WO2003043310A1 - Ca system for broadcast dtv using multiple keys for different service providers and service areas - Google Patents

Ca system for broadcast dtv using multiple keys for different service providers and service areas Download PDF

Info

Publication number
WO2003043310A1
WO2003043310A1 PCT/US2001/029818 US0129818W WO03043310A1 WO 2003043310 A1 WO2003043310 A1 WO 2003043310A1 US 0129818 W US0129818 W US 0129818W WO 03043310 A1 WO03043310 A1 WO 03043310A1
Authority
WO
WIPO (PCT)
Prior art keywords
key
transmitted
keys
event
descrambling
Prior art date
Application number
PCT/US2001/029818
Other languages
French (fr)
Inventor
Ahmet Mursit Eskicioglu
David Jay Duffield
Billy Wesley Beyers, Jr.
Michael Scott Deiss
David Emery Virag
Original Assignee
Thomson Licensing S.A.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Thomson Licensing S.A. filed Critical Thomson Licensing S.A.
Priority to KR10-2004-7004395A priority Critical patent/KR20040037133A/en
Priority to IL16054201A priority patent/IL160542A0/en
Priority to EP01977158A priority patent/EP1483900A1/en
Priority to MXPA04002726A priority patent/MXPA04002726A/en
Priority to CNB018236618A priority patent/CN1310497C/en
Priority to PCT/US2001/029818 priority patent/WO2003043310A1/en
Priority to BR0117132-1A priority patent/BR0117132A/en
Priority to JP2003545013A priority patent/JP2005510137A/en
Publication of WO2003043310A1 publication Critical patent/WO2003043310A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04HBROADCAST COMMUNICATION
    • H04H60/00Arrangements for broadcast applications with a direct linking to broadcast information or broadcast space-time; Broadcast-related systems
    • H04H60/09Arrangements for device control with a direct linkage to broadcast information or to broadcast space-time; Arrangements for control of broadcast-related services
    • H04H60/14Arrangements for conditional access to broadcast information or to broadcast-related services
    • H04H60/23Arrangements for conditional access to broadcast information or to broadcast-related services using cryptography, e.g. encryption, authentication, key distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04HBROADCAST COMMUNICATION
    • H04H60/00Arrangements for broadcast applications with a direct linking to broadcast information or broadcast space-time; Broadcast-related systems
    • H04H60/35Arrangements for identifying or recognising characteristics with a direct linkage to broadcast information or to broadcast space-time, e.g. for identifying broadcast stations or for identifying users
    • H04H60/38Arrangements for identifying or recognising characteristics with a direct linkage to broadcast information or to broadcast space-time, e.g. for identifying broadcast stations or for identifying users for identifying broadcast time or space
    • H04H60/41Arrangements for identifying or recognising characteristics with a direct linkage to broadcast information or to broadcast space-time, e.g. for identifying broadcast stations or for identifying users for identifying broadcast time or space for identifying broadcast space, i.e. broadcast channels, broadcast stations or broadcast areas
    • H04H60/42Arrangements for identifying or recognising characteristics with a direct linkage to broadcast information or to broadcast space-time, e.g. for identifying broadcast stations or for identifying users for identifying broadcast time or space for identifying broadcast space, i.e. broadcast channels, broadcast stations or broadcast areas for identifying broadcast areas
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26613Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing keys in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/43607Interfacing a plurality of external cards, e.g. through a DVB Common Interface [DVB-CI]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/4508Management of client data or end-user data
    • H04N21/4516Management of client data or end-user data involving client characteristics, e.g. Set-Top-Box type, software version or amount of memory available
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/454Content or additional data filtering, e.g. blocking advertisements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence

Definitions

  • the present invention concerns a system and method that may be employed to provide conditional access to multiple broadcast services by a single consumer electronic device, such as a set-top box or a digital television. Each device is capable of receiving broadcast or transmitted digital streams from a variety of broadcast sources.
  • broadcast digital television services may comprise several local channels, each of which may broadcast multiple simultaneous programs, some of these programs being pay-per-view programs.
  • a user may want a mix of services from several of the different service providers, thereby necessitating the use of a conditional access system, or similar scheme. For example, a user may want to purchase all of the Indiana University basketball games from local channel 4 and purchase all of the Notre Dame football games from channel 13 and purchase all of the Indianapolis Colts games from channel 8. If each of these services were uniquely scrambled, the user would be burdened with purchasing multiple conditional access smart cards and swapping the cards as the user channel surfs.
  • ECMs carry descrambling keys (sometimes referred to as 'control words') and a brief description of the program (e.g., program number, date, time, cost, etc.).
  • ECMs carry descrambling keys (sometimes referred to as 'control words') and a brief description of the program (e.g., program number, date, time, cost, etc.).
  • ECMs carry descrambling keys (sometimes referred to as 'control words') and a brief description of the program (e.g., program number, date, time, cost, etc.).
  • some content may be scrambled on a national basis, and other content may be scrambled on a local basis, each with different ECMs and descrambling keys.
  • the present invention defines a method for providing conditional access to a restricted broadcast or transmitted event.
  • the method comprises the steps of: receiving at least one first transmitted event from a first service provider, said transmitted event being scrambled, receiving at least one second transmitted event from a second service provider, said transmitted event being scrambled, receiving encrypted access information associated with said transmitted events, said access information including first and second descrambling keys, said first descrambling key corresponding to said first service provider and said second descrambling key corresponding to said second service provider, decrypting said access information; and, descrambling said transmitted events.
  • Figure 1 is a block diagram illustrating one architecture for interfacing a common digital television to a plurality of terrestrial broadcasters
  • Figure 2 is a block diagram of an exemplary implementation of a system for managing access to a device in accordance with the invention.
  • the present invention provides a conditional access system, which may be utilized to obtain services from one of a plurality of sources.
  • the conditional access system when implemented within a digital television (DTV), digital videocassette recorder (DVCR), set-top box (STB) or the like, permits a user to receive scrambled events from more than one service provider without swapping conditional access modules or smart cards.
  • the functionality of the smart card may be embedded within the DTV.
  • Such a conditional access system may act as a toll bridge for access to services thereby permitting a mechanism for the manufacturer of the DTV to collect fees based on use of its DTV.
  • this invention may be implemented within a set-top box (STB) or digital videocassette recorder (DVCR); for simplicity, the below description of the invention will be directed towards an implementation using a digital television and a smart card coupled thereto.
  • a 'balkanization' of descrambling key areas is suggested as a method for combating piracy in a conditional access system, such as the one described above. This method involves using different keys, each covering only a small geographic area. Thus, if a pirate managed to acquire one descrambling key, the area in which that key would be useful would be very limited.
  • An event or program as described herein comprises one of the following: (1) audio/visual data such as a movie, weekly "television" show or a documentary; (2) textual data such as an electronic magazine, paper, or weather news; (3) computer software; (4) binary data such as images or (5) HTML data (e.g., web pages).
  • the service providers include any provider broadcasting events, for example, traditional broadcast television networks, cable networks, digital satellite networks, providers of electronic list of events, such as electronic program guide providers, and in certain cases internet service providers.
  • conditional access system as the one described above may be based on public key technology.
  • At least one public key (number) is available to all service providers. This may be the public key for every smart card in the conditional service system, or multiple public keys may be used.
  • Each smart card has stored therein at least one secret private key that can decrypt messages encrypted by the at least one public key.
  • the conditional access service provider sends a CA entitlement message (e.g., ECM) in the transmission stream encrypted by the public key that contains information such as the name of the service provider, the name, time, and cost of the program, and information about the keys used to scramble the program.
  • ECM CA entitlement message
  • This message is decrypted by the smart card using the private key, and the appropriate information is stored in the smart card for each event purchased.
  • the smart card has a certain amount of credit for purchases that has been enabled by the bank. As long as the limit is not exceeded, programs can be purchased by the viewer.
  • the smart card forces a telephone call to the CA center.
  • the CA center in cooperation with a bank receives billing information from the smart card and provides additional credit. The bank forwards the information and credits the appropriate service provider or providers.
  • system 30 depicts the general architecture for managing access to a digital television (DTV) 40a, 40b.
  • DTV digital television
  • Smart Card (SC) 42a (or any other equivalent conditional access module) is inserted into or coupled to a smart card reader (not shown) of DTV 40a; bus 45 interconnects DTN 40a and SC 42a thereby permitting the transfer of data therebetween.
  • smart cards include ISO 7816 cards having a card body with a plurality of terminals arranged on a surface in compliance with National Renewable Security Standard (NRSS) Part A or PCMCIA cards complying with NRSS Part B.
  • NRSS National Renewable Security Standard
  • Such smart cards also include ISO 7816 cards, PCMCIA cards, NRSS Part A and Part B cards, Open Cable Point of Deployment (POD) modules, Digital Video Broadcast (DVB) Common Interface (CI) modules and other proprietary designs known to those skilled in the art.
  • ISO 7816 cards PCMCIA cards
  • NRSS Part A and Part B cards Open Cable Point of Deployment (POD) modules
  • DVD Digital Video Broadcast
  • CI Common Interface
  • DTV 40a can receive services from a plurality of service providers (SPs), such as a broadcast television stations 50 and 52, a cable television operator (not shown), and a satellite system (not shown).
  • SPs service providers
  • Certificate authority (CA) 75 is not directly connected to either the service providers or DTV 40a but issues digital certificates and public and private key pairs, which are used as explained below. It is within the scope of this invention that the role of certificate authority 75 may be performed by the service providers in collaboration with the manufacturer of the DTV 40a.
  • Billing center 70 is utilized to manage the user's accounts; updated information is provided as users make arrangements to purchase additional services and as these services are consumed or used.
  • Such a Conditional Access (CA) system designed for DTV broadcast technology is a transport-based system.
  • CA information for a particular broadcaster is transmitted only on its own RF channel.
  • Each broadcaster is responsible for its own information and hence, there is no need for pre-established code of conducts to coordinate and/or synchronize information among several broadcasters.
  • the CA system is based on "E-cash" card loading.
  • a user pre-loads his/her card with a certain amount of cash (from debit or credit accounts), and then uses the card to buy event packages, pay for monthly subscriptions, or buy specific programs in PPV mode.
  • An event package may include, for example, all the games of your favorite professional sports franchise or all the late Sunday movies on one or more virtual channels.
  • the broadcast channel is used only to deliver the services and information for access to these services. All the remaining transactions are carried out using a return channel (i.e., a modem and a phone connection). Broadcasting of addressable messages is not needed.
  • the broadcast services are protected using a common scrambling algorithm.
  • the keys used in this process and event purchase information are encrypted with a global public key, and delivered to the user via the MPEG-2 stream.
  • package certificates are sent to the user, from the CA server 60a, via the return channel. As described below in more detail, certificates are usually signed to ensure integrity of the certificate. That is, to ensure that the proper and unmodified certificate is received from the sender. Services are accessed through a renewable security module (e.g., smart card).
  • a renewable security module e.g., smart card
  • Symmetric key cryptography involves the use of the same algorithm and key for both encryption and decryption.
  • the foundation of public-key cryptography is the use of two related keys, one public and one private.
  • the private key is a secret key, and it is computationally unfeasible to deduce the private key from the public key, which is publicly available.
  • An encrypted by a public key can encrypt a message but only the person or device having the associated and predetermined private key can decrypt it.
  • a message can be encrypted by a private key and anyone with access to the public key can decrypt that message.
  • Encrypting messages using a private key may be referred to as "signing" because anyone holding the public key can verify that the message was sent by the party having the private key. This may be thought of as being analogous to verifying a signature on a document.
  • a digitally signed message is a message sent in the clear (i.e., unencrypted) having a signature attached thereto.
  • the attached signature is produced by encrypting either the message itself or a digest of the message; a digest of the message is obtained by hashing the message.
  • Hashing involves subjecting the message to a one-way hashing algorithm, such as MD5 developed by Ron Rivest or SHA-1 developed by the National Institute of Standards and Technology (NIST) and the National Security Agency (NSA) prior to encrypting the message.
  • the recipient of the signed message can verify the integrity (i.e., the source or origin)of the message.
  • a public key certificate or digital certificate is a message, containing a public key sent in the clear having a signature attached thereto.
  • Signature verification involves checking the signature by decryption.
  • the five essential components of the CA system are the broadcaster, the CA vendor, the billing center (e.g., a bank), the end user, and the Certificate Authority.
  • Figure 1 illustrates the overall system architecture, and identifies these five components with their communication links and data flows.
  • the end user communicates with the CA vendor for downloading certificates through a point-to-point link such as a telephone line.
  • the telephone line is used for automatic transactions and for voice connection when necessary.
  • one enabling protocol is the Point-to-Point Protocol (PPP).
  • PPP Point-to-Point Protocol
  • Security is implemented at the application layer using private protocols.
  • Communication between the CA vendor and the broadcaster may be established through a Local Area Network (LAN) or Wide Area Network (WAN).
  • LAN Local Area Network
  • WAN Wide Area Network
  • security is embedded at the application level using privately-defined protocols running over existing internetworking protocols.
  • the broadcast facility equipment needed to protect the broadcast streams can be an off-the-shelf product available from multiple CA vendors.
  • Broadcasters are responsible for delivering: (1) the services, and (2) the entitlement messages.
  • entitlement messages include access information messages (AIMs) described below in more detail, (or alternatively entitlement control messages (ECMs) and entitlement management messages (EMMs)) that allow any user to buy those services.
  • AIMs access information messages
  • ECMs entitlement control messages
  • EMMs entitlement management messages
  • Communication between a broadcaster and the user therefore follows the point-to-multipoint model of broadcast technology.
  • Broadcast AIMs do not contain addresses unique to each user or subscriber, which is typical with satellite or cable systems.
  • DTV 40a does not have a back channel connection needed to communicate with the CA server then loading cash to the card requires the user to either access a DTV unit with back-channel support or go to a particular location (bank, ATM, vendor's regional office) to have the card loaded.
  • the CA operators act like the card holder's or user's bank, while the billing center acts like the merchant's bank.
  • the card association could be the middleman between the CA operators and the broadcasters' banks that provides a transaction settlement service.
  • the fixed amount of "cash" loaded into the smart card or conditional access module can now be used to pay of services offered by a broadcaster.
  • the user requests a transfer of a specific amount of money to the CA card from a credit or debit account. After proper verification of the subject's identity and validation of user resources, the transaction is authorized, and the nominal amount of money is stored in the CA card.
  • a user can buy any number of services offered by broadcasters. Each purchase reduces the amount of available money in the card by the service price.
  • the services offered by broadcasters can be classified into two categories; PPV events and packages.
  • An event is a TV program with an allocated slot in a program guide and a package is simply a collection of events. Examples of packages are (1) all the NBA games in a given season, (2) the late Sunday movies on one or more virtual channels, (3) subscription to a particular virtual channel such as HBO.
  • All events may have one or more of their audiovisual streams scrambled using a common symmetric key algorithm.
  • Entitlement messages e.g., ECMs, AIMs
  • ECMs, AIMs which contain purchase information and descrambling keys
  • a record may be stored in the smart card which may be later transferred to the CA vendor. Once the stored purchase information is sent to the CA database, a CA vendor can pay broadcasters for the provided services.
  • each smart card has non- volatile memory to keep the information described below.
  • a 32-bit field of the smart card memory represents the card serial number.
  • An 8-byte field for storing the symmetric key for secure communication with the CA server is also provided. It is within the scope of this invention that a scrambling algorithm may be a cipher other than DES.
  • the card must store information for PPV events and the packages purchased by the user. If the card memory is full, the user will not be allowed to purchase additional events.
  • Data exchange between the card and the host may be based on a well-defined common interface, i.e., the National Renewable Security Standard (NRSS), EIA- 679 Part A or Part B.
  • NRSS National Renewable Security Standard
  • the chosen protocol between the CA server and the host is the Point-to-Point protocol (PPP), RFC 1548, adopted as Standard 51 with security provided within PPP datagrams.
  • PPP Point-to-Point protocol
  • RFC 1548 adopted as Standard 51 with security provided within PPP datagrams.
  • the technological innovation described herein does not preclude the use of alternative protocols different from PPP on the return channel.
  • PPP is a protocol based on the HDLC standards of ISO, as adopted by the ITU-T for X.25 systems. It was developed by IETF to transport datagrams from multiple protocols over point-to-point links.
  • the frame format is a 16 bit protocol field (defined in RFC 1700, "Assigned Numbers"), followed by an information field of variable length and then followed by a
  • a new protocol For exchanging data between the card and the CA server, a new protocol is defined, having a protocol field value OxOOFF. The value of the padding field is always zero for this new protocol.
  • the new protocol provides reliable transmission using acknowledgment (ACK) and negative acknowledgment (NACK) messages which are inserted into the first byte of the Information field both messages utilizing an 8-bit UIMSBF format.
  • An ACK may be followed by information (piggyback acknowledgment) sent as a reply. If the receiving end detects a corrupted message, it responds with a NACK, and requests retransmission by the sender.
  • the smart card initiates a callback to the CA server under any of the following conditions:
  • the card has been inserted into the DTV for the first time.
  • the user has entered a request for an advanced package purchase using a displayed menu. 3.
  • the smart card memory is full.
  • the local time is within the interval [lam-6am] and there are new records to be sent.
  • the card has received a notification for a new private key or verification key.
  • the smart card money is less than the specified threshold and automatic E-cash download is enabled. 7.
  • the user has entered a request for money using a displayed menu.
  • the user has entered a request to cancel a package purchase.
  • the card sends an initial alerting message to inform the CA server about the user and the purpose of the call.
  • the information specific to the card is sent to the CA server for registration. This information is encrypted with Kcallback.
  • Card ⁇ - CA server ACK message
  • Card -> CA server Card information message
  • Card ⁇ - CA server ACK message
  • the CA server sends a package certificate that will be saved on the card. For example:
  • the Package Certificate format contains the following fields.
  • An 8-bit field for the title field A variable length field for the title of the package using ASCII with Latin- 1 extensions.
  • a 40-bit field which indicates the price of the package in BCD format.
  • the PPV event purchase records are temporarily stored in the card until after the event is broadcast. They are sent to the CA server without user involvement and when either: (i) the card memory is unable to store more records or
  • the local time is in the interval [e.g., lam-6am] and there are new records to be sent.
  • Card - CA server ACK message
  • Card - CA server A variable number of encrypted PPV event purchase records
  • Card ⁇ - CA server ACK message
  • Card - CA server ACK message
  • Card - CA server A variable number of encrypted PPV event purchase records
  • Card - CA server ACK message
  • the smart card money is less than a specified threshold or 2. the user enters a request for money using a displayed menu or
  • ECC E-cash Certificate
  • the user can cancel a purchase by using a menu displayed on the screen.
  • the action taken by the card depends on the type of the purchase:
  • the AIMs are carried as private data in the adaptation field of the Transport Stream packets carrying video data. These AIMs could also be carried in the Transport Stream with different PIDs using the tools and functions available for ECM transmission in MPEG-2.
  • the adaptation_field_control bits shall be ' 10' (Adaptation field only, no pay load) or ' 11 '
  • the maximum cycle time for AIM messages with the same AJM id shall be 500 ms.
  • the bit-stream syntax for the Access Information Message contains the following fields.
  • the ATM id field is the second byte in the private data section of the adaptation field. The first byte is allocated for identifying the public key used in protecting the AIM (if multiple public keys are used in a given DMA).
  • An 8-bit field specifying the number of bytes in the AIM immediately following the AIM_length field.
  • program_event_id is a value that identifies an event for a content provider
  • event id is the program guide index of an event.
  • a broadcaster who acts simultaneously as a content provider may want to have both numbers equal, but this may not be valid otherwise.
  • a 64-bit field for the DES key (or a 168-bit field for the TDES key) necessary for de-scrambling the video and audio signals for the event under consideration.
  • a 40-bit field indicating that the user needs to obtain a new private key or verification key by calling the CA server. If flag is set to 1, the key needs to be replaced until the indicated deadline.
  • An 8-bit field for identifying the total length (in bytes) of the AIM descriptor list that follows.
  • entitlement control messages may be used instead of ATMs.
  • the format of the ECM is privately defined according to MPEG-2 and ATSC specifications.
  • a particular format that may be used comprises an 8-bit table identification field, 3 indicator bits, a 12-bit section length field, an 8-bit protocol version field, a 5 bit version number field, 2 section number fields, a public key field, a transport stream identification field, major and minor channel number fields, 2 event identification fields, a stream PID and descriptors length fields, a cryption check field, a stuffing bytes field, and a 32-bit CRC field.
  • the security of the system is based on standard and widely accepted public key and symmetric key algorithms.
  • the algorithms chosen are RSA for public key encryption and TDES and/or DES for symmetric key scrambling.
  • Kpub global RSA public/private key pair
  • Kpri private key
  • a plurality of public/private key pairs are used for performing encryption (Kpubi/Kpr ⁇ , K pu b 2 /K P ri2, Kp U b 3 Kpri3, etc.), each key pair corresponding to a particular broadcaster or geographic region.
  • Kp ub l /Kp r ⁇ corresponds to a Philadelphia broadcaster
  • K P ub 2 K P ri2 corresponds to a Trenton broadcaster
  • K pUb3 /Kpri 3 corresponds to a New York City broadcaster
  • the individual in Princeton can receive and descramble transmissions sent by each broadcaster.
  • each broadcaster may use their own public key (K pu bi -3 ) to encrypt their ECMs or AIMs (carrying the descrambling keys).
  • each transmission from the broadcaster may be descrambled by using the corresponding private keys (K p ⁇ i-j) to recover the descrambling keys.
  • the private keys (Kp ⁇ i-3) may be disposed in a smart card or smart cards of a set-top box or digital television of the individual user.
  • each broadcaster may use a separate public key to encrypt their descrambling keys (e.g., Philadelphia broadcaster could use a first public key ( P ubi), Trenton broadcaster could use a second public key (Kp U b2), etc.).
  • P ubi public key
  • Trenton broadcaster could use a second public key (Kp U b2), etc.
  • Kp U b2 public key
  • the Princeton area user has a set-top box or digital television with the corresponding private keys (Kp ⁇ i, K p ⁇ 2 ) for each public key (Kp U bi, Kp U b 2 ), they can descramble the transmissions from all local broadcasters.
  • the conditional access device e.g., set top box
  • the conditional access device includes a smart card which stores the ECMs and the ECM Key IDs.
  • the smart card were capable of holding five (5) ECMs, and the ECMs were encrypted using TDES, an exemplary memory map of the card may appear as shown below in Table I.
  • the exemplary smart card includes three (3) active keys with identification values'55', 'AA' and '01.'
  • the conditional access module e.g., set top box
  • software in the module takes the ECM Key ID information from the ECM, and looks for an entry in the ECM Key ID field of the smart card. For example, if an ECM with the value 0x01 in its ECM Key ID field is received, ECM Key ID 3 is specified, and thus the software will use 'key 3' to decrypt the ECM.
  • the smart card Based on the entitlements carried in the ECM, the smart card makes a decision about whether to authorize the user for a particular program. If the user is authorized, the conditional access module (e.g., set top box) loads the audio-visual stream and descrambles the stream using the decrypted descrambling key.
  • different geographic areas may be assigned different key pairs.
  • the different key pairs can be assigned to different geographic regions in which many broadcasters operate, so that more than one broadcaster in the region may utilize the same key pair.
  • the area in a 100 mile radius around Philadelphia may be assigned a first key pair (Kpubi/Kpr ⁇ )
  • the area in a 100 mile radius around Trenton may be assigned a second key pair (Kp U b2 pri2)
  • the area in a 100 mile radius around New York City may be assigned a third key pair (Kp U b3/Kpri3).
  • Kpubi/Kpr ⁇ the area in a 100 mile radius around Philadelphia
  • Trenton may be assigned a second key pair
  • Kp U b2 pri3 the area in a 100 mile radius around New York City
  • Kp U b3/Kpri3 the area in a 100 mile radius around New York City
  • a user in Princeton would likely have in their smart card (of their set-top box or digital television) the private keys for the Trenton, New York, Philadelphia and any other surrounding geographic regions.
  • a user in a specific geographic area will not necessarily require the private keys for a geographic area from which they cannot receive transmissions (i.e., a user in California might not necessarily need the private key for Philadelphia area transmissions).
  • the E-cash Certificates carry the amount of money to be added to the card.
  • the Package Certificates include the price of the package offered to the customer. Since both of the certificates carry sensitive data, there needs to be a signature mechanism to ensure the integrity of these messages. Therefore, all certificates are sent via a channel with a feedback path, for example, a back channel using a MODEM.
  • the Package Certificates are normally sent from the CA server, there may be different sources (e.g., ATMs or other special terminals) for downloading E-cash to the card.
  • sources e.g., ATMs or other special terminals
  • the present CA system employs an ID-based authentication scheme to allow signature verification using only one public key.
  • the broadcasters, CA servers and the smart cards will need to store certain keys.
  • Kpub is kept at the broadcaster site, and is used to encrypt the DES keys that are locally generated to scramble the A/V streams.
  • the card has the corresponding Kpri for recovering the DES keys.
  • Ksig is used to sign package and E-cash certificates.
  • the signed certificates are verified with Kver stored on the card.
  • Ksig is unique for each certificate provider (CA vendors, ATMs, etc.) but Kver is common to all certificate providers.
  • Kcallback is shared between the card and the CA server, and is used to encrypt sensitive information exchanged.
  • the information sent from the card to the CA server is payment card no, fixed E-cash and event purchase records.
  • Kpri and Kver are replaced by the CA server.
  • Kcallback may be unique for each card. Its replacement is only possible by sending a new card to the user.

Abstract

A method for managing access to scrambled broadcast or transmitted events received from a variety of service providers (including broadcast televison networks, cable television networks, digital satellite systems). In one preferred embodiment, each service provider employs a different public key for encrypting the access information message, and each smart card includes the corresponding private keys for the public keys, thereby permitting a user to access events form various service providers without changing the smart card.

Description

CA SYSTEM FOR BROADCAST DTV USING MULTIPLE KEYS FOR DIFFERENT SERVICE PROVIDERS AND SERVICE AREAS
Field of the Invention The present invention concerns a system and method that may be employed to provide conditional access to multiple broadcast services by a single consumer electronic device, such as a set-top box or a digital television. Each device is capable of receiving broadcast or transmitted digital streams from a variety of broadcast sources.
Background of the Invention
In the near future, broadcast digital television services may comprise several local channels, each of which may broadcast multiple simultaneous programs, some of these programs being pay-per-view programs. A user may want a mix of services from several of the different service providers, thereby necessitating the use of a conditional access system, or similar scheme. For example, a user may want to purchase all of the Indiana University basketball games from local channel 4 and purchase all of the Notre Dame football games from channel 13 and purchase all of the Indianapolis Colts games from channel 8. If each of these services were uniquely scrambled, the user would be burdened with purchasing multiple conditional access smart cards and swapping the cards as the user channel surfs.
As noted above, conventional systems include cable, satellite, and terrestrial broadcast systems. Each of these systems may have multiple descrambling keys associated therewith. Some of these systems may even have multiple descrambling keys for each different Entitlement Control Message (ECM). ECMs carry descrambling keys (sometimes referred to as 'control words') and a brief description of the program (e.g., program number, date, time, cost, etc.). For example, in a cable system, some content may be scrambled on a national basis, and other content may be scrambled on a local basis, each with different ECMs and descrambling keys. However, one thing that all the above-referenced systems have in common is that they all are designed to receive programming from one and only one known transmitter (e.g., the head end of the cable plant (cable), a particular orbital position for a satellite (satellite), or a single television station (terrestrial broadcast)). Because all the programming for these systems comes from one transmitter, the system knows a priori which set of descrambling keys to use at any one time.
Thus, there is presently a need for a conditional access system which uses multiple keys associated with different broadcasters or different geographic regions.
Summary of the Invention
Generally, the present invention defines a method for providing conditional access to a restricted broadcast or transmitted event. The method comprises the steps of: receiving at least one first transmitted event from a first service provider, said transmitted event being scrambled, receiving at least one second transmitted event from a second service provider, said transmitted event being scrambled, receiving encrypted access information associated with said transmitted events, said access information including first and second descrambling keys, said first descrambling key corresponding to said first service provider and said second descrambling key corresponding to said second service provider, decrypting said access information; and, descrambling said transmitted events.
Brief Description of the Drawings
Figure 1 is a block diagram illustrating one architecture for interfacing a common digital television to a plurality of terrestrial broadcasters; and
Figure 2 is a block diagram of an exemplary implementation of a system for managing access to a device in accordance with the invention.
Detailed Description of the Preferred Embodiments
The present invention provides a conditional access system, which may be utilized to obtain services from one of a plurality of sources. The conditional access system when implemented within a digital television (DTV), digital videocassette recorder (DVCR), set-top box (STB) or the like, permits a user to receive scrambled events from more than one service provider without swapping conditional access modules or smart cards. Alternately, the functionality of the smart card may be embedded within the DTV. Such a conditional access system may act as a toll bridge for access to services thereby permitting a mechanism for the manufacturer of the DTV to collect fees based on use of its DTV. Similarly, this invention may be implemented within a set-top box (STB) or digital videocassette recorder (DVCR); for simplicity, the below description of the invention will be directed towards an implementation using a digital television and a smart card coupled thereto.
A 'balkanization' of descrambling key areas is suggested as a method for combating piracy in a conditional access system, such as the one described above. This method involves using different keys, each covering only a small geographic area. Thus, if a pirate managed to acquire one descrambling key, the area in which that key would be useful would be very limited.
An event or program as described herein comprises one of the following: (1) audio/visual data such as a movie, weekly "television" show or a documentary; (2) textual data such as an electronic magazine, paper, or weather news; (3) computer software; (4) binary data such as images or (5) HTML data (e.g., web pages). The service providers include any provider broadcasting events, for example, traditional broadcast television networks, cable networks, digital satellite networks, providers of electronic list of events, such as electronic program guide providers, and in certain cases internet service providers.
Such a conditional access system as the one described above may be based on public key technology. At least one public key (number) is available to all service providers. This may be the public key for every smart card in the conditional service system, or multiple public keys may be used. Each smart card has stored therein at least one secret private key that can decrypt messages encrypted by the at least one public key.
In operation, the conditional access service provider sends a CA entitlement message (e.g., ECM) in the transmission stream encrypted by the public key that contains information such as the name of the service provider, the name, time, and cost of the program, and information about the keys used to scramble the program. This message is decrypted by the smart card using the private key, and the appropriate information is stored in the smart card for each event purchased. The smart card has a certain amount of credit for purchases that has been enabled by the bank. As long as the limit is not exceeded, programs can be purchased by the viewer. At some appropriate preprogrammed time, the smart card forces a telephone call to the CA center. Using another set of keys, the CA center in cooperation with a bank receives billing information from the smart card and provides additional credit. The bank forwards the information and credits the appropriate service provider or providers.
In Figure 1, system 30 depicts the general architecture for managing access to a digital television (DTV) 40a, 40b. For simplicity the following description will be limited to a single DTV 40a. Similar element numbers define the same functional element. Smart Card (SC) 42a (or any other equivalent conditional access module) is inserted into or coupled to a smart card reader (not shown) of DTV 40a; bus 45 interconnects DTN 40a and SC 42a thereby permitting the transfer of data therebetween. Such smart cards include ISO 7816 cards having a card body with a plurality of terminals arranged on a surface in compliance with National Renewable Security Standard (NRSS) Part A or PCMCIA cards complying with NRSS Part B. Such smart cards also include ISO 7816 cards, PCMCIA cards, NRSS Part A and Part B cards, Open Cable Point of Deployment (POD) modules, Digital Video Broadcast (DVB) Common Interface (CI) modules and other proprietary designs known to those skilled in the art.
DTV 40a can receive services from a plurality of service providers (SPs), such as a broadcast television stations 50 and 52, a cable television operator (not shown), and a satellite system (not shown). This invention finds particular benefit in terrestrial broadcasting. Certificate authority (CA) 75 is not directly connected to either the service providers or DTV 40a but issues digital certificates and public and private key pairs, which are used as explained below. It is within the scope of this invention that the role of certificate authority 75 may be performed by the service providers in collaboration with the manufacturer of the DTV 40a. Billing center 70 is utilized to manage the user's accounts; updated information is provided as users make arrangements to purchase additional services and as these services are consumed or used. Such a Conditional Access (CA) system designed for DTV broadcast technology is a transport-based system. This means that CA information for a particular broadcaster is transmitted only on its own RF channel. Each broadcaster is responsible for its own information and hence, there is no need for pre-established code of conducts to coordinate and/or synchronize information among several broadcasters. Further, the CA system is based on "E-cash" card loading. A user pre-loads his/her card with a certain amount of cash (from debit or credit accounts), and then uses the card to buy event packages, pay for monthly subscriptions, or buy specific programs in PPV mode. An event package may include, for example, all the games of your favorite professional sports franchise or all the late Sunday movies on one or more virtual channels.
The broadcast channel is used only to deliver the services and information for access to these services. All the remaining transactions are carried out using a return channel (i.e., a modem and a phone connection). Broadcasting of addressable messages is not needed. The broadcast services are protected using a common scrambling algorithm. The keys used in this process and event purchase information are encrypted with a global public key, and delivered to the user via the MPEG-2 stream. For event packages, package certificates are sent to the user, from the CA server 60a, via the return channel. As described below in more detail, certificates are usually signed to ensure integrity of the certificate. That is, to ensure that the proper and unmodified certificate is received from the sender. Services are accessed through a renewable security module (e.g., smart card).
Symmetric key cryptography involves the use of the same algorithm and key for both encryption and decryption. The foundation of public-key cryptography is the use of two related keys, one public and one private. The private key is a secret key, and it is computationally unfeasible to deduce the private key from the public key, which is publicly available. Anyone with a public key can encrypt a message but only the person or device having the associated and predetermined private key can decrypt it. Similarly, a message can be encrypted by a private key and anyone with access to the public key can decrypt that message. Encrypting messages using a private key may be referred to as "signing" because anyone holding the public key can verify that the message was sent by the party having the private key. This may be thought of as being analogous to verifying a signature on a document.
A digitally signed message is a message sent in the clear (i.e., unencrypted) having a signature attached thereto. The attached signature is produced by encrypting either the message itself or a digest of the message; a digest of the message is obtained by hashing the message. (Hashing involves subjecting the message to a one-way hashing algorithm, such as MD5 developed by Ron Rivest or SHA-1 developed by the National Institute of Standards and Technology (NIST) and the National Security Agency (NSA) prior to encrypting the message.) Thus, the recipient of the signed message can verify the integrity (i.e., the source or origin)of the message. (In comparison, a public key certificate or digital certificate is a message, containing a public key sent in the clear having a signature attached thereto.) Signature verification involves checking the signature by decryption.
As defined above, the five essential components of the CA system are the broadcaster, the CA vendor, the billing center (e.g., a bank), the end user, and the Certificate Authority. Figure 1 illustrates the overall system architecture, and identifies these five components with their communication links and data flows. The end user communicates with the CA vendor for downloading certificates through a point-to-point link such as a telephone line. The telephone line is used for automatic transactions and for voice connection when necessary. For automatic transactions, one enabling protocol is the Point-to-Point Protocol (PPP). Security is implemented at the application layer using private protocols.
Communication between the CA vendor and the broadcaster may be established through a Local Area Network (LAN) or Wide Area Network (WAN). As before, security is embedded at the application level using privately-defined protocols running over existing internetworking protocols. The broadcast facility equipment needed to protect the broadcast streams can be an off-the-shelf product available from multiple CA vendors.
Broadcasters are responsible for delivering: (1) the services, and (2) the entitlement messages. Such entitlement messages include access information messages (AIMs) described below in more detail, (or alternatively entitlement control messages (ECMs) and entitlement management messages (EMMs)) that allow any user to buy those services. Communication between a broadcaster and the user therefore follows the point-to-multipoint model of broadcast technology. Broadcast AIMs do not contain addresses unique to each user or subscriber, which is typical with satellite or cable systems.
If DTV 40a does not have a back channel connection needed to communicate with the CA server then loading cash to the card requires the user to either access a DTV unit with back-channel support or go to a particular location (bank, ATM, vendor's regional office) to have the card loaded. The CA operators act like the card holder's or user's bank, while the billing center acts like the merchant's bank. The card association could be the middleman between the CA operators and the broadcasters' banks that provides a transaction settlement service. The fixed amount of "cash" loaded into the smart card or conditional access module can now be used to pay of services offered by a broadcaster.
Whichever cash transfer mechanism is employed, the user requests a transfer of a specific amount of money to the CA card from a credit or debit account. After proper verification of the subject's identity and validation of user resources, the transaction is authorized, and the nominal amount of money is stored in the CA card.
Once money is loaded into the card, a user can buy any number of services offered by broadcasters. Each purchase reduces the amount of available money in the card by the service price. The services offered by broadcasters can be classified into two categories; PPV events and packages. An event is a TV program with an allocated slot in a program guide and a package is simply a collection of events. Examples of packages are (1) all the NBA games in a given season, (2) the late Sunday movies on one or more virtual channels, (3) subscription to a particular virtual channel such as HBO.
All events may have one or more of their audiovisual streams scrambled using a common symmetric key algorithm. Entitlement messages (e.g., ECMs, AIMs), which contain purchase information and descrambling keys, may be encrypted with a common public-key algorithm or a symmetric key algorithm. Upon purchase of an event, a record may be stored in the smart card which may be later transferred to the CA vendor. Once the stored purchase information is sent to the CA database, a CA vendor can pay broadcasters for the provided services. In addition, each smart card has non- volatile memory to keep the information described below.
A 32-bit field of the smart card memory represents the card serial number. A 128-bit BCD field for the user (credit or debit) card number. A 10-byte field for the CA server phone number. A 10-byte field for an alternate CA server phone number. A 40-bit BCD field to store the amount of money available to the user. A field for a signature on the last E-cash certificate. An 8-bit field to store a threshold value to inform the user that the available E-cash is less than a predetermined threshold or to initiate an automatic call back to the CA server to add money. A 40-bit BCD field for the amount of money downloaded to the card without user involvement when E-cash is less than the threshold. The amount is determined by the user and sent to the CA server during card activation. If this value is zero, automatic E-cash download will not be allowed. Two 768-bit fields for storing the private key for decrypting the ATMs and for storing the public key for verifying the signature on certificates. A 21 -byte field for storing the TDES key for descrambling the broadcast services. Two 96-byte fields for storing the key to replace the current private key and for the key to replace the current verification key. An 8-byte field for storing the symmetric key for secure communication with the CA server is also provided. It is within the scope of this invention that a scrambling algorithm may be a cipher other than DES.
The card must store information for PPV events and the packages purchased by the user. If the card memory is full, the user will not be allowed to purchase additional events.
Data exchange between the card and the host (e.g., CA provider) may be based on a well-defined common interface, i.e., the National Renewable Security Standard (NRSS), EIA- 679 Part A or Part B. Since the phone line is a widely available physical link, the chosen protocol between the CA server and the host is the Point-to-Point protocol (PPP), RFC 1548, adopted as Standard 51 with security provided within PPP datagrams. The technological innovation described herein does not preclude the use of alternative protocols different from PPP on the return channel. PPP is a protocol based on the HDLC standards of ISO, as adopted by the ITU-T for X.25 systems. It was developed by IETF to transport datagrams from multiple protocols over point-to-point links. The frame format is a 16 bit protocol field (defined in RFC 1700, "Assigned Numbers"), followed by an information field of variable length and then followed by a padding field containing optional bytes added to adjust the frame length (if required by the receiving protocol).
For exchanging data between the card and the CA server, a new protocol is defined, having a protocol field value OxOOFF. The value of the padding field is always zero for this new protocol. The new protocol provides reliable transmission using acknowledgment (ACK) and negative acknowledgment (NACK) messages which are inserted into the first byte of the Information field both messages utilizing an 8-bit UIMSBF format.
An ACK may be followed by information (piggyback acknowledgment) sent as a reply. If the receiving end detects a corrupted message, it responds with a NACK, and requests retransmission by the sender.
Using the above protocol, the smart card initiates a callback to the CA server under any of the following conditions:
1. The card has been inserted into the DTV for the first time.
2. The user has entered a request for an advanced package purchase using a displayed menu. 3. The smart card memory is full.
4. The local time is within the interval [lam-6am] and there are new records to be sent.
5. The card has received a notification for a new private key or verification key.
6. The smart card money is less than the specified threshold and automatic E-cash download is enabled. 7. The user has entered a request for money using a displayed menu.
8. The user has entered a request to cancel a package purchase. Depending on the condition, the card sends an initial alerting message to inform the CA server about the user and the purpose of the call.
When the user inserts the card into the DTV for the first time, the information specific to the card is sent to the CA server for registration. This information is encrypted with Kcallback.
Card -> CA server: Alert message (with alert type = 0x01) Card <- CA server: ACK message Card -> CA server: Card information message Card <- CA server: ACK message
An advanced purchase can be made using a displayed menu. In response to the user request, the CA server sends a package certificate that will be saved on the card. For example:
Card - CA server: Alert message (with alert_type = 0x02)
Card ^- CA server: ACK message | Signed package certificate message
Card - CA server: ACK message
The Package Certificate format contains the following fields. An 8-bit field that indicates a package certificate message. Two values are possible, one for renewable package subscription and one for non-renewable package subscription. A 32-bit field that identifies the registration authority that assigns values to the provider index field. A 16-bit field that identifies the content provider. This unique number is registered with the registration authority identified by the format identifier. A 16-bit field that identifies the transport stream where the event is being carried. A 16 bit field that indicates the package identifier. An 8-bit field for the title field. A variable length field for the title of the package using ASCII with Latin- 1 extensions. A 40-bit field which indicates the price of the package in BCD format. A 24-bit field which indicates the expiration date of the package.
The PPV event purchase records are temporarily stored in the card until after the event is broadcast. They are sent to the CA server without user involvement and when either: (i) the card memory is unable to store more records or
(ii) the local time is in the interval [e.g., lam-6am] and there are new records to be sent.
All records are encrypted with Kcallback. (i) Smart card memory is full
Card -> CA server: Alert message (with alert type = 0x03) Card - CA server: ACK message
Card - CA server: A variable number of encrypted PPV event purchase records Card <- CA server: ACK message
(ii) The local time is within the interval [lam-6am] and there are new records to be sent
Card -> CA server: Alert message (with alert_type = 0x04) Card - CA server: ACK message
Card - CA server: A variable number of encrypted PPV event purchase records Card - CA server: ACK message
When the private key or verification key needs to be replaced, a notification is sent to the cards using the broadcast channel. Each user is then required to initiate a callback to receive the new key.
Card - CA server: Alert message (with alert type = 0x05) Card ^- CA server: ACK message | Key replacement message Card -^ CA server: ACK message
Money is added to the card when:
1. the smart card money is less than a specified threshold or 2. the user enters a request for money using a displayed menu or
3. the card is taken to a remote location (if there is no local phone connection).
In all cases, the entity providing the money verifies the credit or debit card information, generates an E-cash Certificate (ECC), and sends it to the card. The ECC message format is an 8-bit field for the message type and 40-bit field to hold the BCD value of the amount of money to be added to the smart card.
1) Automatic E-cash download is enabled:
Card -> CA server: Alert message (with alert_type = 0x06) Card <- CA server: ACK message Card -> CA server: Signature on E-cash Card <- CA server: ACK | Signed E-cash certificate message Card -^ CA server: ACK message
2) The E-cash Certificate contains the predefined, fixed amount of E-cash. Automatic E-cash download is disabled. The user proceeds as follows; Card - CA server: Alert message (with alert type = 0x07) Card <- CA server: ACK message Card -> CA server: Signature on E-cash | E-cash amount message
Card <- CA server: ACK message | Signed E-cash certificate message Card -^ CA server: ACK message
The user can cancel a purchase by using a menu displayed on the screen. The action taken by the card depends on the type of the purchase:
(i) Package purchase: A call is initiated to the CA server. Card -> CA server: Alert message (with alert type = 0x08) Card <r CA server: ACK message Card -^ CA server: Canceled package purchase record
Card <- CA server: ACK message | Signed E-cash certificate message Card -> CA server: ACK message
(ii) PPV event purchase: If the deadline for canceling the event has not been reached, the chosen record is deleted entirely.
The AIMs are carried as private data in the adaptation field of the Transport Stream packets carrying video data. These AIMs could also be carried in the Transport Stream with different PIDs using the tools and functions available for ECM transmission in MPEG-2. The adaptation_field_control bits shall be ' 10' (Adaptation field only, no pay load) or ' 11 '
(adaptation field followed by payload). The maximum cycle time for AIM messages with the same AJM id shall be 500 ms.
The bit-stream syntax for the Access Information Message contains the following fields. A unique 8-bit identifier of this access information message. The ATM id field is the second byte in the private data section of the adaptation field. The first byte is allocated for identifying the public key used in protecting the AIM (if multiple public keys are used in a given DMA). An 8-bit field specifying the number of bytes in the AIM immediately following the AIM_length field. A 32-bit field that identifies the registration authority that assigns values to the provider_index field. A 16-bit field that identifies the content provider. This unique number is registered with the registration authority identified by the format_identifier. A 24-bit field that identifies a particular TV program or event. Assigned by the content provider identified by provider index, it identifies uniquely all those programs registered in the content provider data base. A 16-bit field that identifies the Transport Stream where the event is being carried. A 16-bit field that identifies uniquely the particular service where the event is being transmitted. A 14-bit field that identifies uniquely a particular event within a given service of this Transport Stream. While program_event_id is a value that identifies an event for a content provider, event id is the program guide index of an event. A broadcaster who acts simultaneously as a content provider may want to have both numbers equal, but this may not be valid otherwise. A 32-bit field indicating the event start time. A 20-bit field indicating the length of the event measured in seconds. A 10-byte field for storing the first 10 characters of the English title for the event that this message describes. If the actual title has less than 10 characters, then the title segment must be padded with ESC characters before including it in this field. A 5 -byte BCD field indicating the cost of the event. A 16-bit field that indicates the packages to which this event belongs. The most- significant bit corresponds to the first package while the least significant bit corresponds to the 16-th package. If the event belongs to the k-th package, then the k-th bit of this field shall be set to one. More than one bit can be set to one to show an event that belongs to multiple packages. A 64-bit field for the DES key (or a 168-bit field for the TDES key) necessary for de-scrambling the video and audio signals for the event under consideration. A 40-bit field indicating that the user needs to obtain a new private key or verification key by calling the CA server. If flag is set to 1, the key needs to be replaced until the indicated deadline. An 8-bit field for identifying the total length (in bytes) of the AIM descriptor list that follows.
In one embodiment of the present invention, entitlement control messages (ECMs) may be used instead of ATMs. The format of the ECM is privately defined according to MPEG-2 and ATSC specifications. A particular format that may be used comprises an 8-bit table identification field, 3 indicator bits, a 12-bit section length field, an 8-bit protocol version field, a 5 bit version number field, 2 section number fields, a public key field, a transport stream identification field, major and minor channel number fields, 2 event identification fields, a stream PID and descriptors length fields, a cryption check field, a stuffing bytes field, and a 32-bit CRC field.
The security of the system is based on standard and widely accepted public key and symmetric key algorithms. The algorithms chosen are RSA for public key encryption and TDES and/or DES for symmetric key scrambling.
In a first preferred embodiment of the present invention, there is one global RSA public/private key pair, KpUb/Kpri, for performing encryption for the entire system. The public key (Kpub) is shared by all the broadcasters and the corresponding private key (Kpri) is placed in the tamper-proof NRSS-A based smart cards, distributed by the CA providers to the consumers. This public key is used to protect the AIMs generated at the head-end.
In second preferred embodiment of the present invention, a plurality of public/private key pairs are used for performing encryption (Kpubi/Kprπ, Kpub2/KPri2, KpUb3 Kpri3, etc.), each key pair corresponding to a particular broadcaster or geographic region.
For example, take an individual who lives in Princeton, New Jersey. Such an individual has the ability to receive broadcasts from various broadcast sources (i.e., they can receive broadcasts from Philadelphia area broadcasters, Trenton area broadcasters, and New York City area broadcasters, just to name a few). By using a conditional access system with multiple key pairs, where each key pair corresponds to different broadcaster (e.g.,
Kpub l/Kprπ corresponds to a Philadelphia broadcaster, KPub2 KPri2 corresponds to a Trenton broadcaster, and KpUb3/Kpri3 corresponds to a New York City broadcaster), the individual in Princeton can receive and descramble transmissions sent by each broadcaster. In particular, each broadcaster may use their own public key (Kpubi-3) to encrypt their ECMs or AIMs (carrying the descrambling keys). Then, each transmission from the broadcaster may be descrambled by using the corresponding private keys (Ki-j) to recover the descrambling keys. The private keys (Kpπi-3) may be disposed in a smart card or smart cards of a set-top box or digital television of the individual user.
In this second preferred embodiment, each broadcaster may use a separate public key to encrypt their descrambling keys (e.g., Philadelphia broadcaster could use a first public key ( Pubi), Trenton broadcaster could use a second public key (KpUb2), etc.). If the Princeton area user has a set-top box or digital television with the corresponding private keys (Kpπi, Kpπ2) for each public key (KpUbi, KpUb2), they can descramble the transmissions from all local broadcasters.
Within an ECM or AIM, a byte of data (which will be referred to as the ΕCM Key ID') is used to indicate which of the ECM keys is used to encrypt the particular ECM. The conditional access device (e.g., set top box) includes a smart card which stores the ECMs and the ECM Key IDs. For example, if the smart card were capable of holding five (5) ECMs, and the ECMs were encrypted using TDES, an exemplary memory map of the card may appear as shown below in Table I. In the example given below in Table 1, the exemplary smart card includes three (3) active keys with identification values'55', 'AA' and '01.'
Table I
Figure imgf000017_0001
When an ECM is received by the conditional access module (e.g., set top box), software in the module takes the ECM Key ID information from the ECM, and looks for an entry in the ECM Key ID field of the smart card. For example, if an ECM with the value 0x01 in its ECM Key ID field is received, ECM Key ID 3 is specified, and thus the software will use 'key 3' to decrypt the ECM. Based on the entitlements carried in the ECM, the smart card makes a decision about whether to authorize the user for a particular program. If the user is authorized, the conditional access module (e.g., set top box) loads the audio-visual stream and descrambles the stream using the decrypted descrambling key.
In a third preferred embodiment of the present invention, different geographic areas may be assigned different key pairs. Alternatively from the 'per broadcaster' example given above, the different key pairs can be assigned to different geographic regions in which many broadcasters operate, so that more than one broadcaster in the region may utilize the same key pair. Using the above example, the area in a 100 mile radius around Philadelphia may be assigned a first key pair (Kpubi/Kprπ), the area in a 100 mile radius around Trenton may be assigned a second key pair (KpUb2 pri2), and the area in a 100 mile radius around New York City may be assigned a third key pair (KpUb3/Kpri3). In this way, two broadcasters in the vicinity of Philadelphia may use the same key pair. Since Princeton is located in a geographic region which is covered by all the three different key pairs described above, a conditional access user in Princeton would have all three corresponding private keys (Kpπi-3) in their set- top box or digital television for descrambling the different broadcast signals.
Using the above geographic division example, a user in Princeton would likely have in their smart card (of their set-top box or digital television) the private keys for the Trenton, New York, Philadelphia and any other surrounding geographic regions. However, it will be noted that a user in a specific geographic area will not necessarily require the private keys for a geographic area from which they cannot receive transmissions (i.e., a user in California might not necessarily need the private key for Philadelphia area transmissions).
Although the above 'per broadcaster' and 'per geographic area' examples discuss using multiple public/private key pairs to encrypt and decrypt the ECMs, it will be noted by those skilled in the art that multiple symmetric keys may also be used for encryption and decryption. Those of ordinary skill in the art will realize that it is also possible to utilize access information from which the descrambling keys may be derived by some predefined process (e.g., hashing). For example, if raw data were hashed to obtain a descrambling key or keys, such raw data could be sent in the clear along with the scrambled content from the transmitter to the conditional access receiver. Then, at the receiver, the raw data would be hashed to derive the descrambling key or keys.
The E-cash Certificates carry the amount of money to be added to the card. The Package Certificates include the price of the package offered to the customer. Since both of the certificates carry sensitive data, there needs to be a signature mechanism to ensure the integrity of these messages. Therefore, all certificates are sent via a channel with a feedback path, for example, a back channel using a MODEM.
Although the Package Certificates are normally sent from the CA server, there may be different sources (e.g., ATMs or other special terminals) for downloading E-cash to the card.
If each source signs with a unique private key, the DTV needs to keep multiple public keys.
The present CA system employs an ID-based authentication scheme to allow signature verification using only one public key.
As mentioned earlier, to participate in the scrambling, encryption and signature protocols, the broadcasters, CA servers and the smart cards will need to store certain keys.
The storage and use of all types of keys are summarized in Figure 2.
Kpub is kept at the broadcaster site, and is used to encrypt the DES keys that are locally generated to scramble the A/V streams. The card has the corresponding Kpri for recovering the DES keys.
Ksig is used to sign package and E-cash certificates. The signed certificates are verified with Kver stored on the card. In the ID-based scheme described in Section 8.2, Ksig is unique for each certificate provider (CA vendors, ATMs, etc.) but Kver is common to all certificate providers. Kcallback is shared between the card and the CA server, and is used to encrypt sensitive information exchanged. The information sent from the card to the CA server is payment card no, fixed E-cash and event purchase records. When needed, Kpri and Kver are replaced by the CA server. Kcallback may be unique for each card. Its replacement is only possible by sending a new card to the user.

Claims

Claims
1. A method for managing access to a restricted transmitted event, said method comprising:
(a) receiving at least one first transmitted event from a first service provider, said transmitted event being scrambled;
(b) receiving at least one second transmitted event from a second service provider, said transmitted event being scrambled;
(c) receiving encrypted access information associated with said transmitted events, said access information including first and second descrambling keys, said first descrambling key corresponding to said first service provider and said second descrambling key corresponding to said second service provider;
(d) decrypting said access information; and,
(e) descrambling said transmitted events.
2. The method of claim 1 wherein the steps of decrypting and descrambling are performed in a smart card, said encrypted access information being encrypted using respective first and second public keys and being decrypted using a corresponding respective first and second private keys stored in said smart card.
3. The method of claim 1 wherein the steps of decrypting and descrambling are performed in a smart card, said encrypted access information being encrypted using respective first and second symmetric keys and being decrypted using a corresponding respective first and second symmetric keys stored in said smart card.
4. The method of claim 1 wherein said smart card comprises a card body with a plurality of terminals arranged on a surface of said card body in accordance with one of ISO 7816 and PCMCIA card standards.
5. The method of claim 1, wherein the first service provider's broadcast area is adjacent to the second service provider's broadcast area.
6. The method of claim 1, wherein the first service provider's broadcast area is overlapping with respect to the second service provider's broadcast area.
7. A method for allowing a digital video apparatus to manage access to a restricted transmitted event comprises the steps of:
(a) receiving, from a first service provider, access information encrypted using a first public key, said access information including a first encrypted event key;
(b) receiving, from a second service provider, access information encrypted using a second public key, said access information including a second encrypted event key;
(c) passing said first and second event keys to a smart card coupled to said digital video apparatus;
(d) receiving a first transmitted event from said first service provider, said first transmitted event being scrambled using said first event key;
(e) receiving a second transmitted event from said second service provider, said second transmitted event being scrambled using said second event key; and, (f) decrypting, in said smart card, one of said first and second encrypted event keys.
8. The method of claim 7, comprising the further steps of:
(g) passing at least one of said first and second transmitted events to said smart card; (h) descrambling, in said smart card, one of said first and second transmitted events using said one of said first and second event keys; and (i) passing said descrambled transmitted event to said digital video apparatus.
9. A conditional access system comprising: at least two program service providers; and, at least one digital device for receiving scrambled transmitted signals from the at least two service providers, said digital device including at least one smart card for descrambling said scrambled transmitted signals, wherein said at least one smart card includes at least two decryption keys for decrypting at least two respective descrambling keys, said descrambling keys being used to descramble the transmitted signals received from the at least two service providers.
10. The conditional access system of claim 9, wherein the at least two decryption keys comprise at least two private keys.
11. The conditional access system of claim 9, wherein the at least two decryption keys comprise at least two symmetric keys.
12. The conditional access system of claim 9, wherein a first of the at least two service providers scrambles signals using a first scrambling key encrypted by a first public key, and a second of the at least two service providers scrambles signals using a second scrambling key encrypted by a second public key, such that a first of the at least two private keys is used to recover the first scrambling key and descramble the signals of the first service provider, and a second of the at least two private keys is used to recover the second scrambling key and descramble the signals of the second service provider.
13. The conditional access system of claim 9, wherein a first of said at least two service providers is disposed in a first geographic region, and a second of said at least two service providers is disposed in a second geographic region adjacent to, but different from, said first geographic region.
14. The conditional access system of claim 9, wherein a first of said at least two service providers is disposed in a first broadcast region, and a second of said at least two service providers is disposed in a second broadcast region adjacent to, but different from, said first broadcast region.
15. A method for managing access to a plurality of restricted transmitted events, said method comprising:
(a) receiving a plurality of transmitted events from a plurality of different service providers, said transmitted events being scrambled;
(b) receiving encrypted access information from the plurality of different service providers associated with said plurality of transmitted events, said access information comprising a plurality of descrambling keys, each of said plurality of descrambling keys corresponding to each of said plurality of service providers;
(c) decrypting said access information; and,
(d) descrambling said plurality of transmitted events.
16. A method for providing conditional access, comprising the steps of: (a) assigning a first key pair to a first geographic region;
(b) assigning a second key pair to a second geographic region different from said first geographic region;
(c) permitting a broadcaster within the first geographic region to use a public key of said first scrambling key pair to encrypt at least one descrambling key;
(d) permitting a broadcaster within the second geographic region to use a public key of said second scrambling key pair to encrypt at least one descrambling key;
(e) providing a private key of said first scrambling key pair and a private key of said second scrambling key pair in a digital device; and (f) permitting a user conditional access to said scrambled transmitted signals from said first and second geographic regions by utilizing the private keys provided in the digital device.
17. A method for managing access to a restricted transmitted event, said method comprising:
(a) receiving at least one first transmitted event from a first service provider, said transmitted event being scrambled;
(b) receiving at least one second transmitted event from a second service provider, said transmitted event being scrambled; (c) receiving access information associated with said transmitted events;
(d) deriving first and second descrambling keys from said access information, said first descrambling key corresponding to said first service provider and said second descrambling key corresponding to said second service provider; and,
(e) descrambling said transmitted events using said first and second descrambling keys.
PCT/US2001/029818 2001-09-25 2001-09-25 Ca system for broadcast dtv using multiple keys for different service providers and service areas WO2003043310A1 (en)

Priority Applications (8)

Application Number Priority Date Filing Date Title
KR10-2004-7004395A KR20040037133A (en) 2001-09-25 2001-09-25 Ca system for broadcast dtv using multiple keys for different service providers and service areas
IL16054201A IL160542A0 (en) 2001-09-25 2001-09-25 Ca system for broadcast dtv using multiple keys for different service providers and service areas
EP01977158A EP1483900A1 (en) 2001-09-25 2001-09-25 Ca system for broadcast dtv using multiple keys for different service providers and service areas
MXPA04002726A MXPA04002726A (en) 2001-09-25 2001-09-25 Ca system for broadcast dtv using multiple keys for different service providers and service areas.
CNB018236618A CN1310497C (en) 2001-09-25 2001-09-25 CA system for using multiple cipher key broadcasting DTV to different service supply merchants and service areas
PCT/US2001/029818 WO2003043310A1 (en) 2001-09-25 2001-09-25 Ca system for broadcast dtv using multiple keys for different service providers and service areas
BR0117132-1A BR0117132A (en) 2001-09-25 2001-09-25 Ca system for broadcast dtv using multiple keys for different service providers and service areas
JP2003545013A JP2005510137A (en) 2001-09-25 2001-09-25 Certificate Authority system for broadcasting digital television using multiple keys for different service providers and different service areas

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2001/029818 WO2003043310A1 (en) 2001-09-25 2001-09-25 Ca system for broadcast dtv using multiple keys for different service providers and service areas

Publications (1)

Publication Number Publication Date
WO2003043310A1 true WO2003043310A1 (en) 2003-05-22

Family

ID=21742859

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2001/029818 WO2003043310A1 (en) 2001-09-25 2001-09-25 Ca system for broadcast dtv using multiple keys for different service providers and service areas

Country Status (8)

Country Link
EP (1) EP1483900A1 (en)
JP (1) JP2005510137A (en)
KR (1) KR20040037133A (en)
CN (1) CN1310497C (en)
BR (1) BR0117132A (en)
IL (1) IL160542A0 (en)
MX (1) MXPA04002726A (en)
WO (1) WO2003043310A1 (en)

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1714486A2 (en) * 2004-01-29 2006-10-25 Comcast Cable-Holdings, Llc System and method for security processing media streams
WO2008048255A1 (en) * 2006-10-16 2008-04-24 Toptrend Global Technologies, Inc. Dual display apparatus and methodology for broadcast, cable television and iptv
US7383438B2 (en) 2004-12-18 2008-06-03 Comcast Cable Holdings, Llc System and method for secure conditional access download and reconfiguration
EP2002592A2 (en) * 2006-04-06 2008-12-17 Intel Corporation Control word key store for multiple data streams
EP2008396A2 (en) * 2006-04-06 2008-12-31 Intel Corporation Supporting multiple key ladders using a common private key set
EP2104346A1 (en) * 2006-12-25 2009-09-23 Beijing Watchdata System Co. Ltd. A method and system for processing broadcast signal and a receiving terminal of broadcast signal
US7933410B2 (en) 2005-02-16 2011-04-26 Comcast Cable Holdings, Llc System and method for a variable key ladder
US7934083B2 (en) 2007-09-14 2011-04-26 Kevin Norman Taylor Configurable access kernel
WO2011053238A1 (en) * 2009-10-29 2011-05-05 Cryptoguard Ab Method and digital television system
US8099369B2 (en) 2004-12-08 2012-01-17 Ngna, Llc Method and system for securing content in media systems
JP2012165404A (en) * 2003-07-08 2012-08-30 Qualcomm Inc Method and apparatus for security in data processing system
EP2506590A1 (en) * 2011-03-28 2012-10-03 Sony Corporation Authentication Certificates
WO2013081757A1 (en) * 2011-11-29 2013-06-06 General Instrument Corporation Digital content consumption device regionalization
US8713400B2 (en) 2001-10-12 2014-04-29 Qualcomm Incorporated Method and system for reduction of decoding complexity in a communication system
US8724803B2 (en) 2003-09-02 2014-05-13 Qualcomm Incorporated Method and apparatus for providing authenticated challenges for broadcast-multicast communications in a communication system
US8971790B2 (en) 2003-01-02 2015-03-03 Qualcomm Incorporated Method and apparatus for broadcast services in a communication system
US8983065B2 (en) 2001-10-09 2015-03-17 Qualcomm Incorporated Method and apparatus for security in a data processing system
US9100457B2 (en) 2001-03-28 2015-08-04 Qualcomm Incorporated Method and apparatus for transmission framing in a wireless communication system
US11115709B2 (en) 2004-08-09 2021-09-07 Comcast Cable Communications, Llc Reduced hierarchy key management system and method
US11349640B2 (en) 2019-09-12 2022-05-31 Intertrust Technologies Corporation Dynamic broadcast content access management systems and methods

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100784688B1 (en) * 2005-01-26 2007-12-12 한국전자통신연구원 Contents Execution Device equipped with Independent Authentication Means and Contents Re-Distribution Method
KR100648456B1 (en) 2005-09-30 2006-11-24 에스케이 텔레콤주식회사 Purchasing system of complex terminal equipped with middleware and method thereof
CN101056393B (en) * 2007-04-20 2010-06-16 中兴通讯股份有限公司 Data de-scrambling method and system
KR20130083948A (en) * 2012-01-16 2013-07-24 삼성전자주식회사 Image processing apparatus and control method thereof

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1999007147A1 (en) * 1997-08-01 1999-02-11 Scientific-Atlanta, Inc. Method and apparatus for geographically limiting service in a conditional access system
WO1999007151A1 (en) * 1997-08-01 1999-02-11 Scientific-Atlanta, Inc. Mechanism and apparatus for encapsulation of entitlement authorization in conditional access system
WO2000057636A1 (en) * 1999-03-24 2000-09-28 Microsoft Corporation Enhancing smart card usage for associating media content with households

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5420866A (en) * 1994-03-29 1995-05-30 Scientific-Atlanta, Inc. Methods for providing conditional access information to decoders in a packet-based multiplexed communications system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1999007147A1 (en) * 1997-08-01 1999-02-11 Scientific-Atlanta, Inc. Method and apparatus for geographically limiting service in a conditional access system
WO1999007151A1 (en) * 1997-08-01 1999-02-11 Scientific-Atlanta, Inc. Mechanism and apparatus for encapsulation of entitlement authorization in conditional access system
WO2000057636A1 (en) * 1999-03-24 2000-09-28 Microsoft Corporation Enhancing smart card usage for associating media content with households

Cited By (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9100457B2 (en) 2001-03-28 2015-08-04 Qualcomm Incorporated Method and apparatus for transmission framing in a wireless communication system
US8983065B2 (en) 2001-10-09 2015-03-17 Qualcomm Incorporated Method and apparatus for security in a data processing system
US8730999B2 (en) 2001-10-12 2014-05-20 Qualcomm Incorporated Method and system for reduction of decoding complexity in a communication system
US8713400B2 (en) 2001-10-12 2014-04-29 Qualcomm Incorporated Method and system for reduction of decoding complexity in a communication system
US8971790B2 (en) 2003-01-02 2015-03-03 Qualcomm Incorporated Method and apparatus for broadcast services in a communication system
JP2012165404A (en) * 2003-07-08 2012-08-30 Qualcomm Inc Method and apparatus for security in data processing system
US8724803B2 (en) 2003-09-02 2014-05-13 Qualcomm Incorporated Method and apparatus for providing authenticated challenges for broadcast-multicast communications in a communication system
EP1714486A4 (en) * 2004-01-29 2007-09-05 Comcast Cable Holdings Llc System and method for security processing media streams
EP1714486A2 (en) * 2004-01-29 2006-10-25 Comcast Cable-Holdings, Llc System and method for security processing media streams
US7620179B2 (en) 2004-01-29 2009-11-17 Comcast Cable Holdings, Llc System and method for security processing media streams
US11115709B2 (en) 2004-08-09 2021-09-07 Comcast Cable Communications, Llc Reduced hierarchy key management system and method
US8099369B2 (en) 2004-12-08 2012-01-17 Ngna, Llc Method and system for securing content in media systems
US7383438B2 (en) 2004-12-18 2008-06-03 Comcast Cable Holdings, Llc System and method for secure conditional access download and reconfiguration
US7933410B2 (en) 2005-02-16 2011-04-26 Comcast Cable Holdings, Llc System and method for a variable key ladder
EP2008396A4 (en) * 2006-04-06 2012-09-05 Intel Corp Supporting multiple key ladders using a common private key set
EP2002592A4 (en) * 2006-04-06 2012-09-12 Intel Corp Control word key store for multiple data streams
EP2008396A2 (en) * 2006-04-06 2008-12-31 Intel Corporation Supporting multiple key ladders using a common private key set
EP2002592A2 (en) * 2006-04-06 2008-12-17 Intel Corporation Control word key store for multiple data streams
WO2008048255A1 (en) * 2006-10-16 2008-04-24 Toptrend Global Technologies, Inc. Dual display apparatus and methodology for broadcast, cable television and iptv
EP2104346A1 (en) * 2006-12-25 2009-09-23 Beijing Watchdata System Co. Ltd. A method and system for processing broadcast signal and a receiving terminal of broadcast signal
EP2104346A4 (en) * 2006-12-25 2011-06-08 Beijing Watchdata Sys Co Ltd A method and system for processing broadcast signal and a receiving terminal of broadcast signal
US8307199B2 (en) 2007-09-14 2012-11-06 Comcast Cable Holdings, Llc Configurable access kernel
US7934083B2 (en) 2007-09-14 2011-04-26 Kevin Norman Taylor Configurable access kernel
WO2011053238A1 (en) * 2009-10-29 2011-05-05 Cryptoguard Ab Method and digital television system
EP2506590A1 (en) * 2011-03-28 2012-10-03 Sony Corporation Authentication Certificates
WO2013081757A1 (en) * 2011-11-29 2013-06-06 General Instrument Corporation Digital content consumption device regionalization
US11349640B2 (en) 2019-09-12 2022-05-31 Intertrust Technologies Corporation Dynamic broadcast content access management systems and methods

Also Published As

Publication number Publication date
CN1550100A (en) 2004-11-24
MXPA04002726A (en) 2005-10-05
JP2005510137A (en) 2005-04-14
CN1310497C (en) 2007-04-11
EP1483900A1 (en) 2004-12-08
BR0117132A (en) 2004-10-13
IL160542A0 (en) 2004-07-25
KR20040037133A (en) 2004-05-04

Similar Documents

Publication Publication Date Title
US7492897B1 (en) Conditional access system for broadcast digital television
US20020146125A1 (en) CA system for broadcast DTV using multiple keys for different service providers and service areas
US8098820B2 (en) Conditional access system for broadcast digital television
WO2003043310A1 (en) Ca system for broadcast dtv using multiple keys for different service providers and service areas
EP0988754B1 (en) Global conditional access system for broadcast services
US8724808B2 (en) Method for secure distribution of digital data representing a multimedia content
WO2003101105A1 (en) Smart card mating protocol
US9277259B2 (en) Method and apparatus for providing secure internet protocol media services
EP1110393B1 (en) A copy protection system for home networks
JP2000004430A (en) Pay broadcast reception method and receiver therefor
MXPA01000606A (en) A conditional access system for broadcast digital television
WO1999007147A1 (en) Method and apparatus for geographically limiting service in a conditional access system
KR20010072934A (en) A copy protection system for home networks
MXPA99011218A (en) Global conditional access system for broadcast services

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PH PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 160542

Country of ref document: IL

WWE Wipo information: entry into national phase

Ref document number: 599/DELNP/2004

Country of ref document: IN

WWE Wipo information: entry into national phase

Ref document number: 2003545013

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: PA/a/2004/002726

Country of ref document: MX

WWE Wipo information: entry into national phase

Ref document number: 20018236618

Country of ref document: CN

Ref document number: 1020047004395

Country of ref document: KR

WWE Wipo information: entry into national phase

Ref document number: 2001977158

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2001977158

Country of ref document: EP