USRE42044E1 - Recording of scrambled digital data - Google Patents

Recording of scrambled digital data Download PDF

Info

Publication number
USRE42044E1
USRE42044E1 US11/394,327 US39432799D USRE42044E US RE42044 E1 USRE42044 E1 US RE42044E1 US 39432799 D US39432799 D US 39432799D US RE42044 E USRE42044 E US RE42044E
Authority
US
United States
Prior art keywords
key
digital data
scrambled
encrypted
title
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
US11/394,327
Inventor
Michel Maillard
Christian Benardeau
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Thomson Licensing SAS
Original Assignee
Thomson Licensing SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Thomson Licensing SAS filed Critical Thomson Licensing SAS
Application granted granted Critical
Publication of USRE42044E1 publication Critical patent/USRE42044E1/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4185External card to be used in combination with the client device, e.g. for conditional access for payment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/433Content storage operation, e.g. storage operation in response to a pause request, caching operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/81Monomedia components thereof
    • H04N21/8106Monomedia components thereof involving special audio data, e.g. different tracks for different languages
    • H04N21/8113Monomedia components thereof involving special audio data, e.g. different tracks for different languages comprising music, e.g. song in MP3 format
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91357Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
    • H04N2005/91364Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/765Interface circuits between an apparatus for recording and another apparatus
    • H04N5/775Interface circuits between an apparatus for recording and another apparatus between a recording apparatus and a television receiver

Definitions

  • the present invention relates to a method and apparatus for transmission and recording of scrambled digital data, for example broadcast audio and/or visual data.
  • scrambled digital data is transmitted together with a control word for descrambling the digital data, the control word itself being encrypted by a first key and transmitted in encrypted form in an ECM message.
  • the scrambled digital data and encrypted code word are received by a decoder possessing an equivalent of the first key necessary to decrypt the encrypted control word and thereafter descramble the transmitted data.
  • the control word changes every 10-15 seconds.
  • a paid-up subscriber will receive on a monthly basis an EMM message including the exploitation key necessary to decrypt the encrypted control words so as to permit viewing of the broadcast programs.
  • any descrambled digital data passed by a direct digital link to one of the new generation of digital recording devices will be of the same quality as the originally transmitted program. It may thus be reproduced any number of times without any degradation of image or sound quality. There is therefore a considerable risk that the descrambled data will be used as a master recording to make pirate copies, either further digital copies or even simple analogue VHS copies.
  • PCT/US97/07981 which represents the closest prior art document, discloses a system of copyright control, in which authorisation messages are included with a broadcast program.
  • a receiver/decoder makes a decision to record the program or not based on this message, the program usually being recorded in clear on the video cassette.
  • the system operates in parallel with a conventional conditional access system and in all embodiments the transmitted scrambled program is descrambled in the decoder before being recorded.
  • EP 0763936 discloses another method of copyright control, again using a system of authorisation messages in parallel with a conventional access control system.
  • the system stores that month's EMM message in the smart card of the decoder. This may lead to significant information storage problems in the smart card.
  • a system for transmission and recording of digital data comprising a transmission means adapted to prepare and transmit at least one control word encrypted by a first key together with digital data scrambled by that control word characterised in further comprising a digital recording device adapted to receive and record the transmitted scrambled digital data together with the encrypted control word on a digital support, the digital recording device further including an access control unit adapted to decrypt the control word and thereafter descramble the digital data during playback.
  • the data in question will be recorded in the scrambled form in which it was transmitted directly on the digital support medium, and may only be accessed thereafter in conjunction with the recording device and associated access control unit, thereby providing a secure system for recordal whilst avoiding the problems with the known methods.
  • the access control unit may be permanently integrated in the recording device. However, in some embodiments it may be envisaged that the access control unit is incorporated in a discrete module, for example as a smart card on SIM card, insertable in the recording device to permit decryption and descrambling of the recorded data upon playback.
  • the recording device may include the means necessary to receive the transmitted digital data
  • the system may also comprise a separate receiver/decoder adapted to receive the transmitted digital data and encrypted code word and to communicate this information to the recording device for subsequent recordal.
  • the receiver/decoder may be a standard type as known from the field of digital television broadcast and adapted to receive broadcast audio and/or visual data (scrambled and in clear) as well as data sent, for example, via a modem link to the receiver/decoder.
  • the receiver/decoder may also be integrated with other devices such as digital television, DVHS recorder etc.
  • the system may function in two possible modes of operation; a cyclical transmission mode and a transmission on demand mode.
  • a cyclical transmission mode the transmission means is adapted to repetitively transmit the scrambled digital data and encrypted code word.
  • the control word for the data is preferably encrypted by a first key associated with the identity of the data being transmitted.
  • a first key associated with the identity of the data being transmitted.
  • the control word or words needed to descramble the data for each recording are encrypted by a key specific to that particular piece of music. The number of control words needed may depend on the length of the piece of music.
  • the equivalent of the key needed to decrypt the control word may be communicated to the access control means in a number of ways, for example, simply by transmission “in clear” over a telephone network or the like.
  • the first key is encrypted by a second key before communication to the access control unit.
  • system may further comprise a key encryption apparatus adapted to encrypt the equivalent first key by a second key before communication to the recording device, the access control unit possessing an equivalent of the second key so as to permit the decryption of the first key and, thereafter, the decryption of the control word and subsequent descrambling of the transmitted data
  • the key encryption apparatus may be integrated with the transmission means and the associated circuitry for scrambling the transmission etc. However, it may equally be associated with a separate database and server containing a list of keys associated with each access control means and recording device.
  • the receiver/decoder unit may be adapted to request a first key from the key encryption apparatus, the key encryption apparatus thereafter transmitting the encrypted first key to the receiver/decoder for subsequent communication to the recording device and access control module.
  • the key encryption apparatus may respond to a request received from the receiver/decoder via a modem channel by returning information on this channel.
  • the information may be communicated to the transmission means for subsequent communication, for example, in a broadcast transmission.
  • the same first key is used to encrypt the control word or words associated with a plurality of sets of data For example, all programmes or songs transmitted during a particular period of time, such as during a month's subscription, may use the same first encryption key to encrypt control word data.
  • the first key is normally sent in response to a request from a user
  • the first key is repetitively transmitted by the transmission means in a message encrypted by a second key.
  • the verification that the user or subscriber has sufficient rights to receive and record, for example, a month's worth of data may be handled upstream at the transmission. Only those subscribers having paid the necessary subscription will receive the key for that month, as encrypted by their personalised second key and sent by the transmission means.
  • the access control module may further include a credit unit for controlling the number of recordings made by the recorder and/or the number of times a recording is replayed, for example, during a month's worth of credit
  • a number of credits may be communicated, for example, together with the first key information to the recorder device each month, each recording resulting in the reduction of a credit held by the recording device.
  • the transmission means responds to a real-time request to transmit the scrambled digital data and encrypted control word.
  • the on-demand embodiment may permit a simplification of the encryption process.
  • the control word is directly encrypted by a first key associated with the identity of the access control unit, the access control unit possessing an equivalent of this key to permit the decryption of the control word and subsequent descrambling of the data.
  • the real-time request may be communicated to the transmission means by a receiver/decoder connected to the recording device.
  • a request may be made by telephone, minitel etc.
  • the transmission means may be adapted to transmit data to the recorder via any number of communication channels, for example, via a fixed telecommunications network.
  • the invention is particularly applicable to broadcast transmission of primarily audiovisual or multimedia digital data, notably audio data.
  • the present invention may also be used in conjunction with many types of digital recording devices.
  • the transmission means is adapted to transmit digital audio data
  • the recording device may conveniently comprise a mini disc recorder adapted to include access control means as described above.
  • the present invention equally extends to a recording device for use in a system as described above and a method of transission and recording of scrambled data.
  • receiver/decoder or “decoder” used herein may connote a receiver for receiving either encoded or non-encoded signals, for example, television and/or radio signals, which may be broadcast or transmitted by some other means.
  • the term may also connote a decoder for decoding received signals.
  • Embodiments of such receiver/decoders may include a decoder integral with the receiver for decoding the received signals, for example, in a “set-top box”, such a decoder functioning in combination with a physically separate receiver, or such a decoder including additional functions, such as a web browser or integrated with other devices such as a video recorder or a television.
  • digital recording device may designate any suitable device adapted for recording digital data, notably audio and/or visual data, such as DAT machine, a DVD recorder, a DVHS recorder, a mini disc recorder etc.
  • transmission means includes any transmission system for transmitting or broadcasting for example primarily audiovisual or multimedia digital data. Whilst the present invention is particularly applicable to broadcast digital audio or television systems, the invention may also be applicable to a fixed telecommunications network for multimedia internet applications, to a closed circuit television, and so on.
  • the transmission route may include satellite, terrestrial, cable or other medium.
  • FIG. 1 shows an overview of a digital television system adaptable for use in the present invention
  • FIG. 2 shows the elements of the receiver/decoder of FIG. 1 ;
  • FIG. 3 shows a first embodiment of the invention including a recording device for recording transmitted scrambled data
  • FIG. 4 shows the recorded data associated with the embodiment of FIG. 3 ;
  • FIG. 5 shows a second embodiment of the invention adapted to use the principle of a series of prepaid tokens
  • FIG. 6 shows the recorded data associated with the embodiment of FIG. 5 ;
  • FIG. 7 shows a third embodiment of the embodiment in which data is supplied on demand.
  • FIG. 8 shows the recorded data associated with the embodiment of FIG. 7 .
  • FIGS. 3 to 8 the present invention will be discussed in relation to the broadcast transmission of scrambled data and its subsequent recordal.
  • a digital television system and decoder for use in such a context will now be described in relation to FIGS. 1 and 2 .
  • FIG. 1 An overview of a digital television system 1 according to the present invention is shown in FIG. 1 .
  • the invention includes a mostly conventional digital television system 2 that uses the known MPEG-2 compression system to transmit compressed digital signals.
  • MPEG-2 compressor 3 in a broadcast centre receives a digital signal stream (typically a stream of video signals).
  • the compressor 3 is connected to a multiplexer and scrambler 4 by linkage 5 .
  • the multiplexer 4 receives a plurality of further input signals, assembles the transport stream and transmits compressed digital signals to a transmitter 6 of the broadcast centre via linkage 7 , which can of course take a wide variety of forms including teleconmnunications links.
  • the transmitter 6 transmits electromagnetic signals via uplink 8 towards a satellite transponder 9 , where they are electronically processed and broadcast via notional downlink 10 to earth receiver 12 , conventionally in the form of a dish owned or rented by the end user.
  • the signals received by receiver 12 are transmitted to an integrated receiver/decoder 13 owned or rented by the end user and connected to the end user's television set 14 .
  • the receiver/decoder 13 decodes the compressed MPEG-2 signal into a television signal for the television set 14 .
  • transport channels for transmission of the data are of course possible, such as terrestrial broadcast, cable transmission, combined satellite/cable links, telephone networks etc.
  • the multiplexer 4 handles audio and video information received from a number of parallel sources and interacts with the transmitter 6 to broadcast the information along a corresponding number of channels.
  • messages or applications or any other sort of digital data may be introduced in some or all of these channels interlaced with the transmitted digital audio and video information.
  • a conditional access system 15 is connected to the multiplexer 4 and the receiver/decoder 13 , and is located partly in the broadcast centre and partly in the decoder. It enables the end user to access digital television broadcasts from one or more broadcast suppliers.
  • a smartcard capable of deciphering messages relating to commercial offers (that is, one or several television programmes sold by the broadcast supplier), can be inserted into the receiver/decoder 13 . Using the decoder 13 and smartcard, the end user may purchase commercial offers in either a subscription mode or a pay-per-view mode.
  • programmes transmitted by the system are scrambled at the multiplexer 4 , the conditions and encryption keys applied to a given transmission being determined by the access control system 15 .
  • Transmission of scrambled data in this way is well known in the field of pay TV systems.
  • scrambled data is transmitted together with a control word for descrambling of the data, the control word itself being encrypted by a so-called exploitation key and transmitted in encrypted form in an ECM (Entitlement Control Message).
  • the scrambled data and encrypted control word are then received by the decoder 13 having access to an equivalent of the exploitation key stored on a smart card inserted in the decoder to decrypt the encrypted ECM and control word and thereafter descramble the transmitted data.
  • a paid-up subscriber will receive, for example, in a broadcast monthly EMM (Entitlement Management Message) the exploitation key necessary to decrypt the encrypted control word so as to permit viewing of the transmission.
  • An interactive system 16 also connected to the multiplexer 4 and the receiver/decoder 13 and again located partly in the broadcast centre and partly in the decoder, enables the end user to interact with various applications via a modem back channel 17 .
  • the modem back channel may also be used for communications used in the conditional access system 15 .
  • An interactive system may be used, for example, to enable the viewer to communicate immediately with the transmission centre to demand authorisation to watch a particular event, download an application etc.
  • FIG. 2 the elements of the receiver/decoder 13 or set-top box adapted to be used in the present invention will now be described.
  • the elements shown in this figure will be described in terms of functional blocks.
  • the decoder 13 comprises a central processor 20 including associated memory elements and adapted to receive input data from a serial interface 21 , a parallel interface 22 , a modem 23 (connected to the modem back channel 17 of FIG. 1 ), and switch contacts 24 on the front panel of the decoder.
  • the decoder is additionally adapted to receive inputs from an infra-red remote control 25 via a control unit 26 and also possesses two smartcard readers 27 , 28 adapted to read bank or subscription smartcards 29 , 30 respectively.
  • the subscription smartcard reader 28 engages with an inserted subscription card 30 and with a conditional access unit 29 to supply the necessary control word to a demultiplexer/descrambler 30 to enable the encrypted broadcast signal to be descrambled.
  • the decoder also includes a conventional tuner 31 and demodulator 32 to receive and demodulate the satellite transmission before being filtered and demultiplexed by the unit 30 .
  • the central processor 20 Processing of data within the decoder is generally handled by the central processor 20 .
  • the software architecture of the central processor may correspond to that used in a known decoder and will not be described here in any detail. It may be based, for example, on a virtual machine interacting via an interface layer with a lower level operating system implemented in the hardware components of the decoder.
  • the decoder will be equipped with a processor, memory elements such as ROM, RAM, FLASH etc. as in known decoders.
  • the MPEG packets containing these signals will be demultiplexed and filtered so as to pass real time audio and video data in the form of a packetised elementary stream (PES) of audio and video data to dedicated audio and video processors or decoders 33 , 34 .
  • PES packetised elementary stream
  • the converted output from the audio processor 33 passes to a preamplifier 35 and thereafter via the audio output of the receiver/decoder.
  • the converted output from the video processor 34 passes via a graphic processor 36 and PAL/SECAM encoder 37 to the video output of the receiver/decoder.
  • the graphic processor 36 additionally receives graphic data for display (such as generated images etc) from the central processor 20 and combines this information with information received from the video processor 34 to generate a screen display combining moving images together with overlaid text or other images.
  • the conversion of the real time PES data to generate the appropriate images may also be handled by dedicated processors. However, in most conventional systems, this is handled by the general processor 20 .
  • the system described above in relation to FIGS. 1 and 2 has been set out in relation to the broadcast and reception of television data.
  • the system is equally adaptable to the broadcast, for example, of exclusively audio data, the decoder functioning in this case as a digital radio receiver.
  • the decoder functions largely as a simple channel for reception and communication of data to a recording device. Data may also be communicated to the recording device via other networks, such as fixed telecom networks or the like.
  • the same principles may be easily applied to audiovisual or other digital multimedia data transmitted and received for example via the decoder.
  • the embodiment will be discussed in particular in relation to a mini disc reader/recorder device, the same principles may be applied to DVHS readers, CD ROM devices, etc.
  • the receiver/decoder may itself integrate such recording devices.
  • the decoder 13 is connected, via a IEEE 1394 bus 40 to a digital recording device 41 , such as a mini disc reader, adapted to receive and record audio information received by the decoder 13 .
  • the device 41 is further adapted to include an access control module 42 , the operation of which will be described in detail below.
  • This access control module 42 corresponds in many ways to the smartcard and conditional access module 29 normally used to descramble broadcast television transmissions. Specifically, encrypted audio data recorded on a digital recording support in the form of a mini disc 43 is descrambled by the access control module 42 and passed to an audio processor 44 before eventual output to a pair of headphones or loudspeaker 45 .
  • the access control module 42 can be realised in the form of a single chip containing all the elements necessary to receive a scrambled signal and output a clear signal, including the necessary cryptographic key or keys (see below) and associated descrambling circuitry.
  • This chip may be integrated within the recording device 41 or may be embodied in a SIM card or similar insertable in a slot in the device.
  • a particular title or piece of music (a song, set of songs, etc.) available to be recorded is scrambled prior to transmission by a control word.
  • scrambling is carried out using a control word which changes every 10-15 seconds or so.
  • Each control word (and other data, if desired) is encrypted using an encryption key Kt associated with the identity of the piece of music, for example the title of the song concerned, so as to form a characteristic ECM message.
  • the audio data and associated ECM messages are sent cyclically by the transmitter 6 . That is, this data is broadcast continuously (or at least at regular intervals) to a field of decoders.
  • the decoder 13 sends a message 51 to the access control server 15 and ciphering unit 50 .
  • the message includes information relating to the title of the piece of music, the identity of the recording device 41 that will be used to record the data and the identity of the customer's decoder 13 .
  • the ECM containing the control word needed to descramble the audio information is encrypted using a key associated with the title of the piece of music.
  • the ciphering unit 50 possesses the equivalent of the key Kt needed to decrypt the ECM message as well as a key Ki associated with the identity of the mini disc reader and, more particularly, with the access control module 42 which possesses the equivalent decryption key.
  • the key Kt (and other data, if desired) is encrypted by the key Ki and the resulting EMM message 52 sent via the server 52 to the decoder 13 .
  • the communication of identity of the decoder 13 to the server 15 is not needed in the encryption/decryption process but may be used in the eventual billing to the customer of his purchase of his piece of music.
  • the EMM and the data to be recorded are sent via the bus 1394 to the mini disc/reader recorder 41 .
  • the EMM message, the data to be recorded and the associated ECM are all sent in encrypted or scrambled form on the bus 40 and are unreadable to any third party not possessing the keys Kt, Ki.
  • each recording comprises a header 60 containing general information regarding the recording, an EMM section 61 containing the EMM, and one or more sections 62 containing the scrambled audio data segments each with the associated ECM containing the control word necessary to descramble the data.
  • the piece of music to be recorded is transmitted continuously in a transmission cycle.
  • the mini disc device 41 may additionally be supplied with a buffer type memory 46 .
  • the individual segments making up the piece of music may be downloaded in any order (for example, starting in the middle of the piece) and thereafter re-arranged in the correct order to be recorded on the disc 43 in the correct order together with the EMM message as shown in FIG. 4 .
  • the access control module When replaying the recording, the access control module will decrypt the EMM, using its equivalent of the key Ki, and thus obtain the equivalent of the key Kt associated with the encryption of the ECMs. Each ECM is then decrypted with the equivalent key Kt to obtain the control word needed to descramble that segment of audio data.
  • the algorithms used to generate the keys Kt, Ki and their equivalent may correspond to any known symmetric algorithm such as, for example, DES. Alternatively, in some cases public/private key pairs such as are known from the RSA algorithm may be used.
  • all these operations may be carried out within a single chip.
  • some or part of the process may be carried out separately.
  • the access control module may simply supply a decrypted control word stream in association with the scrambled audio data to a separate descrambler unit.
  • control word adapted to change every 10-15 seconds is a concept known from the field of television broadcasts.
  • the structure may be simplified, for example, to have only a single control word and ECM for any given piece of music.
  • an EMM is requested by a command from the decoder 13 to the server 15 and unit 15 and returned by the same modem channel.
  • other communication channels may be used.
  • the user may command an EMM via the telephone or Minitel, and the EMM may be generated and sent, for example, in the MPEG flow via the satellite link.
  • FIGS. 3 and 4 relies on the principle of association of a key Kt with a particular set of data or piece of music and the communication of this key for example in a specific EMM generated in response to a request.
  • FIGS. 5 and 6 show an alternative embodiment, again using the cyclical transmission of the audio data, but based on the principle of subscription together with the use of a number of predetermined credits.
  • the connection between the decoder 13 and the server 15 and unit 30 is not shown, since the mini disc reader 41 receives (upon connection to the decoder 13 ) a regularly transmitted EMM message containing the exploitation key Ke needed to decode that month's ECMs (i.e. the ECMs associated with all the pieces transmitted during that month) together with a number of credits. If unused, credits transmitted with EMMs may be carried over from one month to the next.
  • the credits may be loaded into the decoder or reader via a modem, telephone or Minitel connection, or even directly using an “electronic purse” chip-based device such as a smart card to recharge the credits.
  • this may alternatively correspond to a predetermined fixed value known to all readers. In such an embodiment, there will be no need for a monthly EMM message.
  • the key Ke is encrypted by the key Ki associated with a particular reader 41 to create an EMM.
  • the EMM message for that month and associated with that reader 41 is recorded on the disk 43 together with the ECM messages relating to the chosen piece of music and the data. See FIG. 6 , where the numeral 63 designates the EMM message recorded in this embodiment and 62 designates the data and associated ECM messages.
  • EMM assigned to a particular reader will of course depend on the user having taken the necessary steps to purchase the rights to download data for recordal. This may be handled, for example, in a subscription system of the type described in relation to FIGS. 1 and 2 , where the access control system 15 manages the list of subscribers or, more specifically, a list of decoders designated to receive certain broadcast programs.
  • the access control module 42 decrypts the EMM using its equivalent key Ki, obtains the key Ke associated with the ECM for recordings in that month and thereafter decrypts individual ECM messages to obtain the control word to descramble each segment.
  • some means may also be provided to verify that a reader has the rights to access a particular recording, since all recordings for that month for that decoder will possess the same EMM header. Whilst the presence of an EMM reader on the recording should normally mean that the reader has paid for that recording, fraud may be possible.
  • a user records scrambled data, ECMs and EMMs in one valid and paid-for recording and thereafter “cut and pastes” the EMM header onto all other recordings for that month made without authorisation and simply comprising the scrambled data and ECM messages. Since the exploitation key is constant during that month, the same EMM header will work (at least for that reader) for all recordings during the month. The problem will be exacerbated in the case of a constant unchanging exploitation key.
  • the device 41 may be adapted to record in the access control module 42 further information regarding each individual recording that has been purchased, for example, title data or the like. This data may also be contained in one or more ECMs transmitted with the piece of music.
  • the access control module 42 can stock information relating to up to 1000 recordings, and by comparing a title in the list to the title contained in an ECM on the recording decide upon playback whether a recording has been validly made.
  • Price information for the piece of music or programme may equally be included in the ECM. Again, this information may be used by the access control module 42 to manage the number of recordings that may be made by a given user. Alternatively or in addition, the credit system may operate on playback of a recording.
  • FIGS. 5 and 6 avoids the need to generate in real-time a specific EMM in response to a user request, the memory space requirements of the access control module 42 may increase greatly if detailed lists of recordings purchased are stored in the reader. In an alternative realisation, this information could be stored and managed within the decoder 13 . If so, two sets of keys may be used; one to encrypt/decrypt EMM transmissions from the transmitter 6 to decoder 13 , and one to re-encrypt EMM messages for subsequent routing to and decryption by the recorder device 41 .
  • a user who wishes to download and record a piece of music sends a request including the disc reader ID, the title of the piece of music and the decoder ID to a server 15 .
  • This request may be effected, for example, via the modern of the decoder 23 .
  • a request may be sent using a phone 48 or minitel 49 .
  • the piece of music is not broadcast cyclically but, instead, is only broadcast in response to an instruction from the server 15 to the transmitter 6 .
  • the transmitter scrambles the data prior to transmission with a changing control word and encrypts each control word (and other data, if desires) with a key Ki associated with the reader ID or, more specifically, the access control module 42 , to prepare a user specific ECM.
  • the decoder ID is merely used for the purpose of billing the user.
  • the information to be recorded on the disk 43 is considerably reduced, as shown in FIG. 8 , and comprises simply a header 60 and a series of ECMs 64 .
  • the access control module 42 uses its equivalent of the key Ki to decode each ECM and to obtain the control word needed to decode each data segment associated with the ECM.

Abstract

A system for transmitting and recording digital data is included. Further, a system for transmitting transmit scrambled audio data that is to be recorded on a mini disc reader is included. A system for transmission and recording of digital data includes transmission means adapted to prepare and transmit scrambled digital data together with at least one encrypted control word and a digital recording device adapted to receive and record the scrambled digital data and encrypted control word on a digital support. The digital recording device further includes an access control means adapted to decrypt the control word and thereafter descramble the digital data during playback.

Description

The present invention relates to a method and apparatus for transmission and recording of scrambled digital data, for example broadcast audio and/or visual data.
Transmission of scrambled or encrypted digital data is well-known in the field of pay. TV systems, where scrambled audiovisual information is broadcast e.g. by satellite to a number of subscribers, each subscriber possessing a decoder or receiver/decoder capable of descrambling the transmitted program for subsequent viewing.
In a typical conditional access system for pay TV, scrambled digital data is transmitted together with a control word for descrambling the digital data, the control word itself being encrypted by a first key and transmitted in encrypted form in an ECM message. The scrambled digital data and encrypted code word are received by a decoder possessing an equivalent of the first key necessary to decrypt the encrypted control word and thereafter descramble the transmitted data. Usually, the control word changes every 10-15 seconds. A paid-up subscriber will receive on a monthly basis an EMM message including the exploitation key necessary to decrypt the encrypted control words so as to permit viewing of the broadcast programs.
With the advent of digital technology, the quality of the transmitted data has increased many times over. A particular problem associated with digital quality data lies in its ease of reproduction. Where a descrambled program is passed via an analogue link (e.g. the “Peritel” link) for viewing and recording by a standard VCR the quality remains no greater than that associated with a standard analogue cassette recording. The risk that such a recording may be used as a master tape to make pirate copies is thus no greater than with a standard shop-bought analogue cassette.
By way of contrast, any descrambled digital data passed by a direct digital link to one of the new generation of digital recording devices (for example, a D VHS recorder) will be of the same quality as the originally transmitted program. It may thus be reproduced any number of times without any degradation of image or sound quality. There is therefore a considerable risk that the descrambled data will be used as a master recording to make pirate copies, either further digital copies or even simple analogue VHS copies.
PCT/US97/07981, which represents the closest prior art document, discloses a system of copyright control, in which authorisation messages are included with a broadcast program. A receiver/decoder makes a decision to record the program or not based on this message, the program usually being recorded in clear on the video cassette. The system operates in parallel with a conventional conditional access system and in all embodiments the transmitted scrambled program is descrambled in the decoder before being recorded.
EP 0763936 discloses another method of copyright control, again using a system of authorisation messages in parallel with a conventional access control system. In order to permit replaying of a scrambled recording after the end of a subscription month (and a subsequent change in exploitation key), the system stores that month's EMM message in the smart card of the decoder. This may lead to significant information storage problems in the smart card.
It is an object of the present invention to enable a secure system for transmission and recordal of data permitting authorised recording of transmitted digital data, whilst minimising the risk of pirate copies of such recordings being made by unauthorised third parties and avoiding the problems with the known systems.
According to the present invention there is provided a system for transmission and recording of digital data, comprising a transmission means adapted to prepare and transmit at least one control word encrypted by a first key together with digital data scrambled by that control word characterised in further comprising a digital recording device adapted to receive and record the transmitted scrambled digital data together with the encrypted control word on a digital support, the digital recording device further including an access control unit adapted to decrypt the control word and thereafter descramble the digital data during playback.
In this way, the data in question will be recorded in the scrambled form in which it was transmitted directly on the digital support medium, and may only be accessed thereafter in conjunction with the recording device and associated access control unit, thereby providing a secure system for recordal whilst avoiding the problems with the known methods.
The access control unit may be permanently integrated in the recording device. However, in some embodiments it may be envisaged that the access control unit is incorporated in a discrete module, for example as a smart card on SIM card, insertable in the recording device to permit decryption and descrambling of the recorded data upon playback.
Whilst the recording device may include the means necessary to receive the transmitted digital data, the system may also comprise a separate receiver/decoder adapted to receive the transmitted digital data and encrypted code word and to communicate this information to the recording device for subsequent recordal.
In this embodiment, the receiver/decoder may be a standard type as known from the field of digital television broadcast and adapted to receive broadcast audio and/or visual data (scrambled and in clear) as well as data sent, for example, via a modem link to the receiver/decoder. The receiver/decoder may also be integrated with other devices such as digital television, DVHS recorder etc.
Broadly speaking, the system may function in two possible modes of operation; a cyclical transmission mode and a transmission on demand mode. In the case of a cyclical transmission mode, the transmission means is adapted to repetitively transmit the scrambled digital data and encrypted code word.
In such a mode, the control word for the data is preferably encrypted by a first key associated with the identity of the data being transmitted. For example, in the case where a number of pieces of music are being transmitted in a repeating cycle, the control word or words needed to descramble the data for each recording are encrypted by a key specific to that particular piece of music. The number of control words needed may depend on the length of the piece of music.
The equivalent of the key needed to decrypt the control word may be communicated to the access control means in a number of ways, for example, simply by transmission “in clear” over a telephone network or the like. Preferably, however, the first key is encrypted by a second key before communication to the access control unit.
In such an embodiment, the system may further comprise a key encryption apparatus adapted to encrypt the equivalent first key by a second key before communication to the recording device, the access control unit possessing an equivalent of the second key so as to permit the decryption of the first key and, thereafter, the decryption of the control word and subsequent descrambling of the transmitted data
The key encryption apparatus may be integrated with the transmission means and the associated circuitry for scrambling the transmission etc. However, it may equally be associated with a separate database and server containing a list of keys associated with each access control means and recording device.
In the case where the system comprises a receiver/decoder unit, the receiver/decoder unit may be adapted to request a first key from the key encryption apparatus, the key encryption apparatus thereafter transmitting the encrypted first key to the receiver/decoder for subsequent communication to the recording device and access control module.
For example, the key encryption apparatus may respond to a request received from the receiver/decoder via a modem channel by returning information on this channel. Alternatively, the information may be communicated to the transmission means for subsequent communication, for example, in a broadcast transmission.
The above cyclical transmission embodiments have been discussed in particular in relation to systems in which the key used to encrypt the control word is directly associated with the identity of the data e.g. the particular piece of music or audiovisual programme transmitted.
In an alternative embodiment, the same first key is used to encrypt the control word or words associated with a plurality of sets of data For example, all programmes or songs transmitted during a particular period of time, such as during a month's subscription, may use the same first encryption key to encrypt control word data.
Similarly, whilst the first key is normally sent in response to a request from a user, in one embodiment the first key is repetitively transmitted by the transmission means in a message encrypted by a second key.
The verification that the user or subscriber has sufficient rights to receive and record, for example, a month's worth of data may be handled upstream at the transmission. Only those subscribers having paid the necessary subscription will receive the key for that month, as encrypted by their personalised second key and sent by the transmission means.
In addition, in some embodiments, the access control module may further include a credit unit for controlling the number of recordings made by the recorder and/or the number of times a recording is replayed, for example, during a month's worth of credit In this case, a number of credits may be communicated, for example, together with the first key information to the recorder device each month, each recording resulting in the reduction of a credit held by the recording device.
The above embodiments have been discussed in relation to a cyclical mode of transmission. In an alternative on-demand mode, the transmission means responds to a real-time request to transmit the scrambled digital data and encrypted control word.
Whilst being more complicated to manage in terms of the received requests, the on-demand embodiment may permit a simplification of the encryption process. In particular, in one embodiment, the control word is directly encrypted by a first key associated with the identity of the access control unit, the access control unit possessing an equivalent of this key to permit the decryption of the control word and subsequent descrambling of the data.
The real-time request may be communicated to the transmission means by a receiver/decoder connected to the recording device. Alternatively, a request may be made by telephone, minitel etc.
The transmission means may be adapted to transmit data to the recorder via any number of communication channels, for example, via a fixed telecommunications network. However, the invention is particularly applicable to broadcast transmission of primarily audiovisual or multimedia digital data, notably audio data. The present invention may also be used in conjunction with many types of digital recording devices.
In one preferred embodiment, the transmission means is adapted to transmit digital audio data In such an embodiment, the recording device may conveniently comprise a mini disc recorder adapted to include access control means as described above.
The present invention equally extends to a recording device for use in a system as described above and a method of transission and recording of scrambled data.
The terms “scrambled” and “encrypted” and “control word” and “key” have been used at various parts in the text for the purpose of clarity of language. However, it will be understood that no fundamental distinction is to be made between “scrambled data” and “encrypted data” or between a “control word” and a “key”. Similarly, the term “equivalent key” is used to refer to a key adapted to decrypt data encrypted by a first mentioned key, or vice versa. Unless obligatory in view of the context or unless otherwise specified, no general distinction is made between keys associated with symmetric algorithms such as DES and those associated with public/private algorithms such as RSA.
The term “receiver/decoder” or “decoder” used herein may connote a receiver for receiving either encoded or non-encoded signals, for example, television and/or radio signals, which may be broadcast or transmitted by some other means. The term may also connote a decoder for decoding received signals. Embodiments of such receiver/decoders may include a decoder integral with the receiver for decoding the received signals, for example, in a “set-top box”, such a decoder functioning in combination with a physically separate receiver, or such a decoder including additional functions, such as a web browser or integrated with other devices such as a video recorder or a television.
Similarly, the term “digital recording device” may designate any suitable device adapted for recording digital data, notably audio and/or visual data, such as DAT machine, a DVD recorder, a DVHS recorder, a mini disc recorder etc.
As used herein, the term “transmission means” includes any transmission system for transmitting or broadcasting for example primarily audiovisual or multimedia digital data. Whilst the present invention is particularly applicable to broadcast digital audio or television systems, the invention may also be applicable to a fixed telecommunications network for multimedia internet applications, to a closed circuit television, and so on.
In the case of a broadcast audio or television system, the transmission route may include satellite, terrestrial, cable or other medium.
Other general and preferred features of the various aspects of the invention will be apparent from the description of the various exemplary embodiments. In this regard, there will now be described, by way of example only, a number of embodiments of the present invention, with reference to the attached figures, in which:
FIG. 1 shows an overview of a digital television system adaptable for use in the present invention;
FIG. 2 shows the elements of the receiver/decoder of FIG. 1;
FIG. 3 shows a first embodiment of the invention including a recording device for recording transmitted scrambled data;
FIG. 4 shows the recorded data associated with the embodiment of FIG. 3;
FIG. 5 shows a second embodiment of the invention adapted to use the principle of a series of prepaid tokens;
FIG. 6 shows the recorded data associated with the embodiment of FIG. 5;
FIG. 7 shows a third embodiment of the embodiment in which data is supplied on demand; and
FIG. 8 shows the recorded data associated with the embodiment of FIG. 7.
In the embodiments of FIGS. 3 to 8, the present invention will be discussed in relation to the broadcast transmission of scrambled data and its subsequent recordal. A digital television system and decoder for use in such a context will now be described in relation to FIGS. 1 and 2.
An overview of a digital television system 1 according to the present invention is shown in FIG. 1. The invention includes a mostly conventional digital television system 2 that uses the known MPEG-2 compression system to transmit compressed digital signals. In more detail, MPEG-2 compressor 3 in a broadcast centre receives a digital signal stream (typically a stream of video signals). The compressor 3 is connected to a multiplexer and scrambler 4 by linkage 5.
The multiplexer 4 receives a plurality of further input signals, assembles the transport stream and transmits compressed digital signals to a transmitter 6 of the broadcast centre via linkage 7, which can of course take a wide variety of forms including teleconmnunications links. The transmitter 6 transmits electromagnetic signals via uplink 8 towards a satellite transponder 9, where they are electronically processed and broadcast via notional downlink 10 to earth receiver 12, conventionally in the form of a dish owned or rented by the end user. The signals received by receiver 12 are transmitted to an integrated receiver/decoder 13 owned or rented by the end user and connected to the end user's television set 14. The receiver/decoder 13 decodes the compressed MPEG-2 signal into a television signal for the television set 14.
Other transport channels for transmission of the data are of course possible, such as terrestrial broadcast, cable transmission, combined satellite/cable links, telephone networks etc.
In a multichannel system, the multiplexer 4 handles audio and video information received from a number of parallel sources and interacts with the transmitter 6 to broadcast the information along a corresponding number of channels. In addition to audiovisual information, messages or applications or any other sort of digital data may be introduced in some or all of these channels interlaced with the transmitted digital audio and video information.
A conditional access system 15 is connected to the multiplexer 4 and the receiver/decoder 13, and is located partly in the broadcast centre and partly in the decoder. It enables the end user to access digital television broadcasts from one or more broadcast suppliers. A smartcard, capable of deciphering messages relating to commercial offers (that is, one or several television programmes sold by the broadcast supplier), can be inserted into the receiver/decoder 13. Using the decoder 13 and smartcard, the end user may purchase commercial offers in either a subscription mode or a pay-per-view mode.
As mentioned above, programmes transmitted by the system are scrambled at the multiplexer 4, the conditions and encryption keys applied to a given transmission being determined by the access control system 15. Transmission of scrambled data in this way is well known in the field of pay TV systems. Typically, scrambled data is transmitted together with a control word for descrambling of the data, the control word itself being encrypted by a so-called exploitation key and transmitted in encrypted form in an ECM (Entitlement Control Message).
The scrambled data and encrypted control word are then received by the decoder 13 having access to an equivalent of the exploitation key stored on a smart card inserted in the decoder to decrypt the encrypted ECM and control word and thereafter descramble the transmitted data. A paid-up subscriber will receive, for example, in a broadcast monthly EMM (Entitlement Management Message) the exploitation key necessary to decrypt the encrypted control word so as to permit viewing of the transmission.
An interactive system 16, also connected to the multiplexer 4 and the receiver/decoder 13 and again located partly in the broadcast centre and partly in the decoder, enables the end user to interact with various applications via a modem back channel 17. The modem back channel may also be used for communications used in the conditional access system 15. An interactive system may be used, for example, to enable the viewer to communicate immediately with the transmission centre to demand authorisation to watch a particular event, download an application etc.
Referring to FIG. 2, the elements of the receiver/decoder 13 or set-top box adapted to be used in the present invention will now be described. The elements shown in this figure will be described in terms of functional blocks.
The decoder 13 comprises a central processor 20 including associated memory elements and adapted to receive input data from a serial interface 21, a parallel interface 22, a modem 23 (connected to the modem back channel 17 of FIG. 1), and switch contacts 24 on the front panel of the decoder.
The decoder is additionally adapted to receive inputs from an infra-red remote control 25 via a control unit 26 and also possesses two smartcard readers 27, 28 adapted to read bank or subscription smartcards 29, 30 respectively. The subscription smartcard reader 28 engages with an inserted subscription card 30 and with a conditional access unit 29 to supply the necessary control word to a demultiplexer/descrambler 30 to enable the encrypted broadcast signal to be descrambled. The decoder also includes a conventional tuner 31 and demodulator 32 to receive and demodulate the satellite transmission before being filtered and demultiplexed by the unit 30.
Processing of data within the decoder is generally handled by the central processor 20. The software architecture of the central processor may correspond to that used in a known decoder and will not be described here in any detail. It may be based, for example, on a virtual machine interacting via an interface layer with a lower level operating system implemented in the hardware components of the decoder. In terms of the hardware architecture, the decoder will be equipped with a processor, memory elements such as ROM, RAM, FLASH etc. as in known decoders.
In the case of received audio and video signals, and as will be described in more detail below, the MPEG packets containing these signals will be demultiplexed and filtered so as to pass real time audio and video data in the form of a packetised elementary stream (PES) of audio and video data to dedicated audio and video processors or decoders 33, 34. The converted output from the audio processor 33 passes to a preamplifier 35 and thereafter via the audio output of the receiver/decoder. The converted output from the video processor 34 passes via a graphic processor 36 and PAL/SECAM encoder 37 to the video output of the receiver/decoder.
The graphic processor 36 additionally receives graphic data for display (such as generated images etc) from the central processor 20 and combines this information with information received from the video processor 34 to generate a screen display combining moving images together with overlaid text or other images.
In the case of received teletext and/or subtitle data, the conversion of the real time PES data to generate the appropriate images may also be handled by dedicated processors. However, in most conventional systems, this is handled by the general processor 20.
The system described above in relation to FIGS. 1 and 2 has been set out in relation to the broadcast and reception of television data. As will now be described, the system is equally adaptable to the broadcast, for example, of exclusively audio data, the decoder functioning in this case as a digital radio receiver. In the examples of the various embodiments of the invention that will now be described, the decoder functions largely as a simple channel for reception and communication of data to a recording device. Data may also be communicated to the recording device via other networks, such as fixed telecom networks or the like.
Whilst the following description concentrates on recordal of audio data, the same principles may be easily applied to audiovisual or other digital multimedia data transmitted and received for example via the decoder. Similarly, whilst the embodiment will be discussed in particular in relation to a mini disc reader/recorder device, the same principles may be applied to DVHS readers, CD ROM devices, etc. The receiver/decoder may itself integrate such recording devices.
Referring now to FIG. 3, the decoder 13 is connected, via a IEEE 1394 bus 40 to a digital recording device 41, such as a mini disc reader, adapted to receive and record audio information received by the decoder 13. The device 41 is further adapted to include an access control module 42, the operation of which will be described in detail below. This access control module 42 corresponds in many ways to the smartcard and conditional access module 29 normally used to descramble broadcast television transmissions. Specifically, encrypted audio data recorded on a digital recording support in the form of a mini disc 43 is descrambled by the access control module 42 and passed to an audio processor 44 before eventual output to a pair of headphones or loudspeaker 45.
In view of the reduced data flow of audio data in comparison with a full audiovisual television signal, the access control module 42 can be realised in the form of a single chip containing all the elements necessary to receive a scrambled signal and output a clear signal, including the necessary cryptographic key or keys (see below) and associated descrambling circuitry. This chip may be integrated within the recording device 41 or may be embodied in a SIM card or similar insertable in a slot in the device.
In this embodiment, a particular title or piece of music (a song, set of songs, etc.) available to be recorded is scrambled prior to transmission by a control word. In the same manner as for a television broadcast, scrambling is carried out using a control word which changes every 10-15 seconds or so. Each control word (and other data, if desired) is encrypted using an encryption key Kt associated with the identity of the piece of music, for example the title of the song concerned, so as to form a characteristic ECM message.
The audio data and associated ECM messages are sent cyclically by the transmitter 6. That is, this data is broadcast continuously (or at least at regular intervals) to a field of decoders. In the event that a user decides to purchase this title, for example, by selecting the title from a menu of available titles using the decoder remote control, the decoder 13 sends a message 51 to the access control server 15 and ciphering unit 50. The message includes information relating to the title of the piece of music, the identity of the recording device 41 that will be used to record the data and the identity of the customer's decoder 13.
As described above, the ECM containing the control word needed to descramble the audio information is encrypted using a key associated with the title of the piece of music. The ciphering unit 50 possesses the equivalent of the key Kt needed to decrypt the ECM message as well as a key Ki associated with the identity of the mini disc reader and, more particularly, with the access control module 42 which possesses the equivalent decryption key. The key Kt (and other data, if desired) is encrypted by the key Ki and the resulting EMM message 52 sent via the server 52 to the decoder 13.
The communication of identity of the decoder 13 to the server 15 is not needed in the encryption/decryption process but may be used in the eventual billing to the customer of his purchase of his piece of music.
The EMM and the data to be recorded (as downloaded by the decoder from the MPEG broadcast stream) are sent via the bus 1394 to the mini disc/reader recorder 41. As will be appreciated, the EMM message, the data to be recorded and the associated ECM are all sent in encrypted or scrambled form on the bus 40 and are unreadable to any third party not possessing the keys Kt, Ki.
The data transmitted to the mini disc reader 41 are thereafter combined at 47 and recorded on the disc 43 in the form shown in FIG. 4. In particular, each recording comprises a header 60 containing general information regarding the recording, an EMM section 61 containing the EMM, and one or more sections 62 containing the scrambled audio data segments each with the associated ECM containing the control word necessary to descramble the data.
As mentioned above, in this embodiment, the piece of music to be recorded is transmitted continuously in a transmission cycle. In order to enable the decoder 13 to start downloading the piece at any time once it has been selected by the user, the mini disc device 41 may additionally be supplied with a buffer type memory 46. The individual segments making up the piece of music may be downloaded in any order (for example, starting in the middle of the piece) and thereafter re-arranged in the correct order to be recorded on the disc 43 in the correct order together with the EMM message as shown in FIG. 4.
When replaying the recording, the access control module will decrypt the EMM, using its equivalent of the key Ki, and thus obtain the equivalent of the key Kt associated with the encryption of the ECMs. Each ECM is then decrypted with the equivalent key Kt to obtain the control word needed to descramble that segment of audio data. The algorithms used to generate the keys Kt, Ki and their equivalent may correspond to any known symmetric algorithm such as, for example, DES. Alternatively, in some cases public/private key pairs such as are known from the RSA algorithm may be used.
As mentioned above, in view of the relatively low data rate associated with audio information, all these operations, including the descrambling itself, may be carried out within a single chip. Alternatively, some or part of the process may be carried out separately. For example, the access control module may simply supply a decrypted control word stream in association with the scrambled audio data to a separate descrambler unit.
The use of a control word adapted to change every 10-15 seconds is a concept known from the field of television broadcasts. In the present case and given that the average length of a scrambled piece of music may be only 3-4 minutes, the structure may be simplified, for example, to have only a single control word and ECM for any given piece of music.
It is even possible to imagine a situation in which the use of an EMM is dispensed with and the server 15 sends in clear the key Kt necessary to decrypt a given piece of music in response to a request from the decoder. For obvious reasons, the security of such a system would be extremely low, since all information needed to decrypt a piece of music would be present in clear in transmission or as recorded on the disc 43, and such an embodiment would deter only the most basic level of fraud.
As described, an EMM is requested by a command from the decoder 13 to the server 15 and unit 15 and returned by the same modem channel. As will be appreciated, other communication channels may be used. For example, the user may command an EMM via the telephone or Minitel, and the EMM may be generated and sent, for example, in the MPEG flow via the satellite link.
The embodiment of FIGS. 3 and 4 relies on the principle of association of a key Kt with a particular set of data or piece of music and the communication of this key for example in a specific EMM generated in response to a request. FIGS. 5 and 6 show an alternative embodiment, again using the cyclical transmission of the audio data, but based on the principle of subscription together with the use of a number of predetermined credits.
In this embodiment, the connection between the decoder 13 and the server 15 and unit 30 is not shown, since the mini disc reader 41 receives (upon connection to the decoder 13) a regularly transmitted EMM message containing the exploitation key Ke needed to decode that month's ECMs (i.e. the ECMs associated with all the pieces transmitted during that month) together with a number of credits. If unused, credits transmitted with EMMs may be carried over from one month to the next.
In alternative embodiments, the credits may be loaded into the decoder or reader via a modem, telephone or Minitel connection, or even directly using an “electronic purse” chip-based device such as a smart card to recharge the credits.
Equally, whilst it is desirable for security reasons to have a changing monthly exploitation key Ke, this may alternatively correspond to a predetermined fixed value known to all readers. In such an embodiment, there will be no need for a monthly EMM message.
In the case of a changing monthly exploitation key Ke, the key Ke is encrypted by the key Ki associated with a particular reader 41 to create an EMM. Upon connection to the decoder 13, the EMM message for that month and associated with that reader 41 is recorded on the disk 43 together with the ECM messages relating to the chosen piece of music and the data. See FIG. 6, where the numeral 63 designates the EMM message recorded in this embodiment and 62 designates the data and associated ECM messages.
The transmission of an EMM assigned to a particular reader will of course depend on the user having taken the necessary steps to purchase the rights to download data for recordal. This may be handled, for example, in a subscription system of the type described in relation to FIGS. 1 and 2, where the access control system 15 manages the list of subscribers or, more specifically, a list of decoders designated to receive certain broadcast programs.
Upon replaying the recording, the access control module 42 decrypts the EMM using its equivalent key Ki, obtains the key Ke associated with the ECM for recordings in that month and thereafter decrypts individual ECM messages to obtain the control word to descramble each segment.
Since it is envisaged that many titles or pieces of music will be sent during a given month, and that a user may not have unlimited rights to record all titles, it may be necessary to use a credit system to monitor the number of recordings that may be made and/or the number of times the or each recording may be replayed. As noted above, this may take the form of a number of credits stored in the reader and decremented each time the reader records a piece of music comprising the scrambled data, ECMs and EMM message on a disk. In addition, or alternatively, credits may be decremented each time a recording is replayed.
In addition to a credit system some means may also be provided to verify that a reader has the rights to access a particular recording, since all recordings for that month for that decoder will possess the same EMM header. Whilst the presence of an EMM reader on the recording should normally mean that the reader has paid for that recording, fraud may be possible.
For example, it may be envisaged that a user records scrambled data, ECMs and EMMs in one valid and paid-for recording and thereafter “cut and pastes” the EMM header onto all other recordings for that month made without authorisation and simply comprising the scrambled data and ECM messages. Since the exploitation key is constant during that month, the same EMM header will work (at least for that reader) for all recordings during the month. The problem will be exacerbated in the case of a constant unchanging exploitation key.
To overcome this potential problem, the device 41 may be adapted to record in the access control module 42 further information regarding each individual recording that has been purchased, for example, title data or the like. This data may also be contained in one or more ECMs transmitted with the piece of music. Using an EEPROM memory of 4000 bytes, the access control module 42 can stock information relating to up to 1000 recordings, and by comparing a title in the list to the title contained in an ECM on the recording decide upon playback whether a recording has been validly made.
Price information for the piece of music or programme may equally be included in the ECM. Again, this information may be used by the access control module 42 to manage the number of recordings that may be made by a given user. Alternatively or in addition, the credit system may operate on playback of a recording.
Whilst the embodiment of FIGS. 5 and 6 avoids the need to generate in real-time a specific EMM in response to a user request, the memory space requirements of the access control module 42 may increase greatly if detailed lists of recordings purchased are stored in the reader. In an alternative realisation, this information could be stored and managed within the decoder 13. If so, two sets of keys may be used; one to encrypt/decrypt EMM transmissions from the transmitter 6 to decoder 13, and one to re-encrypt EMM messages for subsequent routing to and decryption by the recorder device 41.
Referring now to FIGS. 7 and 8, a simpler embodiment of the present invention will now be described. In this embodiment, a user who wishes to download and record a piece of music sends a request including the disc reader ID, the title of the piece of music and the decoder ID to a server 15. This request may be effected, for example, via the modern of the decoder 23. Equally, a request may be sent using a phone 48 or minitel 49.
Unlike previous embodiments, the piece of music is not broadcast cyclically but, instead, is only broadcast in response to an instruction from the server 15 to the transmitter 6. The transmitter scrambles the data prior to transmission with a changing control word and encrypts each control word (and other data, if desires) with a key Ki associated with the reader ID or, more specifically, the access control module 42, to prepare a user specific ECM. As before, the decoder ID is merely used for the purpose of billing the user.
In this embodiment, the information to be recorded on the disk 43 is considerably reduced, as shown in FIG. 8, and comprises simply a header 60 and a series of ECMs 64. Upon reading a recording, the access control module 42 uses its equivalent of the key Ki to decode each ECM and to obtain the control word needed to decode each data segment associated with the ECM.

Claims (23)

1. A system for transmission and recording of digital data, comprising:
a transmission means adapted to:
prepare and transmit at least one a first control word encrypted by a first key together with a first title of digital data scrambled by that the first control word;
separately prepare and transmit a first message comprising the first key and first credit information, wherein the first message is encrypted by a second key;
prepare and transmit a second control word encrypted by a third key together with a second title of digital data scrambled by the second control word; and
separately prepare and transmit a second message comprising the third key and second credit information, wherein the second message is encrypted by a fourth key;
a digital recording device comprising an access control unit and adapted to:
receive the first and second transmitted messages, encrypted by the second and fourth keys, comprising the first key and the first credit information as well as the third key and the second credit information;
receive and record, on a digital support, the transmitted scrambled first title of digital data together with the encrypted control word, the digital recording device including an and the transmitted scrambled second title of digital data together with the second encrypted control word;
the access control unit comprising a credit unit and adapted to:
use the second key to decrypt the first message and obtain the first key;
decrypt the first encrypted control word and using the decrypted first key;
thereafter descramble the scrambled first title of digital data during playback, wherein said access control module comprises a ;
use the fourth key to decrypt the second message and obtain the third key;
decrypt the second encrypted control word using the decrypted third key; and
thereafter descramble the scrambled second title of digital data during playback; and
the credit unit adapted to:
decrypt the first encrypted message to obtain the first key and the first credit information;
decrypt the second encrypted message to obtain the third key and the second credit information; and
use the first and second credit information to control a total number of recordings madecapable of being recorded by the digital recording device, wherein recording the first title of digital data, using the first credit information, results in decrementing the total number of recordings, and wherein recording the second title of digital data, using the second credit information, results in further decrementing the same total number of recordings held by the recording device.
2. A The system as claimed in claim 1 in which , wherein the access control unit is incorporated in a discrete module insertable in the digital recording device to permit decryption and descrambling of the each recorded title of digital data upon playback.
3. A The system as claimed in claim 1, further comprising a separate receiver/decoder adapted to receive the transmitted first and second titles of digital data and the first and second encrypted code word control words and to communicate this information the first and second titles of digital data and the first and second encrypted control words to the digital recording device for subsequent recordal.
4. A The system as claimed in claim 1 in which , wherein the transmission means is adapted to repetitively transmit the scrambled first and second titles of digital data and the first and second encrypted code word control words.
5. A The system as claimed in claim 1 in which , wherein the first control word for the data is encrypted by a the first key associated with the identity of the first title of digital data being transmitted, and wherein the second control word is encrypted by the third key associated with the identity of the second title of digital data being transmitted.
6. A The system as claimed in claim 5 in which , wherein the first key is encrypted by a the second key and the third key is encrypted by the fourth key before communication to the access control unit.
7. A The system as claimed in claim 5 further comprising a key encryption apparatus adapted to encrypt the an equivalent of the first key by a the second key and the third key by the fourth key before communication to the digital recording device, the access control unit possessing an equivalent of the second key and the fourth key so as to permit the decryption of the first key and the third key and, thereafter, the decryption of the first and second control word and subsequent descrambling of the transmitted first and second titles of digital data.
8. A The system as claimed in claim 7, further comprising a receiver/decoder unit adapted to request a the equivalent of the first key and the third key from the key encryption apparatus, the key encryption apparatus thereafter communicating the encrypted equivalent first key and third key to the receiver/decoder for subsequent communication to the digital recording device and access control module.
9. A The system as claimed in claim 1, wherein the access control module comprising a credit unit for controlling the number of times a recording is further configured to control the number of times the first and second titles of digital data, after being recorded, are played.
10. A The system as claimed in claim 1 in which , wherein the same first key is used to encrypt the a plurality of first control word or words associated with a plurality of sets of first titles of digital data, and wherein the third key is used to encrypt a plurality of second control words associated with a plurality of second titles of digital data.
11. A The system as claimed in claim 1 in which , wherein the first second key is repetitively transmitted by the transmission means in a third message encrypted by a second fifth key, and wherein the fourth key is repetitively transmitted by the transmission means in a fourth message encrypted by a sixth key.
12. A system as claimed in claim 11, in which the message sent by the transmission means containing the encrypted first key also contains credit information intended for a credit unit within the access control module.
13. A The system as claimed in claim 1 in which , wherein the transmission means responds to a real-time request to transmit the scrambled first and second titles of digital data and encrypted first and second control word words.
14. A The system as claimed in claim 13 in which , wherein the first and second control word is words are directly encrypted by a the first and third key associated with the identity of the access control unit, the access control unit possessing an equivalent of the first and third key to permit the decryption of the first and second control word words and subsequent descrambling of the first and second titles of digital data.
15. A The system as claimed in claim 1 in which , wherein the transmission means is adapted to transmit audio data.
16. A The system as claimed in claim 15 in which , wherein the digital recording device comprises a mini disc recorder adapted to include access control means.
17. A recording device for use in the system as claimed in claim 1, adapted to record scrambled data and an associated encrypted control word and comprising an access control means adapted to decrypt the recorded control word and descramble data upon playback.
18. A The system for transmission and recording of digital data as claimed in claim 1, wherein said the encrypted first and second control word is words are transmitted within entitlement control messages and wherein said the access control module controls the total number of recordings made by the digital recording device as a function of price information included in said the entitlement control messages.
19. A method of transmission and recordal of digital data, comprising:
preparing and transmitting a scrambled first title of digital data together with at least one a first control word encrypted by a first key using a transmission means;
separately preparing and transmitting a first message comprising the first key and first credit information, wherein the first message is encrypted by a second key using the transmission means, wherein the second key also decrypts the first key and wherein the first credit information is associated with the scrambled first title of digital data;
preparing and transmitting a scrambled second title of digital data together with a second control word encrypted by a third key using a transmission means;
separately preparing and transmitting a second message comprising the third key and second credit information, wherein the second message is encrypted by a fourth key using the transmission means, wherein the fourth key also decrypts the third key and wherein the second credit information is associated with the scrambled second title of digital data;
recording the transmitted scrambled first title of digital data and encrypted first control word and the transmitted scrambled second title of digital data and encrypted second control word on a digital support using a digital recording device, the digital recording device comprising an access control means, wherein the access control means comprises a credit unit;
after using the second key to decrypt the first message and obtain the first key, decrypting the encrypted first control word and thereafter descrambledescrambling the scrambled first title of digital data during playback using the access control means, wherein said access control module comprises a credit unit for controlling a number of recordings made by the digital recording deviceand the decrypted first control word;
after using the fourth key to decrypt the second message and obtain the third key, decrypting the encrypted second control word and thereafter descrambling the scrambled second title of digital data during playback using the access control means and the decrypted second control word; and
decrypting the encrypted first and second messages and thereafter descrambling the first and second credit information using the credit unit, wherein the credit unit, using the first and second credit information, controls a total number of recordings capable of being recorded by the digital recording device, wherein recording the scrambled first title of digital data, using the first credit information, results in decrementing the total number of recordings, and wherein recording the scrambled second title of digital data, using the second credit information, results in further decrementing the same total number of recordings held by the recording device.
20. A method of recordal and playback of digital data, comprising:
receiving a scrambled first title of digital data and a first control word encrypted by a first key for descrambling the received scrambled first title of digital data;
separately receiving a first message comprising the first key and first credit information encrypted by a second key, wherein the second key is used to decrypt the first message and obtain the first key, and wherein the first credit information is associated with the scrambled first title of digital data;
receiving a scrambled second title of digital data and a second control word encrypted by a third key for descrambling the received scrambled second title of digital data;
separately receiving a second message comprising the third key and second credit information encrypted by a fourth key, wherein the fourth key is used to decrypt the second message and obtain the third key, and wherein the second credit information is associated with the scrambled second title of digital data;
determining whether at least one credit exists for recording the scrambled first title of digital data and the first control word, wherein a credit unit uses the second key to decrypt the first message and the first credit information and thereafter, using the first credit information to determine that the at least one credit exists;
determining whether the at least one credit exists for recording the scrambled second title of digital data and the second control word, wherein the credit unit uses the fourth key to decrypt the second message and the second first credit information and thereafter, using the second credit information to determine that the at least one credit exists;
only recording the scrambled first title of digital data and the first control word, as well as the scrambled second title of digital data and the second control word, on a digital support using a digital recording device, wherein the digital recording device comprises an access control means, and wherein the access control means comprises the credit unit, wherein the credit unit is configured to use the first and second credit information to control a total number of recordings capable of being recorded by the digital recording device;
decrementing the total number of recordings, using the first credit information, when recording the scrambled first title of digital data; and
further decrementing the same total number of recordings held by the recording device, using the second credit information, when recording the scrambled second title of digital data.
21. The method of claim 20, further comprising:
decrypting the encrypted first and second control words;
descrambling the scrambled first and second titles of digital data using the access control means and the decrypted first and second control words; and
playing back the descrambled first and second titles of digital data.
22. A digital recording device, comprising:
means for receiving a scrambled first title of digital data and a first control word encrypted by a first key for descrambling the received scrambled first title of digital data;
means for receiving a first message comprising the first key and first credit information encrypted by a second key, wherein the second key is used to decrypt the first message and obtain the first key, and wherein the first credit information is associated with the scrambled first title of digital data;
means for receiving a scrambled second title of digital data and a second control word encrypted by a third key for descrambling the received scrambled second title of digital data;
means for receiving a second message comprising the third key and second credit information encrypted by a fourth key, wherein the fourth key is used to decrypt the second message and obtain the third key, and wherein the second credit information is associated with the scrambled second title of digital data;
means for determining whether at least one credit exists for recording the received scrambled first title of digital data and the first control word, wherein a credit unit uses the second key to decrypt the first message and the first credit information and thereafter, using the first credit information to determine that the at least one credit exists;
means for determining whether the at least one credit exists for recording the received scrambled second title of digital data and the second control word, wherein a credit unit uses the fourth key to decrypt the second message and the second credit information and thereafter, using the second credit information to determine that the at least one credit exists;
means for recording the scrambled first title of digital data and the first control word, as well as the scrambled second title of digital data and the second control word, on a digital support using a digital recording device, the digital recording device comprising an access control means, which comprises a credit unit configured to use the first and second credit information to control a total number of recordings capable of being recorded by the digital recording device;
means for decrementing the credit unit, using the first credit information, when recording the scrambled first title of digital data; and
means for further decrementing the same credit unit, using the second credit information, when recording the scrambled second title of digital data.
23. The digital recording device of claim 22, further comprising:
means for decrypting the encrypted first and second control words;
means for descrambling the scrambled first and second titles of digital data using the access control means and the decrypted first and second control words; and
means for playing back the descrambled first and second titles of digital data.
US11/394,327 1998-02-13 1999-02-12 Recording of scrambled digital data Expired - Lifetime USRE42044E1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EP98400344A EP0936774A1 (en) 1998-02-13 1998-02-13 Recording of scrambled digital data
EP98400344 1998-02-13
PCT/IB1999/000328 WO1999041874A1 (en) 1998-02-13 1999-02-12 Recording of scrambled digital data

Publications (1)

Publication Number Publication Date
USRE42044E1 true USRE42044E1 (en) 2011-01-18

Family

ID=8235272

Family Applications (2)

Application Number Title Priority Date Filing Date
US11/394,327 Expired - Lifetime USRE42044E1 (en) 1998-02-13 1999-02-12 Recording of scrambled digital data
US09/622,138 Ceased US6714650B1 (en) 1998-02-13 1999-02-12 Recording of scrambled digital data

Family Applications After (1)

Application Number Title Priority Date Filing Date
US09/622,138 Ceased US6714650B1 (en) 1998-02-13 1999-02-12 Recording of scrambled digital data

Country Status (20)

Country Link
US (2) USRE42044E1 (en)
EP (2) EP0936774A1 (en)
JP (1) JP2002503919A (en)
KR (1) KR100607576B1 (en)
CN (1) CN1272930C (en)
AT (1) ATE258349T1 (en)
AU (1) AU749013B2 (en)
BR (1) BR9907877A (en)
CA (1) CA2318879A1 (en)
DE (1) DE69914306T2 (en)
ES (1) ES2214840T3 (en)
HR (1) HRP20000486A2 (en)
HU (1) HUP0101456A3 (en)
ID (1) ID26101A (en)
IL (1) IL137638A0 (en)
NO (1) NO20004062L (en)
PL (1) PL342261A1 (en)
TR (1) TR200002350T2 (en)
WO (1) WO1999041874A1 (en)
ZA (2) ZA991122B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120297414A1 (en) * 2011-05-19 2012-11-22 Brian Sprague System and Method for Conditional Access in an In-Home Network Based on Multi-Network Communication

Families Citing this family (108)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0936812A1 (en) * 1998-02-13 1999-08-18 CANAL+ Société Anonyme Method and apparatus for recording of encrypted digital data
US7565546B2 (en) * 1999-03-30 2009-07-21 Sony Corporation System, method and apparatus for secure digital content transmission
US6697489B1 (en) * 1999-03-30 2004-02-24 Sony Corporation Method and apparatus for securing control words
US7730300B2 (en) 1999-03-30 2010-06-01 Sony Corporation Method and apparatus for protecting the transfer of data
DE19941550A1 (en) * 1999-09-01 2001-03-08 Deutsche Telekom Ag Procedure for the activation of customer-relevant authorizations on security modules in conditional access for pay services
US7039614B1 (en) * 1999-11-09 2006-05-02 Sony Corporation Method for simulcrypting scrambled data to a plurality of conditional access devices
JP4880158B2 (en) * 1999-12-22 2012-02-22 イルデト アイントホーフェン ベー フェー Conditional access system that controls access to data content
US20020114465A1 (en) * 2000-01-05 2002-08-22 Shen-Orr D. Chaim Digital content delivery system and method
US6701528B1 (en) * 2000-01-26 2004-03-02 Hughes Electronics Corporation Virtual video on demand using multiple encrypted video segments
US7225164B1 (en) * 2000-02-15 2007-05-29 Sony Corporation Method and apparatus for implementing revocation in broadcast networks
WO2001061997A1 (en) * 2000-02-18 2001-08-23 Alexander Franco Use of web pages to remotely program a broadcast content recording system
JP2001237819A (en) * 2000-02-24 2001-08-31 Nec Corp Literary work reproduction system, literary work decoder, and user specific information storage device
US7203311B1 (en) * 2000-07-21 2007-04-10 The Directv Group, Inc. Super encrypted storage and retrieval of media programs in a hard-paired receiver and storage device
US7457414B1 (en) * 2000-07-21 2008-11-25 The Directv Group, Inc. Super encrypted storage and retrieval of media programs with smartcard generated keys
US8140859B1 (en) * 2000-07-21 2012-03-20 The Directv Group, Inc. Secure storage and replay of media programs using a hard-paired receiver and storage device
FR2812781A1 (en) * 2000-08-04 2002-02-08 Thomson Multimedia Sa METHOD FOR SECURE DISTRIBUTION OF DIGITAL DATA REPRESENTATIVE OF MULTIMEDIA CONTENT
DE60140125D1 (en) * 2000-08-11 2009-11-19 Nds Ltd INCORRECT CONTENTS
EP1182874A1 (en) * 2000-08-24 2002-02-27 Canal+ Technologies Société Anonyme Digital content protection system
FR2813739B1 (en) * 2000-09-07 2003-06-06 Sagem INFORMATION RECEIVING AND RECORDING APPARATUS AND RELATED METHOD
JP4072988B2 (en) * 2000-10-02 2008-04-09 株式会社ハドソン Digital content data generation system
US6959090B1 (en) * 2000-11-20 2005-10-25 Nokia Corporation Content Protection scheme for a digital recording device
US20020114360A1 (en) * 2001-02-20 2002-08-22 Perlman Stephen G. System and method for processing multiple broadcast multimedia streams
JP2002278859A (en) * 2001-03-16 2002-09-27 Nec Corp Contents distribution system, contents distribution method and contents reproducing device for reproducing contents
US7134134B2 (en) * 2001-03-24 2006-11-07 Microsoft Corporation Electronic program guide hardware card
US8077679B2 (en) * 2001-03-28 2011-12-13 Qualcomm Incorporated Method and apparatus for providing protocol options in a wireless communication system
EP1374440B1 (en) * 2001-03-28 2011-05-04 Qualcomm Incorporated Power control for point-to-multipoint services provided in communication systems
US7693508B2 (en) 2001-03-28 2010-04-06 Qualcomm Incorporated Method and apparatus for broadcast signaling in a wireless communication system
US8121296B2 (en) * 2001-03-28 2012-02-21 Qualcomm Incorporated Method and apparatus for security in a data processing system
US9100457B2 (en) * 2001-03-28 2015-08-04 Qualcomm Incorporated Method and apparatus for transmission framing in a wireless communication system
US7386129B2 (en) * 2001-05-30 2008-06-10 Digeo, Inc. System and method for multimedia content simulcast
US7093277B2 (en) * 2001-05-30 2006-08-15 Digeo, Inc. System and method for improved multi-stream multimedia transmission and processing
US7895616B2 (en) 2001-06-06 2011-02-22 Sony Corporation Reconstitution of program streams split across multiple packet identifiers
US7350082B2 (en) * 2001-06-06 2008-03-25 Sony Corporation Upgrading of encryption
US7124303B2 (en) * 2001-06-06 2006-10-17 Sony Corporation Elementary stream partial encryption
US7747853B2 (en) * 2001-06-06 2010-06-29 Sony Corporation IP delivery of secure digital content
FR2825877B1 (en) * 2001-06-12 2003-09-19 Canal Plus Technologies METHOD FOR CONTROLLING ACCESS TO AN ENCRYPTED PROGRAM
US7463737B2 (en) 2001-08-15 2008-12-09 Digeo, Inc. System and method for conditional access key encryption
US20040120527A1 (en) * 2001-08-20 2004-06-24 Hawkes Philip Michael Method and apparatus for security in a data processing system
US7409562B2 (en) * 2001-09-21 2008-08-05 The Directv Group, Inc. Method and apparatus for encrypting media programs for later purchase and viewing
US7697523B2 (en) * 2001-10-03 2010-04-13 Qualcomm Incorporated Method and apparatus for data packet transport in a wireless communication system using an internet protocol
US7352868B2 (en) * 2001-10-09 2008-04-01 Philip Hawkes Method and apparatus for security in a data processing system
US7649829B2 (en) 2001-10-12 2010-01-19 Qualcomm Incorporated Method and system for reduction of decoding complexity in a communication system
EP1320006A1 (en) * 2001-12-12 2003-06-18 Canal+ Technologies Société Anonyme Processing data
US7242773B2 (en) * 2002-09-09 2007-07-10 Sony Corporation Multiple partial encryption using retuning
US7765567B2 (en) * 2002-01-02 2010-07-27 Sony Corporation Content replacement by PID mapping
US7292690B2 (en) * 2002-01-02 2007-11-06 Sony Corporation Video scene change detection
US7823174B2 (en) 2002-01-02 2010-10-26 Sony Corporation Macro-block based content replacement by PID mapping
US7155012B2 (en) * 2002-01-02 2006-12-26 Sony Corporation Slice mask and moat pattern partial encryption
US7376233B2 (en) * 2002-01-02 2008-05-20 Sony Corporation Video slice and active region based multiple partial encryption
US7477743B2 (en) * 2002-02-07 2009-01-13 Nokia Corporation Hybrid network encrypt/decrypt scheme
US8082588B2 (en) * 2002-03-15 2011-12-20 Nagravision S.A. Secured storage method of encrypted data on a personal digital recorder
DE10212656A1 (en) * 2002-03-21 2003-10-02 Scm Microsystems Gmbh Selective encryption of multimedia data
US7228439B2 (en) * 2002-04-19 2007-06-05 Nagravision S.A. Management method of rights of a content encrypted and stored in a personal digital recorder
US7277544B1 (en) * 2002-05-07 2007-10-02 Cinea, Inc. Local content security system
US20090180025A1 (en) * 2002-05-28 2009-07-16 Sony Corporation Method and apparatus for overlaying graphics on video
FR2843257B1 (en) * 2002-08-02 2004-11-26 Viaccess Sa CONDITIONAL ACCESS METHOD AND SYSTEM APPLIED TO CONTENT PROTECTION
US8818896B2 (en) 2002-09-09 2014-08-26 Sony Corporation Selective encryption with coverage encryption
US8572408B2 (en) * 2002-11-05 2013-10-29 Sony Corporation Digital rights management of a digital device
US7724907B2 (en) * 2002-11-05 2010-05-25 Sony Corporation Mechanism for protecting the transfer of digital content
EP1418750A1 (en) 2002-11-11 2004-05-12 STMicroelectronics Limited Security integrated circuit
US7599655B2 (en) * 2003-01-02 2009-10-06 Qualcomm Incorporated Method and apparatus for broadcast services in a communication system
US7251328B2 (en) * 2003-01-14 2007-07-31 General Instrument Corporation System for secure decryption of streaming media using selective decryption of header information and decryption of reassembled content
US7409702B2 (en) * 2003-03-20 2008-08-05 Sony Corporation Auxiliary program association table
US7292692B2 (en) * 2003-03-25 2007-11-06 Sony Corporation Content scrambling with minimal impact on legacy devices
US8098818B2 (en) 2003-07-07 2012-01-17 Qualcomm Incorporated Secure registration for a multicast-broadcast-multimedia system (MBMS)
US8718279B2 (en) * 2003-07-08 2014-05-06 Qualcomm Incorporated Apparatus and method for a secure broadcast system
US20050036067A1 (en) * 2003-08-05 2005-02-17 Ryal Kim Annon Variable perspective view of video images
US8724803B2 (en) * 2003-09-02 2014-05-13 Qualcomm Incorporated Method and apparatus for providing authenticated challenges for broadcast-multicast communications in a communication system
EP2007130A1 (en) * 2003-09-15 2008-12-24 United Video Properties, Inc. Systems amd methods for automatically exporting digital content using an interactive television application
US20050066357A1 (en) * 2003-09-22 2005-03-24 Ryal Kim Annon Modifying content rating
US7343013B2 (en) * 2003-12-16 2008-03-11 Sony Corporation Composite session-based encryption of video on demand content
US20050097596A1 (en) * 2003-10-31 2005-05-05 Pedlow Leo M.Jr. Re-encrypted delivery of video-on-demand content
US7263187B2 (en) * 2003-10-31 2007-08-28 Sony Corporation Batch mode session-based encryption of video on demand content
US7620180B2 (en) * 2003-11-03 2009-11-17 Sony Corporation Preparation of content for multiple conditional access methods in video on demand
US7853980B2 (en) * 2003-10-31 2010-12-14 Sony Corporation Bi-directional indices for trick mode video-on-demand
US20050102702A1 (en) * 2003-11-12 2005-05-12 Candelore Brant L. Cablecard with content manipulation
AU2003302200A1 (en) * 2003-12-23 2005-08-11 Viaccess Method and conditional access system applied to the protection of content
US20050169473A1 (en) * 2004-02-03 2005-08-04 Candelore Brant L. Multiple selective encryption with DRM
US20050195205A1 (en) * 2004-03-03 2005-09-08 Microsoft Corporation Method and apparatus to decode a streaming file directly to display drivers
US20060018627A1 (en) * 2004-07-20 2006-01-26 Canon Kabushiki Kaisha Image reproducing apparatus and image reproducing method
KR100636163B1 (en) * 2004-08-27 2006-10-18 삼성전자주식회사 System for transmitting and receiving contents at home
JP4734906B2 (en) * 2004-12-07 2011-07-27 ソニー株式会社 Information processing apparatus, information recording medium, information processing method, and computer program
US8041190B2 (en) 2004-12-15 2011-10-18 Sony Corporation System and method for the creation, synchronization and delivery of alternate content
US7895617B2 (en) 2004-12-15 2011-02-22 Sony Corporation Content substitution editor
FR2882208B1 (en) * 2005-02-14 2007-05-11 Viaccess Sa METHOD AND SYSTEM FOR RECEIVING A MULTIMEDIA SIGNAL, CRYPTOGRAPHIC ENTITY FOR THIS RECEPTION METHOD, AND SYSTEM, METHOD, AND BLACK BOX FOR MANUFACTURING THE CRYPTOGRAPHIC ENTITY
JP4701748B2 (en) * 2005-02-25 2011-06-15 ソニー株式会社 Information processing apparatus, information recording medium manufacturing apparatus, information recording medium and method, and computer program
KR100820810B1 (en) * 2005-04-29 2008-04-10 엘지전자 주식회사 Method for conditional access in digital receiver system
US9325944B2 (en) * 2005-08-11 2016-04-26 The Directv Group, Inc. Secure delivery of program content via a removable storage medium
FR2892222A1 (en) * 2005-10-17 2007-04-20 Thomson Licensing Sa METHOD FOR ETCHING, PROVIDING AND SECURE DISTRIBUTION OF DIGITAL DATA, ACCESS DEVICE AND RECORDER.
ATE451791T1 (en) * 2006-01-03 2009-12-15 Irdeto Access Bv METHOD FOR DECRYPTING AN ENCRYPTED DATA OBJECT
EP1827019A1 (en) * 2006-02-23 2007-08-29 Nagravision S.A. Conditional access method to conditional access data
US8185921B2 (en) 2006-02-28 2012-05-22 Sony Corporation Parental control of displayed content using closed captioning
US8775319B2 (en) * 2006-05-15 2014-07-08 The Directv Group, Inc. Secure content transfer systems and methods to operate the same
US20070265973A1 (en) * 2006-05-15 2007-11-15 The Directv Group, Inc. Methods and apparatus to protect content in home networks
US20070265966A1 (en) * 2006-05-15 2007-11-15 The Directv Group, Inc. Content delivery systems and methods to operate the same
US8095466B2 (en) * 2006-05-15 2012-01-10 The Directv Group, Inc. Methods and apparatus to conditionally authorize content delivery at content servers in pay delivery systems
US8996421B2 (en) * 2006-05-15 2015-03-31 The Directv Group, Inc. Methods and apparatus to conditionally authorize content delivery at broadcast headends in pay delivery systems
US7992175B2 (en) * 2006-05-15 2011-08-02 The Directv Group, Inc. Methods and apparatus to provide content on demand in content broadcast systems
US8001565B2 (en) * 2006-05-15 2011-08-16 The Directv Group, Inc. Methods and apparatus to conditionally authorize content delivery at receivers in pay delivery systems
US9225761B2 (en) 2006-08-04 2015-12-29 The Directv Group, Inc. Distributed media-aggregation systems and methods to operate the same
US9178693B2 (en) 2006-08-04 2015-11-03 The Directv Group, Inc. Distributed media-protection systems and methods to operate the same
US7965844B2 (en) * 2007-03-20 2011-06-21 International Business Machines Corporation System and method for processing user data in an encryption pipeline
US20090060181A1 (en) * 2007-08-28 2009-03-05 Randal Eye Local Content Security System
KR100959380B1 (en) * 2008-12-04 2010-05-24 (주)엑스프라임 Flash contents supplying method
CN101571808B (en) * 2009-05-26 2013-09-25 东信和平科技股份有限公司 Method for improving production efficiency of telecommunication smart card
US8161071B2 (en) 2009-09-30 2012-04-17 United Video Properties, Inc. Systems and methods for audio asset storage and management
US8677400B2 (en) 2009-09-30 2014-03-18 United Video Properties, Inc. Systems and methods for identifying audio content using an interactive media guidance application
US9392318B2 (en) * 2011-06-14 2016-07-12 Sony Corporation Receiver device with multiple decryption modes

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0678851A1 (en) 1994-04-18 1995-10-25 Rolf Brugger Apparatus for the distribution of musical information in digital form
EP0763936A2 (en) 1995-09-18 1997-03-19 Lg Electronics Inc. Illegal view/copy protection method and apparatus for digital broadcasting system
US5701343A (en) * 1994-12-01 1997-12-23 Nippon Telegraph & Telephone Corporation Method and system for digital information protection
WO1997049238A1 (en) 1996-06-19 1997-12-24 Sony Electronics, Inc. Conditional access system for local storage device
US5883621A (en) * 1996-06-21 1999-03-16 Sony Corporation Device control with topology map in a digital network
US5991400A (en) * 1995-10-31 1999-11-23 U.S. Philips Corporation Time-shifted conditional access

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0678851A1 (en) 1994-04-18 1995-10-25 Rolf Brugger Apparatus for the distribution of musical information in digital form
US5636276A (en) * 1994-04-18 1997-06-03 Brugger; Rolf Device for the distribution of music information in digital form
US5701343A (en) * 1994-12-01 1997-12-23 Nippon Telegraph & Telephone Corporation Method and system for digital information protection
EP0763936A2 (en) 1995-09-18 1997-03-19 Lg Electronics Inc. Illegal view/copy protection method and apparatus for digital broadcasting system
US5799081A (en) * 1995-09-18 1998-08-25 Lg Electronics Inc. Illegal view/copy protection method and apparatus for digital broadcasting system
US5991400A (en) * 1995-10-31 1999-11-23 U.S. Philips Corporation Time-shifted conditional access
WO1997049238A1 (en) 1996-06-19 1997-12-24 Sony Electronics, Inc. Conditional access system for local storage device
US5883621A (en) * 1996-06-21 1999-03-16 Sony Corporation Device control with topology map in a digital network

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120297414A1 (en) * 2011-05-19 2012-11-22 Brian Sprague System and Method for Conditional Access in an In-Home Network Based on Multi-Network Communication
US9124925B2 (en) * 2011-05-19 2015-09-01 Maxlinear, Inc. System and method for conditional access in an in-home network based on multi-network communication

Also Published As

Publication number Publication date
HUP0101456A2 (en) 2001-09-28
CN1272930C (en) 2006-08-30
NO20004062D0 (en) 2000-08-11
ATE258349T1 (en) 2004-02-15
AU2296499A (en) 1999-08-30
KR100607576B1 (en) 2006-08-01
DE69914306T2 (en) 2004-11-25
CN1305674A (en) 2001-07-25
EP1055305A1 (en) 2000-11-29
AU749013B2 (en) 2002-06-13
US6714650B1 (en) 2004-03-30
BR9907877A (en) 2000-10-31
WO1999041874A1 (en) 1999-08-19
ES2214840T3 (en) 2004-09-16
JP2002503919A (en) 2002-02-05
NO20004062L (en) 2000-10-13
TR200002350T2 (en) 2001-01-22
IL137638A0 (en) 2001-10-31
PL342261A1 (en) 2001-06-04
EP1055305B1 (en) 2004-01-21
HUP0101456A3 (en) 2003-05-28
EP0936774A1 (en) 1999-08-18
ZA991123B (en) 1999-08-12
CA2318879A1 (en) 1999-08-19
HRP20000486A2 (en) 2001-02-28
ID26101A (en) 2000-11-23
KR20010040908A (en) 2001-05-15
DE69914306D1 (en) 2004-02-26
ZA991122B (en) 1999-09-30

Similar Documents

Publication Publication Date Title
USRE42044E1 (en) Recording of scrambled digital data
KR100566008B1 (en) Method and apparatus for recording of encrypted digital data
EP1332621B1 (en) Transmitting and processing protected content in a conditional access system
EP1018265B1 (en) Method and apparatus for recording of encrypted digital data
US20020048367A1 (en) Method and apparatus for recording of encrypted digital data
CZ20002966A3 (en) System for transmitting and record of digital data
MXPA00007898A (en) Recording of scrambled digital data
MXPA00002964A (en) Method and apparatus for recording of encrypted digital data

Legal Events

Date Code Title Description
CC Certificate of correction
FPAY Fee payment

Year of fee payment: 8

FPAY Fee payment

Year of fee payment: 12