Unit for managing audio/video data and access control method for said data
    1.
    发明授权
    Unit for managing audio/video data and access control method for said data 有权
    用于管理音频/视频数据的单元和用于所述数据的访问控制方法

    公开(公告)号:US07697686B2

    公开(公告)日:2010-04-13

    申请号:US11284101

    申请日:2005-11-22

    IPC分类号: H04N7/167

    摘要: Example embodiments are directed to a digital audio/video (AV) data processing unit and a method of controlling access to the digital AV data. The processing unit of AV digital data includes a deciphering unit of the AV data, a decompression unit, an input/output interface of the processed AV data and communication device towards a security module. The deciphering and decompression units respectively include an encryption unit and a decryption unit, each having at least one personal key and a common encryption key. Deciphering the AV data using the control words and re-encrypting the deciphered AV data occurs only after a successful verification of the control word and the common key. After temporary storage, the re-encrypted AV data cannot be decrypted by the decryption unit unless the common key has been positively verified by the security module by way of a random number generated by the decryption unit.

    摘要翻译: 示例性实施例涉及数字音频/视频(AV)数据处理单元和控制对数字AV数据的访问的方法。 AV数字数据的处理单元包括AV数据的解密单元,解压缩单元,经处理的AV数据的输入/输出接口和通信设备朝向安全模块。 解密和解压缩单元分别包括加密单元和解密单元,每个加密单元和解密单元具有至少一个个人密钥和公共加密密钥。 使用控制字对AV数据进行解密并对解密的AV数据重新进行加密,只有在成功地验证了控制字和公用密钥之后才发生。 在临时存储之后,重新加密的AV数据不能被解密单元解密,除非通过安全模块通过由解密单元生成的随机数来肯定地验证了公共密钥。

    Unit for managing audio/video data and access control method for said data
    2.
    发明申请
    Unit for managing audio/video data and access control method for said data 有权
    用于管理音频/视频数据的单元和用于所述数据的访问控制方法

    公开(公告)号:US20060109982A1

    公开(公告)日:2006-05-25

    申请号:US11284101

    申请日:2005-11-22

    IPC分类号: H04N7/167

    摘要: A digital audio/video data processing unit and an access control method to this data are disclosed. The processing unit of audio/video digital data encrypted with control-words coming from control messages includes a deciphering unit of the audio/video data, a decompression unit, an input/output interface of the processed audio/video data and communication device towards a security module. The deciphering and decompression units include respectively an encryption unit and a decryption unit each having at least one personal key and a common encryption key. It includes a secured transmission device of the common key and of the control word extracted from a control message between the security module, the deciphering unit and the encryption unit using the personal key of the encryption unit. The deciphering by the deciphering unit of the audio/video data with the control word and the re-encryption by the encryption unit of said deciphered data with the common key being possible only after a successful verification of the control word and the common key. After temporary storage, the re-encrypted audio/video data cannot be decrypted by the decryption unit unless the common key has been positively verified by the security module by way of a random number generated by the decryption unit.

    摘要翻译: 公开了一种数字音频/视频数据处理单元和对该数据的访问控制方法。 用来自控制消息的控制字加密的音频/视频数字数据的处理单元包括音频/视频数据的解密单元,解压缩单元,经处理的音频/视频数据和通信设备的输入/输出接口朝向 安全模块 解密和解压缩单元分别包括加密单元和每个具有至少一个个人密钥和公共加密密钥的解密单元。 它包括使用加密单元的个人密钥从安全模块,解密单元和加密单元之间的控制消息中提取的公用密钥和控制字的安全传输设备。 解密单元利用所述控制字对所述音频/视频数据进行解密,并且所述解密数据的所述加密单元用所述公用密钥进行重新加密,只有在成功验证所述控制字和所述公用密钥之后才可能。 在临时存储之后,重新加密的音频/视频数据不能被解密单元解密,除非通过安全模块通过由解密单元产生的随机数来肯定地验证了公共密钥。