FR2809269B1 - Procede de transmission de donnees chiffrees, application d'un tel procede dans un systeme de television numerique a peage et decodeur utilise dans un tel systeme - Google Patents
Procede de transmission de donnees chiffrees, application d'un tel procede dans un systeme de television numerique a peage et decodeur utilise dans un tel systemeInfo
- Publication number
- FR2809269B1 FR2809269B1 FR0006205A FR0006205A FR2809269B1 FR 2809269 B1 FR2809269 B1 FR 2809269B1 FR 0006205 A FR0006205 A FR 0006205A FR 0006205 A FR0006205 A FR 0006205A FR 2809269 B1 FR2809269 B1 FR 2809269B1
- Authority
- FR
- France
- Prior art keywords
- application
- encrypted data
- digital television
- decoder used
- transmitting encrypted
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Fee Related
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/20—Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
- H04N21/25—Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
- H04N21/266—Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
- H04N21/26606—Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3006—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
- H04L9/302—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/41—Structure of client; Structure of client peripherals
- H04N21/418—External card to be used in combination with the client device, e.g. for conditional access
- H04N21/4181—External card to be used in combination with the client device, e.g. for conditional access for conditional access
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/45—Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
- H04N21/462—Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
- H04N21/4623—Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N7/00—Television systems
- H04N7/16—Analogue secrecy systems; Analogue subscription systems
- H04N7/162—Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
- H04N7/163—Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N7/00—Television systems
- H04N7/16—Analogue secrecy systems; Analogue subscription systems
- H04N7/167—Systems rendering the television signal unintelligible and subsequently intelligible
- H04N7/1675—Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0442—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Signal Processing (AREA)
- Multimedia (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- Databases & Information Systems (AREA)
- Computing Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Technology Law (AREA)
- Computer Hardware Design (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
Priority Applications (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
FR0006205A FR2809269B1 (fr) | 2000-05-16 | 2000-05-16 | Procede de transmission de donnees chiffrees, application d'un tel procede dans un systeme de television numerique a peage et decodeur utilise dans un tel systeme |
AU62406/01A AU6240601A (en) | 2000-05-16 | 2001-05-15 | Method for transmitting encrypted data, use of same in a pay digital television system and decoder used in said system |
PCT/FR2001/001465 WO2001089215A2 (fr) | 2000-05-16 | 2001-05-15 | Procede de transmission de donnees chiffrees, application d'un tel procede dans un systeme de television numerique a peage et decodeur utilise dans un tel systeme |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
FR0006205A FR2809269B1 (fr) | 2000-05-16 | 2000-05-16 | Procede de transmission de donnees chiffrees, application d'un tel procede dans un systeme de television numerique a peage et decodeur utilise dans un tel systeme |
Publications (2)
Publication Number | Publication Date |
---|---|
FR2809269A1 FR2809269A1 (fr) | 2001-11-23 |
FR2809269B1 true FR2809269B1 (fr) | 2002-10-04 |
Family
ID=8850261
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
FR0006205A Expired - Fee Related FR2809269B1 (fr) | 2000-05-16 | 2000-05-16 | Procede de transmission de donnees chiffrees, application d'un tel procede dans un systeme de television numerique a peage et decodeur utilise dans un tel systeme |
Country Status (3)
Country | Link |
---|---|
AU (1) | AU6240601A (fr) |
FR (1) | FR2809269B1 (fr) |
WO (1) | WO2001089215A2 (fr) |
Family Cites Families (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
HRP970160A2 (en) * | 1996-04-03 | 1998-02-28 | Digco B V | Method for providing a secure communication between two devices and application of this method |
JP4079282B2 (ja) * | 1997-03-21 | 2008-04-23 | カナル プラス ソシエテ アノニム | 放送・受信システム、およびそのための条件付アクセスシステム |
WO1999018728A1 (fr) * | 1997-10-02 | 1999-04-15 | General Datacomm, Inc. | Interconnexion de flux de donnees multimedia presentant differents formats de compression |
US5974144A (en) * | 1998-02-25 | 1999-10-26 | Cipheractive Ltd. | System for encryption of partitioned data blocks utilizing public key methods and random numbers |
-
2000
- 2000-05-16 FR FR0006205A patent/FR2809269B1/fr not_active Expired - Fee Related
-
2001
- 2001-05-15 AU AU62406/01A patent/AU6240601A/en not_active Abandoned
- 2001-05-15 WO PCT/FR2001/001465 patent/WO2001089215A2/fr active Application Filing
Also Published As
Publication number | Publication date |
---|---|
FR2809269A1 (fr) | 2001-11-23 |
WO2001089215A3 (fr) | 2003-05-15 |
WO2001089215A2 (fr) | 2001-11-22 |
AU6240601A (en) | 2001-11-26 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
AU2001227397A1 (en) | Method and apparatus for decoding mpeg video signals using multiple data transfer units | |
HUP0004545A3 (en) | Method and device for transmitting, decoding and transcoding video signal , further video signal | |
PL367540A1 (en) | System for and method of distributing television, video and other signals | |
AU2376301A (en) | A method for transmitting video images, a data transmission system, a transmitting video terminal, and a receiving video terminal | |
AU2001227399A1 (en) | Method and apparatus for decoding mpeg video signals with continuous data transfer | |
SG80558A1 (en) | Video data receiving apparatus, video data transmitting apparatus, and broadcasting system | |
HUP0101456A3 (en) | System and method for transmitting and recording digital data, as well as recording device for this system | |
IL127790A (en) | System and method for selecting, accessing and viewing portions of an information stream(s) using a television companion device | |
EP0994599A4 (fr) | Procede d'emission/reception de donnees, emetteur de donnees, recepteur de donnees, systeme d'emission/reception de donnees, procede d'emission de contenu audiovisuel, procede de reception de contenu audiovisuel, emetteur de contenu audiovisuel, recepteur de contenu audiovisuel, et support d'enregis | |
FR2806570B1 (fr) | Procede et dispositif de codage d'images video | |
DE69625145D1 (de) | Videobildcodierer, -decodierer, und -übertragungsverfahren | |
EP1445956A4 (fr) | Procede de codage d'image, procede de decodage d'image, codeur et decodeur d'image, programme, signal de donnees informatiques et systeme d'emission d'image | |
HUP0100637A3 (en) | A decoder for digital audiovisual transmission system and a method for digital processing picture data | |
EP1185105A3 (fr) | Méthode et système pour délivrer et transmettre des données vidéo alternatives pendant les interruptions de transmission vidéo | |
HUP0200333A3 (en) | Method and device for data transmission, application data table for a multiservice digital transmission system further device for sign-forwarding; digital television system, decoder and application-descriptor table | |
GB2377573B (en) | Video transmission system, video tranmission unit and methods of encoding/decoding video data | |
HUP0003338A3 (en) | Combined computer, receiver and decoder system for receiving broadcast digital data transmissions | |
EP1289279A3 (fr) | Système et méthode de multiplexage de flux de données vidéos dans un appareil d'enregistrement numérique | |
EP1341178A4 (fr) | Systeme et procede de reproduction, dispositif et procede de transmission de donnees | |
FR2842690B1 (fr) | Procede et dispositif de transmission de donnees video pour la mise en oeuvre de modes speciaux | |
DE69942489D1 (de) | Videobildübertragungsverfahren, datenübertragungssystem und multimediaendgerät | |
GB2339989B (en) | Method and apparatus for decoding video data | |
EP0613300A3 (fr) | Appareil pour coder et décoder l'en-tête en transmission de signal d'image. | |
DE60116186D1 (de) | Bilddatenübertragungssystem und Bilddatenübertragungs- und Empfangsverfahren | |
AU2001224570A1 (en) | Method and apparatus for decoding mpeg video signals |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
ST | Notification of lapse |
Effective date: 20060131 |