WO1997042762A3 - Security device managed access to information - Google Patents

Security device managed access to information Download PDF

Info

Publication number
WO1997042762A3
WO1997042762A3 PCT/IB1997/000459 IB9700459W WO9742762A3 WO 1997042762 A3 WO1997042762 A3 WO 1997042762A3 IB 9700459 W IB9700459 W IB 9700459W WO 9742762 A3 WO9742762 A3 WO 9742762A3
Authority
WO
WIPO (PCT)
Prior art keywords
security device
information
ada
inf
pointer
Prior art date
Application number
PCT/IB1997/000459
Other languages
French (fr)
Other versions
WO1997042762A2 (en
Original Assignee
Philips Electronics Nv
Philips Norden Ab
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Philips Electronics Nv, Philips Norden Ab filed Critical Philips Electronics Nv
Priority to JP53968297A priority Critical patent/JP4033493B2/en
Priority to EP97917368A priority patent/EP0856226B1/en
Priority to DE69739602T priority patent/DE69739602D1/en
Publication of WO1997042762A2 publication Critical patent/WO1997042762A2/en
Publication of WO1997042762A3 publication Critical patent/WO1997042762A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/235Processing of additional data, e.g. scrambling of additional data or processing content descriptors
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25866Management of end-user data
    • H04N21/25875Management of end-user data involving end-user authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/434Disassembling of a multiplex stream, e.g. demultiplexing audio and video streams, extraction of additional data from a video stream; Remultiplexing of multiplex streams; Extraction or processing of SI; Disassembling of packetised elementary stream
    • H04N21/4348Demultiplexing of additional data and video streams
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/435Processing of additional data, e.g. decrypting of additional data, reconstructing software from modules extracted from the transport stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/65Transmission of management data between client and server
    • H04N21/658Transmission by the client directed to the server
    • H04N21/6581Reference data, e.g. a movie identifier for ordering a movie or a product identifier in a home shopping application
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/81Monomedia components thereof
    • H04N21/8126Monomedia components thereof involving additional data, e.g. news, sports, stocks, weather forecasts
    • H04N21/8133Monomedia components thereof involving additional data, e.g. news, sports, stocks, weather forecasts specifically related to the content, e.g. biography of the actors in a movie, detailed information about an article seen in a video program
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/85Assembly of content; Generation of multimedia applications
    • H04N21/858Linking data to content, e.g. by linking an URL to a video object, by creating a hotspot
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only

Abstract

In an information delivery system, a security device (SD) manages an access to information (INF). The security device (SD) is capable of providing a pointer (PO) which indicates a location (LO) from which additional data (ADA) may be obtained. The additional data (ADA) may be a description of the information (INF) which is offered. For example, in a pay TV system, the information (INF) may be a particular movie of which the description is 'James Bond, Dr. No, action category, 12 years and older, broadcast April 19, at 20h30.' In that case, the pointer (PO) may be used to inform a subscriber that his security device (SD) allows him to watch this particular movie. However, the additional data (ADA) contained in the location (LO) indicated by the pointer (PO), may also be software for various purposes such as, for example, playing games or configuring a receiver (REC) which co-operates with the security device (SD).
PCT/IB1997/000459 1996-05-06 1997-04-30 Security device managed access to information WO1997042762A2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
JP53968297A JP4033493B2 (en) 1996-05-06 1997-04-30 Receiver configured to cooperate with a security device that manages access to information
EP97917368A EP0856226B1 (en) 1996-05-06 1997-04-30 Security device managed access to information
DE69739602T DE69739602D1 (en) 1996-05-06 1997-04-30 SAFETY DEVICE CONTROLLED ACCESS TO INFORMATION

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP96201239.9 1996-05-06
EP96201239 1996-05-06

Publications (2)

Publication Number Publication Date
WO1997042762A2 WO1997042762A2 (en) 1997-11-13
WO1997042762A3 true WO1997042762A3 (en) 1997-12-11

Family

ID=8223951

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB1997/000459 WO1997042762A2 (en) 1996-05-06 1997-04-30 Security device managed access to information

Country Status (9)

Country Link
US (2) US6951029B2 (en)
EP (2) EP1833251A3 (en)
JP (1) JP4033493B2 (en)
KR (1) KR100540300B1 (en)
CN (1) CN1199463C (en)
DE (1) DE69739602D1 (en)
ES (1) ES2333997T3 (en)
MY (1) MY128336A (en)
WO (1) WO1997042762A2 (en)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100540300B1 (en) * 1996-05-06 2006-03-07 코닌클리케 필립스 일렉트로닉스 엔.브이. How to operate security devices, receivers, data streams, and information delivery systems that manage access to information.
US6052780A (en) * 1996-09-12 2000-04-18 Open Security Solutions, Llc Computer system and process for accessing an encrypted and self-decrypting digital information product while restricting access to decrypted digital information
DE69836215T2 (en) * 1998-08-31 2007-08-23 Irdeto Access B.V. System to provide encrypted data, system to decrypt encrypted data and methods to provide a communication interface in such a system
US7017188B1 (en) 1998-11-16 2006-03-21 Softricity, Inc. Method and apparatus for secure content delivery over broadband access networks
US6763370B1 (en) 1998-11-16 2004-07-13 Softricity, Inc. Method and apparatus for content protection in a secure content delivery system
US7370071B2 (en) 2000-03-17 2008-05-06 Microsoft Corporation Method for serving third party software applications from servers to client computers
EP1067720A1 (en) * 1999-07-05 2001-01-10 CANAL+ Société Anonyme Method and apparatus for transmitting and receiving messages, in particular in broadcast transmissions
US7134134B2 (en) * 2001-03-24 2006-11-07 Microsoft Corporation Electronic program guide hardware card
JP2005523657A (en) * 2002-04-19 2005-08-04 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ Conditional access system and apparatus
EP1516488B1 (en) * 2002-06-12 2009-05-13 Irdeto Eindhoven B.V. Conditional access apparatus and method
PL376502A1 (en) 2002-12-03 2005-12-27 Nagracard S.A. Method of managing the display of event specifications with conditional access
DE102004057490B4 (en) * 2004-11-29 2007-02-22 Infineon Technologies Ag Device and method for processing a program code
US7409310B1 (en) 2005-01-21 2008-08-05 Z Microsystems, Inc. System and method for tracking operational data in a distributed environment
EP1705906A1 (en) * 2005-03-04 2006-09-27 Nagravision S.A. Method for processing a program grid broadcasted by a provider
US7555288B2 (en) * 2006-04-28 2009-06-30 Sony Ericsson Mobile Communications Ab Mobile device control of mobile television broadcast signals from broadcaster
JP4582653B2 (en) * 2006-05-09 2010-11-17 ソフトバンクモバイル株式会社 Content download system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5235415A (en) * 1989-12-22 1993-08-10 Centre National D'etudes Des Telecommunications Device for the intelligible consultation of data relating to the fees programs of a subscription television and/or radio service
EP0605115A2 (en) * 1992-12-28 1994-07-06 AT&T Corp. Program server for interactive television system
EP0633694A1 (en) * 1993-07-07 1995-01-11 Digital Equipment Corporation Segmented video on-demand system
EP0679028A2 (en) * 1994-04-22 1995-10-25 Thomson Consumer Electronics, Inc. Inverse transport processor with memory address circuitry

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5870474A (en) * 1995-12-04 1999-02-09 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
US5537473A (en) * 1991-07-08 1996-07-16 Amstrad Public Limited Company Video recorder system
US5317391A (en) * 1991-11-29 1994-05-31 Scientific-Atlanta, Inc. Method and apparatus for providing message information to subscribers in a cable television system
SG46722A1 (en) * 1992-09-14 1998-02-20 Thomson Multimedia Sa Method for access control
US5594726A (en) * 1993-09-17 1997-01-14 Scientific-Atlanta, Inc. Frequency agile broadband communications system
WO1995016238A1 (en) * 1993-12-06 1995-06-15 Telequip Corporation Secure computer memory card
US5880769A (en) * 1994-01-19 1999-03-09 Smarttv Co. Interactive smart card system for integrating the provision of remote and local services
US5594493A (en) * 1994-01-19 1997-01-14 Nemirofsky; Frank R. Television signal activated interactive smart card system
US5734589A (en) * 1995-01-31 1998-03-31 Bell Atlantic Network Services, Inc. Digital entertainment terminal with channel mapping
MY125706A (en) * 1994-08-19 2006-08-30 Thomson Consumer Electronics High speed signal processing smart card
FR2730372A1 (en) * 1995-02-08 1996-08-09 Philips Electronics Nv PAY TELEVISION METHOD
US5737026A (en) * 1995-02-28 1998-04-07 Nielsen Media Research, Inc. Video and data co-channel communication system
US6937729B2 (en) * 1995-04-03 2005-08-30 Scientific-Atlanta, Inc. Representing entitlements to service in a conditional access system
US5852290A (en) * 1995-08-04 1998-12-22 Thomson Consumer Electronics, Inc. Smart-card based access control system with improved security
US5602918A (en) * 1995-12-22 1997-02-11 Virtual Open Network Environment Corp. Application level security system and method
KR100540300B1 (en) * 1996-05-06 2006-03-07 코닌클리케 필립스 일렉트로닉스 엔.브이. How to operate security devices, receivers, data streams, and information delivery systems that manage access to information.

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5235415A (en) * 1989-12-22 1993-08-10 Centre National D'etudes Des Telecommunications Device for the intelligible consultation of data relating to the fees programs of a subscription television and/or radio service
EP0605115A2 (en) * 1992-12-28 1994-07-06 AT&T Corp. Program server for interactive television system
EP0633694A1 (en) * 1993-07-07 1995-01-11 Digital Equipment Corporation Segmented video on-demand system
EP0679028A2 (en) * 1994-04-22 1995-10-25 Thomson Consumer Electronics, Inc. Inverse transport processor with memory address circuitry

Also Published As

Publication number Publication date
JPH11510021A (en) 1999-08-31
EP1833251A3 (en) 2012-05-02
DE69739602D1 (en) 2009-11-12
US20010005901A1 (en) 2001-06-28
KR100540300B1 (en) 2006-03-07
EP0856226B1 (en) 2009-09-30
MY128336A (en) 2007-01-31
EP0856226A2 (en) 1998-08-05
KR19990028744A (en) 1999-04-15
US6951029B2 (en) 2005-09-27
ES2333997T3 (en) 2010-03-03
US20050034149A1 (en) 2005-02-10
WO1997042762A2 (en) 1997-11-13
JP4033493B2 (en) 2008-01-16
CN1190516A (en) 1998-08-12
CN1199463C (en) 2005-04-27
EP1833251A2 (en) 2007-09-12

Similar Documents

Publication Publication Date Title
WO1997042762A3 (en) Security device managed access to information
EP0746941B1 (en) Interactive television security through transaction time stamping
AU688141B2 (en) Secure authorization and control method and apparatus for a game delivery service
US6330021B1 (en) Interactive television reception console
GB2386807B (en) Anti-piracy system
WO1998028907A3 (en) Method and system for providing interactive look-and-feel in a digital broadcast via an x-y protocol
CA2378024A1 (en) Interactive wagering system with promotions
EP0680214A3 (en) Sending of and billing for interactive shows based upon advertising activity
EP1133184A3 (en) Transaction based interactive television system
DE69232440D1 (en) TRANSACTION-RELATED INTERACTIVE TELEVISION SYSTEM
WO2002041199A3 (en) Method and system for targeted content delivery, presentation, management and reporting in a communications network
EP1093305A3 (en) Advertisement data bank system
WO2001067736A3 (en) Apparatus and method for providing a plurality of interactive program guide initial arrangements
KR100815411B1 (en) Object-conditional access system
EP1154433A3 (en) Internet-based indices for pre-recorded broadcast information
EP1411727A1 (en) Smart card for controlled access services
AU4463997A (en) Method and system for validating bets for a game, effected from an autonomous electronic housing
JPH04138735A (en) Satellite broadcast reception system
Siebert Property rights in materials transmitted by satellites
Spector COMMUNICATIONS AND SOVEREIGNTY: THE REGULATION OF CABLE TELEVISION IN CANADA 1968-1973.
Sorkin The EEC Directive on Satellite Broadcasting and Cable Retransmission
MXPA99008541A (en) Smartcard for use with a receiver of encrypted broadcast signals, and receiver
KR20010078671A (en) Internet horse race

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 97190486.3

Country of ref document: CN

AK Designated states

Kind code of ref document: A2

Designated state(s): CN JP KR

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): AT BE CH DE DK ES FI FR GB GR IE IT LU MC NL PT SE

AK Designated states

Kind code of ref document: A3

Designated state(s): CN JP KR

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): AT BE CH DE DK ES FI FR GB GR IE IT LU MC NL PT SE

WWE Wipo information: entry into national phase

Ref document number: 1997917368

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 1997 539682

Country of ref document: JP

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 1019980700042

Country of ref document: KR

CFP Corrected version of a pamphlet front page
CR1 Correction of entry in section i
121 Ep: the epo has been informed by wipo that ep was designated in this application
WWP Wipo information: published in national office

Ref document number: 1997917368

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 1019980700042

Country of ref document: KR

WWG Wipo information: grant in national office

Ref document number: 1019980700042

Country of ref document: KR