WO2006108181A3 - Secure conditional access and digital rights management in multimedia processor - Google Patents

Secure conditional access and digital rights management in multimedia processor Download PDF

Info

Publication number
WO2006108181A3
WO2006108181A3 PCT/US2006/013498 US2006013498W WO2006108181A3 WO 2006108181 A3 WO2006108181 A3 WO 2006108181A3 US 2006013498 W US2006013498 W US 2006013498W WO 2006108181 A3 WO2006108181 A3 WO 2006108181A3
Authority
WO
WIPO (PCT)
Prior art keywords
multimedia processor
chip
key
stored
decrypted
Prior art date
Application number
PCT/US2006/013498
Other languages
French (fr)
Other versions
WO2006108181A2 (en
Inventor
Viresh Rustagi
Christopher Wilson
Christopher Boross
Original Assignee
Broadcom Corp
Viresh Rustagi
Christopher Wilson
Christopher Boross
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Broadcom Corp, Viresh Rustagi, Christopher Wilson, Christopher Boross filed Critical Broadcom Corp
Priority to EP06740861.7A priority Critical patent/EP1869886B1/en
Priority to CN2006800109811A priority patent/CN101156448B/en
Publication of WO2006108181A2 publication Critical patent/WO2006108181A2/en
Publication of WO2006108181A3 publication Critical patent/WO2006108181A3/en
Priority to HK08110396.1A priority patent/HK1121893A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25808Management of client data
    • H04N21/25816Management of client data involving client authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/414Specialised client platforms, e.g. receiver in car or embedded in a mobile appliance
    • H04N21/41407Specialised client platforms, e.g. receiver in car or embedded in a mobile appliance embedded in a portable device, e.g. video client on a mobile phone, PDA, laptop
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/414Specialised client platforms, e.g. receiver in car or embedded in a mobile appliance
    • H04N21/4147PVR [Personal Video Recorder]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/426Internal components of the client ; Characteristics thereof
    • H04N21/42607Internal components of the client ; Characteristics thereof for processing the incoming bitstream
    • H04N21/42623Internal components of the client ; Characteristics thereof for processing the incoming bitstream involving specific decryption arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/426Internal components of the client ; Characteristics thereof
    • H04N21/42692Internal components of the client ; Characteristics thereof for reading from or writing on a volatile storage medium, e.g. Random Access Memory [RAM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/435Processing of additional data, e.g. decrypting of additional data, reconstructing software from modules extracted from the transport stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/443OS processes, e.g. booting an STB, implementing a Java virtual machine in an STB or power management in an STB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/81Monomedia components thereof
    • H04N21/8166Monomedia components thereof involving executable data, e.g. software
    • H04N21/8193Monomedia components thereof involving executable data, e.g. software dedicated tools, e.g. video decoder software or IPMP tool
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Abstract

Methods and systems for processing video data are disclosed herein and may comprise receiving within a single mobile multimedia processor chip integrated within a mobile device, a secure key from an off-chip device integrated within the mobile device. The secure key may be decrypted within the single mobile multimedia processor chip, utilizing an on-chip key. The decrypted secure key may be stored within the single mobile multimedia processor chip. The received encrypted data may be decrypted within the single mobile multimedia processor chip, using the stored, decrypted secure key. The on-chip key may be stored within a one-time programmable (OTP) memory in the single mobile multimedia processor chip. The stored on-chip key may be retrieved from the OTP memory for the decrypting. The stored decrypted received secure key may be encrypted utilizing the on-chip key stored within the single mobile multimedia processor chip.
PCT/US2006/013498 2005-04-06 2006-04-06 Secure conditional access and digital rights management in multimedia processor WO2006108181A2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
EP06740861.7A EP1869886B1 (en) 2005-04-06 2006-04-06 Secure conditional access and digital rights management in multimedia processor
CN2006800109811A CN101156448B (en) 2005-04-06 2006-04-06 Method and system for securing media content in a multimedia processor
HK08110396.1A HK1121893A1 (en) 2005-04-06 2008-09-19 Secure conditional access and digital rights management in multimedia processor

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US66922305P 2005-04-06 2005-04-06
US60/669,223 2005-04-06
US75043805P 2005-12-14 2005-12-14
US60/750,438 2005-12-14

Publications (2)

Publication Number Publication Date
WO2006108181A2 WO2006108181A2 (en) 2006-10-12
WO2006108181A3 true WO2006108181A3 (en) 2006-11-23

Family

ID=36694576

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2006/013498 WO2006108181A2 (en) 2005-04-06 2006-04-06 Secure conditional access and digital rights management in multimedia processor

Country Status (6)

Country Link
US (1) US9553848B2 (en)
EP (1) EP1869886B1 (en)
KR (1) KR100947213B1 (en)
CN (1) CN101156448B (en)
HK (1) HK1121893A1 (en)
WO (1) WO2006108181A2 (en)

Families Citing this family (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8000493B2 (en) 2007-03-08 2011-08-16 Broadcom Corporation Method and system for watermark embedding in a multimedia system-on-chip
US8423789B1 (en) * 2007-05-22 2013-04-16 Marvell International Ltd. Key generation techniques
US8433927B2 (en) * 2007-05-29 2013-04-30 International Business Machines Corporation Cryptographically-enabled privileged mode execution
US8332635B2 (en) * 2007-05-29 2012-12-11 International Business Machines Corporation Updateable secure kernel extensions
US7886162B2 (en) * 2007-05-29 2011-02-08 International Business Machines Corporation Cryptographic secure program overlays
US8422674B2 (en) * 2007-05-29 2013-04-16 International Business Machines Corporation Application-specific secret generation
US8332636B2 (en) * 2007-10-02 2012-12-11 International Business Machines Corporation Secure policy differentiation by secure kernel design
US8417902B2 (en) * 2008-08-05 2013-04-09 Atmel Corporation One-time-programmable memory emulation
US8510560B1 (en) 2008-08-20 2013-08-13 Marvell International Ltd. Efficient key establishment for wireless networks
US8296555B2 (en) 2008-09-18 2012-10-23 Marvell World Trade Ltd. Preloader
US10255463B2 (en) * 2008-11-17 2019-04-09 International Business Machines Corporation Secure computer architecture
US8645716B1 (en) 2010-10-08 2014-02-04 Marvell International Ltd. Method and apparatus for overwriting an encryption key of a media drive
EP2528297A1 (en) * 2011-05-25 2012-11-28 Gemalto SA Secured element for performing a user authentication and user authentication method
US9436629B2 (en) 2011-11-15 2016-09-06 Marvell World Trade Ltd. Dynamic boot image streaming
GB2499985A (en) 2012-02-29 2013-09-11 Nds Ltd Current state of OTP memory used with new received information to define new OTP state for computation of new digital signature in preventing playback attacks
US8782398B2 (en) 2012-06-26 2014-07-15 Intel Corporation Secure user presence detection and authentication
US8856515B2 (en) * 2012-11-08 2014-10-07 Intel Corporation Implementation of robust and secure content protection in a system-on-a-chip apparatus
US9575768B1 (en) 2013-01-08 2017-02-21 Marvell International Ltd. Loading boot code from multiple memories
US9736801B1 (en) 2013-05-20 2017-08-15 Marvell International Ltd. Methods and apparatus for synchronizing devices in a wireless data communication system
US9521635B1 (en) 2013-05-21 2016-12-13 Marvell International Ltd. Methods and apparatus for selecting a device to perform shared functionality in a deterministic and fair manner in a wireless data communication system
CN103309829A (en) * 2013-06-30 2013-09-18 南京丹奥科技有限公司 Controlling method for portable multiple step type integrated communication based on satellite communication
WO2015015305A1 (en) 2013-07-31 2015-02-05 Marvell Word Trade Ltd. Parallelizing boot operations
CN104244026B (en) * 2014-09-04 2017-08-15 浙江宇视科技有限公司 A kind of key distribution device in video monitoring system
US9871658B2 (en) * 2015-03-24 2018-01-16 Semiconductor Components Industries, Llc Imaging systems with data encryption and embedding capabalities
CN104836796A (en) * 2015-04-14 2015-08-12 百度在线网络技术(北京)有限公司 Method and apparatus for acquiring network content information
EP3427435A1 (en) 2016-03-08 2019-01-16 Marvell World Trade Ltd. Methods and apparatus for secure device authentication
US10367639B2 (en) * 2016-12-29 2019-07-30 Intel Corporation Graphics processor with encrypted kernels
US20190278930A1 (en) * 2018-03-08 2019-09-12 FHOOSH, Inc. Integrated circuits for secure data storage and retrieval

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002076127A1 (en) * 2001-03-16 2002-09-26 Qualcomm Incorporated Method and apparatus for providing secure processing and data storage for a wireless communication device
EP1367843A1 (en) * 2002-05-30 2003-12-03 SCHLUMBERGER Systèmes Secure interaction between downloaded application code and a smart card in a mobile communication apparatus
US20040005061A1 (en) * 2002-07-08 2004-01-08 Buer Mark L. Key management system and method
EP1404085A2 (en) * 2002-09-27 2004-03-31 Broadcom Corporation System and method for securely handling control information
EP1406446A1 (en) * 2002-09-13 2004-04-07 Broadcom Corporation System and method for processing and protecting content

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2163577B (en) * 1984-08-23 1988-01-13 Nat Res Dev Software protection device
US5457748A (en) * 1992-11-30 1995-10-10 Motorola, Inc. Method and apparatus for improved security within encrypted communication devices
US5809144A (en) * 1995-08-24 1998-09-15 Carnegie Mellon University Method and apparatus for purchasing and delivering digital goods over a network
US5949881A (en) * 1995-12-04 1999-09-07 Intel Corporation Apparatus and method for cryptographic companion imprinting
US6101605A (en) * 1997-05-15 2000-08-08 Vlsi Technology, Inc. Method and apparatus for performing a secure operation
US6125185A (en) * 1997-05-27 2000-09-26 Cybercash, Inc. System and method for encryption key generation
US6014745A (en) * 1997-07-17 2000-01-11 Silicon Systems Design Ltd. Protection for customer programs (EPROM)
US6003117A (en) * 1997-10-08 1999-12-14 Vlsi Technology, Inc. Secure memory management unit which utilizes a system processor to perform page swapping
WO2000025466A1 (en) * 1998-10-23 2000-05-04 L-3 Communications Corporation Apparatus and methods for managing key material in heterogeneous cryptographic assets
US6260132B1 (en) * 1999-02-01 2001-07-10 Vlsi Technology, Inc. Method and apparatus for secure address re-mapping
JP2001053699A (en) * 1999-08-11 2001-02-23 Hitachi Ltd Digital broadcasting system, mobile body terminal, and information service station
US6795555B1 (en) * 1999-12-30 2004-09-21 Nortel Networks Limited Encryption key exchange protocol
US6983366B1 (en) * 2000-02-14 2006-01-03 Safenet, Inc. Packet Processor
JP2002024046A (en) * 2000-07-11 2002-01-25 Mitsubishi Electric Corp Microcomputer, its memory contents changing system and memory contents changing method
US20020048371A1 (en) * 2000-10-24 2002-04-25 Ryuichi Iwamura Method and system for secure digital decoder with secure key distribution
US20020184512A1 (en) * 2001-05-31 2002-12-05 Cardoso Augusto C. Method and apparatus for supporting remote configuration to facilitate subscriber management
US7257844B2 (en) * 2001-07-31 2007-08-14 Marvell International Ltd. System and method for enhanced piracy protection in a wireless personal communication device
US7313239B2 (en) * 2003-04-15 2007-12-25 Broadcom Corporation Method and system for data encryption/decryption key generation and distribution
US7937595B1 (en) * 2003-06-27 2011-05-03 Zoran Corporation Integrated encryption/decryption functionality in a digital TV/PVR system-on-chip
DE60306648T2 (en) * 2003-09-03 2007-06-21 France Telecom Device and method for secure communication based on smart cards
US7406598B2 (en) * 2004-02-17 2008-07-29 Vixs Systems Inc. Method and system for secure content distribution
US8239673B2 (en) * 2004-04-08 2012-08-07 Texas Instruments Incorporated Methods, apparatus and systems with loadable kernel architecture for processors

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002076127A1 (en) * 2001-03-16 2002-09-26 Qualcomm Incorporated Method and apparatus for providing secure processing and data storage for a wireless communication device
EP1367843A1 (en) * 2002-05-30 2003-12-03 SCHLUMBERGER Systèmes Secure interaction between downloaded application code and a smart card in a mobile communication apparatus
US20040005061A1 (en) * 2002-07-08 2004-01-08 Buer Mark L. Key management system and method
EP1406446A1 (en) * 2002-09-13 2004-04-07 Broadcom Corporation System and method for processing and protecting content
EP1404085A2 (en) * 2002-09-27 2004-03-31 Broadcom Corporation System and method for securely handling control information

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
SVP: "SVP Open Content Protection System Technical Overview", SVP OPEN CONTENT PROTECTION SYSTEM, 3 January 2005 (2005-01-03), XP002393003, Retrieved from the Internet <URL:http://www.svpalliance.org> [retrieved on 200606] *

Also Published As

Publication number Publication date
CN101156448A (en) 2008-04-02
EP1869886A2 (en) 2007-12-26
CN101156448B (en) 2011-08-10
KR20070118665A (en) 2007-12-17
EP1869886B1 (en) 2020-09-02
KR100947213B1 (en) 2010-03-11
US20060233149A1 (en) 2006-10-19
HK1121893A1 (en) 2009-04-30
WO2006108181A2 (en) 2006-10-12
US9553848B2 (en) 2017-01-24

Similar Documents

Publication Publication Date Title
WO2006108181A3 (en) Secure conditional access and digital rights management in multimedia processor
TWI431502B (en) Secure system and method
US9479825B2 (en) Terminal based on conditional access technology
WO2006041590A3 (en) Digital rights management of a digital device
WO2007028045A3 (en) System and method for digital content media distribution
US7792302B2 (en) Securely coupling an FPGA to a security IC
EP1914990A1 (en) Electronic module for digital television receiver
US20120042157A1 (en) RAM Based Security Element for Embedded Applications
TW200622624A (en) A circuit chip for cryptographic processing having a secure interface to an external memory
WO2006126191A3 (en) Method, device, and system of encrypting/decrypting data
WO2003081913A3 (en) Selective multimedia data encryption
WO2007062941A3 (en) Secure and replay protected memory storage
EP2993604A3 (en) User based content key encryption for a drm system
WO2012122117A3 (en) Content playback apis using encrypted streams
EP1855224A1 (en) Method and system for command authentication to achieve a secure interface
WO2008038242A3 (en) A secure non-volatile memory device and a method of protecting data therein
WO2005117527A3 (en) An electronic device to secure authentication to the owner and methods of implementing a global system for highly secured authentication
WO2003079683A3 (en) Secure method of storing encrypted data on a personal digital recorder
WO2009129195A3 (en) Secure debug interface and memory of a media security circuit and method
ES2396249T3 (en) Procedure for the protected distribution of audiovisual sequences, decoder and system for the implementation of this procedure
US20060218646A1 (en) Method and system for managing digital rights
JP4598385B2 (en) Security integrated circuit
EP1353511B1 (en) Access rights management process for television services
WO2006123280A3 (en) Drm system for devices communicating with a portable device.
WO2006027769A3 (en) Method and apparatus for securing data stored within a non-volatile memory

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200680010981.1

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2006740861

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 1020077024845

Country of ref document: KR

NENP Non-entry into the national phase

Ref country code: RU