A method of transmitting and recording digital data scrambled using a control word. The scrambled data is transmitted together with the control word, and the method includes encrypting the control word with a first key. The encrypted control word is transmitted and received, and then decrypted with a decoder that includes an equivalent of the first key. The control word is re-encrypted with a second key stored in a portable support device that is received by the decoder, and the portable support device may be used with any suitable decoder. The re-encrypted control word and the scrambled digital data are recorded on a digital recording medium. An apparatus for transmitting and recording digital data scrambled using a control word. The scrambled data is transmitted together with the control word, and the apparatus includes a transmitter that encrypts the control word with a first key and transmits the encrypted control word. A decoder receives the encrypted control word and decrypts the control word. A portable support device including a second key is received by the decoder, and the decoder uses the second key to re-encrypt the decrypted control word and record the re-encrypted control word and the scrambled digital data on a digital recording medium. The portable support device may be used with any suitable decoder or digital recorder.

 
Web www.patentalert.com

< Interface surface printer

< Method and apparatus for generating a group of character sets that are both never repeating within certain period of time and difficult to guess

> Operational optimization of a shared secret Diffie-Hellman key exchange among broadcast or multicast groups

> Document services management including availability reporting of document distribution services

~ 00232