-
1.
公开(公告)号:US08599916B2
公开(公告)日:2013-12-03
申请号:US12869218
申请日:2010-08-26
IPC分类号: H04L9/00
CPC分类号: H04N21/4405 , H04L63/0435 , H04L65/604 , H04N7/1675 , H04N21/26606 , H04N21/4181 , H04N21/42623 , H04N21/4623
摘要: The invention provides a solution for secure and non-manipulatable processing of a data stream in a receiver, possibly in conjunction with a smartcard. A packet identity and a content type identifier associated with the packet identifier are received in encrypted form and securely processed within the receiver to allow an encrypted payload of the data stream to be processed without the possibility to manipulate the content type identifier in an attempt to intercept the payload after decryption.
摘要翻译: 本发明提供了一种解决方案,用于可靠地与智能卡结合的接收机中的数据流的安全和不可操纵的处理。 与分组标识符相关联的分组标识和内容类型标识符以加密的形式被接收并且在接收机内被安全地处理,以便能够处理数据流的加密有效载荷,而无需操纵内容类型标识符以试图拦截 解密后的有效载荷。
-
2.
公开(公告)号:US20110069222A1
公开(公告)日:2011-03-24
申请号:US12869218
申请日:2010-08-26
CPC分类号: H04N21/4405 , H04L63/0435 , H04L65/604 , H04N7/1675 , H04N21/26606 , H04N21/4181 , H04N21/42623 , H04N21/4623
摘要: The invention provides a solution for secure and non-manipulatable processing of a data stream in a receiver, possibly in conjunction with a smartcard. A packet identity and a content type identifier associated with the packet identifier are received in encrypted form and securely processed within the receiver to allow an encrypted payload of the data stream to be processed without the possibility to manipulate the content type identifier in an attempt to intercept the payload after decryption.
摘要翻译: 本发明提供了一种解决方案,用于可靠地与智能卡结合的接收机中的数据流的安全和不可操纵的处理。 与分组标识符相关联的分组标识和内容类型标识符以加密的形式被接收并且在接收机内被安全地处理,以便能够处理数据流的加密有效载荷,而无需操纵内容类型标识符以试图拦截 解密后的有效载荷。
-
公开(公告)号:US20130205132A1
公开(公告)日:2013-08-08
申请号:US13879347
申请日:2011-10-14
IPC分类号: H04L29/06
CPC分类号: H04L63/0428 , G06F21/10 , H04L9/0816 , H04L9/0866 , H04L9/0869
摘要: The invention provides for a solution enabling obtaining a control word in the client. The client device has a unique binary identification. An input transformed control word is mapped from an input transform domain to an output transform domain to thereby obtain an output transformed control word by successively applying a transformation function to the input transformed control word using each compound of seeds from the set successively as an input to the successive transformation functions. Each of the successive transformation functions is one of a regular transformation function, a first special transformation function and a second special transformation function. The obtained control word can be used to decrypt one of two copies of a part of content data. The copy that can be decrypted contains a watermark representing either a binary “0” or a binary “1” and represents a bit of the unique binary identification of the client device.
摘要翻译: 本发明提供了一种能够在客户端中获得控制字的解决方案。 客户端设备具有唯一的二进制识别。 将输入变换的控制字从输入变换域映射到输出变换域,从而通过使用来自所述集合的每个种子组合连续地将变换函数应用于输入变换的控制字来获得输出变换的控制字作为输入, 连续变换函数。 每个连续变换函数是常规变换函数,第一特殊变换函数和第二特殊变换函数之一。 所获得的控制字可以用于解密部分内容数据的两个拷贝之一。 可以被解密的副本包含表示二进制“0”或二进制“1”的水印,并且表示客户端设备的唯一二进制标识的位。
-
公开(公告)号:US08737620B2
公开(公告)日:2014-05-27
申请号:US12714179
申请日:2010-02-26
IPC分类号: H04L29/06
CPC分类号: H04L9/3234 , H04L9/0836 , H04L9/14 , H04L2209/16 , H04N7/1675 , H04N21/2347 , H04N21/26606 , H04N21/26613 , H04N21/4408 , H04N21/63345
摘要: The invention provides a system and a method for securely providing a secret data from a sender to one or more receivers. The receiver uses a sequence of functions originating from a hierarchy of functions to migrate the secret data from an input transform space to an output transform space using a mathematical transformation under control of one or more seeds. The seeds are provided to the receiver by the sender. The sender conditionally allows the receiver to obtain the secret data by controlling the seeds.
摘要翻译: 本发明提供了一种用于从发送器到一个或多个接收器安全地提供秘密数据的系统和方法。 接收机使用源自功能层级的功能序列,以使用在一个或多个种子的控制下的数学变换将秘密数据从输入变换空间迁移到输出变换空间。 种子由发送者提供给接收者。 发送者有条件地允许接收者通过控制种子来获得秘密数据。
-
公开(公告)号:US20100251285A1
公开(公告)日:2010-09-30
申请号:US12715047
申请日:2010-03-01
IPC分类号: H04N7/167
CPC分类号: H04L9/14 , H04L9/0836 , H04L9/0891 , H04L2209/24 , H04L2209/60 , H04N7/163 , H04N21/26606 , H04N21/4623 , H04N21/63345
摘要: Embodiments of the invention provide an improved method and an improved receiver for obtaining a control word. Two or more subkeys are obtained in a receiver. Each subkey was encrypted under control of a key received in an entitlement message or transformed under control of a seed received in an entitlement message. After decryption or transformation, the subkeys are combined to obtain the control word. Typically at least one of the entitlement messages is a positive entitlement message and at least one of the entitlement messages is a negative entitlement message. Embodiments of the invention can be used in a conditional access system such as a Pay-TV system.
摘要翻译: 本发明的实施例提供了一种用于获得控制字的改进方法和改进的接收机。 在接收机中获得两个或多个子密钥。 每个子密钥在授权消息中接收到的密钥的控制下被加密,或者在授权消息中接收的种子的控制下进行变换。 解密或变换后,组合子项以获得控制字。 通常,授权消息中的至少一个是正授权消息,并且授权消息中的至少一个是负授权消息。 本发明的实施例可以用在诸如付费电视系统之类的条件接收系统中。
-
公开(公告)号:US09660965B2
公开(公告)日:2017-05-23
申请号:US13879347
申请日:2011-10-14
CPC分类号: H04L63/0428 , G06F21/10 , H04L9/0816 , H04L9/0866 , H04L9/0869
摘要: The invention provides for a solution enabling obtaining a control word in the client. The client device has a unique binary identification. An input transformed control word is mapped from an input transform domain to an output transform domain to thereby obtain an output transformed control word by successively applying a transformation function to the input transformed control word using each compound of seeds from the set successively as an input to the successive transformation functions. Each of the successive transformation functions is one of a regular transformation function, a first special transformation function and a second special transformation function. The obtained control word can be used to decrypt one of two copies of a part of content data. The copy that can be decrypted contains a watermark representing either a binary “0” or a binary “1” and represents a bit of the unique binary identification of the client device.
-
公开(公告)号:US20100246822A1
公开(公告)日:2010-09-30
申请号:US12714179
申请日:2010-02-26
IPC分类号: H04L9/28
CPC分类号: H04L9/3234 , H04L9/0836 , H04L9/14 , H04L2209/16 , H04N7/1675 , H04N21/2347 , H04N21/26606 , H04N21/26613 , H04N21/4408 , H04N21/63345
摘要: The invention provides a system and a method for securely providing a secret data from a sender to one or more receivers. The receiver uses a sequence of functions originating from a hierarchy of functions to migrate the secret data from an input transform space to an output transform space using a mathematical transformation under control of one or more seeds. The seeds are provided to the receiver by the sender. The sender conditionally allows the receiver to obtain the secret data by controlling the seeds.
摘要翻译: 本发明提供了一种用于从发送器到一个或多个接收器安全地提供秘密数据的系统和方法。 接收机使用源自功能层级的功能序列,以使用在一个或多个种子的控制下的数学变换将秘密数据从输入变换空间迁移到输出变换空间。 种子由发送者提供给接收者。 发送者有条件地允许接收者通过控制种子来获得秘密数据。
-
公开(公告)号:US08958558B2
公开(公告)日:2015-02-17
申请号:US12715047
申请日:2010-03-01
IPC分类号: H04L29/06 , H04N7/16 , H04N21/4623 , H04N21/6334 , H04L9/08
CPC分类号: H04L9/14 , H04L9/0836 , H04L9/0891 , H04L2209/24 , H04L2209/60 , H04N7/163 , H04N21/26606 , H04N21/4623 , H04N21/63345
摘要: Embodiments of the invention provide an improved method and an improved receiver for obtaining a control word. Two or more subkeys are obtained in a receiver. Each subkey was encrypted under control of a key received in an entitlement message or transformed under control of a seed received in an entitlement message. After decryption or transformation, the subkeys are combined to obtain the control word. Typically at least one of the entitlement messages is a positive entitlement message and at least one of the entitlement messages is a negative entitlement message. Embodiments of the invention can be used in a conditional access system such as a Pay-TV system.
摘要翻译: 本发明的实施例提供了一种用于获得控制字的改进方法和改进的接收机。 在接收机中获得两个或多个子密钥。 每个子密钥在授权消息中接收到的密钥的控制下被加密,或者在授权消息中接收的种子的控制下进行变换。 解密或变换后,组合子项以获得控制字。 通常,授权消息中的至少一个是正授权消息,并且授权消息中的至少一个是负授权消息。 本发明的实施例可以用在诸如付费电视系统之类的条件接收系统中。
-
公开(公告)号:US07978852B2
公开(公告)日:2011-07-12
申请号:US10582762
申请日:2004-07-26
申请人: Andrew Augustine Wajs , Gerard Johan Dekker , David Neil Siedle , Roelof Van Wijk , Ronaldus Petrus Johannes Hoogenboom , James Stewart Crosbie Palmer , Thomas Franz Stockhammer
发明人: Andrew Augustine Wajs , Gerard Johan Dekker , David Neil Siedle , Roelof Van Wijk , Ronaldus Petrus Johannes Hoogenboom , James Stewart Crosbie Palmer , Thomas Franz Stockhammer
IPC分类号: H04N7/167
CPC分类号: H04N7/1675 , H04N21/23476 , H04N21/44055 , H04N21/835
摘要: A method of partially scrambling a data stream (6) including transport stream packets (7), each transport stream packet (7) having a header (8) and a payload (9), wherein a sequence of transport stream packets (7) has payloads carrying encoded data elements, arranged in units (15), includes: selecting transport stream packets (7) forming a subsequence of the sequence, and scrambling at least part of the payloads (9) of each transport stream packet (7) in the subsequence. The method further includes monitoring the payloads (9) of at least some of the transport stream packets (7) in the sequence for the presence of data (22) indicating a boundary between two subsequent units (15), and, for selected units (15), including at least one of the transport stream packets (7) carrying data forming part of the selected unit (15) in the sub-sequence.
摘要翻译: 一种部分加扰数据流(6)的方法,包括传输流分组(7),具有报头(8)和有效载荷(9)的每个传输流分组(7),其中一系列传输流分组(7)具有 承载以单元(15)为单位的编码数据元素的有效载荷包括:选择形成该序列的子序列的传输流分组(7),以及对该传输流分组(7)的有效载荷(9)的至少部分进行加扰 后果。 该方法还包括监视序列中至少一些传输流分组(7)的有效载荷(9),用于存在指示两个后续单元(15)之间的边界的数据(22),并且对于所选择的单元( 15),包括在子序列中承载形成所选单元(15)的一部分的数据的传输流分组(7)中的至少一个。
-
公开(公告)号:US07050588B1
公开(公告)日:2006-05-23
申请号:US09601233
申请日:1999-12-07
IPC分类号: H04L9/00
CPC分类号: H04N7/1675
摘要: A system for processing an information signal comprises a system (1) for scrambling the information signal and at least one system (2) for descrambling the scrambled information signal. The scrambling system (1) comprises means (3,6) for analysing the entropy distribution of the information signal, means (5,6,7,9) for scrambling the information signal in dependence on the entropy distribution of the information signal to provide a scrambled information signal having an entropy distribution corresponding with the entropy distribution of the information signal and means (11) for compressing the scrambled information signal. The descrambling system (2) comprises means (14) for decompressing the compressed scrambled information signal and means (16,19,21,22,24) for descrambling the scrambled information signal to provide the information signal.
摘要翻译: 用于处理信息信号的系统包括用于对信息信号进行加扰的系统(1)和用于对加扰信息信号进行解扰的至少一个系统(2)。 加扰系统(1)包括用于分析信息信号的熵分布的装置(3,6),用于根据信息信号的熵分布对信息信号进行加扰的装置(5,6,7,9) 具有与信息信号的熵分布相对应的熵分布的加扰信息信号,以及用于压缩加扰信息信号的装置(11)。 解扰系统(2)包括用于对压缩的加扰信息信号进行解压缩的装置(14)和用于对加扰的信息信号进行解扰以提供信息信号的装置(16,19,21,22,24)。
-
-
-
-
-
-
-
-
-