Patents
Literature
Patsnap Copilot is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Patsnap Copilot

46 results about "Downloadable Conditional Access System" patented technology

Downloadable Conditional Access System or DCAS was a proposal advanced by CableLabs for secure software download of a specific Conditional Access client (computer program) which controls digital rights management (DRM) into an OCAP-compliant host consumer media device. The National Cable & Telecommunications Association (NCTA) proposed that DCAS be used as a substitute for physical CableCARDs, a standard also created by CableLabs for which products began appearing in August 2004 as part of industry compliance to the FCC mandate, which in turn is pursuant to the Telecommunications Act of 1996. DCAS is growing in popularity as a less expensive alternative for CableCARD, with major North American operator deployments from Cablevision and Charter. DCAS deployments can be expected to grow in the coming years, thanks to favorable regulatory view from the STELA Reauthorization Act of 2014 and FCC appointing a Downloadable Security Technical Advisory Committee, and wider support for key ladder (K-LAD) functionality from system-on-chip (SoC) vendors and set-top box manufacturers.

Systems and methods for detecting clone playback devices

Systems and methods are described for aggregating information obtained from messages between playback devices and content protection systems, including but not limited to conditional access systems, downloadable conditional access systems, and digital rights management systems, that include a unique identifier and applying user modifiable rules to the aggregated information to identify abnormal behavior associated with the unique identifier including but not limited to one or more clone playback devices utilizing the unique identifier or a rogue playback device utilizing a unique identifier. One embodiment includes a plurality of playback devices connected to a headend via a network, where the headend includes at least one content protection system, and a clone monitor configured to register playback devices based upon a unique identification supplied by each playback device, when communicating with the at least one content protection system. In addition, the clone monitor is configured to aggregate information associated with each playback device over time, where the information is obtained from messages that are transmitted between the playback device and the headend and that include a unique identifier, and the clone monitor is configured to apply rules to the aggregated information to identify at least one pattern of abnormal behavior in the aggregated information associated with a specific unique identifier.
Owner:VERIMATRIX INC

Method of protecting encrypted control word, hardware security module, main chip and terminal

The embodiment of the invention discloses a method of protecting encrypted control words, a hardware security module, a main chip and a terminal. The method is applied to a downloadable conditional access system including a front end and a terminal, and the terminal comprises the main chip and the hardware security module. The method includes the following steps: receiving a hardware security module authorization management message and an encrypted control word sent from the main chip, wherein the hardware security module authorization management message includes a secret key for decrypting encrypted the control word; decrypting the encrypted the control word and obtaining a control word on the basis of the hardware security module authorization management message and a hardware security module root key stored in the hardware security module; re-encrypting the control word on the basis of a re-encryption secret key stored in the hardware security module, and obtaining a re-encrypted control word; and sending the re-encrypted control word to the main chip so that the main chip decrypts the re-encrypted control word according to a main chip authorization management message sent from the front end, and obtaining a control word. According to the embodiment of the invention, the security of the DCAS is improved by means of the hardware security module.
Owner:ACADEMY OF BROADCASTING SCI STATE ADMINISTATION OF PRESS PUBLICATION RADIO FILM & TELEVISION +3
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products