversion equipment
JPH1196102A (ja) 1997-09-25 1999-04-09 Hitachi Ltd サーバ分散管理方法
US6134237A (en) 1997-09-30 2000-10-17 Motorola, Inc. Method and apparatus for tracking data packets in a packet data communication system
US6378130B1 (en) * 1997-10-20 2002-04-23 Time Warner Entertainment Company Media server interconnect architecture
WO1999030496A1 (en) * 1997-12-09 1999-06-17 Ictv, Inc. Distributed scrambling method and system
US6505032B1 (en) 2000-05-26 2003-01-07 Xtremespectrum, Inc. Carrierless ultra wideband wireless signals for conveying application data
DE69825479T2 (de) * 1997-12-19 2005-07-28 British Telecommunications P.L.C. Verfahren zum Betrieb eines Datenkommunikationssystems, Datenkommunikationssystem und Kundenendgerät
US6064748A (en) * 1998-01-16 2000-05-16 Hewlett-Packard Company Method and apparatus for embedding and retrieving additional data in an encoded data stream
CN1269125C (zh) * 1998-01-26 2006-08-09 松下电器产业株式会社 数据记录/再现方法和系统、记录设备和再现设备
US6069647A (en) 1998-01-29 2000-05-30 Intel Corporation Conditional access and content security method
EP0936774A1 (en) * 1998-02-13 1999-08-18 CANAL+ Société Anonyme Recording of scrambled digital data
US6233577B1 (en) * 1998-02-17 2001-05-15 Phone.Com, Inc. Centralized certificate management system for two-way interactive communication devices in data networks
US6370649B1 (en) * 1998-03-02 2002-04-09 Compaq Computer Corporation Computer access via a single-use password
IL123554A (en) 1998-03-04 2003-01-12 Nds Ltd Key delivery in a secure broadcasting system
US6459427B1 (en) 1998-04-01 2002-10-01 Liberate Technologies Apparatus and method for web-casting over digital broadcast TV network
US6118873A (en) 1998-04-24 2000-09-12 International Business Machines Corporation System for encrypting broadcast programs in the presence of compromised receiver devices
US6510554B1 (en) * 1998-04-27 2003-01-21 Diva Systems Corporation Method for generating information sub-streams for FF/REW applications
US6189096B1 (en) 1998-05-06 2001-02-13 Kyberpass Corporation User authentification using a virtual private key
US6154206A (en) 1998-05-06 2000-11-28 Sony Corporation Of Japan Method and apparatus for distributed conditional access control on a serial communication network
US6223290B1 (en) * 1998-05-07 2001-04-24 Intel Corporation Method and apparatus for preventing the fraudulent use of a cellular telephone
CA2333095C (en) 1998-06-03 2005-05-10 Cryptography Research, Inc. Improved des and other cryptographic processes with leak minimization for smartcards and other cryptosystems
US6529526B1 (en) * 1998-07-13 2003-03-04 Thomson Licensing S.A. System for processing programs and program content rating information derived from multiple broadcast sources
JO2117B1 (en) * 1998-07-15 2000-05-21 كانال + تيكنولوجيز سوسيته انونيم A method and device for the secure communication of information between a group of audio-visual devices that operate with numbers
US6519248B1 (en) 1998-07-24 2003-02-11 Telefonaktiebolaget Lm Ericsson (Publ) Packet data network having distributed database
US6415101B1 (en) 1998-07-27 2002-07-02 Oak Technology, Inc. Method and system for scanning and displaying multiple view angles formatted in DVD content
US6226618B1 (en) 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US7457415B2 (en) * 1998-08-20 2008-11-25 Akikaze Technologies, Llc Secure information distribution system utilizing information segment scrambling
JP3609263B2 (ja) 1998-08-25 2005-01-12 富士写真フイルム株式会社 画像暗号化方法および装置、画像復号化方法および装置並びに記録媒体
US20010011349A1 (en) * 1998-09-03 2001-08-02 Greg B. Garrison System and method for encrypting a data session between a client and a server
US6049913A (en) * 1998-09-09 2000-04-18 Harrigan, Jr.; Charles M. Waterproof outer garment
US6351538B1 (en) 1998-10-06 2002-02-26 Lsi Logic Corporation Conditional access and copy protection scheme for MPEG encoded video data
SE513356C2 (sv) 1998-11-20 2000-08-28 Ericsson Telefon Ab L M Förfarande och anordning för kryptering av bilder
US6452923B1 (en) 1998-12-31 2002-09-17 At&T Corp Cable connected wan interconnectivity services for corporate telecommuters
US7162642B2 (en) * 1999-01-06 2007-01-09 Digital Video Express, L.P. Digital content distribution system and method
EP1022895A3 (en) * 1999-01-22 2001-04-04 Matsushita Electric Industrial Co., Ltd. Apparatus for and method of embedding and extracting digital information, and medium having program for carrying out the method recorded thereon
US6230266B1 (en) 1999-02-03 2001-05-08 Sun Microsystems, Inc. Authentication system and process
US6389533B1 (en) 1999-02-05 2002-05-14 Intel Corporation Anonymity server
US6550008B1 (en) * 1999-02-26 2003-04-15 Intel Corporation Protection of information transmitted over communications channels
US6415031B1 (en) 1999-03-12 2002-07-02 Diva Systems Corporation Selective and renewable encryption for secure distribution of video on-demand
US6229895B1 (en) * 1999-03-12 2001-05-08 Diva Systems Corp. Secure distribution of video on-demand
US20020044656A1 (en) * 1999-10-13 2002-04-18 Brant L. Candelore Interfacing a conditional access circuit to a digital device using input and output stream switching
US7730300B2 (en) 1999-03-30 2010-06-01 Sony Corporation Method and apparatus for protecting the transfer of data
US7565546B2 (en) 1999-03-30 2009-07-21 Sony Corporation System, method and apparatus for secure digital content transmission
US6697489B1 (en) * 1999-03-30 2004-02-24 Sony Corporation Method and apparatus for securing control words
US6240553B1 (en) * 1999-03-31 2001-05-29 Diva Systems Corporation Method for providing scalable in-band and out-of-band access within a video-on-demand environment
US6449718B1 (en) 1999-04-09 2002-09-10 Xerox Corporation Methods and apparatus for partial encryption of tokenized documents
US6389537B1 (en) 1999-04-23 2002-05-14 Intel Corporation Platform and method for assuring integrity of trusted agent communications
IT1308484B1 (it) 1999-05-13 2001-12-17 Cselt Centro Studi Lab Telecom Apparecchiatura per la rimultiplazione di flussi audiovisivinumerizzati
JP3387023B2 (ja) 1999-06-29 2003-03-17 住友ゴム工業株式会社 ビードリング及びそれを用いたタイヤ加硫金型
US6549229B1 (en) * 1999-07-26 2003-04-15 C-Cubed Corporation Small, portable, self-contained, video teleconferencing system
US6289455B1 (en) 1999-09-02 2001-09-11 Crypotography Research, Inc. Method and apparatus for preventing piracy of digital content
EP1128598A4 (en) 1999-09-07 2007-06-20 Sony Corp SYSTEM, DEVICE, METHOD AND PROGRAM SUPPORT FOR CONTENT MANAGEMENT
US6697944B1 (en) * 1999-10-01 2004-02-24 Microsoft Corporation Digital content distribution, transmission and protection system and method, and portable device for use therewith
US6246720B1 (en) 1999-10-21 2001-06-12 Sony Corporation Of Japan Flexible software-based decoding system with decoupled decoding timing and output timing
US6654389B1 (en) 1999-11-23 2003-11-25 International Business Machines Corporation System and method for searching patterns in real-time over a shared media
JP2003533075A (ja) 1999-12-22 2003-11-05 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ データコンテンツへのアクセスを制御する条件付きアクセスシステム
US6678740B1 (en) * 2000-01-14 2004-01-13 Terayon Communication Systems, Inc. Process carried out by a gateway in a home network to receive video-on-demand and other requested programs and services
US6772340B1 (en) 2000-01-14 2004-08-03 Microsoft Corporation Digital rights management system operating on computing device and having black box tied to computing device
EP1134977A1 (en) * 2000-03-06 2001-09-19 Irdeto Access B.V. Method and system for providing copies of scrambled content with unique watermarks, and system for descrambling scrambled content
US7023858B2 (en) 2000-04-14 2006-04-04 Sony Corporation Data delivery in set-top box
JP2001308812A (ja) * 2000-04-24 2001-11-02 Nec Microsystems Ltd デジタルテレビのTransportStreamの分離処理方法およびその記録媒体
US7333489B1 (en) 2000-05-08 2008-02-19 Crossroads Systems, Inc. System and method for storing frame header data
ATE271253T1 (de) * 2000-05-10 2004-07-15 Koninkl Philips Electronics Nv Kopierschutzsystem
US6990513B2 (en) 2000-06-22 2006-01-24 Microsoft Corporation Distributed computing services platform
ES2312483T3 (es) * 2000-07-14 2009-03-01 Irdeto Access B.V. Arquitectura de difusion segura de datos por paquetes.
US7203311B1 (en) 2000-07-21 2007-04-10 The Directv Group, Inc. Super encrypted storage and retrieval of media programs in a hard-paired receiver and storage device
US20040064416A1 (en) 2000-10-03 2004-04-01 Ariel Peled Secure distribution of digital content
US7058806B2 (en) 2000-10-17 2006-06-06 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for secure leveled access control
US20020046406A1 (en) * 2000-10-18 2002-04-18 Majid Chelehmal On-demand data system
US20020083438A1 (en) 2000-10-26 2002-06-27 So Nicol Chung Pang System for securely delivering encrypted content on demand with access contrl
WO2002069567A2 (en) 2000-10-26 2002-09-06 General Instrument Corporation Enforcement of rights and conditions for multimedia content
WO2002047388A2 (en) 2000-11-14 2002-06-13 Scientific-Atlanta, Inc. Networked subscriber television distribution
US20020066101A1 (en) * 2000-11-27 2002-05-30 Gordon Donald F. Method and apparatus for delivering and displaying information for a multi-layer user interface
FR2818067B1 (fr) 2000-12-13 2004-05-07 Sagem Procede d'acheminement de messages electroniques
US6976166B2 (en) 2001-02-06 2005-12-13 Hewlett-Packard Development Company, L.P. Method and apparatus for partial encryption of content
US20020129243A1 (en) 2001-03-08 2002-09-12 Viswanath Nanjundiah System for selective encryption of data packets
US20020150239A1 (en) 2001-04-17 2002-10-17 Vidius Inc. Method for personalized encryption in an un-trusted environment
US7747853B2 (en) 2001-06-06 2010-06-29 Sony Corporation IP delivery of secure digital content
US7350082B2 (en) * 2001-06-06 2008-03-25 Sony Corporation Upgrading of encryption
US7124303B2 (en) 2001-06-06 2006-10-17 Sony Corporation Elementary stream partial encryption
US7895616B2 (en) 2001-06-06 2011-02-22 Sony Corporation Reconstitution of program streams split across multiple packet identifiers
US7421411B2 (en) * 2001-07-06 2008-09-02 Nokia Corporation Digital rights management in a mobile communications environment
US6633692B2 (en) * 2001-07-31 2003-10-14 The National University Of Singapore High carrier injection optical waveguide switch
US7463737B2 (en) * 2001-08-15 2008-12-09 Digeo, Inc. System and method for conditional access key encryption
US7224797B2 (en) * 2001-08-17 2007-05-29 Koninklijke Philips Electronics N.V. System and method for hybrid conditional access for receivers of encrypted transmissions
EP1304871A3 (en) 2001-08-21 2003-06-18 Canal+ Technologies Société Anonyme Method and apparatus for a receiver/decoder
US6925180B2 (en) * 2001-09-27 2005-08-02 Sony Corporation PC card recorder
US7369520B2 (en) * 2001-10-02 2008-05-06 Nokia Corporation Internet protocol address to packet identifier mapping
US7206501B2 (en) * 2001-10-12 2007-04-17 The Directv Group, Inc. Method and apparatus for identifying MPEG picture coding types
US20030159152A1 (en) 2001-10-23 2003-08-21 Shu Lin Fast motion trick mode using dummy bidirectional predictive pictures
US20030084284A1 (en) * 2001-10-24 2003-05-01 Satoshi Ando Data distribution system, sending device, receiving device, data distribution method, sending method, receiving method, recording medium on which data preparation program is recorded and recording medium on which data assembling program is recorded
US7436850B2 (en) * 2001-10-30 2008-10-14 Texas Instruments Incorporated Ultra-wideband (UWB) transparent bridge
US7274857B2 (en) 2001-12-31 2007-09-25 Scientific-Atlanta, Inc. Trick modes for compressed video streams
US7302059B2 (en) 2002-01-02 2007-11-27 Sony Corporation Star pattern partial encryption
US7242773B2 (en) * 2002-09-09 2007-07-10 Sony Corporation Multiple partial encryption using retuning
US7039938B2 (en) 2002-01-02 2006-05-02 Sony Corporation Selective encryption for video on demand
US7218738B2 (en) 2002-01-02 2007-05-15 Sony Corporation Encryption and content control in a digital broadcast system
US7155012B2 (en) 2002-01-02 2006-12-26 Sony Corporation Slice mask and moat pattern partial encryption
US7215770B2 (en) * 2002-01-02 2007-05-08 Sony Corporation System and method for partially encrypted multimedia stream
US7292691B2 (en) 2002-01-02 2007-11-06 Sony Corporation Progressive video refresh slice detection
US7376233B2 (en) 2002-01-02 2008-05-20 Sony Corporation Video slice and active region based multiple partial encryption
US7292690B2 (en) 2002-01-02 2007-11-06 Sony Corporation Video scene change detection
US7233669B2 (en) 2002-01-02 2007-06-19 Sony Corporation Selective encryption to enable multiple decryption keys
US7823174B2 (en) * 2002-01-02 2010-10-26 Sony Corporation Macro-block based content replacement by PID mapping
US20040021764A1 (en) * 2002-01-28 2004-02-05 Be Here Corporation Visual teleconferencing apparatus
US7328345B2 (en) * 2002-01-29 2008-02-05 Widevine Technologies, Inc. Method and system for end to end securing of content for video on demand
DE10212656A1 (de) 2002-03-21 2003-10-02 Scm Microsystems Gmbh Selektive Verschlüsselung von Multimediadaten
US20030198223A1 (en) 2002-04-23 2003-10-23 General Instrument Corporation Method and apparatus for identifying data streams as networks
US7530084B2 (en) 2002-05-28 2009-05-05 Sony Corporation Method and apparatus for synchronizing dynamic graphics
US20030226149A1 (en) 2002-05-31 2003-12-04 Kyong-Joon Chun Integrated home network system for providing multimedia services and integrated terminal device for the integrated home network system
US6788690B2 (en) 2002-06-27 2004-09-07 Nokia Corporation Packet identifier search filtering
US8818896B2 (en) 2002-09-09 2014-08-26 Sony Corporation Selective encryption with coverage encryption
US6678470B1 (en) * 2002-09-27 2004-01-13 Frontier Engineering Co., Ltd. Electric heating device for fluid food material
US8572408B2 (en) * 2002-11-05 2013-10-29 Sony Corporation Digital rights management of a digital device
US7724907B2 (en) 2002-11-05 2010-05-25 Sony Corporation Mechanism for protecting the transfer of digital content
US7787622B2 (en) 2002-11-13 2010-08-31 General Instrument Corporation Efficient distribution of encrypted content for multiple content access systems
US8645988B2 (en) 2002-12-13 2014-02-04 Sony Corporation Content personalization for digital content
US8667525B2 (en) 2002-12-13 2014-03-04 Sony Corporation Targeted advertisement selection from a digital stream
US6824291B2 (en) 2003-01-17 2004-11-30 Michelle Vautrin Pocketbook light
US20040165586A1 (en) 2003-02-24 2004-08-26 Read Christopher Jensen PID filters based network routing
US7409702B2 (en) 2003-03-20 2008-08-05 Sony Corporation Auxiliary program association table
US6707696B1 (en) * 2003-05-15 2004-03-16 Broadcom Corporation Hacker-proof one time programmable memory
US20050036067A1 (en) * 2003-08-05 2005-02-17 Ryal Kim Annon Variable perspective view of video images
US20050066357A1 (en) * 2003-09-22 2005-03-24 Ryal Kim Annon Modifying content rating
US7346163B2 (en) 2003-10-31 2008-03-18 Sony Corporation Dynamic composition of pre-encrypted video on demand content
US20050097596A1 (en) 2003-10-31 2005-05-05 Pedlow Leo M.Jr. Re-encrypted delivery of video-on-demand content
US7343013B2 (en) 2003-12-16 2008-03-11 Sony Corporation Composite session-based encryption of video on demand content
US7620180B2 (en) 2003-11-03 2009-11-17 Sony Corporation Preparation of content for multiple conditional access methods in video on demand
US7853980B2 (en) 2003-10-31 2010-12-14 Sony Corporation Bi-directional indices for trick mode video-on-demand
US20050097597A1 (en) 2003-10-31 2005-05-05 Pedlow Leo M.Jr. Hybrid storage of video on demand content
US7263187B2 (en) 2003-10-31 2007-08-28 Sony Corporation Batch mode session-based encryption of video on demand content
US20050102702A1 (en) 2003-11-12 2005-05-12 Candelore Brant L. Cablecard with content manipulation
US20050169473A1 (en) 2004-02-03 2005-08-04 Candelore Brant L. Multiple selective encryption with DRM
US8194655B2 (en) * 2004-08-05 2012-06-05 Dust Networks, Inc. Digraph based mesh communication network
DE102004032528C5 (de) * 2004-07-06 2012-04-05 Khs Gmbh Verfahren zum Durchführen eines Rollenwechsels bei einer Versorgungseinheit zum Zuführen eines bahnartigen Flachmaterials an eine Verpackungsmaschine oder dergleichen Verarbeitungsmaschine sowie Versorgungseinheit zum Durchführen dieses Verfahrens
US20060130119A1 (en) 2004-12-15 2006-06-15 Candelore Brant L Advanced parental control for digital content
US8041190B2 (en) 2004-12-15 2011-10-18 Sony Corporation System and method for the creation, synchronization and delivery of alternate content

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101019427B (zh) * 2004-09-16 2010-11-03 通用仪表公司 提供对数字内容授权访问的系统和方法
WO2006042467A1 (en) * 2004-10-22 2006-04-27 Beijing Watch Data System Co. Ltd A processing method in accessing catv signal
CN101827246A (zh) * 2009-02-13 2010-09-08 耶德托存取公司 从智能卡向有条件访问模块安全提供控制字
CN107734389A (zh) * 2017-10-31 2018-02-23 成都德芯数字科技股份有限公司 信息处理方法及数字接收设备

Also Published As

Publication number Publication date
DE60011405D1 (de) 2004-07-15
US20150312525A1 (en) 2015-10-29
JP2002540736A (ja) 2002-11-26
ATE268973T1 (de) 2004-06-15
CN100361529C (zh) 2008-01-09
KR20010110715A (ko) 2001-12-13
US20130322625A1 (en) 2013-12-05
US9467658B2 (en) 2016-10-11
WO2000059222A1 (en) 2000-10-05
AU3505700A (en) 2000-10-16
US20100020963A1 (en) 2010-01-28
JP4991051B2 (ja) 2012-08-01
EP1163798A1 (en) 2001-12-19
US20100235624A1 (en) 2010-09-16
US8533459B2 (en) 2013-09-10
US20040151314A1 (en) 2004-08-05
DE60011405T2 (de) 2005-06-16
US9210382B2 (en) 2015-12-08
US7925016B2 (en) 2011-04-12
EP1163798B1 (en) 2004-06-09
US7302058B2 (en) 2007-11-27
US6697489B1 (en) 2004-02-24
KR100735761B1 (ko) 2007-07-06

Similar Documents

Publication Publication Date Title
CN100361529C (zh) 保障控制字安全的方法和设备
JP5577416B2 (ja) データ転送保護方法及び装置
EP2247106B1 (en) A method and apparatus for accessing stored digital programs
US6912513B1 (en) Copy-protecting management using a user scrambling key
JP4716866B2 (ja) デジタルコンテンツの転送を保護するためのメカニズム
JP2001500351A (ja) 再生された暗号化情報信号のために個別使用認証を請求する装置
EP1110393B1 (en) A copy protection system for home networks
JP5457280B2 (ja) 記録されたデジタルプログラムにアクセスするための方法及び装置

Legal Events

Date Code Title Description
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C06 Publication
PB01 Publication
C14 Grant of patent or utility model
GR01 Patent grant
CX01 Expiry of patent term
CX01 Expiry of patent term

Granted publication date: 20080109