US20120297415A1 - System and method for providing conditional access in a satellite television system - Google Patents

System and method for providing conditional access in a satellite television system Download PDF

Info

Publication number
US20120297415A1
US20120297415A1 US13/354,640 US201213354640A US2012297415A1 US 20120297415 A1 US20120297415 A1 US 20120297415A1 US 201213354640 A US201213354640 A US 201213354640A US 2012297415 A1 US2012297415 A1 US 2012297415A1
Authority
US
United States
Prior art keywords
circuits
security key
satellite dish
dish
network device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US13/354,640
Inventor
Brian Sprague
Curtis Ling
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Radioxio LLC
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to US13/354,640 priority Critical patent/US20120297415A1/en
Assigned to MAXLINEAR, INC. reassignment MAXLINEAR, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: SPRAGUE, BRIAN, LING, CURTIS
Publication of US20120297415A1 publication Critical patent/US20120297415A1/en
Assigned to JPMORGAN CHASE BANK, N.A., AS COLLATERAL AGENT reassignment JPMORGAN CHASE BANK, N.A., AS COLLATERAL AGENT SECURITY AGREEMENT Assignors: ENTROPIC COMMUNICATIONS, LLC (F/K/A ENTROPIC COMMUNICATIONS, INC.), EXAR CORPORATION, MAXLINEAR, INC.
Assigned to EXAR CORPORATION, MAXLINEAR, INC., ENTROPIC COMMUNICATIONS, LLC (F/K/A ENTROPIC COMMUNICATIONS, INC.) reassignment EXAR CORPORATION TERMINATION AND RELEASE OF SECURITY INTEREST IN CERTAIN PATENTS Assignors: JPMORGAN CHASE BANK, N.A., AS COLLATERAL AGENT
Assigned to EXAR CORPORATION, ENTROPIC COMMUNICATIONS, LLC (F/K/A ENTROPIC COMMUNICATIONS, INC.), MAXLINEAR, INC. reassignment EXAR CORPORATION TERMINATION AND RELEASE OF SECURITY INTEREST IN CERTAIN PATENTS Assignors: JPMORGAN CHASE BANK, N.A., AS COLLATERAL AGENT
Assigned to RADIOXIO, LLC reassignment RADIOXIO, LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: MAXLINEAR, INC.
Assigned to MUFG UNION BANK, N.A. reassignment MUFG UNION BANK, N.A. SUCCESSION OF AGENCY (REEL 042453 / FRAME 0001) Assignors: JPMORGAN CHASE BANK, N.A.
Assigned to MAXLINEAR, INC., MAXLINEAR COMMUNICATIONS LLC, EXAR CORPORATION reassignment MAXLINEAR, INC. RELEASE BY SECURED PARTY (SEE DOCUMENT FOR DETAILS). Assignors: MUFG UNION BANK, N.A.
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/43615Interfacing a Home Network, e.g. for connecting the client to a plurality of peripherals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/434Disassembling of a multiplex stream, e.g. demultiplexing audio and video streams, extraction of additional data from a video stream; Remultiplexing of multiplex streams; Extraction or processing of SI; Disassembling of packetised elementary stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/434Disassembling of a multiplex stream, e.g. demultiplexing audio and video streams, extraction of additional data from a video stream; Remultiplexing of multiplex streams; Extraction or processing of SI; Disassembling of packetised elementary stream
    • H04N21/4341Demultiplexing of audio and video streams
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/434Disassembling of a multiplex stream, e.g. demultiplexing audio and video streams, extraction of additional data from a video stream; Remultiplexing of multiplex streams; Extraction or processing of SI; Disassembling of packetised elementary stream
    • H04N21/4343Extraction or processing of packetized elementary streams [PES]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/434Disassembling of a multiplex stream, e.g. demultiplexing audio and video streams, extraction of additional data from a video stream; Remultiplexing of multiplex streams; Extraction or processing of SI; Disassembling of packetised elementary stream
    • H04N21/4347Demultiplexing of several video streams
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4367Establishing a secure communication between the client and a peripheral device or smart card
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/438Interfacing the downstream path of the transmission network originating from a server, e.g. retrieving MPEG packets from an IP network
    • H04N21/4382Demodulation or channel decoding, e.g. QPSK demodulation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/438Interfacing the downstream path of the transmission network originating from a server, e.g. retrieving MPEG packets from an IP network
    • H04N21/4383Accessing a communication channel
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4402Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving reformatting operations of video signals for household redistribution, storage or real-time display
    • H04N21/440209Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving reformatting operations of video signals for household redistribution, storage or real-time display for formatting on an optical medium, e.g. DVD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4402Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving reformatting operations of video signals for household redistribution, storage or real-time display
    • H04N21/440218Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving reformatting operations of video signals for household redistribution, storage or real-time display by transcoding between formats or standards, e.g. from MPEG-2 to MPEG-4
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6106Network physical structure; Signal processing specially adapted to the downstream path of the transmission network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6106Network physical structure; Signal processing specially adapted to the downstream path of the transmission network
    • H04N21/6143Network physical structure; Signal processing specially adapted to the downstream path of the transmission network involving transmission via a satellite
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6156Network physical structure; Signal processing specially adapted to the upstream path of the transmission network
    • H04N21/6193Network physical structure; Signal processing specially adapted to the upstream path of the transmission network involving transmission via a satellite
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/637Control signals issued by the client directed to the server or network components
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/64Addressing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/64Addressing
    • H04N21/6402Address allocation for clients
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/643Communication protocols
    • H04N21/64322IP
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/647Control signaling between network components and server or clients; Network processes for video distribution between server and clients, e.g. controlling the quality of the video stream, by dropping packets, protecting content from unauthorised alteration within the network, monitoring of network load, bridging between two different networks, e.g. between IP and wireless
    • H04N21/64746Control signals issued by the network directed to the server or the client
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/647Control signaling between network components and server or clients; Network processes for video distribution between server and clients, e.g. controlling the quality of the video stream, by dropping packets, protecting content from unauthorised alteration within the network, monitoring of network load, bridging between two different networks, e.g. between IP and wireless
    • H04N21/64746Control signals issued by the network directed to the server or the client
    • H04N21/64761Control signals issued by the network directed to the server or the client directed to the server

Definitions

  • Certain embodiments of the invention relate to satellite television. More specifically, certain embodiments of the invention relate to a system for method for conditional access in an in-home network based on multi-network communication.
  • a system and/or method for providing conditional access in a satellite television system substantially as illustrated by and/or described in connection with at least one of the figures, as set forth more completely in the claims.
  • FIG. 1 depicts an exemplary satellite television system.
  • FIG. 2 depicts an exemplary Internet Protocol low-noise block-downconverter (IP-LNB).
  • IP-LNB Internet Protocol low-noise block-downconverter
  • FIG. 3 depicts an exemplary network gateway for use with a satellite dish comprising an IP-LNB.
  • FIG. 4 illustrates removal and application of content protection by an IP-LNB.
  • FIG. 5 is a flowchart comprising exemplary steps for pairing of a satellite dish and a client device.
  • FIG. 6 is a diagram illustrating out-of-band exchange of security keys in a satellite television system in which a satellite dish is paired with a gateway.
  • circuit and “circuitry” refer to physical electronic components (i.e. hardware) and any software and/or firmware (“code”) which may configure the hardware, be executed by the hardware, and or otherwise be associated with the hardware.
  • code software and/or firmware
  • and/or means any one or more of the items in the list joined by “and/or”.
  • x and/or y means any element of the three-element set ⁇ (x), (y), (x, y) ⁇ .
  • x, y, and/or z means any element of the seven-element set ⁇ (x), (y), (z), (x, y), (x, z), (y, z), (x, y, z) ⁇ .
  • the terms “block” and “module” refer to functions than can be implemented in hardware, software, firmware, or any combination of one or more thereof.
  • the term “exemplary” means serving as a non-limiting example, instance, or illustration.
  • the terms “e.g.” or “for example” introduce a list of one or more non-limiting examples, instances, or illustrations.
  • FIG. 1 depicts an exemplary satellite television system.
  • the system 100 comprises an exemplary in-home network 100 , a satellite dish 106 comprising a module 122 , a wide area network (WAN) 112 comprising one or more servers 124 , a network link 108 connecting the dish 106 and the in-home (or in-premises) network 100 , and a link 110 connecting the in-home network 100 and the WAN 112 .
  • the exemplary in-home network 100 comprises a gateway 102 , television 114 , and a local area network (LAN) 104 .
  • LAN local area network
  • the satellite dish 106 may comprise circuitry operable to receive satellite signals and output the received signals to the gateway 102 via the communication link 108 .
  • the satellite dish 106 may, for example, comprise the Internet Protocol (IP) low noise block-downconverter (LNB) 122 described below with respect to FIG. 2 .
  • IP Internet Protocol
  • LNB low noise block-downconverter
  • Each of the communication links 108 and 110 may comprise one or more wired, wireless, and/or optical links.
  • the communication link 108 may comprise, for example, a coaxial cable and/or a 60 GHz wireless link which carries physical layer symbols in accordance with, for example, Multimedia over Coax Alliance (MoCA) or Ethernet standards.
  • the communication link 110 may comprise, for example, a coaxial cable or Cat-5e cable which carries physical layer symbols in accordance with, for example, DSL or Ethernet standards.
  • the gateway 102 may comprise circuitry operable to receive satellite signals, process the received signals to recover data, and output the data to an end-user device such as the television 114 .
  • the gateway 102 may also comprise circuitry operable to transmit and/or receive data over the communication link 110 and 128 . Communications over the link 128 may be in accordance with, for example, Multimedia over Coax Alliance (MoCA) and/or Ethernet standards. Details of an exemplary gateway 102 are described below with respect to FIG. 3 .
  • the gateway 102 may, for example, be a stand-alone unit or may be integrated with a television set top box (STB) or other device of the network 100 .
  • STB television set top box
  • the television 114 may comprise circuitry operable to receive media and control data via one or more point-to-point media links (e.g., HDMI), process the received data to recover audio and/or video, and present the audio and/or video to a viewer.
  • point-to-point media links e.g., HDMI
  • the WAN 112 may comprise, for example, a DSL (or cable) headend and associated circuitry and/or devices.
  • Such devices may include one or more servers 124 which are operable to communicate with the gateway 102 to communicate general IP traffic and/or to communicate control information pertaining to satellite television communications.
  • the server 124 may establish a secure connection to the gateway 102 to exchange security keys for decrypting and/or descrambling signals received via the dish 106 .
  • the communication link between a satellite television content provider and the network 100 via the satellite dish 106 and communication link 108 may, for example, be completely or partially independent of the WAN and communication link 110 .
  • the LAN 104 may comprise any number and/or type of networking devices. Exemplary devices shown include a computer 116 , network attached storage 120 , and a wireless access point (WAP) 118 . The devices of the LAN 104 may communicate utilizing, for example, MoCA and/or Ethernet protocols.
  • the dish 106 may receive satellite signals, the signals may be processed by the IPLNB 122 , and the processed signals may be transmitted onto the link 108 .
  • the processing of the signals by the IPLNB 122 may include encryption utilizing one or more security keys that are unique to the dish 106 and/or unique to the IPLNB 122 .
  • “unique” means literally unique (i.e., one of a kind), or unique to the point where the probability of another dish or IPLNB having the same security keys is below a desired threshold.
  • the threshold may be chosen by, for example, the manufacturer of the IPLNB 122 and/or the satellite service provider employing the IPLNB 122 . Higher probability of keys being unique may be achieved by, for example, utilizing longer keys.
  • the gateway 102 may receive the signals on the link 108 , process the signals, and output media and/or other data to the television 114 and/or the LAN 104 .
  • the processing of the signals by the gateway 102 may include decryption utilizing a security key that is unique to the dish 106 and/or unique to the IPLNB 122 .
  • the security key may have been programmed into the gateway 102 during a pairing of the gateway 102 to the dish 106 and/or IPLNB 122 . Such a pairing may, for example, be performed by a technician during installation of the dish 106 , the IPLNB 122 , and the gateway 102 .
  • the technician may configure the IPLNB 122 and/or the gateway 102 into a “service mode.”
  • a service mode may be, for example, a mode which is accessible only by persons having necessary security credentials (e.g., a password, and/or a dongle or other specialized hardware). While the IPLNB 122 and/or the gateway 102 is in a service mode, a technician may be able to read and/or write security keys to and/or from memory in the IPLNB 122 and/or gateway 102 .
  • the gateway may be able to only decrypt signals from the particular IPLNB 122 and not able to decrypt signals from another IPLNB (not shown). In this manner, if the gateway 102 is moved to a different location and connected to a different IPLNB, the gateway 102 may be unable to process signals from the different IPLNB (e.g., the gateway 102 may be unable to decrypt encrypted content from the different IPLNB).
  • FIG. 2 depicts exemplary circuitry collocated with a satellite dish.
  • the transceiver circuit 122 referred to herein as IP-LNB 122 , comprises a low-noise block-downconverter 210 and a broadband multichannel receiver (BMR) 215 .
  • the LNB 210 and BMR 215 may, for example, be integrated on a common substrate (e.g., a single silicon die).
  • the LNB 210 receives RF satellite signals, and filters and amplifies such signals to generate corresponding IF signals, which are then provided to downstream entities.
  • the LNB 210 is illustrated outputting M (an integer number) of IF signals, labeled s 1 to s M .
  • Each of such IF signals may, for example, comprise IF signals in the 950 MHz to 2150 MHz range, each of which may correspond to a respective satellite signal (e.g., a satellite television signal).
  • the BMR 215 may, for example, be operable to process the plurality of IF signals S 1 -S M received from the LNB 210 and output a digital signal (e.g., one or more digital Internet Protocol (IP) signals) that communicates desired channels.
  • a digital signal e.g., one or more digital Internet Protocol (IP) signals
  • IP Internet Protocol
  • FIG. 2 a non-limiting exemplary implementation of the BMR 215 is illustrated in FIG. 2 , and comprises a variety of modules, for example a Full-Band Capture Receiver bank 240 , Digital Channelizer 250 , N ⁇ Demodulator bank 260 , IP Bridge 270 , Communication Interface Module 280 (e.g., an IP communication interface module comprising a MAC and PHY layer for IP networking), and a conditional access module 262 .
  • the BMR 215 may comprise a Full-Band Capture Receiver bank 240 (e.g., comprising M full-band capture receivers, FBCR 1 -FBCR M ).
  • Each of such full-band capture receivers may, for example, digitize the entire IF signal contained on a respective input IF signal from the LNB 210 .
  • each of such full-band capture receivers may, for example, digitize the entire 950 MHz to 2150 MHz range of satellite-related content (e.g., media content) on the respective input signal.
  • FBCR 1 may receive analog IF signal s 1 from the LNB 210 and digitize the entire IF content of the input signal s 1 to generate output signal d 1 .
  • the full-band capture receiver bank 240 may receive M analog IF signals s 1 -s M from the LNB 210 and output corresponding digital signals d 1 -d M .
  • full-band capture receiver bank 240 is shown and discussed as receiving the M analog IF signals s 1 -s M from the LNB 210 , such signals may be received from a plurality of different sources (e.g., from one or more satellite television sources, from one or more cable television sources, from one or more terrestrial broadcast television sources, etc.). Such full-band capture receiver(s) may, for example, operate to capture the complete, or substantially complete, spectral band for a particular communication protocol, standard or not (e.g., for a satellite television communication protocol).
  • full-band capture receiver(s) may, for example, operate to capture the complete, or substantially complete, respective spectral bands for a plurality of respective communication protocols or standards (e.g., for a satellite television communication protocol and/or a cable television communication protocol and/or a terrestrial television communication protocol, etc.).
  • respective communication protocols or standards e.g., for a satellite television communication protocol and/or a cable television communication protocol and/or a terrestrial television communication protocol, etc.
  • one or more of the plurality of FBCRs of the FBCR bank 240 may be powered down. For example, if a particular FBCR corresponds to a satellite signal that is not presently providing a desired channel, such particular FBCR may be powered down (e.g., until a need for a channel corresponding to the particular FBCR arises). Alternatively, a non-utilized FBCR may also be re-tasked to process another signal (e.g., a signal corresponding to another orbital slot, a signal corresponding to a different signal source, for example, a different satellite and/or terrestrial broadcast source, etc.).
  • another signal e.g., a signal corresponding to another orbital slot, a signal corresponding to a different signal source, for example, a different satellite and/or terrestrial broadcast source, etc.
  • the BMR 215 may also comprise a digital channelizer (DCC) 250 .
  • the DCC 250 may, for example, operate to receive the digitized signals d 1 -d M output from the FBCR bank 240 .
  • the DCC 250 may then, for example, process such received digitized signals d 1 -d M (e.g., decimating and filtering such signals) to select desired channels from the set of channels available in the digitized signals d 1 -d M .
  • the DCC 250 may, for example, serve as a crossbar for selecting an arbitrary set of desired channels from among the channels available from one or more broadband sources.
  • the DCC 250 may perform such processing in any of a variety of manners.
  • the DCC 250 may utilize a polyphase filter or a block that calculates a running FFT of the received digitized signals d 1 -d M and selects a decimated output from each FFT for further processing.
  • the DCC 250 may, for example, perform switching and routing operations after performing the above-mentioned FFT/filtering operations, which may, for example, beneficially reduce the speed at which the switching and routing operations need be performed.
  • the further processed output may then, for example, be output on one or more signals c 1 (e.g., output on M output lines, each of which corresponding to one of the M input signals; multiplexed onto a single output line; multiplexed onto more than one and less than M output lines, etc.).
  • signals c 1 e.g., output on M output lines, each of which corresponding to one of the M input signals; multiplexed onto a single output line; multiplexed onto more than one and less than M output lines, etc.
  • the DCC 250 may, for example, receive channel-selection information from upstream (e.g., via a path from the satellite) and/or from downstream (e.g., from an in-home device), such channel-selection information being indicative of such desired and available channels.
  • the BMR 215 may additionally comprise an N ⁇ Demodulator bank (NDB) 260 .
  • NDB 260 may, for example, operate to receive the output signal(s) c 1 from the DCC 250 and recover the digital information modulated on such received signal(s).
  • the one or more signals c 2 output by the NDB 260 (which may comprise one or more digital signals output on one or more output lines) may, for example, comprise one or more transport streams, including for example, media transport streams like MPEG, general data transport streams, etc.
  • the signal(s) c 2 may comprise one or more scrambled and/or encrypted transport streams.
  • the conditional access module (CA) 262 may be operable to descramble and/or decrypt the signal(s) c 2 .
  • the CA 262 may, however, only descramble and/or decrypt content that is permitted by a service-level agreement between the satellite provider and the owner of the dish 106 .
  • Content to which the dish 106 is permitted access e.g., free content and/or content that the owner of the dish 106 has paid for
  • Content to which the dish 106 is not permitted access e.g., subscription-based content that the owner of the dish 106 has not paid for
  • the BMR 215 may further comprise a digital rights management (DRM) module 264 which may be operable to generate the signal(s) c 4 by applying content protection to the signal(s) c 3 .
  • the DRM module 264 may, for example, scramble and/or encrypt the signal(s) c 3 utilizing one or more keys.
  • the one or more keys may be unique to the IPNLB 122 .
  • the key(s) may be one-time programmable and/or may be occasionally and/or periodically updated.
  • the DRM module 264 may, for example, apply content protection in accordance with the DTCP-IP standard.
  • the CA 262 and the DRM 264 may be tightly integrated (e.g., integrated in a single IC, performed by a same processor, etc.) to provide physical protection for the signal(s) c 3 .
  • the BMR 215 may further comprise an IP Bridge (BIP) 270 (or other protocol bridge(s)).
  • BIP 270 may, for example, operate to receive the output signal(s) c 4 from the DRM module 264 (e.g., including transport streams and/or other information) and encapsulate such digital information in IP packets.
  • Such encapsulation may, for example, comprise forming the input digital information into IP packets for downstream communication.
  • the BIP 270 may also, for example, operate to filter the digital information received from the DRM module 264 .
  • Such filtering may, for example, comprise various types of data filtering.
  • the BIP 270 may operate to perform packet identification (PID) filtering to select only desired and available (i.e., content permitted by the CA 262 ) portions of the input data for encapsulation.
  • PID packet identification
  • Such filtering may, for example, beneficially reduce the amount of IP-encapsulated data that is sent downstream from the IP-LNB 122 to the customer premises (e.g., only desired packets are communicated on the in-home IP network).
  • Such filtering may also enable conditional access and/or digital rights management by restricting which portions of the signal(s) c 4 (i.e., which content) can be sent to which network address(es).
  • Such filtering may, for example, be controlled by the operator (e.g., via the conditional access module 262 and control signal(s) received via a satellite channel) and/or by the user (e.g., via control signal(s) received from in-home user apparatus).
  • the BIP 270 may then output the IP-encapsulated data as one or more output signals c 5 .
  • the BMR 215 may also comprise a communication interface module 280 operable to interface with an IP network.
  • the BMR 215 may, for example, operate to perform network layer operation, transport layer operation, MAC layer operations, and/or PHY layer operations compatible with one or more network standards (e.g., MoCA and/or Ethernet).
  • the communication interface module 280 may operate to interface with the IP network by transmitting and/or receiving signals s IP . compatible with the IP network.
  • FIG. 3 depicts an exemplary network gateway for use with a satellite television system.
  • the exemplary gateway 102 comprises a host subsystem 304 , a data bus 312 , a wide area network (WAN) interface module 314 , a dish interface module 316 , a LAN interface module 318 , a digital rights management (DRM) module 322 , an MPEG processing module 324 , video encoding module 328 , and an audio digital-to-analog conversion (DAC) module 330 .
  • WAN wide area network
  • DRM digital rights management
  • MPEG MPEG processing module
  • DAC audio digital-to-analog conversion
  • the host subsystem 304 may comprise a CPU 306 and a memory 308 that may be operable to implement processes and/or applications 310 for controlling the overall function of the gateway 102 .
  • the processes and/or applications 310 may, for example, comprise an operating system and a graphical user interface.
  • the memory 308 may comprise, for example, one-time programmable (OTP) memory, flash memory, and/or electronically erasable programmable read only memory (EEPROM) in which one or more security keys may be stored.
  • OTP one-time programmable
  • EEPROM electronically erasable programmable read only memory
  • one or more security keys may be read from and/or written to the memory 308 only while the gateway 102 is configured into a service mode.
  • the WAN interface module 314 may operate as an interface between the data bus 312 and the wide area network 112 .
  • the WAN module 314 may support, for example, a WAN protocol such as xDSL or Ethernet in the first mile.
  • the LAN interface module 318 may operate as an interface between the data bus 312 and the LAN 104 .
  • the LAN interface module 318 may support, for example, a protocol such as Ethernet or MoCA.
  • the dish interface module 316 may operate as an interface between the data bus 312 and the dish 106 .
  • the dish interface module 316 may support, for example, a proprietary protocol and/or a standardized protocol such as Ethernet or MoCA.
  • the IP-LNB 122 may be a member of the LAN 104 and may communicate with the gateway 102 in accordance with protocols in use in the LAN 104 .
  • the dish interface 316 may be substantially the same as the LAN interface 318 .
  • dish interface module 316 may be absent and the IP-LNB 122 , along with the other devices of the LAN 104 , may communicate with the gateway 102 via a network switch (which may be internal or external to the gateway 102 ).
  • the data bus 312 may comprise circuitry for the communication of data between various modules of the gateway 102 .
  • the data bus 312 may operate in accordance with one or more standards such as, for example, the peripheral component interconnect (PCI) express standard.
  • PCI peripheral component interconnect
  • the digital rights management (DRM) module 322 may be operable to descramble and/or decrypt an MPEG transport stream received via the data bus 312 .
  • the key(s) utilized by the DRM module 322 to descramble and/or decrypt may be the same as (for symmetric-key algorithms), or a complimentary to (for asymmetric-key algorithms), the key(s) utilized by the dish 106 in scrambling and/or encrypting the MPEG transport stream.
  • the DRM 322 may be configured such that it is capable of decrypting only signals from the particular dish with which the gateway 102 has been paired.
  • the DRM 322 may be prevented from decrypting signals from any dish/IPLNB other than the dish 106 /IPLNB 122 .
  • the DRM 322 may be forced to use one or more security keys corresponding to the dish 106 /IPLNB 122 when decrypting data received via a particular interface (e.g., via the dish interface 316 ) and/or from a particular address (e.g., MAC address).
  • the MPEG processing module 324 may be operable to demultiplex and decode the MPEG transport stream received via the data bus 312 .
  • the video encoding module 328 may be operable to receive a video stream from the MPEG processing module 324 and encode the video for conveyance to an end-user device, such as the television 114 , via a wired or wireless connection. (e.g., a point-to-point wired connection such as HDMI).
  • the audio digital-to-analog conversion (DAC) module 330 may be operable to receive a digital audio stream from the MPEG processing module 324 and convert the audio stream to analog for conveyance to one or more speakers.
  • DAC digital-to-analog conversion
  • the gateway 102 may connect to the WAN 112 via the module 314 , connect to the dish 106 via the module 316 , and connect to the LAN 104 via the module 318 .
  • the gateway 102 may receive an IP-encapsulated MPEG transport stream from the dish 106 via the module 316 .
  • the module 316 may extract the MPEG transport stream from the IP stream and convey the MPEG transport stream onto the bus 312 .
  • the DRM module 322 may receive the MPEG transport stream from the data bus 312 and attempt to descramble and/or decrypt the MPEG transport stream utilizing one or more keys.
  • the keys utilized by the DRM module 322 may have been programmed into the DRM module 322 when pairing the gateway 102 with the dish 106 (or IPLNB 122 ) during installation. In another exemplary embodiment of the invention, the keys utilized by the DRM module 322 may have been received from a server (e.g., server 124 of FIG. 1 ) of the satellite provider, as, for example, described below with respect to FIG. 8 .
  • a server e.g., server 124 of FIG. 1
  • the DRM 322 may be unsuccessful in attempting to decrypt and/or descramble the MPEG transport stream.
  • the DRM 322 may successfully decrypt and/or descramble the MPEG transport stream. Subsequently, the DRM module 322 may pass the descrambled and/or decrypted transport stream to the MPEG processing module 324 .
  • the MPEG processing module 324 may demultiplex and decode the MPEG transport stream and output the video to the video encoding module 328 and the audio to the audio DAC module 330 .
  • the video encoding module 328 may encode and output the video in accordance with one or more standards (e.g., HDMI or Displayport).
  • the audio DAC module 330 may convert the audio to one or more analog audio signals and output the audio signal to one or more speakers.
  • FIG. 4 illustrates removal and application of content protection by circuitry collocated with a satellite dish. Shown in FIG. 4 is the IP-LNB 122 and the gateway 102 .
  • the IP-LNB 122 receives a content-protected MPEG transport stream 405 .
  • the conditional access module 262 descrambles and/or decrypts those portions of the stream to which the dish 106 has access (i.e., free content and content for which the owner of the dish 106 has paid) to generate the unprotected stream 407 .
  • the DRM module 264 then applies content protection to the stream 407 to generate the stream 409 .
  • the DRM module 264 may protect the stream 407 in accordance with one or more standards such as, for example, DTCP-IP.
  • the encryption and/or scrambling of the stream 407 to generate the stream 409 may utilize one or more keys 412 .
  • the key(s) 412 may be unique to the IPLNB 122 .
  • the key(s) 412 may, for example, be programmed into the IP-LNB 122 when the dish 106 is being installed at the end-user location (e.g., a home) and paired with the gateway 102 . Additionally or alternatively, the key(s) 412 may be occasionally and/or periodically updated via received satellite signals.
  • the stream 409 may be communicated to the DRM module 322 of the gateway 102 via the link 108 .
  • processing of the stream 409 between the DRM 464 and the DRM module 322 is not shown in FIG. 4 , for simplicity of illustration. Also note that the so-called “unprotected” stream 407 may be physically protected deep within integrated circuitry.
  • the DRM module 322 may descramble and/or decrypt the stream 409 to recover the stream 407 .
  • the descrambling and/or decryption may utilize one or more keys 414 .
  • the key(s) 414 may be unique to devices paired with the IPLNB 122 .
  • the key(s) 414 may, for example, be programmed into the gateway 102 when the gateway 102 is being installed at the end-user location (e.g., a home) and mated with the dish 106 . Additionally or alternatively, the key(s) 414 may be occasionally and/or periodically updated by signals received via any one or more of the modules 314 , 316 , and 318 .
  • FIG. 5 is a flowchart comprising exemplary steps for pairing of a satellite dish and a client device.
  • the exemplary steps begin with step 502 in which one or more security keys are read out of a circuit collocated with (or intended to be collocated with) a satellite dish.
  • the key(s) may, for example, be based on a hardware unique identifier programmed into the circuit during production of the circuit.
  • the reading of the key(s) may occur, for example, during installation in the end-user premises using special equipment possessed by an installation technician and/or by the installation technician entering a password.
  • the key(s) read at step 502 may be programmed into a client device (e.g., the gateway 102 ). This may occur, for example, during installation in the end-user premises using special equipment possessed by an installation technician or by the circuit collocated with the dish and the client device each being configured into a service mode where the circuits send the key(s) to the client device.
  • a client device e.g., the gateway 102
  • step 506 during operation of the dish and client, the circuitry collocated with the dish may scramble and/or encrypt content using the key(s) read out in step 502 .
  • step 508 the circuitry collocated with the dish may transmit the scrambled and/or encrypted content onto a network link.
  • the client may receive the content via the network link, and descramble and/or decrypt content using the key(s) using the key(s) programmed into the client device in step 504 .
  • FIG. 6 is a diagram illustrating out-of-band exchange of security keys in a satellite television system in which a satellite dish is paired with a gateway.
  • the dish 106 with IP-LNB 122 is the dish 106 with IP-LNB 122 , the gateway 102 , the WAN 112 , a provider 602 , and a satellite 604 .
  • the provider 602 may occasionally and/or periodically send a new one or more keys 412 to the dish 106 .
  • the key(s) 414 in the gateway 102 will also need to be updated so that the gateway 102 can continue to descramble and/or decrypt signals from the dish 106 .
  • the provider may establish a secure connection to the gateway 102 via the WAN 112 . After verifying the identity of the gateway 102 (including verifying that the gateway 102 has been registered with the dish 106 and/or IP-LNB 122 ), the provider may send the one or more keys 414 to the gateway 102 .
  • the gateway 102 if the gateway 102 is not a client that is registered with the dish 106 and/or IP-LNB 122 , the gateway 102 will be unable to obtain the key(s) 414 for descrambling and/or decrypting content from the dish 106 .
  • the key(s) 414 are uniquely compatible with the dish 106 , if the gateway 102 is not connected to the dish 106 but is connected to another dish (not shown), the gateway 102 will be unable to descramble and/or decrypt content from such other dish.
  • a network device may pair with a particular satellite dish (e.g., dish 106 comprising IPLNB 122 ) by storing a security key (e.g., key 414 ) uniquely associated with the particular satellite dish.
  • the network device may then receive encrypted data from the particular satellite dish, and decrypt the received encrypted data utilizing the security key.
  • one or more circuits of the network device may be operable to prevent the network device from decrypting data from any satellite dish other than the particular satellite dish.
  • the network device may be operable such that the security key is the only key that the network device can utilize for decrypting signals received via a particular interface (e.g., the dish interface 316 ) and/or from a particular address.
  • the security key may be written to memory in the network device while the network device is configured into a service mode.
  • the security key may be received via a link (e.g., link 110 ) that is out-of-band with a link (e.g., link 108 ) between the network device and the particular satellite dish.
  • the network device may comprise one-time-programmable (OTP) memory and/or electrically erasable programmable read only memory (EEPROM) in which the security key is stored.
  • OTP one-time-programmable
  • EEPROM electrically erasable programmable read only memory
  • one or more circuits collocated with a satellite dish may be operable to encrypt data utilizing a security key (e.g., key 412 ) stored in the one or more circuits.
  • the one or more circuits may then transmit the encrypted data.
  • the security key may be unique to the one or more circuits and/or satellite dish.
  • the one or more circuits may be operable to transmit the encrypted data over an Internet Protocol (IP) network.
  • IP Internet Protocol
  • the security key may be readable from the one or more circuits only while the one or more circuits are configured into a service mode.
  • the one or more circuits may transmit the security key to a network device (e.g., gateway 102 ) while the one or more circuits are configured into a service mode.
  • the one or more circuits may comprise one-time-programmable (OTP) memory and/or electrically erasable programmable read only memory (EEPROM) in which the security key may be stored.
  • OTP one-time-programmable
  • EEPROM electrically erasable programmable read only memory
  • inventions may provide a non-transitory computer readable medium and/or storage medium, and/or a non-transitory machine readable medium and/or storage medium, having stored thereon, a machine code and/or a computer program having at least one code section executable by a machine and/or a computer, thereby causing the machine and/or computer to perform the steps as described herein for providing conditional access in a satellite television system.
  • the present invention may be realized in hardware, software, or a combination of hardware and software.
  • the present invention may be realized in a centralized fashion in at least one computing system, or in a distributed fashion where different elements are spread across several interconnected computing systems. Any kind of computing system or other apparatus adapted for carrying out the methods described herein is suited.
  • a typical combination of hardware and software may be a general-purpose computing system with a program or other code that, when being loaded and executed, controls the computing system such that it carries out the methods described herein.
  • Another typical implementation may comprise an application specific integrated circuit or chip.
  • the present invention may also be embedded in a computer program product, which comprises all the features enabling the implementation of the methods described herein, and which when loaded in a computer system is able to carry out these methods.
  • Computer program in the present context means any expression, in any language, code or notation, of a set of instructions intended to cause a system having an information processing capability to perform a particular function either directly or after either or both of the following: a) conversion to another language, code or notation; b) reproduction in a different material form.

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • Astronomy & Astrophysics (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

A network device may pair with a particular satellite dish by storing a security key uniquely associated with the particular satellite dish. The network device may then receive encrypted data from the particular satellite dish, and decrypt the received encrypted data utilizing the security key. One or more circuits of the network device may be operable to prevent the network device from decrypting data from any satellite dish other than the particular satellite dish. The network device may be operable such that the security key is the only key that the network device can utilize for decrypting signals received via a particular interface and/or from a particular address. One or more circuits collocated with a satellite dish may be operable to encrypt data utilizing a security key stored in the one or more circuits. The security key may be unique to the one or more circuits and/or satellite dish.

Description

    INCORPORATION BY REFERENCE
  • This patent application makes reference to:
  • U.S. Patent Application Provisional Ser. No. 61/487,979 entitled “Efficient Architecture for Broadband Receivers” filed on May 19, 2011;
    U.S. patent application Ser. No. 13/326,125 entitled “System and Method in a Broadband Receiver for Efficiently Receiving and Processing Signals” filed on Dec. 14, 2011; and
    U.S. patent application Ser. No. 13/301,400 entitled “Method and System for Providing Satellite Television Service to a Premises” filed on Nov. 21, 2011.
  • Each of the above applications is hereby incorporated herein by reference in its entirety.
  • FIELD OF THE INVENTION
  • Certain embodiments of the invention relate to satellite television. More specifically, certain embodiments of the invention relate to a system for method for conditional access in an in-home network based on multi-network communication.
  • BACKGROUND OF THE INVENTION
  • Existing systems for conditional access are overly expensive and often ineffective. Further limitations and disadvantages of conventional and traditional approaches will become apparent to one of skill in the art, through comparison of such systems with some aspects of the present invention as set forth in the remainder of the present application with reference to the drawings.
  • BRIEF SUMMARY OF THE INVENTION
  • A system and/or method for providing conditional access in a satellite television system, substantially as illustrated by and/or described in connection with at least one of the figures, as set forth more completely in the claims.
  • These and other advantages, aspects and novel features of the present invention, as well as details of an illustrated embodiment thereof, will be more fully understood from the following description and drawings.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 depicts an exemplary satellite television system.
  • FIG. 2 depicts an exemplary Internet Protocol low-noise block-downconverter (IP-LNB).
  • FIG. 3 depicts an exemplary network gateway for use with a satellite dish comprising an IP-LNB.
  • FIG. 4 illustrates removal and application of content protection by an IP-LNB.
  • FIG. 5 is a flowchart comprising exemplary steps for pairing of a satellite dish and a client device.
  • FIG. 6 is a diagram illustrating out-of-band exchange of security keys in a satellite television system in which a satellite dish is paired with a gateway.
  • DETAILED DESCRIPTION OF THE INVENTION
  • As utilized herein the terms “circuit” and “circuitry” refer to physical electronic components (i.e. hardware) and any software and/or firmware (“code”) which may configure the hardware, be executed by the hardware, and or otherwise be associated with the hardware. As utilized herein, “and/or” means any one or more of the items in the list joined by “and/or”. As an example, “x and/or y” means any element of the three-element set {(x), (y), (x, y)}. As another example, “x, y, and/or z” means any element of the seven-element set {(x), (y), (z), (x, y), (x, z), (y, z), (x, y, z)}. As utilized herein, the terms “block” and “module” refer to functions than can be implemented in hardware, software, firmware, or any combination of one or more thereof. As utilized herein, the term “exemplary” means serving as a non-limiting example, instance, or illustration. As utilized herein, the terms “e.g.” or “for example” introduce a list of one or more non-limiting examples, instances, or illustrations.
  • FIG. 1 depicts an exemplary satellite television system. As shown in FIG. 1, the system 100 comprises an exemplary in-home network 100, a satellite dish 106 comprising a module 122, a wide area network (WAN) 112 comprising one or more servers 124, a network link 108 connecting the dish 106 and the in-home (or in-premises) network 100, and a link 110 connecting the in-home network 100 and the WAN 112. The exemplary in-home network 100 comprises a gateway 102, television 114, and a local area network (LAN) 104.
  • The satellite dish 106 may comprise circuitry operable to receive satellite signals and output the received signals to the gateway 102 via the communication link 108. The satellite dish 106 may, for example, comprise the Internet Protocol (IP) low noise block-downconverter (LNB) 122 described below with respect to FIG. 2.
  • Each of the communication links 108 and 110 may comprise one or more wired, wireless, and/or optical links. The communication link 108 may comprise, for example, a coaxial cable and/or a 60 GHz wireless link which carries physical layer symbols in accordance with, for example, Multimedia over Coax Alliance (MoCA) or Ethernet standards. The communication link 110 may comprise, for example, a coaxial cable or Cat-5e cable which carries physical layer symbols in accordance with, for example, DSL or Ethernet standards.
  • The gateway 102 may comprise circuitry operable to receive satellite signals, process the received signals to recover data, and output the data to an end-user device such as the television 114. The gateway 102 may also comprise circuitry operable to transmit and/or receive data over the communication link 110 and 128. Communications over the link 128 may be in accordance with, for example, Multimedia over Coax Alliance (MoCA) and/or Ethernet standards. Details of an exemplary gateway 102 are described below with respect to FIG. 3. The gateway 102 may, for example, be a stand-alone unit or may be integrated with a television set top box (STB) or other device of the network 100.
  • The television 114 may comprise circuitry operable to receive media and control data via one or more point-to-point media links (e.g., HDMI), process the received data to recover audio and/or video, and present the audio and/or video to a viewer.
  • The WAN 112 may comprise, for example, a DSL (or cable) headend and associated circuitry and/or devices. Such devices may include one or more servers 124 which are operable to communicate with the gateway 102 to communicate general IP traffic and/or to communicate control information pertaining to satellite television communications. For example, the server 124 may establish a secure connection to the gateway 102 to exchange security keys for decrypting and/or descrambling signals received via the dish 106. The communication link between a satellite television content provider and the network 100 via the satellite dish 106 and communication link 108 may, for example, be completely or partially independent of the WAN and communication link 110.
  • The LAN 104 may comprise any number and/or type of networking devices. Exemplary devices shown include a computer 116, network attached storage 120, and a wireless access point (WAP) 118. The devices of the LAN 104 may communicate utilizing, for example, MoCA and/or Ethernet protocols.
  • In operation, the dish 106 may receive satellite signals, the signals may be processed by the IPLNB 122, and the processed signals may be transmitted onto the link 108. The processing of the signals by the IPLNB 122 may include encryption utilizing one or more security keys that are unique to the dish 106 and/or unique to the IPLNB 122. As utilized herein, “unique” means literally unique (i.e., one of a kind), or unique to the point where the probability of another dish or IPLNB having the same security keys is below a desired threshold. The threshold may be chosen by, for example, the manufacturer of the IPLNB 122 and/or the satellite service provider employing the IPLNB 122. Higher probability of keys being unique may be achieved by, for example, utilizing longer keys.
  • The gateway 102 may receive the signals on the link 108, process the signals, and output media and/or other data to the television 114 and/or the LAN 104. The processing of the signals by the gateway 102 may include decryption utilizing a security key that is unique to the dish 106 and/or unique to the IPLNB 122. The security key may have been programmed into the gateway 102 during a pairing of the gateway 102 to the dish 106 and/or IPLNB 122. Such a pairing may, for example, be performed by a technician during installation of the dish 106, the IPLNB 122, and the gateway 102. For example, the technician may configure the IPLNB 122 and/or the gateway 102 into a “service mode.” A service mode may be, for example, a mode which is accessible only by persons having necessary security credentials (e.g., a password, and/or a dongle or other specialized hardware). While the IPLNB 122 and/or the gateway 102 is in a service mode, a technician may be able to read and/or write security keys to and/or from memory in the IPLNB 122 and/or gateway 102.
  • In an exemplary embodiment, once the security keys are programmed into the IPLNB 122 and the gateway 102, the gateway may be able to only decrypt signals from the particular IPLNB 122 and not able to decrypt signals from another IPLNB (not shown). In this manner, if the gateway 102 is moved to a different location and connected to a different IPLNB, the gateway 102 may be unable to process signals from the different IPLNB (e.g., the gateway 102 may be unable to decrypt encrypted content from the different IPLNB).
  • FIG. 2 depicts exemplary circuitry collocated with a satellite dish. The transceiver circuit 122, referred to herein as IP-LNB 122, comprises a low-noise block-downconverter 210 and a broadband multichannel receiver (BMR) 215. The LNB 210 and BMR 215 may, for example, be integrated on a common substrate (e.g., a single silicon die).
  • The LNB 210 receives RF satellite signals, and filters and amplifies such signals to generate corresponding IF signals, which are then provided to downstream entities. The LNB 210 is illustrated outputting M (an integer number) of IF signals, labeled s1 to sM. Each of such IF signals may, for example, comprise IF signals in the 950 MHz to 2150 MHz range, each of which may correspond to a respective satellite signal (e.g., a satellite television signal).
  • The BMR 215 may, for example, be operable to process the plurality of IF signals S1-SM received from the LNB 210 and output a digital signal (e.g., one or more digital Internet Protocol (IP) signals) that communicates desired channels. For example, a non-limiting exemplary implementation of the BMR 215 is illustrated in FIG. 2, and comprises a variety of modules, for example a Full-Band Capture Receiver bank 240, Digital Channelizer 250, N×Demodulator bank 260, IP Bridge 270, Communication Interface Module 280 (e.g., an IP communication interface module comprising a MAC and PHY layer for IP networking), and a conditional access module 262.
  • For example, the BMR 215 may comprise a Full-Band Capture Receiver bank 240 (e.g., comprising M full-band capture receivers, FBCR1-FBCRM). Each of such full-band capture receivers may, for example, digitize the entire IF signal contained on a respective input IF signal from the LNB 210. In an exemplary satellite implementation, each of such full-band capture receivers may, for example, digitize the entire 950 MHz to 2150 MHz range of satellite-related content (e.g., media content) on the respective input signal. For example, FBCR1 may receive analog IF signal s1 from the LNB 210 and digitize the entire IF content of the input signal s1 to generate output signal d1. In such a manner, the full-band capture receiver bank 240 may receive M analog IF signals s1-sM from the LNB 210 and output corresponding digital signals d1-dM.
  • Note that although the full-band capture receiver bank 240 is shown and discussed as receiving the M analog IF signals s1-sM from the LNB 210, such signals may be received from a plurality of different sources (e.g., from one or more satellite television sources, from one or more cable television sources, from one or more terrestrial broadcast television sources, etc.). Such full-band capture receiver(s) may, for example, operate to capture the complete, or substantially complete, spectral band for a particular communication protocol, standard or not (e.g., for a satellite television communication protocol). Also, such full-band capture receiver(s) may, for example, operate to capture the complete, or substantially complete, respective spectral bands for a plurality of respective communication protocols or standards (e.g., for a satellite television communication protocol and/or a cable television communication protocol and/or a terrestrial television communication protocol, etc.).
  • Note that, depending on the IF bandwidth utilization and/or depending on desired channels, one or more of the plurality of FBCRs of the FBCR bank 240 may be powered down. For example, if a particular FBCR corresponds to a satellite signal that is not presently providing a desired channel, such particular FBCR may be powered down (e.g., until a need for a channel corresponding to the particular FBCR arises). Alternatively, a non-utilized FBCR may also be re-tasked to process another signal (e.g., a signal corresponding to another orbital slot, a signal corresponding to a different signal source, for example, a different satellite and/or terrestrial broadcast source, etc.).
  • The BMR 215 may also comprise a digital channelizer (DCC) 250. The DCC 250 may, for example, operate to receive the digitized signals d1-dM output from the FBCR bank 240. The DCC 250 may then, for example, process such received digitized signals d1-dM (e.g., decimating and filtering such signals) to select desired channels from the set of channels available in the digitized signals d1-dM. As such, the DCC 250 may, for example, serve as a crossbar for selecting an arbitrary set of desired channels from among the channels available from one or more broadband sources.
  • The DCC 250 may perform such processing in any of a variety of manners. For example and without limitation, the DCC 250 may utilize a polyphase filter or a block that calculates a running FFT of the received digitized signals d1-dM and selects a decimated output from each FFT for further processing. The DCC 250 may, for example, perform switching and routing operations after performing the above-mentioned FFT/filtering operations, which may, for example, beneficially reduce the speed at which the switching and routing operations need be performed.
  • The further processed output may then, for example, be output on one or more signals c1 (e.g., output on M output lines, each of which corresponding to one of the M input signals; multiplexed onto a single output line; multiplexed onto more than one and less than M output lines, etc.).
  • The DCC 250 may, for example, receive channel-selection information from upstream (e.g., via a path from the satellite) and/or from downstream (e.g., from an in-home device), such channel-selection information being indicative of such desired and available channels.
  • The BMR 215 may additionally comprise an N×Demodulator bank (NDB) 260. Such NDB 260 may, for example, operate to receive the output signal(s) c1 from the DCC 250 and recover the digital information modulated on such received signal(s). The one or more signals c2 output by the NDB 260 (which may comprise one or more digital signals output on one or more output lines) may, for example, comprise one or more transport streams, including for example, media transport streams like MPEG, general data transport streams, etc.
  • In an exemplary embodiment of the invention, the signal(s) c2 may comprise one or more scrambled and/or encrypted transport streams. Accordingly, the conditional access module (CA) 262 may be operable to descramble and/or decrypt the signal(s) c2. The CA 262 may, however, only descramble and/or decrypt content that is permitted by a service-level agreement between the satellite provider and the owner of the dish 106. Content to which the dish 106 is permitted access (e.g., free content and/or content that the owner of the dish 106 has paid for) may be descrambled and/or decrypted before being output as signal(s) c3. Content to which the dish 106 is not permitted access (e.g., subscription-based content that the owner of the dish 106 has not paid for) may be output as signal(s) c3 in the scrambled and/or encrypted form in which it was received.
  • The BMR 215 may further comprise a digital rights management (DRM) module 264 which may be operable to generate the signal(s) c4 by applying content protection to the signal(s) c3. The DRM module 264 may, for example, scramble and/or encrypt the signal(s) c3 utilizing one or more keys. The one or more keys may be unique to the IPNLB 122. The key(s) may be one-time programmable and/or may be occasionally and/or periodically updated.
  • The DRM module 264 may, for example, apply content protection in accordance with the DTCP-IP standard. The CA 262 and the DRM 264 may be tightly integrated (e.g., integrated in a single IC, performed by a same processor, etc.) to provide physical protection for the signal(s) c3.
  • The BMR 215 may further comprise an IP Bridge (BIP) 270 (or other protocol bridge(s)). Such BIP 270 may, for example, operate to receive the output signal(s) c4 from the DRM module 264 (e.g., including transport streams and/or other information) and encapsulate such digital information in IP packets. Such encapsulation may, for example, comprise forming the input digital information into IP packets for downstream communication.
  • The BIP 270 may also, for example, operate to filter the digital information received from the DRM module 264. Such filtering may, for example, comprise various types of data filtering. For example, the BIP 270 may operate to perform packet identification (PID) filtering to select only desired and available (i.e., content permitted by the CA 262) portions of the input data for encapsulation. Such filtering may, for example, beneficially reduce the amount of IP-encapsulated data that is sent downstream from the IP-LNB 122 to the customer premises (e.g., only desired packets are communicated on the in-home IP network). Such filtering may also enable conditional access and/or digital rights management by restricting which portions of the signal(s) c4 (i.e., which content) can be sent to which network address(es). Such filtering may, for example, be controlled by the operator (e.g., via the conditional access module 262 and control signal(s) received via a satellite channel) and/or by the user (e.g., via control signal(s) received from in-home user apparatus).
  • The BIP 270 may then output the IP-encapsulated data as one or more output signals c5. The BMR 215 may also comprise a communication interface module 280 operable to interface with an IP network. The BMR 215 may, for example, operate to perform network layer operation, transport layer operation, MAC layer operations, and/or PHY layer operations compatible with one or more network standards (e.g., MoCA and/or Ethernet). In such example, the communication interface module 280 may operate to interface with the IP network by transmitting and/or receiving signals sIP. compatible with the IP network.
  • FIG. 3 depicts an exemplary network gateway for use with a satellite television system. The exemplary gateway 102 comprises a host subsystem 304, a data bus 312, a wide area network (WAN) interface module 314, a dish interface module 316, a LAN interface module 318, a digital rights management (DRM) module 322, an MPEG processing module 324, video encoding module 328, and an audio digital-to-analog conversion (DAC) module 330.
  • The host subsystem 304 may comprise a CPU 306 and a memory 308 that may be operable to implement processes and/or applications 310 for controlling the overall function of the gateway 102. The processes and/or applications 310 may, for example, comprise an operating system and a graphical user interface. The memory 308 may comprise, for example, one-time programmable (OTP) memory, flash memory, and/or electronically erasable programmable read only memory (EEPROM) in which one or more security keys may be stored. In an exemplary embodiment, one or more security keys may be read from and/or written to the memory 308 only while the gateway 102 is configured into a service mode.
  • The WAN interface module 314 may operate as an interface between the data bus 312 and the wide area network 112. The WAN module 314 may support, for example, a WAN protocol such as xDSL or Ethernet in the first mile.
  • The LAN interface module 318 may operate as an interface between the data bus 312 and the LAN 104. The LAN interface module 318 may support, for example, a protocol such as Ethernet or MoCA.
  • The dish interface module 316 may operate as an interface between the data bus 312 and the dish 106. The dish interface module 316 may support, for example, a proprietary protocol and/or a standardized protocol such as Ethernet or MoCA. In various exemplary embodiments of the invention, the IP-LNB 122 may be a member of the LAN 104 and may communicate with the gateway 102 in accordance with protocols in use in the LAN 104. In one such embodiment, the dish interface 316 may be substantially the same as the LAN interface 318. In another such embodiment, dish interface module 316 may be absent and the IP-LNB 122, along with the other devices of the LAN 104, may communicate with the gateway 102 via a network switch (which may be internal or external to the gateway 102).
  • The data bus 312 may comprise circuitry for the communication of data between various modules of the gateway 102. The data bus 312 may operate in accordance with one or more standards such as, for example, the peripheral component interconnect (PCI) express standard.
  • The digital rights management (DRM) module 322 may be operable to descramble and/or decrypt an MPEG transport stream received via the data bus 312. The key(s) utilized by the DRM module 322 to descramble and/or decrypt may be the same as (for symmetric-key algorithms), or a complimentary to (for asymmetric-key algorithms), the key(s) utilized by the dish 106 in scrambling and/or encrypting the MPEG transport stream. In an exemplary embodiment, the DRM 322 may be configured such that it is capable of decrypting only signals from the particular dish with which the gateway 102 has been paired. That is, the DRM 322 may be prevented from decrypting signals from any dish/IPLNB other than the dish 106/IPLNB 122. In an exemplary embodiment, the DRM 322 may be forced to use one or more security keys corresponding to the dish 106/IPLNB 122 when decrypting data received via a particular interface (e.g., via the dish interface 316) and/or from a particular address (e.g., MAC address).
  • The MPEG processing module 324 may be operable to demultiplex and decode the MPEG transport stream received via the data bus 312. The video encoding module 328 may be operable to receive a video stream from the MPEG processing module 324 and encode the video for conveyance to an end-user device, such as the television 114, via a wired or wireless connection. (e.g., a point-to-point wired connection such as HDMI). The audio digital-to-analog conversion (DAC) module 330 may be operable to receive a digital audio stream from the MPEG processing module 324 and convert the audio stream to analog for conveyance to one or more speakers.
  • In operation, the gateway 102 may connect to the WAN 112 via the module 314, connect to the dish 106 via the module 316, and connect to the LAN 104 via the module 318. The gateway 102 may receive an IP-encapsulated MPEG transport stream from the dish 106 via the module 316. The module 316 may extract the MPEG transport stream from the IP stream and convey the MPEG transport stream onto the bus 312. The DRM module 322 may receive the MPEG transport stream from the data bus 312 and attempt to descramble and/or decrypt the MPEG transport stream utilizing one or more keys. In an exemplary embodiment of the invention, the keys utilized by the DRM module 322 may have been programmed into the DRM module 322 when pairing the gateway 102 with the dish 106 (or IPLNB 122) during installation. In another exemplary embodiment of the invention, the keys utilized by the DRM module 322 may have been received from a server (e.g., server 124 of FIG. 1) of the satellite provider, as, for example, described below with respect to FIG. 8.
  • In instances that the received MPEG transport stream was not received from the dish 106/IPLNB 122, i.e., not received from the dish/IPLNB corresponding to the key(s) stored in the memory 308, then the DRM 322 may be unsuccessful in attempting to decrypt and/or descramble the MPEG transport stream.
  • In instances that the received MPEG transport stream was received from the dish 106/IPLNB 122, i.e., the dish/IPLNB corresponding to the key(s) stored in the memory 308, then the DRM 322 may successfully decrypt and/or descramble the MPEG transport stream. Subsequently, the DRM module 322 may pass the descrambled and/or decrypted transport stream to the MPEG processing module 324. The MPEG processing module 324 may demultiplex and decode the MPEG transport stream and output the video to the video encoding module 328 and the audio to the audio DAC module 330. The video encoding module 328 may encode and output the video in accordance with one or more standards (e.g., HDMI or Displayport). The audio DAC module 330 may convert the audio to one or more analog audio signals and output the audio signal to one or more speakers.
  • FIG. 4 illustrates removal and application of content protection by circuitry collocated with a satellite dish. Shown in FIG. 4 is the IP-LNB 122 and the gateway 102. The IP-LNB 122 receives a content-protected MPEG transport stream 405. The conditional access module 262 descrambles and/or decrypts those portions of the stream to which the dish 106 has access (i.e., free content and content for which the owner of the dish 106 has paid) to generate the unprotected stream 407. The DRM module 264 then applies content protection to the stream 407 to generate the stream 409. The DRM module 264 may protect the stream 407 in accordance with one or more standards such as, for example, DTCP-IP. The encryption and/or scrambling of the stream 407 to generate the stream 409 may utilize one or more keys 412. The key(s) 412 may be unique to the IPLNB 122. The key(s) 412 may, for example, be programmed into the IP-LNB 122 when the dish 106 is being installed at the end-user location (e.g., a home) and paired with the gateway 102. Additionally or alternatively, the key(s) 412 may be occasionally and/or periodically updated via received satellite signals. The stream 409 may be communicated to the DRM module 322 of the gateway 102 via the link 108. Note that processing of the stream 409 between the DRM 464 and the DRM module 322 (e.g., by the BIP 270, the IPPM 280, and the dish interface module 316) is not shown in FIG. 4, for simplicity of illustration. Also note that the so-called “unprotected” stream 407 may be physically protected deep within integrated circuitry.
  • The DRM module 322 may descramble and/or decrypt the stream 409 to recover the stream 407. The descrambling and/or decryption may utilize one or more keys 414. The key(s) 414 may be unique to devices paired with the IPLNB 122. The key(s) 414 may, for example, be programmed into the gateway 102 when the gateway 102 is being installed at the end-user location (e.g., a home) and mated with the dish 106. Additionally or alternatively, the key(s) 414 may be occasionally and/or periodically updated by signals received via any one or more of the modules 314, 316, and 318.
  • FIG. 5 is a flowchart comprising exemplary steps for pairing of a satellite dish and a client device. The exemplary steps begin with step 502 in which one or more security keys are read out of a circuit collocated with (or intended to be collocated with) a satellite dish. The key(s) may, for example, be based on a hardware unique identifier programmed into the circuit during production of the circuit. The reading of the key(s) may occur, for example, during installation in the end-user premises using special equipment possessed by an installation technician and/or by the installation technician entering a password.
  • In step 504, the key(s) read at step 502 may be programmed into a client device (e.g., the gateway 102). This may occur, for example, during installation in the end-user premises using special equipment possessed by an installation technician or by the circuit collocated with the dish and the client device each being configured into a service mode where the circuits send the key(s) to the client device.
  • In step 506, during operation of the dish and client, the circuitry collocated with the dish may scramble and/or encrypt content using the key(s) read out in step 502. Next, in step 508, the circuitry collocated with the dish may transmit the scrambled and/or encrypted content onto a network link.
  • In step 510, the client may receive the content via the network link, and descramble and/or decrypt content using the key(s) using the key(s) programmed into the client device in step 504.
  • FIG. 6 is a diagram illustrating out-of-band exchange of security keys in a satellite television system in which a satellite dish is paired with a gateway. Referring to FIG. 6, is the dish 106 with IP-LNB 122, the gateway 102, the WAN 112, a provider 602, and a satellite 604.
  • In operation, the provider 602 may occasionally and/or periodically send a new one or more keys 412 to the dish 106. Upon update of the key(s) 412, the key(s) 414 in the gateway 102 will also need to be updated so that the gateway 102 can continue to descramble and/or decrypt signals from the dish 106. Accordingly, the provider may establish a secure connection to the gateway 102 via the WAN 112. After verifying the identity of the gateway 102 (including verifying that the gateway 102 has been registered with the dish 106 and/or IP-LNB 122), the provider may send the one or more keys 414 to the gateway 102. Accordingly, if the gateway 102 is not a client that is registered with the dish 106 and/or IP-LNB 122, the gateway 102 will be unable to obtain the key(s) 414 for descrambling and/or decrypting content from the dish 106. Similarly, because the key(s) 414 are uniquely compatible with the dish 106, if the gateway 102 is not connected to the dish 106 but is connected to another dish (not shown), the gateway 102 will be unable to descramble and/or decrypt content from such other dish.
  • In accordance with various aspects of the present invention, a network device (e.g., gateway 102) may pair with a particular satellite dish (e.g., dish 106 comprising IPLNB 122) by storing a security key (e.g., key 414) uniquely associated with the particular satellite dish. The network device may then receive encrypted data from the particular satellite dish, and decrypt the received encrypted data utilizing the security key. In an exemplary embodiment, one or more circuits of the network device may be operable to prevent the network device from decrypting data from any satellite dish other than the particular satellite dish. In an exemplary embodiment, the network device may be operable such that the security key is the only key that the network device can utilize for decrypting signals received via a particular interface (e.g., the dish interface 316) and/or from a particular address. The security key may be written to memory in the network device while the network device is configured into a service mode. The security key may be received via a link (e.g., link 110) that is out-of-band with a link (e.g., link 108) between the network device and the particular satellite dish. The network device may comprise one-time-programmable (OTP) memory and/or electrically erasable programmable read only memory (EEPROM) in which the security key is stored.
  • In accordance with various aspects of the present invention, one or more circuits collocated with a satellite dish (e.g., circuits of the IPLNB 122 collocated with the dish 106) may be operable to encrypt data utilizing a security key (e.g., key 412) stored in the one or more circuits. The one or more circuits may then transmit the encrypted data. The security key may be unique to the one or more circuits and/or satellite dish. The one or more circuits may be operable to transmit the encrypted data over an Internet Protocol (IP) network. In an exemplary embodiment, the security key may be readable from the one or more circuits only while the one or more circuits are configured into a service mode. In an exemplary embodiment, the one or more circuits may transmit the security key to a network device (e.g., gateway 102) while the one or more circuits are configured into a service mode. The one or more circuits may comprise one-time-programmable (OTP) memory and/or electrically erasable programmable read only memory (EEPROM) in which the security key may be stored.
  • Other embodiments of the invention may provide a non-transitory computer readable medium and/or storage medium, and/or a non-transitory machine readable medium and/or storage medium, having stored thereon, a machine code and/or a computer program having at least one code section executable by a machine and/or a computer, thereby causing the machine and/or computer to perform the steps as described herein for providing conditional access in a satellite television system.
  • Accordingly, the present invention may be realized in hardware, software, or a combination of hardware and software. The present invention may be realized in a centralized fashion in at least one computing system, or in a distributed fashion where different elements are spread across several interconnected computing systems. Any kind of computing system or other apparatus adapted for carrying out the methods described herein is suited. A typical combination of hardware and software may be a general-purpose computing system with a program or other code that, when being loaded and executed, controls the computing system such that it carries out the methods described herein. Another typical implementation may comprise an application specific integrated circuit or chip.
  • The present invention may also be embedded in a computer program product, which comprises all the features enabling the implementation of the methods described herein, and which when loaded in a computer system is able to carry out these methods. Computer program in the present context means any expression, in any language, code or notation, of a set of instructions intended to cause a system having an information processing capability to perform a particular function either directly or after either or both of the following: a) conversion to another language, code or notation; b) reproduction in a different material form.
  • While the present invention has been described with reference to certain embodiments, it will be understood by those skilled in the art that various changes may be made and equivalents may be substituted without departing from the scope of the present invention. In addition, many modifications may be made to adapt a particular situation or material to the teachings of the present invention without departing from its scope. Therefore, it is intended that the present invention not be limited to the particular embodiment disclosed, but that the present invention will include all embodiments falling within the scope of the appended claims.

Claims (23)

1. A system comprising:
one or more circuits for use in a network device, said one or more circuits being operable to:
pair with a particular satellite dish by storing a security key uniquely associated with said particular satellite dish;
receive encrypted data from said particular satellite dish;
decrypt said received encrypted data utilizing said security key.
2. The system of claim 1, wherein said one or more circuits are operable to prevent said network device from decrypting data from any satellite dish other than said particular satellite dish.
3. The system of claim 1, wherein said one or more circuits are operable such that said security key is the only key that said network device can utilize for decrypting signals received via a particular interface and/or from a particular address.
4. The system of claim 1, wherein said security key is written to said one or more circuits while said one or more circuits are configured into a service mode.
5. The system of claim 1, wherein said security key is received via a link that is out-of-band with a link between said network device and said particular satellite dish.
6. The system of claim 1, wherein:
said one or more circuits comprise one-time-programmable (OTP) memory; and
said security key is stored in said OTP memory.
7. The system of claim 1, wherein:
said one or more circuits comprise an electrically erasable programmable read only memory (EEPROM); and
said security key is stored in said EEPROM.
8. The system of claim 1, wherein:
said one or more circuits comprise flash memory; and
said security key is stored in said flash memory.
9. A method comprising:
performing by one or more circuits in a network device:
pairing with a particular satellite dish by storing a security key uniquely
associated with said particular satellite dish;
receiving encrypted data from said particular satellite dish;
decrypting said received encrypted data utilizing said security key.
10. The method of claim 9, comprising preventing said network device from decrypting data from any satellite dish other than said particular satellite dish.
11. The method of claim 9, wherein said security key is the only key that the network device can utilize for decrypting signals received via a particular interface and/or from a particular address.
12. The method of claim 9, comprising writing said security key to said one or more circuits while said one or more circuits are configured into a service mode.
13. The method of claim 9, comprising receiving said security key via a link that is out-of-band with a link between said network device and said particular satellite dish.
14. The method of claim 9, wherein:
said one or more circuits comprise one-time-programmable (OTP) memory; and
said storing comprises storing the security key in said OTP memory.
15. The method of claim 9, wherein:
said one or more circuits comprise an electrically erasable programmable read only memory (EEPROM); and
said storing comprises storing the security key in said EEPROM.
16. The method of claim 9, wherein:
said one or more circuits comprise flash memory; and
said security key is stored in said flash memory.
17. A system comprising:
one or more circuits collocated with a satellite dish, said one or more circuits being operable to:
encrypt data utilizing a security key stored in said one or more circuits, wherein said security key is unique to said satellite dish; and
transmit said encrypted data.
18. The system of claim 17, wherein said one or more circuits are operable to transmit said encrypted data over an Internet Protocol (IP) network.
19. The system of claim 17, wherein said security key can be read from said one or more circuits only while said one or more circuits are configured into a service mode.
20. The system of claim 17, wherein said one or more circuits are operable to transmit said security key to a network device while said one or more circuits are configured into a service mode.
21. The system of claim 17, wherein:
said one or more circuits comprise one-time-programmable (OTP) memory; and
said security key is stored in said OTP memory.
22. The system of claim 17, wherein:
said one or more circuits comprise an electrically erasable programmable read only memory (EEPROM); and
said security key is stored in said EEPROM.
23. The system of claim 17, wherein:
said one or more circuits comprise flash memory; and
said security key is stored in said flash memory.
US13/354,640 2011-05-19 2012-01-20 System and method for providing conditional access in a satellite television system Abandoned US20120297415A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US13/354,640 US20120297415A1 (en) 2011-05-19 2012-01-20 System and method for providing conditional access in a satellite television system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201161487979P 2011-05-19 2011-05-19
US13/354,640 US20120297415A1 (en) 2011-05-19 2012-01-20 System and method for providing conditional access in a satellite television system

Publications (1)

Publication Number Publication Date
US20120297415A1 true US20120297415A1 (en) 2012-11-22

Family

ID=47175978

Family Applications (7)

Application Number Title Priority Date Filing Date
US13/301,400 Expired - Fee Related US9131265B2 (en) 2011-05-19 2011-11-21 Method and system for providing satellite television service to a premises
US13/316,796 Expired - Fee Related US9124925B2 (en) 2011-05-19 2011-12-12 System and method for conditional access in an in-home network based on multi-network communication
US13/326,125 Expired - Fee Related US9055329B2 (en) 2011-05-19 2011-12-14 System and method in a broadband receiver for efficiently receiving and processing signals
US13/354,640 Abandoned US20120297415A1 (en) 2011-05-19 2012-01-20 System and method for providing conditional access in a satellite television system
US14/733,198 Expired - Fee Related US9282379B2 (en) 2011-05-19 2015-06-08 System and method in a broadband receiver for efficiently receiving and processing signals
US14/840,157 Expired - Fee Related US9813761B2 (en) 2011-05-19 2015-08-31 System and method for conditional access in an in-home network based on multi-network communication
US14/949,235 Abandoned US20160088360A1 (en) 2011-05-19 2015-11-23 System and Method in a Broadband Receiver for Efficiently Receiving and Processing Signals

Family Applications Before (3)

Application Number Title Priority Date Filing Date
US13/301,400 Expired - Fee Related US9131265B2 (en) 2011-05-19 2011-11-21 Method and system for providing satellite television service to a premises
US13/316,796 Expired - Fee Related US9124925B2 (en) 2011-05-19 2011-12-12 System and method for conditional access in an in-home network based on multi-network communication
US13/326,125 Expired - Fee Related US9055329B2 (en) 2011-05-19 2011-12-14 System and method in a broadband receiver for efficiently receiving and processing signals

Family Applications After (3)

Application Number Title Priority Date Filing Date
US14/733,198 Expired - Fee Related US9282379B2 (en) 2011-05-19 2015-06-08 System and method in a broadband receiver for efficiently receiving and processing signals
US14/840,157 Expired - Fee Related US9813761B2 (en) 2011-05-19 2015-08-31 System and method for conditional access in an in-home network based on multi-network communication
US14/949,235 Abandoned US20160088360A1 (en) 2011-05-19 2015-11-23 System and Method in a Broadband Receiver for Efficiently Receiving and Processing Signals

Country Status (2)

Country Link
US (7) US9131265B2 (en)
CN (1) CN102970052A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130205328A1 (en) * 2012-02-06 2013-08-08 Curtis Ling Method and system for an internet protocol lnb supporting positioning
US20150271143A1 (en) * 2012-02-08 2015-09-24 Vixs Systems, Inc. Content access device with programmable interface and methods for use therewith

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9131265B2 (en) * 2011-05-19 2015-09-08 Maxlinear, Inc. Method and system for providing satellite television service to a premises
US9686594B2 (en) * 2011-11-11 2017-06-20 Avago Technologies General Ip (Singapore) Pte. Ltd. Spectrum analysis and plant diagnostic tool for communications systems
US9825671B2 (en) * 2012-04-05 2017-11-21 Maxlinear, Inc. Method and system for providing an antenna that is optimized for near-field-communication (NFC) and reduces the effect of far-field-communication (FFC)
US9344771B2 (en) * 2012-12-26 2016-05-17 Echostar Technologies L.L.C. Systems and methods for delivering network content via an audio-visual receiver
EP2793474A1 (en) 2013-04-18 2014-10-22 Unitron NV Cascadable multiple dwelling satellite signal distribution device
DE202013006660U1 (en) * 2013-07-24 2014-10-28 Kathrein-Werke Kg Feeding system, in particular for the reception of television and / or radio programs broadcast via satellite
CN103795945A (en) * 2014-03-09 2014-05-14 成都蒲江珂贤科技有限公司 Household area type wireless signal transmitter
DE102014107656B3 (en) * 2014-05-30 2015-12-03 Deutsche Telekom Ag SAT> IP proxy server for IPTV
ES2556150A1 (en) * 2014-07-07 2016-01-13 Televes, S.A. Device for transmitting telecommunication signals (Machine-translation by Google Translate, not legally binding)
US9628854B2 (en) 2014-09-29 2017-04-18 At&T Intellectual Property I, L.P. Method and apparatus for distributing content in a communication network
EP3070900A1 (en) * 2015-03-16 2016-09-21 Thomson Licensing Method and system of access of a mobile terminal to information in an area
US9877167B2 (en) * 2015-05-23 2018-01-23 Rodney Goossen Communication router apparatus and method of use thereof
US10051338B2 (en) 2015-10-21 2018-08-14 At&T Intellectual Property I, L.P. System and method for coordinating back-up services for land based content subscribers

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030153322A1 (en) * 2002-02-08 2003-08-14 Burke Joseph P. Transmit pre-correction in a wireless communication system
US20040111755A1 (en) * 2002-12-10 2004-06-10 Perlman Stephen G. Apparatus and method for wireless video gaming
US20050289605A1 (en) * 2004-06-28 2005-12-29 Samsung Electro-Mechanics Co., Ltd. Intelligent low-noise block down-converter
US20070028273A1 (en) * 2005-07-28 2007-02-01 Zanaty Farouk M Wireless satellite transverser with secured wireless infrastructure/ad-hoc modes
US20070126652A1 (en) * 2005-12-02 2007-06-07 Andrew Corporation Hydrophobic feed window
US20080134274A1 (en) * 2004-08-31 2008-06-05 Mike Arthur Derrenberger Configuration Management for Co-Located Network Systems
US20080263621A1 (en) * 2007-04-17 2008-10-23 Horizon Semiconductors Ltd. Set top box with transcoding capabilities
US20130149958A1 (en) * 2001-04-18 2013-06-13 The Directv Group, Inc. Lan based satellite antenna/satellite multiswitch

Family Cites Families (68)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5132992A (en) * 1991-01-07 1992-07-21 Paul Yurt Audio and video transmission and receiving system
US5182771A (en) * 1991-03-29 1993-01-26 Scientific Atlanta, Inc. Anti-taping method and apparatus for a multiplexed analog component television system
US5872519A (en) * 1992-05-22 1999-02-16 Directed Electronics, Inc. Advanced embedded code hopping system
JP3199137B2 (en) 1993-01-20 2001-08-13 株式会社富士通ゼネラル Satellite receiver
US5915020A (en) * 1995-11-21 1999-06-22 Hughes Electronics Corporation Portable satellite earth station
US6216250B1 (en) * 1997-01-27 2001-04-10 Hughes Electronics Corporation Error encoding method and apparatus for satellite and cable signals
EP0866611A1 (en) * 1997-03-21 1998-09-23 CANAL+ Société Anonyme Broadcast receiving system comprising a computer and a decoder
US5844636A (en) * 1997-05-13 1998-12-01 Hughes Electronics Corporation Method and apparatus for receiving and recording digital packet data
JP3791720B2 (en) * 1997-06-11 2006-06-28 ソニー株式会社 Transmission apparatus and transmission method
IL121862A (en) * 1997-09-29 2005-07-25 Nds Ltd West Drayton Distributed ird system for pay television systems
EP0912053A1 (en) * 1997-10-24 1999-04-28 CANAL+ Société Anonyme Multichannel digital television system
EP0914001A1 (en) * 1997-10-28 1999-05-06 CANAL+ Société Anonyme Downloading of applications in a digital decoder
JP3985204B2 (en) * 1997-12-09 2007-10-03 ソニー株式会社 Information broadcasting method, receiver, information center, and receiving method
US20020012353A1 (en) 1997-12-31 2002-01-31 Irwin Gerszberg Isd controlled set-top box
US6356569B1 (en) * 1997-12-31 2002-03-12 At&T Corp Digital channelizer with arbitrary output sampling frequency
EP0936774A1 (en) * 1998-02-13 1999-08-18 CANAL+ Société Anonyme Recording of scrambled digital data
US6452923B1 (en) * 1998-12-31 2002-09-17 At&T Corp Cable connected wan interconnectivity services for corporate telecommuters
US6622307B1 (en) * 1999-03-26 2003-09-16 Hughes Electronics Corporation Multiple-room signal distribution system
US7283965B1 (en) * 1999-06-30 2007-10-16 The Directv Group, Inc. Delivery and transmission of dolby digital AC-3 over television broadcast
EP1067771A1 (en) * 1999-07-05 2001-01-10 CANAL+ Société Anonyme Communications method and apparatus
US7146631B1 (en) * 1999-11-08 2006-12-05 Matsushita Electric Industrial Co., Ltd. Content providing system and terminal used therein
US6999424B1 (en) * 2000-01-24 2006-02-14 Ati Technologies, Inc. Method for displaying data
JP2001285311A (en) * 2000-03-30 2001-10-12 Sony Corp Apparatus for information processing, method and system for the same and storage media
US6968020B1 (en) * 2000-06-06 2005-11-22 Conexant Systems, Inc. System and method of frequency synthesis to avoid gaps and VCO pulling in direct broadcast satellite systems
JP2002051055A (en) * 2000-08-04 2002-02-15 Sony Corp Communication control method, communication system and communication unit
US6839436B1 (en) * 2000-10-16 2005-01-04 Lucent Technologies Inc. Method for providing long-lived broadcast encrypton
KR100413682B1 (en) * 2001-03-26 2003-12-31 삼성전자주식회사 Method for controlling transmission and reception of data including ciphered data stream
FR2823039B1 (en) * 2001-03-30 2003-08-01 Canal Plus Technologies SYSTEM AND METHOD FOR TRANSMITTING ENCRYPTED INFORMATION WITH ENCRYPTED KEY
US6900071B2 (en) * 2001-07-26 2005-05-31 Mitsubishi Denki Kabushiki Kaisha Substrate and method for producing the same, and thin film structure
US7130576B1 (en) * 2001-11-07 2006-10-31 Entropic Communications, Inc. Signal selector and combiner for broadband content distribution
US7181010B2 (en) * 2002-05-24 2007-02-20 Scientific-Atlanta, Inc. Apparatus for entitling remote client devices
AU2003251076A1 (en) * 2002-07-29 2004-02-23 Koninklijke Philips Electronics N.V. Security system for apparatuses in a wireless network
US20050144468A1 (en) * 2003-01-13 2005-06-30 Northcutt J. D. Method and apparatus for content protection in a personal digital network environment
US7533402B2 (en) * 2002-09-30 2009-05-12 Broadcom Corporation Satellite set-top box decoder for simultaneously servicing multiple independent programs for display on independent display device
EP1574084B1 (en) * 2002-12-11 2010-02-17 R.F. Magic Inc. Nxm crosspoint switch with band translation
WO2004056031A2 (en) * 2002-12-18 2004-07-01 Koninklijke Philips Electronics N.V. Dedicated encrypted virtual channel in a multi-channel serial communications interface
WO2004075549A1 (en) * 2003-02-19 2004-09-02 Matsushita Electric Industrial Co., Ltd. Program data communication system
US20050169474A1 (en) * 2003-02-21 2005-08-04 Fujitsu Limited Distribution system
FR2853487A1 (en) * 2003-04-01 2004-10-08 St Microelectronics Sa ELECTRONIC COMPONENT FOR DECODING DIGITAL SATELLITE TELEVISION SIGNALS
FR2854015A1 (en) * 2003-04-17 2004-10-22 Thomson Licensing Sa Digital signal e.g. satellite signal, converter, has re-multiplexer to re-multiplex extracted portions in re-multiplexed flow, and transformation module to modify flow according to communication protocol
US7054281B2 (en) * 2003-05-02 2006-05-30 Thomson Licensing Multi-channel tuner using a discrete cosine transform
US7292638B2 (en) * 2003-05-02 2007-11-06 Thomson Licensing Transform-based alias cancellation multi-channel tuner
US7372907B2 (en) 2003-06-09 2008-05-13 Northrop Grumman Corporation Efficient and flexible oversampled filterbank with near perfect reconstruction constraint
EP1723758A4 (en) * 2004-03-09 2010-11-24 Thomson Licensing Cross-encoding of information in independent channels
JP2005269578A (en) * 2004-03-22 2005-09-29 Toshiba Solutions Corp Limited reception terminal device and method
US20060047976A1 (en) * 2004-08-25 2006-03-02 General Instrument Corporation Method and apparatus for generating a decrpytion content key
JP4129984B2 (en) * 2004-10-07 2008-08-06 インターナショナル・ビジネス・マシーンズ・コーポレーション Content output apparatus, computer program for realizing the same, content distribution output system, and content output method
US7630713B2 (en) * 2005-02-18 2009-12-08 Lenovo (Singapore) Pte Ltd. Apparatus, system, and method for rapid wireless network association
JP4981058B2 (en) * 2005-10-26 2012-07-18 トムソン ライセンシング System and method for compensating for satellite gateway failure
KR101381476B1 (en) * 2006-02-14 2014-04-10 삼성전자주식회사 Method and apparatus for receiving a broadcasting service information in digital broadcasting system
US8775319B2 (en) * 2006-05-15 2014-07-08 The Directv Group, Inc. Secure content transfer systems and methods to operate the same
US7716699B2 (en) * 2006-06-29 2010-05-11 Microsoft Corporation Control and playback of media over network link
EP1883239A1 (en) * 2006-07-24 2008-01-30 Nagravision S.A. Method for storing and operating a broadcasted event
US20080060024A1 (en) * 2006-08-31 2008-03-06 Bart Decanne Wirelessly transmitting programming obtained from a satellite system
US8434120B2 (en) * 2007-06-26 2013-04-30 Thomson Licensing System and method for grouping program identifiers into multicast groups
US8254352B2 (en) * 2007-06-28 2012-08-28 Universal Electronics Inc. System and method for configuration of network-capable appliances
US8238813B1 (en) * 2007-08-20 2012-08-07 The Directv Group, Inc. Computationally efficient design for broadcast satellite single wire and/or direct demod interface
US9942618B2 (en) * 2007-10-31 2018-04-10 The Directv Group, Inc. SMATV headend using IP transport stream input and method for operating the same
ES2351776T3 (en) * 2008-02-11 2011-02-10 Nagravision S.A. METHOD OF UPDATE AND MANAGEMENT OF AN APPLICATION OF AUDIOVISUAL DATA PROCESSING INCLUDED IN A MULTIMEDIA UNIT THROUGH A CONDITIONAL ACCESS MODULE.
US8345798B2 (en) 2008-05-21 2013-01-01 Entropic Communications, Inc. Channel stacking system and method of operation
US20110047581A1 (en) * 2009-08-19 2011-02-24 Ram Caspi Apparatus and method for a home communication center
WO2011033342A1 (en) 2009-09-18 2011-03-24 Stmicroelectronics Sa Receive unit for reception of a satellite signal
EP2312765A1 (en) * 2009-10-13 2011-04-20 STMicroelectronics SA A module for reception of multiple satellite signals
CA2777142C (en) * 2009-10-14 2016-12-06 Arthur Korn Wireless control of power network switching devices
US20110158149A1 (en) * 2009-12-29 2011-06-30 Satish Mugulavalli Multimedia gateway for use in a networked home environment
EP2567544A4 (en) * 2010-05-06 2015-10-21 Ikanos Communications Inc Method and system to configure and manage broadband-enabled digital command and control systems
US8589655B2 (en) * 2010-09-15 2013-11-19 Pure Storage, Inc. Scheduling of I/O in an SSD environment
US9131265B2 (en) * 2011-05-19 2015-09-08 Maxlinear, Inc. Method and system for providing satellite television service to a premises

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130149958A1 (en) * 2001-04-18 2013-06-13 The Directv Group, Inc. Lan based satellite antenna/satellite multiswitch
US20030153322A1 (en) * 2002-02-08 2003-08-14 Burke Joseph P. Transmit pre-correction in a wireless communication system
US20040111755A1 (en) * 2002-12-10 2004-06-10 Perlman Stephen G. Apparatus and method for wireless video gaming
US20050289605A1 (en) * 2004-06-28 2005-12-29 Samsung Electro-Mechanics Co., Ltd. Intelligent low-noise block down-converter
US20080134274A1 (en) * 2004-08-31 2008-06-05 Mike Arthur Derrenberger Configuration Management for Co-Located Network Systems
US20070028273A1 (en) * 2005-07-28 2007-02-01 Zanaty Farouk M Wireless satellite transverser with secured wireless infrastructure/ad-hoc modes
US20070126652A1 (en) * 2005-12-02 2007-06-07 Andrew Corporation Hydrophobic feed window
US20080263621A1 (en) * 2007-04-17 2008-10-23 Horizon Semiconductors Ltd. Set top box with transcoding capabilities

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9326101B2 (en) 2011-12-14 2016-04-26 Maxlinear, Inc. Method and system for an internet protocol LNB supporting positioning
US9634754B2 (en) 2011-12-14 2017-04-25 Maxlinear, Inc. Method and system for an internet protocol LNB supporting positioning
US20130205328A1 (en) * 2012-02-06 2013-08-08 Curtis Ling Method and system for an internet protocol lnb supporting positioning
US8615780B2 (en) * 2012-02-06 2013-12-24 Maxlinear, Inc. Method and system for an internet protocol LNB supporting positioning
US8707371B2 (en) 2012-02-06 2014-04-22 Maxlinear, Inc. Method and system for an internet protocol LNB supporting positioning
US20150271143A1 (en) * 2012-02-08 2015-09-24 Vixs Systems, Inc. Content access device with programmable interface and methods for use therewith

Also Published As

Publication number Publication date
US20150350743A1 (en) 2015-12-03
US20120297426A1 (en) 2012-11-22
US9131265B2 (en) 2015-09-08
CN102970052A (en) 2013-03-13
US9124925B2 (en) 2015-09-01
US20120297414A1 (en) 2012-11-22
US9813761B2 (en) 2017-11-07
US9055329B2 (en) 2015-06-09
US9282379B2 (en) 2016-03-08
US20160198221A1 (en) 2016-07-07
US20160088360A1 (en) 2016-03-24
US20120297427A1 (en) 2012-11-22

Similar Documents

Publication Publication Date Title
US9813761B2 (en) System and method for conditional access in an in-home network based on multi-network communication
US9654204B2 (en) Method and apparatus for content protection and billing for mobile delivery of satellite content
US9479825B2 (en) Terminal based on conditional access technology
CA2715445C (en) Encryption system for satellite delivered television
KR101081160B1 (en) Method and apparatus for protecting the transfer of data
JP5665843B2 (en) Methods for upgrading content encryption
EP2705662B1 (en) Tv receiver device with multiple decryption modes
EP2066127B1 (en) A method, apparatus and system to manage access to program content
EP2802152B1 (en) Method for secure processing a stream of encrypted digital audio / video data
JP2004187306A (en) Terminal for retransmitting digital data, terminal with method thereof, and data distribution system
US8693692B2 (en) Direct delivery of content descrambling keys using chip-unique code
KR20130100000A (en) Service key delivery in a conditional access system
WO2017092687A1 (en) Implementation method for media gateway/terminal supporting digital rights management (drm), and device therefor
KR20100044969A (en) System apparatus and method for conditional broadcast reception without cablecard
US8798269B2 (en) Method and system for secured broadcasting of a digital data stream
US8687806B2 (en) Conditional access system employing constrained encryption keys
CN107749999B (en) A kind of digital television conditional access system inside parallel method
JP2012512589A (en) Method, system, and apparatus for processing broadcast television signal
You et al. Design and implementation of DCAS user terminal
CN107547946B (en) Method and medium for transmitting streaming digital content over internet data communication network
Nishimoto et al. A downloadable conditional access system for satellite broadcasting
Chen et al. A Highly Secure and Cost-Effective CAS Based on STB with GSM Unit
MXPA06009708A (en) Secure negotiation and encryption module

Legal Events

Date Code Title Description
AS Assignment

Owner name: MAXLINEAR, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:SPRAGUE, BRIAN;LING, CURTIS;SIGNING DATES FROM 20111214 TO 20120125;REEL/FRAME:027598/0417

AS Assignment

Owner name: JPMORGAN CHASE BANK, N.A., AS COLLATERAL AGENT, IL

Free format text: SECURITY AGREEMENT;ASSIGNORS:MAXLINEAR, INC.;ENTROPIC COMMUNICATIONS, LLC (F/K/A ENTROPIC COMMUNICATIONS, INC.);EXAR CORPORATION;REEL/FRAME:042453/0001

Effective date: 20170512

Owner name: JPMORGAN CHASE BANK, N.A., AS COLLATERAL AGENT, ILLINOIS

Free format text: SECURITY AGREEMENT;ASSIGNORS:MAXLINEAR, INC.;ENTROPIC COMMUNICATIONS, LLC (F/K/A ENTROPIC COMMUNICATIONS, INC.);EXAR CORPORATION;REEL/FRAME:042453/0001

Effective date: 20170512

STCV Information on status: appeal procedure

Free format text: ON APPEAL -- AWAITING DECISION BY THE BOARD OF APPEALS

AS Assignment

Owner name: ENTROPIC COMMUNICATIONS, LLC (F/K/A ENTROPIC COMMU

Free format text: TERMINATION AND RELEASE OF SECURITY INTEREST IN CERTAIN PATENTS;ASSIGNOR:JPMORGAN CHASE BANK, N.A., AS COLLATERAL AGENT;REEL/FRAME:046704/0473

Effective date: 20180803

Owner name: MAXLINEAR, INC., CALIFORNIA

Free format text: TERMINATION AND RELEASE OF SECURITY INTEREST IN CERTAIN PATENTS;ASSIGNOR:JPMORGAN CHASE BANK, N.A., AS COLLATERAL AGENT;REEL/FRAME:046704/0473

Effective date: 20180803

Owner name: EXAR CORPORATION, CALIFORNIA

Free format text: TERMINATION AND RELEASE OF SECURITY INTEREST IN CERTAIN PATENTS;ASSIGNOR:JPMORGAN CHASE BANK, N.A., AS COLLATERAL AGENT;REEL/FRAME:046704/0473

Effective date: 20180803

AS Assignment

Owner name: MAXLINEAR, INC., CALIFORNIA

Free format text: TERMINATION AND RELEASE OF SECURITY INTEREST IN CERTAIN PATENTS;ASSIGNOR:JPMORGAN CHASE BANK, N.A., AS COLLATERAL AGENT;REEL/FRAME:046737/0594

Effective date: 20180807

Owner name: ENTROPIC COMMUNICATIONS, LLC (F/K/A ENTROPIC COMMU

Free format text: TERMINATION AND RELEASE OF SECURITY INTEREST IN CERTAIN PATENTS;ASSIGNOR:JPMORGAN CHASE BANK, N.A., AS COLLATERAL AGENT;REEL/FRAME:046737/0594

Effective date: 20180807

Owner name: EXAR CORPORATION, CALIFORNIA

Free format text: TERMINATION AND RELEASE OF SECURITY INTEREST IN CERTAIN PATENTS;ASSIGNOR:JPMORGAN CHASE BANK, N.A., AS COLLATERAL AGENT;REEL/FRAME:046737/0594

Effective date: 20180807

AS Assignment

Owner name: RADIOXIO, LLC, MINNESOTA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:MAXLINEAR, INC.;REEL/FRAME:047264/0199

Effective date: 20180803

STCV Information on status: appeal procedure

Free format text: BOARD OF APPEALS DECISION RENDERED

STPP Information on status: patent application and granting procedure in general

Free format text: NOTICE OF ALLOWANCE MAILED -- APPLICATION RECEIVED IN OFFICE OF PUBLICATIONS

AS Assignment

Owner name: MUFG UNION BANK, N.A., CALIFORNIA

Free format text: SUCCESSION OF AGENCY (REEL 042453 / FRAME 0001);ASSIGNOR:JPMORGAN CHASE BANK, N.A.;REEL/FRAME:053115/0842

Effective date: 20200701

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO PAY ISSUE FEE

AS Assignment

Owner name: MAXLINEAR, INC., CALIFORNIA

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:MUFG UNION BANK, N.A.;REEL/FRAME:056656/0204

Effective date: 20210623

Owner name: EXAR CORPORATION, CALIFORNIA

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:MUFG UNION BANK, N.A.;REEL/FRAME:056656/0204

Effective date: 20210623

Owner name: MAXLINEAR COMMUNICATIONS LLC, CALIFORNIA

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:MUFG UNION BANK, N.A.;REEL/FRAME:056656/0204

Effective date: 20210623