WO2008031292A1 - Procédé de chiffrement pour disque dur dans un décodeur de système de câblodistribution - Google Patents
Procédé de chiffrement pour disque dur dans un décodeur de système de câblodistribution Download PDFInfo
- Publication number
- WO2008031292A1 WO2008031292A1 PCT/CN2006/003458 CN2006003458W WO2008031292A1 WO 2008031292 A1 WO2008031292 A1 WO 2008031292A1 CN 2006003458 W CN2006003458 W CN 2006003458W WO 2008031292 A1 WO2008031292 A1 WO 2008031292A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- hard disk
- user
- identification code
- cable television
- top box
- Prior art date
Links
- 238000000034 method Methods 0.000 title claims abstract description 30
- 230000005236 sound signal Effects 0.000 claims description 5
- 238000013475 authorization Methods 0.000 description 12
- 230000005540 biological transmission Effects 0.000 description 6
- 238000005516 engineering process Methods 0.000 description 2
- 230000006978 adaptation Effects 0.000 description 1
- 230000009286 beneficial effect Effects 0.000 description 1
- 238000004891 communication Methods 0.000 description 1
- 238000010586 diagram Methods 0.000 description 1
- 230000000694 effects Effects 0.000 description 1
- 238000007619 statistical method Methods 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N7/00—Television systems
- H04N7/16—Analogue secrecy systems; Analogue subscription systems
- H04N7/167—Systems rendering the television signal unintelligible and subsequently intelligible
- H04N7/1675—Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/78—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
- G06F21/80—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in storage media based on magnetic or optical technology, e.g. disks with sectors
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11B—INFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
- G11B20/00—Signal processing not specific to the method of recording or reproducing; Circuits therefor
- G11B20/00086—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11B—INFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
- G11B20/00—Signal processing not specific to the method of recording or reproducing; Circuits therefor
- G11B20/00086—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
- G11B20/00188—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised devices recording or reproducing contents to/from a record carrier
- G11B20/00195—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised devices recording or reproducing contents to/from a record carrier using a device identifier associated with the player or recorder, e.g. serial numbers of playback apparatuses or MAC addresses
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/41—Structure of client; Structure of client peripherals
- H04N21/426—Internal components of the client ; Characteristics thereof
- H04N21/42661—Internal components of the client ; Characteristics thereof for reading from or writing on a magnetic storage medium, e.g. hard disk drive
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/43—Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
- H04N21/436—Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
- H04N21/43622—Interfacing an external recording device
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/43—Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
- H04N21/44—Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
- H04N21/4405—Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/43—Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
- H04N21/44—Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
- H04N21/4408—Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/45—Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
- H04N21/462—Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
- H04N21/4623—Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
Definitions
- the present invention relates to a method for managing a storage device in a cable television system, and more particularly to a method for encrypting a hard disk for a subscriber set top box of a cable television system.
- the premise of computer management system implementation is to encrypt digital TV signals.
- the so-called TV encryption is the process of scrambling and decoding the digital TV signal, so that unauthorized users can't watch it normally, and the user's receiving end decoding process uses the set-top box (DVB).
- the process of TV encryption is also known as the Conditional Access System (CAS) in the industry. It is the specific application of modern information encryption technology in the field of digital television.
- the conditional access system generally uses a scrambling control word (CW) to encrypt the transmission, and the receiving end can use the smart card for decryption.
- the conditional access system includes a User Authorization Management System (SAS).
- SAS User Authorization Management System
- the User Authorization Management System obtains authorization information from the User Management System (SMS) and generates Authorization Management Information (EMM).
- the User Authorization Management System (SAS) generates ECM data for encryption based on the control word, and inserts the ECM information into the multiplexer, and the multiplexer transmits the encrypted digital television signal to the receiving end through the channel.
- Digital TV operators also need to have a User Management System (SMS), which is an operational management software platform with user management, billing/accounting, customer service, statistical analysis, decision support, and customer relationship management.
- SMS User Management System
- the user management system is based on the TCP/IP protocol and generally adopts a three-tier architecture: Database: storage of user, finance, user terminal equipment and other information; application services: package and pricing of program products according to operational strategies, initialization of set-top boxes, smart cards, etc. Definition; client application: user management, financial management, operational policy management, etc.
- the user management system is inseparable from the conditional access system.
- a technical solution for achieving the above object is a method for encrypting a hard disk of a set top box of a cable television system, comprising the steps of: setting a corresponding physical address of the cable television user; and assigning a user to the user using the storage device according to the physical address; a unique identification code; the identification code reaches the user end along with the video and audio signal and is written to the hard disk installed on the user end, so that when the identification code in the video and audio signal is compared with the identification code of the hard disk, Allow users to download video and audio signals.
- the invention enables the user to store video and audio data only on the authorized user terminal, and the hard disk cannot be used on other client terminals or active devices, thereby ensuring the unique correspondence and security of the storage device.
- the identification code includes physical address information.
- the identification code is assigned by the user management system and then encrypted and transmitted to the client, and the user decrypts the identification code by the private key.
- the process of writing the identification code to the hard disk includes the following steps: a processor writes the decrypted identification code into a comparator of the hard disk, and the output of the comparator is connected to a controller integrated in the hard disk.
- the present invention adopts the above technical solution, and the beneficial technical effects thereof are as follows: 1) The encryption method of the hard disk of the present invention is set by the cable television operator to a corresponding physical address for the cable television user, and for each storage device installed in the set top box Assigning a unique storage device identification code, the identification code is encrypted and transmitted to the corresponding user receiving end, and the receiving end writes the identification code to the storage device in an encrypted manner, so that the unique storage device is accepted by the unique user.
- End set-top box can make the disassembled storage device unable to be used on other storage reading devices, ensuring the unique correspondence and security of the storage device.
- the storage device of the present invention cannot be changed once the assigned identification code is written, and the storage device can only download and store the stored video and audio data at a fixed user receiving end.
- FIG. 1 is a schematic diagram of the identification code transmission of the encryption method for the hard disk of the set top box of the cable television system of the present invention.
- Figure 2 is a flow chart showing the hard disk write identification code of the encryption method for the hard disk of the set top box of the cable television system of the present invention.
- a method for encrypting a hard disk of a set top box of a cable television system the cable television operator needs to set a corresponding physical address for each cable television user.
- the premise of the implementation of the cable television computer management system is to encrypt the digital television signal.
- the so-called TV encryption is the process of scrambling and decoding digital TV signals, so that unauthorized users can not watch normally.
- Authorized users receive decoding process using set-top box (DVB) o TV encryption process, which is called the conditional receiving system in the industry. CAS). It is the specific application of modern information encryption technology in the field of digital TV.
- a general cable television conditional access system includes an encryption header and a decryption reception control terminal.
- the conditional access system in this embodiment employs a four-fold key transmission mechanism.
- the four keys are: a control word of the scrambler, which uses a general algorithm to convert the stream of program streams into a stream of random sequences; an authorization key, which encrypts the control words, Forming the authorization control information ECM, the ECM information is inserted into the transport stream, appearing once in the transport stream approximately every few seconds; the user public key encrypts the user management information to form the authorization management information EMM, and the user management information is used by the operator's user.
- the management system is formed, including the user name, address, smart card number, bill, and so on.
- EMM is about every 8 ⁇ 10 Inserting the transport stream once; the identification code, the identification code including the physical address information of the user, formed by the operator's user management system, and the identification code is inserted into the transport stream approximately every 8-10 seconds.
- the encryption header includes a scrambler that scrambles video and audio data, a user authorization system, and a user management system.
- the information flow of the front-end encryption is:
- the control word generator randomly generates a descrambling key according to a certain timing, and the descrambling key is respectively transmitted to the scrambler and the control word encryption generator (ECM), and the scrambler is universally scrambled.
- the algorithm real-time scrambles the video/audio stream, and the ECM encrypts the descrambling key and the access control condition information with a proprietary algorithm to generate the ECM into the multiplexer.
- the user authorization system of the conditional access system encrypts user management information (e.g., channel information purchased by the user, valid time, etc.) with an authorized key encryption generator (EMM) to generate an EMM into the multiplexer.
- EMM authorized key encryption generator
- the decryption information flow of the set top box is the reverse process of the above process, and specifically includes: the set top box of the user first solves the EMM in the stream according to the EMM key stored on the smart card, that is, the private key, and judges according to the authorization information of the user.
- the set-top box proceeds to the next step, that is, according to the ECM key stored on the smart card, the ECM in the stream and the identification code of the encrypted storage device are solved; finally, the ECM is The included CW is transmitted to the descrambler to restore the video/audio stream, and the decrypted identification code is sent to the processor of the set top box, ready to be written to the hard disk.
- the operator's user management system assigns an identifier to the user who uses the storage device based on the physical address, which uniquely corresponds to the physical address. After the user terminal decrypts, the identification code is written by the processor to the hard disk installed on the user end.
- the invention enables the user to store video and audio data only at the authorized user terminal, and the hard disk cannot be used on other client terminals or active devices, thereby ensuring the unique correspondence and security of the storage device.
- the process of writing the identification code to the hard disk is: the processor writes the decrypted identification code into a comparator of the hard disk, and the output end of the comparator is connected to the input end of a controller.
- the controller is integrated on the hard disk and located in the path of the processor and the disk data transmission In between, used to control the processor to read and write to the disk.
- the method for using the encrypted hard disk for the set top box is: the cable television user sets a corresponding physical address; the operator's user management system allocates a unique identification code to the user who uses the storage device according to the physical address, and the identification code includes Physical address information; the identification code assigned by the user management system is encrypted and transmitted to the user end, and the user decrypts the identification code through the private key; the decrypted identification code is written to the hard disk installed on the user end, and a comparator of the hard disk The written identification code is stored; at this time, the user management system intermittently inserts the transmission stream once every 8 to 10 seconds, such as the identification code, and transmits the identification code to the user terminal along with the video and audio data of the cable television system; the conditional receiving system The continuously transmitted and decrypted identification code is again sent to the comparator of the hard disk, the comparator determines the updated identification code and the already written identification code, and transmits the determination result to the controller; the controller The processor is allowed to read or write to the disk according to the judgment result of
- the comparator If the updated identification code is the same as the written identification, the comparator outputs a result code "1" to the controller, which at this time acts as an adaptation bridge connecting the processor to the disk, allowing the processor to read and write to the disk. If the updated identification code does not match the written identification, the comparator outputs a result code of "0" to the controller, and the controller cuts off the data communication between the processor and the disk at this time, preventing the processor from reading and writing the disk.
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Multimedia (AREA)
- Signal Processing (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- Computer Hardware Design (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Technology Law (AREA)
- Databases & Information Systems (AREA)
- Power Engineering (AREA)
- Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
- Signal Processing For Digital Recording And Reproducing (AREA)
Abstract
La présente invention concerne un procédé de chiffrement pour disque dur dans un décodeur de système de câblodistribution. Le procédé comprend les étapes suivantes: l'établissement de l'adresse physique correspondante à l'utilisateur de câblodistribution ; la distribution de code de reconnaissance exclusive à l'utilisateur au moyen d'un dispositif de stockage basée sur l'adresse physique ; l'arrivée de la dudit code de reconnaissance côté utilisateur avec le signal audiovisuel et l'écriture dans le disque dur côté utilisateur pour télécharger le signal audiovisuel lorsque le code de reconnaissance dans le signal audiovisuel est le même que le code de reconnaissance de disque dur. Grâce au procédé, des données audiovisuelles peuvent uniquement être sauvegardées au niveau de l'utilisateur authentifié, et ledit disque dur ne peut pas être utilisé au niveau d'un autre utilisateur ou l'appareil d'initialisation de sorte que la correspondance unique et la sécurité du dispositif de stockage puissent être maintenues.
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CNA2006100625997A CN101068303A (zh) | 2006-09-13 | 2006-09-13 | 用于有线电视系统机顶盒的硬盘的加密方法 |
CN200610062599.7 | 2006-09-13 |
Publications (1)
Publication Number | Publication Date |
---|---|
WO2008031292A1 true WO2008031292A1 (fr) | 2008-03-20 |
Family
ID=38880729
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/CN2006/003458 WO2008031292A1 (fr) | 2006-09-13 | 2006-12-18 | Procédé de chiffrement pour disque dur dans un décodeur de système de câblodistribution |
Country Status (2)
Country | Link |
---|---|
CN (1) | CN101068303A (fr) |
WO (1) | WO2008031292A1 (fr) |
Families Citing this family (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101600079B (zh) * | 2009-07-07 | 2012-01-04 | 富士通半导体(上海)有限公司 | 基于有线电视网络的高速下载系统及下载方法 |
CN102104801A (zh) * | 2010-12-21 | 2011-06-22 | 福建二菱电子有限公司 | 一种机顶盒软件保密的方法 |
CN102833637A (zh) * | 2011-06-17 | 2012-12-19 | 宏碁股份有限公司 | 多媒体浏览装置、系统与方法 |
CN104079994B (zh) * | 2014-07-07 | 2017-05-24 | 四川金网通电子科技有限公司 | 基于机顶盒无卡ca的授权系统及方法 |
Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN1355997A (zh) * | 1999-04-21 | 2002-06-26 | 通用仪器公司 | 在有线电视系统通过置顶盒接收的信号中用于定位控制频道和数据传输流的方法和系统 |
CN1725832A (zh) * | 2004-07-23 | 2006-01-25 | 上海乐金广电电子有限公司 | 音频/视频记录播放装置的遥控控制方法 |
-
2006
- 2006-09-13 CN CNA2006100625997A patent/CN101068303A/zh active Pending
- 2006-12-18 WO PCT/CN2006/003458 patent/WO2008031292A1/fr active Application Filing
Patent Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN1355997A (zh) * | 1999-04-21 | 2002-06-26 | 通用仪器公司 | 在有线电视系统通过置顶盒接收的信号中用于定位控制频道和数据传输流的方法和系统 |
CN1725832A (zh) * | 2004-07-23 | 2006-01-25 | 上海乐金广电电子有限公司 | 音频/视频记录播放装置的遥控控制方法 |
Also Published As
Publication number | Publication date |
---|---|
CN101068303A (zh) | 2007-11-07 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US7801820B2 (en) | Real-time delivery of license for previously stored encrypted content | |
EP1062812B1 (fr) | Lecteur multimedia de transmission en continu avec commande et de protection continues du contenu de supports | |
US7809138B2 (en) | Methods and apparatus for persistent control and protection of content | |
US7404082B2 (en) | System and method for providing authorized access to digital content | |
US7233948B1 (en) | Methods and apparatus for persistent control and protection of content | |
US20040151315A1 (en) | Streaming media security system and method | |
AU2002351508B2 (en) | Method, apparatus and system for securely providing material to a licensee of the material | |
US20040068659A1 (en) | Method for secure distribution of digital data representing a multimedia content | |
US20080205640A1 (en) | Digital content delivery system and method | |
AU2002351508A1 (en) | Method, apparatus and system for securely providing material to a licensee of the material | |
EP1166562B1 (fr) | Systeme et procede de distribution de contenu numerique | |
WO2008031292A1 (fr) | Procédé de chiffrement pour disque dur dans un décodeur de système de câblodistribution | |
JP5400564B2 (ja) | 受信装置及びコンテンツの再暗号化方法 | |
WO2006042467A1 (fr) | Procede de traitement d'acces a un signal de television par cable | |
CN103988513B (zh) | 用于解扰数字传输流的内容分组的方法、加密系统和安全模块 | |
CN107547946B (zh) | 在互联网数据通信网络上传输流媒体数字内容的方法及介质 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 06828371 Country of ref document: EP Kind code of ref document: A1 |
|
NENP | Non-entry into the national phase |
Ref country code: DE |
|
122 | Ep: pct application non-entry in european phase |
Ref document number: 06828371 Country of ref document: EP Kind code of ref document: A1 |