US20080192934A1 - Conditional access system - Google Patents

Conditional access system Download PDF

Info

Publication number
US20080192934A1
US20080192934A1 US12/104,957 US10495708A US2008192934A1 US 20080192934 A1 US20080192934 A1 US 20080192934A1 US 10495708 A US10495708 A US 10495708A US 2008192934 A1 US2008192934 A1 US 2008192934A1
Authority
US
United States
Prior art keywords
control messages
broadcast stream
subscription
service provider
network region
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US12/104,957
Inventor
Rickard Nelger
Ari Nieminen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nokia Oyj
Original Assignee
Nokia Oyj
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Oyj filed Critical Nokia Oyj
Priority to US12/104,957 priority Critical patent/US20080192934A1/en
Publication of US20080192934A1 publication Critical patent/US20080192934A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4622Retrieving content or additional data from different sources, e.g. from a broadcast channel and the Internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing

Definitions

  • the present invention relates generally to the field of broadcast and reception, particularly but not exclusively to a conditional access system in a digital satellite television system. More particularly, aspects of the present invention relate to the transfer of entitlement control messages in a channel separate from the broadcast channel.
  • Conditional access systems are well known and widely used in conjunction with currently available pay television systems. At present, such systems are based on the transmission of programmes scrambled with control words which are received by subscribers having a set-top box and a smart card for each subscription package.
  • the smart card for a subscription package from a particular service provider allows the scrambled programmes within the package to be descrambled and viewed.
  • the broadcast stream further contains entitlement management messages and entitlement control messages, which are necessary for the smart card to descramble the broadcast.
  • the terms scrambled and encrypted are used interchangeably in this application.
  • WO 98/43426 discloses a digital satellite television system in which the entitlement management messages are transmissible to the set-top box via a modem based back channel, rather than via the broadcast channel.
  • SAS subscriber authorisation system
  • a conditional access system comprising a first transmitter for transmitting a scrambled broadcast stream and a second transmitter for transmitting a plurality of control messages separate from the broadcast stream, said control messages including information for descrambling the broadcast stream.
  • the control messages may be sufficient on their own to allow the broadcast stream to be descrambled.
  • the need for a smart card can be obviated, since the information for descrambling the broadcast stream can be incorporated in said control messages without being encrypted. While the control messages can then be encrypted for transmission over a secure link, for example over a virtual private network using a protocol such as the https secure sockets protocol, the unencrypted control words are recovered at the receiver side of the secure link, so that the decoder does not require a smart card for decryption.
  • the decoder since the decoder is thereby provided with ready to use decryption keys, the decoder can be made to be independent of any specialised conditional access system.
  • Additional security can be provided by encrypting the information for descrambling the broadcast stream into the control messages, which gives rise to the need for a smart card, such as a virtual or software smart card, at the decoder.
  • conditional access system comprising a first receiver for receiving a scrambled broadcast stream and a second receiver for receiving a plurality of control messages separate from the broadcast stream, the control messages including information for descrambling the broadcast stream.
  • the invention further provides a decoder for use in a conditional access system for decrypting encrypted broadcast content, comprising a first input module for receiving said encrypted broadcast content from a first communications channel and a second input module for receiving a plurality of control messages from a second communications channel, said control messages containing descrambling information for decrypting said broadcast content.
  • a method for use in a conditional access system in which a scrambled broadcast stream is transmitted to a decoder, said decoder being operable to receive a plurality of control messages including information for descrambling the broadcast stream, the method comprising sending said control messages to said decoder separately from said broadcast stream.
  • the invention yet further provides a method for use in a conditional access system, in which a scrambled broadcast stream is transmitted to a first decoder and a second decoder, said first and second decoders being operable to receive a plurality of control messages including information for descrambling the broadcast stream, the method comprising receiving a request to transmit a plurality of control messages to said second decoder separately from the broadcast stream.
  • Roaming can thereby be facilitated.
  • use of the service at the subscriber's home location can be prevented whilst roaming.
  • the first decoder does not need to have the ability to receive control messages separately and can be a conventional decoder.
  • a conditional access system comprising a first communications channel for carrying a broadcast stream, said stream being scrambled with a stream of control words and a second communications channel separate from the first channel for carrying a stream of entitlement control messages, said entitlement control messages incorporating information relating to the stream of control words for descrambling the broadcast stream.
  • the entitlement control messages can alone contain all of the information required to descramble the broadcast stream, so that there is no need for other messages, such as entitlement management messages, to be transmitted. Furthermore, in this case, a decoder for descrambling the broadcast stream does not require a smart card.
  • FIG. 1 is a schematic diagram of a conventional conditional access system
  • FIG. 2 is a schematic diagram illustrating the flow of encrypted information and control information in the system of FIG. 1 ;
  • FIG. 3 is a schematic diagram illustrating a conditional access system according to the invention.
  • FIG. 4 is a flow diagram illustrating the operation of the system of FIG. 3 ;
  • FIG. 5 is a schematic diagram illustrating the flow of encrypted information and control information in the system of FIG. 3 .
  • content to be broadcast including for example, video, audio and data components
  • an encoder 1 using an appropriate coding system, for example MPEG-II for digital broadcasting.
  • the encoded broadcast stream is encrypted or scrambled in a scrambler 2 under the control of a control word CW generated by a control word generator 3 in a manner which is well-known per se.
  • the control word is encrypted into an Entitlement Control Message (ECM) by an ECM generator 4 together with access criteria which identify the service and the conditions required to access the service.
  • ECM Entitlement Control Message
  • the access criteria may specify regional limitations on the broadcast.
  • ECM Entitlement Management Message
  • an EMM message is a message dedicated to an individual user or group of users and carries the information necessary to determine whether those users have the necessary subscriptions in place to be able to view the programmes.
  • the scrambled encoded broadcast stream together with the ECM and EMM messages is multiplexed in a multiplexer 6 with other broadcast streams representing other programmes, together making up a subscription package from a particular service provider.
  • the package is sent to a transmitter 7 from which it is transmitted, via a communications channel 8 , for example a satellite or cable channel, using an appropriate modulation scheme.
  • the scrambled encoded broadcast stream is received at a subscriber's receiver 9 , for example a satellite dish, and passed to the subscriber's set-top box 10 .
  • the received data is demultiplexed in a demultiplexer 11 , to extract the required programme and its associated ECM and EMM messages.
  • the extracted ECM and EMM messages are sent to a plug-in smart card 12 .
  • the smart card 12 uses the ECM and EMM messages to determine whether the subscriber has the right to view the broadcast and if so, to decrypt the control word CW, which is input to a descrambler 13 together with the scrambled broadcast stream to recover the original MPEG-II encoded broadcast stream.
  • the encoded stream is passed to an MPEG-II decoder 14 which produces an output signal comprising audio, video and data components for display on the subscriber's television 15 .
  • the control word comprises alternating odd and even control words which are alternated at, for example, two second intervals. Each control word is changed at predetermined intervals, for example, every twenty seconds. A continuous stream of ECM messages is therefore required to descramble the scrambled signal. The EMM message can be updated less frequently.
  • ECM and EMM messages are defined in the international standard ISO IEC 13818-1, the entire contents of which are incorporated herein by reference.
  • FIG. 2 illustrates the flow of signal data and the control word (CW) within the system of FIG. 1 .
  • the control word CW is used to encrypt the unencrypted broadcast signal S in the scrambler 2 to generate an encrypted signal E(S). This is passed to the multiplexer 6 together with the encrypted control word E(CW) generated by the encryption module 4 .
  • the encrypted signal E(S) and encrypted control word E(CW) from the multiplexer 6 are fed to the demultiplexer 11 .
  • the smart card 12 contains the cryptographic key necessary to decrypt the encrypted control word E(CW) to reproduce the original control word CW. This is used in the descrambler 13 to descramble the encrypted signal E(S) to reproduce the original signal S.
  • FIG. 3 shows an embodiment of the invention which is a modification of the system of FIG. 1 .
  • the ECM messages are sent on a separate channel.
  • broadcast content is encoded using an MPEG-II encoder 1 (step s 1 ).
  • a control word is generated by a control word generator 3 (step s 2 ) and the encoded broadcast stream is encrypted or scrambled in a scrambler 2 under the control of the control word CW (step s 3 ).
  • the scrambled programme is multiplexed with a plurality of other programmes (step s 4 ) in a multiplexer 6 and transmitted from a transmitter 7 via communications channel 8 to a receiver 9 , together comprising, for example, a satellite communications link (step s 5 ).
  • a demultiplexer 11 extracts the required programme stream from the received signal (step s 6 ), which is then sent to a set-top box 20 , also referred to herein as a decoder (step s 7 ).
  • the decoder includes a descrambler 13 for descrambling the scrambled broadcast signal under the control of a control word.
  • An ECM server 21 is used to generate an ECM message which incorporates the control word CW without encryption (step s 8 ), together with the access criteria described with reference to FIG. 1 .
  • the subscription information which would conventionally be carried by an EMM message is incorporated into the ECM message.
  • the ECM message is not multiplexed into the broadcast stream, but is sent to a second transmitter 22 , from where it is transmitted by a second communications channel 23 to a second receiver 24 (step s 9 ).
  • the ECM message is passed from the second receiver 24 to a processor 25 within the set-top box 20 (step s 10 ).
  • the processor 25 checks that the subscription information in the ECM is valid and extracts the control word CW from the ECM message (step s 11 ).
  • the descrambler 13 descrambles the broadcast stream using the control word (step s 13 ).
  • the descrambled encoded stream is passed to an MPEG-II decoder 14 which produces an output signal comprising audio, video and data components (step s 14 ) which is sent for display on the subscriber's television 15 (step s 15 ).
  • the communications channel 23 in this embodiment comprises a virtual private network (VPN).
  • the communications channel 23 comprises a cellular telephone network such as a GSM, UMTS or GPRS network, a conventional PSTN point-to-point telephone connection, a DSL connection, a secure HTTPS socket connection over the Internet, another IP based network, for example using streaming media, or a network based on a different protocol or any other form of communications link over satellite, cable, by terrestrial transmission or otherwise.
  • a secure link is used to enhance the security of the transmitted control word.
  • the receiver 24 comprises a mobile telephone
  • this can be linked to the set-top box by any suitable means, including for example, a cable or infra-red connection.
  • FIG. 3 shows the second receiver 24 as separate from the set-top box 20
  • the second receiver 24 is located within the set-top box 20 , as shown by the dotted line marked 26 in FIG. 3 .
  • the second receiver 24 provides a network connection which permits the set-top box 20 to be plugged into an appropriate network to provide the ECM message stream.
  • FIG. 5 illustrates the flow of signal data and the control word (CW) within the system of FIG. 3 .
  • the control word CW is used to encrypt the unencrypted broadcast signal S in the scrambler 2 to generate an encrypted signal E(S).
  • the encrypted signal E(S) is sent to the descrambler 13 on the receiver side, via the multiplexer 6 and demultiplexer 11 .
  • the control word CW is sent unencrypted to the transmitter 22 where it is encrypted for transmission over a virtual private network 23 .
  • the control word CW is decrypted at the receiver 24 and sent to the descrambler 13 in unencrypted form, where it is used to descramble the encrypted signal E(S) to reproduce the original signal S.
  • a smart card containing decryption keys is therefore not required in the set-top box.
  • a conditional access system enables a third party to assemble a package of channels from different service providers and distribute the package in a secure way by encrypting the package with its own control words and transmitting the control words to each subscriber via a point-to-point connection.
  • control word being inserted into the ECM message in unencrypted form and the ECM message being encrypted for transmission over the secure channel.
  • a further level of encryption is applied by encrypting the control word CW into the ECM message, to increase the security of the conditional access system, in which case a smart card is again required in the set-top box.
  • the smart card can be a software smart card or a virtual smart card.
  • a second ECM smart card is provided as a travel smart card, so that if the first smart card for the set-top box is not in use, the second ECM smart card is used to allow point-to-point transmission of ECM messages, for example, in a roaming scenario as described below.
  • a conditional access system can be provided in which the possibility of roaming exists in an analogous way to roaming in a GSM network.
  • a subscriber wishing to view a program using a set-top box arrangement in a different region from his home region requests authorisation from that region's service provider, using a travel smart card as described above.
  • the service provider checks that a subscription arrangement exists between the subscriber and his home network and, if so, transmits the control word stream required to decrypt the required program to the subscriber over a point-to-point connection.
  • the EMM information can be removed from the home region-based service by a subscriber authorisation system used by the service provider. This temporarily denies access to services at the subscriber's home location.
  • the subscriber's home region-based decoder can be a conventional decoder receiving ECMs transmitted with the broadcast stream.
  • the decoder used at the roaming location is a decoder according to the invention, equipped to receive an ECM stream point-to-point. Two sets of ECMs are therefore being transmitted, the first multiplexed with the broadcast stream enabling viewing by the conventional decoder and the second ECM stream being transmitted over a separate channel from the broadcast stream to enable a decoder according to the invention to view the programme.
  • the personalised ECM messages can be sent to groups of subscribers, the size of the group depending on the level of security required.
  • a further way of reducing calculation needs is to send ECM messages for one channel only, rather than for every channel, since only the control words for the channel actually being watched need to be transferred.
  • EMM messages are subsumed into the ECM messages.
  • EMM messages can continue to be sent, either incorporated in the broadcast stream, or via a separate channel, as explained for example in WO 98/43426, which is incorporated herein by reference.
  • EMM messages sent to the first decoder can indicate that subscription rights are not available while the roaming facility is in use. If the information that would conventionally be carried by an EMM message is not needed in a particular scenario, EMM messages need not be sent at all.

Abstract

A conditional access system in which entitlement control messages (ECMs) containing the encryption keys used to encrypt a program transmission, are sent to a set-top box over a secure communications channel separate from the channel used for transmission of the encrypted program.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • This application is a continuation of co-pending U.S. application Ser. No. 09/893,523, entitled “CONDITIONAL ACCESS SYSTEM,” filed Jun. 29, 2001, the content of which is incorporated herein by reference in its entirety.
  • FIELD OF THE INVENTION
  • The present invention relates generally to the field of broadcast and reception, particularly but not exclusively to a conditional access system in a digital satellite television system. More particularly, aspects of the present invention relate to the transfer of entitlement control messages in a channel separate from the broadcast channel.
  • BACKGROUND
  • Conditional access systems are well known and widely used in conjunction with currently available pay television systems. At present, such systems are based on the transmission of programmes scrambled with control words which are received by subscribers having a set-top box and a smart card for each subscription package. The smart card for a subscription package from a particular service provider allows the scrambled programmes within the package to be descrambled and viewed. The broadcast stream further contains entitlement management messages and entitlement control messages, which are necessary for the smart card to descramble the broadcast. The terms scrambled and encrypted are used interchangeably in this application. WO 98/43426 discloses a digital satellite television system in which the entitlement management messages are transmissible to the set-top box via a modem based back channel, rather than via the broadcast channel. This is done to speed up viewer authorisation in viewing systems such as pay-per-view, since there is a certain time delay before the subscriber authorisation system (SAS) can include the proper entitlement management messages in the broadcast stream. However, the entitlement control messages which contain the control word in an encrypted format are sent via the broadcast channel. The control word is decrypted at the set-top box by means of a smart card.
  • SUMMARY OF THE INVENTION
  • According to the present invention, there is provided a conditional access system comprising a first transmitter for transmitting a scrambled broadcast stream and a second transmitter for transmitting a plurality of control messages separate from the broadcast stream, said control messages including information for descrambling the broadcast stream.
  • The control messages may be sufficient on their own to allow the broadcast stream to be descrambled.
  • By separating the broadcast and control message channels, the need for a smart card can be obviated, since the information for descrambling the broadcast stream can be incorporated in said control messages without being encrypted. While the control messages can then be encrypted for transmission over a secure link, for example over a virtual private network using a protocol such as the https secure sockets protocol, the unencrypted control words are recovered at the receiver side of the secure link, so that the decoder does not require a smart card for decryption. Advantageously, since the decoder is thereby provided with ready to use decryption keys, the decoder can be made to be independent of any specialised conditional access system.
  • Additional security can be provided by encrypting the information for descrambling the broadcast stream into the control messages, which gives rise to the need for a smart card, such as a virtual or software smart card, at the decoder.
  • According to the invention, there is further provided a conditional access system comprising a first receiver for receiving a scrambled broadcast stream and a second receiver for receiving a plurality of control messages separate from the broadcast stream, the control messages including information for descrambling the broadcast stream.
  • The invention further provides a decoder for use in a conditional access system for decrypting encrypted broadcast content, comprising a first input module for receiving said encrypted broadcast content from a first communications channel and a second input module for receiving a plurality of control messages from a second communications channel, said control messages containing descrambling information for decrypting said broadcast content.
  • According to the invention, there is also provided a method for use in a conditional access system, in which a scrambled broadcast stream is transmitted to a decoder, said decoder being operable to receive a plurality of control messages including information for descrambling the broadcast stream, the method comprising sending said control messages to said decoder separately from said broadcast stream.
  • The invention yet further provides a method for use in a conditional access system, in which a scrambled broadcast stream is transmitted to a first decoder and a second decoder, said first and second decoders being operable to receive a plurality of control messages including information for descrambling the broadcast stream, the method comprising receiving a request to transmit a plurality of control messages to said second decoder separately from the broadcast stream.
  • Roaming can thereby be facilitated. By denying a service to the first decoder while the control message stream is being sent to the second decoder, use of the service at the subscriber's home location can be prevented whilst roaming.
  • The first decoder does not need to have the ability to receive control messages separately and can be a conventional decoder.
  • According to the invention, there is additionally provided a conditional access system, comprising a first communications channel for carrying a broadcast stream, said stream being scrambled with a stream of control words and a second communications channel separate from the first channel for carrying a stream of entitlement control messages, said entitlement control messages incorporating information relating to the stream of control words for descrambling the broadcast stream.
  • The entitlement control messages can alone contain all of the information required to descramble the broadcast stream, so that there is no need for other messages, such as entitlement management messages, to be transmitted. Furthermore, in this case, a decoder for descrambling the broadcast stream does not require a smart card.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • Embodiments of the invention will now be described, by way of example, with reference to the accompanying drawings, in which:
  • FIG. 1 is a schematic diagram of a conventional conditional access system;
  • FIG. 2 is a schematic diagram illustrating the flow of encrypted information and control information in the system of FIG. 1;
  • FIG. 3 is a schematic diagram illustrating a conditional access system according to the invention;
  • FIG. 4 is a flow diagram illustrating the operation of the system of FIG. 3; and
  • FIG. 5 is a schematic diagram illustrating the flow of encrypted information and control information in the system of FIG. 3.
  • DETAILED DESCRIPTION
  • Referring to FIG. 1, in a conventional conditional access system, content to be broadcast, including for example, video, audio and data components, is encoded in an encoder 1 using an appropriate coding system, for example MPEG-II for digital broadcasting. The encoded broadcast stream is encrypted or scrambled in a scrambler 2 under the control of a control word CW generated by a control word generator 3 in a manner which is well-known per se. The control word is encrypted into an Entitlement Control Message (ECM) by an ECM generator 4 together with access criteria which identify the service and the conditions required to access the service. For example, the access criteria may specify regional limitations on the broadcast. A further type of message, referred to as an Entitlement Management Message (EMM), which carries details of the subscriber and his subscription is generated by an EMM generator 5. While an ECM message is associated with a scrambled programme or set of programmes and carries the information required to decrypt those programmes, an EMM message is a message dedicated to an individual user or group of users and carries the information necessary to determine whether those users have the necessary subscriptions in place to be able to view the programmes.
  • The scrambled encoded broadcast stream together with the ECM and EMM messages is multiplexed in a multiplexer 6 with other broadcast streams representing other programmes, together making up a subscription package from a particular service provider. The package is sent to a transmitter 7 from which it is transmitted, via a communications channel 8, for example a satellite or cable channel, using an appropriate modulation scheme. The scrambled encoded broadcast stream is received at a subscriber's receiver 9, for example a satellite dish, and passed to the subscriber's set-top box 10.
  • On receipt at a set-top box (STB) 10, the received data is demultiplexed in a demultiplexer 11, to extract the required programme and its associated ECM and EMM messages. The extracted ECM and EMM messages are sent to a plug-in smart card 12. The smart card 12 uses the ECM and EMM messages to determine whether the subscriber has the right to view the broadcast and if so, to decrypt the control word CW, which is input to a descrambler 13 together with the scrambled broadcast stream to recover the original MPEG-II encoded broadcast stream. The encoded stream is passed to an MPEG-II decoder 14 which produces an output signal comprising audio, video and data components for display on the subscriber's television 15.
  • The control word comprises alternating odd and even control words which are alternated at, for example, two second intervals. Each control word is changed at predetermined intervals, for example, every twenty seconds. A continuous stream of ECM messages is therefore required to descramble the scrambled signal. The EMM message can be updated less frequently.
  • The conventional form of ECM and EMM messages is defined in the international standard ISO IEC 13818-1, the entire contents of which are incorporated herein by reference.
  • FIG. 2 illustrates the flow of signal data and the control word (CW) within the system of FIG. 1. On the transmitter side, the control word CW is used to encrypt the unencrypted broadcast signal S in the scrambler 2 to generate an encrypted signal E(S). This is passed to the multiplexer 6 together with the encrypted control word E(CW) generated by the encryption module 4. On the receiver side, the encrypted signal E(S) and encrypted control word E(CW) from the multiplexer 6 are fed to the demultiplexer 11. This outputs the encrypted signal E(S) to the descrambler 13 and the encrypted control word E(CW) to the smart card decryption module 12. The smart card 12 contains the cryptographic key necessary to decrypt the encrypted control word E(CW) to reproduce the original control word CW. This is used in the descrambler 13 to descramble the encrypted signal E(S) to reproduce the original signal S.
  • FIG. 3 shows an embodiment of the invention which is a modification of the system of FIG. 1. In the conditional access system shown in FIG. 3, rather than sending the ECM messages along with the broadcast channel, the ECM messages are sent on a separate channel. Referring to FIGS. 3 and 4, broadcast content is encoded using an MPEG-II encoder 1 (step s1). A control word is generated by a control word generator 3 (step s2) and the encoded broadcast stream is encrypted or scrambled in a scrambler 2 under the control of the control word CW (step s3). The scrambled programme is multiplexed with a plurality of other programmes (step s4) in a multiplexer 6 and transmitted from a transmitter 7 via communications channel 8 to a receiver 9, together comprising, for example, a satellite communications link (step s5). A demultiplexer 11 extracts the required programme stream from the received signal (step s6), which is then sent to a set-top box 20, also referred to herein as a decoder (step s7). The decoder includes a descrambler 13 for descrambling the scrambled broadcast signal under the control of a control word.
  • An ECM server 21 is used to generate an ECM message which incorporates the control word CW without encryption (step s8), together with the access criteria described with reference to FIG. 1. The subscription information which would conventionally be carried by an EMM message is incorporated into the ECM message. The ECM message is not multiplexed into the broadcast stream, but is sent to a second transmitter 22, from where it is transmitted by a second communications channel 23 to a second receiver 24 (step s9). The ECM message is passed from the second receiver 24 to a processor 25 within the set-top box 20 (step s10). The processor 25 checks that the subscription information in the ECM is valid and extracts the control word CW from the ECM message (step s11). This is input to the descrambler 13 (step s12). The descrambler 13 descrambles the broadcast stream using the control word (step s13). The descrambled encoded stream is passed to an MPEG-II decoder 14 which produces an output signal comprising audio, video and data components (step s14) which is sent for display on the subscriber's television 15 (step s15).
  • The communications channel 23 in this embodiment comprises a virtual private network (VPN). In other embodiments of the invention, the communications channel 23 comprises a cellular telephone network such as a GSM, UMTS or GPRS network, a conventional PSTN point-to-point telephone connection, a DSL connection, a secure HTTPS socket connection over the Internet, another IP based network, for example using streaming media, or a network based on a different protocol or any other form of communications link over satellite, cable, by terrestrial transmission or otherwise. In preferred embodiments of the invention, a secure link is used to enhance the security of the transmitted control word.
  • In the event that the receiver 24 comprises a mobile telephone, this can be linked to the set-top box by any suitable means, including for example, a cable or infra-red connection.
  • While FIG. 3 shows the second receiver 24 as separate from the set-top box 20, in an alternative embodiment, the second receiver 24 is located within the set-top box 20, as shown by the dotted line marked 26 in FIG. 3. For example, the second receiver 24 provides a network connection which permits the set-top box 20 to be plugged into an appropriate network to provide the ECM message stream.
  • FIG. 5 illustrates the flow of signal data and the control word (CW) within the system of FIG. 3. On the transmitter side, the control word CW is used to encrypt the unencrypted broadcast signal S in the scrambler 2 to generate an encrypted signal E(S). The encrypted signal E(S) is sent to the descrambler 13 on the receiver side, via the multiplexer 6 and demultiplexer 11. The control word CW is sent unencrypted to the transmitter 22 where it is encrypted for transmission over a virtual private network 23. The control word CW is decrypted at the receiver 24 and sent to the descrambler 13 in unencrypted form, where it is used to descramble the encrypted signal E(S) to reproduce the original signal S. A smart card containing decryption keys is therefore not required in the set-top box.
  • By transmitting the ECM on a separate channel from the broadcast stream, the ECM becomes individualised, i.e. it applies to an individual subscriber or group of subscribers, so that a range of new services become available. A conditional access system according to the invention enables a third party to assemble a package of channels from different service providers and distribute the package in a secure way by encrypting the package with its own control words and transmitting the control words to each subscriber via a point-to-point connection.
  • The above example has been described with the control word being inserted into the ECM message in unencrypted form and the ECM message being encrypted for transmission over the secure channel. In an alternative embodiment, a further level of encryption is applied by encrypting the control word CW into the ECM message, to increase the security of the conditional access system, in which case a smart card is again required in the set-top box. The smart card can be a software smart card or a virtual smart card. Alternatively, a second ECM smart card is provided as a travel smart card, so that if the first smart card for the set-top box is not in use, the second ECM smart card is used to allow point-to-point transmission of ECM messages, for example, in a roaming scenario as described below.
  • A conditional access system can be provided in which the possibility of roaming exists in an analogous way to roaming in a GSM network. A subscriber wishing to view a program using a set-top box arrangement in a different region from his home region requests authorisation from that region's service provider, using a travel smart card as described above. The service provider checks that a subscription arrangement exists between the subscriber and his home network and, if so, transmits the control word stream required to decrypt the required program to the subscriber over a point-to-point connection.
  • Once a subscriber has requested point-to-point transmission of ECMs to his current location, the EMM information can be removed from the home region-based service by a subscriber authorisation system used by the service provider. This temporarily denies access to services at the subscriber's home location.
  • The subscriber's home region-based decoder can be a conventional decoder receiving ECMs transmitted with the broadcast stream. The decoder used at the roaming location is a decoder according to the invention, equipped to receive an ECM stream point-to-point. Two sets of ECMs are therefore being transmitted, the first multiplexed with the broadcast stream enabling viewing by the conventional decoder and the second ECM stream being transmitted over a separate channel from the broadcast stream to enable a decoder according to the invention to view the programme.
  • To reduce the required number and calculation of ECM messages for individual subscribers, the personalised ECM messages can be sent to groups of subscribers, the size of the group depending on the level of security required. A further way of reducing calculation needs is to send ECM messages for one channel only, rather than for every channel, since only the control words for the channel actually being watched need to be transferred.
  • The embodiments described above envisage the contents of the EMM messages being subsumed into the ECM messages. Of course, if it is desired to maintain the separation of the information, for example because EMM messages need to be sent much less frequently than ECM messages, then EMM messages can continue to be sent, either incorporated in the broadcast stream, or via a separate channel, as explained for example in WO 98/43426, which is incorporated herein by reference. For example, to block use of the home decoder in the event that the roaming facility is used, EMM messages sent to the first decoder can indicate that subscription rights are not available while the roaming facility is in use. If the information that would conventionally be carried by an EMM message is not needed in a particular scenario, EMM messages need not be sent at all.

Claims (20)

1. An apparatus comprising:
a transmitter configured to:
transmit control messages associated with decoding a scrambled broadcast stream separately from the scrambled broadcast stream if access is authorized; and
not transmit the control messages if access is not authorized,
wherein access is authorized when a subscription exists between a user and a service provider in a home network region.
2. The apparatus of claim 1, wherein the transmitter is associated with a second service provider different from the service provider in the home network region.
3. The apparatus of claim 2, wherein the second service provider is associated with a roaming network region.
4. The apparatus of claim 1, further comprising a subscription authorization module configured to check whether the subscription between the user and the service provider exists.
5. The apparatus of claim 1, wherein the subscription includes roaming privileges.
6. The apparatus of claim 1, wherein the transmitter is configured to transmit the control messages in response to receiving a request for the control messages.
7. The apparatus of claim 1, wherein the transmitter is configured to transmit the control messages through a virtual private network.
8. The apparatus of claim 1, wherein the transmitter is further configured to modify one or more control words in the control messages at a predetermined interval.
9. A method comprising:
determining whether a subscription exists between a user and a service provider in a home network region; and
in response to determining that the subscription exists, transmitting control messages associated with decoding a scrambled broadcast stream separately from the scrambled broadcast stream.
10. The method of claim 9, wherein the control messages are transmitted in a roaming network region different from the home network region.
11. The method of claim 10, wherein transmitting the control message is performed over a first channel different from a second channel over which the scrambled broadcast stream is transmitted.
12. The method of claim 9, wherein determining whether the subscription exists between the user and the service provider in the home network region includes determining whether the subscription includes roaming privileges.
13. The method of claim 9, further comprising receiving a request for the control messages and wherein determining whether a subscription exists is performed in response to receiving the request.
14. The method of claim 9, further comprising encrypting the control messages for transmission.
15. The method of claim 9, wherein the control messages are transmitted from a second service provider associated with a roaming network region different from the service provider in the home network region.
16. The method of claim 15, further comprising revoking subscription rights in the home network region upon transmitting the control messages in the roaming network region.
17. The method of claim 9, wherein the scrambled broadcast stream is transmitted over a first channel and the control messages are transmitted over a second channel different from the first channel.
18. The method of claim 17, wherein the second channel is a virtual private network.
19. The method of claim 9, further comprising modifying one or more control words in the control messages is changed at predetermined intervals.
20. The method of claim 9, wherein the control messages further include access criteria for accessing a service through which the scrambled broadcast stream is transmitted.
US12/104,957 2001-06-29 2008-04-17 Conditional access system Abandoned US20080192934A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US12/104,957 US20080192934A1 (en) 2001-06-29 2008-04-17 Conditional access system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/893,523 US7383561B2 (en) 2001-06-29 2001-06-29 Conditional access system
US12/104,957 US20080192934A1 (en) 2001-06-29 2008-04-17 Conditional access system

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US09/893,523 Continuation US7383561B2 (en) 2001-06-29 2001-06-29 Conditional access system

Publications (1)

Publication Number Publication Date
US20080192934A1 true US20080192934A1 (en) 2008-08-14

Family

ID=25401711

Family Applications (2)

Application Number Title Priority Date Filing Date
US09/893,523 Active 2024-09-22 US7383561B2 (en) 2001-06-29 2001-06-29 Conditional access system
US12/104,957 Abandoned US20080192934A1 (en) 2001-06-29 2008-04-17 Conditional access system

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US09/893,523 Active 2024-09-22 US7383561B2 (en) 2001-06-29 2001-06-29 Conditional access system

Country Status (4)

Country Link
US (2) US7383561B2 (en)
EP (1) EP1573924A2 (en)
AU (1) AU2002311557A1 (en)
WO (1) WO2003003587A2 (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070006257A1 (en) * 2005-06-30 2007-01-04 Jae-Jin Shin Channel changing in a digital broadcast system
US20090136028A1 (en) * 2007-11-28 2009-05-28 Echostar Technologies Corporation Secure content distribution apparatus, systems, and methods
US8595317B1 (en) 2012-09-14 2013-11-26 Geofeedr, Inc. System and method for generating, accessing, and updating geofeeds
US8612533B1 (en) * 2013-03-07 2013-12-17 Geofeedr, Inc. System and method for creating and managing geofeeds
US8639767B1 (en) 2012-12-07 2014-01-28 Geofeedr, Inc. System and method for generating and managing geofeed-based alerts
US8655983B1 (en) 2012-12-07 2014-02-18 Geofeedr, Inc. System and method for location monitoring based on organized geofeeds
US8655873B2 (en) 2011-10-28 2014-02-18 Geofeedr, Inc. System and method for aggregating and distributing geotagged content
US8850531B1 (en) 2013-03-07 2014-09-30 Geofeedia, Inc. System and method for targeted messaging, workflow management, and digital rights management for geofeeds
US8849935B1 (en) 2013-03-15 2014-09-30 Geofeedia, Inc. Systems and method for generating three-dimensional geofeeds, orientation-based geofeeds, and geofeeds based on ambient conditions based on content provided by social media content providers
US8862589B2 (en) 2013-03-15 2014-10-14 Geofeedia, Inc. System and method for predicting a geographic origin of content and accuracy of geotags related to content obtained from social media and other content providers
US9307353B2 (en) 2013-03-07 2016-04-05 Geofeedia, Inc. System and method for differentially processing a location input for content providers that use different location input formats
US9317600B2 (en) 2013-03-15 2016-04-19 Geofeedia, Inc. View of a physical space augmented with social media content originating from a geo-location of the physical space
US9485318B1 (en) 2015-07-29 2016-11-01 Geofeedia, Inc. System and method for identifying influential social media and providing location-based alerts

Families Citing this family (56)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8024752B2 (en) * 2001-06-29 2011-09-20 Thomson Licensing Method and apparatus for permitting unconfirmed viewing time with addressable pay TV
TWI256263B (en) * 2001-11-21 2006-06-01 Nagravision Sa Method for controlling access to specific services from a broadcaster
EP1320006A1 (en) * 2001-12-12 2003-06-18 Canal+ Technologies Société Anonyme Processing data
SE520674C2 (en) * 2001-12-14 2003-08-12 Television And Wireless Applic Method and system for conditional access
JP2003304523A (en) * 2002-02-08 2003-10-24 Ntt Docomo Inc Information delivery system, information delivery method, information delivery server, content delivery server, and terminal
US7552343B2 (en) * 2002-03-19 2009-06-23 Nxp B.V. Conditional access control
AU2003219456A1 (en) * 2002-05-21 2003-12-02 Koninklijke Philips Electronics N.V. Conditional access system
DE10248544A1 (en) * 2002-10-14 2004-04-22 Deutsche Telekom Ag Method for preparing a restricted access service e.g. for pay-TV via mobilephone terminal, involves decoding message for testing reception validity in terminal device
US7801820B2 (en) * 2003-01-13 2010-09-21 Sony Corporation Real-time delivery of license for previously stored encrypted content
US20040221324A1 (en) * 2003-04-30 2004-11-04 Sbc, Inc. Digital television having a modular programmable conditional access system
US7310730B1 (en) * 2003-05-27 2007-12-18 Cisco Technology, Inc. Method and apparatus for communicating an encrypted broadcast to virtual private network receivers
AU2004288307B2 (en) 2003-11-11 2010-04-22 Nokia Corporation System and method for using DRM to control conditional access to broadband digital content
US7568111B2 (en) 2003-11-11 2009-07-28 Nokia Corporation System and method for using DRM to control conditional access to DVB content
KR100580191B1 (en) * 2004-01-30 2006-05-16 삼성전자주식회사 Wireless transmitting/receiving system and method for jointing analog information
PL365515A1 (en) * 2004-02-23 2005-09-05 Advanced Digital Broadcast Ltd. System designed for transmission and reception of radio or tv data, radio or tv receiver, system of access right control and method for transmission of radio or tv data
GB0405422D0 (en) 2004-03-10 2004-04-21 Nokia Corp Conditional access system
JP2005269578A (en) * 2004-03-22 2005-09-29 Toshiba Solutions Corp Limited reception terminal device and method
US20050216941A1 (en) * 2004-03-26 2005-09-29 Primedia Workplace Learning, Lp System and method for controlling video-on-demand content
EP1643710A1 (en) * 2004-09-30 2006-04-05 Nagravision S.A. Method of updating a lookup table of addresses and identification numbers
AU2005295772B2 (en) * 2004-10-15 2009-10-29 Opentv, Inc. Speeding up channel change
US7386128B2 (en) 2004-12-29 2008-06-10 General Instrument Corporation Conditional access system providing access to multiple programs or services
EP1722564A1 (en) 2005-05-13 2006-11-15 Nagra France Sarl Local conditional access method for mobile receivers
KR100755435B1 (en) * 2005-10-04 2007-09-04 삼성전자주식회사 Digital broadcasting conditional access terminal and method thereof
KR100744340B1 (en) * 2005-10-13 2007-07-30 삼성전자주식회사 Digital broadcasting conditional access system and method thereof
US8417939B2 (en) * 2007-04-11 2013-04-09 The DIRECTV Goup, Inc. Method and apparatus for file sharing between a group of user devices with encryption-decryption information sent via satellite and the content sent separately
US8244884B2 (en) * 2007-04-11 2012-08-14 The Directv Group, Inc. Method and apparatus for file sharing between a group of user devices with crucial portions sent via satellite and non-crucial portions sent using a peer-to-peer network
US8364778B2 (en) * 2007-04-11 2013-01-29 The Directv Group, Inc. Method and system for using a website to perform a remote action on a set top box with a secure authorization
US8345869B2 (en) * 2007-04-11 2013-01-01 The Directv Group, Inc. Method and apparatus for file sharing of missing content between a group of user devices in a peer-to-peer network
US8712474B2 (en) * 2007-04-20 2014-04-29 Telefonaktiebolaget L M Ericsson (Publ) Secure soft SIM credential transfer
US9727562B2 (en) 2007-07-26 2017-08-08 The Directv Group, Inc. Method and system for performing multi-level program guide category searches
US20090031369A1 (en) * 2007-07-26 2009-01-29 The Directv Group, Inc. Method and system for ordering video content from an interactive interface
US20090031346A1 (en) * 2007-07-26 2009-01-29 The Directv Group, Inc. Method and system for populating a menu structure on a user device
US8856835B2 (en) * 2007-07-26 2014-10-07 The Directv Group, Inc. Method and system for associating content and content information in a menu structure
US9693106B2 (en) * 2007-07-26 2017-06-27 The Directv Group, Inc. Method and system for preordering content in a user device associated with a content processing system
US20090099858A1 (en) * 2007-10-13 2009-04-16 Jeffs Alistair E Method and system for ordering content from a first device for a selected user device through an interactive interface
US9824389B2 (en) * 2007-10-13 2017-11-21 The Directv Group, Inc. Method and system for confirming the download of content at a user device
US8707361B2 (en) * 2007-10-13 2014-04-22 The Directv Group, Inc. Method and system for quickly recording linear content from an interactive interface
US8561114B2 (en) * 2007-10-13 2013-10-15 The Directv Group, Inc. Method and system for ordering video content from a mobile device
US8046802B2 (en) * 2007-10-13 2011-10-25 The Directv Group, Inc. Method and system for ordering and prioritizing the downloading of content from an interactive interface
KR100925328B1 (en) * 2007-11-27 2009-11-04 한국전자통신연구원 Method and apparatus of managing entitlement management message for supporting mobility of dcas host
US8687806B2 (en) * 2008-02-07 2014-04-01 Motorola Mobility Llc Conditional access system employing constrained encryption keys
US20090328203A1 (en) * 2008-05-19 2009-12-31 Honeywell International Inc. Parametric based conditional access codes for access control applications
EP2150049A1 (en) * 2008-07-30 2010-02-03 Koninklijke KPN N.V. Virtually increasing the number of content broadcast channels
CN101651507B (en) * 2008-08-15 2013-05-29 威盛电子(中国)有限公司 Method and system for securely playing multimedia broadcast content and multimedia broadcast system
US20100057583A1 (en) * 2008-08-28 2010-03-04 The Directv Group, Inc. Method and system for ordering video content using a link
US10827066B2 (en) * 2008-08-28 2020-11-03 The Directv Group, Inc. Method and system for ordering content using a voice menu system
EP2207340A1 (en) * 2009-01-12 2010-07-14 Thomson Licensing Method and device for reception of control words, and device for transmission thereof
KR101166289B1 (en) * 2009-04-24 2012-07-17 한국전자통신연구원 Downloadable conditional access system server and digital multimedia broadcasting terminal, and method for providing downloadable conditional access system service
US8997252B2 (en) * 2009-06-04 2015-03-31 Google Technology Holdings LLC Downloadable security based on certificate status
EP2317767A1 (en) * 2009-10-27 2011-05-04 Nagravision S.A. Method for accessing services by a user unit
FR2967852B1 (en) 2010-11-18 2013-07-05 Freebox IP NETWORK BROADCAST ASSEMBLY OF DIGITAL VIDEO STREAMS ATTACHED TO IP TERMINALS DIRECTLY CONNECTED TO THIS NETWORK
US8863256B1 (en) 2011-01-14 2014-10-14 Cisco Technology, Inc. System and method for enabling secure transactions using flexible identity management in a vehicular environment
IL213611A0 (en) * 2011-06-16 2011-07-31 Erez Waisbard Secure fast channel changing
US10667008B1 (en) 2014-12-18 2020-05-26 The Directv Group, Inc. Method and system for setting and receiving user notifications for content available far in the future
WO2016178494A1 (en) * 2015-05-03 2016-11-10 엘지전자 주식회사 Broadcast signal transmission device, broadcast signal reception device, broadcast signal transmission method, and broacast signal reception method
US20170149749A1 (en) * 2015-11-20 2017-05-25 Qualcomm Incorporated Exchanging encrypted media over a local wireless connection in accordance with a local wireless rendered media distribution scheme

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5029207A (en) * 1990-02-01 1991-07-02 Scientific-Atlanta, Inc. External security module for a television signal decoder
US6157719A (en) * 1995-04-03 2000-12-05 Scientific-Atlanta, Inc. Conditional access system
US6229895B1 (en) * 1999-03-12 2001-05-08 Diva Systems Corp. Secure distribution of video on-demand
US20010042203A1 (en) * 1999-03-29 2001-11-15 Avi Watchfogel System for determining successful reception of a message
US20020059449A1 (en) * 2000-06-27 2002-05-16 Matthias Wandel System and method for implementing local base stations
US20020146125A1 (en) * 2001-03-14 2002-10-10 Ahmet Eskicioglu CA system for broadcast DTV using multiple keys for different service providers and service areas
US6611654B1 (en) * 1999-04-01 2003-08-26 Koninklijke Philips Electronics Nv Time- and location-driven personalized TV
US6697489B1 (en) * 1999-03-30 2004-02-24 Sony Corporation Method and apparatus for securing control words
US6738905B1 (en) * 1998-04-15 2004-05-18 Digital Video Express, L.P. Conditional access via secure logging with simplified key management
US6753887B2 (en) * 2000-03-20 2004-06-22 At&T Corp. Method and apparatus for dynamically displaying brand information in a user interface
US6963579B2 (en) * 2001-02-02 2005-11-08 Kyocera Wireless Corp. System and method for broadband roaming connectivity using DSL
US6987734B2 (en) * 2001-04-20 2006-01-17 Clear Channel Wireless, Inc. Provision of digital data via multiple broadcasts

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5420866A (en) * 1994-03-29 1995-05-30 Scientific-Atlanta, Inc. Methods for providing conditional access information to decoders in a packet-based multiplexed communications system
RU2181905C2 (en) * 1997-03-21 2002-04-27 Каналь+Сосьетэ Аноним Development of system controlling television or radio broadcasting
PL186325B1 (en) 1997-03-21 2003-12-31 Canal Plus Sa Transmit-receive system and conditional access system therefor
SE513018C2 (en) 1997-12-19 2000-06-19 Teracom Ab Method of transmitting information
US6154206A (en) * 1998-05-06 2000-11-28 Sony Corporation Of Japan Method and apparatus for distributed conditional access control on a serial communication network
EP1109405A1 (en) * 1999-12-16 2001-06-20 CANAL+ Société Anonyme Communication with receiver/decoder

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5029207A (en) * 1990-02-01 1991-07-02 Scientific-Atlanta, Inc. External security module for a television signal decoder
US6157719A (en) * 1995-04-03 2000-12-05 Scientific-Atlanta, Inc. Conditional access system
US6738905B1 (en) * 1998-04-15 2004-05-18 Digital Video Express, L.P. Conditional access via secure logging with simplified key management
US6229895B1 (en) * 1999-03-12 2001-05-08 Diva Systems Corp. Secure distribution of video on-demand
US20010042203A1 (en) * 1999-03-29 2001-11-15 Avi Watchfogel System for determining successful reception of a message
US6697489B1 (en) * 1999-03-30 2004-02-24 Sony Corporation Method and apparatus for securing control words
US6611654B1 (en) * 1999-04-01 2003-08-26 Koninklijke Philips Electronics Nv Time- and location-driven personalized TV
US6753887B2 (en) * 2000-03-20 2004-06-22 At&T Corp. Method and apparatus for dynamically displaying brand information in a user interface
US20020059449A1 (en) * 2000-06-27 2002-05-16 Matthias Wandel System and method for implementing local base stations
US6963579B2 (en) * 2001-02-02 2005-11-08 Kyocera Wireless Corp. System and method for broadband roaming connectivity using DSL
US20020146125A1 (en) * 2001-03-14 2002-10-10 Ahmet Eskicioglu CA system for broadcast DTV using multiple keys for different service providers and service areas
US6987734B2 (en) * 2001-04-20 2006-01-17 Clear Channel Wireless, Inc. Provision of digital data via multiple broadcasts

Cited By (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070006257A1 (en) * 2005-06-30 2007-01-04 Jae-Jin Shin Channel changing in a digital broadcast system
US20090136028A1 (en) * 2007-11-28 2009-05-28 Echostar Technologies Corporation Secure content distribution apparatus, systems, and methods
US8675872B2 (en) * 2007-11-28 2014-03-18 Echostar Technologies L.L.C. Secure content distribution apparatus, systems, and methods
US8655873B2 (en) 2011-10-28 2014-02-18 Geofeedr, Inc. System and method for aggregating and distributing geotagged content
US9055074B2 (en) 2012-09-14 2015-06-09 Geofeedia, Inc. System and method for generating, accessing, and updating geofeeds
US8595317B1 (en) 2012-09-14 2013-11-26 Geofeedr, Inc. System and method for generating, accessing, and updating geofeeds
US10523768B2 (en) 2012-09-14 2019-12-31 Tai Technologies, Inc. System and method for generating, accessing, and updating geofeeds
US8639767B1 (en) 2012-12-07 2014-01-28 Geofeedr, Inc. System and method for generating and managing geofeed-based alerts
US8655983B1 (en) 2012-12-07 2014-02-18 Geofeedr, Inc. System and method for location monitoring based on organized geofeeds
US9369533B2 (en) 2012-12-07 2016-06-14 Geofeedia, Inc. System and method for location monitoring based on organized geofeeds
US9077675B2 (en) 2012-12-07 2015-07-07 Geofeedia, Inc. System and method for generating and managing geofeed-based alerts
US8990346B2 (en) 2012-12-07 2015-03-24 Geofeedia, Inc. System and method for location monitoring based on organized geofeeds
US9077782B2 (en) 2013-03-07 2015-07-07 Geofeedia, Inc. System and method for creating and managing geofeeds
US9479557B2 (en) 2013-03-07 2016-10-25 Geofeedia, Inc. System and method for creating and managing geofeeds
US10530783B2 (en) 2013-03-07 2020-01-07 Tai Technologies, Inc. System and method for targeted messaging, workflow management, and digital rights management for geofeeds
US8612533B1 (en) * 2013-03-07 2013-12-17 Geofeedr, Inc. System and method for creating and managing geofeeds
US9307353B2 (en) 2013-03-07 2016-04-05 Geofeedia, Inc. System and method for differentially processing a location input for content providers that use different location input formats
US10044732B2 (en) 2013-03-07 2018-08-07 Tai Technologies, Inc. System and method for targeted messaging, workflow management, and digital rights management for geofeeds
US8850531B1 (en) 2013-03-07 2014-09-30 Geofeedia, Inc. System and method for targeted messaging, workflow management, and digital rights management for geofeeds
US9906576B2 (en) 2013-03-07 2018-02-27 Tai Technologies, Inc. System and method for creating and managing geofeeds
US9443090B2 (en) 2013-03-07 2016-09-13 Geofeedia, Inc. System and method for targeted messaging, workflow management, and digital rights management for geofeeds
US9317600B2 (en) 2013-03-15 2016-04-19 Geofeedia, Inc. View of a physical space augmented with social media content originating from a geo-location of the physical space
US9497275B2 (en) 2013-03-15 2016-11-15 Geofeedia, Inc. System and method for generating three-dimensional geofeeds, orientation-based geofeeds, and geofeeds based on ambient conditions based on content provided by social media content providers
US9619489B2 (en) 2013-03-15 2017-04-11 Geofeedia, Inc. View of a physical space augmented with social media content originating from a geo-location of the physical space
US9805060B2 (en) 2013-03-15 2017-10-31 Tai Technologies, Inc. System and method for predicting a geographic origin of content and accuracy of geotags related to content obtained from social media and other content providers
US9838485B2 (en) 2013-03-15 2017-12-05 Tai Technologies, Inc. System and method for generating three-dimensional geofeeds, orientation-based geofeeds, and geofeeds based on ambient conditions based on content provided by social media content providers
US9436690B2 (en) 2013-03-15 2016-09-06 Geofeedia, Inc. System and method for predicting a geographic origin of content and accuracy of geotags related to content obtained from social media and other content providers
US8862589B2 (en) 2013-03-15 2014-10-14 Geofeedia, Inc. System and method for predicting a geographic origin of content and accuracy of geotags related to content obtained from social media and other content providers
US9258373B2 (en) 2013-03-15 2016-02-09 Geofeedia, Inc. System and method for generating three-dimensional geofeeds, orientation-based geofeeds, and geofeeds based on ambient conditions based on content provided by social media content providers
US8849935B1 (en) 2013-03-15 2014-09-30 Geofeedia, Inc. Systems and method for generating three-dimensional geofeeds, orientation-based geofeeds, and geofeeds based on ambient conditions based on content provided by social media content providers
US9485318B1 (en) 2015-07-29 2016-11-01 Geofeedia, Inc. System and method for identifying influential social media and providing location-based alerts

Also Published As

Publication number Publication date
EP1573924A2 (en) 2005-09-14
WO2003003587A3 (en) 2007-11-08
US20030005435A1 (en) 2003-01-02
AU2002311557A1 (en) 2003-03-03
WO2003003587A2 (en) 2003-01-09
AU2002311557A8 (en) 2008-01-10
US7383561B2 (en) 2008-06-03

Similar Documents

Publication Publication Date Title
US7383561B2 (en) Conditional access system
US7861082B2 (en) Validating client-receivers
US7155611B2 (en) Method of operating a conditional access system for broadcast applications
CA2470132C (en) Encrypting received content
CA2173176C (en) Data security scheme for point-to-point communication sessions
EP2245853B1 (en) Encryption system for satellite delivered television
EP1206877B1 (en) System and method for securing on-demand delivery of pre-encrypted content using ecm suppression
KR101578131B1 (en) System apparatus and method for conditional broadcast reception without cablecard
KR101483187B1 (en) Conditional access system and method exchanging randon value
US9100677B2 (en) Server, client device, method for generating a transport stream thereof and processing the transport stream thereof
WO2000067483A1 (en) Method and apparatus for access control of pre-encrypted on-demand television services
EP2597883A1 (en) Method, cryptographic system and security module for descrambling content packets of a digital transport stream
JP4802699B2 (en) Limited reception control method, limited reception control system, and limited reception control apparatus in VOD pre-scramble system
EP1534011A1 (en) System and method for securing on-demand delivery of pre-encrypted content using ECM suppression
KR20080069789A (en) Broadcast receiver and method for authentication of copy protection
KR20110007398A (en) Method and apparatus for providing concurrently playing and recording pay-tv programs

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION