US20010042049A1 - Secure document access system - Google Patents

Secure document access system Download PDF

Info

Publication number
US20010042049A1
US20010042049A1 US09/827,448 US82744801A US2001042049A1 US 20010042049 A1 US20010042049 A1 US 20010042049A1 US 82744801 A US82744801 A US 82744801A US 2001042049 A1 US2001042049 A1 US 2001042049A1
Authority
US
United States
Prior art keywords
document
information
smart card
information storage
card
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US09/827,448
Inventor
Arnold Zucker
Gershon Bar-On
David Fink
Moshe Kranc
Perry Smith
Doron Handelman
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Synamedia Ltd
Original Assignee
News Datacom Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from IL11115194A external-priority patent/IL111151A/en
Application filed by News Datacom Ltd filed Critical News Datacom Ltd
Priority to US09/827,448 priority Critical patent/US20010042049A1/en
Publication of US20010042049A1 publication Critical patent/US20010042049A1/en
Assigned to NDS LIMITED reassignment NDS LIMITED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: NEWS DATACOM LIMITED
Assigned to CISCO TECHNOLOGY, INC. reassignment CISCO TECHNOLOGY, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: NDS LIMITED
Assigned to NDS LIMITED reassignment NDS LIMITED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BEAUMARIS NETWORKS LLC, CISCO SYSTEMS INTERNATIONAL S.A.R.L., CISCO TECHNOLOGY, INC., CISCO VIDEO TECHNOLOGIES FRANCE
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/173Analogue secrecy systems; Analogue subscription systems with two-way working, e.g. subscriber sending a programme selection signal
    • H04N7/17309Transmission or handling of upstream communications
    • H04N7/17318Direct or substantially direct transmission and handling of requests
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/0004Hybrid readers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/0013Methods or arrangements for sensing record carriers, e.g. for reading patterns by galvanic contacts, e.g. card connectors for ISO-7816 compliant smart cards or memory cards, e.g. SD card readers
    • G06K7/0034Methods or arrangements for sensing record carriers, e.g. for reading patterns by galvanic contacts, e.g. card connectors for ISO-7816 compliant smart cards or memory cards, e.g. SD card readers the connector being capable of simultaneously receiving a plurality of cards in the same insertion slot
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/085Payment architectures involving remote charge determination or related payment systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/22Payment schemes or models
    • G06Q20/229Hierarchy of users of accounts
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/346Cards serving only as information carrier of service
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/29Individual registration on entry or exit involving the use of a pass the pass containing active electronic elements, e.g. smartcards
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/00127Connection or combination of a still picture apparatus with another apparatus, e.g. for storage, processing or transmission of still picture signals or of information associated with a still picture
    • H04N1/00281Connection or combination of a still picture apparatus with another apparatus, e.g. for storage, processing or transmission of still picture signals or of information associated with a still picture with a telecommunication apparatus, e.g. a switched network of teleprinters for the distribution of text-based information, a selective call terminal
    • H04N1/00283Connection or combination of a still picture apparatus with another apparatus, e.g. for storage, processing or transmission of still picture signals or of information associated with a still picture with a telecommunication apparatus, e.g. a switched network of teleprinters for the distribution of text-based information, a selective call terminal with a television apparatus
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/00127Connection or combination of a still picture apparatus with another apparatus, e.g. for storage, processing or transmission of still picture signals or of information associated with a still picture
    • H04N1/00281Connection or combination of a still picture apparatus with another apparatus, e.g. for storage, processing or transmission of still picture signals or of information associated with a still picture with a telecommunication apparatus, e.g. a switched network of teleprinters for the distribution of text-based information, a selective call terminal
    • H04N1/00283Connection or combination of a still picture apparatus with another apparatus, e.g. for storage, processing or transmission of still picture signals or of information associated with a still picture with a telecommunication apparatus, e.g. a switched network of teleprinters for the distribution of text-based information, a selective call terminal with a television apparatus
    • H04N1/00299Connection or combination of a still picture apparatus with another apparatus, e.g. for storage, processing or transmission of still picture signals or of information associated with a still picture with a telecommunication apparatus, e.g. a switched network of teleprinters for the distribution of text-based information, a selective call terminal with a television apparatus with a television transmission apparatus, e.g. a videophone, a teletext system or a digital television system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/21Intermediate information storage
    • H04N1/2104Intermediate information storage for one or a few pictures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/21Intermediate information storage
    • H04N1/2104Intermediate information storage for one or a few pictures
    • H04N1/2158Intermediate information storage for one or a few pictures using a detachable storage unit
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/235Processing of additional data, e.g. scrambling of additional data or processing content descriptors
    • H04N21/2351Processing of additional data, e.g. scrambling of additional data or processing content descriptors involving encryption of additional data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/236Assembling of a multiplex stream, e.g. transport stream, by combining a video stream with other content or additional data, e.g. inserting a URL [Uniform Resource Locator] into a video stream, multiplexing software data into a video stream; Remultiplexing of multiplex streams; Insertion of stuffing bits into the multiplex stream, e.g. to obtain a constant bit-rate; Assembling of a packetised elementary stream
    • H04N21/23614Multiplexing of additional data and video streams
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2543Billing, e.g. for subscription services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4184External card to be used in combination with the client device, e.g. for conditional access providing storage capabilities, e.g. memory stick
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/426Internal components of the client ; Characteristics thereof
    • H04N21/42646Internal components of the client ; Characteristics thereof for reading from or writing on a non-volatile solid state storage medium, e.g. DVD, CD-ROM
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/434Disassembling of a multiplex stream, e.g. demultiplexing audio and video streams, extraction of additional data from a video stream; Remultiplexing of multiplex streams; Extraction or processing of SI; Disassembling of packetised elementary stream
    • H04N21/4348Demultiplexing of additional data and video streams
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/435Processing of additional data, e.g. decrypting of additional data, reconstructing software from modules extracted from the transport stream
    • H04N21/4353Processing of additional data, e.g. decrypting of additional data, reconstructing software from modules extracted from the transport stream involving decryption of additional data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/81Monomedia components thereof
    • H04N21/8126Monomedia components thereof involving additional data, e.g. news, sports, stocks, weather forecasts
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/44Receiver circuitry for the reception of television signals according to analogue transmission standards
    • H04N5/445Receiver circuitry for the reception of television signals according to analogue transmission standards for displaying additional information

Definitions

  • the present invention relates to secure access systems generally and more particularly to secure access systems which employ integrated circuit cards, especially to secure access systems for electronic books.
  • Access systems generally provide access to restricted means, such as communication systems and data, or to restricted areas such as buildings and departments.
  • restricted means such as communication systems and data
  • restricted areas such as buildings and departments.
  • IC integrated circuit
  • Smart cards are employed in systems such as pay TV systems and telephone systems. Such systems generally employ one card per unit which is to be accessed, whereby access is enabled whenever a valid smart card is inserted in a card slot.
  • U.S. Pat. No. 4,709,136 to Watanabe describes an IC card reader/writer apparatus which includes at least two contactors in which IC cards are inserted, respectively, card detecting means for detecting that at least two IC cards have been loaded, and collating means verifying that correct cipher codes of the two IC cards coincide with those inputted externally, respectively, wherein access to the contents stored in the IC cards is allowed only when the collation results in coincidence.
  • U.S. Pat. 4,594,663 to Nagata et al describes a credit transaction processing system which processes data related to a commodity entered into by using a card owned by a customer and a recording card owned by a store.
  • U.S. Pat. No. 5,010,571 to Katznelson describes a system for controlling and accounting for retrieval of data from a CD-ROM memory containing encrypted data files from which retrieval must be authorized.
  • the present invention seeks to provide access systems having improved security and flexible applications.
  • access systems is used throughout the specification and claims in a broad sense to include systems which allow controlled access to communication apparatus, software programs, restricted areas, such as buildings, terrain and departments in a plant, television and cable television transmissions, video programs, audio programs, computer data and electronic mail and voice information.
  • the present invention particularly seeks to provide access systems for use with an electronic book system, in which information is typically loaded into an information storage medium such as a smart card, typically for viewing in a viewing device.
  • an information storage medium such as a smart card
  • loading of information into the information storage medium is performed in a first device, while the viewing device typically comprises a separate device, typically a device not capable of loading information into the information storage medium or not connected to an appropriate external source of information.
  • smart card is used herein interchangeably with the term “IC card”, and is meant to include any device of whatever external form, whether the form of a card or another form such as a key, having internal structure and characteristics similar to those of an IC card.
  • CATV systems is used throughout the specification and claims in a broad sense to include any form of pay TV systems which are either one-way systems or two-way systems utilizing cable communication networks, satellite communication networks, telephone communication networks or any combination thereof.
  • a method for downloading a document via a communications medium operatively associated with a communications interface including receiving the document from the communications medium, placing an information storage smart card in removable operative association with the communications interface, and conditionally transmitting the document from the communications interface to the information storage smart card and storing the document in the information storage smart card.
  • conditionally transmitting step includes comparing a price associated with the document to a spending limit and transmitting the document only if the price is in accordance with the spending limit.
  • the document includes at least one of the following: text, graphics, sound, an animated scene, multimedia information, hypertext information, navigation information, a map, a book, a periodical, and a game.
  • the method includes the step of sending a message from the information storage smart card to an information storage facility, wherein the message includes at least one of the following: a request for information, and status information.
  • the message is encrypted.
  • the message is signed.
  • the method also includes placing an authorization smart card in removable operative association with the communications interface, and the conditionally transmitting step includes transmitting the document to the information storage smart card only if the authorization smart card is authorized to access the item of information.
  • the information storage smart card is paired with the communications interface.
  • the method also includes removing the information storage smart card from operative association with the communications interface, placing the information storage smart card in operative association with an information access device, and utilizing the document stored in the information storage smart card with the information access device.
  • the information access device includes at least one of the following a document display device, a personal computer, a personal communications device, a personal display device, a television, a radio, a sound system, and a guidance system.
  • the utilizing step includes conditionally utilizing the document.
  • the utilizing step includes formatting the document.
  • the formatting step includes formatting based on formatting information stored in the information storage smart card.
  • the formatting information is included in the document.
  • the formatting information includes decryption information.
  • the formatting step includes formatting based on formatting information stored in the information access device.
  • the method also includes updating the formatting information based on formatting update information stored in the information storage smart card.
  • conditionally transmitting step includes transmitting the information to the information storage smart card only if the information storage smart card is authorized for use in the communications interface.
  • conditionally transmitting step includes transmitting the document to the information storage smart card only if the information storage smart card is authorized to receive the document.
  • conditionally transmitting step includes transmitting the document to the information storage smart card upon external authorization.
  • the document is associated with a geographical region
  • the conditionally transmitting step includes transmitting the document to the information storage smart card if the information storage smart card is associated with the geographical region.
  • the document is associated with a geographical region
  • the conditionally transmitting step includes preventing transmission of the document to the information storage smart card if the information storage smart card is associated with the geographical region.
  • the document includes authorization information including information indicating whether the information storage smart card is authorized to use the document.
  • conditionally transmitting step includes transmitting the information to the information storage smart card only if the information storage smart card is authorized to use the document in accordance with the authorization information.
  • the storing includes updating previously stored information stored in the information storage smart card.
  • the updating step includes at least one of the following: replacing the previously stored information, changing the previously stored information, deleting the previously stored information, and supplementing the previously stored information.
  • the formatting step includes at least one of the following: updating decryption information, and updating general formatting information.
  • the method also includes placing an auxiliary card in removable operative association with the information access device.
  • the auxiliary card includes an authorization card
  • the utilizing step includes utilizing the document in the information storage smart card only if the authorization card is authorized to access the document.
  • the document stored in the information storage smart card includes a plurality of stored documents
  • the utilizing step includes utilizing at least one of the plurality of stored documents only if the authorization card is authorized to access the at least one of the plurality of stored documents.
  • the authorization card includes an authorization smart card.
  • the plurality of stored documents includes a plurality of versions of a single document.
  • each one of the plurality of versions is encrypted according to at least one encryption parameter which differs for each one of the plurality of versions.
  • the auxiliary card includes an authorization card
  • the utilizing step includes utilizing the document stored in the information storage smart card only if the authorization card is authorized to access the document.
  • the document includes parental control information
  • the conditionally transmitting includes transmitting only in accordance with the parental control information.
  • the parental control information is associated with only a portion of the document, and the conditionally transmitting step includes transmitting the portion of the document only in accordance with the parental control information.
  • a method for downloading a document via a communications medium attached to a communications interface including receiving the document from the communications medium, placing an information storage smart card in removable operative association with the communications interface, placing an auxiliary card in removable operative association with the communications interface, transmitting the document from the communications interface to the information storage smart card and storing the information in the information storage smart card, and utilizing the document stored in the information storage smart card.
  • a method for downloading a document via a communications medium attached to a communications interface including receiving, via a communications network, an authorization to receive the document via the communications medium, placing an information storage smart card in removable operative association with the communications interface, receiving the document from the communications medium, and conditionally transmitting the document, in accordance with the authorization, from the communications interface to the information smart card and storing the information in the information storage smart card.
  • the step of receiving an authorization includes performing an authentication method.
  • the authentication method includes a zero-knowledge authentication method.
  • the zero-knowledge authentication method includes a Fiat-Shamir authentication method.
  • a document downloading system for downloading a document via a communications medium operatively associated with a communications interface, the system including document receiving apparatus for receiving the document from the communications medium, and a document transmission module adapted to receive an information storage smart card in removable operative association therewith and to conditionally transmit the document to the information storage smart card for storage therein.
  • a document downloading system for downloading a document via a communications medium attached to a communications interface, the system including document receiving apparatus for receiving the document from the communications medium, a document transmission module adapted to receive an information storage smart card in removable operative association therewith and to transmit the document to the information storage smart card for storage therein, an auxiliary card module adapted to receive an auxiliary card in removable operative association therewith, and utilization apparatus for utilizing the document stored in the information storage smart card.
  • a document downloading system for downloading a document via a communications medium attached to a communications interface, the system including authorization apparatus for receiving, via a communications network, an authorization to receive the document via the communications medium, a document transmission module adapted to receive an information storage smart card in removable operative association therewith and to transmit the document, in accordance with the authorization, to the information storage smart card for storage therein.
  • FIG. 1 is a generalized block diagram illustration of a parental control system in a CATV system constructed and operative in accordance with a preferred embodiment of the present invention
  • FIG. 2 is a flow chart illustration of the functionality of the parental control system of FIG. I in accordance with a preferred embodiment of the present invention
  • FIG. 3 is an illustration of a card reader/writer unit constructed and operative in accordance with a preferred embodiment of the present invention
  • FIG. 4 is an illustration of a combined memory card and smart card reader/writer unit constructed and operative in accordance with a preferred embodiment of the present invention
  • FIG. 5 is an illustration of an access system constructed and operative in accordance with a preferred embodiment of the invention.
  • FIG. 6 is an illustration of a data access system constructed and operative in accordance with a preferred embodiment of the invention.
  • FIG. 7 is an illustration of part of the system of FIG. 6 constructed and operative in accordance with a preferred embodiment of the invention.
  • FIG. 8 is a flow chart illustration of the functionality of the apparatus of FIGS. 6 and 7 in accordance with a preferred embodiment of the invention.
  • FIG. 9 is an illustration of an alternative embodiment of the system of FIG. 7;
  • FIG. 10 is an illustration of a smart card comprising two integrated circuits, the smart card being constructed and operative in accordance with an alternative preferred embodiment of the present invention
  • FIG. 1 1 is a simplified flowchart illustration of a preferred method of utilizing a smart card such as the smart card of FIG. 9;
  • FIG. 12 is a simplified partly pictorial, partly block diagram illustration of a document conditional access system, constructed and operative in accordance with another preferred embodiment of the present invention.
  • FIG. 13 is a simplified block diagram illustration of a preferred implementation of the document transmission module of FIG. 12;
  • FIG. 14 is a simplified block diagram illustration of a preferred implementation of the document utilization module of FIG. 12.
  • FIG. 15 is a simplified flowchart illustration of a preferred method of operation of the apparatus of FIG. 12.
  • FIG. 1 is a generalized illustration of a parental control system in a CATV system constructed and operative in accordance with a preferred embodiment of the present invention.
  • CATV decoder 10 is coupled to a television 12 via a coaxial cable 14 .
  • CATV decoder 10 is preferably fed from a CATV network (not shown) via a cable outlet 16 and a coaxial cable 18 .
  • CATV decoder 10 is preferably operated by a remote control (not shown) or a built-in keypad 20 .
  • CATV decoder includes, at a front panel 22 , two card receptacles 24 and 26 .
  • card receptacles 24 and 26 may accept smart cards 28 and 30 respectively.
  • Smart cards 28 and 30 are hereinafter referred to as the main card and the parent card respectively.
  • CATV decoder 10 is operative to decrypt CATV programs which are transmitted from a remote location under control of the main card and the parent card which are operative to participate in any of an authentication procedure, a validation procedure and a verification procedure and to provide program entitlements.
  • FIG. 2 is a flow chart diagram of the operation of the parental control system of FIG. 1 in accordance with a preferred embodiment of the present invention.
  • both the main card and the parent card are inserted in card receptacles 24 and 26 respectively, both programs which are restricted for viewing under parental control and programs which are not restricted for viewing under parental control are intelligibly displayed on television 12 .
  • the parent card enables decryption of restricted programs in the presence of the main card. If the main card is removed from card receptacle 24 none of the transmitted programs is decrypted. However, if the parent card is removed from card receptacle 26 only programs which are restricted for viewing under parental control are not decrypted.
  • billing data is also kept in the main card.
  • the main card retains billing data of programs which are not restricted for viewing under parental control as well as billing data of programs which are restricted for viewing under parental control.
  • separate accounts may be held for restricted programs and for non-restricted programs.
  • the separate accounts may be accessed by separate accounting identification codes.
  • the parent card may retain initialization data and algorithms for initialization of an authentication procedure which is performed when the main card is changed.
  • Most smart card based CATV systems require replacement of the smart cards, either periodically or upon suspicion that the CATV system has been compromised. In that case, new smart cards are sent to the subscribers, generally by mail. However, since mailed smart cards are subject to possible theft, it is preferred that the mailed smart cards do not contain any entitlements or valuable data which may be stolen or compromised.
  • the main card at a subscriber location may be frequently replaced while the parent card is seldom replaced. In that case all entitlements and billing data remaining in the main card since last report to a billing facility may be transmitted to the parent card prior to replacement of the main card.
  • the parent card automatically starts an initialization algorithm which employs two way communication between the parent card and the new main card to provide authentication, verification, validation or a combination thereof of the main card. If the new main card is found to be valid the parent card transfers all entitlements for non-restricted programs and billing data, remaining in the old main card since last report to a billing facility, to the new main card. Thus, stealing of the new main card prior to performing the initialization algorithm provides no benefit to a thief.
  • card receptacles 24 and 26 may be interchangeable so that each of the smart cards, i.e. the main card and the parent card, may be inserted in any of the card receptacles 24 and 26 .
  • a smart card reader/writer incorporated within CATV decoder 10 of FIG. 1, determines which of the main card and the parent card are inserted in any of the card receptacles 24 and 26 .
  • CATV decoder 10 is then operative to decrypt nonrestricted programs when the main smart card is inserted in any of the card receptacles 24 and 26 , and restricted programs when both the main card and the parent card are inserted in both card receptacles 24 and 26 .
  • FIG. 3 is an illustration of a card reader/writer unit constructed and operative in accordance with a preferred embodiment of the present invention.
  • the card reader/writer unit of FIG. 3, generally denoted by reference numeral 50 may be embodied in various access systems, such as a CATV system. In that case, card reader/writer unit 50 may be part of a CATV decoder, such as CATV decoder 10 (FIG. 1).
  • Card read/writer 50 includes two card sensors 52 and 54 , a multiplexer/demultiplexer (MUX/DEMUX) 60 , a CPU 62 and a memory 64 .
  • Card sensors 52 and 54 detect the existence of smart cards 56 and 58 in the respective card receptacles.
  • Card sensors 52 and 54 also read data stored in the smart cards 56 and 58 and provide it to MUX/DEMUX 60 .
  • MUX/DEMUX 60 provides multiplexed data received from both smart cards 56 and 58 to a CPU 62 and a memory 64 .
  • CPU 62 and memory 64 provide data to be written on at least one of the smart cards 56 and 58 to MUX/DEMUX 60 which is operable to demultiplex the data and provide it to the respective card via the respective card sensors 52 and 54 .
  • FIG. 4 is an illustration of a combined memory card and smart card reader/writer unit constructed and operative in accordance with a preferred embodiment of the present invention.
  • Combined memory card and smart card reader/writer unit generally denoted by reference numeral 70 , includes a smart card reader/writer 72 which is capable of reading/writing a smart card 74 and a memory card reader/writer 76 which is capable of reading/writing a memory card 78 .
  • memory card 78 may be an optical memory card, a magnetic memory card or a magnetic disk.
  • Combined memory card and smart card reader/writer unit 70 also includes a communication BUS 80 , a CPU 82 and a memory 84 .
  • Smart card reader/writer 72 and memory card reader/writer 76 are operable to provide two-way communication with CPU 82 and memory 84 and with smart card 74 and memory card 78 via the communication BUS 80 .
  • FIG. 5 is an illustration of an access system constructed and operative in accordance with a preferred embodiment of the invention.
  • the access system of FIG. 5, generally denoted by reference numeral 100 may be employed to provide access to restricted areas such as buildings, stadiums and departments. It is especially suitable for use with racetrack facilities where access to horses, stables and riders' rooms are restricted to employees and key personnel only. Such applications require the features of personnel licensing and identification to be provided by the access system.
  • the access system 100 includes an identifier station 102 with two card receptacles 104 and 106 incorporated within.
  • Card receptacles 104 and 106 may accept a identification element 108 and an application element 110 respectively.
  • License card 108 preferably includes personal and official information, as well as a digitized photograph to identify a card bearer, whereas application element 110 is the key to writing and reading all information stored in identification elements of the type of identification element 108 . It is to be appreciated that when application element 110 is not present in card receptacle 106 fresh data cannot be stored in identification element 108 and existing information is inaccessible.
  • the clear information in identification element 108 is clear and part is encrypted.
  • the clear information may include the name and picture of the card bearer whereas the encrypted information may include the sites to which the card bearer is entitled to enter, racetrack commission name, restrictions relevant to racing and history events.
  • the clear information may be read by any suitable smart card reader and the output is intelligible.
  • the encrypted information may also be read by any smart card reader but the output is not intelligibly reproduced, unless read by identifier station 102 with both application element 110 and identification element 108 present in the corresponding card receptacles.
  • a selected security level is part of the input entered in one of application element 110 and identification element 108 or in both application element 110 and identification element 108 .
  • the security level may be a number between 0 and 3, where 0 denotes no encryption and 3 denotes the highest level of encryption.
  • identification element 108 may include security level 0 and application element 110 may include a security level between 1 to 3.
  • both application element 110 and identification element 108 may be encrypted.
  • access system 100 reads the information stored in application element 110 and identification element 108 and provides at least part of it to a computer 112 which displays the information on a display, which may be the computer display. Alternatively, the information may be displayed on an internal display which is incorporated within access system 100 .
  • the computer display and the internal display are suitable to display with high quality, the picture of the card bearer which is stored in the identification element 108 .
  • FIG. 6 is an illustration of a data access system constructed and operative in accordance with a preferred embodiment of the invention.
  • the access system of FIG. 6, generally denoted by reference numeral 200 may be employed to provide access to restricted information such as computer generated information, video games, CD-ROM data and data stored on magnetic disks.
  • restricted information such as computer generated information, video games, CD-ROM data and data stored on magnetic disks.
  • the access system is operable with a CATV system.
  • a CATV decoder 210 at a subscriber location is coupled to a television 212 via a coaxial cable 214 .
  • CATV decoder 210 is preferably fed from a CATV network (not shown) via a cable outlet 216 and a coaxial cable 218 .
  • CATV decoder 210 is preferably operated by a remote control (not shown) or a built-in keypad 220 .
  • CATV decoder 210 includes, at a front panel 222 , a card receptacle 224 and a CD-ROM unit having a receptacle 226 .
  • CATV decoder 210 incorporating the CD-ROM unit, is hereinafter described with reference to FIG. 7.
  • card receptacle 224 may accept a smart card 228 .
  • a magnetic card may be employed.
  • CATV decoder 210 is operative to decrypt CATV programs which are transmitted from a remote location, and games and data from a compact disk 230 .
  • the compact disk may preferably include games and data which are used in combination with data received from CATV transmissions.
  • the CD-ROM unit may be replaced by an optical card unit, employing optical cards of the size of a credit-card, or a magnetic disk drive employing magnetic disks.
  • FIG. 7 is an illustration of a CATV decoder forming part of the system of FIG. 6, constructed and operative in accordance with a preferred embodiment of the invention.
  • Video, audio and data signals are provided by a CATV network (not shown) to a CATV receiver and tuner unit 252 in a CATV decoder 250 .
  • CATV receiver and tuner unit 252 includes all circuitry required to provide video and audio signals in a format suitable for display on a television set.
  • CATV receiver and tuner unit 252 may also include a compression/decompression unit 254 to decompress incoming compressed signals.
  • a decrypter 256 is operable to decrypt encrypted transmissions prior to providing the video, audio and data signals to the television.
  • Decrypter 256 is operative to receive any of seeds, keys and decryption algorithms from a smart card 260 via a smart card reader 258 .
  • decrypter 256 may receive seeds, keys and decryption algorithms via a CPU 262 .
  • CPU 262 is coupled to a CD-ROM controller 264 via a communication bus 266 .
  • CD-ROM controller 264 is coupled to a CD-ROM unit 268 and is operative to control the operation of CD-ROM unit 268 in accordance with instructions received from CPU 262 .
  • smart card 260 also provides any of seeds, keys and decryption algorithms for enabling access to data in a compact disk (not shown) mounted in CD-ROM unit 268 .
  • CPU 262 receives any of the seeds, keys and decryption algorithms from smart card 260 via smart card reader 258 , and applies decryption algorithms to data received from CD-ROM unit 268 via CD-ROM controller 264 .
  • CPU 262 is also coupled to a memory to store and retrieve data in accordance with instructions received from a subscriber, via a subscriber input/output interface 272 . Subscriber input/output interface 272 is operable by the subscriber via keyboard 274 or a remote control (not shown).
  • CPU 262 may employ algorithms received from decrypter 256 and seeds or keys stored in memory 270 to decrypt the information received from the compact disk.
  • the information received from the CATV network and the information received from the compact disk are not decrypted.
  • separate entitlements may be provided to the subscriber, and CATV transmissions and compact disk data may be separately decrypted. It is to be appreciated that several levels of encryption may be employed so that the CATV transmissions have a higher level of security than the compact disk data, or vice versa.
  • the data on the compact disk is not encrypted, but access is denied unless a key is applied to access files on the compact disk.
  • access to the data on the compact disk may be denied or permitted by CPU 262 by controlling the operation of CD-ROM controller 264 .
  • CPU 262 is also operative to provide information to be displayed on the television via an on-screen-display (OSD) 276 .
  • OSD 276 prepares the data received from CPU 262 in a format suitable for display on a television set and provides the data to a television via CATV receiver and tuner unit 252 .
  • FIGS. 6 and 7 may be operable in a stand-alone compact disk access system which is neither part of a CATV system nor coupled to a CATV system.
  • a system may be a computer system in which access to a compact disk carrying data is required.
  • the systems of FIGS. 6 and 7 may be degraded to a system in which smart card 260 enables access to data on a compact disk only via CPU 262 , which may be part of the above mentioned computer system.
  • the CATV receiver and tuner unit 252 in FIG. 7 may be omitted, the television 212 may be replaced by a simple computer monitor, the compression/decompression unit 254 may be omitted, if compression/decompression of data is not required, and the connection to cable outlet 216 may be omitted.
  • compression/decompression unit 254 may remain as an independent unit which is not part of CATV receiver and tuner unit 252 . In that case compression/decompression unit 254 may be either part of the computer system or a separate unit thereof, and all data from encryptor 256 , CPU 262 and OSD 276 may be received directly at compression/decompression unit 254 . Compression/decompression 254 will output data, including video data from a compact disk, to the computer monitor.
  • FIG. 8 is a flow chart illustration of the functionality of the apparatus of FIGS. 6 and 7 in accordance with a preferred embodiment of the invention.
  • the CATV decoder of FIG. 7 may receive smart cards and any of CD-ROM, optical card and magnetic disk. A subscriber may enter selections via a remote control. If the subscriber does not insert his smart card into the card receptacle, programs and data transmitted via a CATV network remain scrambled. If the smart card is inserted in the card receptacle, the system checks if the subscriber is entitled to the selected service.
  • the system checks if the compact disk or the other data source is in the respective receptacle. If the data source is not in inserted in the receptacle, the system delivers a message “data source not in the slot”. If the compact disk or data source is inserted in the card receptacle, the data is retrieved and decrypted and transmissions are descrambled so that the subscriber may make use of it.
  • FIG. 9 is an illustration of an alternative embodiment of FIG. 7. It is appreciated that the systems of FIGS. 6 and 7 and the method described in FIG. 8 may be realized with one card only, as shown in FIG. 9.
  • the data source may be part of a smart card, so that a smart card 290 includes a memory 300 which is large enough to store application data which may be used either with CATV transmissions or as stand-alone.
  • Such application data may include the storage of video data, such as video clips or significant events in sports or politics.
  • video data such as video clips or significant events in sports or politics.
  • pictures, voice data, important computer data and music clips may be stored in the smart card.
  • application data may be stored in a read-only memory (ROM) in the smart card.
  • ROM read-only memory
  • RAM random-access memory
  • the application data may be updated, periodically or upon request, via the CATV network.
  • FIG. 10 is an illustration of a smart card comprising two integrated circuits, the smart card being constructed and operative in accordance with an alternative preferred embodiment of the present invention.
  • a smart card 310 may comprise two integrated circuits 320 and 330 .
  • all the above mentioned access control functions performed with two cards i.e. parental control, billing and access to areas, are now performed with one card 310 only which incorporates two integrated circuits 320 and 330 .
  • one integrated circuit such as the integrated circuit 320
  • the second integrated circuit such as the integrated circuit 330
  • Data from the second integrated circuit is pulled upon authorization from the first integrated circuit.
  • FIG. 11 is a simplified flowchart illustration of a preferred method of utilizing a smart card such as the smart card 290 of FIG. 9. The method of FIG. 11 is self-explanatory.
  • FIG. 12 is a simplified partly pictorial, partly block diagram illustration of a document conditional access (CA) system, constructed and operative in accordance with another preferred embodiment of the present invention.
  • the system of FIG. 12 preferably comprises a CA document loading unit 350 , which typically comprises conventional communication apparatus (not shown) for communicating with a document source 355 .
  • the document source 355 may comprise any appropriate document source, such as a broadcasting headend having a plurality of documents for broadcast.
  • the term “document”, as used throughout the present specification and claims, is intended to include generally any collection of information distributable and storable in electronic form, in particular an electronic representation of any one or combination of the following: a text document; a text document with illustrations; an electronic representation of an article, a periodical, or a book; a video clip; an audio clip; an animated scene; an electronic representation of a map, including an electronic representation of a map comprising directions for finding at least one location; a game, such as an electronic game; hypertext information; and a multimedia document including one or all of the above.
  • the term “information” may be used alone synonymously with “document”.
  • a communication channel 360 between the CA document loading unit 350 and the document source 355 may be established using any means well known in the art, such as any one or combination of the following: wired communication; wireless communication; a cable television system; an analog or digital terrestrial television system; a satellite system including a satellite television system and/or a satellite multimedia distribution system.
  • the communication channel 360 is shown in FIG. 12 as a bidirectional channel. It is well-known in the art of pay television systems to use a bidirectional channel, typically including a low bandwidth channel, such as a telephone channel, from the user to the broadcasting source, in order to allow information such as billing information to be reported back to the broadcasting source; it is also known to use a high bandwidth channel from the user to the broadcasting source.
  • any of a low bandwidth channel, a high bandwidth channel, or no channel at all may be used in the direction from the CA document loading unit 350 to the document source 355 .
  • a low bandwidth channel for reasons of economy, or a high bandwidth channel, for reasons of high data transfer rates, would be preferred.
  • the CA document loading unit 350 also preferably comprises a document transmission module 365 and an authorization module 370 which are in operative communication with each other.
  • the document transmission module 365 preferably comprises a card reader/writer 375 , which may comprise any appropriate card reader/writer, such as a smart card reader/writer, as is known in the art.
  • the authorization module 370 preferably comprises a card reader 380 , which may comprise any appropriate card reader, such as a smart card reader, as is known in the art. It is appreciated that in some applications of the system of FIG. 12, as described below, it may be preferable to use a card reader/writer similar to the card reader/writer 375 in place of the card reader 380 .
  • the document transmission module 365 and the authorization module 370 are typically implemented in a combination of hardware and software, as is well known in the art.
  • the term “smart card” is used herein interchangeably with the term “IC card”, and is meant to include any device of whatever external form, whether the form of a card or another form such as a key, having internal structure and characteristics similar to those of an IC card. It is appreciated that both the card reader/writer 375 and the card reader 380 are preferably adapted to receive a smart card, in one or more external forms, in removable operative association therewith, as is well known in the art.
  • An information storage smart card 385 is preferably placed in removable operative association with the card reader/writer 375 and is thus enabled to communicate therethrough with the document transmission module 365 .
  • the information storage smart card 385 preferably comprises a processor 390 and a memory 395 .
  • the information storage smart card 385 may be paired with the CA document loading unit 350 , such that the information storage smart card 385 may not be operative with another CA document loading unit, or such that another information storage smart card may not be operative with the CA document loading unit 350 , or both.
  • Methods of achieving such pairing are well-known in the art.
  • particular characteristics, other than pairing-related characteristics, of the information storage smart card 385 and the CA document loading unit 350 might be checked; for example, a particular parental control rating might be required of the CA document loading unit 350 in order to operate with the information storage smart card 385 .
  • the processor 390 may be similar to smart card processors described above or to other smart card processors which are well known in the art.
  • the memory 395 may be similar to the memory 300 of FIG. 9 or to other smart card memories which are well known in the art.
  • a non-volatile memory of adequate capacity to hold one or more documents may be used, typically a memory with at least several megabytes capacity. It is appreciated that a larger memory may be preferred, but commercial factors such as price of a larger memory should be taken into account.
  • An authorization smart card 400 comprising a processor 402 which may be similar to the processor 390 , is preferably placed in removable operative association with the card reader 380 and is thus is enabled to communicate therethrough with the authorization module 370 .
  • the authorization smart card 400 is accepted by the authorization module 370 only after authentication of the authorization smart card 400 , as is well known in the art. It is known in the art to use zero-knowledge authentication methods, such as the Fiat-Shamir method described in U.S. Pat. No. 4,748,668 to Shamir et al, the disclosure of which is hereby incorporated herein by reference. Such zero-knowledge methods, in particular Fiat-Shamir, are believed to be preferable for use in the present invention.
  • zero-knowledge authentication may take place between: the authorization smart card 400 on one side; and either or both of the authorization module 370 and a central authorization office such as the document source 355 , in communication with the apparatus of FIG. 12, on the other side.
  • authentication of the authorization smart card 400 may comprise authentication to use only one or more of a plurality of available documents or available services associated with one or more documents. Without limiting the generality of the foregoing, it is further appreciated that such available services might include one or more of the following: viewing a document in a particular language; viewing a document in a particular format; viewing a particular portion of a document; or viewing a document at a particular price.
  • the authorization smart card 400 may comprise connection information characterizing a document source 355 and/or a method of connecting therewith, enabling the CA document loading unit 350 to communicate with an appropriate document source 355 . Such connection information may include routing or telephone number information as well as login information.
  • the authorization smart card 400 may comprise geographical information.
  • geographical information is well-known in the art of pay television and is sometimes used to prevent certain events, such as sporting events, from being viewed from a particular location.
  • geographical information might be used to prevent download of documents whose availability is legally restricted or to encourage the downloading of other documents, such as maps, which may be particularly suited for a given geographical location.
  • a user of the system of FIG. 12 typically requests access to a document 405 .
  • the request is typically entered to the CA document loading unit 350 using conventional data entry means (not shown).
  • the request may be comprised within the information storage smart card 385 or within the authorization smart card 400 or may be otherwise transmitted to the CA document loading unit 350 .
  • a request is sent to the document source 355 , via the communication channel 360 , to obtain the requested document.
  • the request may include authorization information comprised in the authorization module 370 .
  • the authorization information may include information indicating that the user has purchased or otherwise legitimately obtained access to the document 405 .
  • the authorization information may also include parental control information, as described above, indicating the level or levels of rating which the user is allowed to access.
  • authorization information may be provided from any other appropriate source such as, for example, via a publicly-available communications network such as the Internet, using methods well known in the art. Further alternatively, the request may not include authorization information. Still further alternatively, no request need be sent, but rather the CA document loading unit 350 may monitor incoming broadcasts over the communication channel 360 , only processing broadcasts which contain a requested document such as the document 405 .
  • conditional access that is, determining whether the user has legitimate access to the document 405 and applying other limits such as parental control limits to the user's access to the document 405 , may take place entirely inside the CA document loading unit 350 .
  • the authorization module 370 communicates with the authorization smart card 400 in order to determine whether access is authorized and, if access is authorized, supplies information, including decryption information, necessary to receive the document 405 . to the document transmission module 365 .
  • the authorization smart card 400 may delegate or pass on authorization information to the authorization module 370 or an application residing therein, the authorization module 370 thereby being enabled to carry out authorization without further reference to the authorization smart card 400 , it being appreciated that this case may be particularly applicable if the authorization module 370 and the authorization smart card 400 are produced by different manufactures with a limited degree of interoperability.
  • the principles of conditional access applicable in this case are described in general terms above and are well known in the art of pay television.
  • the document transmission module 365 preferably conditionally transmits the document 405 to the information storage smart card 385 , only if access is authorized, as described above.
  • the document 405 may be transmitted in encrypted or partially encrypted form, and may be transmitted along with further authorization information, such as a decryption key or a list of one or more restrictions placed upon access to the document 405 .
  • the one or more restrictions may include any appropriate restriction such as a restriction only allowing a portion of the document 405 to be viewed or only allowing the document 405 to be viewed in a certain format, such restrictions being based typically on parental control limits or other limits to the user's access to the document 405 .
  • the document 405 is typically stored, under control of the processor 390 , in the memory 395 , along with any accompanying access information, restrictions, and/or formatting information. Additionally or alternatively, the document 405 may, under control of the processor 390 , be used by the processor 390 to update previously stored information (not shown) stored in the memory 395 . Updating a stored electronic document based on an electronic update is well-known in the art of computers. Said updating may include, for example, one or more of the following: replacing the previously stored information; changing the previously stored information; deleting the previously stored information; and updating the previously stored information.
  • the system of FIG. 12 also comprises a document access unit 410 , typically comprising a document utilization module 415 in operative association with an authorization module 420 .
  • the document access unit 410 also typically comprises document presentation apparatus such as a display screen 425 and speakers 430 . It is appreciated that, in FIG. 12, the display screen 425 and the speakers 430 are shown only as an example of document presentation apparatus and that any appropriate apparatus for making the document 405 palpable to the senses may be alternatively or additionally used.
  • the document access unit 410 comprises a portable unit, similar in size and weight to electronic book apparatus which is well known in the art.
  • the document utilization module 415 typically comprises a card reader 380 which may be similar in structure and function to the card reader 380 comprised in the authorization module 370 .
  • the operation of the document access unit 410 of FIG. 12 is now briefly described.
  • the information smart card 385 is removed from operative association with the card reader/writer 375 comprised in the document transmission module 365 and placed in operative engagement with the card reader 380 comprised in the document utilization module 415 .
  • the document utilization module 415 is typically operative to read and decrypt a document stored in the information smart card 385 .
  • the reading and decrypting of the document preferably takes place under conditional access control, as described above, in which the authorization module 420 applies any applicable conditional access control, typically based upon parameters stored in the information smart card 385 , as described above.
  • conditional access control as described above
  • authorization module 420 applies any applicable conditional access control, typically based upon parameters stored in the information smart card 385 , as described above.
  • any appropriate authorization method known in the art including but not limited to use of a second smart card (not shown) as described above, may additionally or alternatively be employed.
  • the document utilization module 415 is also typically operative to format the document as appropriate in order to place the document into a form suitable for display on the screen 425 and/or playback through the speakers 430 .
  • the formatting performed by the document utilization module 415 may comprise one or more of the following: standard formatting applied to all documents; standard formatting applied to all documents of a specific type; formatting based on information stored in the document; and formatting based on conditional access information stored in the information smart card 385 .
  • conditional access information stored in the information smart card 385 comprises parental control information, controlling which portions or which version of all or a portion of the document may be displayed.
  • the document 405 is typically received in several versions, each version preferably being encrypted in accordance with at least one parameter, such as an encryption key, which differs among the different versions.
  • conditional access information might include language control information, controlling what language version or versions are available or preferred for display.
  • each of the document loading unit 350 and the document access unit 410 may alternatively be considered as a separate system and may operate substantially independent of each other.
  • the CA document loading unit 350 may load a document into the information storage smart card 385 and the information smart card 385 may subsequently be utilized with any appropriate apparatus other than the document access unit 410 .
  • a document display device of a type other than the document access unit 410 includes one or more of the following: a document display device of a type other than the document access unit 410 ; an appropriately equipped personal computer; an appropriately equipped personal communications device; an appropriately equipped personal display device, such as an appropriately equipped electronic book; an appropriately equipped television; an appropriately equipped radio; an appropriately equipped sound system; and an appropriately equipped automobile guidance system, in which case the document would preferably comprise an electronic map in appropriate format.
  • the information smart card 385 used with the document access unit 410 may have been loaded by any appropriate apparatus other than the CA document loading unit 350 .
  • FIG. 13 is a simplified block diagram illustration of a preferred implementation of the document transmission module 365 of FIG. 12.
  • FIG. 14 is a simplified block diagram illustration of a preferred implementation of the document utilization module 415 of FIG. 12.
  • the apparatus of FIGS. 13 and 14 is self-explanatory. It is appreciated that the implementations of FIGS. 13 and 14 are provided by way of example only, and that other implementations may be possible.
  • FIG. 15 is a simplified flowchart illustration of a preferred method of operation of the apparatus of FIG. 12.
  • the method of FIG. 15 preferably includes the following steps:
  • a document is received from a communications medium (step 450 ).
  • the document may comprise or be transmitted along with conditional access information and/or formatting information.
  • An information storage smart card is placed in removable operative association with a communications interface (step 455 ), the communications interface typically being operatively associated with the communications medium, such that the communications interface may have access to the document.
  • the document is conditionally transmitted from the communications interface to the information storage smart card and stored in the information storage smart card (step 460 ).
  • access to the document may be restricted to those who have paid for the document, and may additionally be restricted based on one or more specific restrictions.
  • the one or more specific restrictions may include any appropriate restriction such as a restriction only allowing a portion of the document to be viewed or only allowing the document to be viewed in a certain format, such restrictions being based typically on parental control limits or other limits to the user's access to the document.
  • Access to the document may also be restricted in accordance with a spending limit, in that the document may be available only if the price of the document does not cause a user to exceed a spending limit associated with the user.
  • a message such as a confirmation message indicating reception of the document, a request for information, or a status message may be transmitted back to the source of the document via the communications medium.
  • the message may be appropriately encrypted and/or signed, typically with a digital signature as is well-known in the art.
  • the information storage smart card is removed from operative association with the communications interface (step 465 ) and placed in operative communication with an information access device ( 470 ).
  • the stored document is then utilized in the information access device (step 475 ); as described above with reference to FIG. 12, conditional access may be applied as part of the utilizing of step 475 .
  • steps 450 , 455 , and 460 may comprise a preferred method of operation of the apparatus of FIG. 12 without steps 465 , 470 , and 475 .
  • steps 465 , 470 , and 475 may comprise a preferred method of operation of the apparatus of FIG. 12 without steps 450 , 455 and 460 .

Abstract

A method for downloading a document via a communications medium operatively associated with a communications interface, the method including receiving the document from the communications medium, placing an information storage smart card in removable operative association with the communications interface, and conditionally transmitting the document from the communications interface to the information storage smart card and storing the document in the information storage smart card. Other related methods and apparatus are also provided.

Description

  • The present invention is a continuation-in-part of Ser. No. 08/925,547 filed Sept. 8, 1997, which is a continuation of Ser. No. 08/375,995, filed Jan. 20, 1995, now U.S. Pat. No. 5,666,412.[0001]
  • FIELD OF THE INVENTION
  • The present invention relates to secure access systems generally and more particularly to secure access systems which employ integrated circuit cards, especially to secure access systems for electronic books. [0002]
  • BACKGROUND OF THE INVENTION
  • Access systems generally provide access to restricted means, such as communication systems and data, or to restricted areas such as buildings and departments. There are known in the art access systems which employ integrated circuit (IC) cards, or as more commonly referred to “smart cards”, to provide secure access to restricted means or areas. [0003]
  • Smart cards are employed in systems such as pay TV systems and telephone systems. Such systems generally employ one card per unit which is to be accessed, whereby access is enabled whenever a valid smart card is inserted in a card slot. [0004]
  • U.S. Pat. No. 4,709,136 to Watanabe describes an IC card reader/writer apparatus which includes at least two contactors in which IC cards are inserted, respectively, card detecting means for detecting that at least two IC cards have been loaded, and collating means verifying that correct cipher codes of the two IC cards coincide with those inputted externally, respectively, wherein access to the contents stored in the IC cards is allowed only when the collation results in coincidence. [0005]
  • U.S. Pat. 4,594,663 to Nagata et al describes a credit transaction processing system which processes data related to a commodity entered into by using a card owned by a customer and a recording card owned by a store. [0006]
  • U.S. Pat. No. 5,010,571 to Katznelson describes a system for controlling and accounting for retrieval of data from a CD-ROM memory containing encrypted data files from which retrieval must be authorized. [0007]
  • Various aspects of electronic book technology, representing an attempt to instantiate various qualities of paper-based books in an electronic device, are known in the art. Related technologies include technologies for storing, retrieving, and updating book-like documents in electronic form. The following references described some aspects of electronic book and related technology: [0008]
  • U.S. Pat. No. 4,159,417 to Rubincam; [0009]
  • U.S. Pat. No. 4,160,242 to Fowler et al; [0010]
  • U.S. Pat. No. 4,290,062 to Marti et al; [0011]
  • U.S. Pat. No. 4,350,070 to Bahu; [0012]
  • U.S. Pat. No. 4,589,659 to Yokoi et al; [0013]
  • U.S. Pat. No. 4,639,225 to Washizuka; [0014]
  • U.S. Pat. No. 4,680,459 to Drexler; [0015]
  • U.S. Pat. No. 4,740,912 to Whitaker; [0016]
  • U.S. Pat. No. 4,855,725 to Fernandez; [0017]
  • U.S. Pat. No. 4,917,292 to Drexler; [0018]
  • U.S. Pat. No. 4,937,821 to Boulton; [0019]
  • U.S. Pat. No. 4,985,697 to Boulton; [0020]
  • U.S. Pat. No. 5,113,178 to Yasuda et al; [0021]
  • U.S. Pat. No. 5,167,508 to McTaggart; [0022]
  • U.S. Pat. No. 5,239,665 to Tsuchiya; [0023]
  • U.S. Pat. No. 5,285,496 to Frank et al; [0024]
  • U.S. Pat. No. 5,339,091 to Yamazaki et al; [0025]
  • U.S. Pat. No. 5,371,493 to Sharpe et al; [0026]
  • U.S. Pat. No. 5,413,486 to Burrows et al; [0027]
  • U.S. Pat. No. 5,438,344 to Oliva; [0028]
  • U.S. Pat. No. 5,466,158 to Smith III; [0029]
  • U.S. Pat. No. 5,469,506 to Berson et al; [0030]
  • U.S. Pat. No. 5,484,292 to McTaggart; [0031]
  • U.S. Pat. No. 5,533,124 to Smith et al; [0032]
  • U.S. Pat. No. 5,534,888 to Lebby et al; [0033]
  • U.S. Pat. No. 5,555,446 to Jasinski; [0034]
  • U.S. Pat. No. 5,625,404 to Grady et al; [0035]
  • U.S. Pat. No. 5,630,103 to Smith et al; [0036]
  • U.S. Pat. No. 5,661,635 to Huffman et al; [0037]
  • U.S. Pat. No. 5,663,748 to Huffman et al; [0038]
  • U.S. Pat. No. 5,689,648 to Diaz et al; [0039]
  • U.S. Pat. No. 5,697,793 to Huffman et al; and [0040]
  • European Patent Application 0 683 613 A2, assigned to AT&T Corp. [0041]
  • The disclosures of all references mentioned above and throughout the present specification are hereby incorporated herein by reference. [0042]
  • SUMMARY OF THE INVENTION
  • The present invention seeks to provide access systems having improved security and flexible applications. [0043]
  • The term “access systems” is used throughout the specification and claims in a broad sense to include systems which allow controlled access to communication apparatus, software programs, restricted areas, such as buildings, terrain and departments in a plant, television and cable television transmissions, video programs, audio programs, computer data and electronic mail and voice information. [0044]
  • The present invention particularly seeks to provide access systems for use with an electronic book system, in which information is typically loaded into an information storage medium such as a smart card, typically for viewing in a viewing device. Typically, loading of information into the information storage medium is performed in a first device, while the viewing device typically comprises a separate device, typically a device not capable of loading information into the information storage medium or not connected to an appropriate external source of information. [0045]
  • It is appreciated that functions described throughout the present specification and claims as being performed separately in a first device and a viewing device may alternatively be performed in a single device combining the capabilities of the first device and the viewing device. [0046]
  • The term “smart card” is used herein interchangeably with the term “IC card”, and is meant to include any device of whatever external form, whether the form of a card or another form such as a key, having internal structure and characteristics similar to those of an IC card. [0047]
  • The term “CATV systems” is used throughout the specification and claims in a broad sense to include any form of pay TV systems which are either one-way systems or two-way systems utilizing cable communication networks, satellite communication networks, telephone communication networks or any combination thereof. [0048]
  • There is thus provided in accordance with a preferred embodiment of the present invention a method for downloading a document via a communications medium operatively associated with a communications interface, the method including receiving the document from the communications medium, placing an information storage smart card in removable operative association with the communications interface, and conditionally transmitting the document from the communications interface to the information storage smart card and storing the document in the information storage smart card. [0049]
  • Further in accordance with a preferred embodiment of the present invention the conditionally transmitting step includes comparing a price associated with the document to a spending limit and transmitting the document only if the price is in accordance with the spending limit. [0050]
  • Still further in accordance with a preferred embodiment of the present invention the document includes at least one of the following: text, graphics, sound, an animated scene, multimedia information, hypertext information, navigation information, a map, a book, a periodical, and a game. [0051]
  • Additionally in accordance with a preferred embodiment of the present invention the method includes the step of sending a message from the information storage smart card to an information storage facility, wherein the message includes at least one of the following: a request for information, and status information. [0052]
  • Moreover in accordance with a preferred embodiment of the present invention the message is encrypted. [0053]
  • Further in accordance with a preferred embodiment of the present invention the message is signed. [0054]
  • Still further in accordance with a preferred embodiment of the present invention the method also includes placing an authorization smart card in removable operative association with the communications interface, and the conditionally transmitting step includes transmitting the document to the information storage smart card only if the authorization smart card is authorized to access the item of information. [0055]
  • Additionally in accordance with a preferred embodiment of the present invention the information storage smart card is paired with the communications interface. [0056]
  • Moreover in accordance with a preferred embodiment of the present invention the method also includes removing the information storage smart card from operative association with the communications interface, placing the information storage smart card in operative association with an information access device, and utilizing the document stored in the information storage smart card with the information access device. [0057]
  • Further in accordance with a preferred embodiment of the present invention the information access device includes at least one of the following a document display device, a personal computer, a personal communications device, a personal display device, a television, a radio, a sound system, and a guidance system. [0058]
  • Still further in accordance with a preferred embodiment of the present invention the utilizing step includes conditionally utilizing the document. [0059]
  • Additionally in accordance with a preferred embodiment of the present invention the utilizing step includes formatting the document. [0060]
  • Moreover in accordance with a preferred embodiment of the present invention the formatting step includes formatting based on formatting information stored in the information storage smart card. [0061]
  • Further in accordance with a preferred embodiment of the present invention the formatting information is included in the document. [0062]
  • Still further in accordance with a preferred embodiment of the present invention the formatting information includes decryption information. [0063]
  • Additionally in accordance with a preferred embodiment of the present invention the formatting step includes formatting based on formatting information stored in the information access device. [0064]
  • Moreover in accordance with a preferred embodiment of the present invention the method also includes updating the formatting information based on formatting update information stored in the information storage smart card. [0065]
  • Further in accordance with a preferred embodiment of the present invention the conditionally transmitting step includes transmitting the information to the information storage smart card only if the information storage smart card is authorized for use in the communications interface. [0066]
  • Still further in accordance with a preferred embodiment of the present invention the conditionally transmitting step includes transmitting the document to the information storage smart card only if the information storage smart card is authorized to receive the document. [0067]
  • Additionally in accordance with a preferred embodiment of the present invention the conditionally transmitting step includes transmitting the document to the information storage smart card upon external authorization. [0068]
  • Further in accordance with a preferred embodiment of the present invention the document is associated with a geographical region, and the conditionally transmitting step includes transmitting the document to the information storage smart card if the information storage smart card is associated with the geographical region. [0069]
  • Still further in accordance with a preferred embodiment of the present invention the document is associated with a geographical region, and the conditionally transmitting step includes preventing transmission of the document to the information storage smart card if the information storage smart card is associated with the geographical region. [0070]
  • Additionally in accordance with a preferred embodiment of the present invention the document includes authorization information including information indicating whether the information storage smart card is authorized to use the document. [0071]
  • Moreover in accordance with a preferred embodiment of the present invention the conditionally transmitting step includes transmitting the information to the information storage smart card only if the information storage smart card is authorized to use the document in accordance with the authorization information. [0072]
  • Further in accordance with a preferred embodiment of the present invention the storing includes updating previously stored information stored in the information storage smart card. [0073]
  • Still further in accordance with a preferred embodiment of the present invention the updating step includes at least one of the following: replacing the previously stored information, changing the previously stored information, deleting the previously stored information, and supplementing the previously stored information. [0074]
  • Additionally in accordance with a preferred embodiment of the present invention the formatting step includes at least one of the following: updating decryption information, and updating general formatting information. [0075]
  • Moreover in accordance with a preferred embodiment of the present invention the method also includes placing an auxiliary card in removable operative association with the information access device. [0076]
  • Further in accordance with a preferred embodiment of the present invention the auxiliary card includes an authorization card, and the utilizing step includes utilizing the document in the information storage smart card only if the authorization card is authorized to access the document. [0077]
  • Still further in accordance with a preferred embodiment of the present invention the document stored in the information storage smart card includes a plurality of stored documents, and the utilizing step includes utilizing at least one of the plurality of stored documents only if the authorization card is authorized to access the at least one of the plurality of stored documents. [0078]
  • Additionally in accordance with a preferred embodiment of the present invention the authorization card includes an authorization smart card. [0079]
  • Moreover in accordance with a preferred embodiment of the present invention the plurality of stored documents includes a plurality of versions of a single document. [0080]
  • Further in accordance with a preferred embodiment of the present invention each one of the plurality of versions is encrypted according to at least one encryption parameter which differs for each one of the plurality of versions. [0081]
  • Still further in accordance with a preferred embodiment of the present invention the auxiliary card includes an authorization card, and the utilizing step includes utilizing the document stored in the information storage smart card only if the authorization card is authorized to access the document. [0082]
  • Additionally in accordance with a preferred embodiment of the present invention the document includes parental control information, and the conditionally transmitting includes transmitting only in accordance with the parental control information. [0083]
  • Moreover in accordance with a preferred embodiment of the present invention the parental control information is associated with only a portion of the document, and the conditionally transmitting step includes transmitting the portion of the document only in accordance with the parental control information. [0084]
  • There is also provided in accordance with another preferred embodiment of the present invention a method for downloading a document via a communications medium attached to a communications interface, the method including receiving the document from the communications medium, placing an information storage smart card in removable operative association with the communications interface, placing an auxiliary card in removable operative association with the communications interface, transmitting the document from the communications interface to the information storage smart card and storing the information in the information storage smart card, and utilizing the document stored in the information storage smart card. [0085]
  • There is also provided in accordance with still another preferred embodiment of the present invention a method for downloading a document via a communications medium attached to a communications interface, the method including receiving, via a communications network, an authorization to receive the document via the communications medium, placing an information storage smart card in removable operative association with the communications interface, receiving the document from the communications medium, and conditionally transmitting the document, in accordance with the authorization, from the communications interface to the information smart card and storing the information in the information storage smart card. [0086]
  • Further in accordance with a preferred embodiment of the present invention the step of receiving an authorization includes performing an authentication method. [0087]
  • Still further in accordance with a preferred embodiment of the present invention the authentication method includes a zero-knowledge authentication method. [0088]
  • Additionally in accordance with a preferred embodiment of the present invention the zero-knowledge authentication method includes a Fiat-Shamir authentication method. [0089]
  • There is also provided in accordance with another preferred embodiment of the present invention a document downloading system for downloading a document via a communications medium operatively associated with a communications interface, the system including document receiving apparatus for receiving the document from the communications medium, and a document transmission module adapted to receive an information storage smart card in removable operative association therewith and to conditionally transmit the document to the information storage smart card for storage therein. [0090]
  • There is also provided in accordance with still another preferred embodiment of the present invention a document downloading system for downloading a document via a communications medium attached to a communications interface, the system including document receiving apparatus for receiving the document from the communications medium, a document transmission module adapted to receive an information storage smart card in removable operative association therewith and to transmit the document to the information storage smart card for storage therein, an auxiliary card module adapted to receive an auxiliary card in removable operative association therewith, and utilization apparatus for utilizing the document stored in the information storage smart card. [0091]
  • There is also provided in accordance with yet another preferred embodiment of the present invention a document downloading system for downloading a document via a communications medium attached to a communications interface, the system including authorization apparatus for receiving, via a communications network, an authorization to receive the document via the communications medium, a document transmission module adapted to receive an information storage smart card in removable operative association therewith and to transmit the document, in accordance with the authorization, to the information storage smart card for storage therein. [0092]
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The present invention will be understood and appreciated more fully from the following detailed description, taken in conjunction with the drawings in which: [0093]
  • FIG. 1 is a generalized block diagram illustration of a parental control system in a CATV system constructed and operative in accordance with a preferred embodiment of the present invention; [0094]
  • FIG. 2 is a flow chart illustration of the functionality of the parental control system of FIG. I in accordance with a preferred embodiment of the present invention; [0095]
  • FIG. 3 is an illustration of a card reader/writer unit constructed and operative in accordance with a preferred embodiment of the present invention; [0096]
  • FIG. 4 is an illustration of a combined memory card and smart card reader/writer unit constructed and operative in accordance with a preferred embodiment of the present invention; [0097]
  • FIG. 5 is an illustration of an access system constructed and operative in accordance with a preferred embodiment of the invention; [0098]
  • FIG. 6 is an illustration of a data access system constructed and operative in accordance with a preferred embodiment of the invention; [0099]
  • FIG. 7 is an illustration of part of the system of FIG. 6 constructed and operative in accordance with a preferred embodiment of the invention; [0100]
  • FIG. 8 is a flow chart illustration of the functionality of the apparatus of FIGS. 6 and 7 in accordance with a preferred embodiment of the invention; [0101]
  • FIG. 9 is an illustration of an alternative embodiment of the system of FIG. 7; [0102]
  • FIG. 10 is an illustration of a smart card comprising two integrated circuits, the smart card being constructed and operative in accordance with an alternative preferred embodiment of the present invention; [0103]
  • FIG. 1[0104] 1 is a simplified flowchart illustration of a preferred method of utilizing a smart card such as the smart card of FIG. 9;
  • FIG. 12 is a simplified partly pictorial, partly block diagram illustration of a document conditional access system, constructed and operative in accordance with another preferred embodiment of the present invention; [0105]
  • FIG. 13 is a simplified block diagram illustration of a preferred implementation of the document transmission module of FIG. 12; [0106]
  • FIG. 14 is a simplified block diagram illustration of a preferred implementation of the document utilization module of FIG. 12; and [0107]
  • FIG. 15 is a simplified flowchart illustration of a preferred method of operation of the apparatus of FIG. 12. [0108]
  • DETAILED DESCRIPTION OF PREFERRED EMBODIMENTS
  • Reference is now made to FIG. 1, which is a generalized illustration of a parental control system in a CATV system constructed and operative in accordance with a preferred embodiment of the present invention. [0109]
  • At a subscriber location a [0110] CATV decoder 10 is coupled to a television 12 via a coaxial cable 14. CATV decoder 10 is preferably fed from a CATV network (not shown) via a cable outlet 16 and a coaxial cable 18. CATV decoder 10 is preferably operated by a remote control (not shown) or a built-in keypad 20.
  • CATV decoder includes, at a [0111] front panel 22, two card receptacles 24 and 26. Preferably, card receptacles 24 and 26 may accept smart cards 28 and 30 respectively. Smart cards 28 and 30 are hereinafter referred to as the main card and the parent card respectively. CATV decoder 10 is operative to decrypt CATV programs which are transmitted from a remote location under control of the main card and the parent card which are operative to participate in any of an authentication procedure, a validation procedure and a verification procedure and to provide program entitlements.
  • Reference is now made to FIG. 2 which is a flow chart diagram of the operation of the parental control system of FIG. 1 in accordance with a preferred embodiment of the present invention. [0112]
  • When the main card is inserted in the [0113] card receptacle 24 of FIG. 1 and the parent card is not present in card receptacle 26 of FIG. 1, only programs which are not restricted for viewing under parental control are decrypted so that they can be intelligibly viewed on television 12.
  • If both the main card and the parent card are inserted in [0114] card receptacles 24 and 26 respectively, both programs which are restricted for viewing under parental control and programs which are not restricted for viewing under parental control are intelligibly displayed on television 12. Thus the parent card enables decryption of restricted programs in the presence of the main card. If the main card is removed from card receptacle 24 none of the transmitted programs is decrypted. However, if the parent card is removed from card receptacle 26 only programs which are restricted for viewing under parental control are not decrypted.
  • In a preferred embodiment of the invention billing data is also kept in the main card. In that case the main card retains billing data of programs which are not restricted for viewing under parental control as well as billing data of programs which are restricted for viewing under parental control. Additionally, separate accounts may be held for restricted programs and for non-restricted programs. Preferably, the separate accounts may be accessed by separate accounting identification codes. [0115]
  • In another preferred embodiment of the invention the parent card may retain initialization data and algorithms for initialization of an authentication procedure which is performed when the main card is changed. Most smart card based CATV systems require replacement of the smart cards, either periodically or upon suspicion that the CATV system has been compromised. In that case, new smart cards are sent to the subscribers, generally by mail. However, since mailed smart cards are subject to possible theft, it is preferred that the mailed smart cards do not contain any entitlements or valuable data which may be stolen or compromised. [0116]
  • Preferably, the main card at a subscriber location may be frequently replaced while the parent card is seldom replaced. In that case all entitlements and billing data remaining in the main card since last report to a billing facility may be transmitted to the parent card prior to replacement of the main card. When the subscriber receives a new main card and places it in [0117] card receptacle 24, the parent card automatically starts an initialization algorithm which employs two way communication between the parent card and the new main card to provide authentication, verification, validation or a combination thereof of the main card. If the new main card is found to be valid the parent card transfers all entitlements for non-restricted programs and billing data, remaining in the old main card since last report to a billing facility, to the new main card. Thus, stealing of the new main card prior to performing the initialization algorithm provides no benefit to a thief.
  • It is to be appreciated that [0118] card receptacles 24 and 26 may be interchangeable so that each of the smart cards, i.e. the main card and the parent card, may be inserted in any of the card receptacles 24 and 26. In such a case a smart card reader/writer, incorporated within CATV decoder 10 of FIG. 1, determines which of the main card and the parent card are inserted in any of the card receptacles 24 and 26. CATV decoder 10 is then operative to decrypt nonrestricted programs when the main smart card is inserted in any of the card receptacles 24 and 26, and restricted programs when both the main card and the parent card are inserted in both card receptacles 24 and 26.
  • Reference is now made to FIG. 3 which is an illustration of a card reader/writer unit constructed and operative in accordance with a preferred embodiment of the present invention. [0119]
  • The card reader/writer unit of FIG. 3, generally denoted by [0120] reference numeral 50, may be embodied in various access systems, such as a CATV system. In that case, card reader/writer unit 50 may be part of a CATV decoder, such as CATV decoder 10 (FIG. 1).
  • Card read/[0121] writer 50 includes two card sensors 52 and 54, a multiplexer/demultiplexer (MUX/DEMUX) 60, a CPU 62 and a memory 64. Card sensors 52 and 54 detect the existence of smart cards 56 and 58 in the respective card receptacles. Card sensors 52 and 54 also read data stored in the smart cards 56 and 58 and provide it to MUX/DEMUX 60. MUX/DEMUX 60 provides multiplexed data received from both smart cards 56 and 58 to a CPU 62 and a memory 64.
  • In a write sequence, [0122] CPU 62 and memory 64 provide data to be written on at least one of the smart cards 56 and 58 to MUX/DEMUX 60 which is operable to demultiplex the data and provide it to the respective card via the respective card sensors 52 and 54.
  • Reference is now made to FIG. 4 which is an illustration of a combined memory card and smart card reader/writer unit constructed and operative in accordance with a preferred embodiment of the present invention. [0123]
  • Combined memory card and smart card reader/writer unit, generally denoted by [0124] reference numeral 70, includes a smart card reader/writer 72 which is capable of reading/writing a smart card 74 and a memory card reader/writer 76 which is capable of reading/writing a memory card 78. It is to be appreciated that memory card 78 may be an optical memory card, a magnetic memory card or a magnetic disk.
  • Combined memory card and smart card reader/[0125] writer unit 70 also includes a communication BUS 80, a CPU 82 and a memory 84. Smart card reader/writer 72 and memory card reader/writer 76 are operable to provide two-way communication with CPU 82 and memory 84 and with smart card 74 and memory card 78 via the communication BUS 80.
  • Reference is now made to FIG. 5 which is an illustration of an access system constructed and operative in accordance with a preferred embodiment of the invention. [0126]
  • The access system of FIG. 5, generally denoted by [0127] reference numeral 100, may be employed to provide access to restricted areas such as buildings, stadiums and departments. It is especially suitable for use with racetrack facilities where access to horses, stables and riders' rooms are restricted to employees and key personnel only. Such applications require the features of personnel licensing and identification to be provided by the access system.
  • In accordance with a preferred embodiment of the invention the [0128] access system 100 includes an identifier station 102 with two card receptacles 104 and 106 incorporated within. Card receptacles 104 and 106 may accept a identification element 108 and an application element 110 respectively. License card 108 preferably includes personal and official information, as well as a digitized photograph to identify a card bearer, whereas application element 110 is the key to writing and reading all information stored in identification elements of the type of identification element 108. It is to be appreciated that when application element 110 is not present in card receptacle 106 fresh data cannot be stored in identification element 108 and existing information is inaccessible.
  • Part of the information in [0129] identification element 108 is clear and part is encrypted. The clear information may include the name and picture of the card bearer whereas the encrypted information may include the sites to which the card bearer is entitled to enter, racetrack commission name, restrictions relevant to racing and history events. The clear information may be read by any suitable smart card reader and the output is intelligible. The encrypted information may also be read by any smart card reader but the output is not intelligibly reproduced, unless read by identifier station 102 with both application element 110 and identification element 108 present in the corresponding card receptacles.
  • In accordance with a preferred embodiment of the invention various security levels may be employed in the system. Preferably, a selected security level is part of the input entered in one of [0130] application element 110 and identification element 108 or in both application element 110 and identification element 108. The security level may be a number between 0 and 3, where 0 denotes no encryption and 3 denotes the highest level of encryption. Thus, identification element 108 may include security level 0 and application element 110 may include a security level between 1 to 3. Alternatively, both application element 110 and identification element 108 may be encrypted.
  • Preferably, [0131] access system 100 reads the information stored in application element 110 and identification element 108 and provides at least part of it to a computer 112 which displays the information on a display, which may be the computer display. Alternatively, the information may be displayed on an internal display which is incorporated within access system 100. Preferably, the computer display and the internal display are suitable to display with high quality, the picture of the card bearer which is stored in the identification element 108.
  • Reference is now made to FIG. 6 which is an illustration of a data access system constructed and operative in accordance with a preferred embodiment of the invention. [0132]
  • The access system of FIG. 6, generally denoted by [0133] reference numeral 200, may be employed to provide access to restricted information such as computer generated information, video games, CD-ROM data and data stored on magnetic disks. In a preferred embodiment of the invention the access system is operable with a CATV system.
  • In accordance with a preferred embodiment of the invention a [0134] CATV decoder 210 at a subscriber location is coupled to a television 212 via a coaxial cable 214. CATV decoder 210 is preferably fed from a CATV network (not shown) via a cable outlet 216 and a coaxial cable 218. CATV decoder 210 is preferably operated by a remote control (not shown) or a built-in keypad 220.
  • [0135] CATV decoder 210 includes, at a front panel 222, a card receptacle 224 and a CD-ROM unit having a receptacle 226. CATV decoder 210, incorporating the CD-ROM unit, is hereinafter described with reference to FIG. 7. Preferably, card receptacle 224 may accept a smart card 228. Alternatively, a magnetic card may be employed. In accordance with a preferred embodiment of the invention CATV decoder 210 is operative to decrypt CATV programs which are transmitted from a remote location, and games and data from a compact disk 230. The compact disk may preferably include games and data which are used in combination with data received from CATV transmissions.
  • It is to be appreciated that the CD-ROM unit may be replaced by an optical card unit, employing optical cards of the size of a credit-card, or a magnetic disk drive employing magnetic disks. [0136]
  • Reference is now made to FIG. 7 which is an illustration of a CATV decoder forming part of the system of FIG. 6, constructed and operative in accordance with a preferred embodiment of the invention. [0137]
  • Video, audio and data signals are provided by a CATV network (not shown) to a CATV receiver and [0138] tuner unit 252 in a CATV decoder 250. Preferably, CATV receiver and tuner unit 252 includes all circuitry required to provide video and audio signals in a format suitable for display on a television set. CATV receiver and tuner unit 252 may also include a compression/decompression unit 254 to decompress incoming compressed signals.
  • In a preferred embodiment of the invention a [0139] decrypter 256 is operable to decrypt encrypted transmissions prior to providing the video, audio and data signals to the television. Decrypter 256 is operative to receive any of seeds, keys and decryption algorithms from a smart card 260 via a smart card reader 258. Alternatively, decrypter 256 may receive seeds, keys and decryption algorithms via a CPU 262. CPU 262 is coupled to a CD-ROM controller 264 via a communication bus 266. CD-ROM controller 264 is coupled to a CD-ROM unit 268 and is operative to control the operation of CD-ROM unit 268 in accordance with instructions received from CPU 262.
  • Preferably, [0140] smart card 260 also provides any of seeds, keys and decryption algorithms for enabling access to data in a compact disk (not shown) mounted in CD-ROM unit 268. In that case CPU 262 receives any of the seeds, keys and decryption algorithms from smart card 260 via smart card reader 258, and applies decryption algorithms to data received from CD-ROM unit 268 via CD-ROM controller 264. CPU 262 is also coupled to a memory to store and retrieve data in accordance with instructions received from a subscriber, via a subscriber input/output interface 272. Subscriber input/output interface 272 is operable by the subscriber via keyboard 274 or a remote control (not shown). In a preferred embodiment of the invention CPU 262 may employ algorithms received from decrypter 256 and seeds or keys stored in memory 270 to decrypt the information received from the compact disk.
  • In the absence of [0141] smart card 260, or if an invalid card is present, the information received from the CATV network and the information received from the compact disk are not decrypted. Alternatively, separate entitlements may be provided to the subscriber, and CATV transmissions and compact disk data may be separately decrypted. It is to be appreciated that several levels of encryption may be employed so that the CATV transmissions have a higher level of security than the compact disk data, or vice versa.
  • In a preferred embodiment of the invention the data on the compact disk is not encrypted, but access is denied unless a key is applied to access files on the compact disk. Alternatively, access to the data on the compact disk may be denied or permitted by [0142] CPU 262 by controlling the operation of CD-ROM controller 264.
  • [0143] CPU 262 is also operative to provide information to be displayed on the television via an on-screen-display (OSD) 276. OSD 276 prepares the data received from CPU 262 in a format suitable for display on a television set and provides the data to a television via CATV receiver and tuner unit 252.
  • It is to be appreciated that the systems of FIGS. 6 and 7 may be operable in a stand-alone compact disk access system which is neither part of a CATV system nor coupled to a CATV system. Such a system may be a computer system in which access to a compact disk carrying data is required. In such a case the systems of FIGS. 6 and 7 may be degraded to a system in which [0144] smart card 260 enables access to data on a compact disk only via CPU 262, which may be part of the above mentioned computer system. To achieve this, the CATV receiver and tuner unit 252 in FIG. 7 may be omitted, the television 212 may be replaced by a simple computer monitor, the compression/decompression unit 254 may be omitted, if compression/decompression of data is not required, and the connection to cable outlet 216 may be omitted.
  • If, however, compression/decompression of data is required the compression/[0145] decompression unit 254 may remain as an independent unit which is not part of CATV receiver and tuner unit 252. In that case compression/decompression unit 254 may be either part of the computer system or a separate unit thereof, and all data from encryptor 256, CPU 262 and OSD 276 may be received directly at compression/decompression unit 254. Compression/decompression 254 will output data, including video data from a compact disk, to the computer monitor.
  • The case of stand-alone compact disk access system may be also captured as a special configuration of the systems of FIGS. 6 and 7 in which CATV transmissions are not present. [0146]
  • Reference is now made to FIG. 8 which is a flow chart illustration of the functionality of the apparatus of FIGS. 6 and 7 in accordance with a preferred embodiment of the invention. [0147]
  • The CATV decoder of FIG. 7 may receive smart cards and any of CD-ROM, optical card and magnetic disk. A subscriber may enter selections via a remote control. If the subscriber does not insert his smart card into the card receptacle, programs and data transmitted via a CATV network remain scrambled. If the smart card is inserted in the card receptacle, the system checks if the subscriber is entitled to the selected service. [0148]
  • If the subscriber is not entitled to the selected service, transmissions and data regarding the selected service remain scrambled. If the subscriber is entitled to the selected service the system checks if the compact disk or the other data source is in the respective receptacle. If the data source is not in inserted in the receptacle, the system delivers a message “data source not in the slot”. If the compact disk or data source is inserted in the card receptacle, the data is retrieved and decrypted and transmissions are descrambled so that the subscriber may make use of it. [0149]
  • Reference is now made to FIG. 9, which is an illustration of an alternative embodiment of FIG. 7. It is appreciated that the systems of FIGS. 6 and 7 and the method described in FIG. 8 may be realized with one card only, as shown in FIG. 9. In this case the data source may be part of a smart card, so that a [0150] smart card 290 includes a memory 300 which is large enough to store application data which may be used either with CATV transmissions or as stand-alone.
  • Such application data may include the storage of video data, such as video clips or significant events in sports or politics. Alternatively, pictures, voice data, important computer data and music clips may be stored in the smart card. In a preferred embodiment of the invention application data may be stored in a read-only memory (ROM) in the smart card. Alternatively, application data may be stored in a random-access memory (RAM) in the smart card. In that case the application data may be updated, periodically or upon request, via the CATV network. [0151]
  • Reference is now made to FIG. 10, which is an illustration of a smart card comprising two integrated circuits, the smart card being constructed and operative in accordance with an alternative preferred embodiment of the present invention. In the embodiment of FIG. 10, a [0152] smart card 310 may comprise two integrated circuits 320 and 330. In such a case all the above mentioned access control functions performed with two cards, i.e. parental control, billing and access to areas, are now performed with one card 310 only which incorporates two integrated circuits 320 and 330. For the cases in which access to data is required one integrated circuit, such as the integrated circuit 320, is employed for access control and security and the second integrated circuit, such as the integrated circuit 330, is mainly employed for data storage. Data from the second integrated circuit is pulled upon authorization from the first integrated circuit. The advantage of such a configuration is that all communications between the two integrated circuits are performed inside the smart card so that hacking becomes more difficult.
  • Reference is now made to FIG. 11, which is a simplified flowchart illustration of a preferred method of utilizing a smart card such as the [0153] smart card 290 of FIG. 9. The method of FIG. 11 is self-explanatory.
  • Reference is now made to FIG. 12, which is a simplified partly pictorial, partly block diagram illustration of a document conditional access (CA) system, constructed and operative in accordance with another preferred embodiment of the present invention. The system of FIG. 12 preferably comprises a CA [0154] document loading unit 350, which typically comprises conventional communication apparatus (not shown) for communicating with a document source 355. The document source 355 may comprise any appropriate document source, such as a broadcasting headend having a plurality of documents for broadcast.
  • The term “document”, as used throughout the present specification and claims, is intended to include generally any collection of information distributable and storable in electronic form, in particular an electronic representation of any one or combination of the following: a text document; a text document with illustrations; an electronic representation of an article, a periodical, or a book; a video clip; an audio clip; an animated scene; an electronic representation of a map, including an electronic representation of a map comprising directions for finding at least one location; a game, such as an electronic game; hypertext information; and a multimedia document including one or all of the above. In some cases, the term “information” may be used alone synonymously with “document”. Methods of storing documents in electronic form in memory, such as in computer memory, are well-known in the art. [0155]
  • A [0156] communication channel 360 between the CA document loading unit 350 and the document source 355 may be established using any means well known in the art, such as any one or combination of the following: wired communication; wireless communication; a cable television system; an analog or digital terrestrial television system; a satellite system including a satellite television system and/or a satellite multimedia distribution system. The communication channel 360 is shown in FIG. 12 as a bidirectional channel. It is well-known in the art of pay television systems to use a bidirectional channel, typically including a low bandwidth channel, such as a telephone channel, from the user to the broadcasting source, in order to allow information such as billing information to be reported back to the broadcasting source; it is also known to use a high bandwidth channel from the user to the broadcasting source.
  • It is appreciated that, in the present invention, any of a low bandwidth channel, a high bandwidth channel, or no channel at all may be used in the direction from the CA [0157] document loading unit 350 to the document source 355. Either a low bandwidth channel, for reasons of economy, or a high bandwidth channel, for reasons of high data transfer rates, would be preferred.
  • The CA [0158] document loading unit 350 also preferably comprises a document transmission module 365 and an authorization module 370 which are in operative communication with each other. The document transmission module 365 preferably comprises a card reader/writer 375, which may comprise any appropriate card reader/writer, such as a smart card reader/writer, as is known in the art. The authorization module 370 preferably comprises a card reader 380, which may comprise any appropriate card reader, such as a smart card reader, as is known in the art. It is appreciated that in some applications of the system of FIG. 12, as described below, it may be preferable to use a card reader/writer similar to the card reader/writer 375 in place of the card reader 380.
  • The [0159] document transmission module 365 and the authorization module 370 are typically implemented in a combination of hardware and software, as is well known in the art.
  • As explained above, the term “smart card” is used herein interchangeably with the term “IC card”, and is meant to include any device of whatever external form, whether the form of a card or another form such as a key, having internal structure and characteristics similar to those of an IC card. It is appreciated that both the card reader/[0160] writer 375 and the card reader 380 are preferably adapted to receive a smart card, in one or more external forms, in removable operative association therewith, as is well known in the art.
  • The operation of the apparatus of FIG. 12 is now briefly described. An information storage [0161] smart card 385 is preferably placed in removable operative association with the card reader/writer 375 and is thus enabled to communicate therethrough with the document transmission module 365. The information storage smart card 385 preferably comprises a processor 390 and a memory 395.
  • Optionally, as is well-known in the art of pay television, the information storage [0162] smart card 385 may be paired with the CA document loading unit 350, such that the information storage smart card 385 may not be operative with another CA document loading unit, or such that another information storage smart card may not be operative with the CA document loading unit 350, or both. Methods of achieving such pairing are well-known in the art. Furthermore particular characteristics, other than pairing-related characteristics, of the information storage smart card 385 and the CA document loading unit 350 might be checked; for example, a particular parental control rating might be required of the CA document loading unit 350 in order to operate with the information storage smart card 385.
  • The [0163] processor 390 may be similar to smart card processors described above or to other smart card processors which are well known in the art. The memory 395 may be similar to the memory 300 of FIG. 9 or to other smart card memories which are well known in the art. Preferably, a non-volatile memory of adequate capacity to hold one or more documents may be used, typically a memory with at least several megabytes capacity. It is appreciated that a larger memory may be preferred, but commercial factors such as price of a larger memory should be taken into account.
  • An authorization [0164] smart card 400, comprising a processor 402 which may be similar to the processor 390, is preferably placed in removable operative association with the card reader 380 and is thus is enabled to communicate therethrough with the authorization module 370.
  • Typically, the authorization [0165] smart card 400 is accepted by the authorization module 370 only after authentication of the authorization smart card 400, as is well known in the art. It is known in the art to use zero-knowledge authentication methods, such as the Fiat-Shamir method described in U.S. Pat. No. 4,748,668 to Shamir et al, the disclosure of which is hereby incorporated herein by reference. Such zero-knowledge methods, in particular Fiat-Shamir, are believed to be preferable for use in the present invention. It is appreciated that, as is well known in the art, zero-knowledge authentication may take place between: the authorization smart card 400 on one side; and either or both of the authorization module 370 and a central authorization office such as the document source 355, in communication with the apparatus of FIG. 12, on the other side.
  • It is further appreciated that, as is well known in the art, authentication of the authorization [0166] smart card 400 may comprise authentication to use only one or more of a plurality of available documents or available services associated with one or more documents. Without limiting the generality of the foregoing, it is further appreciated that such available services might include one or more of the following: viewing a document in a particular language; viewing a document in a particular format; viewing a particular portion of a document; or viewing a document at a particular price. Furthermore, the authorization smart card 400 may comprise connection information characterizing a document source 355 and/or a method of connecting therewith, enabling the CA document loading unit 350 to communicate with an appropriate document source 355. Such connection information may include routing or telephone number information as well as login information.
  • It is further appreciated that the authorization [0167] smart card 400 may comprise geographical information. Such geographical information is well-known in the art of pay television and is sometimes used to prevent certain events, such as sporting events, from being viewed from a particular location. In the present invention, such geographical information might be used to prevent download of documents whose availability is legally restricted or to encourage the downloading of other documents, such as maps, which may be particularly suited for a given geographical location.
  • A user of the system of FIG. 12 typically requests access to a [0168] document 405. The request is typically entered to the CA document loading unit 350 using conventional data entry means (not shown). Alternatively, the request may be comprised within the information storage smart card 385 or within the authorization smart card 400 or may be otherwise transmitted to the CA document loading unit 350.
  • Typically, a request is sent to the [0169] document source 355, via the communication channel 360, to obtain the requested document. The request may include authorization information comprised in the authorization module 370. The authorization information may include information indicating that the user has purchased or otherwise legitimately obtained access to the document 405. The authorization information may also include parental control information, as described above, indicating the level or levels of rating which the user is allowed to access.
  • Alternatively, authorization information may be provided from any other appropriate source such as, for example, via a publicly-available communications network such as the Internet, using methods well known in the art. Further alternatively, the request may not include authorization information. Still further alternatively, no request need be sent, but rather the CA [0170] document loading unit 350 may monitor incoming broadcasts over the communication channel 360, only processing broadcasts which contain a requested document such as the document 405.
  • In a case where the request does not include authorization information or in which no request is sent, it is appreciated that the functions of applying conditional access, that is, determining whether the user has legitimate access to the [0171] document 405 and applying other limits such as parental control limits to the user's access to the document 405, may take place entirely inside the CA document loading unit 350.
  • Typically, the [0172] authorization module 370 communicates with the authorization smart card 400 in order to determine whether access is authorized and, if access is authorized, supplies information, including decryption information, necessary to receive the document 405. to the document transmission module 365. Alternatively, the authorization smart card 400 may delegate or pass on authorization information to the authorization module 370 or an application residing therein, the authorization module 370 thereby being enabled to carry out authorization without further reference to the authorization smart card 400, it being appreciated that this case may be particularly applicable if the authorization module 370 and the authorization smart card 400 are produced by different manufactures with a limited degree of interoperability. The principles of conditional access applicable in this case are described in general terms above and are well known in the art of pay television.
  • The [0173] document transmission module 365 preferably conditionally transmits the document 405 to the information storage smart card 385, only if access is authorized, as described above. The document 405 may be transmitted in encrypted or partially encrypted form, and may be transmitted along with further authorization information, such as a decryption key or a list of one or more restrictions placed upon access to the document 405. The one or more restrictions may include any appropriate restriction such as a restriction only allowing a portion of the document 405 to be viewed or only allowing the document 405 to be viewed in a certain format, such restrictions being based typically on parental control limits or other limits to the user's access to the document 405.
  • The [0174] document 405 is typically stored, under control of the processor 390, in the memory 395, along with any accompanying access information, restrictions, and/or formatting information. Additionally or alternatively, the document 405 may, under control of the processor 390, be used by the processor 390 to update previously stored information (not shown) stored in the memory 395. Updating a stored electronic document based on an electronic update is well-known in the art of computers. Said updating may include, for example, one or more of the following: replacing the previously stored information; changing the previously stored information; deleting the previously stored information; and updating the previously stored information.
  • Optionally, the system of FIG. 12 also comprises a [0175] document access unit 410, typically comprising a document utilization module 415 in operative association with an authorization module 420. The document access unit 410 also typically comprises document presentation apparatus such as a display screen 425 and speakers 430. It is appreciated that, in FIG. 12, the display screen 425 and the speakers 430 are shown only as an example of document presentation apparatus and that any appropriate apparatus for making the document 405 palpable to the senses may be alternatively or additionally used.
  • Preferably, the [0176] document access unit 410 comprises a portable unit, similar in size and weight to electronic book apparatus which is well known in the art.
  • The [0177] document utilization module 415 typically comprises a card reader 380 which may be similar in structure and function to the card reader 380 comprised in the authorization module 370.
  • The operation of the [0178] document access unit 410 of FIG. 12 is now briefly described. The information smart card 385 is removed from operative association with the card reader/writer 375 comprised in the document transmission module 365 and placed in operative engagement with the card reader 380 comprised in the document utilization module 415.
  • The [0179] document utilization module 415, typically under command of a user of the document access unit 410, is typically operative to read and decrypt a document stored in the information smart card 385. The reading and decrypting of the document preferably takes place under conditional access control, as described above, in which the authorization module 420 applies any applicable conditional access control, typically based upon parameters stored in the information smart card 385, as described above. It is appreciated that any appropriate authorization method known in the art, including but not limited to use of a second smart card (not shown) as described above, may additionally or alternatively be employed.
  • The [0180] document utilization module 415 is also typically operative to format the document as appropriate in order to place the document into a form suitable for display on the screen 425 and/or playback through the speakers 430. The formatting performed by the document utilization module 415 may comprise one or more of the following: standard formatting applied to all documents; standard formatting applied to all documents of a specific type; formatting based on information stored in the document; and formatting based on conditional access information stored in the information smart card 385.
  • One example, not intended to be limiting, of conditional access information stored in the information [0181] smart card 385 comprises parental control information, controlling which portions or which version of all or a portion of the document may be displayed. In such a case, the document 405 is typically received in several versions, each version preferably being encrypted in accordance with at least one parameter, such as an encryption key, which differs among the different versions. In another example, conditional access information might include language control information, controlling what language version or versions are available or preferred for display.
  • It is appreciated that although the [0182] document loading unit 350 and the document access unit 410 are shown in FIG. 12 and described above as comprised in a single system, each of the document loading unit 350 and the document access unit 410 may alternatively be considered as a separate system and may operate substantially independent of each other. For example, the CA document loading unit 350 may load a document into the information storage smart card 385 and the information smart card 385 may subsequently be utilized with any appropriate apparatus other than the document access unit 410. Some examples of other apparatus include one or more of the following: a document display device of a type other than the document access unit 410; an appropriately equipped personal computer; an appropriately equipped personal communications device; an appropriately equipped personal display device, such as an appropriately equipped electronic book; an appropriately equipped television; an appropriately equipped radio; an appropriately equipped sound system; and an appropriately equipped automobile guidance system, in which case the document would preferably comprise an electronic map in appropriate format.
  • Similarly, the information [0183] smart card 385 used with the document access unit 410 may have been loaded by any appropriate apparatus other than the CA document loading unit 350.
  • Reference is now made to FIG. 13, which is a simplified block diagram illustration of a preferred implementation of the [0184] document transmission module 365 of FIG. 12. Reference is now additionally made to FIG. 14, which is a simplified block diagram illustration of a preferred implementation of the document utilization module 415 of FIG. 12. The apparatus of FIGS. 13 and 14 is self-explanatory. It is appreciated that the implementations of FIGS. 13 and 14 are provided by way of example only, and that other implementations may be possible.
  • Reference is now made to FIG. 15, which is a simplified flowchart illustration of a preferred method of operation of the apparatus of FIG. 12. The method of FIG. 15 preferably includes the following steps: [0185]
  • A document is received from a communications medium (step [0186] 450). Typically, as described above with reference to FIG. 12, the document may comprise or be transmitted along with conditional access information and/or formatting information.
  • An information storage smart card is placed in removable operative association with a communications interface (step [0187] 455), the communications interface typically being operatively associated with the communications medium, such that the communications interface may have access to the document.
  • The document is conditionally transmitted from the communications interface to the information storage smart card and stored in the information storage smart card (step [0188] 460). As described above with reference to FIG. 12, access to the document may be restricted to those who have paid for the document, and may additionally be restricted based on one or more specific restrictions. The one or more specific restrictions may include any appropriate restriction such as a restriction only allowing a portion of the document to be viewed or only allowing the document to be viewed in a certain format, such restrictions being based typically on parental control limits or other limits to the user's access to the document. Access to the document may also be restricted in accordance with a spending limit, in that the document may be available only if the price of the document does not cause a user to exceed a spending limit associated with the user.
  • Further, in step [0189] 460 a message, such as a confirmation message indicating reception of the document, a request for information, or a status message may be transmitted back to the source of the document via the communications medium. As is well-known in the art, the message may be appropriately encrypted and/or signed, typically with a digital signature as is well-known in the art.
  • The information storage smart card is removed from operative association with the communications interface (step [0190] 465) and placed in operative communication with an information access device (470). The stored document is then utilized in the information access device (step 475); as described above with reference to FIG. 12, conditional access may be applied as part of the utilizing of step 475.
  • It is appreciated that [0191] steps 450, 455, and 460 may comprise a preferred method of operation of the apparatus of FIG. 12 without steps 465, 470, and 475. Similarly, steps 465, 470, and 475 may comprise a preferred method of operation of the apparatus of FIG. 12 without steps 450, 455 and 460.
  • It is appreciated that various features of the invention which are, for clarity, described in the contexts of separate embodiments may also be provided in combination in a single embodiment. Conversely, various features of the invention which are, for brevity, described in the context of a single embodiment may also be provided separately or in any suitable subcombination. [0192]
  • It will be appreciated by persons skilled in the art that the present invention is not limited by what has been particularly shown and described hereinabove. Rather the scope of the present invention is defined only by the claims which follow: [0193]

Claims (44)

1. A method for downloading a document via a communications medium operatively associated with a communications interface, the method comprising:
receiving the document from the communications medium;
placing an information storage smart card in removable operative association with the communications interface; and
conditionally transmitting the document from the communications interface to the information storage smart card and storing the document in the information storage smart card.
2. A method according to
claim 1
and wherein the conditionally transmitting step comprises comparing a price associated with the document to a spending limit and transmitting the document only if the price is in accordance with the spending limit.
3. A method according to
claim 1
and wherein the document comprises at least one of the following: text; graphics; sound; an animated scene; multimedia information; hypertext information; navigation information; a map; a book; a periodical; and a game.
4. A method according to
claim 1
and also comprising the step of sending a message from the information storage smart card to an information storage facility, wherein the message comprises at least one of the following: a request for information; and status information.
5. A method according to
claim 4
and wherein the message comprises an encrypted message.
6. A method according to
claim 5
and wherein the message comprises a signed message.
7. A method according to
claim 1
and also comprising placing an authorization smart card in removable operative association with the communications interface,
wherein the conditionally transmitting step comprises transmitting the document to the information storage smart card only if the authorization smart card is authorized to access the item of information.
8. A method according to
claim 1
and wherein the information storage smart card is paired with the communications interface.
9. A method according to
claim 1
and also comprising:
removing the information storage smart card from operative association with the communications interface;
placing the information storage smart card in operative association with an information access device; and
utilizing the document stored in the information storage smart card with the information access device.
10. A method according to
claim 9
and wherein the information access device comprises at least one of the following: a document display device; a personal computer; a personal communications device; a personal display device; a television; a radio; a sound system; and a guidance system.
11. A method according to
claim 9
and wherein the utilizing step comprises conditionally utilizing the document.
12. A method according to
claim 9
and wherein the utilizing step comprises formatting the document.
13. A method according to
claim 12
and wherein the formatting step comprises formatting based on formatting information stored in the information storage smart card.
14. A method according to
claim 13
and wherein the formatting information is comprised in the document.
15. A method according to
claim 13
and wherein the formatting information comprises decryption information.
16. A method according to
claim 12
and wherein the formatting step comprises formatting based on formatting information stored in the information access device.
17. A method according to
claim 16
and also comprising updating the formatting information based on formatting update information stored in the information storage smart card.
18. A method according to
claim 1
and wherein the conditionally transmitting step comprises transmitting the information to the information storage smart card only if the information storage smart card is authorized for use in the communications interface.
19. A method according to claim I and wherein the conditionally transmitting step comprises transmitting the document to the information storage smart card only if the information storage smart card is authorized to receive the document.
20. A method according to
claim 1
and wherein the conditionally transmitting step comprises transmitting the document to the information storage smart card upon external authorization.
21. A method according to
claim 1
and wherein said document is associated with a geographical region, and
the conditionally transmitting step comprises transmitting the document to the information storage smart card if the information storage smart card is associated with the geographical region.
22. A method according to
claim 1
and wherein said document is associated with a geographical region, and
the conditionally transmitting step comprises preventing transmission of the document to the information storage smart card if the information storage smart card is associated with the geographical region.
23. A method according to
claim 22
and wherein the document comprises authorization information comprising information indicating whether the information storage smart card is authorized to use the document.
24. A method according to
claim 23
and wherein the conditionally transmitting step comprises transmitting the information to the information storage smart card only if the information storage smart card is authorized to use the document in accordance with the authorization information.
25. A method according to
claim 1
and wherein the storing comprises updating previously stored information stored in the information storage smart card.
26. A method according to
claim 25
and wherein the updating step comprises at least one of the following: replacing the previously stored information; changing the previously stored information; deleting the previously stored information; and supplementing the previously stored information.
27. A method according to
claim 25
and wherein the formatting step comprises at least one of the following: updating decryption information; and updating general formatting information.
28. A method according to
claim 2
and also comprising placing an auxiliary card in removable operative association with the information access device.
29. A method according to
claim 28
and wherein the auxiliary card comprises an authorization card, and
the utilizing step comprises utilizing the document in the information storage smart card only if the authorization card is authorized to access the document.
30. A method according to
claim 29
and wherein the document stored in the information storage smart card comprises a plurality of stored documents, and
the utilizing step comprises utilizing at least one of the plurality of stored documents only if the authorization card is authorized to access the at least one of the plurality of stored documents.
31. A method according to
claim 30
and wherein the authorization card comprises an authorization smart card.
32. A method according to
claim 30
and wherein the plurality of stored documents comprises a plurality of versions of a single document.
33. A method according to
claim 32
and wherein each one of the plurality of versions is encrypted according to at least one encryption parameter which differs for each one of the plurality of versions.
34. A method according to
claim 28
and wherein the auxiliary card comprises an authorization card, and
the utilizing step comprises utilizing the document stored in the information storage smart card only if the authorization card is authorized to access the document.
35. A method according to
claim 1
and wherein the document comprises parental control information, and
the conditionally transmitting comprises transmitting only in accordance with the parental control information.
36. A method according to
claim 35
and wherein the parental control information is associated with only a portion of the document, and
the conditionally transmitting step comprises transmitting the portion of the document only in accordance with the parental control information.
37. A method for downloading a document via a communications medium attached to a communications interface, the method comprising:
receiving the document from the communications medium;
placing an information storage smart card in removable operative association with the communications interface;
placing an auxiliary card in removable operative association with the communications interface;
transmitting the document from the communications interface to the information storage smart card and storing the information in the information storage smart card; and
utilizing the document stored in the information storage smart card.
38. A method for downloading a document via a communications medium attached to a communications interface, the method comprising:
receiving, via a communications network, an authorization to receive the document via the communications medium;
placing an information storage smart card in removable operative association with the communications interface;
receiving the document from the communications medium; and
conditionally transmitting the document, in accordance with the authorization, from the communications interface to the information smart card and storing the information in the information storage smart card.
39. A method according to
claim 38
and wherein the step of receiving an authorization comprises performing an authentication method.
40. A method according to
claim 39
and wherein the authentication method comprises a zero-knowledge authentication method.
41. A method according to
claim 40
and wherein the zero-knowledge authentication method comprises a Fiat-Sharnir authentication method.
42. A document downloading system for downloading a document via a communications medium operatively associated with a communications interface, the system comprising:
document receiving apparatus for receiving the document from the communications medium; and
a document transmission module adapted to receive an information storage smart card in removable operative association therewith and to conditionally transmit the document to the information storage smart card for storage therein.
43. A document downloading system for downloading a document via a communications medium attached to a communications interface, the system comprising:
document receiving apparatus for receiving the document from the communications medium;
a document transmission module adapted to receive an information storage smart card in removable operative association therewith and to transmit the document to the information storage smart card for storage therein;
an auxiliary card module adapted to receive an auxiliary card in, removable operative association therewith; and
utilization apparatus for utilizing the document stored in the information storage smart card.
44. A document downloading system for downloading a document via a communications medium attached to a communications interface, the system comprising:
authorization apparatus for receiving, via a communications network, an authorization to receive the document via the communications medium; and
a document transmission module adapted to receive an information storage smart card in removable operative association therewith and to transmit the document, in accordance with the authorization, to the information storage smart card for storage therein.
US09/827,448 1994-10-03 2001-04-06 Secure document access system Abandoned US20010042049A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US09/827,448 US20010042049A1 (en) 1994-10-03 2001-04-06 Secure document access system

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
IL11115194A IL111151A (en) 1994-10-03 1994-10-03 Secure access systems
IL111151 1994-10-03
US08/375,995 US5666412A (en) 1994-10-03 1995-01-20 Secure access systems and methods utilizing two access cards
US08/925,547 US5878134A (en) 1994-10-03 1997-09-08 Secure access systems utilizing more than one IC card
US09/115,489 US6298441B1 (en) 1994-03-10 1998-07-14 Secure document access system
US09/827,448 US20010042049A1 (en) 1994-10-03 2001-04-06 Secure document access system

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US09/115,489 Continuation US6298441B1 (en) 1994-03-10 1998-07-14 Secure document access system

Publications (1)

Publication Number Publication Date
US20010042049A1 true US20010042049A1 (en) 2001-11-15

Family

ID=22361739

Family Applications (2)

Application Number Title Priority Date Filing Date
US09/115,489 Expired - Lifetime US6298441B1 (en) 1994-03-10 1998-07-14 Secure document access system
US09/827,448 Abandoned US20010042049A1 (en) 1994-10-03 2001-04-06 Secure document access system

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US09/115,489 Expired - Lifetime US6298441B1 (en) 1994-03-10 1998-07-14 Secure document access system

Country Status (2)

Country Link
US (2) US6298441B1 (en)
WO (1) WO2002071684A1 (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040123156A1 (en) * 2002-10-16 2004-06-24 Hammond Frank J. System and method of non-centralized zero knowledge authentication for a computer network
US20040193923A1 (en) * 2003-01-16 2004-09-30 Hammond Frank J. Systems and methods for enterprise security with collaborative peer to peer architecture
US20050103839A1 (en) * 2002-05-31 2005-05-19 Infineon Technologies Ag Authorization means security module terminal system
EP1686541A2 (en) * 2005-01-26 2006-08-02 Giesecke & Devrient GmbH Identification system
US20080307488A1 (en) * 2002-10-16 2008-12-11 Innerwall, Inc. Systems And Methods For Enterprise Security With Collaborative Peer To Peer Architecture
US20100050271A1 (en) * 2007-01-31 2010-02-25 Nokia Corporation Managing applications related to secure modules
US20110239304A1 (en) * 2006-09-07 2011-09-29 Nokia Corporation Managing information relating to secure module applications
US8099660B1 (en) * 2004-09-30 2012-01-17 Google Inc. Tool for managing online content
US20150207853A1 (en) * 2012-10-15 2015-07-23 Google Inc. Cross-platform child mode for applications

Families Citing this family (91)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7509270B1 (en) 1992-12-09 2009-03-24 Discovery Communications, Inc. Electronic Book having electronic commerce features
ATE219615T1 (en) 1992-12-09 2002-07-15 Discovery Communicat Inc NETWORK CONTROL FOR CABLE TELEVISION DISTRIBUTION SYSTEMS
US7835989B1 (en) 1992-12-09 2010-11-16 Discovery Communications, Inc. Electronic book alternative delivery systems
US7849393B1 (en) 1992-12-09 2010-12-07 Discovery Communications, Inc. Electronic book connection to world watch live
US8073695B1 (en) 1992-12-09 2011-12-06 Adrea, LLC Electronic book with voice emulation features
US9053640B1 (en) 1993-12-02 2015-06-09 Adrea, LLC Interactive electronic book
US7865567B1 (en) 1993-12-02 2011-01-04 Discovery Patent Holdings, Llc Virtual on-demand electronic book
US8095949B1 (en) * 1993-12-02 2012-01-10 Adrea, LLC Electronic book with restricted access features
US7861166B1 (en) 1993-12-02 2010-12-28 Discovery Patent Holding, Llc Resizing document pages to fit available hardware screens
NL1003802C1 (en) 1996-07-24 1998-01-28 Chiptec International Ltd Identity card and identification system intended for application therewith.
JP3925586B2 (en) * 1998-07-17 2007-06-06 ソニー株式会社 Data receiving apparatus and method, and data transmission / reception system and method
GB9905056D0 (en) * 1999-03-05 1999-04-28 Hewlett Packard Co Computing apparatus & methods of operating computer apparatus
US6889208B1 (en) * 1999-04-15 2005-05-03 Victor Company Of Japan, Ltd. Contents sale system
WO2000072166A2 (en) * 1999-05-24 2000-11-30 Glenn Rolus Borgward Data processing device
FR2794595B1 (en) * 1999-06-03 2002-03-15 Gemplus Card Int PRE-CHECKING A PROGRAM IN AN ADDITIONAL CHIP CARD OF A TERMINAL
ATE426221T1 (en) * 1999-07-22 2009-04-15 Nxp Bv DATA CARRIER FOR DATA STORAGE AND CIRCUIT ARRANGEMENT FOR SUCH A DATA CARRIER
US8055894B2 (en) 1999-11-09 2011-11-08 Google Inc. Process and streaming server for encrypting a data stream with bandwidth based variation
US6449719B1 (en) * 1999-11-09 2002-09-10 Widevine Technologies, Inc. Process and streaming server for encrypting a data stream
DE10048939B4 (en) * 1999-12-11 2010-08-19 International Business Machines Corp. Conditional suppression of verification of a cardholder
WO2001048580A2 (en) * 1999-12-27 2001-07-05 Arthur Swanberg A computerized trading card system
US6439457B1 (en) * 2000-04-14 2002-08-27 Koninklijke Philips Electronics N.V. Method and system for personalized message storage and retrieval
US6824045B2 (en) * 2000-04-20 2004-11-30 Canon Kabushiki Kaisha Method and system for using multiple smartcards in a reader
ATE317572T1 (en) * 2000-08-17 2006-02-15 Dexrad Pty Ltd TRANSFER OF DATA FOR AUTHENTICITY CHECK
US7165175B1 (en) * 2000-09-06 2007-01-16 Widevine Technologies, Inc. Apparatus, system and method for selectively encrypting different portions of data sent over a network
US7043473B1 (en) 2000-11-22 2006-05-09 Widevine Technologies, Inc. Media tracking system and method
US7209893B2 (en) * 2000-11-30 2007-04-24 Nokia Corporation Method of and a system for distributing electronic content
US7150045B2 (en) 2000-12-14 2006-12-12 Widevine Technologies, Inc. Method and apparatus for protection of electronic media
US20020137565A1 (en) * 2001-03-09 2002-09-26 Blanco Victor K. Uniform media portal for a gaming system
US20020128068A1 (en) 2001-03-09 2002-09-12 Randall Whitten Jon Marcus Method and apparatus for managing data in a gaming system
US7218739B2 (en) * 2001-03-09 2007-05-15 Microsoft Corporation Multiple user authentication for online console-based gaming
US6716102B2 (en) 2001-03-09 2004-04-06 Microsoft Corporation Method and apparatus for displaying information regarding stored data in a gaming system
US20020128067A1 (en) * 2001-03-09 2002-09-12 Victor Keith Blanco Method and apparatus for creating and playing soundtracks in a gaming system
US7016496B2 (en) * 2001-03-26 2006-03-21 Sun Microsystems, Inc. System and method for storing and accessing digital media content using smart card technology
US20030002671A1 (en) * 2001-06-11 2003-01-02 Eastman Kodak Company Delivery of electronic content over a network using a hybrid optical disk for authentication
US20020188566A1 (en) * 2001-06-11 2002-12-12 Eastman Kodak Company Access to electronic content over a network using a hybrid optical disc for authentication
US7779267B2 (en) * 2001-09-04 2010-08-17 Hewlett-Packard Development Company, L.P. Method and apparatus for using a secret in a distributed computing system
US7409562B2 (en) 2001-09-21 2008-08-05 The Directv Group, Inc. Method and apparatus for encrypting media programs for later purchase and viewing
US20030070024A1 (en) * 2001-10-04 2003-04-10 Steel Su Six-in-one connector
US7203835B2 (en) * 2001-11-13 2007-04-10 Microsoft Corporation Architecture for manufacturing authenticatable gaming systems
US7428638B1 (en) 2001-11-13 2008-09-23 Microsoft Corporation Architecture for manufacturing authenticatable gaming systems
US7328345B2 (en) * 2002-01-29 2008-02-05 Widevine Technologies, Inc. Method and system for end to end securing of content for video on demand
US8151003B2 (en) * 2002-02-05 2012-04-03 International Business Machines Corporation System and method for routing data by a server
US7299292B2 (en) * 2002-03-29 2007-11-20 Widevine Technologies, Inc. Process and streaming server for encrypting a data stream to a virtual smart card client system
US6962530B2 (en) * 2002-04-25 2005-11-08 Igt Authentication in a secure computerized gaming system
US20030228911A1 (en) * 2002-06-05 2003-12-11 Dernis Mitchell S. DVD-enabling code server and loader for a console-based gaming system
US20050137018A1 (en) * 2002-06-05 2005-06-23 Microsoft Corporation DVD-enabling dongle for a console-based gaming system
US6955292B2 (en) * 2002-07-02 2005-10-18 Canon Kabushiki Kaisha Media reader for a removable digital storage medium
TWI221568B (en) * 2002-08-09 2004-10-01 Culture Com Technology Macau Ltd Method for verifying authorized access to electronic-book
US7594271B2 (en) * 2002-09-20 2009-09-22 Widevine Technologies, Inc. Method and system for real-time tamper evidence gathering for software
JP4170101B2 (en) * 2003-01-10 2008-10-22 富士フイルム株式会社 Authentication device and authentication system
US7007170B2 (en) 2003-03-18 2006-02-28 Widevine Technologies, Inc. System, method, and apparatus for securely providing content viewable on a secure device
US7356143B2 (en) * 2003-03-18 2008-04-08 Widevine Technologies, Inc System, method, and apparatus for securely providing content viewable on a secure device
US20040199771A1 (en) * 2003-04-04 2004-10-07 Widevine Technologies, Inc. Method for tracing a security breach in highly distributed content
US6973554B2 (en) * 2003-04-23 2005-12-06 Microsoft Corporation Systems and methods for multiprocessor scalable write barrier
US7406174B2 (en) * 2003-10-21 2008-07-29 Widevine Technologies, Inc. System and method for n-dimensional encryption
FR2861940B1 (en) * 2003-10-31 2006-03-31 Neotion DYNAMIC ACCESS CONTROL CHIP CARD FOR AUDIOVISUAL RECEPTION SYSTEMS.
US8131955B2 (en) 2004-04-15 2012-03-06 Microsoft Corporation Ephemeral garbage collection using a tracking mechanism on a card table to determine marked bundles
US9609279B2 (en) * 2004-09-24 2017-03-28 Google Inc. Method and system for providing secure CODECS
US20080015999A1 (en) * 2005-02-04 2008-01-17 Widevine Technologies, Inc. Securely ingesting encrypted content into content servers
US9325944B2 (en) 2005-08-11 2016-04-26 The Directv Group, Inc. Secure delivery of program content via a removable storage medium
US20070067643A1 (en) * 2005-09-21 2007-03-22 Widevine Technologies, Inc. System and method for software tamper detection
WO2007038245A2 (en) 2005-09-23 2007-04-05 Widevine Technologies, Inc. Method for evolving detectors to detect malign behavior in an artificial immune system
US7817608B2 (en) * 2005-09-23 2010-10-19 Widevine Technologies, Inc. Transitioning to secure IP communications for encoding, encapsulating, and encrypting data
US8065733B2 (en) * 2005-09-23 2011-11-22 Google, Inc. Method for evolving detectors to detect malign behavior in an artificial immune system
US8689016B2 (en) 2005-12-02 2014-04-01 Google Inc. Tamper prevention and detection for video provided over a network to a client
US8526612B2 (en) * 2006-01-06 2013-09-03 Google Inc. Selective and persistent application level encryption for video provided to a client
JP2007202001A (en) * 2006-01-30 2007-08-09 Kyocera Corp Mobile communication apparatus and its control method
US20070180231A1 (en) * 2006-01-31 2007-08-02 Widevine Technologies, Inc. Preventing entitlement management message (EMM) filter attacks
US8365986B2 (en) * 2006-03-14 2013-02-05 Perry Securities Llc Credit card security system and method
US8548948B2 (en) * 2006-04-11 2013-10-01 Oracle International Corporation Methods and apparatus for a fine grained file data storage system
US8775319B2 (en) 2006-05-15 2014-07-08 The Directv Group, Inc. Secure content transfer systems and methods to operate the same
US8095466B2 (en) 2006-05-15 2012-01-10 The Directv Group, Inc. Methods and apparatus to conditionally authorize content delivery at content servers in pay delivery systems
US8001565B2 (en) 2006-05-15 2011-08-16 The Directv Group, Inc. Methods and apparatus to conditionally authorize content delivery at receivers in pay delivery systems
US8996421B2 (en) 2006-05-15 2015-03-31 The Directv Group, Inc. Methods and apparatus to conditionally authorize content delivery at broadcast headends in pay delivery systems
US7992175B2 (en) 2006-05-15 2011-08-02 The Directv Group, Inc. Methods and apparatus to provide content on demand in content broadcast systems
US20070273684A1 (en) * 2006-05-24 2007-11-29 International Business Machines Corporation Storage media
US9225761B2 (en) 2006-08-04 2015-12-29 The Directv Group, Inc. Distributed media-aggregation systems and methods to operate the same
US9178693B2 (en) 2006-08-04 2015-11-03 The Directv Group, Inc. Distributed media-protection systems and methods to operate the same
US8621093B2 (en) 2007-05-21 2013-12-31 Google Inc. Non-blocking of head end initiated revocation and delivery of entitlements non-addressable digital media network
US8243924B2 (en) 2007-06-29 2012-08-14 Google Inc. Progressive download or streaming of digital media securely through a localized container and communication protocol proxy
US10778417B2 (en) * 2007-09-27 2020-09-15 Clevx, Llc Self-encrypting module with embedded wireless user authentication
US10181055B2 (en) 2007-09-27 2019-01-15 Clevx, Llc Data security system with encryption
US10783232B2 (en) * 2007-09-27 2020-09-22 Clevx, Llc Management system for self-encrypting managed devices with embedded wireless user authentication
US11190936B2 (en) 2007-09-27 2021-11-30 Clevx, Llc Wireless authentication system
US8868464B2 (en) 2008-02-07 2014-10-21 Google Inc. Preventing unauthorized modification or skipping of viewing of advertisements within content
WO2009103824A1 (en) * 2008-02-18 2009-08-27 Microelectronica Española S.A.U. Secure data transfer
US9508074B2 (en) * 2008-04-25 2016-11-29 Advanced Platform Solutions Llc Method for secure use of identification cards
JP4687780B2 (en) * 2008-12-12 2011-05-25 コニカミノルタビジネステクノロジーズ株式会社 Resource management method, resource management device, and computer program
US20120310837A1 (en) * 2011-06-03 2012-12-06 Holden Kevin Rigby Method and System For Providing Authenticated Access to Secure Information
US8751800B1 (en) 2011-12-12 2014-06-10 Google Inc. DRM provider interoperability
US11227289B2 (en) * 2020-04-15 2022-01-18 Capital One Services, Llc Systems and methods for user authentication using card-swipe sequence

Family Cites Families (81)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE2318263A1 (en) 1973-01-24 1974-07-25 Dasy Int Sa FALSE-PROOF CONTROL PROCEDURE FOR LEGITIMATION
US3996450A (en) 1975-03-31 1976-12-07 Ncr Corporation Secret number change routine
US4160242A (en) 1977-06-28 1979-07-03 Fowler Gerald C Reading machine
US4159417A (en) 1977-10-28 1979-06-26 Rubincam David P Electronic book
FR2419623A1 (en) 1978-03-10 1979-10-05 Telediffusion Fse SYSTEM OF DIGITAL TRANSMISSION AND DISPLAY OF TEXTS AND GRAPHICS ON A TELEVISION SCREEN
US4325078A (en) 1978-12-14 1982-04-13 The Telemine Company, Inc. Pay per view television control device
FR2492135B1 (en) 1980-09-16 1988-01-22 Cii Honeywell Bull APPARATUS FOR DISTRIBUTING OBJECTS AND ACQUIRING SERVICES
US4350070A (en) 1981-02-25 1982-09-21 Bahu Sohail E Electronic music book
US4680459A (en) 1981-02-27 1987-07-14 Drexler Technology Corporation Updatable micrographic pocket data card
JPS59188A (en) 1982-06-24 1984-01-05 シャープ株式会社 Portable general-purpose electronic apparatus
JPH0642244B2 (en) 1982-07-09 1994-06-01 オムロン株式会社 Margin transaction processing device
US4740912A (en) 1982-08-02 1988-04-26 Whitaker Ranald O Quinews-electronic replacement for the newspaper
US4597058A (en) 1983-05-09 1986-06-24 Romox, Inc. Cartridge programming system
US4613901A (en) 1983-05-27 1986-09-23 M/A-Com Linkabit, Inc. Signal encryption and distribution system for controlling scrambling and selective remote descrambling of television signals
US4725977A (en) 1983-06-03 1988-02-16 Cpt, Ltd. Cartridge programming system and method using a central and local program library
CA1234981A (en) 1983-08-01 1988-04-12 Gunpei Yokoi Liquid crystal display unit
US4751732A (en) 1984-07-06 1988-06-14 Kabushiki Kaisha Toshiba Broadcasting system
US4908834A (en) 1984-10-12 1990-03-13 Wiedemer John D High security pay television system
JPS61278989A (en) 1985-06-04 1986-12-09 Toppan Moore Co Ltd Reader/writer of ic card
US4718107A (en) 1986-02-14 1988-01-05 Rca Corporation Parental control for CATV converters
US4780791A (en) 1986-04-08 1988-10-25 Fujisoku Electric Co., Ltd. Card-shaped memory having an IC module
EP0252646B1 (en) 1986-07-07 1993-09-29 Semiconductor Energy Laboratory Co., Ltd. Paperless portable book
US4748668A (en) 1986-07-09 1988-05-31 Yeda Research And Development Company Limited Method, apparatus and article for identification and signature
US4768229A (en) 1986-07-21 1988-08-30 Zenith Electronics Corporation Restrictive access control system
US5010571A (en) 1986-09-10 1991-04-23 Titan Linkabit Corporation Metering retrieval of encrypted data stored in customer data retrieval terminal
US4870261A (en) 1986-11-20 1989-09-26 Duto S.P.A. Method and a device for opening doors or the like, the device comprising an electronic control with combination of consent and optical compared reading
US4937821A (en) 1987-01-27 1990-06-26 Readtronics Pipeline information delivery system
US4993066C1 (en) 1987-02-26 2001-04-24 Techsearch L L C Method for television scrambling
US4985697A (en) 1987-07-06 1991-01-15 Learning Insights, Ltd. Electronic book educational publishing method using buried reference materials and alternate learning levels
US4882473A (en) 1987-09-18 1989-11-21 Gtech Corporation On-line wagering system with programmable game entry cards and operator security cards
US4855725A (en) 1987-11-24 1989-08-08 Fernandez Emilio A Microprocessor based simulated book
US5113178A (en) 1988-01-29 1992-05-12 Aisin Seiki K.K. Position display apparatus
WO1989008899A1 (en) 1988-03-10 1989-09-21 Datacard Corporation Credit card transaction apparatus and method
JPH01259483A (en) 1988-04-08 1989-10-17 Minolta Camera Co Ltd Ic card
US4917292A (en) 1988-04-21 1990-04-17 Drexler Technology Corporation Book on a pocket card
US4961142A (en) 1988-06-29 1990-10-02 Mastercard International, Inc. Multi-issuer transaction device with individual identification verification plug-in application modules for each issuer
US5239665A (en) 1989-03-30 1993-08-24 Hiuka Sangyo Kabushiki Kaisha Electronic book having several keys for changing pages and underlining certain portions of text
US5065429A (en) 1989-04-03 1991-11-12 Lang Gerald S Method and apparatus for protecting material on storage media
US5167508A (en) 1989-08-21 1992-12-01 Mc Taggart Stephen I Electronic book
US5484292A (en) 1989-08-21 1996-01-16 Mctaggart; Stephen I. Apparatus for combining audio and visual indicia
US5048085A (en) * 1989-10-06 1991-09-10 International Business Machines Corporation Transaction system security method and apparatus
FR2653601B1 (en) 1989-10-20 1993-10-22 Sgs Thomson Microelectronics Sa PORTABLE ELECTRONICS CONNECTABLE TO CHIPS.
US5282249A (en) 1989-11-14 1994-01-25 Michael Cohen System for controlling access to broadcast transmissions
FR2661762B1 (en) 1990-05-03 1992-07-31 Storck Jean METHOD AND DEVICE FOR TRANSACTING BETWEEN A FIRST AND AT LEAST A SECOND DATA MEDIUM AND MEDIUM FOR THIS PURPOSE.
US5060079A (en) 1990-03-30 1991-10-22 Rufus Isaacs Alexander Apparatus for controlling television monitoring
US5111504A (en) 1990-08-17 1992-05-05 General Instrument Corporation Information processing apparatus with replaceable security element
US5438344A (en) 1990-11-05 1995-08-01 Oliva; Anthony Portable video book
FR2676294B1 (en) 1991-05-06 1993-07-16 Gemplus Card Int LOCKING METHOD FOR MEMORY CARD.
JP3371141B2 (en) 1991-08-30 2003-01-27 ソニー株式会社 Scramble device
US5528281A (en) 1991-09-27 1996-06-18 Bell Atlantic Network Services Method and system for accessing multimedia data over public switched telephone network
GB9121759D0 (en) 1991-10-14 1991-11-27 Philips Electronic Associated Communications receiver
EP0722596A4 (en) 1991-11-12 1997-03-05 Security Domain Pty Ltd Method and system for secure, decentralised personalisation of smart cards
WO2004077300A1 (en) 1992-01-22 2004-09-10 Yoshimasa Kadooka Ic memory card and protection therefor
US5689648A (en) 1992-01-31 1997-11-18 Raychem Corporation Method and apparatus for publication of information
US5495581A (en) * 1992-02-25 1996-02-27 Tsai; Irving Method and apparatus for linking a document with associated reference information using pattern matching
DE69310255T2 (en) 1992-03-04 1997-08-14 Thomson Multimedia Sa Method and device for checking several chip cards
US5553155A (en) 1992-03-11 1996-09-03 Kuhns; Roger J. Low cost method employing time slots for thwarting fraud in the periodic issuance of food stamps, unemployment benefits or other governmental human services
US5214699A (en) 1992-06-09 1993-05-25 Audio Digital Imaging Inc. System for decoding and displaying personalized indentification stored on memory storage device
SG44554A1 (en) 1992-10-01 1997-12-19 Motorola Inc Selective call receiver capable of requesting information from a communication system and method thereof
US5319705A (en) 1992-10-21 1994-06-07 International Business Machines Corporation Method and system for multimedia access control enablement
US5337358A (en) 1992-11-20 1994-08-09 Pitney Bowes Inc. Apparatus for recording a transaction including authenticating an identification card
FR2698510B1 (en) 1992-11-26 1994-12-23 Schlumberger Ind Sa Communication network.
US5986690A (en) * 1992-12-09 1999-11-16 Discovery Communications, Inc. Electronic book selection and delivery system
US5285496A (en) 1992-12-14 1994-02-08 Firstperson, Inc. Methods and apparatus for providing a secure paging system
US5413486A (en) 1993-06-18 1995-05-09 Joshua Morris Publishing, Inc. Interactive book
JPH0744672A (en) 1993-07-28 1995-02-14 Oki Electric Ind Co Ltd Ic card and ic card system
ES2155857T3 (en) * 1993-10-29 2001-06-01 Time Warner Entertainm Co Lp SYSTEM TO CONTROL THE REPRODUCTION OF MULTIPLE VERSIONS OF A SAME CINEMATOGRAPHIC FILM STORED IN AN OPTICAL DISC.
US5526428A (en) 1993-12-29 1996-06-11 International Business Machines Corporation Access control apparatus and method
US5559885A (en) 1994-01-14 1996-09-24 Drexler Technology Corporation Two stage read-write method for transaction cards
US5534888A (en) 1994-02-03 1996-07-09 Motorola Electronic book
US5461217A (en) 1994-02-08 1995-10-24 At&T Ipm Corp. Secure money transfer techniques using smart cards
US5466158A (en) 1994-02-14 1995-11-14 Smith, Iii; Jay Interactive book device
EP0683613A3 (en) 1994-05-20 1997-01-29 At & T Corp Data message storage and transmission using a videophone and a smart card.
US5469506A (en) 1994-06-27 1995-11-21 Pitney Bowes Inc. Apparatus for verifying an identification card and identifying a person by means of a biometric characteristic
US5979773A (en) 1994-12-02 1999-11-09 American Card Technology, Inc. Dual smart card access control electronic data storage and retrieval system and methods
US5629508A (en) 1994-12-02 1997-05-13 American Card Technology, Inc. Dual smart card access control electronic data storage and retrieval system and methods
US5533124A (en) 1994-12-07 1996-07-02 Smith; Jeannette K. Electronic trading card system
US5630103A (en) 1995-03-20 1997-05-13 Smith; Patrick C. Radio transmission system for distribution of newspaper copy in computer format to personal computers for viewing
US5663748A (en) 1995-12-14 1997-09-02 Motorola, Inc. Electronic book having highlighting feature
US5661635A (en) 1995-12-14 1997-08-26 Motorola, Inc. Reusable housing and memory card therefor
US5697793A (en) 1995-12-14 1997-12-16 Motorola, Inc. Electronic book and method of displaying at least one reading metric therefor

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050103839A1 (en) * 2002-05-31 2005-05-19 Infineon Technologies Ag Authorization means security module terminal system
US7295832B2 (en) * 2002-05-31 2007-11-13 Infineon Technologies Ag Authorization means security module terminal system
US8239917B2 (en) 2002-10-16 2012-08-07 Enterprise Information Management, Inc. Systems and methods for enterprise security with collaborative peer to peer architecture
US20080307488A1 (en) * 2002-10-16 2008-12-11 Innerwall, Inc. Systems And Methods For Enterprise Security With Collaborative Peer To Peer Architecture
US7840806B2 (en) * 2002-10-16 2010-11-23 Enterprise Information Management, Inc. System and method of non-centralized zero knowledge authentication for a computer network
US20110072265A1 (en) * 2002-10-16 2011-03-24 Hammond Ii Frank J System And Method Of Non-Centralized Zero Knowledge Authentication For A Computer Network
US20040123156A1 (en) * 2002-10-16 2004-06-24 Hammond Frank J. System and method of non-centralized zero knowledge authentication for a computer network
US20040193923A1 (en) * 2003-01-16 2004-09-30 Hammond Frank J. Systems and methods for enterprise security with collaborative peer to peer architecture
US8099660B1 (en) * 2004-09-30 2012-01-17 Google Inc. Tool for managing online content
US8745477B1 (en) 2004-09-30 2014-06-03 Google Inc. Tool for managing online content
EP1686541A3 (en) * 2005-01-26 2007-08-22 Giesecke & Devrient GmbH Identification system
EP1686541A2 (en) * 2005-01-26 2006-08-02 Giesecke & Devrient GmbH Identification system
US9324206B2 (en) 2006-09-07 2016-04-26 Nokia Technologies Oy Managing information relating to secure module applications
US20110239304A1 (en) * 2006-09-07 2011-09-29 Nokia Corporation Managing information relating to secure module applications
US10032147B2 (en) 2006-09-07 2018-07-24 Nokia Technologies Oy Managing information relating to secure module applications
US20100050271A1 (en) * 2007-01-31 2010-02-25 Nokia Corporation Managing applications related to secure modules
US11275826B2 (en) * 2007-01-31 2022-03-15 Nokia Technologies Oy Managing applications related to secure modules
US9270760B2 (en) * 2012-10-15 2016-02-23 Google Inc. Cross-platform child mode for applications
US20150207853A1 (en) * 2012-10-15 2015-07-23 Google Inc. Cross-platform child mode for applications

Also Published As

Publication number Publication date
WO2002071684A1 (en) 2002-09-12
US6298441B1 (en) 2001-10-02

Similar Documents

Publication Publication Date Title
US6298441B1 (en) Secure document access system
US5878134A (en) Secure access systems utilizing more than one IC card
JP3358627B2 (en) Information recording / reproducing device
US8566457B2 (en) Content delivery service providing apparatus and content delivery service terminal unit
EP0975166B1 (en) Information providing system
US20050177420A1 (en) Shopping system, video rental system, and interactive system using moving picture distribution technique
US20070271186A1 (en) Content distribution service providing system and content distribution device and user terminal device thereof
US20040088183A1 (en) Computer-readable information storage medium having content-data stored therein and content charging system
PL191775B1 (en) Interactive gaming system making use of an audiovisual transmision
JP2001517409A (en) Broadcast receiving system and receiver / decoder and remote controller used therein
JP2011205646A (en) Electronic book security and copyright protection system
KR20050026937A (en) Method and system for purchasing broadcast content
EP1466480A1 (en) Method and system for conditional access
US20040049777A1 (en) Transaction system
US20150172732A1 (en) Distribution of digital video products
JPH088850A (en) Radio electronic book system
JP2002101086A (en) Reception method
US7131133B1 (en) Access control method and information utilization apparatus
JPH10333769A (en) Multi-media data distribution system and multi-media data reproduction terminal
US6904567B1 (en) Portable electronic device updated via broadcast channel
JPH0723364A (en) Viewing device for pay ciphered broadcasting
JPH099198A (en) Recording medium, data receiving device and data receiving method, data reproducing device and data reproducing method, and information processing unit and information processing method
KR100610638B1 (en) A system and a method for providing multimedia contents on demand
JP2002118547A (en) Data viewing service method
US20040013267A1 (en) Copyright protection system

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION

AS Assignment

Owner name: NDS LIMITED, UNITED KINGDOM

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:NEWS DATACOM LIMITED;REEL/FRAME:045965/0610

Effective date: 20120110

AS Assignment

Owner name: CISCO TECHNOLOGY, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:NDS LIMITED;REEL/FRAME:046447/0387

Effective date: 20180626

AS Assignment

Owner name: NDS LIMITED, UNITED KINGDOM

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:BEAUMARIS NETWORKS LLC;CISCO SYSTEMS INTERNATIONAL S.A.R.L.;CISCO TECHNOLOGY, INC.;AND OTHERS;REEL/FRAME:047420/0600

Effective date: 20181028