DE69941935D1 - Datenauthentifizierung in einem digitalen Übertragungssystem - Google Patents

Datenauthentifizierung in einem digitalen Übertragungssystem

Info

Publication number
DE69941935D1
DE69941935D1 DE69941935T DE69941935T DE69941935D1 DE 69941935 D1 DE69941935 D1 DE 69941935D1 DE 69941935 T DE69941935 T DE 69941935T DE 69941935 T DE69941935 T DE 69941935T DE 69941935 D1 DE69941935 D1 DE 69941935D1
Authority
DE
Germany
Prior art keywords
authentification
file
unit
value
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE69941935T
Other languages
English (en)
Inventor
Jean-Bernard Beuque
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Thomson Licensing SAS
Original Assignee
Thomson Licensing SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Thomson Licensing SAS filed Critical Thomson Licensing SAS
Application granted granted Critical
Publication of DE69941935D1 publication Critical patent/DE69941935D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/235Processing of additional data, e.g. scrambling of additional data or processing content descriptors
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/235Processing of additional data, e.g. scrambling of additional data or processing content descriptors
    • H04N21/2351Processing of additional data, e.g. scrambling of additional data or processing content descriptors involving encryption of additional data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/236Assembling of a multiplex stream, e.g. transport stream, by combining a video stream with other content or additional data, e.g. inserting a URL [Uniform Resource Locator] into a video stream, multiplexing software data into a video stream; Remultiplexing of multiplex streams; Insertion of stuffing bits into the multiplex stream, e.g. to obtain a constant bit-rate; Assembling of a packetised elementary stream
    • H04N21/23614Multiplexing of additional data and video streams
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26613Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing keys in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/435Processing of additional data, e.g. decrypting of additional data, reconstructing software from modules extracted from the transport stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/435Processing of additional data, e.g. decrypting of additional data, reconstructing software from modules extracted from the transport stream
    • H04N21/4353Processing of additional data, e.g. decrypting of additional data, reconstructing software from modules extracted from the transport stream involving decryption of additional data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/458Scheduling content for creating a personalised stream, e.g. by combining a locally stored advertisement with an incoming stream; Updating operations, e.g. for OS modules ; time-related management operations
    • H04N21/4586Content update operation triggered locally, e.g. by comparing the version of software modules in a DVB carousel to the version stored locally
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/81Monomedia components thereof
    • H04N21/8166Monomedia components thereof involving executable data, e.g. software
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/81Monomedia components thereof
    • H04N21/8166Monomedia components thereof involving executable data, e.g. software
    • H04N21/818OS software
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/601Broadcast encryption
DE69941935T 1998-03-25 1999-03-25 Datenauthentifizierung in einem digitalen Übertragungssystem Expired - Lifetime DE69941935D1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP98400686A EP0946019A1 (de) 1998-03-25 1998-03-25 Authentifizierung von Daten in einem digitalen Übertragungssystem

Publications (1)

Publication Number Publication Date
DE69941935D1 true DE69941935D1 (de) 2010-03-04

Family

ID=8235307

Family Applications (4)

Application Number Title Priority Date Filing Date
DE69928089T Expired - Lifetime DE69928089T2 (de) 1998-03-25 1999-03-25 Authentifizierung von daten in einem digitalen übertragungssystem
DE69936156T Expired - Lifetime DE69936156T2 (de) 1998-03-25 1999-03-25 Authentifizierung von Daten in einem digitalen Übertragungssystem
DE69941935T Expired - Lifetime DE69941935D1 (de) 1998-03-25 1999-03-25 Datenauthentifizierung in einem digitalen Übertragungssystem
DE69936157T Expired - Lifetime DE69936157T2 (de) 1998-03-25 1999-03-25 Authentifizierung von in einem digitalen Übertragungssystem übertragenen Daten

Family Applications Before (2)

Application Number Title Priority Date Filing Date
DE69928089T Expired - Lifetime DE69928089T2 (de) 1998-03-25 1999-03-25 Authentifizierung von daten in einem digitalen übertragungssystem
DE69936156T Expired - Lifetime DE69936156T2 (de) 1998-03-25 1999-03-25 Authentifizierung von Daten in einem digitalen Übertragungssystem

Family Applications After (1)

Application Number Title Priority Date Filing Date
DE69936157T Expired - Lifetime DE69936157T2 (de) 1998-03-25 1999-03-25 Authentifizierung von in einem digitalen Übertragungssystem übertragenen Daten

Country Status (25)

Country Link
US (3) US7231525B1 (de)
EP (7) EP0946019A1 (de)
JP (1) JP4199925B2 (de)
KR (1) KR100610277B1 (de)
CN (6) CN100438619C (de)
AT (4) ATE363168T1 (de)
AU (1) AU753937B2 (de)
BR (1) BR9909073A (de)
CA (1) CA2324156C (de)
CY (2) CY1105677T1 (de)
DE (4) DE69928089T2 (de)
DK (3) DK1619826T3 (de)
ES (4) ES2337369T3 (de)
HK (2) HK1101742A1 (de)
HR (1) HRP20000598A2 (de)
HU (1) HU226343B1 (de)
ID (1) ID27501A (de)
IL (1) IL138438A (de)
NO (2) NO332071B1 (de)
PL (1) PL343076A1 (de)
PT (2) PT1619826E (de)
RU (1) RU2227376C2 (de)
TR (2) TR200101213T2 (de)
WO (1) WO1999049614A1 (de)
ZA (1) ZA200006016B (de)

Families Citing this family (90)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0989743A1 (de) 1998-09-25 2000-03-29 CANAL+ Société Anonyme Applikationsdatentabelle für digitales Multiservice-Übertragungssystem
US7409546B2 (en) * 1999-10-20 2008-08-05 Tivo Inc. Cryptographically signed filesystem
JP3630037B2 (ja) 1999-10-06 2005-03-16 日本電気株式会社 Dsm−ccカルーセル受信装置及びそれに用いる受信方法並びにその制御プログラムを記録した記録媒体
AU7996500A (en) * 1999-10-08 2001-04-23 General Instrument Corporation Object and resource security system
US6754908B1 (en) 1999-11-12 2004-06-22 General Instrument Corporation Intrusion detection for object security
CN1210959C (zh) * 1999-11-12 2005-07-13 通用器材公司 对象安全实现
US7412462B2 (en) * 2000-02-18 2008-08-12 Burnside Acquisition, Llc Data repository and method for promoting network storage of data
EP1143658A1 (de) * 2000-04-03 2001-10-10 Canal+ Technologies Société Anonyme Authentifizierung von in einem digitalen Übertragungssystem übertragenen Daten
US20020003884A1 (en) 2000-05-26 2002-01-10 Sprunk Eric J. Authentication and/or authorization launch
US6862684B1 (en) * 2000-07-28 2005-03-01 Sun Microsystems, Inc. Method and apparatus for securely providing billable multicast data
US7627762B2 (en) 2001-05-23 2009-12-01 Thomson Licensing Signing and authentication devices and processes and corresponding products, notably for DVB/MPEG MHP digital streams
JP4251796B2 (ja) * 2001-08-27 2009-04-08 ソニー株式会社 情報提供システム、情報提供装置および方法、情報処理装置および方法、記録媒体、並びにプログラム
ATE352939T1 (de) * 2002-05-22 2007-02-15 Thomson Licensing Vorrichtungen, verfahren und produkte zur signierung und authentifizierung, insbesondere für digitale dvb/mpeg-mhp-datenströme
RU2005115106A (ru) * 2002-10-18 2005-10-10 Конинклейке Филипс Электроникс Н.В. (Nl) Способ, система, устройство, сигнал и программный продукт для защиты метаданных в tv-anytime
US7680833B1 (en) * 2002-11-22 2010-03-16 Bmc Software, Inc. System and method for database structure comparison
KR100974419B1 (ko) 2003-07-04 2010-08-05 바이에리셰 모토렌 베르케 악티엔게젤샤프트 차량 제어 유닛에 로딩할 수 있는 소프트웨어 컴포넌트의인증 방법
US20050060754A1 (en) * 2003-09-17 2005-03-17 Wegener Communications, Inc. Apparatus and method for distributed control of media dissemination
US7933950B1 (en) 2003-10-02 2011-04-26 Tivo Inc. Secure control of features of a digital device
WO2005043882A2 (en) * 2003-10-21 2005-05-12 Prismvideo, Inc Video source coding with side information
JP2008507154A (ja) 2004-07-14 2008-03-06 松下電器産業株式会社 認証プログラム実行方法
US7535909B2 (en) 2004-11-09 2009-05-19 Cisco Technology, Inc. Method and apparatus to process packets in a network
US8010685B2 (en) * 2004-11-09 2011-08-30 Cisco Technology, Inc. Method and apparatus for content classification
US7936682B2 (en) * 2004-11-09 2011-05-03 Cisco Technology, Inc. Detecting malicious attacks using network behavior and header analysis
US9275052B2 (en) 2005-01-19 2016-03-01 Amazon Technologies, Inc. Providing annotations of a digital work
KR100617867B1 (ko) * 2005-03-07 2006-08-28 엘지전자 주식회사 데이터 방송 응용 프로그램의 서명 인증 방법
US8527756B2 (en) * 2005-10-06 2013-09-03 Cisco Technology, Inc. Security device and building block functions
JP2009517972A (ja) * 2005-11-29 2009-04-30 トムソン ライセンシング デジタルコンテンツを保護する方法及び装置
US8117459B2 (en) 2006-02-24 2012-02-14 Microsoft Corporation Personal identification information schemas
US8352449B1 (en) 2006-03-29 2013-01-08 Amazon Technologies, Inc. Reader device content indexing
US9672533B1 (en) 2006-09-29 2017-06-06 Amazon Technologies, Inc. Acquisition of an item based on a catalog presentation of items
US8725565B1 (en) 2006-09-29 2014-05-13 Amazon Technologies, Inc. Expedited acquisition of a digital item following a sample presentation of the item
US8607335B1 (en) * 2006-12-09 2013-12-10 Gary Gang Liu Internet file safety information center
US7865817B2 (en) 2006-12-29 2011-01-04 Amazon Technologies, Inc. Invariant referencing in digital works
KR101356736B1 (ko) * 2007-01-19 2014-02-06 삼성전자주식회사 콘텐츠의 무결성을 확인하기 위한 콘텐츠 제공 장치 및방법 및 콘텐츠 사용 장치 및 방법, 및 콘텐츠 사용 장치를폐지하는 콘텐츠 제공 장치 및 방법
US8689296B2 (en) 2007-01-26 2014-04-01 Microsoft Corporation Remote access of digital identities
US7716224B2 (en) 2007-03-29 2010-05-11 Amazon Technologies, Inc. Search and indexing on a user device
US9665529B1 (en) 2007-03-29 2017-05-30 Amazon Technologies, Inc. Relative progress and event indicators
US7921309B1 (en) 2007-05-21 2011-04-05 Amazon Technologies Systems and methods for determining and managing the power remaining in a handheld electronic device
GB2460275B (en) 2008-05-23 2012-12-19 Exacttrak Ltd A Communications and Security Device
US9087032B1 (en) 2009-01-26 2015-07-21 Amazon Technologies, Inc. Aggregation of highlights
US8378979B2 (en) 2009-01-27 2013-02-19 Amazon Technologies, Inc. Electronic device with haptic feedback
US8832584B1 (en) 2009-03-31 2014-09-09 Amazon Technologies, Inc. Questions on highlighted passages
WO2011013303A1 (ja) * 2009-07-30 2011-02-03 パナソニック株式会社 受信データ認証方法及びデジタル放送受信機
US8692763B1 (en) 2009-09-28 2014-04-08 John T. Kim Last screen rendering for electronic book reader
WO2011097482A1 (en) * 2010-02-05 2011-08-11 Maxlinear, Inc. Conditional access integration in a soc for mobile tv applications
CN101924930B (zh) * 2010-02-09 2012-06-20 清华大学 一种利用dsm-cc协议传输数据的方法
US9495322B1 (en) 2010-09-21 2016-11-15 Amazon Technologies, Inc. Cover display
US9852143B2 (en) 2010-12-17 2017-12-26 Microsoft Technology Licensing, Llc Enabling random access within objects in zip archives
US9413526B1 (en) 2011-03-08 2016-08-09 Ciphercloud, Inc. System and method to anonymize data transmitted to a destination computing device
US9356993B1 (en) 2011-03-08 2016-05-31 Ciphercloud, Inc. System and method to anonymize data transmitted to a destination computing device
US9432342B1 (en) 2011-03-08 2016-08-30 Ciphercloud, Inc. System and method to anonymize data transmitted to a destination computing device
US11228566B1 (en) 2011-03-08 2022-01-18 Ciphercloud, Inc. System and method to anonymize data transmitted to a destination computing device
US9667741B1 (en) 2011-03-08 2017-05-30 Ciphercloud, Inc. System and method to anonymize data transmitted to a destination computing device
US9292696B1 (en) 2011-03-08 2016-03-22 Ciphercloud, Inc. System and method to anonymize data transmitted to a destination computing device
US9852311B1 (en) 2011-03-08 2017-12-26 Ciphercloud, Inc. System and method to anonymize data transmitted to a destination computing device
US9300637B1 (en) * 2011-03-08 2016-03-29 Ciphercloud, Inc. System and method to anonymize data transmitted to a destination computing device
US8726398B1 (en) 2011-12-13 2014-05-13 Ciphercloud, Inc. System and method to anonymize data transmitted to a destination computing device
US9338220B1 (en) 2011-03-08 2016-05-10 Ciphercloud, Inc. System and method to anonymize data transmitted to a destination computing device
US8584167B2 (en) 2011-05-31 2013-11-12 Echostar Technologies L.L.C. Electronic programming guides combining stored content information and content provider schedule information
FR2978835B1 (fr) 2011-08-05 2013-08-09 Thales Sa Charge utile de satellite pour systemes d'augmentation
US8447170B2 (en) 2011-08-23 2013-05-21 Echostar Technologies L.L.C. Automatically recording supplemental content
US8627349B2 (en) 2011-08-23 2014-01-07 Echostar Technologies L.L.C. User interface
US8959566B2 (en) 2011-08-23 2015-02-17 Echostar Technologies L.L.C. Storing and reading multiplexed content
US8763027B2 (en) 2011-08-23 2014-06-24 Echostar Technologies L.L.C. Recording additional channels of a shared multi-channel transmitter
US8437622B2 (en) 2011-08-23 2013-05-07 Echostar Technologies L.L.C. Altering presentation of received content based on use of closed captioning elements as reference locations
US8660412B2 (en) 2011-08-23 2014-02-25 Echostar Technologies L.L.C. System and method for dynamically adjusting recording parameters
US9185331B2 (en) 2011-08-23 2015-11-10 Echostar Technologies L.L.C. Storing multiple instances of content
US9357159B2 (en) 2011-08-23 2016-05-31 Echostar Technologies L.L.C. Grouping and presenting content
US9621946B2 (en) 2011-08-23 2017-04-11 Echostar Technologies L.L.C. Frequency content sort
US8972967B2 (en) 2011-09-12 2015-03-03 Microsoft Corporation Application packages using block maps
US8839446B2 (en) * 2011-09-12 2014-09-16 Microsoft Corporation Protecting archive structure with directory verifiers
US8819361B2 (en) 2011-09-12 2014-08-26 Microsoft Corporation Retaining verifiability of extracted data from signed archives
US9158741B1 (en) 2011-10-28 2015-10-13 Amazon Technologies, Inc. Indicators for navigating digital works
US8819722B2 (en) 2012-03-15 2014-08-26 Echostar Technologies L.L.C. Smartcard encryption cycling
US8989562B2 (en) 2012-03-15 2015-03-24 Echostar Technologies L.L.C. Facilitating concurrent recording of multiple television channels
US8959544B2 (en) 2012-03-15 2015-02-17 Echostar Technologies L.L.C. Descrambling of multiple television channels
US9489981B2 (en) 2012-03-15 2016-11-08 Echostar Technologies L.L.C. Successive initialization of television channel recording
US8793724B2 (en) 2012-11-08 2014-07-29 Eldon Technology Limited Image domain compliance
US9880983B2 (en) * 2013-06-04 2018-01-30 X1 Discovery, Inc. Methods and systems for uniquely identifying digital content for eDiscovery
WO2015024603A1 (en) * 2013-08-23 2015-02-26 Nec Europe Ltd. Method and system for authenticating a data stream
US9628838B2 (en) 2013-10-01 2017-04-18 Echostar Technologies L.L.C. Satellite-based content targeting
US9756378B2 (en) 2015-01-07 2017-09-05 Echostar Technologies L.L.C. Single file PVR per service ID
GB2534133A (en) * 2015-01-08 2016-07-20 Strategy & Tech Ltd Digital television broadcast data stream authentication
US10481900B2 (en) 2016-04-11 2019-11-19 Endress+Hauser Conducta Gmbh+Co. Kg Method for updating a firmware component and device of measurement and control technology
DE102016106819A1 (de) * 2016-04-11 2017-10-26 Endress+Hauser Conducta Gmbh+Co. Kg Verfahren zur Aktualisierung einer Firmware-Komponente und Gerät der Mess- und Regeltechnik
GB2562796A (en) * 2017-05-26 2018-11-28 Sony Corp Audio and/or video receiving and transmitting apparatuses and methods
US10742612B2 (en) * 2017-10-16 2020-08-11 Cisco Technology, Inc. Determine payload integrity for traffic flowing across proxies
US11190827B2 (en) * 2018-04-30 2021-11-30 Qualcomm Incorporated Method for broadcast service signaling
CN111726570B (zh) * 2020-01-01 2021-11-02 上海大参林医疗健康科技有限公司 基于数据解析的连续图像辨识系统
EP3917103A1 (de) * 2020-05-29 2021-12-01 Siemens Aktiengesellschaft Verfahren, system, sender und empfänger zum authentifizieren eines senders

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2176032A1 (en) 1994-01-13 1995-07-20 Bankers Trust Company Cryptographic system and method with key escrow feature
US5768539A (en) * 1994-05-27 1998-06-16 Bell Atlantic Network Services, Inc. Downloading applications software through a broadcast channel
BR9509131A (pt) * 1994-10-28 1997-09-02 Surety Technologies Inc Processo de registro de primeiro documento digital para autentificação processo para autentificação de documento digital processo para denominação de primeiro documento digital represetação digital de autentificação de certificado de documento e processo de relógio-carimbo para primeiro documento digital para autentificação
JP2570635B2 (ja) * 1994-11-07 1997-01-08 日本電気株式会社 デジタル署名方式
US5625693A (en) * 1995-07-07 1997-04-29 Thomson Consumer Electronics, Inc. Apparatus and method for authenticating transmitting applications in an interactive TV system
US5754659A (en) * 1995-12-22 1998-05-19 General Instrument Corporation Of Delaware Generation of cryptographic signatures using hash keys
US5850565A (en) * 1996-08-26 1998-12-15 Novell, Inc. Data compression method and apparatus
US6141002A (en) * 1996-11-12 2000-10-31 Opentv, Inc. System and method for downloading and rendering glyphs in a set top box
US6198875B1 (en) * 1996-12-20 2001-03-06 Texas Instruments Incorporated Tiris based bios for protection of “copyrighted” program material
US6526144B2 (en) * 1997-06-02 2003-02-25 Texas Instruments Incorporated Data protection system
EP0914001A1 (de) * 1997-10-28 1999-05-06 CANAL+ Société Anonyme Fernladen von Anwendungen in einen Decoder

Also Published As

Publication number Publication date
PT1619825E (pt) 2010-02-17
PL343076A1 (en) 2001-07-30
IL138438A (en) 2005-08-31
DE69936157D1 (de) 2007-07-05
EP1646178A1 (de) 2006-04-12
CN1783779B (zh) 2010-10-13
ES2287871T3 (es) 2007-12-16
ATE363168T1 (de) 2007-06-15
EP1619826B1 (de) 2007-05-23
DK1619825T3 (da) 2010-05-03
US20050041955A1 (en) 2005-02-24
DE69936156T2 (de) 2008-01-24
AU753937B2 (en) 2002-10-31
US7231525B1 (en) 2007-06-12
CA2324156C (en) 2010-02-16
ATE363167T1 (de) 2007-06-15
DE69928089D1 (de) 2005-12-08
IL138438A0 (en) 2001-10-31
HU226343B1 (en) 2008-09-29
US7856557B2 (en) 2010-12-21
DE69936156D1 (de) 2007-07-05
KR20010034652A (ko) 2001-04-25
CN1612520A (zh) 2005-05-04
DE69928089T2 (de) 2006-06-01
DK1064754T3 (da) 2005-12-05
CN100452702C (zh) 2009-01-14
CN1227860C (zh) 2005-11-16
ATE455410T1 (de) 2010-01-15
CN1301442A (zh) 2001-06-27
ES2337369T3 (es) 2010-04-23
DE69936157T2 (de) 2008-01-24
EP1619824A2 (de) 2006-01-25
ZA200006016B (en) 2001-06-06
CN1783779A (zh) 2006-06-07
HK1101742A1 (en) 2007-10-26
EP1619825A2 (de) 2006-01-25
AU2851099A (en) 1999-10-18
CN1881880A (zh) 2006-12-20
NO20004765D0 (no) 2000-09-22
EP1758295A3 (de) 2010-07-21
PT1619826E (pt) 2007-07-11
EP1758295A2 (de) 2007-02-28
CN1901451A (zh) 2007-01-24
HUP0101641A2 (hu) 2001-09-28
CN1750641A (zh) 2006-03-22
WO1999049614A1 (en) 1999-09-30
CY1105677T1 (el) 2010-12-22
EP1619825B1 (de) 2010-01-13
CN100438619C (zh) 2008-11-26
CN1881880B (zh) 2010-12-29
NO334994B1 (no) 2014-08-18
EP1619825A3 (de) 2006-02-22
NO20004765L (no) 2000-11-24
HUP0101641A3 (en) 2003-05-28
ES2252934T3 (es) 2006-05-16
DK1619826T3 (da) 2007-09-24
EP1619824B1 (de) 2013-07-10
ES2287872T3 (es) 2007-12-16
HK1101236A1 (en) 2007-10-12
ID27501A (id) 2001-04-12
US7760986B2 (en) 2010-07-20
EP1619826A3 (de) 2006-06-14
BR9909073A (pt) 2000-12-05
NO20110539L (no) 2000-11-24
CY1109887T1 (el) 2014-09-10
NO332071B1 (no) 2012-06-18
EP1619824A3 (de) 2006-06-28
HRP20000598A2 (en) 2001-06-30
RU2227376C2 (ru) 2004-04-20
TR200101213T2 (tr) 2002-04-22
ATE308839T1 (de) 2005-11-15
JP4199925B2 (ja) 2008-12-24
JP2002508624A (ja) 2002-03-19
KR100610277B1 (ko) 2006-08-09
US20070124594A1 (en) 2007-05-31
EP1064754A1 (de) 2001-01-03
EP1064754B1 (de) 2005-11-02
CN1901451B (zh) 2011-07-13
EP1619826A2 (de) 2006-01-25
EP0946019A1 (de) 1999-09-29
CA2324156A1 (en) 1999-09-30
TR200002732T2 (tr) 2000-12-21
EP1646178B1 (de) 2007-05-23

Similar Documents

Publication Publication Date Title
ATE455410T1 (de) Datenauthentifizierung in einem digitalen übertragungssystem
AU2001256612A1 (en) A document processing system and method
AR006807A1 (es) Una pelicula polimerica que tiene caracteristicas de barrera de humedad y propiedades mecanicas mejoradas
EP0932109A3 (de) Ein Verfahren für die Beglaubigung von Elementen
EP0827088A3 (de) Auffindung und Modifizierung von Zeichenketten einer regelmässigen Sprache in einem Text
DE69529635D1 (de) Gemeinsame Benutzung eines Dateiedierungssystems mit geheimem Dateiinhalt, Versionsverwaltung und asynchroner Edierung
ATE182723T1 (de) Elektrischer verbinder mit zusätzlicher verrieglung
WO2000052875A8 (en) Transparent encryption and decryption with algorithm independent cryptographic engine that allows for containerization of encrypted files
EP0803810A3 (de) System und Verfahren zum Auffinden und Laden von Stubs
De Raeve Sand dune vegetation and management dynamics
AU2001235915A1 (en) Method and apparatus for distinguishing reachable objects and non-reachable objects in an object-based application
EP0993176A3 (de) Verfahren zum Einbringen manipulationssicherer digitaler Fingerabdrücke in elektronische Dokumente
Bellany The poisoning of legitimacy? Court scandal, news culture and politics in England, 1603-1660
WO2000051288A3 (de) Modifizierung der itu-t recommendation x.741 für einen einheitlichen zugriffsschutz auf managed objects und dateien
AU2284200A (en) Method for generating a file identifier by performing a hash function on the content of a file
Lowe Practice Makes Perfect: But Can I Get It Published?
DE29812581U1 (de) Modul zur Breitband-Datenübertragung im 2,4GHz-ISM-Band
WO2003067462A3 (fr) Procede et systeme de gestion de fichiers numeriques
WO2001043336A3 (de) Verfahren und anordnung zur übertragung von daten und/oder informationen und/oder signalen, insbesondere dynamischen inhalts, und deren verwendung

Legal Events

Date Code Title Description
8320 Willingness to grant licences declared (paragraph 23)
8327 Change in the person/name/address of the patent owner

Owner name: THOMSON LICENSING, ISSY-LES-MOULINEAUX, FR

8364 No opposition during term of opposition