CN1215528A - 在两个设备之间提供安全通信的方法及该方法的应用 - Google Patents

在两个设备之间提供安全通信的方法及该方法的应用 Download PDF

Info

Publication number
CN1215528A
CN1215528A CN97193565A CN97193565A CN1215528A CN 1215528 A CN1215528 A CN 1215528A CN 97193565 A CN97193565 A CN 97193565A CN 97193565 A CN97193565 A CN 97193565A CN 1215528 A CN1215528 A CN 1215528A
Authority
CN
China
Prior art keywords
message
decoder
access module
key
smart card
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN97193565A
Other languages
English (en)
Other versions
CN1134161C (zh
Inventor
西蒙·鲍尔·阿什利·里克斯
安德鲁·格拉斯普尔
多纳德·瓦茨·戴维斯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ai Dide Technology Co., Ltd.
Original Assignee
Digco BV
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=8223844&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=CN1215528(A) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Digco BV filed Critical Digco BV
Publication of CN1215528A publication Critical patent/CN1215528A/zh
Application granted granted Critical
Publication of CN1134161C publication Critical patent/CN1134161C/zh
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4367Establishing a secure communication between the client and a peripheral device or smart card
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy

Abstract

在两个设备之间提供安全通信的方法中,第一设备生成随机密钥(Ci)并在采用公开密钥加密的第一报文中将这一密钥传送给第二设备。第二设备用对应的秘密密钥解密第一加密报文以获取该随机密钥(Ci)并用这一随机密钥来加密与解密这两个设备之间的所有传输。在收费电视系统的解码器中,包含条件接入模块及智能卡,应用这一方法来提供控制接入模块与智能卡之间与/或解码器与条件接入模块之间的安全通信。

Description

在两个设备之间提供 安全通信的方法及该方法的应用
本发明涉及在两个设备之间,特别是在收费电视系统中所使用的设备之间,提供安全通信的方法。
在收费电视系统中,各用户通常具有用于破密源分量信号的解码器,其中所述解码器包括用于解密权利控制报文及权利管理报文的条件接入模块及智能卡。为了防止将解码器的未授权操作用于破密源分量信号,例如防止在授权与未授权的智能卡之间转换是重要的。
本发明旨在提供上述类型的方法,其中以这样的方式来配置诸如控制接入模块与智能卡或解码器与条件接入模块这两个设备之间的通信,使得授权与未授权的设备之间的转换是不可能的。
按照本发明,提供了一种方法,其中第一设备生成随机密钥(Ci)并在用公开密钥加密的第一报文中将所述密钥传送给第二设备,其中所述第二设备利用对应的秘密密钥解密该第一加密报文来获得所述随机密钥(Ci),其中所述随机密钥用于加密与解密所述设备之间的进一步传输。
按照本发明,这一方法能应用在收费电视系统的解码器中,其中所述解码器包括条件接入模块及智能卡,其中应用所述方法来提供控制接入模块与智能卡之间或解码器与条件接入模块之间的安全通信。
本发明进一步提供用于收费电视系统的解码器,包括条件接入模块及智能卡,所述条件接入模块包括用于生成随机密钥(Ci)的装置、用于在使用公开密钥加密方法的第一加密报文中加密所述密钥的装置、用于将所述第一加密报文传送到智能卡的装置,所述智能卡包括用于接收与解密所述第一加密报文来获得所述随机密钥的装置、用于在所述随机密钥下加密对条件接入模块的传输的装置,所述条件接入模块具有解密来自该智能卡所接收的所述传输的装置。
在本发明的又一实施例中,所述解码器包括条件接入模块及智能卡,其中所述解码器包括用于生成随机密钥(Ci)的装置、用于在使用公开密钥加密方法的第一加密报文中加密所述密钥的装置、用于将所述第一加密报文传送到该条件接入模块的装置,所述条件接入模块包括用于接收及解密所述第一加密报文来获得所述随机密钥的装置、用于在所述随机密钥下加密对解码器的传输的装置,所述解码器具有解码从条件接入模块接收的所述传输的装置。
通过参照在其中说明应用在收费电视系统中的本发明的方法的实施例的附图,进一步说明本发明。
图1示出按照本发明的解码器的实施例的方框图。
图2示出本发明的方法的实施例的步骤序列。
参见图1,其中以非常示意性的方式示出了用于收费电视系统的解码器的方框图,其中按照诸如Eurocrypt标准用控制字扰频数字信息信号。在本实施例中,解码器包括解调器1、信号分离器2及解压单元3。解码器还包括条件接入模块或CAM4及智能卡5,后者能插入条件接入模块4的连接槽中。此外解码器还设置有用于配置与控制目的的微处理器6。
条件接入模块4设置有破密器单元7及具有存储器9的微处理器8。智能卡5包括具有存储器11的微处理器10。
由于解码器的上述部件的操作不是本发明的一部分,将不详细描述这一操作。通常,解调器1所接收的信号为在950MHz与2050MHz之间的经过调制的数据流。解调器1的输出为提供给CAM4的加密数字数据流,而假定已插入了授权的智能卡且用户有权接收节目,便允许破密器7破密这一加密数据流。信号分离器2分离破密后的数据流信号并由解压单元3将其解压及转换成原来的模拟音频与视频信号。
在收费电视系统中,破密所需的控制字是在用服务密钥加密的包含该控制字的所谓授权控制报文中传送给用户的。这一服务密钥是用诸如称作授权管理报文下载到智能卡5的存储器11中的。操作期间,CAM4将授权控制报文传送到智能卡5的微处理器10,使得微处理器10能处理该授权控制报文并抽取控制字。此后,智能卡5将解密的控制字返回到CAM4,从而允许破密器7破密从解调器1接收的数字数据流。
为了防止结合CAM4使用未授权的智能卡5,提供CAM4与智能卡5之间的安全通信是重要的。按照本发明,采用了下述方法来提供这一安全通信。图2中示出这一方法的步骤。当将智能卡插入解码器中时,CAM4的微处理器8生成两个随机数Ci与A。微处理器8在CAM4的公开密钥下在第一报文中加密随机数Ci与A。将这样得出的第一报文传送给智能卡5而微处理器10用CAM4的秘密密钥解密这一第一报文。此后微处理器10返回第二报文给CAM4,所述第二报文为在用作密钥的数Ci下加密的随机数A。CAM4的微处理器8解密这一第二报文并检验随机数A是否正确。假定随机数A是正确的,因此可以认为插入的智能卡5是授权的智能卡,这时CAM4将包含加密的控制字的授权控制制报文提交给智能卡5,后者以传统方式处理该授权控制报文并抽取该控制字。然而,在对CAM4的返回报文中,智能卡将提交在密钥Ci下加密的所抽取的控制字,而这些加密的控制字则由微处理器8用相同的密钥Ci解密。一旦有人试图用其它智能卡替代插入的智能卡5,例如通过从授权的智能卡5转换到非授权的智能卡,由于新的智能卡不知道密钥Ci而CAM4立即觉察这一改变,从而CAM不再能破密包含控制字的返回报文。从而使破密单元7不能工作。
能以相同的方式利用上述方法来提供CAM4与解码器之间的安全通信,其中遵守图2中所示的相同协议。
简言之,可以理解如果将新的CAM4连接到其它解码器部件上,解码器的微处理器6将生成这两个随机数Ci与A,并且在微处理器6解密了从CAM4的微处理器8所接收的第二报文并检验出随机数A为正确的时,便立即在CAM4与微处理器6之间的所有传输中使用密钥Ci
本发明不限于上述实施例而能在权利要求书的范围内以多种方式变化。作为另一实施例的示例,该CAM(即破密器)可以是解码器的一部分。解码器这时会查问智能卡来证明它自已以获得智能卡与解码器之间的安全通信。

Claims (12)

1.在两个设备之间提供安全通信的方法,其中,第一设备生成随机密钥(Ci)并在用公开密钥加密的第一报文中将所述密钥传送给第二设备,其中所述第二设备用对应的秘密密钥解密第一加密报文以获取所述随机密钥(Ci),其中利用所述随机密钥来加密与解密所述设备之间的传输。
2.按照权利要求1的方法,其中解密了所述加密的报文之后,所述第二设备首先在带有鉴别的第二加密报文中返回所述随机密钥(Ci)给所述第一设备。
3.按照权利要求2的方法,其中为了提供所述鉴别,所述第一设备还生成随机数(A)并在所述第一加密报文中将这一随机数(A)与所述随机密钥(Ci)一起传送给第二设备,其中该第二设备利用所述随机数(A)供在第二加密报文中鉴别。
4.按照权利要求3的方法,其中所述第二设备在所述随机密钥(Ci)下加密所述随机数(A)来获得所述第二加密报文。
5.前面的权利要求中任何一项中的方法在收费电视系统的解码器中的应用,其中所述解码器包括条件接入模块(CAM)及智能卡(SC),其中应用所述方法来提供控制接入模块与智能卡之间的安全通信。
6.权利要求1-4中任何一项中的方法在收费电视系统的解码器中的应用,其中所述解码器包括条件接入模块(CAM)及智能卡(SC),其中应用所述方法来提供解码器与条件接入模块之间的安全通信。
7.收费电视系统的解码器,包括条件接入模块及智能卡,所述条件接入模块包括用于生成随机密钥(Ci)的装置、利用公开密钥加密方法在第一加密报文中加密所述密钥的装置、传送所述第一加密报文到智能卡的装置,所述智能卡包括用于接收与解密所述第一加密报文以获得所述随机密钥的装置、用于在所述随机密钥下加密对条件接入模块的传输的装置,所述条件接入模块具有解密从智能卡接收的所述传输的装置。
8.按照权利要求7的解码器,其中所述智能卡包括用于在带有鉴别的第二加密报文中将所述随机密钥返回给条件接入模块的装置。
9.按照权利要求8的解码器,其中条件接入模块的所述生成装置还生成包含在所述第一加密报文中的随机数,其中该智能卡适应于采用所述随机数作为第二加密报文中的鉴别。
10.收费电视系统的解码器,包括条件接入模块及智能卡,其中所述解码器包括用于生成随机密钥(Ci)的装置、用于采用公开密钥加密方法在第一加密报文中加密所述密钥的装置、用于传送所述第一加密报文到条件接入模块的装置,所述条件接入模块包括用于接收与解密所述第一加密报文以获取所述随机密钥的装置、用于在所述随机密钥下加密对解码器的传输的装置,所述解码器具有解密从条件接入模块接收的所述传输的装置。
11.按照权利要求10的解码器,其中所述条件接入模块包括用于在带有鉴别的第二加密报文中返回所述随机密钥给解码器的装置。
12.按照权利要求11的解码器,其中解码器的所述生成装置还生成包含在所述第一加密报文中的随机数,其中该条件接入模块适应于利用所述随机数作为第二加密报文中的鉴别。
CNB971935653A 1996-04-03 1997-03-21 在两个设备之间提供安全通信的方法及使用该方法的设备 Expired - Fee Related CN1134161C (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP96200907.2 1996-04-03
EP96200907 1996-04-03

Publications (2)

Publication Number Publication Date
CN1215528A true CN1215528A (zh) 1999-04-28
CN1134161C CN1134161C (zh) 2004-01-07

Family

ID=8223844

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB971935653A Expired - Fee Related CN1134161C (zh) 1996-04-03 1997-03-21 在两个设备之间提供安全通信的方法及使用该方法的设备

Country Status (17)

Country Link
US (2) US6385317B1 (zh)
EP (1) EP0891670B2 (zh)
JP (1) JP4633202B2 (zh)
CN (1) CN1134161C (zh)
AT (1) ATE193963T1 (zh)
AU (1) AU2506397A (zh)
BR (1) BR9708500A (zh)
DE (1) DE69702310T3 (zh)
DK (1) DK0891670T3 (zh)
ES (1) ES2149585T5 (zh)
GR (1) GR3034392T3 (zh)
HK (1) HK1019683A1 (zh)
HR (1) HRP970160A2 (zh)
PT (1) PT891670E (zh)
TW (1) TW369778B (zh)
WO (1) WO1997038530A1 (zh)
ZA (1) ZA972786B (zh)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1313948C (zh) * 2002-10-01 2007-05-02 夏普株式会社 电子图章、存储介质、高级验证系统、移动装置及车辆发动控制设备
CN100385941C (zh) * 2002-02-25 2008-04-30 汤姆森许可贸易公司 处理在属于第二域的网络中接收的第一域编码数据的方法
CN102164034A (zh) * 2010-02-19 2011-08-24 爱迪德有限责任公司 用于建立安全信任密钥的设备和方法
US8156345B2 (en) 2006-05-09 2012-04-10 Broadcom Corporation Method and system for memory attack protection to achieve a secure interface
CN101005356B (zh) * 2006-01-03 2012-05-30 耶德托存取公司 对加扰内容数据对象进行解扰的方法
CN101072104B (zh) * 2006-05-09 2012-08-15 美国博通公司 一种进行命令身份验证以获得安全接口的方法和系统
CN101529905B (zh) * 2006-08-23 2012-09-26 维亚塞斯公司 发送补充数据到接收终端的方法
US8560829B2 (en) 2006-05-09 2013-10-15 Broadcom Corporation Method and system for command interface protection to achieve a secure interface
CN104581370A (zh) * 2015-01-15 2015-04-29 成都驰通数码系统有限公司 一种实现子母机控制的机制、母机、子机及系统
CN106552420A (zh) * 2015-09-30 2017-04-05 彭先立 网路博弈游戏装置

Families Citing this family (91)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
HRP970160A2 (en) 1996-04-03 1998-02-28 Digco B V Method for providing a secure communication between two devices and application of this method
AU732576C (en) * 1997-06-06 2001-11-22 Thomson Consumer Electronics, Inc Conditional access system for set-top boxes
US7039802B1 (en) 1997-06-06 2006-05-02 Thomson Licensing Conditional access system for set-top boxes
DE69825611T2 (de) * 1997-10-02 2005-06-30 Canal + Technologies Verfahren und Vorrichtung zur Verwendung bei einer verschlüsselten oder verwürfelten Übertragung beispielweise verwürfeltem Fernsehrundfunk
RU2000111530A (ru) 1997-10-02 2002-05-27 Каналь+Сосьетэ Аноним Способ и устройство для шифрованной трансляции потока данных
FR2770065B1 (fr) * 1997-10-17 1999-12-03 Thomson Multimedia Sa Procede de transfert de cle d'embrouillage
US6411712B1 (en) * 1997-10-27 2002-06-25 Kabushiki Kaisha Toshiba Digital broadcast receiver
WO1999038325A2 (en) * 1998-01-23 1999-07-29 Koninklijke Philips Electronics N.V. Conditional access
DE29802270U1 (de) * 1998-02-10 1998-04-30 Scm Microsystems Gmbh Multimediales System, tragbare Bedieneinrichtung und Kommunikationsmodul zur Verwendung in diesem System
WO1999043120A1 (en) 1998-02-20 1999-08-26 Digital Video Express, L.P. Information access control system and method
DE69933811T2 (de) * 1998-04-24 2007-08-30 Sony United Kingdom Ltd., Weybridge Digitaler Multimediaempfänger und einen solchen Empfänger umfassendes Netzwerk mit IEEE 1394 serial Bus Schnittstelle
US6154206A (en) * 1998-05-06 2000-11-28 Sony Corporation Of Japan Method and apparatus for distributed conditional access control on a serial communication network
TW412909B (en) * 1998-05-07 2000-11-21 Kudelski Sa Mechanism of matching between a receiver and a security module
JO2117B1 (en) 1998-07-15 2000-05-21 كانال + تيكنولوجيز سوسيته انونيم A method and device for the secure communication of information between a group of audio-visual devices that operate with numbers
EP0984629B1 (en) 1998-09-01 2006-05-03 Irdeto Access B.V. System for broadcasting data signals in a secure manner
EP0984630B1 (en) 1998-09-01 2006-08-23 Irdeto Access B.V. Data communication system
US6550008B1 (en) 1999-02-26 2003-04-15 Intel Corporation Protection of information transmitted over communications channels
US6516414B1 (en) 1999-02-26 2003-02-04 Intel Corporation Secure communication over a link
US6507907B1 (en) 1999-02-26 2003-01-14 Intel Corporation Protecting information in a system
US6697489B1 (en) * 1999-03-30 2004-02-24 Sony Corporation Method and apparatus for securing control words
EP1045585A1 (en) * 1999-04-13 2000-10-18 CANAL+ Société Anonyme Method of and apparatus for providing secure communication of digital data between devices
US7660986B1 (en) * 1999-06-08 2010-02-09 General Instrument Corporation Secure control of security mode
US7336785B1 (en) * 1999-07-09 2008-02-26 Koninklijke Philips Electronics N.V. System and method for copy protecting transmitted information
US20030149986A1 (en) * 1999-08-10 2003-08-07 Mayfield William W. Security system for defeating satellite television piracy
CN1296846C (zh) * 1999-08-27 2007-01-24 索尼公司 信息发送系统、发送装置和发送方法与信息接收系统、接收装置和接收方法
US6959089B1 (en) * 2000-04-07 2005-10-25 General Instrument Corporation Method and apparatus for secure transmission of data
FR2809269B1 (fr) * 2000-05-16 2002-10-04 Canal Plus Technologies Procede de transmission de donnees chiffrees, application d'un tel procede dans un systeme de television numerique a peage et decodeur utilise dans un tel systeme
US6813612B1 (en) 2000-05-25 2004-11-02 Nancy J. Rabenold Remote bidding supplement for traditional live auctions
US9595064B2 (en) 2000-05-25 2017-03-14 Xcira, Inc Integration of remote bidders into multiple and simultaneous live auctions
DE10040854A1 (de) * 2000-08-21 2002-03-21 Infineon Technologies Ag Chipkarte
US6996547B1 (en) * 2000-09-27 2006-02-07 Motorola, Inc. Method for purchasing items over a non-secure communication channel
US7577846B2 (en) 2000-10-04 2009-08-18 Nagravision Sa Mechanism of matching between a receiver and a security module
FR2823928B1 (fr) * 2001-04-19 2003-08-22 Canal Plus Technologies Procede pour une communication securisee entre deux dispositifs
US7418592B1 (en) 2001-04-23 2008-08-26 Diebold, Incorporated Automated banking machine system and method
DE10137152A1 (de) * 2001-07-30 2003-02-27 Scm Microsystems Gmbh Verfahren zur Übertragung vertraulicher Daten
WO2003024104A1 (en) * 2001-09-13 2003-03-20 Nds Limited Hacking prevention system
US7457967B2 (en) * 2002-02-28 2008-11-25 The Directv Group, Inc. Hidden identification
US7305555B2 (en) * 2002-03-27 2007-12-04 General Instrument Corporation Smart card mating protocol
DE10216396A1 (de) * 2002-04-12 2003-10-23 Scm Microsystems Gmbh Verfahren zur Authentisierung
US7228439B2 (en) * 2002-04-19 2007-06-05 Nagravision S.A. Management method of rights of a content encrypted and stored in a personal digital recorder
SG105005A1 (en) * 2002-06-12 2004-07-30 Contraves Ag Device for firearms and firearm
PT1377035E (pt) * 2002-06-28 2010-04-15 Nagravision Sa Método para a actualização de chaves de segurança num descodificador de televisão
JP4349788B2 (ja) * 2002-10-31 2009-10-21 パナソニック株式会社 半導体集積回路装置
FR2848763B1 (fr) * 2002-12-12 2005-03-18 Viaccess Sa Procede de distribution de donnees et/ou services embrouilles
US7801820B2 (en) * 2003-01-13 2010-09-21 Sony Corporation Real-time delivery of license for previously stored encrypted content
FR2855689B1 (fr) * 2003-05-26 2005-09-09 Innova Card Module de controle d'acces a cle de debrouillage securisee
JP4690321B2 (ja) * 2003-08-13 2011-06-01 トムソン ライセンシング コンテンツキーを介した通信ネットワーク上の安全なコンテンツ送信のための方法及び装置
KR101044937B1 (ko) * 2003-12-01 2011-06-28 삼성전자주식회사 홈 네트워크 시스템 및 그 관리 방법
US20050182934A1 (en) * 2004-01-28 2005-08-18 Laszlo Elteto Method and apparatus for providing secure communications between a computer and a smart card chip
US7502473B2 (en) * 2004-02-25 2009-03-10 Nagravision S.A. Process for managing the handling of conditional access data by at least two decoders
US8171555B2 (en) 2004-07-23 2012-05-01 Fortinet, Inc. Determining technology-appropriate remediation for vulnerability
US20060018478A1 (en) * 2004-07-23 2006-01-26 Diefenderfer Kristopher G Secure communication protocol
US7665119B2 (en) 2004-09-03 2010-02-16 Secure Elements, Inc. Policy-based selection of remediation
US7774848B2 (en) * 2004-07-23 2010-08-10 Fortinet, Inc. Mapping remediation to plurality of vulnerabilities
US7761920B2 (en) * 2004-09-03 2010-07-20 Fortinet, Inc. Data structure for policy-based remediation selection
EP1626579A1 (en) * 2004-08-11 2006-02-15 Thomson Licensing Device pairing
EP1628481B1 (en) * 2004-08-11 2010-09-01 Thomson Licensing Device pairing
US7703137B2 (en) 2004-09-03 2010-04-20 Fortinet, Inc. Centralized data transformation
AU2005295772B2 (en) * 2004-10-15 2009-10-29 Opentv, Inc. Speeding up channel change
EP1815682B1 (en) * 2004-11-17 2013-03-20 General Instrument Corporation System and method for providing authorized access to digital content
US7805611B1 (en) * 2004-12-03 2010-09-28 Oracle America, Inc. Method for secure communication from chip card and system for performing the same
US20060137016A1 (en) * 2004-12-20 2006-06-22 Dany Margalit Method for blocking unauthorized use of a software application
GB2423221A (en) * 2005-02-14 2006-08-16 Ericsson Telefon Ab L M Key delivery method involving double acknowledgement
DE202005003523U1 (de) * 2005-03-04 2005-08-11 Scm Microsystems Gmbh Conditional Access System für mehrere Räume
US8316416B2 (en) 2005-04-04 2012-11-20 Research In Motion Limited Securely using a display to exchange information
CN101208952B (zh) * 2005-06-23 2011-06-15 汤姆森特许公司 多媒体访问设备注册系统和方法
CN100525476C (zh) * 2005-06-29 2009-08-05 华为技术有限公司 媒体网关控制协议呼叫中的内容传输方法
FR2890267B1 (fr) * 2005-08-26 2007-10-05 Viaccess Sa Procede d'etablissement d'une cle de session et unites pour la mise en oeuvre du procede
DE102005060287B4 (de) * 2005-12-15 2007-10-11 Technisat Digital Gmbh Verfahren zum Betrieb eines Systems mit bedingtem Zugang
DE102005060285B4 (de) * 2005-12-15 2007-11-29 Technisat Digital Gmbh Verfahren zur Entschlüsselung verschlüsselter DVB-Signale
DE102005060288A1 (de) * 2005-12-15 2007-06-21 Technisat Digital Gmbh Verfahren und Anordnung zum Betrieb eines Entschlüsselungssystems in einem digital Receiver
US8670566B2 (en) 2006-05-12 2014-03-11 Blackberry Limited System and method for exchanging encryption keys between a mobile device and a peripheral output device
JP2007329688A (ja) * 2006-06-07 2007-12-20 Canon Inc データ処理装置およびその方法
US8156545B2 (en) * 2007-02-09 2012-04-10 Sony Corporation Method and apparatus for authorizing a communication interface
EP2109314A1 (en) * 2008-04-11 2009-10-14 Gemalto SA Method for protection of keys exchanged between a smartcard and a terminal
EP2129116A1 (fr) 2008-05-29 2009-12-02 Nagravision S.A. Unité et méthode de traitement sécurisé de données audio/vidéo à accès contrôlé
US8126143B2 (en) * 2008-09-30 2012-02-28 Id Coach, Llc Apparatus and method for improving in-game communications during a game
US8644507B2 (en) * 2008-09-30 2014-02-04 Isaac Sayo Daniel Game apparatus, system and method for improving in-game communications during a game
US8666075B2 (en) * 2008-09-30 2014-03-04 F3M3 Companies, Inc. System and method for improving in-game communications during a game
US8964980B2 (en) * 2008-09-30 2015-02-24 The F3M3 Companies, Inc. System and method of distributing game play instructions to players during a game
US8249254B1 (en) * 2008-09-30 2012-08-21 Id Coach, Llc Apparatus, system and method for reporting a player's game plays during a game
KR101180199B1 (ko) * 2008-11-18 2012-09-05 한국전자통신연구원 다운로더블 제한수신시스템, 상기 다운로더블 제한수신시스템에서 단말과 인증 서버 간의 양방향 통신을 위한 채널 설정 방법 및 메시지 구조
KR101089889B1 (ko) * 2008-11-21 2011-12-05 한국전자통신연구원 다운로더블 제한수신시스템 및 상기 다운로더블 제한수신시스템에서 인증 서버와 단말 간 암호화된 양방향 통신을 위한 세션 제어 방법
US8291218B2 (en) 2008-12-02 2012-10-16 International Business Machines Corporation Creating and using secure communications channels for virtual universes
US9064370B1 (en) 2009-02-11 2015-06-23 Isaac S. Daniel Method for conducting a sports technology reality television show
EP2219374A1 (en) * 2009-02-13 2010-08-18 Irdeto Access B.V. Securely providing a control word from a smartcard to a conditional access module
JP4993224B2 (ja) * 2009-04-08 2012-08-08 ソニー株式会社 再生装置および再生方法
EP2337347A1 (en) * 2009-12-17 2011-06-22 Nagravision S.A. Method and processing unit for secure processing of access controlled audio/video data
US8782417B2 (en) 2009-12-17 2014-07-15 Nagravision S.A. Method and processing unit for secure processing of access controlled audio/video data
EP2362574A1 (en) * 2010-02-19 2011-08-31 Irdeto B.V. Key correspondence verification in device-smart card systems
EP2802152B1 (en) 2013-05-07 2017-07-05 Nagravision S.A. Method for secure processing a stream of encrypted digital audio / video data

Family Cites Families (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5870474A (en) 1995-12-04 1999-02-09 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
US5742677A (en) 1995-04-03 1998-04-21 Scientific-Atlanta, Inc. Information terminal having reconfigurable memory
US4238853A (en) * 1977-12-05 1980-12-09 International Business Machines Corporation Cryptographic communication security for single domain networks
US4531020A (en) 1982-07-23 1985-07-23 Oak Industries Inc. Multi-layer encryption system for the broadcast of encrypted information
US4887296A (en) 1984-10-26 1989-12-12 Ricoh Co., Ltd. Cryptographic system for direct broadcast satellite system
US4868877A (en) 1988-02-12 1989-09-19 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US5048085A (en) * 1989-10-06 1991-09-10 International Business Machines Corporation Transaction system security method and apparatus
IL92310A (en) * 1989-11-14 1994-05-30 News Datacom Ltd System for controlling access to broadcast transmissions
US5282249A (en) 1989-11-14 1994-01-25 Michael Cohen System for controlling access to broadcast transmissions
JPH03214834A (ja) 1990-01-19 1991-09-20 Canon Inc マルチメデイアネツトワークシステム
US5237610A (en) 1990-02-01 1993-08-17 Scientific-Atlanta, Inc. Independent external security module for a digitally upgradeable television signal decoder
US5029207A (en) 1990-02-01 1991-07-02 Scientific-Atlanta, Inc. External security module for a television signal decoder
US5054064A (en) 1990-03-29 1991-10-01 Gte Laboratories Incorporated Video control system for recorded programs
US5111504A (en) * 1990-08-17 1992-05-05 General Instrument Corporation Information processing apparatus with replaceable security element
IL107967A (en) 1993-12-09 1996-12-05 News Datacom Research Ltd Apparatus and method for securing communication systems
US5420866A (en) 1994-03-29 1995-05-30 Scientific-Atlanta, Inc. Methods for providing conditional access information to decoders in a packet-based multiplexed communications system
CA2149067A1 (en) 1994-06-22 1995-12-23 Joseph Anton Bednar Jr. User-identification and verification of data integrity in a wireless communication system
US5600378A (en) 1995-05-22 1997-02-04 Scientific-Atlanta, Inc. Logical and composite channel mapping in an MPEG network
US5625693A (en) 1995-07-07 1997-04-29 Thomson Consumer Electronics, Inc. Apparatus and method for authenticating transmitting applications in an interactive TV system
HRP970160A2 (en) 1996-04-03 1998-02-28 Digco B V Method for providing a secure communication between two devices and application of this method
JP3086887B2 (ja) * 1996-08-08 2000-09-11 株式会社ローレルインテリジェントシステムズ 情報伝達方法、情報発信方法、情報再生方法及び通信装置
US6038320A (en) 1996-10-11 2000-03-14 Intel Corporation Computer security key
US6084969A (en) * 1997-12-31 2000-07-04 V-One Corporation Key encryption system and method, pager unit, and pager proxy for a two-way alphanumeric pager network
US6507907B1 (en) * 1999-02-26 2003-01-14 Intel Corporation Protecting information in a system
US6550008B1 (en) * 1999-02-26 2003-04-15 Intel Corporation Protection of information transmitted over communications channels

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100385941C (zh) * 2002-02-25 2008-04-30 汤姆森许可贸易公司 处理在属于第二域的网络中接收的第一域编码数据的方法
CN1313948C (zh) * 2002-10-01 2007-05-02 夏普株式会社 电子图章、存储介质、高级验证系统、移动装置及车辆发动控制设备
CN101005356B (zh) * 2006-01-03 2012-05-30 耶德托存取公司 对加扰内容数据对象进行解扰的方法
US8156345B2 (en) 2006-05-09 2012-04-10 Broadcom Corporation Method and system for memory attack protection to achieve a secure interface
CN101072104B (zh) * 2006-05-09 2012-08-15 美国博通公司 一种进行命令身份验证以获得安全接口的方法和系统
US8285988B2 (en) 2006-05-09 2012-10-09 Broadcom Corporation Method and system for command authentication to achieve a secure interface
US8560829B2 (en) 2006-05-09 2013-10-15 Broadcom Corporation Method and system for command interface protection to achieve a secure interface
US8762719B2 (en) 2006-05-09 2014-06-24 Broadcom Corporation Method and system for command authentication to achieve a secure interface
CN101529905B (zh) * 2006-08-23 2012-09-26 维亚塞斯公司 发送补充数据到接收终端的方法
CN102164034A (zh) * 2010-02-19 2011-08-24 爱迪德有限责任公司 用于建立安全信任密钥的设备和方法
CN104581370A (zh) * 2015-01-15 2015-04-29 成都驰通数码系统有限公司 一种实现子母机控制的机制、母机、子机及系统
CN106552420A (zh) * 2015-09-30 2017-04-05 彭先立 网路博弈游戏装置

Also Published As

Publication number Publication date
EP0891670B2 (en) 2008-05-14
ES2149585T3 (es) 2000-11-01
GR3034392T3 (en) 2000-12-29
EP0891670B1 (en) 2000-06-14
US20020126844A1 (en) 2002-09-12
DE69702310T2 (de) 2001-01-18
CN1134161C (zh) 2004-01-07
US6385317B1 (en) 2002-05-07
PT891670E (pt) 2000-12-29
HRP970160A2 (en) 1998-02-28
ZA972786B (en) 1997-10-23
JP2000508482A (ja) 2000-07-04
ATE193963T1 (de) 2000-06-15
JP4633202B2 (ja) 2011-02-16
WO1997038530A1 (en) 1997-10-16
ES2149585T5 (es) 2008-08-01
DK0891670T3 (da) 2000-10-30
HK1019683A1 (en) 2000-02-18
AU2506397A (en) 1997-10-29
DE69702310T3 (de) 2008-11-13
US7171553B2 (en) 2007-01-30
BR9708500A (pt) 1999-08-03
TW369778B (en) 1999-09-11
DE69702310D1 (de) 2000-07-20
EP0891670A1 (en) 1999-01-20

Similar Documents

Publication Publication Date Title
CN1215528A (zh) 在两个设备之间提供安全通信的方法及该方法的应用
CN1202669C (zh) 用于广播服务的全球条件接通系统
US6782475B1 (en) Method and apparatus for conveying a private message to selected members
US7466826B2 (en) Method of secure transmission of digital data from a source to a receiver
JP4409946B2 (ja) スクランブルされたデータに対するアクセスを制御するためのリモート管理用対話型プロトコル
CN109218825B (zh) 一种视频加密系统
KR100841986B1 (ko) 수신기의 기능에 접근하기 위한 제어 명령의 전송 및 실행을 위한 디바이스 및 방법과, 서비스 공표 메시지 송신기 및 수신기
CN109151508B (zh) 一种视频加密方法
JP2005512468A (ja) ブロードキャスト・コンテンツへのアクセス
HU224303B1 (hu) Eljárás szimmetrikus kulcs kezelésére kommunikációs hálózatban, kommunikációs hálózathoz csatlakoztatható kommunikációs eszköz és adatfeldolgozó eszköz kommunikációs hálózathoz
US20040017918A1 (en) Process for point-to-point secured transmission of data and electronic module for implementing the process
CN1158202A (zh) 采用智能卡的安全性改进的存取控制系统
JP2004506353A (ja) マルチメディアコンテンツを表すデジタルデータの安全な配信方法
JPH10164053A (ja) スクランブルによるデータの認証方法及び認証システム
AU750042B2 (en) Method and apparatus for conveying a private message to selected members
CN101883102A (zh) 生成链路的方法
JP4740859B2 (ja) 携帯用安全モジュールペアリング
JP4447908B2 (ja) 新しい装置を導入するローカルデジタルネットワーク及び方法と、そのネットワークにおけるデータ放送及び受信方法
KR20070081404A (ko) 방송 송신 시스템 및 방송 수신 장치
JP2000004430A (ja) 有料放送受信方法および装置
CN101119170A (zh) 一种基于调频副载波的用户管理方法
CA2250833C (en) Method for providing a secure communication between two devices and application of this method
JPH11308209A (ja) 信号暗号装置及び方法、並びにデータ送信装置及び方法
MXPA99011218A (en) Global conditional access system for broadcast services
MXPA00007094A (es) Metodo y aparato para enviar un mensaje privado a miembros seleccionados

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
ASS Succession or assignment of patent right

Owner name: IRDETO ACCESS BV

Free format text: FORMER OWNER: DIGCO B. V.

Effective date: 20011114

C41 Transfer of patent application or patent right or utility model
TA01 Transfer of patent application right

Effective date of registration: 20011114

Applicant after: Irdeto B. V.

Applicant before: Digco B. V.

C14 Grant of patent or utility model
GR01 Patent grant
C56 Change in the name or address of the patentee

Owner name: IRDETO B.V.

Free format text: FORMER NAME: IRDETO B. V.

CP01 Change in the name or title of a patent holder

Address after: Holland Hoofddorp

Patentee after: Irdeto B.V.

Address before: Holland Hoofddorp

Patentee before: Irdeto B. V.

C56 Change in the name or address of the patentee

Owner name: IRDETO B. V.

Free format text: FORMER NAME: IRDETO B.V.

CP01 Change in the name or title of a patent holder

Address after: Holland Hoofddorp

Patentee after: Ai Dide Technology Co., Ltd.

Address before: Holland Hoofddorp

Patentee before: Irdeto B.V.

CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20040107

Termination date: 20160321

CF01 Termination of patent right due to non-payment of annual fee