US20140089964A1 - Networked conditional access module - Google Patents

Networked conditional access module Download PDF

Info

Publication number
US20140089964A1
US20140089964A1 US14/045,160 US201314045160A US2014089964A1 US 20140089964 A1 US20140089964 A1 US 20140089964A1 US 201314045160 A US201314045160 A US 201314045160A US 2014089964 A1 US2014089964 A1 US 2014089964A1
Authority
US
United States
Prior art keywords
digital television
subunit
television signal
conditional access
receiver
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US14/045,160
Inventor
Richard J. Barry
Adrian Charles Paskins
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Saturn Licensing LLC
Original Assignee
Sony United Kingdom Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from GBGB9809685.2A external-priority patent/GB9809685D0/en
Application filed by Sony United Kingdom Ltd filed Critical Sony United Kingdom Ltd
Priority to US14/045,160 priority Critical patent/US20140089964A1/en
Publication of US20140089964A1 publication Critical patent/US20140089964A1/en
Assigned to SONY EUROPE LIMITED reassignment SONY EUROPE LIMITED CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: SONY UNITED KINGDOM LIMITED
Assigned to SONY CORPORATION reassignment SONY CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: SONY EUROPE LIMITED
Assigned to SATURN LICENSING LLC reassignment SATURN LICENSING LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: SONY CORPORATION
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/43615Interfacing a Home Network, e.g. for connecting the client to a plurality of peripherals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/434Disassembling of a multiplex stream, e.g. demultiplexing audio and video streams, extraction of additional data from a video stream; Remultiplexing of multiplex streams; Extraction or processing of SI; Disassembling of packetised elementary stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4363Adapting the video or multiplex stream to a specific local network, e.g. a IEEE 1394 or Bluetooth® network
    • H04N21/43632Adapting the video or multiplex stream to a specific local network, e.g. a IEEE 1394 or Bluetooth® network involving a wired protocol, e.g. IEEE 1394
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/458Scheduling content for creating a personalised stream, e.g. by combining a locally stored advertisement with an incoming stream; Updating operations, e.g. for OS modules ; time-related management operations
    • H04N21/4586Content update operation triggered locally, e.g. by comparing the version of software modules in a DVB carousel to the version stored locally
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]

Definitions

  • the present invention relates to a networked conditional access module and methods of implementing such a module on a network. More particularly, it relates to the provision of a Conditional Access Subunit for an IEEE 1394 network.
  • conditional access module In the field of digital video processing, it is known to code digital video signals such that special processing is needed in the receiver to be able to reproduce the video signals. In particular, it has been proposed to provide a conditional access module which can perform all of the descrambling and other conditional access functions of the digital TV receiver. This allows conditional access and signal decoding functions to be separated from host receiver, such that a generic digital TV receiver can operate with many different conditional access systems in different conditional access modules.
  • CENELEC EN50221 Common Interface Specification for Conditional Access and other Digital Video Broadcasting Decoder Applications.
  • This standard Common Interface defines a transport stream interface in which various virtual channels are time multiplexed and a command interface over which various additional command data are sent.
  • the common interface thus allows connection of a conditional access module to a digital TV receiver or indeed any other digital video device.
  • conditional access module on a local network of digital multi-media devices including audio and video devices, such that the various functions available in the conditional access module could be provided to all of the devices on the network.
  • IEEE 1394-1995 is an IEEE standard for a high performance serial bus. It defines a bus, which will be referred to as an IEEE 1394 serial bus, for connecting together various digital consumer audio/visual products.
  • the IEEE 1394 specification defines a physical link connector, electrical signaling and a set of link and transaction protocols allowing the serial bus to self configure and carry audio, video and control information efficiently.
  • a further set of additional protocols have also been defined to carry MPEG data and provide control mechanisms between different items of equipment on the IEEE 1394 serial bus. These protocols are defined in the specification “Digital Interface for Consumer Electronic Audio/Video Equipment” (IEC61883).
  • the IEC61883 specification enables several command protocols to be used.
  • One set of commands are known as audio/video control-command transactions (AV/C-CTS) and are specified in the AV/C Digital Interface Command Set Document development by the IEEE 1394 Trade Association (see AV/C Digital Interface Command Set Version 2.0D Mar. 26, 1997 Audio/Video Working Group of the 1394 Trade Association).
  • the AV/C CTS defines a command set for consumer and professional audio/visual equipment.
  • the AV/C CTS commands are cared within the FCP (Function Control Protocol) packet format defined by IEC61883.
  • An object of the preset invention is to provide means by which a conditional access module may be provided on an IEEE 1394 network.
  • a Conditional Access Module on an IEEE 1394 network comprising:
  • Conditional Access Module as a Conditional Access Subunit of the IEEE 1394 network
  • conditional access subunit for connection to an IEEE 1394 network, the subunit including:
  • a subunit for use with a conditional access subunit on an IEEE 1394 network including:
  • conditional access module as a subunit of the IEEE 1394 network and by providing conditional access commands as part of the AV/C command set, a conditional access module can be fully integrated on the network.
  • conditional access command includes a CA enable command and/or a CA entitlement command.
  • the AV/C conditional access commands may also include a security command.
  • the CA enable command can be used to instruct the CA subunit as to which service is should descramble.
  • the enable command may include control commands as well as status and notify commands.
  • the CA entitlement commands may be used to interrogate the conditional access subunit to determine what entitlement the user has to services. It may be a status or notify type command.
  • conditional access subunit for connection to an IEEE 1394 network for use in descrambling a transport stream received over the network wherein the conditional access subunit, having descrambled the transport stream, introduces a local scrambling before retransmitting the transport stream to other subunits on the network, such that only authorised subunits on the network capable of local descrambling can receive the information in the transport stream.
  • conditional access subunit Once a conditional access subunit has descrambled a program, the program does not become available for unauthorised copying. It can be transported only to an authorised subunit on the network, for instance a television display.
  • This system can also be used to ensure that a particular conditional access subunit can only be used in conjunction with other particular types of subunit with the same local descrambling capabilities.
  • conditional access subunit for connection to an IEEE 1394 network having a tuner subunit, the conditional access subunit having means for periodically contacting the tuner subunit to request the received transport stream for a period of time sufficient to allow the conditional access subunit to update the entitlement management messages stored in the conditional access subunit.
  • conditional access subunit automatically requests transport stream information periodically so as to obtain that entitlement information.
  • FIG. 1 illustrates a CA subunit
  • FIG. 2 illustrates CA subunit logic connections
  • FIG. 3 illustrates a CA subunit identifier descriptor
  • FIG. 4 illustrates a system specification for use with the descriptor of FIG. 3 ;
  • FIG. 5( a ) illustrates a CA status descriptor
  • FIG. 5( b ) illustrates a CA subunit status area info block
  • FIG. 5( c ) illustrates a source plug status area info block
  • FIG. 5( d ) illustrates a plug status info block
  • FIG. 6 illustrates CA subunit commands
  • FIG. 7( a ) illustrates a CA enable control command
  • FIG. 7( b ) illustrates the broadcast system specific data of FIG. 7( a );
  • FIG. 7( c ) illustrates an elementary PI) definition of FIG. 7( b );
  • FIG. 8( a ) illustrates a CA enable response
  • FIG. 8( b ) illustrates the broadcast system specific data of FIG. 8( a );
  • FIG. 9 illustrates status or notify command structure
  • FIG. 10 illustrates status or notify response structure
  • FIG. 11( a ) illustrates a CA entitlement command
  • FIG. 11( b ) illustrates the broadcast system specific data of FIG. 1( a );
  • FIG. 12( a ) illustrates a CA entitlement response
  • FIG. 12( b ) illustrates the broadcast system specific data of FIG. 12( a );
  • FIG. 13 illustrates a security control command
  • FIG. 14 illustrates command exchange between controller and CA subunit
  • FIG. 15 illustrates a satellite IRD connected to a network conditional access module.
  • CA Conditional Access
  • DTV Digital Television Receiver
  • NCAM Networked Conditional Access Module
  • This application proposes the format of the additional AV/C subunits that are required to implement the NCAM.
  • the AV/C model for the NCAM will provide a conditional access system that is tailored for use on an IEEE 1394-1995 based digital network.
  • NCAM Networked Conditional Access Module
  • the purpose of the Networked Conditional Access Module is to provide conditional access functionality.
  • the NCAM uses a logical collection of resources that allow the descrambling of selected services to take place.
  • the required resources for the NCAM can exist either in one location, for example inside a DTV, or be distributed throughout the in Home Digital Network (IHDN).
  • IHDN Home Digital Network
  • the NCAM relies on both existing and additional subunits.
  • the existing subunits that the NCAM makes use of are:—
  • an AV/C subunit is defined for the conditional access module.
  • a conditional access subunit models the core functionality of a descrambler.
  • the CA subunit receives scrambled streams, descrambles them and then outputs a descrambled stream.
  • the CA subunit may communicate with other required subunits via asynchronous commands across the IEEE 1394 network.
  • the Tuner subunit is used the data source
  • the Panel subunit is used to provide information to the user and receive input from the user.
  • the CA subunit contains the descrambling functionality and can make use of smart card and modern subunits.
  • the resources that are required for an NCAM to function may be implemented privately within a single module. If a manufacturer wishes to develop an NCAM with the smart card and modem functionality integrated for the exclusive use of the NCAM this is allowed. In such a case the NCAM would only implement the CA subunit and make use of the tuner and panel subunits in other devices. It is likely for security reasons that an NCAM would be implemented with a private smart card.
  • the smart card subunit is included for when a smart card could be used for other applications, for example a data card or “electronic cash” card.
  • the NCAM can also be implemented with distributed resources.
  • the CA subunit would work in conjunction with subunits embedded in other objects distributed throughout the digital network.
  • a simple system that relies on a Smart Card to be inserted to authenticate the service the modem is not required, a simple form of display device is required to prompt the user to insert the card but interaction is not necessary.
  • a more complicated system for example a pay per view (PPV) system, requires all of the resources to allow a choice of services to be presented to the user and to allow the user make a selection. Therefore the NCAM may operate with reduced functionality if not all the required subunits are present.
  • PSV pay per view
  • FIG. 1 illustrates the basic CA subunit 2 . This can be a stand alone device or integrated into another device.
  • the CA subunit destination plug 4 is the input to the subunit 2 .
  • the signal format is compliant with the system(s) supported by the CA mechanism.
  • the CA subunit destination plug 4 can connect either directly to the serial bus (1394) input plug or to the source plug of another suitable subunit for example the input to the CA subunit could be a tuner subunit.
  • the CA subunit source plug 6 is the output of the subunit 2 .
  • the signal format is compliant with the system(s) supported by the CA mechanism.
  • the CA subunit source plug 6 can connect either directly to the serial bus output plug or to the destination plug of another suitable subunit.
  • a CA subunit that implements a single source and destination plug is potentially capable of descrambling one or more services within an isochronous channel from a single source, providing the CA system is compatible with the source material.
  • the CA subunit can receive different streams from one or more other subunits on the network, descramble them and re-route them to one or more other subunits as required. Any limitation is due principally only to bandwidth.
  • connection When making connections between the CA subunit destination plug and either the serial bus input or another subunit the connection is established manually using a CONNECT command. This connection is made before issuing a CA command. If the CA subunit is operating in a stand-alone mode then the destination and source plugs of the subunit can be permanently connected to the input and output serial bus plugs.
  • CA subunit has an existing connection which has been locked and an additional connection is requested then a response of REJECTED is returned. If the connection is permanent then the conflicting command generates a response of NOT IMPLEMENTED.
  • the CONNECT command is used to connect the CA subunit source plugs to either another subunit or the serial bus output plugs.
  • connection of the CA subunit to other subunits is implementation specific. Whether it is logical to allow the connection of the CA subunit to certain other subunits is considered at implementation time.
  • a CA subunit may be embodied inside a receiver, which is a device defined as one that contains a tuner subunit, or as a stand-alone device.
  • FIG. 2 illustrates how a CA subunit appears in a receiver 8 ; in a stand-alone device, there would likely be no antenna input plug (only 1394 serial bus and possibly “external” input plugs).
  • the CA subunit can handle both full and partial transport streams. It is beneficial for the source to create a partial transport stream containing the element of the service it wishes descrambled in order to save bandwidth on the bus. In the case where a partial transport stream is created and the EMMS (Entitlement Management Message) are embedded in the transport stream, the source includes the EMMs in the partial transport stream. It will not be possible for the CA subunit to descramble the desired services if the data contained lathe EMMs is not present.
  • the CA system is used to prevent unauthorised access to broadcast material Once the material has been descrambled, it can be protected when carried over the IHDN (In Home Digital Network).
  • the CA subunit can implement a suitable Copy Protection system on both its destination and source plugs.
  • the CA subunit is provided with a subunit identifier.
  • the subunit identifier describes the characteristics of the broadcast system(s) and CA system(s) supported by that CA subunit. More than one broadcasting system and CA system may be supported by a particular CA subunit. With the use of this information, other subunits on the network, particularly, the controller, will know how each CA subunit may be used.
  • FIG. 3 illustrates the subunit dependent information which is contained within the subunit identifier descriptor.
  • the CA_subunit_dependent_info_fields_length field specifies the number of bytes for the non-info block fields of the subunit dependent information; in this case, through the system_specification[n ⁇ 1].
  • a controller on the network preferably finds any number of information blocks following this field, such that the CA subunit dependent information can be extended in the future. Controllers can easily determine if any info blocks exist here by comparing the CA_subunit_dependent_length and CA_subunit_dependent_info_fields_length fields. If the following formula is true:
  • the CA_subunit_version field indicates the version number of CA subunit command specification that the CA subunit conforms to.
  • the upper 4 bits show the major version number and the lower 4 bits the minor version number.
  • the number_of_systems field specifies how many broadcast systems are supported by this CA subunit.
  • the system_specification field describes each broadcast system and is illustrated in FIG. 4 .
  • the specification_length field indicates the size, in bytes of the entire system_specification structure.
  • the system_id field indicates a broadcast system that the CA subunit supports.
  • the following broadcast systems are currently defined;
  • the implementation_profile_id field specifies the profile ID of the CA subunit for this system_id.
  • a CA subunit may be implemented with a different profile for each of the broadcast systems that it supports. There is one profile for each supported system.
  • implementation_profile_id meaning E0 16 conformant_implementation - a CA subunit with this implementation profile ID was created based on the AV/C CA Specification version 1.0.
  • the set of features (commands and data structures) supported by this implementation is defined by the manufacturer.
  • This profile ID applies to all broadcast systems.
  • E1 16 conformant_full_implementation - a CA subunit with this profile implementation is as described above, but it implements all of the commands and relevant data structures for the specified broadcast system, as defined in the AV/C CA Specification version 1.0.
  • This profile ID applies to all broadcast systems. All other values reserved for future specification in this AV/C CA Specification
  • the number_of_CA_system_ids field indicates the number of CA systems the CA subunit is compatible with.
  • the CA_system_id fields identify a particular CA system.
  • the values for CA_system_id are systemic dependent and in the DVB case they are defined in pr ETS 300468 Specification for Service Information (SI) in Digital Video Broadcasting (DVB) Systems.
  • the CA_system_id_length field defines the length in bytes of the CA_system_id field.
  • CA status descriptor For each CA subunit, there is also a CA status descriptor. This holds information about the CA subunit in general, and about the information that is on each of its source plugs. The data held within this structure is dynamic and is kept up to date by the CA subunit. A controller may examine this structure in order to determine the operational status of the CA subunit end its source plugs.
  • the general format of the CA status descriptor is shown in FIG. 5( a ).
  • the descriptor_length is the number of bytes for the CA subunit status descriptor structure, not including the descriptor_length field.
  • the CA subunit status area info block is illustrated separately in FIG. 5( b ) and the source plug status area info block is illustrated separately in FIG. 5( c ).
  • the general CA subunit status area info block contains status information about the CA subunit that is not specific to a particular destination or source plug.
  • the compound_length field specifies the number of bytes for the remainder of this information block (including any nested information blocks which may occur after the last well defined field).
  • the primary_field_length is the number of bytes for the remaining fields.
  • the available_bandwidth_upper_and available_bandwidth_lower fields are read together and indicate the bandwidth capacity the CA subunit has available.
  • the available_bandwidth_upper field indicates the integer amount of bandwidth available in Mbps.
  • the available_bandwidth_lower indicates the fractional amount of bandwidth available in Mbps.
  • CA subunit has 34.8 Mbps of bandwidth available it would be represented as follows.
  • CA subunit This allows a device such as a tuner subunit to determine whether the CA subunit has enough spare capacity for additional services to be descrambled. If the CA subunit can support the simultaneous descrambling of multiple services from multiple sources then the available_bandwidth can be read in conjunction with the destination_plug_status fields to allow a controller to determine whether it is able to connect an additional source to the CA subunit.
  • the number of source plugs field specifies the number of source plugs on the particular subunit and, hence, the number of plug status info block structures that are nested in this info block. The structures are located sequentially and not nested inside of each other. Most CA units will have only one source plug.
  • the plug status info block (x) fields are illustrated separately in FIG. 5( d ) and provide status information for each of the source plugs. There is one of the structures for each source plug on the CA subunit, even if the plug currently has no status information to report. As shown the fields are each split into two general areas.
  • the source_plug field indicates the actual source plug numbers.
  • the destination_plug field indicates the destination_plug number that this source_plug is relevant to.
  • the status field describes the current situation of the source_plug according to the table below.
  • Case 10 16 is used when the CA subunit is functioning correctly and is outputting the requested service in a descrambled state.
  • Case 20 16 is used when the CA subunit has responded that it can descramble the selected service but at present the descrambled service is not available on the plug.
  • the CA subunit Status descriptor is specific to the CA subunit type; it has the following type value.
  • descriptor_type meaning 80 16 CA Status Descriptor
  • descriptor_type_specific_reference field does not exist because there is only one CA status descriptor for a CA subunit.
  • the CA subunit model does not feature any object lists.
  • the CA subunit commands are illustrated in FIG. 6 .
  • the CA enable command is used to instruct the CA subunit as to which service it should descramble.
  • the command is broadcast specific.
  • the CA enable control command is illustrated in FIG. 7( a ) with the broadcast systems specific data illustrated in FIG. 7( b ) and the elementary PID definition illustrated in FIG. 7( c ).
  • the system_id field denotes which broadcast system the following command relates to.
  • the following systems are currently defined:
  • the broadcast_system_specific_data field contains operands that are specific to the system being used.
  • one of the component subunits of a controller is a tuner subunit than the controller has the service_id and PID values available to it privately. However, if a controller wishes to make use of another suitable receiving device then the controller must inspect the service and component descriptors of the tuner subunit in the receiving device. The controller must define the PIDs of the components of the desired service.
  • a separate CA_ENABLE command is sent for each service that is to be descrambled.
  • the action field is used to update the list of selected services stored in the CA subunit. The following values are defined
  • the service_id field specifies the service to which the program_map_PID is applicable.
  • the number_of_elementary_PID_definitions field indicates the member of following elementary_PID fields.
  • Each of the elementary PID fields correspond to the example illustrated in FIG. 7( c ).
  • the stream_type field identifies the type of service element carried within the packets with the PID whose value is specified by the elementary_PID.
  • the values are defined in table 2-29 of ISP/IEC 13818-1 Genetic Coding of Moving Picture and Associated Audio Systems.
  • the elementary_PID field specifies the PD of the transport stream packets that carry the associated service element.
  • the operands have the same meaning as for the CA enable control command and the response format is the same as for the control command with the addition of the status operand.
  • the response will be ACCEPTED, status can take on the following values.
  • the value of status reflects the action.
  • the technical dialog is required when there is a technical issue to overcome before the CA subunit can determine whether it is possible or not to descramble the service. This could occur, for example, when the user needs to insert the smart card.
  • the response frame will use the response code of REJECTED.
  • the status field will take on the following values to reflect the nature of the error. The value of status reflects the action.
  • action status Value add descrambling not possible 80 16 add descrambling not possible 81 16 (because no entitlement) add descrambling not possible 82 16 (for technical reasons) add descrambling not possible 83 16 (Insufficient bandwidth in CA subunit) add descrambling not possible 84 16 (Incompatible CA system) update descrambling not possible 90 16 update descrambling not possible 91 16 (because no entitlement) update descrambling not possible 92 16 (for technical reasons) update descrambling not possible 93 16 (Insufficient bandwidth in CA subunit) update descrambling not possible 94 16 (Incompatible CA system) remove remove failed -service not present A0 16 remove remove failed - unknown reason A1 16 remove_all remove failed - service not present B0 16 remove_all remove failed - unknown reason B1 16
  • the CA enable command can also be seat with a ctype of STATUS and NOTIFY. These are signified by “S” and “N” in FIG. 6 .
  • the status and notify command frames have the same form as the control command.
  • the command is used to determine whether the CA subunit is capable of descrambling the selected service.
  • the broadcast system specific data for DVB systems specific operand is illustrated in FIG. 9 .
  • the fields are the same as for the control command.
  • the CA subunit In response to a CA enable status and notify command, the CA subunit makes a response.
  • the broadcast system specific data for the DVB system specific operands is illustrated in FIG. 10 .
  • action status Value add descrambling will be possible 00 16 add descrambling will be possible under 01 16 conditions (purchase dialog) add descrambling will be possible under 02 16 conditions (technical dialog) update descrambling will be possible 10 16 update descrambling will be possible under 11 16 conditions (purchase dialog) update descrambling will be possible under 12 16 conditions (technical dialog) add descrambling will not be possible 80 16 add descrambling will not be possible 81 16 (because no entitlement) add descrambling will not be possible 82 16 (for technical reasons) add descrambling will not be possible 83 16 (Insufficient bandwidth in CA subunit) add descrambling will not be possible 84 16 (Incompatible CA system) update descrambling will not be possible 90 16 update descrambling will not be possible 91 16 (because no entitlement) update descrambling will not be possible 92 16 (for technical reasons) update descrambling will not be possible 93 16 (Insufficient bandwidth in CA subunit) update descrambling will not be possible 94 16
  • the CA entitlement command may be used by EPG (Electronic Program Guide) applications to interrogate the CA subunit in order to determine what entitlement the user has to services found in the electronic program guide. For instance, when displaying the EPG, having interrogated the CA subunit to determine what programs can be descrambled, the EPG can indicate which of the programs the user is able to view.
  • the command can be used with a ctype of STATUS and NOTIFY. This command does not prevent EPG and CA application from the same or cooperating suppliers to develop private means of passing entitlement information. This command can be used by independent EPGs to interrogate CA modules.
  • the CA entitlement command is illustrated in FIG. 11( a ) with the broadcast systems specific data for the DVB system being illustrated in FIG. 11( b ).
  • the system ID field has the same meaning as for the CA enable command.
  • the operands network ID, original network ID, transport stream ID, service ID and event ID specify the service that the entitlement query is for.
  • the event ID is fully qualified by the other location-identifiers in the service information.
  • the CA subunit In response to a CA entitlement command, the CA subunit issues a response illustrated by FIG. 12( a ) with the broadcast system specific data for the DVB system illustrated in FIG. 12( b ).
  • the operands network_id, original_network_id, transport_stream_id, service_id and event_id are the same as for the command.
  • the entitlement_status field denotes the whether or not the user has entitlement to the selected service.
  • entitlement_status Description 00 entitlement
  • the CA subunit cannot determine the unknown entitlement status for this service 01 entitlement Entitlement for this service is available currently available 02 entitlement not Entitlement for this event is not available currently available and cannot be made available by any user dialogue with the CA subunit 03 user dialogue Entitlement is not currently required available but could be made available after a user dialogue with the CA subunit 04 user dialogue
  • the user dialogue is complete the complete unknown entitlement is unknown 05 user dialogue
  • the user dialogue is complete and complete available entitlement has been granted 06 user dialogue
  • the user dialogue is complete and complete not entitlement has not been granted available other reserved
  • the remaining values are reserved values for future use
  • CA Subunit Although the concept of the CA Subunit is to allow generic receiver to work with multiple CA systems there may be some cases when a service provider will wish to associate a certain CA Subunit with a certain IRD (Integrated Receiver Decoder). In this case authentication is used between the CA Subunit and the IRD to ensure that each device only works with its respective partner.
  • IRD Integrated Receiver Decoder
  • the SECURITY command is illustrated in FIG. 13 and is independent of broadcast system as it is uniquely defined for each application.
  • the authentication protocol is a process whereby the IRD and CA Subunit pass between themselves control codes to allow each device to satisfy itself that the other is genuine.
  • the authentication protocol could be as simple as transferring two known keys between the devices or a more complex key exchange based upon, for example public key protocols.
  • the category field defines the authentication and key exchange protocol that is used in the following category dependant field.
  • the NCAM is a logical collection of subunits that provide the required functionality to implement a networked conditional access system.
  • the CA subunit is the core of the system and relies or other subunits to provide a source and sink for the material that requires descrambling and communication with both the user and outside world. As such the CA subunit should be aware of the tuner subunit and panel subunit.
  • the NCAM can be implemented with only the tuner, CA and Panel subunits; these are the minim requirements.
  • the resources that the CA system may also require such as a modem and/or smart card reader can be implemented and accessed privately when they form part of the same unit.
  • the procedure for decoding a scrambled transport stream is described with reference to FIG. 14 .
  • the tuner subunit will be the source of the scrambled stream, either an off air signal via a suitable front end or directly from the demux via an alternative source such as a DVCR.
  • the user will a make a channel selection and the tuner subunit will detect that the stream is scrambled.
  • the controller can make an intelligent prediction as to which CA subunit to use based upon the CA_system_id field from the transport stream and CA_system_id of the CA subunit. For example in FIG. 15 satellite IRD is connected to a CA Subunit via 1394.
  • the controller establishes an isochronous channel between the tuner and CA subunits to transmit the scrambled service to the CA subunit.
  • a second channel from the CA subunit to the desired sink this can be the unit that originates the scrambled source material or a separate unit, is set up.
  • the 5C Copy Protection system or any other suitable alternative copy protection mechanism can be used to protect the descrambled transport stream from unauthorised copying.
  • the controller then sends the CA_ENABLE command to inform the CA subunit of which service or services it would like descrambled.
  • the CA subunit receives the CA_ENABLE command it determines whether or not it is capable of descrambling the selected service. This may involve setting up a dialogue with the user to determine whether they are prepared to pay for the service or request them to insert their bank card or pin number. Some communication with the outside world via the modem may be required.
  • the CA subunit If following the user dialogue the CA subunit is capable of descrambling the selected services it updates its internal status registers and starts output the descrambled data.
  • the CA module can receive EMMs whilst the DTV is in standby and on power states. This allows the CA module to continually update the entitlements that the user has.
  • the TS In a network environment the TS must be routed to the CA subunit to allow the subunit to process the EMM packets. This means that if the CA subunit remains powered off or a TS is not connected to it for a period of time then the enticement stored in the CA subunit may become out of date. Therefore at periodic intervals the CA subunit should contact the tuner subunit and request the TS for a period of time to allow it to update the EMMs. This should be done at times when the user experience will not be compromised. The controller should ensure that the channel is not changed while the user is watching a particular service.
  • the CA subunit will exist in a network where there is no tuner subunit.
  • the controller in order for a device to make use of the CA subunit the controller must exist in the same unit as that of the signal source. The controller must be capable of privately inspecting the transport stream and determining the PIDs of the elements of the service it wishes descrambled. Again the EMM stream must be included with the PIDs of the elements that to be descrambled.

Abstract

A networked Conditional Access Module provided on an IEEE 1394 network, by defining a Conditional Access Module as a Conditional Access Subunit of the IEEE 1394 network, providing AV/C Conditional Access Commands to allow communication between the Conditional Access Subunit and other Subunits on the network, the Conditional Access Subunit including means to receive AV/C Conditional Access Commands over the IEEE 1394 network from another subunit, and means to transmit AV/C responses over the IEEE 1394 network in response to the received AV/C Conditional Access Commands.

Description

  • The present invention relates to a networked conditional access module and methods of implementing such a module on a network. More particularly, it relates to the provision of a Conditional Access Subunit for an IEEE 1394 network.
  • With the development of digital multimedia and in particular digital television, it has been proposed to provide a conditional access module. In the field of digital video processing, it is known to code digital video signals such that special processing is needed in the receiver to be able to reproduce the video signals. In particular, it has been proposed to provide a conditional access module which can perform all of the descrambling and other conditional access functions of the digital TV receiver. This allows conditional access and signal decoding functions to be separated from host receiver, such that a generic digital TV receiver can operate with many different conditional access systems in different conditional access modules.
  • To allow communication between a conditional access module and a digital TV receiver, a common interface has been proposed and standardized by CENELEC (EN50221 Common Interface Specification for Conditional Access and other Digital Video Broadcasting Decoder Applications). This standard Common Interface defines a transport stream interface in which various virtual channels are time multiplexed and a command interface over which various additional command data are sent. The common interface thus allows connection of a conditional access module to a digital TV receiver or indeed any other digital video device.
  • As a basis for the present invention, it is now recognised that it would be advantageous to provide a conditional access module on a local network of digital multi-media devices including audio and video devices, such that the various functions available in the conditional access module could be provided to all of the devices on the network.
  • A standard has been proposed for connecting together various digital video devices on a local network. In particular, IEEE 1394-1995 is an IEEE standard for a high performance serial bus. It defines a bus, which will be referred to as an IEEE 1394 serial bus, for connecting together various digital consumer audio/visual products.
  • The IEEE 1394 specification defines a physical link connector, electrical signaling and a set of link and transaction protocols allowing the serial bus to self configure and carry audio, video and control information efficiently. A further set of additional protocols have also been defined to carry MPEG data and provide control mechanisms between different items of equipment on the IEEE 1394 serial bus. These protocols are defined in the specification “Digital Interface for Consumer Electronic Audio/Video Equipment” (IEC61883).
  • The IEC61883 specification enables several command protocols to be used. One set of commands are known as audio/video control-command transactions (AV/C-CTS) and are specified in the AV/C Digital Interface Command Set Document development by the IEEE 1394 Trade Association (see AV/C Digital Interface Command Set Version 2.0D Mar. 26, 1997 Audio/Video Working Group of the 1394 Trade Association). The AV/C CTS defines a command set for consumer and professional audio/visual equipment. The AV/C CTS commands are cared within the FCP (Function Control Protocol) packet format defined by IEC61883.
  • An object of the preset invention is to provide means by which a conditional access module may be provided on an IEEE 1394 network.
  • According to the present invention, there is provided a method of providing a Conditional Access Module on an IEEE 1394 network, the method comprising:
  • defining a Conditional Access Module as a Conditional Access Subunit of the IEEE 1394 network;
  • providing AV/C Conditional Access Commands to allow communication between the Conditional Access Submit and other subunits on the network.
  • According to the present invention, there is provided a conditional access subunit for connection to an IEEE 1394 network, the subunit including:
  • means to receive AV/C Conditional Access Commands over the IEEE 1394 network from another subunit; and
  • means to transmit AV/C responses over the IEEE 1394 network in response to the received AV/C Conditional Access Commands.
  • According to the present invention, there is provided a subunit for use with a conditional access subunit on an IEEE 1394 network, the subunit including:
  • means to transmit AV/C Conditional Access Commands over the IEEE 1394 network to the conditional access subunit; and
  • means to receive AV/C responses from the conditional access subunit over the IEEE 1394 network in response to the transmitted AV/C Conditional Access Commands.
  • In this way, by treating the conditional access module as a subunit of the IEEE 1394 network and by providing conditional access commands as part of the AV/C command set, a conditional access module can be fully integrated on the network.
  • Preferably, the conditional access command includes a CA enable command and/or a CA entitlement command. The AV/C conditional access commands may also include a security command.
  • In this way, the CA enable command can be used to instruct the CA subunit as to which service is should descramble.
  • The enable command may include control commands as well as status and notify commands.
  • The CA entitlement commands may be used to interrogate the conditional access subunit to determine what entitlement the user has to services. It may be a status or notify type command.
  • According to the present invention, there is also provided a conditional access subunit for connection to an IEEE 1394 network for use in descrambling a transport stream received over the network wherein the conditional access subunit, having descrambled the transport stream, introduces a local scrambling before retransmitting the transport stream to other subunits on the network, such that only authorised subunits on the network capable of local descrambling can receive the information in the transport stream.
  • In this way, once a conditional access subunit has descrambled a program, the program does not become available for unauthorised copying. It can be transported only to an authorised subunit on the network, for instance a television display. This system can also be used to ensure that a particular conditional access subunit can only be used in conjunction with other particular types of subunit with the same local descrambling capabilities.
  • According to the present invention there is also provided a conditional access subunit for connection to an IEEE 1394 network having a tuner subunit, the conditional access subunit having means for periodically contacting the tuner subunit to request the received transport stream for a period of time sufficient to allow the conditional access subunit to update the entitlement management messages stored in the conditional access subunit.
  • In this way, even if a user does not operate the conditional access until for some time, such that entitlement information would have otherwise bee missed, the conditional access subunit automatically requests transport stream information periodically so as to obtain that entitlement information.
  • The present invention will be more clearly understood from the following description, given by way of example only, with reference to the accompanying drawings, in which:
  • FIG. 1 illustrates a CA subunit;
  • FIG. 2 illustrates CA subunit logic connections;
  • FIG. 3 illustrates a CA subunit identifier descriptor;
  • FIG. 4 illustrates a system specification for use with the descriptor of FIG. 3;
  • FIG. 5( a) illustrates a CA status descriptor;
  • FIG. 5( b) illustrates a CA subunit status area info block;
  • FIG. 5( c) illustrates a source plug status area info block;
  • FIG. 5( d) illustrates a plug status info block;
  • FIG. 6 illustrates CA subunit commands;
  • FIG. 7( a) illustrates a CA enable control command;
  • FIG. 7( b) illustrates the broadcast system specific data of FIG. 7( a);
  • FIG. 7( c) illustrates an elementary PI) definition of FIG. 7( b);
  • FIG. 8( a) illustrates a CA enable response;
  • FIG. 8( b) illustrates the broadcast system specific data of FIG. 8( a);
  • FIG. 9 illustrates status or notify command structure;
  • FIG. 10 illustrates status or notify response structure;
  • FIG. 11( a) illustrates a CA entitlement command;
  • FIG. 11( b) illustrates the broadcast system specific data of FIG. 1( a);
  • FIG. 12( a) illustrates a CA entitlement response;
  • FIG. 12( b) illustrates the broadcast system specific data of FIG. 12( a);
  • FIG. 13 illustrates a security control command;
  • FIG. 14 illustrates command exchange between controller and CA subunit; and
  • FIG. 15 illustrates a satellite IRD connected to a network conditional access module.
  • A requirement exists for a Conditional Access (CA) system that allows the manufacturer of a Digital Television Receiver (DTV) to access scrambled services from several broadcasters. This is achieved by defining a protocol that allows the CA system to reside on a module which can then be connected to the DTV allowing that DTV to access the service. A solution exists in the form of a PC Card connected to a single receiver. However there exists a new requirement for a Networked Conditional Access Module (NCAM). The main requirements for this device are:—
      • flexible form factor
      • flexible access, for example peer to peer communication
      • flexible location
  • This application proposes the format of the additional AV/C subunits that are required to implement the NCAM. The AV/C model for the NCAM will provide a conditional access system that is tailored for use on an IEEE 1394-1995 based digital network.
  • The purpose of the Networked Conditional Access Module (NCAM) is to provide conditional access functionality. The NCAM uses a logical collection of resources that allow the descrambling of selected services to take place. The required resources for the NCAM can exist either in one location, for example inside a DTV, or be distributed throughout the in Home Digital Network (IHDN).
  • The NCAM relies on both existing and additional subunits. The existing subunits that the NCAM makes use of are:—
      • Tuner subunit
      • Panel subunit
  • In order to implement a networked conditional access module an IEEE 1394 network, an AV/C subunit is defined for the conditional access module. In particular a conditional access subunit models the core functionality of a descrambler. The CA subunit receives scrambled streams, descrambles them and then outputs a descrambled stream. The CA subunit may communicate with other required subunits via asynchronous commands across the IEEE 1394 network.
  • The Tuner subunit is used the data source, the Panel subunit is used to provide information to the user and receive input from the user. The CA subunit contains the descrambling functionality and can make use of smart card and modern subunits.
  • The resources that are required for an NCAM to function may be implemented privately within a single module. If a manufacturer wishes to develop an NCAM with the smart card and modem functionality integrated for the exclusive use of the NCAM this is allowed. In such a case the NCAM would only implement the CA subunit and make use of the tuner and panel subunits in other devices. It is likely for security reasons that an NCAM would be implemented with a private smart card. The smart card subunit is included for when a smart card could be used for other applications, for example a data card or “electronic cash” card.
  • The NCAM can also be implemented with distributed resources. In this case the CA subunit would work in conjunction with subunits embedded in other objects distributed throughout the digital network.
  • Depending on the service to be descrambled, all or some of the resources will be required. In a simple system that relies on a Smart Card to be inserted to authenticate the service the modem is not required, a simple form of display device is required to prompt the user to insert the card but interaction is not necessary. A more complicated system, for example a pay per view (PPV) system, requires all of the resources to allow a choice of services to be presented to the user and to allow the user make a selection. Therefore the NCAM may operate with reduced functionality if not all the required subunits are present.
  • FIG. 1 illustrates the basic CA subunit 2. This can be a stand alone device or integrated into another device.
  • The CA subunit destination plug 4 is the input to the subunit 2. The signal format is compliant with the system(s) supported by the CA mechanism. The CA subunit destination plug 4 can connect either directly to the serial bus (1394) input plug or to the source plug of another suitable subunit for example the input to the CA subunit could be a tuner subunit.
  • The CA subunit source plug 6 is the output of the subunit 2. The signal format is compliant with the system(s) supported by the CA mechanism. The CA subunit source plug 6 can connect either directly to the serial bus output plug or to the destination plug of another suitable subunit.
  • A CA subunit that implements a single source and destination plug is potentially capable of descrambling one or more services within an isochronous channel from a single source, providing the CA system is compatible with the source material.
  • Depending on the hardware capability of the CA suburit it is possible to implement multiple destination and source plugs. There are an equal number of source and destination plugs. Such a configuration allows a single CA subunit to provide descrambling of several independent streams/services at the same time. This model allows a very flexible, distributed AV network environment.
  • Thus, in other words, the CA subunit can receive different streams from one or more other subunits on the network, descramble them and re-route them to one or more other subunits as required. Any limitation is due principally only to bandwidth.
  • When making connections between the CA subunit destination plug and either the serial bus input or another subunit the connection is established manually using a CONNECT command. This connection is made before issuing a CA command. If the CA subunit is operating in a stand-alone mode then the destination and source plugs of the subunit can be permanently connected to the input and output serial bus plugs.
  • If the CA subunit has an existing connection which has been locked and an additional connection is requested then a response of REJECTED is returned. If the connection is permanent then the conflicting command generates a response of NOT IMPLEMENTED.
  • The CONNECT command is used to connect the CA subunit source plugs to either another subunit or the serial bus output plugs.
  • All current connections of CA subunits are reported by the CONNECT stains or CONNECTIONS status commands. This includes all permanent connections. A controller can determine if a connection is permanent by examining the “perm” flag of the responses for the CONNECT status and CONNECTIONS status commands.
  • The connection of the CA subunit to other subunits is implementation specific. Whether it is logical to allow the connection of the CA subunit to certain other subunits is considered at implementation time.
  • A CA subunit may be embodied inside a receiver, which is a device defined as one that contains a tuner subunit, or as a stand-alone device. FIG. 2 illustrates how a CA subunit appears in a receiver 8; in a stand-alone device, there would likely be no antenna input plug (only 1394 serial bus and possibly “external” input plugs).
  • The following table illustrates the various combinations of connections between a receiver unit and a CA subunit plugs and which ones are valid or not. All invalid connections generate a response of NOT IMPLEMENTED.
  • Con-
    Non CA nection
    Subunit Plug CA Subunit Plug Valid ? Comments
    External antenna CA destination NO X
    input plug plug
    External antenna CA source plug NO X
    input plug
    External input plug CA destination NO X
    plug
    External input plug CA source plug NO X
    External output plug CA destination NO X
    plug
    External output plug CA source plug NO X
    Serial bus input CA destination YES This connection must
    plug plug be created using a
    CONNECT command,
    or it may be a
    permanent connection
    Serial bus input plug CA source plug NO X
    Serial bus output CA destination NO X
    plugs plug
    Serial bus output CA source plug YES This connection must
    plugs be created using a
    CONNECT command,
    or it may be a
    permanent connection
    Subunit source plug CA destination YES This connection must
    plug be created using a
    CONNECT command,
    or it may be a
    permanent connection
    Subunit source plug CA source plug NO X
    Subunit destination CA destination NO X
    plug plug
    Subunit destination CA source plug YES This connection must
    plug be created using a
    CONNECT command,
    or it may be a
    permanent connection
  • When issuing the CONNECT Command the lock bit is used to ensure that connections are not broken by third parties.
  • The CA subunit can handle both full and partial transport streams. It is beneficial for the source to create a partial transport stream containing the element of the service it wishes descrambled in order to save bandwidth on the bus. In the case where a partial transport stream is created and the EMMS (Entitlement Management Message) are embedded in the transport stream, the source includes the EMMs in the partial transport stream. It will not be possible for the CA subunit to descramble the desired services if the data contained lathe EMMs is not present.
  • The CA system is used to prevent unauthorised access to broadcast material Once the material has been descrambled, it can be protected when carried over the IHDN (In Home Digital Network). In particular, the CA subunit can implement a suitable Copy Protection system on both its destination and source plugs.
  • The CA subunit is provided with a subunit identifier. For each particular CA subunit, the subunit identifier describes the characteristics of the broadcast system(s) and CA system(s) supported by that CA subunit. More than one broadcasting system and CA system may be supported by a particular CA subunit. With the use of this information, other subunits on the network, particularly, the controller, will know how each CA subunit may be used.
  • FIG. 3 illustrates the subunit dependent information which is contained within the subunit identifier descriptor.
  • The CA_subunit_dependent_info_fields_length field specifies the number of bytes for the non-info block fields of the subunit dependent information; in this case, through the system_specification[n−1].
  • A controller on the network preferably finds any number of information blocks following this field, such that the CA subunit dependent information can be extended in the future. Controllers can easily determine if any info blocks exist here by comparing the CA_subunit_dependent_length and CA_subunit_dependent_info_fields_length fields. If the following formula is true:
  • CA_subunit_dependent_length>(CA_subunit_dependent_info_fields_length+2) then info blocks exist in this structure.
  • The CA_subunit_version field indicates the version number of CA subunit command specification that the CA subunit conforms to. The upper 4 bits show the major version number and the lower 4 bits the minor version number.
  • CA_subunit_version meaning
    1016 Version 1.0 of the CA subunit specification
    all others Reserved for future specification
  • The number_of_systems field specifies how many broadcast systems are supported by this CA subunit.
  • The system_specification field describes each broadcast system and is illustrated in FIG. 4.
  • The specification_length field indicates the size, in bytes of the entire system_specification structure.
  • The system_id field indicates a broadcast system that the CA subunit supports. The following broadcast systems are currently defined;
  • system_id name
    2016 DVB
    other values reserved
  • The implementation_profile_id field specifies the profile ID of the CA subunit for this system_id. A CA subunit may be implemented with a different profile for each of the broadcast systems that it supports. There is one profile for each supported system.
  • The following profiles are defined:
  • implementation_profile_id meaning
    E016 conformant_implementation - a CA subunit
    with this implementation profile ID was
    created based on the AV/C CA Specification
    version 1.0. The set of features (commands
    and data structures) supported by this
    implementation is defined by the
    manufacturer. This profile ID applies to
    all broadcast systems.
    E116 conformant_full_implementation - a CA
    subunit with this profile implementation
    is as described above, but it implements
    all of the commands and relevant data
    structures for the specified broadcast
    system, as defined in the AV/C CA
    Specification version 1.0. This profile
    ID applies to all broadcast systems.
    All other values reserved for future specification in this
    AV/C CA Specification
  • The number_of_CA_system_ids field indicates the number of CA systems the CA subunit is compatible with.
  • The CA_system_id fields identify a particular CA system. The values for CA_system_id are systemic dependent and in the DVB case they are defined in pr ETS 300468 Specification for Service Information (SI) in Digital Video Broadcasting (DVB) Systems. The CA_system_id_length field defines the length in bytes of the CA_system_id field.
  • For each CA subunit, there is also a CA status descriptor. This holds information about the CA subunit in general, and about the information that is on each of its source plugs. The data held within this structure is dynamic and is kept up to date by the CA subunit. A controller may examine this structure in order to determine the operational status of the CA subunit end its source plugs.
  • The general format of the CA status descriptor is shown in FIG. 5( a).
  • The descriptor_length is the number of bytes for the CA subunit status descriptor structure, not including the descriptor_length field.
  • The CA subunit status area info block is illustrated separately in FIG. 5( b) and the source plug status area info block is illustrated separately in FIG. 5( c).
  • The general CA subunit status area info block contains status information about the CA subunit that is not specific to a particular destination or source plug.
  • The compound_length field specifies the number of bytes for the remainder of this information block (including any nested information blocks which may occur after the last well defined field).
  • The primary_field_length is the number of bytes for the remaining fields.
  • The available_bandwidth_upper_and available_bandwidth_lower fields are read together and indicate the bandwidth capacity the CA subunit has available. The available_bandwidth_upper field indicates the integer amount of bandwidth available in Mbps. The available_bandwidth_lower indicates the fractional amount of bandwidth available in Mbps.
  • For example, if the CA subunit has 34.8 Mbps of bandwidth available it would be represented as follows.
  • available_bandwidth_upper=00 2216
  • available_bandwidth_lower=0816
  • The values of 0F FF16 for available_bandwidth_upper and FF16 for available_bandwidth_lower are reserved and indicate that the CA Subunit cannot determine the amount of available bandwidth.
  • This allows a device such as a tuner subunit to determine whether the CA subunit has enough spare capacity for additional services to be descrambled. If the CA subunit can support the simultaneous descrambling of multiple services from multiple sources then the available_bandwidth can be read in conjunction with the destination_plug_status fields to allow a controller to determine whether it is able to connect an additional source to the CA subunit.
  • With respect to the source plug status area info block of FIG. 5( c), the number of source plugs field specifies the number of source plugs on the particular subunit and, hence, the number of plug status info block structures that are nested in this info block. The structures are located sequentially and not nested inside of each other. Most CA units will have only one source plug.
  • The plug status info block (x) fields are illustrated separately in FIG. 5( d) and provide status information for each of the source plugs. There is one of the structures for each source plug on the CA subunit, even if the plug currently has no status information to report. As shown the fields are each split into two general areas.
  • The source_plug field indicates the actual source plug numbers.
  • The destination_plug field indicates the destination_plug number that this source_plug is relevant to.
  • The status field describes the current situation of the source_plug according to the table below.
  • value status description
    0016 No information instances are on the specified source plug.
    1016 A descrambled version of the service(s) requested for
    descrambling is(are) currently on the specified source plug.
    2016 A descrambled version of the service(s) requested should be on
    the specified source plug, however it is (they are) not currently
    on the plug.
  • Case 1016 is used when the CA subunit is functioning correctly and is outputting the requested service in a descrambled state. Case 2016 is used when the CA subunit has responded that it can descramble the selected service but at present the descrambled service is not available on the plug.
  • The CA subunit Status descriptor is specific to the CA subunit type; it has the following type value.
  • descriptor_type meaning
    8016 CA Status Descriptor
  • The descriptor_type_specific_reference field does not exist because there is only one CA status descriptor for a CA subunit.
  • The CA subunit model does not feature any object lists.
  • The CA subunit commands are illustrated in FIG. 6.
  • CA Enable
  • The CA enable command is used to instruct the CA subunit as to which service it should descramble. The command is broadcast specific. The CA enable control command is illustrated in FIG. 7( a) with the broadcast systems specific data illustrated in FIG. 7( b) and the elementary PID definition illustrated in FIG. 7( c).
  • The system_id field denotes which broadcast system the following command relates to. The following systems are currently defined:
  • system_id name
    2016 DVB
    Other values reserved
  • The broadcast_system_specific_data field contains operands that are specific to the system being used.
  • For the DVB System the operands of FIG. 7( b) fully specify the service to be descrambled. The PID (Packet Identifier) for each component of the service is identified.
  • If one of the component subunits of a controller is a tuner subunit than the controller has the service_id and PID values available to it privately. However, if a controller wishes to make use of another suitable receiving device then the controller must inspect the service and component descriptors of the tuner subunit in the receiving device. The controller must define the PIDs of the components of the desired service.
  • A separate CA_ENABLE command is sent for each service that is to be descrambled. The action field is used to update the list of selected services stored in the CA subunit. The following values are defined
  • action value
    add 0016
    update 1016
    remove 2016
    remove_all 3016
    reserved Other values
  • When action is set to “add” the selected service is added to the list of services selected for descrambling. “update” indicates that a selected service should be modified in some way. Since the list management commands only act at the program level, any changes at the elementary stream level in an existing service must be signalled by an ‘update’ command with the complete elementary stream list re-sent. “remove” allows one service to be deleted from the list. “remove_all” is used when the descrambling of all services is no longer required.
  • The service_id field specifies the service to which the program_map_PID is applicable.
  • The number_of_elementary_PID_definitions field indicates the member of following elementary_PID fields.
  • Each of the elementary PID fields correspond to the example illustrated in FIG. 7( c).
  • The stream_type field identifies the type of service element carried within the packets with the PID whose value is specified by the elementary_PID. The values are defined in table 2-29 of ISP/IEC 13818-1 Genetic Coding of Moving Picture and Associated Audio Systems.
  • The elementary_PID field specifies the PD of the transport stream packets that carry the associated service element.
  • Having received a CA able control command, the CA subunit will produce a response as illustrated in FIG. 8( a), with the broadcast systems a specific data illustrated in FIG. 8( b).
  • The operands have the same meaning as for the CA enable control command and the response format is the same as for the control command with the addition of the status operand.
  • In the case where the action is “add” or “update” and the CA enable command is successful, the response will be ACCEPTED, status can take on the following values. The value of status reflects the action.
  • action status Value
    add descrambling 0016
    add descrambling possible under 0116
    conditions (purchase dialog)
    add descrambling possible under 0216
    conditions (technical dialog)
    update descrambling 1016
    update descrambling possible under 1116
    conditions (purchase dialog)
    update descrambling possible under 1216
    conditions (technical dialog)
    remove remove_successful 2016
    remove_all remove_successful 3016
  • In the case where an add or update command is successful then the response is scrambling. However there may be some eases where it is theoretically possible to descramble the service but there are certain conditions that must first be satisfied. The scrambling possible under conditions messages are returned in this case. There are two types of conditional responses, purchase dialogue and technical dialog. Both dialogs require an interaction with the user via the man machine interface (MMI).
  • The purchase dialog is required, for example, where the user has requested a pay per view service. Here a dialog with the user might be required to confirm the cost of the service before viewing can commence.
  • The technical dialog is required when there is a technical issue to overcome before the CA subunit can determine whether it is possible or not to descramble the service. This could occur, for example, when the user needs to insert the smart card.
  • In the case where the CA_ENABLE command is unsuccessful the response frame will use the response code of REJECTED. The status field will take on the following values to reflect the nature of the error. The value of status reflects the action.
  • action status Value
    add descrambling not possible 8016
    add descrambling not possible 8116
    (because no entitlement)
    add descrambling not possible 8216
    (for technical reasons)
    add descrambling not possible 8316
    (Insufficient bandwidth in CA subunit)
    add descrambling not possible 8416
    (Incompatible CA system)
    update descrambling not possible 9016
    update descrambling not possible 9116
    (because no entitlement)
    update descrambling not possible 9216
    (for technical reasons)
    update descrambling not possible 9316
    (Insufficient bandwidth in CA subunit)
    update descrambling not possible 9416
    (Incompatible CA system)
    remove remove failed -service not present A016
    remove remove failed - unknown reason A116
    remove_all remove failed - service not present B016
    remove_all remove failed - unknown reason B116
  • The CA enable command can also be seat with a ctype of STATUS and NOTIFY. These are signified by “S” and “N” in FIG. 6. The status and notify command frames have the same form as the control command. The command is used to determine whether the CA subunit is capable of descrambling the selected service. The broadcast system specific data for DVB systems specific operand is illustrated in FIG. 9. The fields are the same as for the control command.
  • In response to a CA enable status and notify command, the CA subunit makes a response. The broadcast system specific data for the DVB system specific operands is illustrated in FIG. 10.
  • The fields are the same as for the COMMAND response with the exception of the status field, which can take the values defined below. The “remove” action is not valid for STATUS or NOTIFY commands.
  • action status Value
    add descrambling will be possible 0016
    add descrambling will be possible under 0116
    conditions (purchase dialog)
    add descrambling will be possible under 0216
    conditions (technical dialog)
    update descrambling will be possible 1016
    update descrambling will be possible under 1116
    conditions (purchase dialog)
    update descrambling will be possible under 1216
    conditions (technical dialog)
    add descrambling will not be possible 8016
    add descrambling will not be possible 8116
    (because no entitlement)
    add descrambling will not be possible 8216
    (for technical reasons)
    add descrambling will not be possible 8316
    (Insufficient bandwidth in CA subunit)
    add descrambling will not be possible 8416
    (Incompatible CA system)
    update descrambling will not be possible 9016
    update descrambling will not be possible 9116
    (because no entitlement)
    update descrambling will not be possible 9216
    (for technical reasons)
    update descrambling will not be possible 9316
    (Insufficient bandwidth in CA subunit)
    update descrambling will not be possible 9416
    (Incompatible CA system)
  • CA Entitlement
  • The CA entitlement command may be used by EPG (Electronic Program Guide) applications to interrogate the CA subunit in order to determine what entitlement the user has to services found in the electronic program guide. For instance, when displaying the EPG, having interrogated the CA subunit to determine what programs can be descrambled, the EPG can indicate which of the programs the user is able to view. The command can be used with a ctype of STATUS and NOTIFY. This command does not prevent EPG and CA application from the same or cooperating suppliers to develop private means of passing entitlement information. This command can be used by independent EPGs to interrogate CA modules.
  • The CA entitlement command is illustrated in FIG. 11( a) with the broadcast systems specific data for the DVB system being illustrated in FIG. 11( b).
  • The system ID field has the same meaning as for the CA enable command.
  • The operands network ID, original network ID, transport stream ID, service ID and event ID specify the service that the entitlement query is for. The event ID is fully qualified by the other location-identifiers in the service information.
  • In response to a CA entitlement command, the CA subunit issues a response illustrated by FIG. 12( a) with the broadcast system specific data for the DVB system illustrated in FIG. 12( b).
  • The operands network_id, original_network_id, transport_stream_id, service_id and event_id are the same as for the command. The entitlement_status field denotes the whether or not the user has entitlement to the selected service.
  • value entitlement_status Description
    00 entitlement The CA subunit cannot determine the
    unknown entitlement status for this service
    01 entitlement Entitlement for this service is
    available currently available
    02 entitlement not Entitlement for this event is not
    available currently available and cannot be
    made available by any user dialogue
    with the CA subunit
    03 user dialogue Entitlement is not currently
    required available but could be made
    available after a user dialogue
    with the CA subunit
    04 user dialogue The user dialogue is complete the
    complete unknown entitlement is unknown
    05 user dialogue The user dialogue is complete and
    complete available entitlement has been granted
    06 user dialogue The user dialogue is complete and
    complete not entitlement has not been granted
    available
    other reserved The remaining values are reserved
    values for future use
  • Security
  • Although the concept of the CA Subunit is to allow generic receiver to work with multiple CA systems there may be some cases when a service provider will wish to associate a certain CA Subunit with a certain IRD (Integrated Receiver Decoder). In this case authentication is used between the CA Subunit and the IRD to ensure that each device only works with its respective partner.
  • The SECURITY command is illustrated in FIG. 13 and is independent of broadcast system as it is uniquely defined for each application. The authentication protocol is a process whereby the IRD and CA Subunit pass between themselves control codes to allow each device to satisfy itself that the other is genuine. The authentication protocol could be as simple as transferring two known keys between the devices or a more complex key exchange based upon, for example public key protocols.
  • The category field defines the authentication and key exchange protocol that is used in the following category dependant field.
  • Implementation
  • The following provides, an explanation as to how the CA Subunit can be implemented and the procedure that can be followed to make use of the CA Subunit.
  • The NCAM is a logical collection of subunits that provide the required functionality to implement a networked conditional access system. The CA subunit is the core of the system and relies or other subunits to provide a source and sink for the material that requires descrambling and communication with both the user and outside world. As such the CA subunit should be aware of the tuner subunit and panel subunit.
  • The NCAM can be implemented with only the tuner, CA and Panel subunits; these are the minim requirements. The resources that the CA system may also require such as a modem and/or smart card reader can be implemented and accessed privately when they form part of the same unit.
  • The procedure for decoding a scrambled transport stream is described with reference to FIG. 14. The following assumes that the tuner subunit will be the source of the scrambled stream, either an off air signal via a suitable front end or directly from the demux via an alternative source such as a DVCR. The user will a make a channel selection and the tuner subunit will detect that the stream is scrambled.
  • The controller can make an intelligent prediction as to which CA subunit to use based upon the CA_system_id field from the transport stream and CA_system_id of the CA subunit. For example in FIG. 15 satellite IRD is connected to a CA Subunit via 1394.
  • The controller establishes an isochronous channel between the tuner and CA subunits to transmit the scrambled service to the CA subunit. A second channel from the CA subunit to the desired sink, this can be the unit that originates the scrambled source material or a separate unit, is set up. The 5C Copy Protection system or any other suitable alternative copy protection mechanism can be used to protect the descrambled transport stream from unauthorised copying.
  • The controller then sends the CA_ENABLE command to inform the CA subunit of which service or services it would like descrambled. When the CA subunit receives the CA_ENABLE command it determines whether or not it is capable of descrambling the selected service. This may involve setting up a dialogue with the user to determine whether they are prepared to pay for the service or request them to insert their bank card or pin number. Some communication with the outside world via the modem may be required.
  • If following the user dialogue the CA subunit is capable of descrambling the selected services it updates its internal status registers and starts output the descrambled data.
  • Due to the nature of AV/C commands whereby each command requires a response, if the original CA_ENABLE command is met with a REJECTED response due to a user or technical dialogue being required then once the dialogue is resolved the controller will not know the outcome. Therefore if a CA_ENABLE command is rejected for dialogue reasons then the controller should send a NOTIFY command to be informed when the state of the CA subunit changes.
  • EMM Handling
  • In some implementations of a DTV receiver the CA module can receive EMMs whilst the DTV is in standby and on power states. This allows the CA module to continually update the entitlements that the user has.
  • In a network environment the TS must be routed to the CA subunit to allow the subunit to process the EMM packets. This means that if the CA subunit remains powered off or a TS is not connected to it for a period of time then the enticement stored in the CA subunit may become out of date. Therefore at periodic intervals the CA subunit should contact the tuner subunit and request the TS for a period of time to allow it to update the EMMs. This should be done at times when the user experience will not be compromised. The controller should ensure that the channel is not changed while the user is watching a particular service.
  • No Tuner Subunit
  • The benefit of using a CA subunit in a network where a tuner subunit also exists comes when the controller is external to both the unit that contains the tuner subunit and the unit that contains the CA subunit. This allows the controller to discover the services that the tuner subunit is capable of receiving and can instruct the CA subunit to descramble a number of these services.
  • In some cases the CA subunit will exist in a network where there is no tuner subunit. In this case in order for a device to make use of the CA subunit the controller must exist in the same unit as that of the signal source. The controller must be capable of privately inspecting the transport stream and determining the PIDs of the elements of the service it wishes descrambled. Again the EMM stream must be included with the PIDs of the elements that to be descrambled.

Claims (11)

1-28. (canceled)
29. A digital television signal receiver, comprising:
a tuner for receiving a scrambled digital television signal;
an interface for outputting said scrambled digital television signal to a conditional access subunit attachable to said receiver and for inputting a local scrambled digital television signal from said conditional access subunit;
a local descrambler for descrambling said locally scrambled digital television signal received from said conditional access subunit; and
a demultiplexer for receiving and demultiplexing said local descrambled digital television signal.
30. The digital television signal receiver according to claim 29, wherein said receiver is authenticated and allowed to locally descramble said local scrambled digital television signal only when it is descrambled that said receiver is authorized.
31. The digital television signal receiver according to claim 29, further comprising:
means for producing a partial transport stream wherein said interface outputs the partial transport stream to said conditional access subunit.
32. A conditional access subunit attachable to a digital television signal receiver, comprising:
an interface for inputting a scrambled digital television signal from said receiver;
a descrambler for descrambling said inputted scrambled digital television signal;
a local scrambler for locally scrambling said descrambled digital television signal and for outputting said locally scrambled digital television signal to said digital television signal receiver through said interface; and
an authenticator for authenticating said digital television signal receiver.
33. The conditional access subunit according to claim 32,
wherein said local scrambler scrambles said descrambled digital television signal and allows to output said locally scrambled digital television signal only when it is determined said receiver is authorized.
34. The conditional access subunit according to claim 32, wherein
said interface is further configured to input a partial transport stream from said digital television receiver, wherein said descrambler descrambles said partial transport stream.
35. A digital television signal receiving system, comprising:
a tuner for receiving a scrambled digital television signal;
an interface for outputting said scrambled digital television signal to a conditional access subunit attachable to a digital television receiver and for inputting a local scrambled digital television signal from said conditional access subunit;
a local descrambler for descrambling said locally scrambled digital television signal received from said conditional access subunit; and
a demultiplexer for receiving and demultiplexing said local descrambled digital television signal; and
a conditional access subunit attachable to said digital television receiver, comprising:
an interface for inputting a scrambled digital television signal from said receiver;
a descrambler for descrambling said inputted scrambled digital television signal;
a local scrambler for locally scrambling said descrambled digital television signal and for outputting said locally scrambled digital television signal to said digital television signal receiver through said interface; and
an authenticator for authenticating the digital television signal receiver.
36. A method of descrambling digital television signals, comprising the steps of:
receiving a scrambled digital television signal by a receiver;
outputting said received scrambled digital television, signal to a conditional access subunit attachable to said receiver;
descrambling said scrambled digital television signal by said conditional access subunit;
locally scrambling said descrambled digital television signal by said conditional access subunit;
outputting the locally scrambled digital television signal from said conditional access subunit to said receiver;
locally descrambling said locally scrambled digital television signal received from said conditional access sub-unit by said receiver; and
demultiplexing said locally descrambled digital television signal.
37. The method according to claim 36, further comprising:
authenticating the receiver; and
allowing the receiver to locally descramble said locally scrambled digital television signal only when it is determined that the receiver is authorized.
38. The method according to claim 37 further comprising steps of:
producing a partial transport stream by said receiver;
outputting said partial transport stream from said receiver to said conditional access subunit.
US14/045,160 1998-05-06 2013-10-03 Networked conditional access module Abandoned US20140089964A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US14/045,160 US20140089964A1 (en) 1998-05-06 2013-10-03 Networked conditional access module

Applications Claiming Priority (7)

Application Number Priority Date Filing Date Title
GB9809685.2 1998-05-06
GBGB9809685.2A GB9809685D0 (en) 1998-05-06 1998-05-06 Ncam AV/C CTS subunit proposal
PCT/GB1999/001392 WO1999057860A1 (en) 1998-05-06 1999-05-05 Networked conditional access module
GBPCT/GB99/01392 1999-05-05
US67481600A 2000-12-04 2000-12-04
US11/512,565 US8584255B2 (en) 1999-05-05 2006-08-30 Networked conditional access module
US14/045,160 US20140089964A1 (en) 1998-05-06 2013-10-03 Networked conditional access module

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US11/512,565 Continuation US8584255B2 (en) 1998-05-06 2006-08-30 Networked conditional access module

Publications (1)

Publication Number Publication Date
US20140089964A1 true US20140089964A1 (en) 2014-03-27

Family

ID=37895525

Family Applications (2)

Application Number Title Priority Date Filing Date
US11/512,565 Expired - Fee Related US8584255B2 (en) 1998-05-06 2006-08-30 Networked conditional access module
US14/045,160 Abandoned US20140089964A1 (en) 1998-05-06 2013-10-03 Networked conditional access module

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US11/512,565 Expired - Fee Related US8584255B2 (en) 1998-05-06 2006-08-30 Networked conditional access module

Country Status (1)

Country Link
US (2) US8584255B2 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101508703B1 (en) * 2006-11-24 2015-04-08 삼성전자주식회사 Digital contents authentication system and image display apparatus and method for authentication controlling digital contents
EP2192772B1 (en) * 2007-08-24 2015-08-12 Mitsubishi Electric Corporation Limited reception apparatus
US9210464B2 (en) * 2012-03-27 2015-12-08 Mitsubishi Electric Corporation Digital broadcast receiver device and digital broadcast receiving method
CA3058156A1 (en) 2017-03-30 2018-10-04 Blonder Tongue Laboratories, Inc. Enterprise content gateway

Citations (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4802215A (en) * 1983-07-22 1989-01-31 Independent Broadcasting Authority Security system for television signal encryption
US4908834A (en) * 1984-10-12 1990-03-13 Wiedemer John D High security pay television system
US4937866A (en) * 1986-08-13 1990-06-26 U.S. Philips Corporation System for decoding transmitted scrambled signals
US4947428A (en) * 1988-05-27 1990-08-07 Etat Francais, Represente Par Le Ministere Des Postes, Des Telecommunications Et De L'espace (C.N.E.T.) Process for the broadcasting and reception of access title control messages
US5029207A (en) * 1990-02-01 1991-07-02 Scientific-Atlanta, Inc. External security module for a television signal decoder
US5138659A (en) * 1991-05-02 1992-08-11 General Instrument Corporation Conversion of television signal formats with retention of common control data stream
US5237610A (en) * 1990-02-01 1993-08-17 Scientific-Atlanta, Inc. Independent external security module for a digitally upgradeable television signal decoder
US5301245A (en) * 1991-03-29 1994-04-05 Pioneer Electronic Corporation System for transmitting a commercial program in a CATV system
US5485221A (en) * 1993-06-07 1996-01-16 Scientific-Atlanta, Inc. Subscription television system and terminal for enabling simultaneous display of multiple services
WO1996007267A2 (en) * 1994-08-19 1996-03-07 Thomson Consumer Electronics, Inc. System for processing a video signal via series-connected high speed signal processing smart cards
US5600378A (en) * 1995-05-22 1997-02-04 Scientific-Atlanta, Inc. Logical and composite channel mapping in an MPEG network
US5734589A (en) * 1995-01-31 1998-03-31 Bell Atlantic Network Services, Inc. Digital entertainment terminal with channel mapping
US5742677A (en) * 1995-04-03 1998-04-21 Scientific-Atlanta, Inc. Information terminal having reconfigurable memory
US5832084A (en) * 1995-11-10 1998-11-03 Lg Electronics, Inc. Recording method of digital magnetic recording medium for copyright protection and variable speed playback
US5870474A (en) * 1995-12-04 1999-02-09 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
US5899578A (en) * 1995-12-25 1999-05-04 Sony Corporation Digital signal processor, processing method, digital signal recording/playback device and digital signal playback method
US5987126A (en) * 1996-07-15 1999-11-16 Kabushiki Kaisha Toshiba Device having a digital interface and a network system using such a device and a copy protection method
US6035037A (en) * 1995-08-04 2000-03-07 Thomson Electronic Consumers, Inc. System for processing a video signal via series-connected high speed signal processing smart cards
US6097818A (en) * 1994-10-27 2000-08-01 Mitsubishi Corporation Data copyright management method
US6105134A (en) * 1995-04-03 2000-08-15 Scientific-Atlanta, Inc. Verification of the source of program information in a conditional access system
US6223285B1 (en) * 1997-10-24 2001-04-24 Sony Corporation Of Japan Method and system for transferring information using an encryption mode indicator
US6278984B1 (en) * 1994-09-09 2001-08-21 Fujitsu Limited Software processing apparatus writing software to a medium only if identification information in the software corresponds to identification information in the medium
US20020007452A1 (en) * 1997-01-30 2002-01-17 Chandler Brendan Stanton Traw Content protection for digital transmission systems
US6373948B1 (en) * 1997-08-15 2002-04-16 Lucent Technologies Inc. Cryptographic method and apparatus for restricting access to transmitted programming content using program identifiers
US6396850B1 (en) * 1995-10-31 2002-05-28 Thomson Licensing S.A. Method for cascading detachable conditional access modules, circuit for inserting a predetermined sequence and circuit for detecting the said sequence in order to implement the method
US6424715B1 (en) * 1994-10-27 2002-07-23 Mitsubishi Corporation Digital content management system and apparatus
US6477179B1 (en) * 1997-05-09 2002-11-05 Sony Corporation Data receiving device and data receiving method
US6477185B1 (en) * 1997-11-17 2002-11-05 Hitachi, Ltd. Demultiplexing and decoding apparatus for coded audio and video data
US6588015B1 (en) * 1998-01-14 2003-07-01 General Instrument Corporation Broadcast interactive digital radio
US6604215B1 (en) * 1998-04-09 2003-08-05 Sony Corporation Digital broadcast receiver and method for controlling reception thereby
US7218736B1 (en) * 1997-04-24 2007-05-15 Matsushita Electric Industrial Co., Ltd. Data transfer method
US7239706B1 (en) * 1997-08-06 2007-07-03 Deutsche Telekom Ag Transcoder for decoding encoded TV programs

Family Cites Families (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0231290A (en) 1988-07-21 1990-02-01 Matsushita Electric Ind Co Ltd Ic card device
FR2698510B1 (en) * 1992-11-26 1994-12-23 Schlumberger Ind Sa Communication network.
JP3383127B2 (en) 1994-05-24 2003-03-04 ソニー株式会社 Communication method
ATE192618T1 (en) * 1994-05-24 2000-05-15 Sony Corp DATA BUS COMMUNICATION
US5473609A (en) * 1994-05-26 1995-12-05 Thomson Consumer Electronics, Inc. Method and apparatus for processing a conditional access program guide as for a satellite TV service
JP3239620B2 (en) * 1994-07-19 2001-12-17 松下電器産業株式会社 Information providing system, information providing device and information receiving device used for the same
US5796829A (en) * 1994-09-09 1998-08-18 The Titan Corporation Conditional access system
JPH08107389A (en) 1994-10-04 1996-04-23 Hitachi Ltd Video information toll charging system
KR100332743B1 (en) * 1994-11-26 2002-11-07 엘지전자주식회사 Device and method for preventing illegal copy or unauthorized watching of digital image
US5590202A (en) * 1995-01-18 1996-12-31 Zenith Electronics Corporation Countdown system for conditional access module
JPH0951343A (en) 1995-08-04 1997-02-18 Sony Corp Electronic equipment and controlling method therefor
JPH0946334A (en) 1995-07-31 1997-02-14 Sony Corp Information processor and method therefor
US5852290A (en) * 1995-08-04 1998-12-22 Thomson Consumer Electronics, Inc. Smart-card based access control system with improved security
DE69622233T2 (en) * 1995-09-05 2003-03-27 Hitachi Ltd Digital access control procedures
EP0800745B1 (en) * 1995-10-31 2003-09-17 Koninklijke Philips Electronics N.V. Time-shifted conditional access
JPH09326814A (en) 1996-06-05 1997-12-16 Sony Corp Communication control method, communication system and electronic device used for it
US6289314B1 (en) * 1996-09-18 2001-09-11 Matsushita Electric Industrial Co., Ltd. Pay information providing system for descrambling information from plural sources and rescrambling the information before sending to a terminal or terminals
US5937067A (en) * 1996-11-12 1999-08-10 Scientific-Atlanta, Inc. Apparatus and method for local encryption control of a global transport data stream
US5818934A (en) * 1996-12-18 1998-10-06 Phillips Electronics North America Corporation Method and apparatus for providing a cryptographically secure interface between the decryption engine and the system decoder of a digital television receiver
US5832085A (en) * 1997-03-25 1998-11-03 Sony Corporation Method and apparatus storing multiple protocol, compressed audio video data
TW405110B (en) * 1997-04-15 2000-09-11 Hitachi Ltd Method of digital image signal recording and/or regeneration and its device
JP3720986B2 (en) * 1997-07-22 2005-11-30 株式会社東芝 Digital broadcast receiver
US6078594A (en) * 1997-09-26 2000-06-20 International Business Machines Corporation Protocol and procedure for automated channel change in an MPEG-2 compliant datastream
US6674858B1 (en) * 1997-12-10 2004-01-06 Hitachi, Ltd. Receiving device, recording and reproducing device and receiving/recording-reproducing system for digital broadcast signal
US6040851A (en) * 1998-01-20 2000-03-21 Conexant Systems, Inc. Small-format subsystem for broadband communication services
EP0989557A4 (en) * 1998-01-26 2009-12-23 Panasonic Corp Method and system for data recording / reproducing, apparatus for recording/reproducing, and media for recording program
JPH11225292A (en) * 1998-02-04 1999-08-17 Sony Corp Digital broadcast receiver and reception method
EP0952733B1 (en) * 1998-04-24 2006-11-02 Sony United Kingdom Limited Digital multimedia receiver and network including such receiver with IEEE 1394 serial bus interface
US6118873A (en) * 1998-04-24 2000-09-12 International Business Machines Corporation System for encrypting broadcast programs in the presence of compromised receiver devices
US6154206A (en) * 1998-05-06 2000-11-28 Sony Corporation Of Japan Method and apparatus for distributed conditional access control on a serial communication network

Patent Citations (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4802215A (en) * 1983-07-22 1989-01-31 Independent Broadcasting Authority Security system for television signal encryption
US4908834A (en) * 1984-10-12 1990-03-13 Wiedemer John D High security pay television system
US4937866A (en) * 1986-08-13 1990-06-26 U.S. Philips Corporation System for decoding transmitted scrambled signals
US4947428A (en) * 1988-05-27 1990-08-07 Etat Francais, Represente Par Le Ministere Des Postes, Des Telecommunications Et De L'espace (C.N.E.T.) Process for the broadcasting and reception of access title control messages
US5029207A (en) * 1990-02-01 1991-07-02 Scientific-Atlanta, Inc. External security module for a television signal decoder
US5237610A (en) * 1990-02-01 1993-08-17 Scientific-Atlanta, Inc. Independent external security module for a digitally upgradeable television signal decoder
US5301245A (en) * 1991-03-29 1994-04-05 Pioneer Electronic Corporation System for transmitting a commercial program in a CATV system
US5138659A (en) * 1991-05-02 1992-08-11 General Instrument Corporation Conversion of television signal formats with retention of common control data stream
US5485221A (en) * 1993-06-07 1996-01-16 Scientific-Atlanta, Inc. Subscription television system and terminal for enabling simultaneous display of multiple services
WO1996007267A2 (en) * 1994-08-19 1996-03-07 Thomson Consumer Electronics, Inc. System for processing a video signal via series-connected high speed signal processing smart cards
US6278984B1 (en) * 1994-09-09 2001-08-21 Fujitsu Limited Software processing apparatus writing software to a medium only if identification information in the software corresponds to identification information in the medium
US6424715B1 (en) * 1994-10-27 2002-07-23 Mitsubishi Corporation Digital content management system and apparatus
US6097818A (en) * 1994-10-27 2000-08-01 Mitsubishi Corporation Data copyright management method
US5734589A (en) * 1995-01-31 1998-03-31 Bell Atlantic Network Services, Inc. Digital entertainment terminal with channel mapping
US5742677A (en) * 1995-04-03 1998-04-21 Scientific-Atlanta, Inc. Information terminal having reconfigurable memory
US6105134A (en) * 1995-04-03 2000-08-15 Scientific-Atlanta, Inc. Verification of the source of program information in a conditional access system
US5600378A (en) * 1995-05-22 1997-02-04 Scientific-Atlanta, Inc. Logical and composite channel mapping in an MPEG network
US6035037A (en) * 1995-08-04 2000-03-07 Thomson Electronic Consumers, Inc. System for processing a video signal via series-connected high speed signal processing smart cards
US6396850B1 (en) * 1995-10-31 2002-05-28 Thomson Licensing S.A. Method for cascading detachable conditional access modules, circuit for inserting a predetermined sequence and circuit for detecting the said sequence in order to implement the method
US5832084A (en) * 1995-11-10 1998-11-03 Lg Electronics, Inc. Recording method of digital magnetic recording medium for copyright protection and variable speed playback
US5870474A (en) * 1995-12-04 1999-02-09 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
US5899578A (en) * 1995-12-25 1999-05-04 Sony Corporation Digital signal processor, processing method, digital signal recording/playback device and digital signal playback method
US5987126A (en) * 1996-07-15 1999-11-16 Kabushiki Kaisha Toshiba Device having a digital interface and a network system using such a device and a copy protection method
US20020007452A1 (en) * 1997-01-30 2002-01-17 Chandler Brendan Stanton Traw Content protection for digital transmission systems
US7218736B1 (en) * 1997-04-24 2007-05-15 Matsushita Electric Industrial Co., Ltd. Data transfer method
US6477179B1 (en) * 1997-05-09 2002-11-05 Sony Corporation Data receiving device and data receiving method
US7239706B1 (en) * 1997-08-06 2007-07-03 Deutsche Telekom Ag Transcoder for decoding encoded TV programs
US6373948B1 (en) * 1997-08-15 2002-04-16 Lucent Technologies Inc. Cryptographic method and apparatus for restricting access to transmitted programming content using program identifiers
US6223285B1 (en) * 1997-10-24 2001-04-24 Sony Corporation Of Japan Method and system for transferring information using an encryption mode indicator
US6477185B1 (en) * 1997-11-17 2002-11-05 Hitachi, Ltd. Demultiplexing and decoding apparatus for coded audio and video data
US6588015B1 (en) * 1998-01-14 2003-07-01 General Instrument Corporation Broadcast interactive digital radio
US6604215B1 (en) * 1998-04-09 2003-08-05 Sony Corporation Digital broadcast receiver and method for controlling reception thereby

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
Giachetti, J-L., et al. "A common conditional access interface for digital video broadcasting decoders." Consumer Electronics, IEEE Transactions on 41.3 (1995): 836-841. *
Okoth, I., R. Schneider, and J-Y. Leroux. "DVB-CI: Gateway to truly interactive multimedia environment." Broadcasting Convention, 1997. International. IET, 1997. *
Research Disclosure #408018 (Apr. 1998). *
Research Disclosure #408024 (Apr. 1998). *

Also Published As

Publication number Publication date
US8584255B2 (en) 2013-11-12
US20070073945A1 (en) 2007-03-29

Similar Documents

Publication Publication Date Title
JP5914545B2 (en) Digital content receiver and digital content receiving method
US7181010B2 (en) Apparatus for entitling remote client devices
US7298846B2 (en) Method of identifying multiple digital streams within a multiplexed signal
US6975725B1 (en) Method for standardizing the use of ISO 7816 smart cards in conditional access systems
EP1304844B1 (en) Content protection and copy management system for a network
US20030028887A1 (en) Method to control the copying and/or broadcasting of audiovisual signals transmitted to within a home audiovisual network
CA2557824C (en) Secure negotiation and encryption module
JP2002514859A (en) Communication network
KR20000005735A (en) Method and apparatus for enlarging DVB-CI functionality by enabling a direct access to the Conditional Access Module
US20140089964A1 (en) Networked conditional access module
Giachetti et al. A common conditional access interface for digital video broadcasting decoders
JP4688389B2 (en) Method and system for adding a CA system

Legal Events

Date Code Title Description
AS Assignment

Owner name: SONY EUROPE LIMITED, UNITED KINGDOM

Free format text: CHANGE OF NAME;ASSIGNOR:SONY UNITED KINGDOM LIMITED;REEL/FRAME:034151/0382

Effective date: 20100401

AS Assignment

Owner name: SONY CORPORATION, JAPAN

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:SONY EUROPE LIMITED;REEL/FRAME:041474/0450

Effective date: 20150723

AS Assignment

Owner name: SATURN LICENSING LLC, NEW YORK

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:SONY CORPORATION;REEL/FRAME:041508/0377

Effective date: 20150911

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION