Conditional access apparatus and method

A conditional access and equipment technology, applied in the field of equipment that replays recorded data and equipment that records distributed data, and can solve problems such as unusability

Inactive Publication Date: 2005-08-24
爱迪德艾恩德霍芬公司
View PDF1 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, this means that the original ECM used for live access cannot be used during the replay

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Conditional access apparatus and method
  • Conditional access apparatus and method
  • Conditional access apparatus and method

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0022] figure 1 A conditional access device is shown. The device comprises a receiving unit 10, such as a set-top box, and a presentation device 18, such as a television. The receiving unit 10 has an input 11 for receiving input signals from eg a cable TV system or a satellite broadcast receiving unit, a demultiplexer 12 , a security device 14 such as a smart card and a data decryption unit 16 . A first output of the demultiplexer 12 is coupled via a decryption unit 16 to a presentation device 18 . The security device 14 includes an EMM processing unit 140 and an ECM processing unit 142 . The second and third outputs of the demultiplexer 12 are coupled to the EMM processing unit 140 and the ECM processing unit 142, respectively. EMM processing unit 140 has an output coupled to ECM processing unit 142 . ECM processing unit 142 has an output coupled to decryption unit 16 . (Although EMM processing unit 140 and ECM processing unit 142 are shown separately, their functions ma...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A broadcast data stream that contains a stream of encrypted data and a stream of messages. Data in successive segments of the stream of encrypted data is decryptable with successive decryption information from the messages. The stream of encrypted data is stored upon reception. The items with decryption information for the encrypted data are stored independently retrievable from the stream. Additionally synchronization information is generated and stored to link respective points in the stored stream of encrypted data to respective ones of the items with decryption information. During replay of a stored part of the stream of encrypted data, the items with decryption information for the points in said stored part are retrieved. The retrieved items with decryption information are combined with the stream during replay at times selected under control of the synchronization information. The stream is fed to a decoder and the decryption information is combined with the stream by feeding the decryption information to a secure device, which in response to the decryption information feeds control words to the decoder.

Description

technical field [0001] The field of the invention relates to data distribution systems for enabling conditional access to distributed data. The invention also relates to a device for recording distributed data and a device for replaying recorded data. Background technique [0002] US Patent No. 5991400 describes a data distribution system that implements conditional access by distributing a data stream containing encrypted data. A user of the system is provided with a receiver. Each receiver is provided with a security device, such as a smart card, that can decrypt the distributed data. [0003] Decryption uses control words that are usually distributed in messages (called ECMs: ECM = Entitlement Control Messages) that are part of the data stream. The ECM contains encrypted control words. Similarly, the keys for decrypting the ECMs are also distributed in messages (EMMs: Entitlement Management Messages) that are part of the data stream. ECMs are generally the same for a...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04N5/00H04N5/76H04N5/781H04N5/85H04N5/907H04N7/167H04N7/24H04N9/804
CPCH04N5/76H04N5/85H04N21/4623H04N2005/91364H04N5/781H04N21/8455H04N21/4325H04N7/1675H04N9/8042H04N21/4334H04N21/8456H04N5/913H04N5/907H04N21/266H04N21/4405
Inventor F·L·A·J·坎佩曼A·M·A·里卡尔特B·J·范里恩索伊维
Owner 爱迪德艾恩德霍芬公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products