CA2405266A1 - System for providing scrambled content, and system for descrambling scrambled content - Google Patents

System for providing scrambled content, and system for descrambling scrambled content Download PDF

Info

Publication number
CA2405266A1
CA2405266A1 CA002405266A CA2405266A CA2405266A1 CA 2405266 A1 CA2405266 A1 CA 2405266A1 CA 002405266 A CA002405266 A CA 002405266A CA 2405266 A CA2405266 A CA 2405266A CA 2405266 A1 CA2405266 A1 CA 2405266A1
Authority
CA
Canada
Prior art keywords
control word
ecm
scrambled content
control
word
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002405266A
Other languages
French (fr)
Other versions
CA2405266C (en
Inventor
Andrew Augustine Wajs
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Irdeto Access BV
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CA2405266A1 publication Critical patent/CA2405266A1/en
Application granted granted Critical
Publication of CA2405266C publication Critical patent/CA2405266C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26613Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing keys in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91357Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
    • H04N2005/91364Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Storage Device Security (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)
  • Television Signal Processing For Recording (AREA)

Abstract

A system for providing scrambled content, comprising a control word generato r, each control word including a control word identifier, a scrambler for providing a stream of scrambled data packets, and an encryption device for providing entitlement control messages (ECM's). One or more consecutive packets are scrambled using the same control word (CW). Each packet includes a control word identifier. An ECM decryption device delivers control words to the descrambler and the descrambler descrambles the data packets of the scrambled content using a control word having a control word identifier corresponding with the control word identifier of the data packet to be descrambled. The system further comprises a storage device for storing scrambled content and means to control play back of the stored content, goin g fast forward and going backwards.

Claims (5)

1. System for providing scrambled content, comprising a control word generator, each control word including a control word identifier, a scrambler for providing a stream of scram-bled data packets, wherein one or more consecutive packets are scrambled using the same control word (CW) and wherein each packet includes a control word identifier identifying the con-trol word used, and an encryption device for providing entitle-ment control messages (ECM's), each ECM including at least a next control word (CW N), characterized in that the ECM encryp-tion device provides ECM's including a previous control word (CW p), a current control word (CW c) and a next control word (CW N).
2. System according to claim 1, wherein the ECM en-cryption device is accommodated in a smart card.
3. System for descrambling scrambled content, compris-ing a descrambler for descrambling the scrambled content, a de-cryption device for decrypting ECM's to obtain control words, wherein the ECM decryption device delivers control words to the descrambler, wherein the descrambler descrambles the data pack-ets of the scrambled content using a control word having a con-trol word identifier corresponding with the control word iden-tifier of the data packet to be descrambled, the system further comprising a storage device for storing scrambled content and a processing unit with means to control play back of the stored content, going fast forward and going backwards, wherein the processing unit is programmed to extract ECM's and to provide the ECM's to the ECM decryption device for decryption, charac-terized in that the processing unit is programmed to request the ECM decryption device to provide at least a next control word (CW N) at play back or going fast forward, and to provide at least a previous control word (CW p) and a current control word (CW c) at going backwards.
4. System according to claim 3, wherein the processing unit is programmed to request the ECM decryption device to pro-vide the current control word (CW c) together with a next con-trol word (CW N) at playback or going fast forward and to pro-vide the current control word (CW c) together with a previous control word (CW p) at going backwards.
5. System according to claim 3 or 4, wherein the ECM
decryption device is accommodated in a smart card.
CA2405266A 2000-04-07 2001-03-21 System for providing scrambled content, and system for descrambling scrambled content Expired - Fee Related CA2405266C (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EP00201277.1 2000-04-07
EP00201277A EP1143722B1 (en) 2000-04-07 2000-04-07 Data scrambling and descrambling system
PCT/EP2001/003186 WO2001078387A2 (en) 2000-04-07 2001-03-21 Data scrambling and descrambling system

Publications (2)

Publication Number Publication Date
CA2405266A1 true CA2405266A1 (en) 2001-10-18
CA2405266C CA2405266C (en) 2010-05-25

Family

ID=8171322

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2405266A Expired - Fee Related CA2405266C (en) 2000-04-07 2001-03-21 System for providing scrambled content, and system for descrambling scrambled content

Country Status (14)

Country Link
US (1) US7116892B2 (en)
EP (1) EP1143722B1 (en)
JP (1) JP4772252B2 (en)
CN (1) CN1190077C (en)
AU (1) AU2001260138B2 (en)
BR (1) BR0109835A (en)
CA (1) CA2405266C (en)
DE (1) DE60040724D1 (en)
ES (1) ES2315219T3 (en)
HK (1) HK1041143B (en)
MX (1) MXPA02009818A (en)
TW (1) TW540240B (en)
WO (1) WO2001078387A2 (en)
ZA (1) ZA200209032B (en)

Families Citing this family (50)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2001256645A1 (en) * 2000-05-22 2001-12-03 Nds Limited Dynamically shifting control word
US7688803B1 (en) 2000-09-01 2010-03-30 Young Steven J System and method for coordinating between multiple telephony channels
US7200859B1 (en) 2000-11-22 2007-04-03 Digeo, Inc. Apparatus and method for intelligent multimedia compression and distribution
US6813643B2 (en) 2001-01-05 2004-11-02 Digeo, Inc. Multimedia system with selectable protocol module including MPEG logic and docsis logic sharing a single tuner
US20020116705A1 (en) * 2001-02-20 2002-08-22 Perlman Stephen G. System and method for processing conditional access data
US7046805B2 (en) 2001-03-20 2006-05-16 Digeo, Inc. System and method for efficiently storing and processing multimedia content
US9100457B2 (en) 2001-03-28 2015-08-04 Qualcomm Incorporated Method and apparatus for transmission framing in a wireless communication system
US8121296B2 (en) 2001-03-28 2012-02-21 Qualcomm Incorporated Method and apparatus for security in a data processing system
US8077679B2 (en) 2001-03-28 2011-12-13 Qualcomm Incorporated Method and apparatus for providing protocol options in a wireless communication system
US7386129B2 (en) 2001-05-30 2008-06-10 Digeo, Inc. System and method for multimedia content simulcast
US7093277B2 (en) 2001-05-30 2006-08-15 Digeo, Inc. System and method for improved multi-stream multimedia transmission and processing
US7352868B2 (en) 2001-10-09 2008-04-01 Philip Hawkes Method and apparatus for security in a data processing system
US7649829B2 (en) * 2001-10-12 2010-01-19 Qualcomm Incorporated Method and system for reduction of decoding complexity in a communication system
CA2434863C (en) * 2001-12-19 2013-04-02 Irdeto Access B.V. Digital content distribution system
US20050084106A1 (en) * 2002-01-14 2005-04-21 Jilles Venema System for providing time dependent conditional access
FR2837055B1 (en) * 2002-03-06 2004-06-11 Viaccess Sa PROTOCOL OF ACCESS CONTROL, BY RANGES OF SPECIFIC HOURS, TO ENRICHED INFORMATION
EP1516485A1 (en) * 2002-06-12 2005-03-23 Koninklijke Philips Electronics N.V. Trick play of an encrypted video stream
JP4406815B2 (en) 2002-06-26 2010-02-03 ソニー株式会社 Information processing apparatus and method, recording medium, and program
US20040151315A1 (en) * 2002-11-06 2004-08-05 Kim Hee Jean Streaming media security system and method
JP2006511151A (en) * 2002-12-20 2006-03-30 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ Stream processing apparatus and method
US7599655B2 (en) 2003-01-02 2009-10-06 Qualcomm Incorporated Method and apparatus for broadcast services in a communication system
KR101020523B1 (en) 2003-02-10 2011-03-09 아이피지 일렉트로닉스 503 리미티드 Generation of encrypted video information
US8098818B2 (en) 2003-07-07 2012-01-17 Qualcomm Incorporated Secure registration for a multicast-broadcast-multimedia system (MBMS)
US8718279B2 (en) 2003-07-08 2014-05-06 Qualcomm Incorporated Apparatus and method for a secure broadcast system
US8724803B2 (en) 2003-09-02 2014-05-13 Qualcomm Incorporated Method and apparatus for providing authenticated challenges for broadcast-multicast communications in a communication system
US7647641B2 (en) * 2003-12-23 2010-01-12 Viacess Method and system for conditional access applied to protection of content
TW200603629A (en) * 2004-04-22 2006-01-16 Nagravision Sa Method for processing contents intended for diffusion
CN1722659B (en) * 2004-07-13 2011-02-23 耶德托存取公司 Method and system for processing multiplex data and method and system for decoding multiplex data flow
US8359332B1 (en) 2004-08-02 2013-01-22 Nvidia Corporation Secure content enabled drive digital rights management system and method
US8402283B1 (en) 2004-08-02 2013-03-19 Nvidia Corporation Secure content enabled drive system and method
US8875309B1 (en) 2004-12-15 2014-10-28 Nvidia Corporation Content server and method of providing content therefrom
US8751825B1 (en) * 2004-12-15 2014-06-10 Nvidia Corporation Content server and method of storing content
US8788425B1 (en) 2004-12-15 2014-07-22 Nvidia Corporation Method and system for accessing content on demand
US8346807B1 (en) 2004-12-15 2013-01-01 Nvidia Corporation Method and system for registering and activating content
US8893299B1 (en) 2005-04-22 2014-11-18 Nvidia Corporation Content keys for authorizing access to content
EP1742473A1 (en) * 2005-07-06 2007-01-10 Nagra France Sarl Method for transmitting a digital data stream and control meessages associated with the data stream to mobile devices
EP1798975A1 (en) * 2005-12-15 2007-06-20 Nagra France Sarl Verschlüsselungs- und entschlüsselungs-Verfahren für Inhalt mit bedingtem Zugang.
ES2337920T3 (en) * 2006-01-03 2010-04-30 Irdeto Access B.V. METHOD OF DEFRYING A DATA OBJECT OF ENCRYPTED CONTENT.
EP1821538A1 (en) * 2006-02-15 2007-08-22 Irdeto Access B.V. Method and system providing scrambled content
US20080270311A1 (en) * 2007-04-27 2008-10-30 General Instrument Corporation Method and Apparatus for Composing a Digital Rights Management License Format
US8590028B2 (en) 2007-07-09 2013-11-19 Infosys Limited Content licensing and conditional access using a mobile device
US8068608B2 (en) * 2007-12-17 2011-11-29 Broadcom Corporation Video processing system for scrambling video streams with dependent portions and methods for use therewith
CN101516022B (en) * 2008-02-21 2010-12-08 上海明波通信技术有限公司 Method for decoding encrypted information channel in transport stream mode
EP2192773A1 (en) * 2008-12-01 2010-06-02 Irdeto Access B.V. Content decryption device and encryption system using an additional key layer
US7880990B2 (en) * 2008-12-10 2011-02-01 Hitachi Global Storage Technologies Netherlands B.V. Patterned-media magnetic recording disk with cryptographically scrambled patterns and disk drive operable with the disk
KR101133256B1 (en) * 2009-02-27 2012-04-09 한국과학기술원 Apparatus and method for processing timestamp using signature information in physical layer
FR2953672A1 (en) * 2009-12-08 2011-06-10 France Telecom METHOD FOR DETECTING DATA BY A USER EQUIPMENT COMPRISING A TERMINAL AND A SECURITY MODULE
NZ600198A (en) * 2009-12-14 2014-02-28 Sumitomo Electric Networks Inc Content receiving device, content reproducing device, content receiving and reproducing device, content receiving method, and program
US8687807B2 (en) 2011-01-26 2014-04-01 Nagrastar, L.L.C. Cascading dynamic crypto periods
CN105308974B (en) * 2013-06-21 2019-09-24 索尼公司 Transmitting device, transmission method, transcriber, reproducting method and reception device

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0743825B2 (en) * 1985-12-04 1995-05-15 ソニー株式会社 Dubbing method
TW241416B (en) * 1992-06-29 1995-02-21 Sony Co Ltd
KR0136458B1 (en) * 1994-12-08 1998-05-15 구자홍 Copy protection apparatus of digital magnetic recording and reproducing system
US6560340B1 (en) * 1995-04-03 2003-05-06 Scientific-Atlanta, Inc. Method and apparatus for geographically limiting service in a conditional access system
KR0186210B1 (en) * 1995-11-10 1999-04-15 구자홍 A magnetic recording method
JPH09168006A (en) * 1995-12-15 1997-06-24 Hitachi Ltd Communication equipment and communication method
US5844595A (en) * 1996-05-31 1998-12-01 Thomson Consumer Electronics, Inc. Decoding of digital data including program specific information
FR2750554B1 (en) * 1996-06-28 1998-08-14 Thomson Multimedia Sa CONDITIONAL ACCESS SYSTEM AND CHIP CARD ALLOWING SUCH ACCESS
US6057872A (en) * 1997-07-09 2000-05-02 General Instrument Corporation Digital coupons for pay televisions
EP0935382A1 (en) * 1998-02-04 1999-08-11 CANAL+ Société Anonyme Configuring method and device
EP0936812A1 (en) * 1998-02-13 1999-08-18 CANAL+ Société Anonyme Method and apparatus for recording of encrypted digital data
JPH11266451A (en) * 1998-03-18 1999-09-28 Sony Corp Digital broadcast system and digital broadcast method
JPH11340966A (en) * 1998-05-27 1999-12-10 Matsushita Electric Ind Co Ltd System and method for communication using key
EP0964572A1 (en) * 1998-06-08 1999-12-15 CANAL+ Société Anonyme Decoder and security module for a digital transmission system
JP2002531013A (en) * 1998-11-25 2002-09-17 ソニー エレクトロニクス インク Method and apparatus for accessing recorded digital programs
EP1068728A1 (en) * 1999-01-28 2001-01-17 Koninklijke Philips Electronics N.V. Transmission system
JP4838422B2 (en) * 1999-01-28 2011-12-14 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ Transmission system
US6725459B2 (en) * 2001-02-09 2004-04-20 Scientific-Atlanta, Inc. Descrambling device for use in a conditional access system

Also Published As

Publication number Publication date
AU2001260138B2 (en) 2003-12-18
MXPA02009818A (en) 2003-03-27
BR0109835A (en) 2003-06-24
HK1041143A1 (en) 2002-06-28
CN1421097A (en) 2003-05-28
EP1143722A1 (en) 2001-10-10
CN1190077C (en) 2005-02-16
CA2405266C (en) 2010-05-25
WO2001078387A3 (en) 2002-10-24
TW540240B (en) 2003-07-01
DE60040724D1 (en) 2008-12-18
EP1143722B1 (en) 2008-11-05
WO2001078387A2 (en) 2001-10-18
US7116892B2 (en) 2006-10-03
AU6013801A (en) 2001-10-23
ZA200209032B (en) 2003-08-28
JP2003530785A (en) 2003-10-14
HK1041143B (en) 2009-05-08
US20030152364A1 (en) 2003-08-14
ES2315219T3 (en) 2009-04-01
JP4772252B2 (en) 2011-09-14

Similar Documents

Publication Publication Date Title
CA2405266A1 (en) System for providing scrambled content, and system for descrambling scrambled content
US6266415B1 (en) Process for protecting an information item transmitted from a security element to a decoder and protection system using such a process
EP0843479B1 (en) Process for data certification by scrambling and certification system using such a process
AU772510B2 (en) Method of and apparatus for providing secure communication of digital data between devices
EP1491046B1 (en) Selective multimedia data encryption
JP3015175B2 (en) Terminal function updating method and device for maintaining secure communication network
CA2408232A1 (en) Method and apparatus for enabling random access to individual pictures in an encrypted video stream
US5588058A (en) Method and device for scrambling and descrambling of a specific television broadcast
RU2000123561A (en) METHOD AND DEVICE FOR RECORDING ENCRYPTED DIGITAL DATA
CA2437018A1 (en) Selective encryption to enable multiple decryption keys
JPS6116643A (en) Subscriber key reproducing system
JP2743988B2 (en) Visual scramble control word generation method and television receiver
NO20012129D0 (en) System for copyrighted data transfer
NZ503813A (en) Method and apparatus for recording of encrypted digital data on a portable token
JP2000115154A5 (en) Data processing equipment and methods, and data decoding processing equipment and methods
EP1440578B1 (en) Conditional access system and copy protection
JP2002305512A5 (en)
WO2003090463A3 (en) Conditional access system and apparatus
AU2001260138A1 (en) Data scrambling and descrambling system

Legal Events

Date Code Title Description
EEER Examination request
MKLA Lapsed

Effective date: 20150323

MKLA Lapsed

Effective date: 20150323