US20130103941A1 - Method for updating data in a security module - Google Patents

Method for updating data in a security module Download PDF

Info

Publication number
US20130103941A1
US20130103941A1 US13/711,014 US201213711014A US2013103941A1 US 20130103941 A1 US20130103941 A1 US 20130103941A1 US 201213711014 A US201213711014 A US 201213711014A US 2013103941 A1 US2013103941 A1 US 2013103941A1
Authority
US
United States
Prior art keywords
stream
security module
operating data
messages
conditional access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US13/711,014
Inventor
Xavier Carrel
Olivier Brique
Henri Kudelski
Nicolas Fischer
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nagravision SARL
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Assigned to NAGRAVISION S.A. reassignment NAGRAVISION S.A. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BRIQUE, OLIVIER, CARREL, XAVIER, FISCHER, NICOLAS, KUDELSKI, HENRI
Publication of US20130103941A1 publication Critical patent/US20130103941A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/235Processing of additional data, e.g. scrambling of additional data or processing content descriptors
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/262Content or additional data distribution scheduling, e.g. sending additional data at off-peak times, updating software modules, calculating the carousel transmission frequency, delaying a video stream transmission, generating play-lists
    • H04N21/26291Content or additional data distribution scheduling, e.g. sending additional data at off-peak times, updating software modules, calculating the carousel transmission frequency, delaying a video stream transmission, generating play-lists for providing content or additional data updates, e.g. updating software modules, stored at the client
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/435Processing of additional data, e.g. decrypting of additional data, reconstructing software from modules extracted from the transport stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/438Interfacing the downstream path of the transmission network originating from a server, e.g. retrieving MPEG packets from an IP network
    • H04N21/4383Accessing a communication channel
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/65Transmission of management data between client and server
    • H04N21/654Transmission by server directed to the client
    • H04N21/6543Transmission by server directed to the client for forcing some client operations, e.g. recording
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/81Monomedia components thereof
    • H04N21/8166Monomedia components thereof involving executable data, e.g. software
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/165Centralised control of user terminal ; Registering at central
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence

Definitions

  • the present invention relates to the field of updating or modifying operating data in a security module within the scope of Pay-TV. More particularly, it handles on modification of operating data related to security, parameters, access rights, program code, keys, etc. according to different types or generations of processors, memory and/or other hardware components available in the security modules.
  • a security module The role of a security module is to control the access to a stream transporting encrypted digital data made available to users by a broadcasting server.
  • a user unit or decoder allows the access and decryption of the encrypted audio/video data stream broadcast according to the rights registered in the security module associated to said decoder.
  • the security module may mainly be provided according to three different forms.
  • One of these is a microprocessor card, a smart card or more generally a protected electronic module that is reputedly tamper-proof. This type of generally removable module is inserted into a suitable reader that connects it to the decoder.
  • a second known form is that of an integrated circuit case placed, generally irremovably and definitively, inside the box of the decoder.
  • An embodiment is made up of a circuit mounted on a socket or connector as a SIM card (Subscriber Identity Module) in a mobile telephone for example.
  • SIM card Subscriber Identity Module
  • the security module is arranged inside the case of an integrated circuit having also another function, for example in a decryption module or in the central microprocessor of the decoder.
  • These security modules provided with communication interfaces receive messages intended on one hand to manage the access rights to the broadcast stream and on the other hand to update or modify the software or firmware assuring the functioning of the module itself.
  • EMM Entitlement Management Message
  • the updates of the rights in the security modules of the user units are carried out by sending of management messages EMM addressed to the concerned units.
  • the management center receives a request transmitted by the security module and transmits in response an EMM message containing, for example, a key allowing the updating of access rights.
  • the security module transmits a reception confirmation message to the management center.
  • the modifications in general in the form of pieces of code (patches), constitute a set of EMM messages transmitted to the module in the transport stream of the digital data or in the stream of the control messages ECM or also in a separate stream.
  • the document US2005/0091699 describes a method and a system of redirection of software downloading in a cable television network.
  • a downloading control message transmitted from a management center to reception terminals (set top boxes) controls the loading and installation of programs by these terminals.
  • the message provides to the terminal all the necessary information for instantaneous acquisition of data such as a program identifier, a transmission channel identifier, a packet identifier PID or an URL address allowing the location of the data to be downloaded.
  • the message also contains the information allowing the terminal to authenticate and install the new data.
  • the latter compose programs intended to control the terminal or to add supplementary functionalities such as a messaging service or a television program guide.
  • the operating system of the terminal as well as the applications using this system can also be updated by this method.
  • the document EP1607821 describes a secure updating method of software in a security module.
  • the method consists of determining a target area in the memory of the security module. Once the location of this area is known, the content that had been programmed during the personalization of the module can be retrieved thanks to the data stored by the management center.
  • a second block obtained by a reversible mixing operation of this data with the block to be broadcast is transmitted to the concerned security module.
  • the content of the target memory is read in order to obtain, by a reverse mixing operation, the initial program block that will be stored in the memory of the security module.
  • a new card inserted into the decoder leads, for example, to a prolonged absence of the image on the television screen; such an interruption being unacceptable.
  • the aim of the present invention is to avoid the aforementioned drawbacks and to ensure the fast loading of operating data in a security module with a large number of management messages. Therefore, the frequency of operating data updates can be increased with insignificant negative effects on the reception of the broadcast content.
  • This aim is achieved by a method for updating operating data in a security module associated to a user unit for processing digital data broadcast in a transport stream, said unit being connected to a conditional access system transmitting, in said transport stream, to the security module a first stream comprising management messages, said security module including an identifier of the conditional access system transmitting the first stream, said method comprising steps of:
  • At least one second stream of management messages configured as operating data patch messages comprising each at least a type code of the security module to be updated, an initial and a final version reference and program data configured to update operating data in the security module,
  • a management message configured as a trigger message comprising at least the type code of the security module to update, a version information indicating whether said security module is up-to-date, and an identifier indicating to said security module the conditional access system transmitting a second stream transporting suitable operating data patch messages corresponding to the security module defined by the type code, wherein a correspondence table is defined that associates the identifier of the conditional access system to identifiers of the first and second streams transmitted by said conditional access system,
  • the method allows the security module to “jump” towards a dedicated separate operating data patch messages stream thanks to the trigger messages stream broadcast in a first stream of management messages. Once the update of the operating data is complete, the security module is directed again either towards the first stream or towards another stream. This return can be carried out either automatically, or by using a switch message comprising an identifier of the first stream or any other stream.
  • the security module when the access to digital data of a broadcast program is no longer possible due to obsolete operating data, the security module can “jump” automatically towards a separate second stream of operating data patch messages. It can also “jump” periodically towards this stream for maintaining the constant updating of its operating data. This embodiment is applied either, when the security module does not transmit operating data version information to the conditional access system, or when the security module ignores its version allowing it to interpret the trigger messages.
  • the security module then receives in a minimum time a set of messages forming the entire patch and corresponding to its operating data.
  • the patch messages are broadcast in the transport stream in longer periods and mixed with other management messages. This mixed transmission requires numerous verifications by the security module in order to determine if a received message concerns its operating data or not; these verifications increase considerably the updating time.
  • the operating data of a security module comprise operating parameters, access control data such as DRM data (Digital Right Management), access rights, program code, firmware, encryption/decryption keys, or any other data related to security.
  • access control data such as DRM data (Digital Right Management)
  • access rights such as DRM data (Digital Right Management)
  • program code such as firmware
  • firmware such as firmware
  • encryption/decryption keys or any other data related to security.
  • the user unit may consist of a TV set top box, a personal computer PC, a tablet PC, a smart phone or any other user unit able to receive access controlled audio/video data.
  • the first stream comprises audio/video data, entitlement control messages ECM, entitlement management messages EMM associated with rights management in the security module and particular management messages intended to be received by the security module configured as trigger message to deviate reception by the security module to a second stream transporting operating data for update.
  • At least three types of management messages can be used, namely:
  • Trigger messages comprising a code of the type of security module with a final version reference of the operating data or the version to be reached if the current version requires an update, for example when the current version reference is inferior to the targeted version reference, as well as an identifier indicating the conditional access system transmitting the stream of patch messages including operating data.
  • Each patch message contains the code of the type of security module, the initial and final version reference of the updating patch and the operating data.
  • the patch messages may contain a specific key in place of the data concerning the type and version.
  • each patch message may form a chain.
  • each patch message further comprises an indication, for example in form of an address or an index defining the position of the message in the chain.
  • Switch messages transmitted at the end of an operating data patch message chain, allow the security module to receive the first message stream, the second or any other stream when the update is complete. They are used to redirect the security module towards a common stream (the first message stream) to which all the security modules are connected during their normal functioning.
  • the switch messages may be optional since the trigger messages can indicate the conditional access system transmitting the first or a second stream to which the security module should be redirected after update is terminated.
  • the identifier of the stream is determined by the correspondence table.
  • Entitlement management messages EMM or entitlement control messages ECM or any other message configured to be received by the security module may be used as trigger messages, operating data patch messages or switch messages.
  • management message designates thus any messages configured in such a way that they are able to be received by the security module. The manner a management message is processed by the security module or not depends on particular configuration of the message in question.
  • the security module is associated to a conditional access system which transmits the stream of management messages serving on one hand to control the access rights to data broadcast in the transport stream and on the other hand to manage the updating of the operating data. Therefore, each security module includes an identifier of the appropriate conditional access system.
  • the trigger and switch messages do not thus contain an identifier of a stream, but rather the identifier of the conditional access system transmitting this stream.
  • the table therefore converts the conditional access system identifiers into identifiers that indicate the stream towards which the security module has to be directed.
  • One advantage of this type of a table is that the allocations of a stream with a given identifier to an conditional access system can be modified at any moment according to the available updates and to the used types of security modules.
  • FIG. 1 shows an overview of the mechanism allowing a security module “to jump” towards a dedicated patch message stream when the version of its operating data becomes obsolete.
  • FIG. 1 shows a simplified diagram of the updating method for security modules (SM 1 , SM 2 , SM 3 , SM 4 ) with trigger messages (T) and patch messages (EP) using a table (CAT).
  • the latter associates the identifiers (CASID) of conditional access systems with identifiers (PID) of the stream (P 0 , P 1 , P 2 , Pt) of management messages (EMM).
  • CASID identifiers
  • PID identifiers
  • EMM management messages
  • FIG. 1 shows a stream (P 1 ) of patch messages identified by the identifier (PID) with reference 172 that allow the updating of the security modules (SM 3 ) of type 1 from the operating data version a towards version b, then from version b towards the final version c.
  • the message with reference EP( 1 , a-b, 1) represents the first message of a chain of three patch messages valid for the security modules of type 1 containing the data necessary to update version a towards version b.
  • the first parameter ( 1 ) is related to the type or the generation of the security module processor
  • the second parameter (a-b) indicates that the update is carried out from the initial version a towards version b
  • the third parameter is an index indicating the position of the message in the chain, here ( 1 ) for the first message.
  • the second message with reference EP( 1 , a-b, 2 ) only differs from the first except with respect to its index ( 2 ) and its program data contents which constitute the continuation of those of the first message and so on for all the messages of one chain.
  • the example only shows one message EP( 1 , b-c, 1 ).
  • the last message of the stream (P 1 ) with reference SW( 1 , c, 1802 ) is a switch message of an identifier of the conditional access system.
  • This message allows the redirection towards the conditional access system of identifier (CASID) 1802 of the security modules of type 1 which updating towards version c has been successful.
  • the correspondence table (CAT) indicates that the stream transmitted by the conditional access system 1802 corresponds to the stream (P 0 ) which identifier (PID) is 120 , that is to say a stream of common or main management messages (EMM) transmitted to all the security modules.
  • EMM main management messages
  • Another stream (P 2 ) of patch messages identified by the identifier (PID) 173 relates to security modules (SM 4 ) of type 2 .
  • the chain here includes two updating messages EP( 2 , a-b. 1 ) and EP( 2 , a-b, 2 ) that allow the passage of version a towards version b of the operating data.
  • the switch message SW( 2 , b, 1802 ) redirects the security modules of type 2 towards the first stream (P 0 ) of identifier (PID) 120 as that of stream (P 1 ) mentioned previously relating to the security modules of type 1 .
  • trigger messages T( 1 , ⁇ c, 1821 ) and T( 2 , a, 1822 ) are transmitted in the first stream (P 0 ) of identifier (PID) 120 .
  • the first trigger message T( 1 , ⁇ c, 1821 ) instructs all the security modules of type 1 (first parameter) of the version inferior to c (second parameter) to connect to the conditional access system of identifier (CASID) 1821 (third parameter).
  • the second trigger message T( 2 , a, 1822 ) is responsible for directing the security modules (SM 4 ) of type 2 and of version a towards the conditional access system of identifier (CASID) 1822 .
  • the table indicates that this system ( 1822 ) transmits the stream (P 2 ) of (PID) 173 allowing the updating of the security modules (SM 4 ) of type 2 of version a towards version b.
  • T trigger messages
  • the security modules (SM 1 ) and (SM 2 ) respectively of type 1 and 2 with operating data of an initial version are intended to be connected to the conditional access system of identifier (CASID) 1801 .
  • CASID conditional access system
  • the identifier (CASID) 1801 is associated to a stream (Pt) identified by the identifier (PID) 170 comprising the trigger messages T( 1 , ⁇ c, 1821 ) and T( 2 , a, 1822 ).
  • These messages allow the triggering respectively of the security modules of type 1 with a version inferior to c towards the conditional access system of identifier (CASID) 1821 and the security modules of type 2 with version a towards the conditional access system of identifier (CASID) 1822 .
  • These two systems 1821 and 1822 transmit respectively the stream (P 1 ) which identifier (PID) is 172 and the stream (P 2 ) of (PID) 173 according to the table (CAT).
  • These streams (P 1 , P 2 ) then carry out the updating of these new security modules (SM 1 , SM 2 ) in the same way as for on-line security modules (SM 3 , SM 4 ) as described above.
  • the respective switch messages SW( 1 , c, 1802 ), SW( 2 , B, 1802 ) redirect these modules towards the first stream (P 0 ) transmitted by the conditional access system of identifier (CASID) 1802 that is to say, still according to the table (CAT), towards the first stream (P 0 ) identified by the identifier (PID) 120 .
  • CASID conditional access system of identifier
  • SW unconditional switch messages
  • the patch messages (EP) can be grouped in one stream with a given identifier (PID) according to a family of types of security module.
  • a family can be defined according to a type of processor, technology or software implemented in the security module.
  • a stream of patch messages also includes several message chains intended for several types of a same modules family.
  • the first parameter can for example designate a family and a type instead of only the type of module as in the example in FIG. 1 .
  • the number of update streams and accordingly access systems is thus reduced according to the number of module types that can be grouped in families.
  • the patch messages can be broadcast in a stream to which the security module is connected by default.
  • the update is completed or when the security module is already up-to-date, it switches automatically towards the conditional access system transmitting the first stream broadcasting the EMM management messages. Therefore, broadcasting the trigger messages in the first stream becomes superfluous. Only switch messages may be broadcast in the first stream to direct the security module towards the patch stream when an update of its operating data is available.
  • the trigger message may contain priority change data and conditional access system identifiers referring to stream identifiers for setting an order of streams to receive when a first update is made.
  • the switch messages may be not necessary when priorities are set (for example, priority 1 for security module update, priority 2 for getting new keys, priority 3 for returning to the first stream). In case of errors the receiver may be switched automatically to the first stream for repeating the process at the start.
  • the update may be performed steps wise depending on the nature of the operating data. For example, a stream transmits firmware patch messages; another one transmits new keys and a further one transmits access rights update data. After all updates are performed, the security module switches automatically to the conditional access system transmitting the first stream.
  • the operating data patch messages of the second stream may be transmitted to the security modules by positive addressing i.e. the patch messages comprise specific addresses or identifiers of individual security modules or a range of addresses or identifiers defining a group of security modules. Only the concerned security modules will then be updated while the others will ignore the patch messages. Trigger messages may also be transmitted in the first stream by positive addressing to perform targeted update on predefined security modules, the others ignoring these particular trigger messages.

Abstract

A method for updating operating data in a security module associated to a user unit for processing digital data broadcast in a transport stream, said unit being connected to a conditional access system transmitting, in said transport stream, to the security module a first stream comprising management messages includes: broadcasting a second stream of operating data patch messages, adding to the first stream of management messages, a trigger message to direct the security module to a conditional access system transmitting a second stream transporting suitable operating data patch messages if a current version of the operating data in the security module requires an update, updating the operating data of the concerned security module with the operating data patch messages from the second stream, directing the security module towards the conditional access system transmitting another stream based on an identifier of the conditional access system in the security module.

Description

    CROSS REFERENCE TO RELATED APPLICATIONS
  • This application is a continuation-in-part of U.S. patent application Ser. No. 11/656,468 entitled “METHOD FOR UPDATING THE FIRMWARE OF A SECURITY MODULE” filed Jan. 23, 2007 claiming priority of European application EP06100799.3 filed Jan. 24, 2006.
  • FIELD OF THE INVENTION
  • The present invention relates to the field of updating or modifying operating data in a security module within the scope of Pay-TV. More particularly, it handles on modification of operating data related to security, parameters, access rights, program code, keys, etc. according to different types or generations of processors, memory and/or other hardware components available in the security modules.
  • TECHNICAL BACKGROUND
  • The role of a security module is to control the access to a stream transporting encrypted digital data made available to users by a broadcasting server. In the particular case of the Pay-TV field, a user unit or decoder allows the access and decryption of the encrypted audio/video data stream broadcast according to the rights registered in the security module associated to said decoder.
  • The security module may mainly be provided according to three different forms. One of these is a microprocessor card, a smart card or more generally a protected electronic module that is reputedly tamper-proof. This type of generally removable module is inserted into a suitable reader that connects it to the decoder.
  • A second known form is that of an integrated circuit case placed, generally irremovably and definitively, inside the box of the decoder. An embodiment is made up of a circuit mounted on a socket or connector as a SIM card (Subscriber Identity Module) in a mobile telephone for example.
  • In a third form, the security module is arranged inside the case of an integrated circuit having also another function, for example in a decryption module or in the central microprocessor of the decoder.
  • These security modules provided with communication interfaces receive messages intended on one hand to manage the access rights to the broadcast stream and on the other hand to update or modify the software or firmware assuring the functioning of the module itself.
  • These messages are called administration or management messages EMM (Entitlement Management Message).
  • The updates of the rights in the security modules of the user units are carried out by sending of management messages EMM addressed to the concerned units. According to an example of configuration, the management center receives a request transmitted by the security module and transmits in response an EMM message containing, for example, a key allowing the updating of access rights. The security module transmits a reception confirmation message to the management center.
  • Concerning the firmware stored in the security module, the modifications, in general in the form of pieces of code (patches), constitute a set of EMM messages transmitted to the module in the transport stream of the digital data or in the stream of the control messages ECM or also in a separate stream.
  • At present, these patches are limited in size and certain cards (or security modules) that cannot be updated to the most recent version are able to decrypt the stream or access to it. Therefore, a new card or a recycled card accessing the stream for first time is immediately functional even without the updating of its firmware. A possible modification of the latter is carried out progressively with EMM messages broadcast in the stream during periods of reduced data throughput.
  • The document US2005/0091699 describes a method and a system of redirection of software downloading in a cable television network. A downloading control message transmitted from a management center to reception terminals (set top boxes) controls the loading and installation of programs by these terminals. The message provides to the terminal all the necessary information for instantaneous acquisition of data such as a program identifier, a transmission channel identifier, a packet identifier PID or an URL address allowing the location of the data to be downloaded. The message also contains the information allowing the terminal to authenticate and install the new data. The latter compose programs intended to control the terminal or to add supplementary functionalities such as a messaging service or a television program guide. The operating system of the terminal as well as the applications using this system can also be updated by this method.
  • The document EP1607821 describes a secure updating method of software in a security module. When a program block is ready to be broadcast, the method consists of determining a target area in the memory of the security module. Once the location of this area is known, the content that had been programmed during the personalization of the module can be retrieved thanks to the data stored by the management center. A second block obtained by a reversible mixing operation of this data with the block to be broadcast is transmitted to the concerned security module. On reception, the content of the target memory is read in order to obtain, by a reverse mixing operation, the initial program block that will be stored in the memory of the security module.
  • The method and the system of the document US2005/0091699 do not allow the loading or updating of the firmware of the security module but only of the software or applications of the reception terminal. A new version of the software of the terminal can certainly ensure the improved working of a security module but in certain cases, however it becomes necessary to update the firmware of the security module itself.
  • The drawback of the method of the document EP1607821 resides in the fact that it only allows the loading or updating of security module firmware with successive blocks, which can be tedious when the program and/or the frequency of the updates are large. Certain types of security modules or chip cards require patches having a relatively large size and a large number of EMM messages to transmit them entirely. When these messages are transmitted in the digital data stream also comprising the encrypted audio/video data of content and the control messages, the update can take several hours until the reception of the complete patch.
  • In case the patch is essential for decrypting the data of the stream, a new card inserted into the decoder leads, for example, to a prolonged absence of the image on the television screen; such an interruption being unacceptable.
  • SUMMARY OF THE INVENTION
  • The aim of the present invention is to avoid the aforementioned drawbacks and to ensure the fast loading of operating data in a security module with a large number of management messages. Therefore, the frequency of operating data updates can be increased with insignificant negative effects on the reception of the broadcast content.
  • This aim is achieved by a method for updating operating data in a security module associated to a user unit for processing digital data broadcast in a transport stream, said unit being connected to a conditional access system transmitting, in said transport stream, to the security module a first stream comprising management messages, said security module including an identifier of the conditional access system transmitting the first stream, said method comprising steps of:
  • broadcasting at least one second stream of management messages configured as operating data patch messages comprising each at least a type code of the security module to be updated, an initial and a final version reference and program data configured to update operating data in the security module,
  • adding to the first stream of management messages, a management message configured as a trigger message comprising at least the type code of the security module to update, a version information indicating whether said security module is up-to-date, and an identifier indicating to said security module the conditional access system transmitting a second stream transporting suitable operating data patch messages corresponding to the security module defined by the type code, wherein a correspondence table is defined that associates the identifier of the conditional access system to identifiers of the first and second streams transmitted by said conditional access system,
  • if a current version of the operating data in the security module requires an update, directing the security module towards the conditional access system transmitting the second stream transporting operating data patch messages designated by the identifier included in the trigger message and corresponding to the type of security module defined by the type code, and
  • updating the operating data of the concerned security module related to the stream of operating data patch messages with the operating data patch messages from the second stream,
  • directing the security module towards the conditional access system transmitting another stream being determined by the correspondence table with the identifier of the conditional access system.
  • The method allows the security module to “jump” towards a dedicated separate operating data patch messages stream thanks to the trigger messages stream broadcast in a first stream of management messages. Once the update of the operating data is complete, the security module is directed again either towards the first stream or towards another stream. This return can be carried out either automatically, or by using a switch message comprising an identifier of the first stream or any other stream.
  • According to an embodiment, when the access to digital data of a broadcast program is no longer possible due to obsolete operating data, the security module can “jump” automatically towards a separate second stream of operating data patch messages. It can also “jump” periodically towards this stream for maintaining the constant updating of its operating data. This embodiment is applied either, when the security module does not transmit operating data version information to the conditional access system, or when the security module ignores its version allowing it to interpret the trigger messages.
  • The security module then receives in a minimum time a set of messages forming the entire patch and corresponding to its operating data. According to the prior art, the patch messages are broadcast in the transport stream in longer periods and mixed with other management messages. This mixed transmission requires numerous verifications by the security module in order to determine if a received message concerns its operating data or not; these verifications increase considerably the updating time.
  • The operating data of a security module comprise operating parameters, access control data such as DRM data (Digital Right Management), access rights, program code, firmware, encryption/decryption keys, or any other data related to security.
  • The user unit may consist of a TV set top box, a personal computer PC, a tablet PC, a smart phone or any other user unit able to receive access controlled audio/video data.
  • The first stream comprises audio/video data, entitlement control messages ECM, entitlement management messages EMM associated with rights management in the security module and particular management messages intended to be received by the security module configured as trigger message to deviate reception by the security module to a second stream transporting operating data for update.
  • For a preferred implementation of the method, at least three types of management messages can be used, namely:
  • a) Trigger messages comprising a code of the type of security module with a final version reference of the operating data or the version to be reached if the current version requires an update, for example when the current version reference is inferior to the targeted version reference, as well as an identifier indicating the conditional access system transmitting the stream of patch messages including operating data.
  • b) Numerous operating data patch messages forming the patch allowing the updating of the operating data of the security module from an initial version towards a new version. Each patch message contains the code of the type of security module, the initial and final version reference of the updating patch and the operating data. According to an embodiment, the patch messages may contain a specific key in place of the data concerning the type and version.
  • According to a further embodiment, the operating data patch messages may form a chain. In this case, each patch message further comprises an indication, for example in form of an address or an index defining the position of the message in the chain.
  • c) Switch messages, transmitted at the end of an operating data patch message chain, allow the security module to receive the first message stream, the second or any other stream when the update is complete. They are used to redirect the security module towards a common stream (the first message stream) to which all the security modules are connected during their normal functioning. The switch messages may be optional since the trigger messages can indicate the conditional access system transmitting the first or a second stream to which the security module should be redirected after update is terminated. The identifier of the stream is determined by the correspondence table.
  • Entitlement management messages EMM or entitlement control messages ECM or any other message configured to be received by the security module may be used as trigger messages, operating data patch messages or switch messages. The term “management message” designates thus any messages configured in such a way that they are able to be received by the security module. The manner a management message is processed by the security module or not depends on particular configuration of the message in question.
  • According to an embodiment, the security module is associated to a conditional access system which transmits the stream of management messages serving on one hand to control the access rights to data broadcast in the transport stream and on the other hand to manage the updating of the operating data. Therefore, each security module includes an identifier of the appropriate conditional access system.
  • The trigger and switch messages do not thus contain an identifier of a stream, but rather the identifier of the conditional access system transmitting this stream. The table therefore converts the conditional access system identifiers into identifiers that indicate the stream towards which the security module has to be directed.
  • One advantage of this type of a table is that the allocations of a stream with a given identifier to an conditional access system can be modified at any moment according to the available updates and to the used types of security modules.
  • BRIEF DESCRIPTION OF THE DRAWING
  • The invention will be better understood thanks to the following detailed description that refers to the annexed drawing given as non-limitative example.
  • FIG. 1 shows an overview of the mechanism allowing a security module “to jump” towards a dedicated patch message stream when the version of its operating data becomes obsolete.
  • DETAILED DESCRIPTION OF A PREFERRED MODE OF CARRYING OUT THE INVENTION
  • FIG. 1 shows a simplified diagram of the updating method for security modules (SM1, SM2, SM3, SM4) with trigger messages (T) and patch messages (EP) using a table (CAT). The latter associates the identifiers (CASID) of conditional access systems with identifiers (PID) of the stream (P0, P1, P2, Pt) of management messages (EMM).
  • The example in FIG. 1 shows a stream (P1) of patch messages identified by the identifier (PID) with reference 172 that allow the updating of the security modules (SM3) of type 1 from the operating data version a towards version b, then from version b towards the final version c. The message with reference EP(1, a-b, 1) represents the first message of a chain of three patch messages valid for the security modules of type 1 containing the data necessary to update version a towards version b. The first parameter (1) is related to the type or the generation of the security module processor, the second parameter (a-b) indicates that the update is carried out from the initial version a towards version b and finally the third parameter is an index indicating the position of the message in the chain, here (1) for the first message. The second message with reference EP(1, a-b, 2) only differs from the first except with respect to its index (2) and its program data contents which constitute the continuation of those of the first message and so on for all the messages of one chain.
  • For the passage of version b to the final version c, the example only shows one message EP(1, b-c, 1). The last message of the stream (P1) with reference SW(1, c, 1802) is a switch message of an identifier of the conditional access system. This message allows the redirection towards the conditional access system of identifier (CASID) 1802 of the security modules of type 1 which updating towards version c has been successful. For this operation, the correspondence table (CAT) indicates that the stream transmitted by the conditional access system 1802 corresponds to the stream (P0) which identifier (PID) is 120, that is to say a stream of common or main management messages (EMM) transmitted to all the security modules. In FIG. 1, the arrow and the bracket show that the security modules (SM3) and (SM4) of different types are connected to the first stream (P0) of (PID) 120.
  • Another stream (P2) of patch messages identified by the identifier (PID) 173 relates to security modules (SM4) of type 2. The chain here includes two updating messages EP(2, a-b.1) and EP(2, a-b, 2) that allow the passage of version a towards version b of the operating data. The switch message SW(2, b, 1802) redirects the security modules of type 2 towards the first stream (P0) of identifier (PID) 120 as that of stream (P1) mentioned previously relating to the security modules of type 1.
  • In order to start the updating of the security modules (SM3, SM4) respectively of type 1 and 2 connected to the conditional access system of identifier (CASID) 1802, trigger messages T(1, <c, 1821) and T(2, a, 1822) are transmitted in the first stream (P0) of identifier (PID) 120. The first trigger message T(1, <c, 1821) instructs all the security modules of type 1 (first parameter) of the version inferior to c (second parameter) to connect to the conditional access system of identifier (CASID) 1821 (third parameter). This connection is established thanks to the table (CAT) that indicates that the system of identifier (CASID) 1821 corresponds to the stream (P1) of patch messages which identifier (PID) is 172. The updating towards version c will thus be carried out for modules (SM3) of type 1 of version a and version b as described above. A module of version b will not be affected by the three patch messages relating to the passage of version a towards b, but only by the message EP(1, b-c, 1) which will update the module of version b towards version c.
  • The second trigger message T(2, a, 1822) is responsible for directing the security modules (SM4) of type 2 and of version a towards the conditional access system of identifier (CASID) 1822. The table indicates that this system (1822) transmits the stream (P2) of (PID) 173 allowing the updating of the security modules (SM4) of type 2 of version a towards version b.
  • A new security module (SM1, SM2) inserted for the first time in a user unit, such as for example a Pay-TV decoder, is connected to a particular conditional access system essentially transmitting trigger messages (T).
  • According to FIG. 1, the security modules (SM1) and (SM2) respectively of type 1 and 2 with operating data of an initial version are intended to be connected to the conditional access system of identifier (CASID) 1801. In the table (CAT) the identifier (CASID) 1801 is associated to a stream (Pt) identified by the identifier (PID) 170 comprising the trigger messages T(1, <c, 1821) and T(2, a, 1822). These messages allow the triggering respectively of the security modules of type 1 with a version inferior to c towards the conditional access system of identifier (CASID) 1821 and the security modules of type 2 with version a towards the conditional access system of identifier (CASID) 1822. These two systems 1821 and 1822 transmit respectively the stream (P1) which identifier (PID) is 172 and the stream (P2) of (PID) 173 according to the table (CAT). These streams (P1, P2) then carry out the updating of these new security modules (SM1, SM2) in the same way as for on-line security modules (SM3, SM4) as described above. At the end of the update, the respective switch messages SW(1, c, 1802), SW(2, B, 1802) redirect these modules towards the first stream (P0) transmitted by the conditional access system of identifier (CASID) 1802 that is to say, still according to the table (CAT), towards the first stream (P0) identified by the identifier (PID) 120.
  • In case of error, unconditional switch messages (SW), that is to say without the final version parameter, can be transmitted in an updating stream to force the security module to return towards the first stream (P0) regardless of the version of its operating data.
  • When the number of types or generations of security modules becomes larger, the number of identifiers (CASID) corresponding to conditional access systems (CAS) transmitting the update message stream increases in the same ratio. According to one embodiment, in order to optimize the method, the patch messages (EP) can be grouped in one stream with a given identifier (PID) according to a family of types of security module. Such a family can be defined according to a type of processor, technology or software implemented in the security module. A stream of patch messages also includes several message chains intended for several types of a same modules family. The first parameter can for example designate a family and a type instead of only the type of module as in the example in FIG. 1. The number of update streams and accordingly access systems is thus reduced according to the number of module types that can be grouped in families.
  • According to a further embodiment, the patch messages (EP) can be broadcast in a stream to which the security module is connected by default. When the update is completed or when the security module is already up-to-date, it switches automatically towards the conditional access system transmitting the first stream broadcasting the EMM management messages. Therefore, broadcasting the trigger messages in the first stream becomes superfluous. Only switch messages may be broadcast in the first stream to direct the security module towards the patch stream when an update of its operating data is available.
  • According to a further embodiment, the trigger message may contain priority change data and conditional access system identifiers referring to stream identifiers for setting an order of streams to receive when a first update is made. The switch messages may be not necessary when priorities are set (for example, priority 1 for security module update, priority 2 for getting new keys, priority 3 for returning to the first stream). In case of errors the receiver may be switched automatically to the first stream for repeating the process at the start.
  • Thanks to multiple streams, the update may be performed steps wise depending on the nature of the operating data. For example, a stream transmits firmware patch messages; another one transmits new keys and a further one transmits access rights update data. After all updates are performed, the security module switches automatically to the conditional access system transmitting the first stream.
  • According to a further embodiment, the operating data patch messages of the second stream may be transmitted to the security modules by positive addressing i.e. the patch messages comprise specific addresses or identifiers of individual security modules or a range of addresses or identifiers defining a group of security modules. Only the concerned security modules will then be updated while the others will ignore the patch messages. Trigger messages may also be transmitted in the first stream by positive addressing to perform targeted update on predefined security modules, the others ignoring these particular trigger messages.

Claims (20)

1. A method for updating operating data in a security module associated to a user unit for processing digital data broadcast in a transport stream, said unit being connected to a conditional access system transmitting, in said transport stream, to the security module a first stream comprising management messages, said security module including an identifier of the conditional access system transmitting the first stream, said method comprising steps of:
broadcasting at least one second stream of management messages configured as operating data patch messages comprising each at least a type code of the security module to be updated, an initial and a final version reference, and program data configured to update operating data in the security module,
adding to the first stream of management messages, a management message configured as a trigger message comprising at least the type code of the security module to update, a version information indicating whether said security module is up-to-date, and an identifier indicating to said security module the conditional access system transmitting a second stream transporting suitable operating data patch messages corresponding to the security module defined by the type code, wherein a correspondence table is defined that associates the identifier of the conditional access system to identifiers of the first and second streams transmitted by said conditional access system,
if a current version of the operating data in the security module requires an update, directing the security module towards the conditional access system transmitting the second stream transporting operating data patch messages designated by the identifier included in the trigger message and corresponding to the type of security module defined by the type code,
updating the operating data of the concerned security module related to the stream of operating data patch messages with the operating data patch messages from the second stream, and
directing the security module towards the conditional access system transmitting another stream being determined by the correspondence table with the identifier of the conditional access system.
2. The method according to claim 1, wherein the security module is directed towards the conditional access system transmitting the first stream when updating of the operating data is terminated.
3. The method according to claim 1, wherein the operating data patch messages form a chain, each operating data patch message further comprising an indication defining the position of the operating data patch message in the chain.
4. The method according to claim 3, wherein the chain of operating data patch messages is followed by a management message configured as a switch message comprising at least the type code of the security module, a reference of a final version reached after updating and the identifier of the conditional access system transmitting the first stream or a further second stream, the security module being directed with the switch message towards the conditional access system transmitting the first stream or a further second stream being determined by the correspondence table with the identifier of the conditional access system.
5. The method according to claim 1, wherein the trigger messages further comprise an identifier of the conditional access system transmitting the first or a further second stream, the correspondence table determining the first or the further second stream to which the security module is directed after updating the operating data.
6. The method according to claim 1, wherein the security module is automatically directed towards the conditional access system transmitting the first or a second stream after updating the operating data.
7. The method according to claim 1, wherein a new security module associated for the first time to a user unit is connected to a particular conditional access system transmitting a stream of trigger messages comprising at least one message allowing directing towards a conditional access system transmitting the second stream of operating data patch messages adapted to the type and to the version of the operating data of said security module.
8. The method according to claim 1, wherein the operating data patch messages are transmitted grouped in one stream with a given identifier according to a family of types of security module.
9. The method according to claim 4, wherein the operating data patch messages, the trigger messages and the switch messages comprise at least one code designating the family and a type of security module.
10. The method according to claim 1, wherein the operating data patch messages of the second stream are transmitted to the security modules by positive addressing, the operating data patch messages comprising specific addresses or identifiers of individual security modules or a range of addresses or identifiers defining a group of security modules.
11. The method according to claim 1, wherein the trigger messages of the first stream are transmitted by positive addressing, the trigger messages comprising specific addresses or identifiers of individual security modules or a range of addresses or identifiers defining a group of security modules.
12. A conditional access system to which is connected at least one user unit for processing digital data broadcast in a transport stream, said unit being associated to a security module, the conditional access system being configured to transmit, in the transport stream, to the security module, a first stream of management messages, said security module including an identifier of the conditional access system transmitting the first stream, the conditional access system comprising hardware and software configured to update operating data of the security module by performing steps of:
broadcasting at least one second stream of management messages configured as operating data patch messages, each operating data patch message comprising at least a type code of the security module to be updated, an initial and a final version reference, and program data suitable for updating the operating data of the security module,
adding to the first stream of management messages, a management message configured as a trigger message comprising at least the type code of the security module to update, a version information indicating whether said security module is up-to-date, and an identifier indicating to said security module the conditional access system transmitting a second stream transporting the suitable operating data patch messages corresponding to the security module defined by the type code, wherein a correspondence table is defined that associates the identifier of the conditional access system to identifiers of the first and second streams transmitted by said conditional access system,
if a current version of the operating data of the security module requires an update, directing the security module towards the conditional access system transmitting the second stream transporting operating data patch messages designated by the identifier included in the trigger message and corresponding to the type of security module defined by the type code,
updating the operating data of the concerned security module with the operating data patch messages from the second stream, and
directing the security module towards the conditional access system transmitting another stream being determined by the correspondence table with the identifier of the conditional access system.
13. The conditional access system according to claim 12 configured to direct the security module to the first stream when updating of the operating data is terminated.
14. The conditional access system according to claim 12, wherein the operating data patch messages form a chain, each operating data patch message further comprising an indication defining the position of the operating data patch message in the chain.
15. The conditional access system according to claim 14, wherein the chain of operating data patch messages is followed by a management message configured as a switch message comprising at least the type code of the security module, a reference of a final version reached after updating and the identifier of the conditional access system transmitting the first stream or a further second stream, the security module being directed with the switch message towards the conditional access system transmitting the first stream or a further second stream being determined by the correspondence table with the identifier of the conditional access system.
16. The conditional access system according to claim 12, wherein the trigger messages further comprise an identifier of the conditional access system transmitting the first or a further second stream, the correspondence table determining the first or the further second stream to which direct the security module after updating the operating data.
17. The conditional access system according to claim 12, wherein the operating data patch messages are transmitted grouped in one stream with a given identifier according to a family of types of security module.
18. The conditional access according to claim 14, wherein the operating data patch messages, the trigger messages and the switch messages comprise at least one code designating a family and a type of security module.
19. The conditional access system according to claim 12, wherein the operating data patch messages of the second stream are transmitted to the security modules by positive addressing, the operating data patch messages comprising specific addresses or identifiers of individual security modules or a range of addresses or identifiers defining a group of security modules.
20. The conditional access system according to claim 12, wherein the trigger messages of the first stream are transmitted by positive addressing, the trigger messages comprising specific addresses or identifiers of individual security modules or a range of addresses or identifiers defining a group of security modules.
US13/711,014 2006-01-24 2012-12-11 Method for updating data in a security module Abandoned US20130103941A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP06100799.3 2006-01-24
EP06100799A EP1811778A1 (en) 2006-01-24 2006-01-24 Verfahren für Aktualisierung des microprogramme eines Sicherheitsmoduls

Publications (1)

Publication Number Publication Date
US20130103941A1 true US20130103941A1 (en) 2013-04-25

Family

ID=36295436

Family Applications (2)

Application Number Title Priority Date Filing Date
US11/656,468 Active 2030-03-25 US8352734B2 (en) 2006-01-24 2007-01-23 Method for updating the firmware of a security module
US13/711,014 Abandoned US20130103941A1 (en) 2006-01-24 2012-12-11 Method for updating data in a security module

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US11/656,468 Active 2030-03-25 US8352734B2 (en) 2006-01-24 2007-01-23 Method for updating the firmware of a security module

Country Status (3)

Country Link
US (2) US8352734B2 (en)
EP (2) EP1811778A1 (en)
WO (1) WO2007085597A1 (en)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1811778A1 (en) * 2006-01-24 2007-07-25 Nagracard S.A. Verfahren für Aktualisierung des microprogramme eines Sicherheitsmoduls
EP1968316A1 (en) 2007-03-06 2008-09-10 Nagravision S.A. Method to control the access to conditional access audio/video content
EP2088764B1 (en) 2008-02-11 2010-10-06 Nagravision S.A. Method for updating and managing an application for processing audiovisual data included in a multimedia unit by means of a conditional access module
US20110107081A1 (en) * 2008-03-24 2011-05-05 Keum-Yong Oh Method and apparatus for processing of broadcast data
EP2262259A1 (en) * 2009-06-08 2010-12-15 Nagravision S.A. Method for monitoring execution of data processing program instructions in a security module
US8862879B2 (en) * 2009-10-13 2014-10-14 Sergio Demian LERNER Method and apparatus for efficient and secure creating, transferring, and revealing of messages over a network
WO2011047085A2 (en) * 2009-10-13 2011-04-21 Certimix, Inc. Method and apparatus for efficient and secure creating transferring, and revealing of messages over a network
US10708634B2 (en) 2011-07-01 2020-07-07 Nagravision S.A. Method for playing repeatable events on a media player
KR102208696B1 (en) * 2014-05-13 2021-01-28 삼성전자주식회사 Method and Apparatus for Obtaining Sensing Data
CN104717055B (en) * 2015-03-25 2018-11-20 成都信息工程学院 A kind of template attack method for SM4 cryptographic algorithm wheel input Hamming weight
CN104868990B (en) * 2015-04-15 2018-04-06 成都信息工程学院 A kind of template attack method for the output of SM4 cryptographic algorithms wheel
CN109429111B (en) * 2017-08-29 2021-03-16 上海高清数字科技产业有限公司 Satellite television list management method and system, front-end equipment and receiver
CN109429110A (en) * 2017-08-29 2019-03-05 上海高清数字科技产业有限公司 The detection and filter method and system of satellite television data
US11200187B2 (en) * 2019-03-27 2021-12-14 Dell Products L.P. Configuring programmatic interfaces of bus bridges in computer systems

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5003591A (en) * 1989-05-25 1991-03-26 General Instrument Corporation Functionally modifiable cable television converter system
US5951639A (en) * 1996-02-14 1999-09-14 Powertv, Inc. Multicast downloading of software and data modules and their compatibility requirements
US20040261126A1 (en) * 2003-06-20 2004-12-23 N2 Broadband, Inc. Systems and methods for provisioning a host device for enhanced services in a cable system
US20050091699A1 (en) * 1999-09-03 2005-04-28 Christopher Poli Method and system for directing the download of software and firmware objects over a network such as a cable television system
US20060136898A1 (en) * 2004-09-06 2006-06-22 Bosscha Albert J Method of providing patches for software
US8352734B2 (en) * 2006-01-24 2013-01-08 Nagravision S.A. Method for updating the firmware of a security module

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1607821A1 (en) * 2004-06-17 2005-12-21 Nagracard S.A. Method for secure software upgrade in a security module

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5003591A (en) * 1989-05-25 1991-03-26 General Instrument Corporation Functionally modifiable cable television converter system
US5951639A (en) * 1996-02-14 1999-09-14 Powertv, Inc. Multicast downloading of software and data modules and their compatibility requirements
US20050091699A1 (en) * 1999-09-03 2005-04-28 Christopher Poli Method and system for directing the download of software and firmware objects over a network such as a cable television system
US20040261126A1 (en) * 2003-06-20 2004-12-23 N2 Broadband, Inc. Systems and methods for provisioning a host device for enhanced services in a cable system
US20060136898A1 (en) * 2004-09-06 2006-06-22 Bosscha Albert J Method of providing patches for software
US8352734B2 (en) * 2006-01-24 2013-01-08 Nagravision S.A. Method for updating the firmware of a security module

Also Published As

Publication number Publication date
EP1980105A1 (en) 2008-10-15
WO2007085597A1 (en) 2007-08-02
EP1811778A1 (en) 2007-07-25
EP1980105B1 (en) 2014-05-07
US20070174617A1 (en) 2007-07-26
US8352734B2 (en) 2013-01-08

Similar Documents

Publication Publication Date Title
US8352734B2 (en) Method for updating the firmware of a security module
EP1834483B1 (en) Method and system for enabling reception of multimedia contents at a user&#39;s tv set via a communications terminal
EP1281282B1 (en) Method and system for controlling the download of software and firmware objects over a cable television system
US20060136898A1 (en) Method of providing patches for software
EP0914001A1 (en) Downloading of applications in a digital decoder
US20080096608A1 (en) Method for loading and managing an application on mobile equipment
US20080028434A1 (en) Memory card handling for enhancing interactive television services
EP1116379B1 (en) Application data table for a multiservice digital transmission system
JPWO2014045893A1 (en) Receiving apparatus and receiving method
US20100323763A1 (en) Communications system
JPH01220925A (en) Control software updating system
NZ500211A (en) Combined computer/decoder for digital broadcast TV system
CN103370933B (en) Be used for the method for the reception of the entitlement management messages of optimizing pay television system
US20030012377A1 (en) Interface module and decoder for host
US20040123128A1 (en) Remote deactivation of decoders for accessing multimedia digital data
KR20040094836A (en) Downloading of software programs
US20030208561A1 (en) Counterfeit STB prevention through protocol switching
CA2388210C (en) Object and feature authorization for digital communication terminals
CN111131869B (en) Method and system for dynamically switching multiple CA systems in real time
US8095470B1 (en) Identifying a content provider
You et al. Design and implementation of DCAS user terminal
KR100947315B1 (en) Method and system for supporting roaming based on downloadable conditional access system
WO2009040549A2 (en) Receiver for digitally broadcast signals
MXPA01003050A (en) Application data table for a multiservice digital transmission system
WO2008100063A1 (en) Method for processing emm in terminal where dmb module and mobile communication module is included

Legal Events

Date Code Title Description
AS Assignment

Owner name: NAGRAVISION S.A., SWITZERLAND

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:CARREL, XAVIER;BRIQUE, OLIVIER;KUDELSKI, HENRI;AND OTHERS;REEL/FRAME:029615/0845

Effective date: 20121213

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION