DE69131285T2 - Externer sicherheitsmodul für einen fernsehsignaldetektor - Google Patents

Externer sicherheitsmodul für einen fernsehsignaldetektor

Info

Publication number
DE69131285T2
DE69131285T2 DE69131285T DE69131285T DE69131285T2 DE 69131285 T2 DE69131285 T2 DE 69131285T2 DE 69131285 T DE69131285 T DE 69131285T DE 69131285 T DE69131285 T DE 69131285T DE 69131285 T2 DE69131285 T2 DE 69131285T2
Authority
DE
Germany
Prior art keywords
security module
external security
television detector
television
detector
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
DE69131285T
Other languages
English (en)
Other versions
DE69131285D1 (de
Inventor
Keithy Gammie
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Scientific Atlanta LLC
Original Assignee
Scientific Atlanta LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=23879542&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=DE69131285(T2) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Scientific Atlanta LLC filed Critical Scientific Atlanta LLC
Application granted granted Critical
Publication of DE69131285D1 publication Critical patent/DE69131285D1/de
Publication of DE69131285T2 publication Critical patent/DE69131285T2/de
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
DE69131285T 1990-02-01 1991-01-30 Externer sicherheitsmodul für einen fernsehsignaldetektor Expired - Fee Related DE69131285T2 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US07/473,442 US5029207A (en) 1990-02-01 1990-02-01 External security module for a television signal decoder
PCT/US1991/000501 WO1991011884A1 (en) 1990-02-01 1991-01-30 External security module for a television signal decoder

Publications (2)

Publication Number Publication Date
DE69131285D1 DE69131285D1 (de) 1999-07-08
DE69131285T2 true DE69131285T2 (de) 1999-09-30

Family

ID=23879542

Family Applications (2)

Application Number Title Priority Date Filing Date
DE69131285T Expired - Fee Related DE69131285T2 (de) 1990-02-01 1991-01-30 Externer sicherheitsmodul für einen fernsehsignaldetektor
DE69132198T Expired - Fee Related DE69132198T2 (de) 1990-02-01 1991-01-30 Externes Sicherheitsmodul für einen Fernsehsignal-Decodierer

Family Applications After (1)

Application Number Title Priority Date Filing Date
DE69132198T Expired - Fee Related DE69132198T2 (de) 1990-02-01 1991-01-30 Externes Sicherheitsmodul für einen Fernsehsignal-Decodierer

Country Status (12)

Country Link
US (2) US5029207A (de)
EP (2) EP0809402B1 (de)
JP (1) JP3304084B2 (de)
KR (1) KR100193542B1 (de)
AR (1) AR246145A1 (de)
AT (2) ATE192891T1 (de)
AU (1) AU635180B2 (de)
BR (1) BR9104261A (de)
CA (1) CA2049310C (de)
DE (2) DE69131285T2 (de)
MX (1) MX172416B (de)
WO (1) WO1991011884A1 (de)

Families Citing this family (192)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5870474A (en) 1995-12-04 1999-02-09 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
US6292568B1 (en) 1966-12-16 2001-09-18 Scientific-Atlanta, Inc. Representing entitlements to service in a conditional access system
US4965825A (en) 1981-11-03 1990-10-23 The Personalized Mass Media Corporation Signal processing apparatus and methods
USRE47642E1 (en) 1981-11-03 2019-10-08 Personalized Media Communications LLC Signal processing apparatus and methods
US7831204B1 (en) 1981-11-03 2010-11-09 Personalized Media Communications, Llc Signal processing apparatus and methods
US6073003A (en) * 1986-10-22 2000-06-06 Nilssen; Ole K. Telephone and auxiliary power distribution system
US5237610A (en) * 1990-02-01 1993-08-17 Scientific-Atlanta, Inc. Independent external security module for a digitally upgradeable television signal decoder
US5144664A (en) * 1990-11-16 1992-09-01 General Instrument Corporation Apparatus and method for upgrading terminals to maintain a secure communication network
US5253275A (en) 1991-01-07 1993-10-12 H. Lee Browne Audio and video transmission and receiving system
US5172414A (en) * 1991-09-13 1992-12-15 At&T Bell Laboratories Speech and control message encrypton in cellular radio
JPH05122701A (ja) * 1991-10-25 1993-05-18 Canon Inc 課金用情報処理装置
DE69230907T2 (de) * 1992-01-07 2000-08-17 Canon Kk Verfahren zum Verschluesseln und Entschluesseln von Farbbildsignalen
US5402490A (en) * 1992-09-01 1995-03-28 Motorola, Inc. Process for improving public key authentication
FI94008C (fi) * 1992-09-04 1995-06-26 Salon Televisiotehdas Oy Videosignaalin dekooderijärjestelmä
US5341425A (en) * 1992-12-02 1994-08-23 Scientific Atlanta, Inc. Methods and apparatus for uniquely encrypting data at a plurality of data transmission sites for transmission to a reception site
FR2703552A1 (fr) * 1993-03-31 1994-10-07 Philips Electronics Nv Procédé et dispositif pour l'embrouillage et le désembrouillage d'une émission déterminée de télévision.
JPH06311119A (ja) * 1993-04-20 1994-11-04 Sony Corp データ放送システム
US6771617B1 (en) 1993-06-17 2004-08-03 Gilat Satellite Networks, Ltd. Frame relay protocol-based multiplex switching scheme for satellite mesh network
US5434850A (en) 1993-06-17 1995-07-18 Skydata Corporation Frame relay protocol-based multiplex switching scheme for satellite
US5381481A (en) * 1993-08-04 1995-01-10 Scientific-Atlanta, Inc. Method and apparatus for uniquely encrypting a plurality of services at a transmission site
US5499295A (en) * 1993-08-31 1996-03-12 Ericsson Inc. Method and apparatus for feature authorization and software copy protection in RF communications devices
US5384847A (en) * 1993-10-01 1995-01-24 Advanced Micro Devices, Inc. Method and apparatus for protecting cordless telephone account authentication information
US5425101A (en) * 1993-12-03 1995-06-13 Scientific-Atlanta, Inc. System and method for simultaneously authorizing multiple virtual channels
IL107967A (en) * 1993-12-09 1996-12-05 News Datacom Research Ltd Apparatus and method for securing communication systems
US6002694A (en) * 1994-02-17 1999-12-14 Hitachi, Ltd. Interactive chargeable communication system with billing system therefor
ATE189570T1 (de) 1994-02-24 2000-02-15 Merdan Group Inc Verfahren und einrichtung zum aufbau einer kryptographischen verbindung zwischen elementen eines systems
US5787172A (en) * 1994-02-24 1998-07-28 The Merdan Group, Inc. Apparatus and method for establishing a cryptographic link between elements of a system
US5481610A (en) * 1994-02-28 1996-01-02 Ericsson Inc. Digital radio transceiver with encrypted key storage
US7036019B1 (en) * 1994-04-01 2006-04-25 Intarsia Software Llc Method for controlling database copyrights
JPH07271865A (ja) 1994-04-01 1995-10-20 Mitsubishi Corp データベース著作権管理方法
US6744894B1 (en) 1994-04-01 2004-06-01 Mitsubishi Corporation Data management system
JPH07283809A (ja) * 1994-04-08 1995-10-27 Mitsubishi Corp 暗号鍵システム
JP4535100B2 (ja) * 1994-05-24 2010-09-01 ソニー株式会社 テレビジョン受像装置および映像信号処理方法
EP2262200A3 (de) * 1994-05-24 2011-01-26 Sony Corporation Datenbuskommunikation
JP4636043B2 (ja) * 1994-05-24 2011-02-23 ソニー株式会社 データ再生装置及びデータ伝送方法
JP4556964B2 (ja) * 1994-05-24 2010-10-06 ソニー株式会社 映像表示装置及び映像表示方法
JP4535099B2 (ja) * 1994-05-24 2010-09-01 ソニー株式会社 映像表示装置及び映像表示方法
JP4556963B2 (ja) * 1994-05-24 2010-10-06 ソニー株式会社 データ蓄積装置及びデジタルテレビジョン信号の記録方法
DE4419634A1 (de) * 1994-06-04 1995-12-07 Esd Vermoegensverwaltungsgesel Entschlüsselungseinrichtung von digitalen Informationen und Verfahren zur Durchführung der Ver- und Entschlüsselung dieser
WO1995034153A1 (en) 1994-06-08 1995-12-14 Hughes Aircraft Company Apparatus and method for hybrid network access
US6473793B1 (en) * 1994-06-08 2002-10-29 Hughes Electronics Corporation Method and apparatus for selectively allocating and enforcing bandwidth usage requirements on network users
US6701370B1 (en) * 1994-06-08 2004-03-02 Hughes Electronics Corporation Network system with TCP/IP protocol spoofing
DE4420970A1 (de) * 1994-06-16 1995-12-21 Esd Vermoegensverwaltungsgesel Entschlüsselungseinrichtung von Entschlüsselungsalgorithmen und Verfahren zur Durchführung der Ver- und Entschlüsselung derselben
MY125706A (en) * 1994-08-19 2006-08-30 Thomson Consumer Electronics High speed signal processing smart card
US5517567A (en) * 1994-08-23 1996-05-14 Daq Electronics Inc. Key distribution system
US7302415B1 (en) * 1994-09-30 2007-11-27 Intarsia Llc Data copyright management system
EP0715241B1 (de) * 1994-10-27 2004-01-14 Mitsubishi Corporation Gerät für Dateiurheberrechte-Verwaltungssystem
EP0709760B1 (de) 1994-10-27 2006-05-31 Intarsia Software LLC Urheberrechtsdatenverwaltungssystem
US6424715B1 (en) * 1994-10-27 2002-07-23 Mitsubishi Corporation Digital content management system and apparatus
US5727065A (en) 1994-11-14 1998-03-10 Hughes Electronics Deferred billing, broadcast, electronic document distribution system and method
US5652795A (en) 1994-11-14 1997-07-29 Hughes Electronics Method and apparatus for an adapter card providing conditional access in a communication system
JPH08213962A (ja) * 1995-02-01 1996-08-20 Sony Corp 情報提供方法、情報受信方法、情報提供装置、および情報受信装置
US6937729B2 (en) * 1995-04-03 2005-08-30 Scientific-Atlanta, Inc. Representing entitlements to service in a conditional access system
US8548166B2 (en) 1995-04-03 2013-10-01 Anthony J. Wasilewski Method for partially encrypting program data
US7224798B2 (en) * 1995-04-03 2007-05-29 Scientific-Atlanta, Inc. Methods and apparatus for providing a partial dual-encrypted stream in a conditional access overlay system
US6424717B1 (en) 1995-04-03 2002-07-23 Scientific-Atlanta, Inc. Encryption devices for use in a conditional access system
US6246767B1 (en) 1995-04-03 2001-06-12 Scientific-Atlanta, Inc. Source authentication of download information in a conditional access system
US6157719A (en) * 1995-04-03 2000-12-05 Scientific-Atlanta, Inc. Conditional access system
US6252964B1 (en) 1995-04-03 2001-06-26 Scientific-Atlanta, Inc. Authorization of services in a conditional access system
US6560340B1 (en) 1995-04-03 2003-05-06 Scientific-Atlanta, Inc. Method and apparatus for geographically limiting service in a conditional access system
US20040136532A1 (en) * 1995-04-03 2004-07-15 Pinder Howard G. Partial dual-encrypted stream utilizing program map tables
US6035037A (en) * 1995-08-04 2000-03-07 Thomson Electronic Consumers, Inc. System for processing a video signal via series-connected high speed signal processing smart cards
US5852290A (en) * 1995-08-04 1998-12-22 Thomson Consumer Electronics, Inc. Smart-card based access control system with improved security
US8595502B2 (en) * 1995-09-29 2013-11-26 Intarsia Software Llc Data management system
WO1997015132A1 (en) * 1995-10-19 1997-04-24 Casio Computer Co., Ltd. Scrambled information transmitting and receiving
US7801817B2 (en) 1995-10-27 2010-09-21 Makoto Saito Digital content management system and apparatus
JP2000502857A (ja) * 1995-12-29 2000-03-07 サイエンティフィック―アトランタ・インコーポレーテッド 多数のサービス・プロバイダを備えた接続指向双方向ネットワークにおいて条件付アクセスを与える方法および装置
EP0792044B1 (de) * 1996-02-23 2001-05-02 Fuji Xerox Co., Ltd. Vorrichtung und Verfahren zur Authentifizierung von Zugangsrechten eines Benutzers zu Betriebsmitteln nach dem Challenge-Response-Prinzip
US5870468A (en) * 1996-03-01 1999-02-09 International Business Machines Corporation Enhanced data privacy for portable computers
US6055314A (en) * 1996-03-22 2000-04-25 Microsoft Corporation System and method for secure purchase and delivery of video content programs
US5774544A (en) * 1996-03-28 1998-06-30 Advanced Micro Devices, Inc. Method an apparatus for encrypting and decrypting microprocessor serial numbers
US5933620A (en) * 1996-03-28 1999-08-03 Advanced Micro Devices, Inc. Method and apparatus for serializing microprocessor identification numbers
US5790783A (en) * 1996-03-28 1998-08-04 Advanced Micro Devices, Inc. Method and apparatus for upgrading the software lock of microprocessor
HRP970160A2 (en) * 1996-04-03 1998-02-28 Digco B V Method for providing a secure communication between two devices and application of this method
US5953419A (en) * 1996-05-06 1999-09-14 Symantec Corporation Cryptographic file labeling system for supporting secured access by multiple users
US5946497A (en) * 1996-05-17 1999-08-31 Advanced Micro Devices, Inc. System and method for providing microprocessor serialization using programmable fuses
US5841864A (en) * 1996-08-05 1998-11-24 Motorola Inc. Apparatus and method for authentication and session key exchange in a communication system
US6061451A (en) * 1996-09-03 2000-05-09 Digital Vision Laboratories Corporation Apparatus and method for receiving and decrypting encrypted data and protecting decrypted data from illegal use
US5937067A (en) * 1996-11-12 1999-08-10 Scientific-Atlanta, Inc. Apparatus and method for local encryption control of a global transport data stream
FR2755809B1 (fr) * 1996-11-13 1999-05-28 Thomson Multimedia Sa Procede de protection d'information transmise d'un element de securite vers un decodeur et systeme de protection utilisant un tel procede
US5878135A (en) * 1996-11-27 1999-03-02 Thomson Consumer Electronics, Inc. Decoding system for processing encrypted broadcast, cable or satellite video data
JPH10164046A (ja) * 1996-11-29 1998-06-19 Canon Inc 送信方法、受信方法、送信装置、受信装置、伝送システム及び媒体
US5930361A (en) * 1996-12-31 1999-07-27 Time Warner Cable, A Division Of Time Warner Entertainment Company, L.P. Video inversion detection apparatus and method
JPH10301492A (ja) 1997-04-23 1998-11-13 Sony Corp 暗号化装置および方法、復号装置および方法、並びに情報処理装置および方法
US7113523B1 (en) * 1997-06-11 2006-09-26 Sony Corporation Data multiplexing device, program distribution system, program transmission system, pay broadcast system, program transmission method, conditional access system, and data reception device
US7127733B1 (en) * 1997-06-17 2006-10-24 Rice Ingenieria S.A. De C.V. System for bi-directional voice and data communications over a video distribution network
WO1998058494A2 (es) * 1997-06-17 1998-12-23 Carlos Gonzalez Ochoa Aleman Sistema para comunicacion bi-direccional de voz y datos a traves de una red de distribucion
US6236727B1 (en) * 1997-06-24 2001-05-22 International Business Machines Corporation Apparatus, method and computer program product for protecting copyright data within a computer system
WO1999007145A1 (en) * 1997-08-01 1999-02-11 Scientific-Atlanta, Inc. Verification of the source of program of information in a conditional access system
US6044158A (en) * 1997-08-01 2000-03-28 Motorola, Inc. Method and apparatus for communicating secure data over a telephone line using a cellular encryption apparatus
AU1581699A (en) * 1997-08-01 1999-03-08 Scientific-Atlanta, Inc. Conditional access system
US7515712B2 (en) * 1997-08-01 2009-04-07 Cisco Technology, Inc. Mechanism and apparatus for encapsulation of entitlement authorization in conditional access system
US7239706B1 (en) * 1997-08-06 2007-07-03 Deutsche Telekom Ag Transcoder for decoding encoded TV programs
US6223348B1 (en) * 1997-09-03 2001-04-24 Universal Electronics Inc. Universal remote control system
US7328350B2 (en) * 2001-03-29 2008-02-05 Arcot Systems, Inc. Method and apparatus for secure cryptographic key generation, certification and use
US8300832B2 (en) 1998-01-08 2012-10-30 Samsung Electronics Co., Ltd. System and method for copy protection for digital signals
US7778418B1 (en) 1998-01-08 2010-08-17 Samsung Electronics Co., Ltd. System and method for copy protection for digital signals
US20010044901A1 (en) * 1998-03-24 2001-11-22 Symantec Corporation Bubble-protected system for automatic decryption of file data on a per-use basis and automatic re-encryption
US6738905B1 (en) 1998-04-15 2004-05-18 Digital Video Express, L.P. Conditional access via secure logging with simplified key management
US8584255B2 (en) * 1999-05-05 2013-11-12 Sony United Kingdom Limited Networked conditional access module
TW412909B (en) 1998-05-07 2000-11-21 Kudelski Sa Mechanism of matching between a receiver and a security module
EP0984630B1 (de) 1998-09-01 2006-08-23 Irdeto Access B.V. Datenübertragungssystem
ATE325505T1 (de) 1998-09-01 2006-06-15 Irdeto Access Bv Sicheres datensignalübertragungssystem
JP4382178B2 (ja) 1998-09-11 2009-12-09 パナソニック株式会社 受信装置
JP4763866B2 (ja) 1998-10-15 2011-08-31 インターシア ソフトウェア エルエルシー 2重再暗号化によりデジタルデータを保護する方法及び装置
US6934255B1 (en) * 1999-02-02 2005-08-23 Packeteer, Inc. Internet over satellite apparatus
JP3776619B2 (ja) 1999-03-05 2006-05-17 株式会社東芝 暗号通信端末、暗号通信センター装置、暗号通信システム及び記憶媒体
US6697489B1 (en) * 1999-03-30 2004-02-24 Sony Corporation Method and apparatus for securing control words
US8479251B2 (en) * 1999-03-31 2013-07-02 Microsoft Corporation System and method for synchronizing streaming content with enhancing content using pre-announced triggers
DE19923250A1 (de) * 1999-05-20 2000-11-23 Beta Res Gmbh Datenschutz bei Datenübertragung
US7660986B1 (en) * 1999-06-08 2010-02-09 General Instrument Corporation Secure control of security mode
US7607022B1 (en) * 1999-06-11 2009-10-20 General Instrument Corporation Configurable encryption/decryption for multiple services support
JP4083925B2 (ja) * 1999-06-24 2008-04-30 株式会社日立製作所 情報処理装置、カード部材および情報処理システム
US6920221B1 (en) * 1999-08-29 2005-07-19 Intel Corporation Method and apparatus for protected exchange of status and secret values between a video source application and a video hardware interface
US6289455B1 (en) * 1999-09-02 2001-09-11 Crypotography Research, Inc. Method and apparatus for preventing piracy of digital content
EP1132828A4 (de) * 1999-09-17 2007-10-10 Sony Corp Datenvermittelndes system und verfahren hierzu
US7079655B1 (en) * 1999-10-25 2006-07-18 Kabushiki Kaisha Toshiba Encryption algorithm management system
SG103257A1 (en) * 2000-04-13 2004-04-29 Kent Ridge Digital Labs Private retrieval of digital objects
FR2811505B1 (fr) * 2000-07-06 2002-12-06 At Sky Systeme de controle d'acces aux donnees numeriques en ligne et hors ligne au moyen d'un serveur de cles logicielles
US7203314B1 (en) 2000-07-21 2007-04-10 The Directv Group, Inc. Super encrypted storage and retrieval of media programs with modified conditional access functionality
US8140859B1 (en) 2000-07-21 2012-03-20 The Directv Group, Inc. Secure storage and replay of media programs using a hard-paired receiver and storage device
US7457414B1 (en) 2000-07-21 2008-11-25 The Directv Group, Inc. Super encrypted storage and retrieval of media programs with smartcard generated keys
US20020025045A1 (en) * 2000-07-26 2002-02-28 Raike William Michael Encryption processing for streaming media
TW571245B (en) * 2000-09-15 2004-01-11 Nagracard Sa Multi-ports card
US7577846B2 (en) * 2000-10-04 2009-08-18 Nagravision Sa Mechanism of matching between a receiver and a security module
US20020048371A1 (en) * 2000-10-24 2002-04-25 Ryuichi Iwamura Method and system for secure digital decoder with secure key distribution
BR0116360B1 (pt) * 2000-12-22 2015-01-06 Nagravision Sa Método de controle de comparação
US7023881B1 (en) * 2000-12-22 2006-04-04 Applied Micro Circuits Corporation System and method for selectively scrambling multidimensional digital frame structure communications
US7487364B2 (en) * 2001-01-16 2009-02-03 Nagracard S.A. Method to store encrypted data
US20020101990A1 (en) * 2001-02-01 2002-08-01 Harumi Morino Data receiving apparatus and data reproducing apparatus
TW552809B (en) * 2001-02-26 2003-09-11 Nagravision Sa System and method of signal tracing
EP1235432A1 (de) * 2001-02-27 2002-08-28 Koninklijke Philips Electronics N.V. Empfänger für verschlüsselte Signale von mehreren Betreibern mit veringerter Überlastung und reduzierten Kosten
US20020146125A1 (en) * 2001-03-14 2002-10-10 Ahmet Eskicioglu CA system for broadcast DTV using multiple keys for different service providers and service areas
US7383561B2 (en) * 2001-06-29 2008-06-03 Nokia Corporation Conditional access system
US7203319B2 (en) * 2001-07-09 2007-04-10 Qualcomm, Inc. Apparatus and method for installing a decryption key
US7224797B2 (en) * 2001-08-17 2007-05-29 Koninklijke Philips Electronics N.V. System and method for hybrid conditional access for receivers of encrypted transmissions
US7313828B2 (en) * 2001-09-04 2007-12-25 Nokia Corporation Method and apparatus for protecting software against unauthorized use
US7797552B2 (en) 2001-09-21 2010-09-14 The Directv Group, Inc. Method and apparatus for controlling paired operation of a conditional access module and an integrated receiver and decoder
US7409562B2 (en) * 2001-09-21 2008-08-05 The Directv Group, Inc. Method and apparatus for encrypting media programs for later purchase and viewing
US6785381B2 (en) * 2001-11-27 2004-08-31 Siemens Information And Communication Networks, Inc. Telephone having improved hands free operation audio quality and method of operation thereof
US20030149869A1 (en) * 2002-02-01 2003-08-07 Paul Gleichauf Method and system for securely storing and trasmitting data by applying a one-time pad
US8438392B2 (en) 2002-06-20 2013-05-07 Krimmeni Technologies, Inc. Method and system for control of code execution on a general purpose computing device and control of code execution in a recursive security protocol
US7203844B1 (en) * 2002-06-20 2007-04-10 Oxford William V Method and system for a recursive security protocol for digital copyright control
JP2004054834A (ja) * 2002-07-24 2004-02-19 Matsushita Electric Ind Co Ltd プログラム開発方法、プログラム開発支援装置およびプログラム実装方法
US7343398B1 (en) 2002-09-04 2008-03-11 Packeteer, Inc. Methods, apparatuses and systems for transparently intermediating network traffic over connection-based authentication protocols
US20040088539A1 (en) * 2002-11-01 2004-05-06 Infante Steven D. System and method for securing digital messages
JP4099039B2 (ja) * 2002-11-15 2008-06-11 松下電器産業株式会社 プログラム更新方法
US7921440B1 (en) * 2002-12-30 2011-04-05 Arris Group, Inc. Method and system for managing television viewing habits
FR2850228B1 (fr) * 2003-01-17 2006-01-27 Soft Technology Procede pour garantir l'integrite d'au moins un logiciel transmis a un module de chiffrement/dechiffrement et supports d'enregistrement pour mettre en oeuvre le procede
TW200507647A (en) * 2003-02-06 2005-02-16 Nagravision Sa Storage and transmission method of information generated by a security module
DE10311249A1 (de) * 2003-03-14 2004-09-23 Robert Bosch Gmbh Mikroprozessorsystem und Verfahren zum Erfassen des Austauschs von Bausteinen des Systems
US20040228360A1 (en) * 2003-05-13 2004-11-18 Samsung Electronics Co., Ltd Security method for broadcasting service in a mobile communication system
EP1478120A1 (de) * 2003-05-16 2004-11-17 Siemens Aktiengesellschaft Vorrichtung und Verfahren zur Kommunikation mit Hilfe einer kryptographisch verschlüsselten Kodetabelle
CA2479234A1 (en) * 2003-08-27 2005-02-27 Tet Hin Yeap System and method for secure broadcast
EP1523188A1 (de) * 2003-10-06 2005-04-13 Canal + Technologies Paarung eines externen Sicherheitsmoduls
US20050086528A1 (en) * 2003-10-21 2005-04-21 Aladdin Knowledge Systems Ltd. Method for hiding information on a computer
US8396216B2 (en) * 2003-11-21 2013-03-12 Howard G. Pinder Partial dual-encryption using program map tables
US7590243B2 (en) * 2004-05-04 2009-09-15 The Directv Group, Inc. Digital media conditional access system for handling digital media content
US8151110B2 (en) * 2004-08-05 2012-04-03 Digital Keystone, Inc. Methods and apparatuses for configuring products
US7433473B2 (en) * 2004-09-10 2008-10-07 Nagracard S.A. Data transmission method between a broadcasting center and a multimedia unit
EP1648170A1 (de) * 2004-10-15 2006-04-19 Nagracard S.A. Verfahren zur Übertragung von Verwaltungsnachrichten von einem Verwaltungszentrum an eine Mehrzahl von Multimedia-Einheiten
JP4857123B2 (ja) * 2004-12-13 2012-01-18 パナソニック株式会社 不正機器検出装置、不正機器検出システム、不正機器検出方法、プログラム、記録媒体及び機器情報更新方法
US7458008B2 (en) * 2004-12-30 2008-11-25 Freescale Semiconductor, Inc. Decision voting in a parallel decoder
JP4760101B2 (ja) * 2005-04-07 2011-08-31 ソニー株式会社 コンテンツ提供システム,コンテンツ再生装置,プログラム,およびコンテンツ再生方法
WO2006116772A2 (en) * 2005-04-27 2006-11-02 Privasys, Inc. Electronic cards and methods for making same
US8144868B2 (en) * 2005-05-25 2012-03-27 Zenith Electronics Llc Encryption/decryption of program data but not PSI data
US8189786B2 (en) * 2005-05-25 2012-05-29 Zenith Electronics Llc Encryption system
US20060280307A1 (en) * 2005-06-10 2006-12-14 Tsuyoshi Ikushima Data transmission apparatus and data reception apparatus
US9325944B2 (en) 2005-08-11 2016-04-26 The Directv Group, Inc. Secure delivery of program content via a removable storage medium
US7992175B2 (en) 2006-05-15 2011-08-02 The Directv Group, Inc. Methods and apparatus to provide content on demand in content broadcast systems
US8775319B2 (en) 2006-05-15 2014-07-08 The Directv Group, Inc. Secure content transfer systems and methods to operate the same
US8996421B2 (en) 2006-05-15 2015-03-31 The Directv Group, Inc. Methods and apparatus to conditionally authorize content delivery at broadcast headends in pay delivery systems
FR2902585B1 (fr) * 2006-06-14 2008-09-26 Viaccess Sa Procedes de diffusion et de reception d'un programme multimedia embrouille, tete de reseau, terminal, recepteur et processeur de securite pour ces procedes
US9225761B2 (en) 2006-08-04 2015-12-29 The Directv Group, Inc. Distributed media-aggregation systems and methods to operate the same
US9178693B2 (en) 2006-08-04 2015-11-03 The Directv Group, Inc. Distributed media-protection systems and methods to operate the same
US8719954B2 (en) 2006-10-11 2014-05-06 Bassilic Technologies Llc Method and system for secure distribution of selected content to be protected on an appliance-specific basis with definable permitted associated usage rights for the selected content
US20080092239A1 (en) 2006-10-11 2008-04-17 David H. Sitrick Method and system for secure distribution of selected content to be protected
US8619982B2 (en) * 2006-10-11 2013-12-31 Bassilic Technologies Llc Method and system for secure distribution of selected content to be protected on an appliance specific basis
CN103532707B (zh) * 2007-05-18 2018-01-26 美国唯美安视国际有限公司 用于确定在保护数据时应用的可编程处理步骤的系统和方法
JP4536091B2 (ja) * 2007-07-30 2010-09-01 日本放送協会 限定受信方式の処理装置及び処理方法
JP4536092B2 (ja) * 2007-07-30 2010-09-01 日本放送協会 限定受信方式の処理装置
US8200985B2 (en) 2007-09-20 2012-06-12 Broadcom Corporation Method and system for protecting data
GB0809402D0 (en) 2008-05-23 2008-07-02 Nec Corp Microwave radio communications device and related method of operation and network arrangement
EP2129116A1 (de) * 2008-05-29 2009-12-02 Nagravision S.A. Einheit und Verfahren zur gesicherten Verarbeitung von Audio-/Video-Daten mit kontrolliertem Zugriff
US8782417B2 (en) * 2009-12-17 2014-07-15 Nagravision S.A. Method and processing unit for secure processing of access controlled audio/video data
EP2337347A1 (de) * 2009-12-17 2011-06-22 Nagravision S.A. Verfahren und Vearbeitungseinheit zur sicheren Verarbeitung von Audio-/Videodaten mit Zugangskontrolle
EP2641208B1 (de) 2010-11-19 2020-04-29 Nagravision S.A. Verfahren für den nachweis von geklonter software
EP2828759A4 (de) 2012-03-20 2015-09-30 Rubicon Labs Inc Verfahren und system zur isolierung von prozessbearbeitungssätzen
US9961384B2 (en) * 2012-12-20 2018-05-01 Nagravision S.A. Method and a security module configured to enforce processing of management messages
EP2802152B1 (de) 2013-05-07 2017-07-05 Nagravision S.A. Verfahren zur sicheren Verarbeitung eines Stroms aus verschlüsselten digitalen Audio-/Videodaten
US9413754B2 (en) * 2014-12-23 2016-08-09 Airwatch Llc Authenticator device facilitating file security
US11303447B2 (en) * 2018-05-11 2022-04-12 Syferex, LLC Authentication system using paired, role reversing personal devices

Family Cites Families (53)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IT454079A (de) * 1948-07-02
FR2448824A1 (fr) * 1979-02-06 1980-09-05 Telediffusion Fse Systeme de videotex muni de moyens de controle d'acces a l'information
US4281216A (en) * 1979-04-02 1981-07-28 Motorola Inc. Key management for encryption/decryption systems
DE3026430C2 (de) 1979-07-13 1985-05-09 Nippon Kokan K.K., Tokio/Tokyo Verfahren zur Abtrennung von in Abwasser gelösten Schwermetallen unter Verwendung von Schlacken
DE3003998A1 (de) * 1980-02-04 1981-09-24 Licentia Patent-Verwaltungs-Gmbh, 6000 Frankfurt System zur ver- und entschluesselung von daten
US4386266A (en) * 1980-02-11 1983-05-31 International Business Machines Corporation Method for operating a transaction execution system having improved verification of personal identification
US4317957A (en) * 1980-03-10 1982-03-02 Marvin Sendrow System for authenticating users and devices in on-line transaction networks
US4531021A (en) * 1980-06-19 1985-07-23 Oak Industries Inc. Two level encripting of RF signals
WO1982001273A1 (en) * 1980-09-26 1982-04-15 B Loefberg Method for processing an information signal and means for carrying out the method
US4386233A (en) * 1980-09-29 1983-05-31 Smid Miles E Crytographic key notarization methods and apparatus
US4399323A (en) * 1981-02-09 1983-08-16 Bell Telephone Laboratories, Incorporated Fast real-time public key cryptography
US4388643A (en) * 1981-04-06 1983-06-14 Northern Telecom Limited Method of controlling scrambling and unscrambling in a pay TV system
USRE33189E (en) * 1981-11-19 1990-03-27 Communications Satellite Corporation Security system for SSTV encryption
US4484027A (en) * 1981-11-19 1984-11-20 Communications Satellite Corporation Security system for SSTV encryption
US4802214A (en) 1982-04-23 1989-01-31 Eagle Comtronics, Inc. Method and apparatus for identifying and rendering operative particular descramblers in a television signal scrambling system
US4658292A (en) * 1982-04-30 1987-04-14 Nec Corporation Enciphering key distribution system for subscription TV broadcast or catv system
CA1186028A (en) * 1982-06-23 1985-04-23 Microdesign Limited Method and apparatus for scrambling and unscrambling data streams using encryption and decryption
US4531020A (en) * 1982-07-23 1985-07-23 Oak Industries Inc. Multi-layer encryption system for the broadcast of encrypted information
US4558175A (en) * 1982-08-02 1985-12-10 Leonard J. Genest Security system and method for securely communicating therein
US4608456A (en) * 1983-05-27 1986-08-26 M/A-Com Linkabit, Inc. Digital audio scrambling system with error conditioning
US4613901A (en) * 1983-05-27 1986-09-23 M/A-Com Linkabit, Inc. Signal encryption and distribution system for controlling scrambling and selective remote descrambling of television signals
EP0148235B1 (de) * 1983-06-30 1988-10-05 Independent Broadcasting Authority Chiffriertes fernsehrundfunksystem
CA1219930A (en) 1983-07-21 1987-03-31 Takashi Kamitake Information transmission system
US4802215A (en) 1983-07-22 1989-01-31 Independent Broadcasting Authority Security system for television signal encryption
US4530008A (en) * 1983-10-03 1985-07-16 Broadband Technologies, Inc. Secured communications system
US4663664A (en) * 1983-10-31 1987-05-05 R. F. Monolithics, Inc. Electronic ticket method and apparatus for television signal scrambling and descrambling
GB2151886A (en) 1983-12-21 1985-07-24 British Broadcasting Corp Conditional-access broadcast transmission
US4634808A (en) * 1984-03-15 1987-01-06 M/A-Com Government Systems, Inc. Descrambler subscriber key production system utilizing key seeds stored in descrambler
US4712238A (en) * 1984-06-08 1987-12-08 M/A-Com Government Systems, Inc. Selective-subscription descrambling
US4829569A (en) * 1984-09-21 1989-05-09 Scientific-Atlanta, Inc. Communication of individual messages to subscribers in a subscription television system
US4905280A (en) * 1984-10-12 1990-02-27 Wiedemer John D High security videotext and videogame system
US4907273A (en) * 1984-10-12 1990-03-06 Wiedemer John D High security pay television system
US4696034A (en) * 1984-10-12 1987-09-22 Signal Security Technologies High security pay television system
US4908834A (en) * 1984-10-12 1990-03-13 Wiedemer John D High security pay television system
US4803725A (en) 1985-03-11 1989-02-07 General Instrument Corp. Cryptographic system using interchangeable key blocks and selectable key fragments
US4694491A (en) 1985-03-11 1987-09-15 General Instrument Corp. Cryptographic system using interchangeable key blocks and selectable key fragments
GB8509390D0 (en) * 1985-04-12 1985-05-15 Paytel Ltd Video transmission system
GB2173738B (en) 1985-04-19 1989-07-12 Roneo Alcatel Ltd Secure transport of information between electronic stations
ZA862839B (en) * 1985-05-24 1986-12-30 Scientific Atlanta Method and apparatus for scrambling and descrambling television signals
CA1270339A (en) 1985-06-24 1990-06-12 Katsuya Nakagawa System for determining a truth of software in an information processing apparatus
JPS62105293A (ja) * 1985-10-31 1987-05-15 Toshiba Corp 携帯可能記録媒体の読取・書込装置
JPH0754536B2 (ja) * 1986-02-17 1995-06-07 株式会社日立製作所 Icカ−ド利用システム
US4890321A (en) 1986-07-08 1989-12-26 Scientific Atlanta, Inc. Communications format for a subscription television system permitting transmission of individual text messages to subscribers
US4866770A (en) * 1986-07-08 1989-09-12 Scientific Atlanta, Inc. Method and apparatus for communication of video, audio, teletext, and data to groups of decoders in a communication system
GB8621333D0 (en) * 1986-09-04 1986-10-15 Manitoba Telephone System Key management system
US4807286A (en) 1987-04-22 1989-02-21 Wiedemer John D High security pay television system
GB2205667B (en) 1987-06-12 1991-11-06 Ncr Co Method of controlling the operation of security modules
GB2206431B (en) * 1987-06-30 1991-05-29 Motorola Inc Data card circuits
US5134700A (en) * 1987-09-18 1992-07-28 General Instrument Corporation Microcomputer with internal ram security during external program mode
US4926444A (en) 1988-04-29 1990-05-15 Scientific-Atlanta, Inc. Data transmission method and apparatus by period shift keying (TSK)
US4864615A (en) * 1988-05-27 1989-09-05 General Instrument Corporation Reproduction of secure keys by using distributed key generation data
US4933898A (en) * 1989-01-12 1990-06-12 General Instrument Corporation Secure integrated circuit chip with conductive shield
US5237609A (en) 1989-03-31 1993-08-17 Mitsubishi Denki Kabushiki Kaisha Portable secure semiconductor memory device

Also Published As

Publication number Publication date
JP3304084B2 (ja) 2002-07-22
CA2049310A1 (en) 1991-08-02
ATE192891T1 (de) 2000-05-15
MX172416B (es) 1993-12-15
WO1991011884A1 (en) 1991-08-08
EP0809402B1 (de) 2000-05-10
CA2049310C (en) 2001-03-27
DE69132198D1 (de) 2000-06-15
ATE180936T1 (de) 1999-06-15
DE69132198T2 (de) 2000-11-23
KR100193542B1 (ko) 1999-06-15
AR246145A1 (es) 1994-03-30
AU7340291A (en) 1991-08-21
DE69131285D1 (de) 1999-07-08
US5029207A (en) 1991-07-02
KR920702158A (ko) 1992-08-12
EP0466916B1 (de) 1999-06-02
USRE39166E1 (en) 2006-07-11
EP0466916A1 (de) 1992-01-22
BR9104261A (pt) 1992-03-03
AU635180B2 (en) 1993-03-11
EP0809402A1 (de) 1997-11-26
JPH04506736A (ja) 1992-11-19

Similar Documents

Publication Publication Date Title
DE69131285D1 (de) Externer sicherheitsmodul für einen fernsehsignaldetektor
DE69015163T2 (de) Verschlussanordnung für einen Pharmazieschrank.
NO920386L (no) Haandfrigjoerings-modul
DE69104618T2 (de) Originalitäts-Sicherungsband.
EP0467781A3 (en) A semiconductor optical element
DE59109046D1 (de) Programmierverfahren für einen Logikbaustein
KR920001477U (ko) Ic 모듈
DE69209088D1 (de) Ineinandergreifender modulensystem
DE69016442D1 (de) Verriegelungsvorrichtung für einen stössel.
DE69226201D1 (de) Scharnier für einen verschluss
DE69120861D1 (de) Fernsehgerät
DE69222912D1 (de) Lichtempfangsmodul
GB2241126B (en) Input module
DE69022976D1 (de) Elektronischer Betrugsdetektor.
DE69120602D1 (de) Kamera-Rekorder
EP0439127A3 (en) Fast optical polarization meter
GB9015578D0 (en) Fermentorbioreactor module
EP0482920A3 (en) Organic optical element
DE59204867D1 (de) Kassette für einen recorder
GB2248546B (en) A reading frame
DE69205819D1 (de) Tragvorrichtung für einen Fernsehapparat.
DE9311753U1 (de) Führungselement für einen Sonnen- oder Sichtschutzbehang
DE69125512T2 (de) Tonausrüstung für einen Fernseher
FI912091A (fi) Saett att driva ett kraftverk
KR920001266U (ko) 유리창 형태의 투과형 스크린(window-shape rearback screen)

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8339 Ceased/non-payment of the annual fee