WO2003019899A3 - Reseau numerique local, procedes d'installation de nouveaux dispositifs et procedes de diffusion et de reception de donnees dans un tel reseau - Google Patents

Reseau numerique local, procedes d'installation de nouveaux dispositifs et procedes de diffusion et de reception de donnees dans un tel reseau Download PDF

Info

Publication number
WO2003019899A3
WO2003019899A3 PCT/FR2002/002928 FR0202928W WO03019899A3 WO 2003019899 A3 WO2003019899 A3 WO 2003019899A3 FR 0202928 W FR0202928 W FR 0202928W WO 03019899 A3 WO03019899 A3 WO 03019899A3
Authority
WO
WIPO (PCT)
Prior art keywords
network
methods
data
new devices
local digital
Prior art date
Application number
PCT/FR2002/002928
Other languages
English (en)
Other versions
WO2003019899A2 (fr
Inventor
Jean-Pierre Andreaux
Eric Diehl
Alain Durand
Original Assignee
Thomson Licensing Sa
Jean-Pierre Andreaux
Eric Diehl
Alain Durand
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Thomson Licensing Sa, Jean-Pierre Andreaux, Eric Diehl, Alain Durand filed Critical Thomson Licensing Sa
Priority to US10/487,489 priority Critical patent/US9210137B2/en
Priority to KR1020047002713A priority patent/KR100977969B1/ko
Priority to JP2003524222A priority patent/JP4447908B2/ja
Priority to EP02796308.1A priority patent/EP1419640B1/fr
Publication of WO2003019899A2 publication Critical patent/WO2003019899A2/fr
Publication of WO2003019899A3 publication Critical patent/WO2003019899A3/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/434Disassembling of a multiplex stream, e.g. demultiplexing audio and video streams, extraction of additional data from a video stream; Remultiplexing of multiplex streams; Extraction or processing of SI; Disassembling of packetised elementary stream
    • H04N21/4345Extraction or processing of SI, e.g. extracting service information from an MPEG stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/43615Interfacing a Home Network, e.g. for connecting the client to a plurality of peripherals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4367Establishing a secure communication between the client and a peripheral device or smart card
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/601Broadcast encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD

Abstract

L'invention concerne un réseau numérique local comprenant: au moins un dispositif source (1) destiné à diffuser des données (60) sur le réseau; et au moins un dispositif récepteur (2) destiné à recevoir lesdites données (60). Le dispositif source (1) utilise une clé de chiffrement du réseau active (Kn[0]) pour chiffrer des données susceptibles d'être diffusées dans le réseau et le dispositif récepteur (2) contient : une clé de déchiffrement du réseau active (Kn[0]) pour déchiffrer des données chiffrées en utilisant ladite clé de chiffrement active et au moins une clé de déchiffrement du réseau (Kn[i]) pour déchiffrer des données chiffrées à l'aide d'une clé de chiffrement utilisée antérieurement dans le réseau. L'invention concerne également l'installation de nouveaux dispositifs dans un tel réseau ainsi que la transmission de données d'un dispositif source à un dispositif récepteur.
PCT/FR2002/002928 2001-08-24 2002-08-23 Reseau numerique local, procedes d'installation de nouveaux dispositifs et procedes de diffusion et de reception de donnees dans un tel reseau WO2003019899A2 (fr)

Priority Applications (4)

Application Number Priority Date Filing Date Title
US10/487,489 US9210137B2 (en) 2001-08-24 2002-08-23 Local digital network, methods for installing new devices and data broadcast and reception methods in such a network
KR1020047002713A KR100977969B1 (ko) 2001-08-24 2002-08-23 네트워크에서의 데이터 전송 및 수신 방법
JP2003524222A JP4447908B2 (ja) 2001-08-24 2002-08-23 新しい装置を導入するローカルデジタルネットワーク及び方法と、そのネットワークにおけるデータ放送及び受信方法
EP02796308.1A EP1419640B1 (fr) 2001-08-24 2002-08-23 Reseau numerique local, procedes d'installation de nouveaux dispositifs et procedes de diffusion et de reception de donnees dans un tel reseau

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR01/11078 2001-08-24
FR0111078 2001-08-24

Publications (2)

Publication Number Publication Date
WO2003019899A2 WO2003019899A2 (fr) 2003-03-06
WO2003019899A3 true WO2003019899A3 (fr) 2003-11-27

Family

ID=8866715

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/FR2002/002928 WO2003019899A2 (fr) 2001-08-24 2002-08-23 Reseau numerique local, procedes d'installation de nouveaux dispositifs et procedes de diffusion et de reception de donnees dans un tel reseau

Country Status (6)

Country Link
US (1) US9210137B2 (fr)
EP (2) EP2824868A1 (fr)
JP (1) JP4447908B2 (fr)
KR (1) KR100977969B1 (fr)
CN (1) CN100440884C (fr)
WO (1) WO2003019899A2 (fr)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000063905A1 (fr) * 1999-04-16 2000-10-26 Sony Corporation Systeme de traitement de donnees, procede de traitement de donnees et processeur de donnees
US6868493B2 (en) * 2002-03-13 2005-03-15 Honeywell International, Inc. System and method for panel linking in a security system
RU2316120C2 (ru) * 2004-05-12 2008-01-27 Корпорация "Самсунг Электроникс" Биометрическая система аутентификации
DE102006042554B4 (de) 2006-09-11 2009-04-16 Siemens Ag Verfahren und System zum kontinuierlichen Übertragen von verschlüsselten Daten eines Broadcast-Dienstes an ein mobiles Endgerät
US8422680B2 (en) * 2008-02-13 2013-04-16 Motorola Solutions, Inc. Method for validating encrypted communications via selection and comparison of source transmitter and destination receiver associated encryption keys
DE102011078704A1 (de) * 2011-07-05 2013-01-10 Continental Teves Ag & Co. Ohg Datenauswahlverfahren zur Verminderung des Dekodierrechenaufwands eines Fahrzeug-zu-X-Kommunikationssystems und Fahrzeug-zu-X-Kommunikationssystem
WO2017106406A1 (fr) * 2015-12-16 2017-06-22 Cryptography Research, Inc. Gestion cryptographique d'états de cycle de vie
CN115277049B (zh) * 2022-06-01 2023-11-17 武汉船舶通信研究所(中国船舶重工集团公司第七二二研究所) 数据发送方法、数据接收方法及网络设备

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0382296A1 (fr) * 1989-02-08 1990-08-16 Koninklijke Philips Electronics N.V. Système de communication public muni de stations distribuées ainsi que station et sous-stations destinées à être utilisées dans un tel système de communications
WO2000062505A1 (fr) * 1999-04-13 2000-10-19 Thomson Licensing S.A. Reseau domestique numerique et procede pour creer et mettre a jour ledit reseau

Family Cites Families (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4694491A (en) * 1985-03-11 1987-09-15 General Instrument Corp. Cryptographic system using interchangeable key blocks and selectable key fragments
US4980913A (en) * 1988-04-19 1990-12-25 Vindicator Corporation Security system network
IT1228643B (it) 1989-02-08 1991-06-27 Oronzio De Nora Sa Metodo per la misura del potenziale elettrochimico di strutture metalliche in ambienti a bassa conducibilita' elettrica e dispositivi necessari alla sua realizzazione.
US5091938B1 (en) * 1990-08-06 1997-02-04 Nippon Denki Home Electronics Digital data cryptographic system
US5740075A (en) * 1994-09-12 1998-04-14 Bell Atlantic Network Services, Inc. Access subnetwork controller for video dial tone networks
US5663896A (en) * 1994-09-22 1997-09-02 Intel Corporation Broadcast key distribution apparatus and method using Chinese Remainder
US5708961A (en) * 1995-05-01 1998-01-13 Bell Atlantic Network Services, Inc. Wireless on-premises video distribution using digital multiplexing
US5764772A (en) * 1995-12-15 1998-06-09 Lotus Development Coporation Differential work factor cryptography method and system
JP3627384B2 (ja) * 1996-01-17 2005-03-09 富士ゼロックス株式会社 ソフトウェアの保護機能付き情報処理装置及びソフトウェアの保護機能付き情報処理方法
JP3769804B2 (ja) 1996-02-02 2006-04-26 ソニー株式会社 解読化方法および電子機器
CA2247478A1 (fr) * 1996-02-21 1997-08-28 Yoshimi Baba Methode de communication utilisant une cle commune
US5748736A (en) * 1996-06-14 1998-05-05 Mittra; Suvo System and method for secure group communications via multicast or broadcast
DE69825479T2 (de) * 1997-12-19 2005-07-28 British Telecommunications P.L.C. Verfahren zum Betrieb eines Datenkommunikationssystems, Datenkommunikationssystem und Kundenendgerät
US6496928B1 (en) * 1998-01-07 2002-12-17 Microsoft Corporation System for transmitting subscription information and content to a mobile device
US6393565B1 (en) * 1998-08-03 2002-05-21 Entrust Technologies Limited Data management system and method for a limited capacity cryptographic storage unit
US6584566B1 (en) * 1998-08-27 2003-06-24 Nortel Networks Limited Distributed group key management for multicast security
AU1811600A (en) 1998-11-25 2000-06-13 Sony Electronics Inc. A method and apparatus for accessing stored digital programs
US6363149B1 (en) * 1999-10-01 2002-03-26 Sony Corporation Method and apparatus for accessing stored digital programs
US6782475B1 (en) * 1999-01-15 2004-08-24 Terence E. Sumner Method and apparatus for conveying a private message to selected members
CA2267395C (fr) * 1999-03-30 2002-07-09 Ibm Canada Limited-Ibm Canada Limitee Methode et systeme de gestion de cles de donnees encryptees
EP1045585A1 (fr) * 1999-04-13 2000-10-18 CANAL+ Société Anonyme Procédé et appareil pour transmettre en sécurité des données numériques entre installations
CN1967559A (zh) * 1999-07-06 2007-05-23 索尼株式会社 数据提供系统、装置及其方法
US7434046B1 (en) * 1999-09-10 2008-10-07 Cisco Technology, Inc. Method and apparatus providing secure multicast group communication
US7010590B1 (en) * 1999-09-15 2006-03-07 Datawire Communications Networks, Inc. System and method for secure transactions over a network
DE69929251T2 (de) * 1999-10-20 2006-07-13 Fujitsu Ltd., Kawasaki Verschlüsselungssystem mit einem schlüssel veränderlicher länge
JP3742282B2 (ja) * 2000-06-30 2006-02-01 株式会社東芝 放送受信方法および放送受信装置および情報配信方法および情報配信装置
EP1182874A1 (fr) * 2000-08-24 2002-02-27 Canal+ Technologies Société Anonyme Système de protection de contenu numérique
US7257227B2 (en) * 2000-10-26 2007-08-14 General Instrument Corporation System for denying access to content generated by a compromised off line encryption device and for conveying cryptographic keys from multiple conditional access systems
US6868407B1 (en) * 2000-11-02 2005-03-15 Pitney Bowes Inc. Postage security device having cryptographic keys with a variable key length
US7149308B1 (en) * 2000-11-13 2006-12-12 Stealthkey, Inc. Cryptographic communications using in situ generated cryptographic keys for conditional access
US20020077988A1 (en) * 2000-12-19 2002-06-20 Sasaki Gary D. Distributing digital content
FR2824212A1 (fr) 2001-04-25 2002-10-31 Thomson Licensing Sa Procede de gestion d'une cle symetrique dans un reseau de communication et dispositifs pour la mise en oeuvre
US8068610B2 (en) * 2001-11-21 2011-11-29 General Instrument Corporation Method and system for providing security within multiple set-top boxes assigned for a single customer
CN1487750A (zh) * 2002-09-30 2004-04-07 北京三星通信技术研究有限公司 多媒体广播与组播业务中密码的管理及分发方法

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0382296A1 (fr) * 1989-02-08 1990-08-16 Koninklijke Philips Electronics N.V. Système de communication public muni de stations distribuées ainsi que station et sous-stations destinées à être utilisées dans un tel système de communications
WO2000062505A1 (fr) * 1999-04-13 2000-10-19 Thomson Licensing S.A. Reseau domestique numerique et procede pour creer et mettre a jour ledit reseau

Also Published As

Publication number Publication date
EP2824868A1 (fr) 2015-01-14
EP1419640B1 (fr) 2014-08-20
US9210137B2 (en) 2015-12-08
WO2003019899A2 (fr) 2003-03-06
JP2005501481A (ja) 2005-01-13
CN1547836A (zh) 2004-11-17
KR100977969B1 (ko) 2010-08-24
JP4447908B2 (ja) 2010-04-07
EP1419640A2 (fr) 2004-05-19
US20050278524A1 (en) 2005-12-15
CN100440884C (zh) 2008-12-03
KR20040029023A (ko) 2004-04-03

Similar Documents

Publication Publication Date Title
MY141429A (en) Processing for managing a symmetric key in a communication network and devices for the implementation of this process.
WO2004102868A3 (fr) Dispositif de communication a ligne d'alimentation et procede d'utilisation correspondant
EP1585329A3 (fr) Distribution du contenu de diffusion pour le déchiffrement et visualisation à distance
AU2002334409A1 (en) An encryption device, a decrypting device, a secret key generation device,a copyright protection system and a cipher communication device
ZA972786B (en) Method for providing a secure communication between two devices and application of this method.
WO2000060846A3 (fr) Cryptage selectif et renouvelable pour la distribution securisee de video sur demande
WO2005040958A3 (fr) Procede et systeme de distribution de contenus
AUPS217002A0 (en) Clarence tan
WO2006020141A3 (fr) Technique permettant de transmettre et de stocker un materiau de programmation de façon sure dans un domaine fiable
HK1071492A1 (en) Method for data broadcast between a local server and local peripherals
WO2005045554A3 (fr) Systeme et procede d'utilisation de la gestion des droits numeriques pour reguler l'acces conditionnel a des contenus numeriques a large bande
WO2001078491A3 (fr) Systemes et procedes permettant de crypter et decyrpter des donnees
EP1249964A3 (fr) Terminal de réception, appareil pour la gestion de clés, et méthode pour la mise à jour de clés pour un système cryptographique à clé publique
WO2004049620A8 (fr) Systeme et procede pour installer de maniere securisee un systeme cryptographique sur un dispositif securise
WO1997041661A3 (fr) Serveur de chiffrement pour chiffrer les messages
JO2117B1 (en) A method and device for the secure communication of information between a group of audio-visual devices that operate with numbers
WO2004082201A8 (fr) Voie de retour protegee d'un dongle de gestion de droits d'utilisation electronique
EP0841770A3 (fr) Procédé d'émission d'un message sécurisé dans un système de télécommunications
WO2006088596A3 (fr) Systeme de gestion de cles pour cinema numerique
NZ507807A (en) Mechanism for matching a receiver with a security module
EP1575291A3 (fr) Distribution du contenu vidéo avec une clé de réseau de confiance pour l' utilisation en commun du contenu
WO2003019899A3 (fr) Reseau numerique local, procedes d'installation de nouveaux dispositifs et procedes de diffusion et de reception de donnees dans un tel reseau
GB2383877B (en) Secure remote printing via a communication network
WO2000018060A3 (fr) Systeme securise de transfert de donnees
WO2001084836A3 (fr) Procede et systeme de distribution de cles de chiffrement pour systemes video numeriques

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BY BZ CA CH CN CO CR CU CZ DE DM DZ EC EE ES FI GB GD GE GH HR HU ID IL IN IS JP KE KG KP KR LC LK LR LS LT LU LV MA MD MG MN MW MX MZ NO NZ OM PH PL PT RU SD SE SG SI SK SL TJ TM TN TR TZ UA UG US UZ VC VN YU ZA ZM

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ UG ZM ZW AM AZ BY KG KZ RU TJ TM AT BE BG CH CY CZ DK EE ES FI FR GB GR IE IT LU MC PT SE SK TR BF BJ CF CG CI GA GN GQ GW ML MR NE SN TD TG

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR IE IT LU MC NL PT SE SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 2002796308

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 10487489

Country of ref document: US

Ref document number: 2003524222

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 20028166272

Country of ref document: CN

Ref document number: 1020047002713

Country of ref document: KR

WWP Wipo information: published in national office

Ref document number: 2002796308

Country of ref document: EP