DE69312828D1 - Zugriffsteuerungsverfahren - Google Patents

Zugriffsteuerungsverfahren

Info

Publication number
DE69312828D1
DE69312828D1 DE69312828T DE69312828T DE69312828D1 DE 69312828 D1 DE69312828 D1 DE 69312828D1 DE 69312828 T DE69312828 T DE 69312828T DE 69312828 T DE69312828 T DE 69312828T DE 69312828 D1 DE69312828 D1 DE 69312828D1
Authority
DE
Germany
Prior art keywords
access control
control procedures
procedures
access
control
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE69312828T
Other languages
English (en)
Other versions
DE69312828T2 (de
Inventor
Eric Diehl
David Naccache
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Technicolor SA
Original Assignee
Thomson Multimedia SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Thomson Multimedia SA filed Critical Thomson Multimedia SA
Application granted granted Critical
Publication of DE69312828D1 publication Critical patent/DE69312828D1/de
Publication of DE69312828T2 publication Critical patent/DE69312828T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/346Cards serving only as information carrier of service
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
DE69312828T 1992-09-14 1993-09-04 Zugriffsteuerungsverfahren Expired - Lifetime DE69312828T2 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP92402503 1992-09-14

Publications (2)

Publication Number Publication Date
DE69312828D1 true DE69312828D1 (de) 1997-09-11
DE69312828T2 DE69312828T2 (de) 1997-11-27

Family

ID=8211708

Family Applications (1)

Application Number Title Priority Date Filing Date
DE69312828T Expired - Lifetime DE69312828T2 (de) 1992-09-14 1993-09-04 Zugriffsteuerungsverfahren

Country Status (7)

Country Link
US (1) US5461675A (de)
JP (1) JP3665352B2 (de)
AU (1) AU667231B2 (de)
DE (1) DE69312828T2 (de)
ES (1) ES2105021T3 (de)
HK (1) HK1009313A1 (de)
SG (1) SG46722A1 (de)

Families Citing this family (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE69314224T2 (de) * 1992-05-19 1998-01-29 Thomson Multimedia Sa Verfahren und Einrichtung zur Gerätesteuerung mit Datenübertragung in Fernsehzeilen
MY125706A (en) * 1994-08-19 2006-08-30 Thomson Consumer Electronics High speed signal processing smart card
FR2730372A1 (fr) * 1995-02-08 1996-08-09 Philips Electronics Nv Procede de television payante
AU702649B2 (en) * 1995-05-12 1999-02-25 Rovi Solutions Corporation Video media security and tracking system
US5852290A (en) * 1995-08-04 1998-12-22 Thomson Consumer Electronics, Inc. Smart-card based access control system with improved security
US6035037A (en) * 1995-08-04 2000-03-07 Thomson Electronic Consumers, Inc. System for processing a video signal via series-connected high speed signal processing smart cards
JPH0962583A (ja) * 1995-08-24 1997-03-07 Mitsubishi Electric Corp データ処理装置
WO1997042762A2 (en) * 1996-05-06 1997-11-13 Philips Electronics N.V. Security device managed access to information
US6078873A (en) * 1997-10-02 2000-06-20 Cummins Engine Company, Inc. Method and apparatus for real-time data stamping via datalink and volatile ECM timer/clock
FR2769779B1 (fr) * 1997-10-14 1999-11-12 Thomson Multimedia Sa Procede de controle d'acces a un reseau domestique et dispositif mettant en oeuvre le procede
US6084967A (en) * 1997-10-29 2000-07-04 Motorola, Inc. Radio telecommunication device and method of authenticating a user with a voice authentication token
US6084968A (en) * 1997-10-29 2000-07-04 Motorola, Inc. Security token and method for wireless applications
US6012049A (en) * 1998-02-04 2000-01-04 Citicorp Development Center, Inc. System for performing financial transactions using a smartcard
JO2117B1 (en) * 1998-07-15 2000-05-21 كانال + تيكنولوجيز سوسيته انونيم A method and device for the secure communication of information between a group of audio-visual devices that operate with numbers
EP1094667B1 (de) * 1999-10-18 2002-05-02 Irdeto Access B.V. Verfahren zum betreiben eines systems mit bedingtem zugang für rundfunkanwendungen
EP1472858A2 (de) * 2002-01-14 2004-11-03 Koninklijke Philips Electronics N.V. System zum bereitstellen von zeitabhängiger zugriffskontrolle
FR2838587B1 (fr) * 2002-04-12 2004-06-25 Sagem Procede de gestion de droits d'acces a des services de television
US20050160040A1 (en) * 2002-04-19 2005-07-21 Van Rijnsoever Bartholomeus J. Conditional access system and apparatus
WO2003107670A1 (en) * 2002-06-12 2003-12-24 Koninklijke Philips Electronics N.V. Conditional access apparatus and method
EP1523855A1 (de) * 2002-07-11 2005-04-20 Koninklijke Philips Electronics N.V. Vorrichtung zur bereitstellung eines bedingten zugangs zu einem datenstrom
EP1439697A1 (de) * 2003-01-20 2004-07-21 Thomson Licensing S.A. Empfangssystem für digitale Rundfunkdaten mit einer digitalen Hauptstation und mindestens einer digitalen Nebenstation
FR2850822A1 (fr) * 2003-02-04 2004-08-06 Canal Plus Technologies Systeme de television a peage, procede de revocation de droits dans un tel systeme, decodeur et carte a puce associes, et message transmis a un tel decodeur
TW200511860A (en) * 2003-05-14 2005-03-16 Nagracard Sa Duration computing method in a security module
EP1808017B1 (de) * 2004-11-01 2012-03-21 NDS Limited Effiziente und sichere erneuerung von berechtigungen
EP1742474A1 (de) * 2005-07-07 2007-01-10 Nagracard S.A. Verfahren und Vorrichtung zu verschlüsselten Daten mit bedingtem Zugriff
PL1773055T3 (pl) * 2005-10-07 2015-04-30 Nagra France Sas Sposób weryfikacji uprawnień zawartych w module zabezpieczającym
IL174614A (en) * 2006-03-29 2013-03-24 Yaakov Levy Method of enforcing use of certificate revocation lists
US9503785B2 (en) 2011-06-22 2016-11-22 Nagrastar, Llc Anti-splitter violation conditional key change
EP2747443B1 (de) * 2012-12-20 2019-06-26 Nagravision S.A. Verfahren zum Bewirken der Verarbeitung der Verwaltung von Nachrichten durch ein Sicherheitsmodul
US9961384B2 (en) 2012-12-20 2018-05-01 Nagravision S.A. Method and a security module configured to enforce processing of management messages
US9392319B2 (en) * 2013-03-15 2016-07-12 Nagrastar Llc Secure device profiling countermeasures
US10389793B2 (en) * 2016-06-10 2019-08-20 Amdocs Development Limited System and method for providing feature-level delegation of service entitlements among users in a group

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4944008A (en) * 1988-02-18 1990-07-24 Motorola, Inc. Electronic keying scheme for locking data
FR2631193B1 (fr) * 1988-05-06 1994-09-16 Europ Rech Electr Lab Procede d'embrouillage et de desembrouillage de signaux video composites, et dispositif de mise en oeuvre
US5208856A (en) * 1988-12-23 1993-05-04 Laboratoire Europeen De Recherches Electroniques Avancees Scrambling and unscrambling method for composite video signals and implementing device
FR2654237B1 (fr) * 1989-11-03 1992-01-17 Europ Rech Electr Lab Procede de protection contre l'inhibition non autorisee d'ecriture de certaines zones de memoire d'une carte a microprocesseur, et dispositif de mise en óoeuvre.
US5282249A (en) * 1989-11-14 1994-01-25 Michael Cohen System for controlling access to broadcast transmissions
IL92310A (en) * 1989-11-14 1994-05-30 News Datacom Ltd System for controlling access to broadcast transmissions
US5056140A (en) * 1990-02-22 1991-10-08 Blanton Kimbell Communication security accessing system and process

Also Published As

Publication number Publication date
US5461675A (en) 1995-10-24
JPH06197341A (ja) 1994-07-15
JP3665352B2 (ja) 2005-06-29
SG46722A1 (en) 1998-02-20
DE69312828T2 (de) 1997-11-27
HK1009313A1 (en) 1999-05-28
AU4615693A (en) 1994-03-24
AU667231B2 (en) 1996-03-14
ES2105021T3 (es) 1997-10-16

Similar Documents

Publication Publication Date Title
DE69312828T2 (de) Zugriffsteuerungsverfahren
GB2267769B (en) Access control
DE69311359T2 (de) Befehlssystem
DE69330169D1 (de) Visuell gesteuerter trokar
DE69312338T2 (de) Positionierungssteuerungssystem
DE69315423D1 (de) Neuro-Pid Regler
DE69427334D1 (de) Direktspeicherzugriffssteuerung
DE69329610D1 (de) Zugriffsverfahren
DE69330577T2 (de) Plattensteuersystem
DE69328938T2 (de) Steuergerät
DE69406628T2 (de) Zugangskontrollsystem
DE69427512D1 (de) Direktspeicherzugriffssteuerung
DE69229167D1 (de) Anordnung zur Zugriffssteuerung
DE69311405T2 (de) Blendensteuerung
ATA17792A (de) Regalbediengerät
DE69315318D1 (de) Steuerungseinrichtung
DE69219128D1 (de) Regelventil
FI924990A (fi) Styrsystem
DE69305074D1 (de) Temperaturregelung
DE9319568U1 (de) Zugangskontrollanlage
DE59307239D1 (de) Regelungs-anordnung
DK0589532T3 (da) Ventilationssystem
DE4397191T1 (de) Regelventil
DE9312254U1 (de) Zugangskontrolleinrichtung
FI661U1 (fi) Styranordning

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8320 Willingness to grant licences declared (paragraph 23)