ES2105021T3 - Metodo para el control de acceso. - Google Patents
Metodo para el control de acceso.Info
- Publication number
- ES2105021T3 ES2105021T3 ES93114188T ES93114188T ES2105021T3 ES 2105021 T3 ES2105021 T3 ES 2105021T3 ES 93114188 T ES93114188 T ES 93114188T ES 93114188 T ES93114188 T ES 93114188T ES 2105021 T3 ES2105021 T3 ES 2105021T3
- Authority
- ES
- Spain
- Prior art keywords
- card
- packages
- control method
- access control
- decoder
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Lifetime
Links
- 230000005764 inhibitory process Effects 0.000 abstract 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/45—Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
- H04N21/462—Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
- H04N21/4623—Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/34—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
- G06Q20/346—Cards serving only as information carrier of service
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07F—COIN-FREED OR LIKE APPARATUS
- G07F7/00—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
- G07F7/08—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
- G07F7/10—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
- G07F7/1008—Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/41—Structure of client; Structure of client peripherals
- H04N21/418—External card to be used in combination with the client device, e.g. for conditional access
- H04N21/4181—External card to be used in combination with the client device, e.g. for conditional access for conditional access
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/43—Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
- H04N21/44—Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
- H04N21/4405—Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N7/00—Television systems
- H04N7/16—Analogue secrecy systems; Analogue subscription systems
- H04N7/167—Systems rendering the television signal unintelligible and subsequently intelligible
- H04N7/1675—Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
Landscapes
- Engineering & Computer Science (AREA)
- Signal Processing (AREA)
- Multimedia (AREA)
- General Physics & Mathematics (AREA)
- Databases & Information Systems (AREA)
- Business, Economics & Management (AREA)
- Physics & Mathematics (AREA)
- Microelectronics & Electronic Packaging (AREA)
- Computer Networks & Wireless Communication (AREA)
- Accounting & Taxation (AREA)
- Strategic Management (AREA)
- General Business, Economics & Management (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
- Credit Cards Or The Like (AREA)
Abstract
SE CONOCEN LOS SISTEMAS DE TV PAY, QUE TIENEN UNA PROTECCION CONTRA LA INHIBICION DE ESCRITURA EN TARJETAS FINAS (11). EN TAL CLASE DE SISTEMA SE TRANSMITEN PAQUETES DE DATOS POR UN DECODIFICADOR (15) A UNA TARJETA FINA, CONTENIENDO INFORMACION, QUE ACTUALIZARA LAS TITULACIONES (13) DENTRO DE LA PROPIA TARJETA FINA. PARA MEJORAR LA SEGURIDAD, DENTRO DE TALES PAQUETES SE AÑADE UNA INFORMACION RELACIONADA CON EL TIEMPO. LA TARJETA FINA COMPRUEBA (12) SI HAY UNA EVOLUCION DE ESTE PARAMETRO ENTRE DOS PAQUETES SUCESIVOS. SI NO LA HAY, LA TARJETA INHIBIRA LA ENTREGA DE LOS PARAMETROS NO CODIFICADOS (14) AL DECODIFICADOR (15).
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EP92402503 | 1992-09-14 |
Publications (1)
Publication Number | Publication Date |
---|---|
ES2105021T3 true ES2105021T3 (es) | 1997-10-16 |
Family
ID=8211708
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
ES93114188T Expired - Lifetime ES2105021T3 (es) | 1992-09-14 | 1993-09-04 | Metodo para el control de acceso. |
Country Status (7)
Country | Link |
---|---|
US (1) | US5461675A (es) |
JP (1) | JP3665352B2 (es) |
AU (1) | AU667231B2 (es) |
DE (1) | DE69312828T2 (es) |
ES (1) | ES2105021T3 (es) |
HK (1) | HK1009313A1 (es) |
SG (1) | SG46722A1 (es) |
Families Citing this family (32)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
ES2109390T3 (es) * | 1992-05-19 | 1998-01-16 | Thomson Multimedia Sa | Metodo y aparato para control de dispositivos por transmision de datos en lineas de tv. |
MY125706A (en) * | 1994-08-19 | 2006-08-30 | Thomson Consumer Electronics | High speed signal processing smart card |
FR2730372A1 (fr) * | 1995-02-08 | 1996-08-09 | Philips Electronics Nv | Procede de television payante |
SG73580A1 (en) * | 1995-05-12 | 2000-06-20 | Macrovision Corp | Video media security and tracking system |
US6035037A (en) * | 1995-08-04 | 2000-03-07 | Thomson Electronic Consumers, Inc. | System for processing a video signal via series-connected high speed signal processing smart cards |
US5852290A (en) * | 1995-08-04 | 1998-12-22 | Thomson Consumer Electronics, Inc. | Smart-card based access control system with improved security |
JPH0962583A (ja) * | 1995-08-24 | 1997-03-07 | Mitsubishi Electric Corp | データ処理装置 |
EP1833251A3 (en) * | 1996-05-06 | 2012-05-02 | Irdeto Eindhoven B.V. | Security device managed access to information |
US6078873A (en) * | 1997-10-02 | 2000-06-20 | Cummins Engine Company, Inc. | Method and apparatus for real-time data stamping via datalink and volatile ECM timer/clock |
FR2769779B1 (fr) * | 1997-10-14 | 1999-11-12 | Thomson Multimedia Sa | Procede de controle d'acces a un reseau domestique et dispositif mettant en oeuvre le procede |
US6084968A (en) * | 1997-10-29 | 2000-07-04 | Motorola, Inc. | Security token and method for wireless applications |
US6084967A (en) * | 1997-10-29 | 2000-07-04 | Motorola, Inc. | Radio telecommunication device and method of authenticating a user with a voice authentication token |
US6012049A (en) | 1998-02-04 | 2000-01-04 | Citicorp Development Center, Inc. | System for performing financial transactions using a smartcard |
JO2117B1 (en) * | 1998-07-15 | 2000-05-21 | كانال + تيكنولوجيز سوسيته انونيم | A method and device for the secure communication of information between a group of audio-visual devices that operate with numbers |
DE69901398T2 (de) * | 1999-10-18 | 2002-08-29 | Irdeto Access B.V., Hoofddorp | Verfahren zum betreiben eines systems mit bedingtem zugang für rundfunkanwendungen |
US20050084106A1 (en) * | 2002-01-14 | 2005-04-21 | Jilles Venema | System for providing time dependent conditional access |
FR2838587B1 (fr) * | 2002-04-12 | 2004-06-25 | Sagem | Procede de gestion de droits d'acces a des services de television |
CN100358359C (zh) * | 2002-04-19 | 2007-12-26 | 爱迪德艾恩德霍芬公司 | 条件性访问的系统和设备 |
EP1516488B1 (en) * | 2002-06-12 | 2009-05-13 | Irdeto Eindhoven B.V. | Conditional access apparatus and method |
WO2004008765A1 (en) * | 2002-07-11 | 2004-01-22 | Koninklijke Philips Electronics N.V. | Apparatus for providing conditional access to a stream of data |
EP1439697A1 (fr) * | 2003-01-20 | 2004-07-21 | Thomson Licensing S.A. | Système de reception de données numériques diffusées comprenant un terminal numérique maítre, et au moins un terminal numérique esclave |
FR2850822A1 (fr) | 2003-02-04 | 2004-08-06 | Canal Plus Technologies | Systeme de television a peage, procede de revocation de droits dans un tel systeme, decodeur et carte a puce associes, et message transmis a un tel decodeur |
TW200511860A (en) * | 2003-05-14 | 2005-03-16 | Nagracard Sa | Duration computing method in a security module |
EP1808017B1 (en) * | 2004-11-01 | 2012-03-21 | NDS Limited | Efficient and secure renewal of entitlements |
EP1742474A1 (fr) * | 2005-07-07 | 2007-01-10 | Nagracard S.A. | Méthode et dispositif de contrôle d'accès à des données chiffrées |
PT1773055E (pt) * | 2005-10-07 | 2015-02-27 | Nagra France Sas | Método de verificação de direitos contidos num módulo de segurança |
IL174614A (en) * | 2006-03-29 | 2013-03-24 | Yaakov Levy | Method of enforcing use of certificate revocation lists |
US9503785B2 (en) | 2011-06-22 | 2016-11-22 | Nagrastar, Llc | Anti-splitter violation conditional key change |
EP2747443B1 (en) * | 2012-12-20 | 2019-06-26 | Nagravision S.A. | Method to enforce processing of management messages by a security module |
US9961384B2 (en) | 2012-12-20 | 2018-05-01 | Nagravision S.A. | Method and a security module configured to enforce processing of management messages |
US9392319B2 (en) * | 2013-03-15 | 2016-07-12 | Nagrastar Llc | Secure device profiling countermeasures |
US10389793B2 (en) * | 2016-06-10 | 2019-08-20 | Amdocs Development Limited | System and method for providing feature-level delegation of service entitlements among users in a group |
Family Cites Families (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US4944008A (en) * | 1988-02-18 | 1990-07-24 | Motorola, Inc. | Electronic keying scheme for locking data |
FR2631193B1 (fr) * | 1988-05-06 | 1994-09-16 | Europ Rech Electr Lab | Procede d'embrouillage et de desembrouillage de signaux video composites, et dispositif de mise en oeuvre |
US5208856A (en) * | 1988-12-23 | 1993-05-04 | Laboratoire Europeen De Recherches Electroniques Avancees | Scrambling and unscrambling method for composite video signals and implementing device |
FR2654237B1 (fr) * | 1989-11-03 | 1992-01-17 | Europ Rech Electr Lab | Procede de protection contre l'inhibition non autorisee d'ecriture de certaines zones de memoire d'une carte a microprocesseur, et dispositif de mise en óoeuvre. |
US5282249A (en) * | 1989-11-14 | 1994-01-25 | Michael Cohen | System for controlling access to broadcast transmissions |
IL92310A (en) * | 1989-11-14 | 1994-05-30 | News Datacom Ltd | System for controlling access to broadcast transmissions |
US5056140A (en) * | 1990-02-22 | 1991-10-08 | Blanton Kimbell | Communication security accessing system and process |
-
1993
- 1993-09-04 SG SG1996009390A patent/SG46722A1/en unknown
- 1993-09-04 ES ES93114188T patent/ES2105021T3/es not_active Expired - Lifetime
- 1993-09-04 DE DE69312828T patent/DE69312828T2/de not_active Expired - Lifetime
- 1993-09-06 AU AU46156/93A patent/AU667231B2/en not_active Ceased
- 1993-09-14 US US08/121,599 patent/US5461675A/en not_active Expired - Lifetime
- 1993-09-14 JP JP22868293A patent/JP3665352B2/ja not_active Expired - Fee Related
-
1998
- 1998-08-22 HK HK98110104A patent/HK1009313A1/xx not_active IP Right Cessation
Also Published As
Publication number | Publication date |
---|---|
HK1009313A1 (en) | 1999-05-28 |
JPH06197341A (ja) | 1994-07-15 |
DE69312828T2 (de) | 1997-11-27 |
DE69312828D1 (de) | 1997-09-11 |
SG46722A1 (en) | 1998-02-20 |
AU667231B2 (en) | 1996-03-14 |
US5461675A (en) | 1995-10-24 |
JP3665352B2 (ja) | 2005-06-29 |
AU4615693A (en) | 1994-03-24 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
ES2105021T3 (es) | Metodo para el control de acceso. | |
AR013331A1 (es) | Un metodo para proteger una corriente de salida de datos desde un elemento de seguridad | |
ES2187976T3 (es) | Sistema de seguridad o proteccion que emplea memoria reflexiva y/p distintos procesadores y comunicaciones. | |
GT199600013A (es) | Formulaciones de glifosato que contienen agentes tensioactivos de eteramina. | |
DE69430075D1 (de) | Sicherheit für interaktives fernsehen durch zeitmarkierung von transaktionen | |
MX9305144A (es) | Cabezal de exhibicion pivotable o girable para un dispositivo electronico. | |
CA2263331A1 (en) | Multiple tickets on smart cards | |
AU665467B2 (en) | Data processing system using a set of memory cards | |
FR2709475B3 (fr) | Distributeur de cartes, et notamment de cartes de visite. | |
SE9503841D0 (sv) | Förfarande och anordning vid datakommunikation | |
IT8284953A0 (it) | Visore per la lettura e/o visualizzazione di informazioni su nastro scritto o stampato. | |
JPS54147100A (en) | Fare accepting device | |
US5212602A (en) | Magnetic head having fuse within head case | |
JPS5280818A (en) | Memory control system for magnetic cards | |
JPS5584090A (en) | Stack control system for logic control unit | |
JPS51138143A (en) | Sales data recording system for ticket selling machine | |
JPS5344126A (en) | Liquid crystal display system | |
ATE238592T1 (de) | Sicherheitsausweiskarte | |
FR2686531B1 (fr) | Dispositif de manipulation de cartes, notamment d'informations publicitaires et machine d'empilage de cartes comportant un tel dispositif. | |
JPS53135548A (en) | Inhibition system for ballot information reinput | |
JPS527648A (en) | Electronic depositor identification system | |
Sturdivant | Courseware for schools: Present problems and future needs. | |
JPS5216300A (en) | Unit for printing & issuing commutation tickets, etc. | |
JPS5378898A (en) | Locating system for information recording cards | |
JPS5552184A (en) | Card |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
FG2A | Definitive protection |
Ref document number: 588184 Country of ref document: ES |