Super encrypted storage and retrieval of media programs in a hard-paired receiver and storage device
    3.
    发明申请
    Super encrypted storage and retrieval of media programs in a hard-paired receiver and storage device 有权
    在硬配对的接收机和存储设备中超级加密存储和检索媒体节目

    公开(公告)号:US20070133795A1

    公开(公告)日:2007-06-14

    申请号:US11701800

    申请日:2007-02-02

    IPC分类号: H04N7/167

    摘要: A method and apparatus for storing and retrieving program material for subsequent replay is disclosed. The apparatus comprises a tuner, for receiving a data stream comprising encrypted access control information and the program material encrypted according to a first encryption key, the access control information including the first encryption key; a first encryption module, communicatively coupled to the tuner and communicatively coupleable to a media storage device, for further encrypting the encrypted program material according to a second encryption key and for encrypting the second encryption key according to a third encryption key to produce a fourth encryption key; a first decryption module communicatively coupleable to the media storage device, for decrypting the fourth encryption key retrieved from the media storage device using the third encryption key to produce the second encryption key, and for decrypting the further encrypted program material retrieved from the media program device to produce the encrypted program material; a conditional access module communicatively coupled to the first decryption module, for decrypting the encrypted access control information to produce the first encryption key; and a second decryption module, for decrypting the program material using the first encryption key

    摘要翻译: 公开了用于存储和检索用于后续重放的程序材料的方法和装置。 该装置包括调谐器,用于接收包括加密的访问控制信息的数据流和根据第一加密密钥加密的程序素材,所述访问控制信息包括第一加密密钥; 第一加密模块,通信地耦合到调谐器并且可通信地耦合到媒体存储设备,用于根据第二加密密钥进一步加密加密的节目素材,并且根据第三加密密钥加密第二加密密钥以产生第四加密 键; 可通信地耦合到所述媒体存储设备的第一解密模块,用于使用所述第三加密密钥解密从所述媒体存储设备检索的所述第四加密密钥以产生所述第二加密密钥,以及用于解密从所述媒体节目设备检索的所述另外加密的节目素材 生成加密程序素材; 通信地耦合到第一解密模块的条件访问模块,用于解密加密的访问控制信息以产生第一加密密钥; 以及第二解密模块,用于使用所述第一加密密钥对所述程序素材进行解密

    Secure storage and replay of media programs using a hard-paired receiver and storage device
    5.
    发明申请
    Secure storage and replay of media programs using a hard-paired receiver and storage device 审中-公开
    使用硬配对的接收器和存储设备安全存储和重放媒体节目

    公开(公告)号:US20070118770A1

    公开(公告)日:2007-05-24

    申请号:US11654752

    申请日:2007-01-18

    CPC分类号: H04N5/913 H04N2005/91364

    摘要: A method and apparatus for storing and retrieving program material for subsequent replay is disclosed. The method comprises the steps of receiving a data stream comprising the program material encrypted according to a first encryption key, decrypting the program material; re-encrypting the program material according to a second encryption key; and storing the re-encrypted material in a media storage device. The program material is played back by retrieving the re-encrypted material from the media storage device and decrypting the re-encrypted program material. In one embodiment, the second encryption key is derived from metadata describing replay rights. In a further embodiment, the media storage device also stores the second encryption key which has been further encrypted by a key that is unique to the device used to receive the program material.

    摘要翻译: 公开了用于存储和检索用于后续重放的程序材料的方法和装置。 该方法包括以下步骤:接收包括根据第一加密密钥加密的节目素材的数据流,解密节目素材; 根据第二加密密钥重新加密程序资料; 以及将所述重新加密的材料存储在媒体存储设备中。 通过从媒体存储设备检索重新加密的资料并解密重新加密的节目素材来播放节目素材。 在一个实施例中,第二加密密钥是从描述重放权限的元数据导出的。 在另一实施例中,媒体存储设备还存储已经被用于接收节目素材的设备唯一的密钥进一步加密的第二加密密钥。

    Digital media conditional access system for handling digital media content
    6.
    发明申请
    Digital media conditional access system for handling digital media content 有权
    用于处理数字媒体内容的数字媒体条件访问系统

    公开(公告)号:US20050249350A1

    公开(公告)日:2005-11-10

    申请号:US11119712

    申请日:2005-05-02

    IPC分类号: H04N7/167

    摘要: A method, apparatus, and article of manufacture provide the ability to process digital media content. A secret key (Ka) is obtained and encrypted into an authorization key message (AKM) message. One or more entitlement keys (Ke) are then obtained and encrypted using the secret key (Ka) as an encryption key into an entitlement management message (EMM). One or more media content encryption keys (Kc) are obtained and encrypted using one or more of the entitlement keys (Ke) as encryption keys into an entitlement control message (ECM). Digital media data content (Dc) is then obtained and encrypted using the one or more media content encryption keys (Kc). The AKM, EMM, ECM, and encrypted digital media data content are then delivered to a set-top box that is configured to provide digital media services with the content.

    摘要翻译: 方法,装置和制品提供处理数字媒体内容的能力。 获取密钥(Ka)并将其加密成授权密钥消息(AKM)消息。 然后使用秘密密钥(Ka)作为加密密钥获得并加密一个或多个授权密钥(Ke)到授权管理消息(EMM)中。 使用授权密钥(Ke)中的一个或多个作为加密密钥获得并加密一个或多个媒体内容加密密钥(Kc)到授权控制消息(ECM)中。 然后使用一个或多个媒体内容加密密钥(Kc)获得并加密数字媒体数据内容(Dc)。 然后将AKM,EMM,ECM和加密的数字媒体数据内容传递到被配置为向内容提供数字媒体服务的机顶盒。

    Secure content transfer systems and methods to operate the same
    7.
    发明申请
    Secure content transfer systems and methods to operate the same 有权
    安全的内容传输系统和操作方法

    公开(公告)号:US20070265978A1

    公开(公告)日:2007-11-15

    申请号:US11434404

    申请日:2006-05-15

    IPC分类号: G06Q99/00

    摘要: Secure content transfer systems and methods to operate the same are disclosed. An example system includes a content server to encrypt content according to an encryption key, and to transfer the encrypted content, the encryption key and a license to a client that supports a digital rights management technology. The example system further includes a broadcast system headend to determine the encryption key, wherein the broadcast system headend is physically separate from the content server, and a digital rights management license server to provide the license.

    摘要翻译: 公开了安全的内容传送系统和操作其的方法。 示例性系统包括根据加密密钥加密内容的内容服务器,并且将加密的内容,加密密钥和许可证传送给支持数字版权管理技术的客户端。 该示例系统还包括用于确定加密密钥的广播系统头端,其中广播系统前端在物理上与内容服务器分离,以及提供许可证的数字版权管理许可服务器。