CN101068303A - Hardware enciphering method used for wired television system set-top box - Google Patents

Hardware enciphering method used for wired television system set-top box Download PDF

Info

Publication number
CN101068303A
CN101068303A CNA2006100625997A CN200610062599A CN101068303A CN 101068303 A CN101068303 A CN 101068303A CN A2006100625997 A CNA2006100625997 A CN A2006100625997A CN 200610062599 A CN200610062599 A CN 200610062599A CN 101068303 A CN101068303 A CN 101068303A
Authority
CN
China
Prior art keywords
identification code
hard disk
user
top box
video
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA2006100625997A
Other languages
Chinese (zh)
Inventor
余养清
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Excelstor Technology Co Ltd
Original Assignee
Shenzhen Excelstor Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Excelstor Technology Co Ltd filed Critical Shenzhen Excelstor Technology Co Ltd
Priority to CNA2006100625997A priority Critical patent/CN101068303A/en
Priority to PCT/CN2006/003458 priority patent/WO2008031292A1/en
Publication of CN101068303A publication Critical patent/CN101068303A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/80Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in storage media based on magnetic or optical technology, e.g. disks with sectors
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00188Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised devices recording or reproducing contents to/from a record carrier
    • G11B20/00195Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised devices recording or reproducing contents to/from a record carrier using a device identifier associated with the player or recorder, e.g. serial numbers of playback apparatuses or MAC addresses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/426Internal components of the client ; Characteristics thereof
    • H04N21/42661Internal components of the client ; Characteristics thereof for reading from or writing on a magnetic storage medium, e.g. hard disk drive
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/43622Interfacing an external recording device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Technology Law (AREA)
  • Databases & Information Systems (AREA)
  • Power Engineering (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)

Abstract

A method for enciphering hard disc of set-top box in cable TV system includes setting a corresponding physical address for cable TV user, distributing a unique identification code to user applying storage unit by operation-firm according to said physical address, sending said identification code together with video-audio signal to user end and writing identification code in hard disc set at user end in order to allow user to download video-audio signal when comparison of identification code in video-audio signal with identification code in hard disc is passed.

Description

The encryption method that is used for the hard disk of wired television system set-top box
[technical field]
The present invention relates to the management method of memory device in a kind of cable television system, specifically relate to a kind of hard disk encryption method that is used for cable television system user side set-top box.
[background technology]
Along with the development of domestic cable digital TV and popularize, the cable digital TV computer management system is also more and more perfect.
The prerequisite that computer management system is implemented is that digital television signal is encrypted.So-called television encryption is exactly that digital television signal is carried out the process that scrambler is decoded again, and unauthorized user can't normally be watched, authorized user receiving terminal decode procedure uses set-top box (DVB).The condition receiving system (CAS) that the process of television encryption that is industry are alleged.It is the concrete application of present information encryption technology at digital TV field.Condition receiving system generally is the mode that adopts scrambling control word (CW) encrypted transmission, and receiving terminal can utilize smart card to be decrypted.Condition receiving system comprises user authorization management system (SAS).User authorization management system (SAS) obtains authorization message and generates Entitlement Management Message (EMM) from Subscriber Management System (SMS).User authorization management system (SAS) produces the ECM data that are used to encrypt according to control word, and ECM information is inserted into multiplexer, and multiplexer is sent to receiving terminal by channel with the digital television signal of encrypting.Digital-TV operator also needs to be equipped with cover user's management system (SMS), and it is the software platform of an operation management, has functions such as user management, charge/account, customer service, statistical analysis, decision support, customer relation management.Subscriber Management System is based on ICP/IP protocol, generally adopts three-layer architecture: database: information such as storage user, finance, subscriber terminal equipment; Application service: carry out program products packing and price, the initialization definitions of set-top box, smart card etc. according to the operation strategy; Client application: carry out user management, financial management, operation tactical management etc.Subscriber Management System is inseparable with condition receiving system.
Under such industry background, the more and more abundanter derivation function of relevant cable digital TV also arises at the historic moment thereupon.New business such as pay channel, VOD, video game are brought new business income to digital-TV operator.When the increasing digital service that emerges in large numbers is promoted, how to guarantee that the protection that numeral paying information that operator provides is subjected to whole digital television system becomes present problem demanding prompt solution.If the consumer wishes that the cable digital TV program that oneself can be liked stores, must guarantee that then the program that stores can not be replicated abuse, the rights and interests of infringement cable TV station.
[summary of the invention]
The objective of the invention is to propose a kind of hard disk encryption method that is used for cable television system user side set-top box.
The technical scheme that realizes above-mentioned purpose is a kind of encryption method that is used for the hard disk of wired television system set-top box, and may further comprise the steps: the cable TV subscriber is set a physical address corresponding; Operator distributes a unique identification code according to physical address for the user who uses storage device; Described identification code reaches user side along with video/audio signal and is written on the hard disk that is installed in user side, make its identification code comparison of working as identification code and hard disk in the video/audio signal by the time permission user's download video/audio signal.The invention enables the user can only be, and described hard disk can't use on other user side or active devices, guarantee the unique correspondence and the fail safe of storage device at the user side storage video/audio of authorizing.
Described identification code comprises physical address information.
Described identification code is encrypted then by the Subscriber Management System distribution and is sent to user side, and the user deciphers identification code by private key.
The process that described identification code writes hard disk may further comprise the steps: a processor is written to the identification code of deciphering in one comparator of hard disk, and the output of comparator connection one is integrated in the controller of hard disk.
The present invention adopts technique scheme, its beneficial technical effects is: 1) encryption method of hard disk of the present invention is that the cable TV subscriber sets a physical address corresponding by cable television operators, and distribute a unique storage device identification code for each storage device that is installed in set-top box, identification code is encrypted and is sent to corresponding user's receiving terminal, receiving terminal is again with the mode write storage device of this identification code to encrypt, make user's receiving terminal set-top box that unique storage device is corresponding unique, and the storage device that can make dismounting can't be stored on the reading device at other and use, and has guaranteed the unique correspondence and the fail safe of storage device.2) in case storage device of the present invention writes the identification code of distribution then can't change, and storage device can only be used in fixing user's receiving terminal and downloads and store video/audio.
[description of drawings]
Below by embodiment also in conjunction with the accompanying drawings, the present invention is described in further detail:
Fig. 1 is that the identification code of the encryption method of the present invention's hard disk of being used for wired television system set-top box transmits schematic diagram.
Fig. 2 is the flow chart that the hard disk of the encryption method of the present invention's hard disk of being used for wired television system set-top box writes identification code.
[embodiment]
Please refer to Fig. 1, cable television operators need set a physical address corresponding to each cable TV subscriber when a kind of encryption method that is used for the hard disk of wired television system set-top box of the present invention, prerequisite of the invention process.
The prerequisite that the cable TV computer management system is implemented is that digital television signal is encrypted.So-called television encryption is exactly that digital television signal is carried out the process that scrambler is decoded again, and unauthorized user can't normally be watched, authorized user receiving terminal decode procedure uses set-top box (DVB).The condition receiving system (CAS) that the process of television encryption that is industry are alleged.It is the concrete application of present information encryption technology at digital TV field.The condition receiving system of general cable TV comprises that encrypting the head end reconciliation connects airtight the receipts control terminal.
Condition receiving system in the present embodiment adopts quadruple cipher key delivery mechanism.In digital transmission system, the quadruple key is respectively: the control word of scrambler, and it adopts a general algorithm program stream information flow to be changed into the digital stream of random sequence; Authorization key, it is encrypted control word, forms Entitlement Control Message ECM, and ECM information is inserted and is transmitted stream, approximately occurs once in transmitting stream every several seconds; Client public key, it encrypts customer management information, forms Entitlement Management Message EMM, and customer management information is formed by the Subscriber Management System of operator, comprises user's name, address, intelligent card numbers, bill or the like.EMM approximately inserted and transmits stream once in per 8~10 seconds; Identification code, described identification code comprises user's physical address information, is formed by the Subscriber Management System of operator, identification code was approximately inserted and is transmitted stream once in per 8~10 seconds.
Described encryption head end comprises scrambler, SAS Subscriber Authorization System and the Subscriber Management System to the video/audio scrambling.Front end information encrypted flow process is: control word generator produces at random by certain sequential and adds descramble key, add descramble key and be sent to scrambler and control word encryption maker (ECM) respectively, scrambler is pressed common scrambling algorithm real-time scrambling video/audio free flow, and ECM will add descramble key and the access control conditional information advances multiplexer with privately owned algorithm for encryption generation ECM.The SAS Subscriber Authorization System of condition receiving system is encrypted maker (EMM) with customer management information (as: channel information that the user buys, effective time etc.) with authorization key and is encrypted and generate EMM and advance multiplexer in addition.
The decryption information flow process of described set-top box then is the inverse process of top process, specifically comprise: the set-top box of user side is earlier according to smart card, that is private key, the EMM key of last storage solves the EMM in the stream, judges according to this user's authorization message whether the user has the right to watch this channel at current point in time; If mandate is arranged, set-top box just continues next step, i.e. the identification code that solves the ECM in the stream and encrypt storage device according to the ECM key of storing on the smart card; Send the CW that comprises among the ECM to descrambler at last and restore the video/audio free flow, simultaneously the identification code of deciphering is sent into the processor of set-top box, prepare to write hard disk.
The Subscriber Management System of operator is unique corresponding with physical address for the identification code that the user who uses storage device distributes according to physical address.Described identification code promptly is written on the hard disk that is installed in user side by processor after the user side deciphering.The invention enables the user can only be, and described hard disk can't use on other user side or active devices, guarantee the unique correspondence and the fail safe of storage device at the user side storage video/audio of authorizing.
Please refer to Fig. 2, the process that described identification code writes hard disk is: processor is written to the identification code of deciphering in one comparator of hard disk, and the output of comparator connects the input of a controller.Described controller is integrated on the hard disk and between the path of processor and data in magnetic disk transmission, is used for processor controls read-write disk.
The described encipher hard disc using method that is used for set-top box is: the cable TV subscriber sets a physical address corresponding; The Subscriber Management System of operator distributes a unique identification code according to physical address for the user who uses storage device, and described identification code comprises physical address information; The identification code that described Subscriber Management System distributes is encrypted and is sent to user side, and the user deciphers identification code by private key; The identification code of described deciphering is written on the hard disk that is installed in user side, the identification code that the comparator storage of hard disk writes; At this moment, Subscriber Management System approximately inserted as identification code and to transmit stream once discontinuously in per 8~10 seconds, and identification code is transferred to user side along with the video/audio of cable television system; The continuous transmission of condition receiving system and the identification code of deciphering are fed to the comparator of hard disk once more, and described comparator is judged identification code of upgrading and the identification code that has write, and judged result is sent to described controller; Described controller allows according to the judged result of comparator or stops the read-write of processor to disk.If the identification code of upgrading is identical with the identification that writes, then comparator output object code " 1 " is given controller, and controller serves as the adaptive bridge circuit of connection processing device and disk at this moment, allows processor read-write disk.If the identification code of upgrading is inconsistent with the identification that writes, then comparator output object code " 0 " is given controller, and controller cuts off the data communication between processor and the disk at this moment, stops processor read-write disk.

Claims (4)

1, a kind of encryption method that is used for the hard disk of wired television system set-top box, it is characterized in that: may further comprise the steps: the cable TV subscriber is set a physical address corresponding; Operator distributes a unique identification code according to physical address for the user who uses storage device; Described identification code reaches user side along with video/audio signal and is written on the hard disk that is installed in user side, make its identification code comparison of working as identification code and hard disk in the video/audio signal by the time permission user's download video/audio signal.
2, the encryption method that is used for the hard disk of wired television system set-top box according to claim 1, it is characterized in that: described identification code comprises physical address information.
3, the encryption method that is used for the hard disk of wired television system set-top box according to claim 1 is characterized in that: described identification code is encrypted then by the Subscriber Management System distribution and is sent to user side, and the user deciphers identification code by private key.
4, according to any described encryption method that is used for the hard disk of wired television system set-top box of claim 1 to 3, it is characterized in that: the process that described identification code writes hard disk may further comprise the steps: a processor is written to the identification code of deciphering in one comparator of hard disk, the output of comparator connect one be integrated in hard disk controller.
CNA2006100625997A 2006-09-13 2006-09-13 Hardware enciphering method used for wired television system set-top box Pending CN101068303A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CNA2006100625997A CN101068303A (en) 2006-09-13 2006-09-13 Hardware enciphering method used for wired television system set-top box
PCT/CN2006/003458 WO2008031292A1 (en) 2006-09-13 2006-12-18 Encrypting method for hard disk in set top box of cable television system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNA2006100625997A CN101068303A (en) 2006-09-13 2006-09-13 Hardware enciphering method used for wired television system set-top box

Publications (1)

Publication Number Publication Date
CN101068303A true CN101068303A (en) 2007-11-07

Family

ID=38880729

Family Applications (1)

Application Number Title Priority Date Filing Date
CNA2006100625997A Pending CN101068303A (en) 2006-09-13 2006-09-13 Hardware enciphering method used for wired television system set-top box

Country Status (2)

Country Link
CN (1) CN101068303A (en)
WO (1) WO2008031292A1 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102104801A (en) * 2010-12-21 2011-06-22 福建二菱电子有限公司 Confidential method for set-top box software
CN101600079B (en) * 2009-07-07 2012-01-04 富士通半导体(上海)有限公司 High-speed downloading system and downloading method based on cable television network
CN102833637A (en) * 2011-06-17 2012-12-19 宏碁股份有限公司 Multimedia browsing device, system and method
CN104079994A (en) * 2014-07-07 2014-10-01 四川金网通电子科技有限公司 Authorization system and method based on set top box card-free CA

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000064179A1 (en) * 1999-04-21 2000-10-26 General Instrument Corporation Method and system for locating a control channel and data transport stream within the signal received by a set-top box from a cable television system
CN1725832A (en) * 2004-07-23 2006-01-25 上海乐金广电电子有限公司 Remote-control controlling method for audio/video record playing device

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101600079B (en) * 2009-07-07 2012-01-04 富士通半导体(上海)有限公司 High-speed downloading system and downloading method based on cable television network
CN102104801A (en) * 2010-12-21 2011-06-22 福建二菱电子有限公司 Confidential method for set-top box software
CN102833637A (en) * 2011-06-17 2012-12-19 宏碁股份有限公司 Multimedia browsing device, system and method
CN104079994A (en) * 2014-07-07 2014-10-01 四川金网通电子科技有限公司 Authorization system and method based on set top box card-free CA

Also Published As

Publication number Publication date
WO2008031292A1 (en) 2008-03-20

Similar Documents

Publication Publication Date Title
US8474054B2 (en) Systems and methods for conditional access and digital rights management
US6912513B1 (en) Copy-protecting management using a user scrambling key
CN100576904C (en) The method and apparatus that is used for the subsidiary conditions access server
JP4663628B2 (en) Data transfer protection method and apparatus
US7724907B2 (en) Mechanism for protecting the transfer of digital content
CN100389563C (en) Data processing device, system and method
US20040068659A1 (en) Method for secure distribution of digital data representing a multimedia content
US20040151315A1 (en) Streaming media security system and method
US20060031873A1 (en) System and method for reduced hierarchy key management
CN102202233B (en) Video push method, system and terminal equipment
US20090199287A1 (en) Systems and methods for conditional access and digital rights management
US9129093B2 (en) Systems and methods providing a separable digital rights management application
WO2011011444A1 (en) Off-line content delivery system with layered encryption
KR20110004332A (en) Processing recordable content in a stream
CN101068303A (en) Hardware enciphering method used for wired television system set-top box
CN101247508B (en) Method for terminal implementing service authorization in conditioned receiving system
CN101505400A (en) Bi-directional set-top box authentication method, system and related equipment
CN101442660B (en) System for receiving download type digital television condition and dynamic download method thereof
WO2006073894A2 (en) Method and apparatus for providing a border guard between security domains
CN103988513B (en) For method, encryption system and the security module of the content packet for descrambling digital transport stream
CN101583013B (en) Method of real-time downloading CAS core algorithm
CN103747300A (en) Conditional access system capable of supporting mobile terminal
US20240056651A1 (en) Digital rights management using a gateway/set top box without a smart card
CN107547946B (en) Method and medium for transmitting streaming digital content over internet data communication network
KR100499451B1 (en) Method for preventing duplicated process of entitlement management message in conditional access system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1110731

Country of ref document: HK

C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Open date: 20071107

REG Reference to a national code

Ref country code: HK

Ref legal event code: WD

Ref document number: 1110731

Country of ref document: HK