WO2001078387A2 - Data scrambling and descrambling system - Google Patents

Data scrambling and descrambling system Download PDF

Info

Publication number
WO2001078387A2
WO2001078387A2 PCT/EP2001/003186 EP0103186W WO0178387A2 WO 2001078387 A2 WO2001078387 A2 WO 2001078387A2 EP 0103186 W EP0103186 W EP 0103186W WO 0178387 A2 WO0178387 A2 WO 0178387A2
Authority
WO
WIPO (PCT)
Prior art keywords
control word
ecm
scrambled
control
content
Prior art date
Application number
PCT/EP2001/003186
Other languages
French (fr)
Other versions
WO2001078387A3 (en
Inventor
Andrew Augustine Wajs
Original Assignee
Irdeto Access B.V.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Irdeto Access B.V. filed Critical Irdeto Access B.V.
Priority to JP2001575712A priority Critical patent/JP4772252B2/en
Priority to AU2001260138A priority patent/AU2001260138B2/en
Priority to CA2405266A priority patent/CA2405266C/en
Priority to BR0109835-7A priority patent/BR0109835A/en
Priority to MXPA02009818A priority patent/MXPA02009818A/en
Priority to US10/257,219 priority patent/US7116892B2/en
Publication of WO2001078387A2 publication Critical patent/WO2001078387A2/en
Publication of WO2001078387A3 publication Critical patent/WO2001078387A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26613Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing keys in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91357Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
    • H04N2005/91364Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled

Definitions

  • the invention relates to conditional access systems suitable for receiving apparatus provided with storage devices with large capacity.
  • the invention specifically relates to a system for providing scrambled content according to the prea - ble of claim 1 and to a system for descrambling scrambled content according to the preamble of claim 3.
  • Such receiving apparatus have been equipped with storage devices with large capacity allowing the users to store hours of video content. In this manner the user can create a "personal television” recording his favourite programs and the like.
  • Such receiving apparatus can be made as a television apparatus, a set-top box or the like.
  • the content stored in the storage devices can include scrambled content with condi- tional access, wherein control words are needed to descramble the content.
  • Such storage devices allow going backwards through the scrambled content, wherein however the presently available mechanisms for cycling control words become difficult to use. Going backwards is necessary as the users would like to use a VCR-like rewind functionality.
  • the current techniques used for control word cycling are designed for signals that go forward only.
  • the invention aims to provide a system for providing scrambled content and a system for descrambling scrambled con- tent of the above-mentioned type, wherein a VCR-like rewind function is supported.
  • a system for providing scrambled content comprises a control word generator, each control word including a control word identifier, a scrambler for providing a stream of scrambled data packets, wherein one or more consecutive packets are scrambled using the same control word (C ) and wherein each packet includes a control word
  • Fig. 1A and IB show simplified diagrams of embodiments of the systems for providing scrambled content, and descrambling scrambled content according to the invention.
  • Fig. 2A and 2B show diagrams to explain the operation of the systems of the invention.
  • Fig. 1 shows a system 1 for providing scrambled content comprising a control word generator 2 and a scrambler 3.
  • the scrambler 3 receives clear content and delivers content scrambled using the control words provided by the control word generator 2 as encryption keys.
  • the control word generator provides a new control word every ten seconds for example.
  • the control words are generally used as a seed for a pseudo-random binary sequence generator, wherein the output of the PRBS generator is used for scrambling the clear content .
  • scramble systems such as a block cypher system may also be used. As such scrambling systems are known per se, this is not discussed in detail in this specification as it is not part of the present invention.
  • Each control word C has an associated control word identifier, which in case of the generally used MPEG system is only one bit, i.e. either a zero or a one.
  • the same control word identifier i.e. a zero or a one, is associated with each scrambled data packet or plurality of scrambled data pack- ets scrambled under the control of the control word having the same associated identifier zero or one.
  • the control words C 0 and CW X are also delivered to an ECM encryption device 4 which encrypts the control words using an input key P.
  • the encryption device 4 can be made as a smart card.
  • the encrypted ECM's with the control words are inserted into the scrambled content and broadcasted or delivered in any other manner to a number of subscribers each having a system 5 for descrambling scrambled content.
  • the key P used by the encryption de- vice 4 can be transferred to the systems 5 in so-called entitlement management messages which are not shown in fig. 1.
  • entitlement management messages which are not shown in fig. 1.
  • Conditional access systems operating with such a hierarchy of keys are known per se and are not further described in this specifi - in
  • this problem of locating an ECM in the data stream is avoided by including in the ECM's three keys, i.e. the previous control word CW P/ the current control word C C and the next control word CW N .
  • each ECM extracted from the stream by the processing unit 8 at play back of the content stored on the disc 10 contains three control words, including the control word required for descrambling the previous data packet.
  • a rewind function is supported in an easy manner so that the user can scroll back through the content retrieved from the storage device 10 using the control means 9.
  • control means may include a remote control device.
  • FIG. 2 An illustration of the operation of the systems of the invention is schematically shown in fig. 2.
  • a content stream with data packets A, B, C and D is shown, wherein it is assumed that data packet A has the control word identifier 0, the data packet B the identifier 1, the data packet C the identifier 0 etc.
  • the ECM stream is shown above the data packet stream. As indicated, a new ECM is extracted from the stream shortly be- fore a transition from data packet A to B, from B to C etc.
  • the ECM extracted from the data stream shortly before the beginning of data packet A includes the previous control word C P1 , the current control word CW A0 , and the next control word C B ⁇ .
  • the next ECM includes the previous control word C A0 , the current control word CW B ⁇ and the next control word C C o •
  • the processing unit 8 will extract the ECM's subsequently from the data stream and will send the ECM's to the decryption device 7.
  • the processing unit 8 will request the decryption device 7 to send the current control word C A0 and the next control word C B ⁇ to the descrambler 6.
  • the descrambler 6 receiving the data packet A with identifier 0, will use the control word C A o to descramble this data packet.
  • the new identifier 1 indicates the descrambler 6 to use the control word C B ⁇ .
  • the same operation applies to the fast forward mode wherein the processing unit 8 will request the decryption device 7 to send the current and next control words to the descrambler 6.
  • the processing unit 8 instructs the decryption device 7 to provide the current control word CW A0 and previous control word C P ⁇ . In this manner the descrambler 6 can descramble the previous data packet.
  • the ECM's are stored as part of the content. It is also possible to store the ECM's separately with timing information. In this case timing information in the content stream is used by the processing unit 8 to extract or retrieve the correct ECM's from the stor- age device 10.
  • the invention provides systems, wherein going backwards through the stored video content is allowed without any significant increase in the load on the processing unit in processing ECM's and synchronizing control words. It will be clear that the invention can be used with any type of video or audio content.

Abstract

A system for providing scrambled content, comprising a control word generator, each control word including a control word identifier, a scrambler for providing a stream of scrambled data packets, and an encryption device for providing entitlement control messages (ECM's). One or more consecutive packets are scrambled using the same control word (CW). Each packet includes a control word identifier. An ECM decryption device delivers control words to the descrambler and the descrambler descrambles the data packets of the scrambled content using a control word having a control word identifier corresponding with the control word identifier of the data packet to be descrambled. The system further comprises a storage device for storing scrambled content and means to control play back of the stored content, going fast forward and going backwards.

Description

System for providing scrambled content, and system for descrambling scrambled content
The invention relates to conditional access systems suitable for receiving apparatus provided with storage devices with large capacity. The invention specifically relates to a system for providing scrambled content according to the prea - ble of claim 1 and to a system for descrambling scrambled content according to the preamble of claim 3.
Recently television receiving apparatus have been equipped with storage devices with large capacity allowing the users to store hours of video content. In this manner the user can create a "personal television" recording his favourite programs and the like. Such receiving apparatus can be made as a television apparatus, a set-top box or the like.
The content stored in the storage devices, such as large hard discs, can include scrambled content with condi- tional access, wherein control words are needed to descramble the content. Such storage devices allow going backwards through the scrambled content, wherein however the presently available mechanisms for cycling control words become difficult to use. Going backwards is necessary as the users would like to use a VCR-like rewind functionality. However the current techniques used for control word cycling are designed for signals that go forward only.
The invention aims to provide a system for providing scrambled content and a system for descrambling scrambled con- tent of the above-mentioned type, wherein a VCR-like rewind function is supported.
According to the invention a system for providing scrambled content, comprises a control word generator, each control word including a control word identifier, a scrambler for providing a stream of scrambled data packets, wherein one or more consecutive packets are scrambled using the same control word (C ) and wherein each packet includes a control word
Figure imgf000004_0001
invention is shown.
Fig. 1A and IB show simplified diagrams of embodiments of the systems for providing scrambled content, and descrambling scrambled content according to the invention. Fig. 2A and 2B show diagrams to explain the operation of the systems of the invention.
Fig. 1 shows a system 1 for providing scrambled content comprising a control word generator 2 and a scrambler 3. The scrambler 3 receives clear content and delivers content scrambled using the control words provided by the control word generator 2 as encryption keys. The control word generator provides a new control word every ten seconds for example. As is well-known in the art, the control words are generally used as a seed for a pseudo-random binary sequence generator, wherein the output of the PRBS generator is used for scrambling the clear content . Of course other scramble systems such as a block cypher system may also be used. As such scrambling systems are known per se, this is not discussed in detail in this specification as it is not part of the present invention. Each control word C has an associated control word identifier, which in case of the generally used MPEG system is only one bit, i.e. either a zero or a one. In a corresponding manner the same control word identifier, i.e. a zero or a one, is associated with each scrambled data packet or plurality of scrambled data pack- ets scrambled under the control of the control word having the same associated identifier zero or one.
The control words C 0 and CWX are also delivered to an ECM encryption device 4 which encrypts the control words using an input key P. The encryption device 4 can be made as a smart card. The encrypted ECM's with the control words are inserted into the scrambled content and broadcasted or delivered in any other manner to a number of subscribers each having a system 5 for descrambling scrambled content.
It is noted that the key P used by the encryption de- vice 4 can be transferred to the systems 5 in so-called entitlement management messages which are not shown in fig. 1. Conditional access systems operating with such a hierarchy of keys are known per se and are not further described in this specifi - in
Figure imgf000006_0001
According to the invention, this problem of locating an ECM in the data stream is avoided by including in the ECM's three keys, i.e. the previous control word CWP/ the current control word C C and the next control word CWN. In this manner each ECM extracted from the stream by the processing unit 8 at play back of the content stored on the disc 10 contains three control words, including the control word required for descrambling the previous data packet. In this manner a rewind function is supported in an easy manner so that the user can scroll back through the content retrieved from the storage device 10 using the control means 9. Of course, such control means may include a remote control device.
An illustration of the operation of the systems of the invention is schematically shown in fig. 2. A content stream with data packets A, B, C and D is shown, wherein it is assumed that data packet A has the control word identifier 0, the data packet B the identifier 1, the data packet C the identifier 0 etc. The ECM stream is shown above the data packet stream. As indicated, a new ECM is extracted from the stream shortly be- fore a transition from data packet A to B, from B to C etc. The ECM extracted from the data stream shortly before the beginning of data packet A, includes the previous control word C P1, the current control word CWA0, and the next control word C Bι . The next ECM includes the previous control word C A0, the current control word CWBι and the next control word C Co • During normal playback, the processing unit 8 will extract the ECM's subsequently from the data stream and will send the ECM's to the decryption device 7. The processing unit 8 will request the decryption device 7 to send the current control word C A0 and the next control word C Bι to the descrambler 6. The descrambler 6 receiving the data packet A with identifier 0, will use the control word C Ao to descramble this data packet. At the transition from data packet A to data packet B, the new identifier 1 indicates the descrambler 6 to use the control word C Bι . The same operation applies to the fast forward mode wherein the processing unit 8 will request the decryption device 7 to send the current and next control words to the descrambler 6.
If the user operates the control means 9 for going backwards, i.e. a VCR-like rewind function, the processing unit 8 instructs the decryption device 7 to provide the current control word CWA0 and previous control word C Pι. In this manner the descrambler 6 can descramble the previous data packet. In the above example it is indicated that the ECM's are stored as part of the content. It is also possible to store the ECM's separately with timing information. In this case timing information in the content stream is used by the processing unit 8 to extract or retrieve the correct ECM's from the stor- age device 10.
From the above it will be understood that the invention provides systems, wherein going backwards through the stored video content is allowed without any significant increase in the load on the processing unit in processing ECM's and synchronizing control words. It will be clear that the invention can be used with any type of video or audio content.
The invention is not restricted to the above described embodiments which can be varied in a number of ways within the scope of the attached claims.

Claims

1. System for providing scrambled content, comprising a control word generator, each control word including a control word identifier, a scrambler for providing a stream of scrambled data packets, wherein one or more consecutive packets are scrambled using the same control word (CW) and wherein each packet includes a control word identifier identifying the control word used, and an encryption device for providing entitlement control messages (ECM's), each ECM including at least a next control word (C N) , characterized in that the ECM encryp- tion device provides ECM's including a previous control word (C p) , a current control word (CWC) and a next control word (C N) .
2. System according to claim 1, wherein the ECM encryption device is accommodated in a smart card.
3. System for descrambling scrambled content, comprising a descrambler for descrambling the scrambled content, a decryption device for decrypting ECM's to obtain control words, wherein the ECM decryption device delivers control words to the descrambler, wherein the descrambler descrambles the data pack- ets of the scrambled content using a control word having a control word identifier corresponding with the control word identifier of the data packet to be descrambled, the system further comprising a storage device for storing scrambled content and a processing unit with means to control play back of the stored content, going fast forward and going backwards, wherein the processing unit is programmed to extract ECM's and to provide the ECM's to the ECM decryption device for decryption, characterized in that the processing unit is programmed to request the ECM decryption device to provide at least a next control word (C N) at play back or going fast forward, and to provide at least a previous control word (C P) and a current control word (CWC) at going backwards.
4. System according to claim 3, wherein the processing unit is programmed to request the ECM decryption device to provide the current control word (CWC) together with a next control word (CWN) at playback or going fast forward and to provide the current control word (CWC) together with a previous control word (CWP) at going backwards.
5. System according to claim 3 or 4 , wherein the ECM decryption device is accommodated in a smart card.
PCT/EP2001/003186 2000-04-07 2001-03-21 Data scrambling and descrambling system WO2001078387A2 (en)

Priority Applications (6)

Application Number Priority Date Filing Date Title
JP2001575712A JP4772252B2 (en) 2000-04-07 2001-03-21 System for providing scrambled content and system for descrambling scrambled content
AU2001260138A AU2001260138B2 (en) 2000-04-07 2001-03-21 Data scrambling and descrambling system
CA2405266A CA2405266C (en) 2000-04-07 2001-03-21 System for providing scrambled content, and system for descrambling scrambled content
BR0109835-7A BR0109835A (en) 2000-04-07 2001-03-21 System for provisioning scrambled content and system for scrambling scrambled content
MXPA02009818A MXPA02009818A (en) 2000-04-07 2001-03-21 System for providing scrambled content, and system for descrambling scrambled content.
US10/257,219 US7116892B2 (en) 2000-04-07 2001-03-21 System for providing scrambled content, and system for descrambling scrambled content

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP00201277A EP1143722B1 (en) 2000-04-07 2000-04-07 Data scrambling and descrambling system
EP00201277.1 2000-04-07

Publications (2)

Publication Number Publication Date
WO2001078387A2 true WO2001078387A2 (en) 2001-10-18
WO2001078387A3 WO2001078387A3 (en) 2002-10-24

Family

ID=8171322

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2001/003186 WO2001078387A2 (en) 2000-04-07 2001-03-21 Data scrambling and descrambling system

Country Status (14)

Country Link
US (1) US7116892B2 (en)
EP (1) EP1143722B1 (en)
JP (1) JP4772252B2 (en)
CN (1) CN1190077C (en)
AU (1) AU2001260138B2 (en)
BR (1) BR0109835A (en)
CA (1) CA2405266C (en)
DE (1) DE60040724D1 (en)
ES (1) ES2315219T3 (en)
HK (1) HK1041143B (en)
MX (1) MXPA02009818A (en)
TW (1) TW540240B (en)
WO (1) WO2001078387A2 (en)
ZA (1) ZA200209032B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7681227B2 (en) 2003-02-10 2010-03-16 Ipg Electronics 503 Limited Generation of encrypted video information
US8341673B2 (en) 2002-06-26 2012-12-25 Sony Corporation Information processing apparatus and method as well as software program

Families Citing this family (48)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001091466A2 (en) * 2000-05-22 2001-11-29 Nds Limited Dynamically shifting control word
US7688803B1 (en) 2000-09-01 2010-03-30 Young Steven J System and method for coordinating between multiple telephony channels
US7200859B1 (en) 2000-11-22 2007-04-03 Digeo, Inc. Apparatus and method for intelligent multimedia compression and distribution
US6813643B2 (en) 2001-01-05 2004-11-02 Digeo, Inc. Multimedia system with selectable protocol module including MPEG logic and docsis logic sharing a single tuner
US20020116705A1 (en) 2001-02-20 2002-08-22 Perlman Stephen G. System and method for processing conditional access data
US7046805B2 (en) 2001-03-20 2006-05-16 Digeo, Inc. System and method for efficiently storing and processing multimedia content
US9100457B2 (en) 2001-03-28 2015-08-04 Qualcomm Incorporated Method and apparatus for transmission framing in a wireless communication system
US8121296B2 (en) 2001-03-28 2012-02-21 Qualcomm Incorporated Method and apparatus for security in a data processing system
US8077679B2 (en) 2001-03-28 2011-12-13 Qualcomm Incorporated Method and apparatus for providing protocol options in a wireless communication system
US7386129B2 (en) 2001-05-30 2008-06-10 Digeo, Inc. System and method for multimedia content simulcast
US7093277B2 (en) 2001-05-30 2006-08-15 Digeo, Inc. System and method for improved multi-stream multimedia transmission and processing
US7352868B2 (en) 2001-10-09 2008-04-01 Philip Hawkes Method and apparatus for security in a data processing system
US7649829B2 (en) * 2001-10-12 2010-01-19 Qualcomm Incorporated Method and system for reduction of decoding complexity in a communication system
CN100450177C (en) * 2001-12-19 2009-01-07 耶德托存取公司 Digital content distribution system
JP2005514874A (en) * 2002-01-14 2005-05-19 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ System providing time-dependent conditional access
FR2837055B1 (en) * 2002-03-06 2004-06-11 Viaccess Sa PROTOCOL OF ACCESS CONTROL, BY RANGES OF SPECIFIC HOURS, TO ENRICHED INFORMATION
US20060075440A1 (en) * 2002-06-12 2006-04-06 Rijckaert Albert M A Trick play of an encrypted video stream
US20040151315A1 (en) * 2002-11-06 2004-08-05 Kim Hee Jean Streaming media security system and method
EP1579655A1 (en) * 2002-12-20 2005-09-28 Koninklijke Philips Electronics N.V. Apparatus and method for processing streams
US7599655B2 (en) 2003-01-02 2009-10-06 Qualcomm Incorporated Method and apparatus for broadcast services in a communication system
US8098818B2 (en) 2003-07-07 2012-01-17 Qualcomm Incorporated Secure registration for a multicast-broadcast-multimedia system (MBMS)
US8718279B2 (en) 2003-07-08 2014-05-06 Qualcomm Incorporated Apparatus and method for a secure broadcast system
US8724803B2 (en) 2003-09-02 2014-05-13 Qualcomm Incorporated Method and apparatus for providing authenticated challenges for broadcast-multicast communications in a communication system
AU2003302200A1 (en) * 2003-12-23 2005-08-11 Viaccess Method and conditional access system applied to the protection of content
TW200603629A (en) * 2004-04-22 2006-01-16 Nagravision Sa Method for processing contents intended for diffusion
CN1722659B (en) * 2004-07-13 2011-02-23 耶德托存取公司 Method and system for processing multiplex data and method and system for decoding multiplex data flow
US8359332B1 (en) 2004-08-02 2013-01-22 Nvidia Corporation Secure content enabled drive digital rights management system and method
US8402283B1 (en) 2004-08-02 2013-03-19 Nvidia Corporation Secure content enabled drive system and method
US8788425B1 (en) 2004-12-15 2014-07-22 Nvidia Corporation Method and system for accessing content on demand
US8751825B1 (en) * 2004-12-15 2014-06-10 Nvidia Corporation Content server and method of storing content
US8875309B1 (en) 2004-12-15 2014-10-28 Nvidia Corporation Content server and method of providing content therefrom
US8346807B1 (en) 2004-12-15 2013-01-01 Nvidia Corporation Method and system for registering and activating content
US8893299B1 (en) 2005-04-22 2014-11-18 Nvidia Corporation Content keys for authorizing access to content
EP1742473A1 (en) * 2005-07-06 2007-01-10 Nagra France Sarl Method for transmitting a digital data stream and control meessages associated with the data stream to mobile devices
EP1798975A1 (en) * 2005-12-15 2007-06-20 Nagra France Sarl Verschlüsselungs- und entschlüsselungs-Verfahren für Inhalt mit bedingtem Zugang.
ES2337920T3 (en) * 2006-01-03 2010-04-30 Irdeto Access B.V. METHOD OF DEFRYING A DATA OBJECT OF ENCRYPTED CONTENT.
EP1821538A1 (en) * 2006-02-15 2007-08-22 Irdeto Access B.V. Method and system providing scrambled content
US20080270311A1 (en) * 2007-04-27 2008-10-30 General Instrument Corporation Method and Apparatus for Composing a Digital Rights Management License Format
US8590028B2 (en) 2007-07-09 2013-11-19 Infosys Limited Content licensing and conditional access using a mobile device
US8068608B2 (en) * 2007-12-17 2011-11-29 Broadcom Corporation Video processing system for scrambling video streams with dependent portions and methods for use therewith
CN101516022B (en) * 2008-02-21 2010-12-08 上海明波通信技术有限公司 Method for decoding encrypted information channel in transport stream mode
EP2192773A1 (en) * 2008-12-01 2010-06-02 Irdeto Access B.V. Content decryption device and encryption system using an additional key layer
US7880990B2 (en) * 2008-12-10 2011-02-01 Hitachi Global Storage Technologies Netherlands B.V. Patterned-media magnetic recording disk with cryptographically scrambled patterns and disk drive operable with the disk
KR101133256B1 (en) * 2009-02-27 2012-04-09 한국과학기술원 Apparatus and method for processing timestamp using signature information in physical layer
FR2953672A1 (en) * 2009-12-08 2011-06-10 France Telecom METHOD FOR DETECTING DATA BY A USER EQUIPMENT COMPRISING A TERMINAL AND A SECURITY MODULE
JP4746725B1 (en) * 2009-12-14 2011-08-10 住友電工ネットワークス株式会社 Content receiving apparatus, content reproducing apparatus, content receiving / reproducing apparatus, content receiving method, and program
US8687807B2 (en) 2011-01-26 2014-04-01 Nagrastar, L.L.C. Cascading dynamic crypto periods
EP3013059A4 (en) * 2013-06-21 2017-03-22 Sony Corporation Transmission apparatus, transmission method, reproduction apparatus, reproduction method and reception apparatus

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0577365A2 (en) * 1992-06-29 1994-01-05 Sony Corporation Encoding and decoding of picture signals
EP0773681A2 (en) * 1995-11-10 1997-05-14 Lg Electronics Inc. Recording method of digital magnetic recording medium for copyright protection and variable speed playback

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0743825B2 (en) * 1985-12-04 1995-05-15 ソニー株式会社 Dubbing method
KR0136458B1 (en) * 1994-12-08 1998-05-15 구자홍 Copy protection apparatus of digital magnetic recording and reproducing system
US6560340B1 (en) * 1995-04-03 2003-05-06 Scientific-Atlanta, Inc. Method and apparatus for geographically limiting service in a conditional access system
JPH09168006A (en) * 1995-12-15 1997-06-24 Hitachi Ltd Communication equipment and communication method
US5844595A (en) * 1996-05-31 1998-12-01 Thomson Consumer Electronics, Inc. Decoding of digital data including program specific information
FR2750554B1 (en) * 1996-06-28 1998-08-14 Thomson Multimedia Sa CONDITIONAL ACCESS SYSTEM AND CHIP CARD ALLOWING SUCH ACCESS
US6057872A (en) * 1997-07-09 2000-05-02 General Instrument Corporation Digital coupons for pay televisions
EP0935382A1 (en) * 1998-02-04 1999-08-11 CANAL+ Société Anonyme Configuring method and device
EP0936812A1 (en) * 1998-02-13 1999-08-18 CANAL+ Société Anonyme Method and apparatus for recording of encrypted digital data
JPH11266451A (en) * 1998-03-18 1999-09-28 Sony Corp Digital broadcast system and digital broadcast method
JPH11340966A (en) * 1998-05-27 1999-12-10 Matsushita Electric Ind Co Ltd System and method for communication using key
EP0964572A1 (en) * 1998-06-08 1999-12-15 CANAL+ Société Anonyme Decoder and security module for a digital transmission system
JP2002531013A (en) * 1998-11-25 2002-09-17 ソニー エレクトロニクス インク Method and apparatus for accessing recorded digital programs
JP4838422B2 (en) * 1999-01-28 2011-12-14 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ Transmission system
EP1068728A1 (en) * 1999-01-28 2001-01-17 Koninklijke Philips Electronics N.V. Transmission system
US6725459B2 (en) * 2001-02-09 2004-04-20 Scientific-Atlanta, Inc. Descrambling device for use in a conditional access system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0577365A2 (en) * 1992-06-29 1994-01-05 Sony Corporation Encoding and decoding of picture signals
EP0773681A2 (en) * 1995-11-10 1997-05-14 Lg Electronics Inc. Recording method of digital magnetic recording medium for copyright protection and variable speed playback

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8341673B2 (en) 2002-06-26 2012-12-25 Sony Corporation Information processing apparatus and method as well as software program
US7681227B2 (en) 2003-02-10 2010-03-16 Ipg Electronics 503 Limited Generation of encrypted video information

Also Published As

Publication number Publication date
CN1421097A (en) 2003-05-28
US7116892B2 (en) 2006-10-03
TW540240B (en) 2003-07-01
JP4772252B2 (en) 2011-09-14
JP2003530785A (en) 2003-10-14
HK1041143B (en) 2009-05-08
ES2315219T3 (en) 2009-04-01
BR0109835A (en) 2003-06-24
CA2405266A1 (en) 2001-10-18
DE60040724D1 (en) 2008-12-18
ZA200209032B (en) 2003-08-28
HK1041143A1 (en) 2002-06-28
CN1190077C (en) 2005-02-16
US20030152364A1 (en) 2003-08-14
AU2001260138B2 (en) 2003-12-18
CA2405266C (en) 2010-05-25
WO2001078387A3 (en) 2002-10-24
EP1143722B1 (en) 2008-11-05
EP1143722A1 (en) 2001-10-10
MXPA02009818A (en) 2003-03-27
AU6013801A (en) 2001-10-23

Similar Documents

Publication Publication Date Title
EP1143722B1 (en) Data scrambling and descrambling system
EP1176826B1 (en) Super encrypted storage and retrieval of media programs in a hard-paired receiver and storage device
EP1176827B1 (en) Super encrypted storage and retrieval of media programs with smartcard generated keys
JP4267451B2 (en) Method for pairing a receiver configured to receive a plurality of media programs and a conditional access module to function
KR100566008B1 (en) Method and apparatus for recording of encrypted digital data
US5991400A (en) Time-shifted conditional access
US7356144B2 (en) Control of usage of contents in digital broadcasts
EP1175096B1 (en) Secure storage and replay of media programs using a hard-paired receiver and storage device
US8082588B2 (en) Secured storage method of encrypted data on a personal digital recorder
EP1440578B1 (en) Conditional access system and copy protection
JP2000115091A (en) Information recording device and information reproducing device
JP2825053B2 (en) Pay broadcast transmission / reception system and pay broadcast receiving decoder
AU2001260138A1 (en) Data scrambling and descrambling system
JP4542518B2 (en) Content usage control transmission device, content usage control reception device, content usage control system, content usage control transmission program, and content usage control reception program
US20040091112A1 (en) Piracy reduction method for digital content

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 521050

Country of ref document: NZ

WWE Wipo information: entry into national phase

Ref document number: 018061141

Country of ref document: CN

WWE Wipo information: entry into national phase

Ref document number: PA/a/2002/009818

Country of ref document: MX

ENP Entry into the national phase

Ref document number: 2001 575712

Country of ref document: JP

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 2405266

Country of ref document: CA

AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

WWE Wipo information: entry into national phase

Ref document number: 2001260138

Country of ref document: AU

WWE Wipo information: entry into national phase

Ref document number: IN/PCT/2002/1810/CHE

Country of ref document: IN

WWE Wipo information: entry into national phase

Ref document number: 2002/09032

Country of ref document: ZA

Ref document number: 200209032

Country of ref document: ZA

WWE Wipo information: entry into national phase

Ref document number: 10257219

Country of ref document: US

122 Ep: pct application non-entry in european phase
WWG Wipo information: grant in national office

Ref document number: 2001260138

Country of ref document: AU