WO2006136280A1 - Protection de radiodiffusion par sim/uicc - Google Patents

Protection de radiodiffusion par sim/uicc Download PDF

Info

Publication number
WO2006136280A1
WO2006136280A1 PCT/EP2006/005365 EP2006005365W WO2006136280A1 WO 2006136280 A1 WO2006136280 A1 WO 2006136280A1 EP 2006005365 W EP2006005365 W EP 2006005365W WO 2006136280 A1 WO2006136280 A1 WO 2006136280A1
Authority
WO
WIPO (PCT)
Prior art keywords
broadcast
key
encrypted
mobile device
smart card
Prior art date
Application number
PCT/EP2006/005365
Other languages
English (en)
Inventor
Christian Gehrmann
Rolf Blom
Original Assignee
Telefonaktiebolaget L M Ericsson (Publ)
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US11/275,272 external-priority patent/US20060291660A1/en
Application filed by Telefonaktiebolaget L M Ericsson (Publ) filed Critical Telefonaktiebolaget L M Ericsson (Publ)
Publication of WO2006136280A1 publication Critical patent/WO2006136280A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04HBROADCAST COMMUNICATION
    • H04H60/00Arrangements for broadcast applications with a direct linking to broadcast information or broadcast space-time; Broadcast-related systems
    • H04H60/09Arrangements for device control with a direct linkage to broadcast information or to broadcast space-time; Arrangements for control of broadcast-related services
    • H04H60/14Arrangements for conditional access to broadcast information or to broadcast-related services
    • H04H60/23Arrangements for conditional access to broadcast information or to broadcast-related services using cryptography, e.g. encryption, authentication, key distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04HBROADCAST COMMUNICATION
    • H04H60/00Arrangements for broadcast applications with a direct linking to broadcast information or broadcast space-time; Broadcast-related systems
    • H04H60/09Arrangements for device control with a direct linkage to broadcast information or to broadcast space-time; Arrangements for control of broadcast-related services
    • H04H60/14Arrangements for conditional access to broadcast information or to broadcast-related services
    • H04H60/15Arrangements for conditional access to broadcast information or to broadcast-related services on receiving information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/189Arrangements for providing special services to substations for broadcast or conference, e.g. multicast in combination with wireless systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • H04L9/0833Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP] involving conference or group key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/06Selective distribution of broadcast services, e.g. multimedia broadcast multicast service [MBMS]; Services to user groups; One-way selective calling services

Definitions

  • the present invention relates in general to a method for protecting multicast/broadcast traffic (e.g., mobile TV, multimedia) which is transmitted from a broadcast service provider to one or more user equipments (e.g., mobile devices).
  • multicast/broadcast traffic e.g., mobile TV, multimedia
  • user equipments e.g., mobile devices
  • GSM/UMTS AuC Authentication Centre
  • Broadcast service providers want to securely transmit their content (e.g., mobile TV, multimedia) to a given set of authorized mobile devices. Because, the broadcast service providers do not want unauthorized mobile devices to be able to receive and unlawfully access their content. To prevent the unauthorized use of their content, the broadcast service providers in the past have employed a number of rights protection mechanisms.
  • One such mechanism is the 3GPP MBMS standard, which requires the use of a UMTS UICC (USIM smart card)(associated with the mobile device) to derive keys that are used to decrypt the encrypted content so a user can legally access the content that is received by their mobile device.
  • UMTS UICC USIM smart card
  • 3GPP TS 33.246 "Security of Multimedia/Multicast Service (release 6)", v6.2.0 (March 2005).
  • the MBMS key management system is complex and is constructed as a combination of two key management protocols, GBA and MIKEY: o 3GPP TS 33.220: "Generic Authentication Architecture (GAA); Generic
  • the broadcast keys are encrypted with a MBMS broadcast "group key” that is distributed to a large number of mobile devices. Because, the "group key" is distributed to a large number of mobile devices and it must be kept secret this introduces an increased security risk.
  • the "group key" can either be protected in the UICC or in the mobile device. Protection in the mobile device requires that the mobile device supports the 3GPP GBA standard. Furthermore, protection in the mobile device requires that the mobile device supports and implements new security requirements. However, these security requirements cannot be fulfilled by all mobile devices.
  • the UICC based implementation option does not have this problem, but on the other hand it does require a further upgrade of the UICC. (4) The solution only works with the 3GPP UICC (USIM smart cards) and not with the old GSM SIM cards.
  • the 3GPP MBMS standard has several limitations/shortcomings which can make it difficult for the broadcast service provider to effectively prevent people with unauthorized mobile devices/smart cards from receiving and accessing their content. This problem and other problems are addressed by the present invention.
  • the present invention is related to a method for protecting multicast/broadcast traffic (e.g., mobile TV, multimedia) which is transmitted from a broadcast service provider via a mobile operator to one or more mobile devices/smart cards.
  • the broadcast service provider performs the following functions: (1 ) encrypt broadcast/multicast information based on a broadcast key (KB) to produce encrypted broadcast/multicast information; (2) generate a random nonce value (N) corresponding to the broadcast key (KB); (3) transmit the broadcast key (KB), a session identification (ID) and the random nonce value (N) to the mobile operator; and (4) transmit the encrypted broadcast/multicast information, the session identification (ID) and the random nonce value (N) to the mobile device/smart card.
  • the mobile operator performs the following functions: (1 ) derive authentication vector containing a random challenge value (RAND) and if present an authentication token (AUTN); (2) encrypt the broadcast key (KB) with a shared key KE (the same as or derived from the GSM/UMTS encryption key and/or integrity key) to produce an encrypted broadcast key (KB 1 ); (3) encrypt the (RAND) with the random nonce value (N) to produce an encrypted random challenge value (RAND'); and (4) transmit the encrypted broadcast key (KB'), the encrypted random challenge value (RAND 1 ), the session identification (ID) and if present the AUTN to the mobile device/smart card.
  • KE shared key
  • KE the same as or derived from the GSM/UMTS encryption key and/or integrity key
  • the mobile device/smart card performs the following functions: (1 ) store the encrypted broadcast key (KB'), the encrypted random challenge value (RAND'), the session identification (ID) and if provided the authentication token (AUTN) that are received from the mobile operator; (2) store the encrypted broadcast/multicast information, the session identification (ID) and the random nonce value (N) that are received from the broadcast service provider; (3) decrypt the encrypted random challenge value (RAND') using the random nonce value (N) to obtain the random challenge value (RAND); (4) determine the shared key (KE) using the random challenge value (RAND) and if provided the authentication token (AUTN); (5) decrypt the encrypted broadcast key (KB') using the shared key (KE) to obtain the broadcast key (KB); and (6) decrypt the encrypted broadcast/multicast information using the broadcast key (KB).
  • FIGURE 1 is a block diagram illustrating the basic components of a multicast/broadcast network which includes a broadcast service provider, a mobile operator and a mobile device/smart card in accordance with the present invention
  • FIGURE 2 is a flow diagram that is used to help describe the basic steps of a method for protecting multicast/broadcast traffic (e.g., mobile TV, multimedia) which is transmitted from the broadcast service provider to the mobile device/smart card in accordance with the present invention
  • multicast/broadcast traffic e.g., mobile TV, multimedia
  • FIGURE 3 is a flow diagram that depicts the standard GSM authentication/key generation process which is modified and used by the method shown in FIGURE 2 in accordance with the present invention.
  • FIGURE 4 is a flow diagram that depicts the standard UMTS authentication/key generation process which is modified and used by the method shown in FIGURE 2 in accordance with the present invention.
  • FIGURE 1 there is a block diagram illustrating an example of a multicast/broadcast network 100 embodying the present solution which comprises a broadcast service provider 102, a mobile operator 104 and a mobile device 106 (which includes a smart card).
  • a broadcast service provider 102 the mobile operator 104 and the mobile device/smart card 106 has a processor/logic/computer 107 incorporated therein that can perform various actions in accordance with the present solution by using specialized circuits or circuitry (e.g., discrete logic gates interconnected to perform a specialized function), program instructions, or a combination of both.
  • specialized circuits or circuitry e.g., discrete logic gates interconnected to perform a specialized function
  • program instructions or a combination of both.
  • a method is described below for protecting multicast/broadcast traffic (e.g., mobile TV, multimedia) which is transmitted from the broadcast service provider 102 to the mobile device/smart card 106 (only one shown).
  • the broadcast service provider 102 would like to protect their multicast/broadcast traffic to prevent unauthorized users from using unauthorized mobile devices/smart cards to unlawfully receive and access their multicast/broadcast traffic.
  • FIGURE 2 there is a signal flow diagram illustrating a step-by-step description of the broadcast protection and key derivation functions associated with one method of the present invention. The steps are as follows:
  • a mobile user would like to use their mobile device 106 to download broadcasted information such as mobile TV or multimedia. Examples of two services that can be used to broadcast or multicast this information are described in the 3GPP MBMS standard and the DVB standard. Details about these standards can be found in the following documents:
  • ETSI EN 300 744 Digital Video Broadcasting (DVB); Framing Structure, Channel Coding and Modulation for Digital Terrestrial Television.
  • a broadcast service-registering item in the mobile operator's subscription database can constitute evidence of the mobile user's subscription.
  • the mobile operator's subscription database e.g., HLR/AuC
  • the mobile operator's subscription database can contain the IMSI number and telephone number of the mobile device 106 in addition to other credentials to constitute evidence of the mobile user's subscription.
  • each broadcasting/multicast service is identified by a certain service identifier value. And, assume that this value is denoted by ID which is also stored in the subscription database (e.g., HLR/AuC).
  • the mobile operator 104 finds out which of its subscribers have subscribed to the broadcast service using the received service ID. And, for each of these subscribers, the mobile operator 104 requests the appropriate number of authentication vectors from its HLR/AuC (or HSS)(see FIGURES 3 and 4). In response to receiving the request, the HLR/AuC generates the authentication vectors including a batch of random challenges RAND and authentication tokens (AUTNs)(UMTS only).
  • RANDZ N 1 ⁇ RAND,, where ⁇ denotes a bitwise XOR operation.
  • the mobile operator 104 sends the batch of random encrypted challenges, RAND 0 ', RAND,',... , RAND n-1 ', (together with the corresponding authentication tokens AUTN, in the UTMS case), the batch of encrypted broadcast keys, KB 0 , KB,', ..., KB n -i', and the service ID to the mobile device 106.
  • suitable communication channels that can be used to send this information include SMS, MMS, or GPRS or any other appropriate data channel.
  • the mobile device 106 receives the batch of encrypted random values RAND,', the authentication tokens AUTN 1 (in the UMTS case), the encrypted broadcast keys KB 1 ' and the service ID and stores all of these values in non-volatile storage.
  • the broadcast service provider 102 sends the encrypted broadcast/multicast information.
  • the broadcasted content is sent in n different sequences, each sequence is encrypted with a separate encryption key, KB,.
  • the broadcast service provider 102 sends the nonce value N,, and the number of the sequence, i, together with the service ID. To make sure that no mobile device 106 misses this important information, it might be retransmitted several times or it might even be included in each frame of the broadcasted content.
  • the mobile device 106 sends the RAND, (together with the corresponding AUTN 1 value in the UMTS case) to the smart card (SIM card or UICC) and obtains a key or set of keys that are used to derive the encryption key KE 1 .
  • the key KE is either formed directly from secret key(s) Kc or Ck, Ik and RES or it is a function thereof.
  • the mobile device 106 uses the broadcast keys, KB 1 , to decrypt the received broadcast/multicast information.
  • the mobile operator 104 gets the AV and the secret keys and derives the KE. And, the mobile device 106 gets the RAND and derives KE. A brief discussion about how this is done is provided next with respect to FIGURES 3 and 4.
  • the GSM authentication process is based on a 128-bit secret key, K, which is stored in a SIM smart card 302.
  • the mobile operator 104 stores the secret key K in the HLR/AuC 304.
  • the HLR/AuC 304 uses the K to derive the authentication vectors which in this case are known as triplets (see box 3.1 and step 3 in FIGURE 2).
  • Each triplet is composed of:
  • RAND 128-bit random number, to be used as a challenge.
  • Kc 64-bit long key, intended to be used as an encryption key over the air interface.
  • the SIM card 302 generates the Kc using the RAND and the internally stored K (see box 3.2 in FIGURE 3).
  • the mobile operator 104 and the mobile device 106 at this point each have the shared secret Kc.
  • the encryption key KE Kc.
  • KE Kc
  • KE can be the same as Kc or derived from Kc (GSM encryption key).
  • each quintet is composed of:
  • RAND 128-bit random number, to be used as a challenge.
  • • XRES 32-bit to 128-bit response to the challenge.
  • • CK 128-bit long key, to be used as a cipher key over the air interface.
  • IK 128-bit long key, to be used as an integrity key over the air interface.
  • the mobile operator 104 would simply challenge the mobile device 106 with an unencrypted RAND and AUTN (see signal 406 in FIGURE 4). However, in the present solution, the mobile operator 104 sends the mobile device 106 an encrypted RAND 1 ' and AUTN 1 (see step 6 in FIGURE 2). Also, in the present solution, the mobile device 106 uses the random nonce N 1 to decrypt RAND," and generate RAND 1 (see step 9 in FIGURE 2). Then, in the present solution, the USIM smart card 402 checks that the AUTN is correct, and then it generates RES, CK and IK, using the decrypted RAND, and the internally stored K (see step 10 in FIGURE 2).
  • 3GPP TS 33.102 "3G Security Architecture (release 6)" Sept. 2003.
  • the present solution utilizes two levels of encryption to help protect multicast/broadcast traffic.
  • the first protection level involves the mobile operator 104 deriving a shared key KE (related to the GSM/UMTS encryption key and/or integrity key (UMTS case)) and using the shared key KE to encrypt the broadcast key KB received from the broadcast service provider 102 (see steps 2-4 in FIGURE 2).
  • the second protection level involves the application of yet another encryption step that is implemented by the mobile operator 104 in which the random challenge number (RAND) is encrypted using a random nonce value (N) that was provided to it along with the broadcast key (KB) by the broadcast service provider 102 (see steps 1 and 5 in FIGURE 2).
  • the mobile operator 104 transmits the encrypted random challenge number RAND' along with the encrypted broadcast key KB 1 to the mobile device 106 (see step 6 in FIGURE 2). It is important for the mobile operator 104 to transmit the encrypted random challenge number RAND' to the mobile device 106, since the mobile device 106 will not be able to derive the content encryption key KB until after it receives the first part of the encrypted multicast/broadcast information and the random nonce value N from the broadcast service provider 102 (see step 9 in FIGURE 2). In other words, the mobile device 106 needs the random nonce value N so it can decrypt the encrypted random challenge RAND' and derive the original random challenge RAND.
  • the mobile device 106 can derive (through the SIM smart card/UICC) the shared key KE (related to the GSM/UMTS encryption key and/or integrity key (UMTS case)) (see step 10 in FIGURE 2 and FIGURES 3-4). Then, the mobile device 106 can use the shared key KE to decrypt the encrypted broadcast key KB' it received from the mobile operator 104 (see step 11 in FIGURE 2). Finally, the mobile device 106 uses the decrypted broadcast key KB to decrypt the encrypted multicast/broadcast information (see step 12 in FIGURE 2).
  • the shared key KE related to the GSM/UMTS encryption key and/or integrity key (UMTS case)
  • a broadcast key distribution problem was solved herein in a way that the existing GSM/UMTS security infrastructure can be used.
  • the present solution is relatively easy for a skilled person in the art to implement and requires only a few additions to the existing security functionality in the mobile network and mobile devices.
  • the current MBMS security standard allows two different key management implementations; one UICC based and one mobile device based.
  • the mobile device based solution is only secure if a particular common group key can be protected within the mobile device.
  • the mobile device based solution does not work for a mobile device that has a valid UICC but has "hacked", i.e. illegally modified the mobile device MEMS software.
  • the UICC based solution only works when a new functionality is added to the existing smart cards. Hence, this is only an option for new UICCs and not for the existing large set of legacy cards such as SIM cards.
  • the present solution does not have these security or deployment restrictions so it can work with old legacy cards.
  • the present solution uses a content encryption key KE that is protected with individual keys for each mobile device. Hence, there is no common secret that needs to be spread to a large number of mobile devices which compromises the security of the system. Furthermore, the data (random nonce value N 1 ) received from the broadcast service provider which is used to derive the content encryption key KE does not need any confidentiality protection.
  • the present solution does not allow the mobile device to derive the content encryption key KE until after it actually starts to receive the encrypted broadcasted content. Because, the mobile device needs the nonce values Ni which is sent to it along with the encrypted broadcasted contents before it can derive KE. Hence, it is difficult for a "hacked" mobile device to redistribute the content encryption key KE to other mobile devices and in this way circumvent the broadcast security protection.
  • each of the components described herein like the mobile device and smart card etc. has a processor/computer/logic incorporated therein that can perform various actions in accordance with the present solution by using specialized circuits or circuitry (e.g., discrete logic gates interconnected to perform a specialized function), program instructions, or a combination of both.
  • specialized circuits or circuitry e.g., discrete logic gates interconnected to perform a specialized function
  • program instructions or a combination of both.
  • the mobile operator 104 (instead of the service provider 102) can choose the session identification ID and the random nonce values N and encrypt the content. And, that the content is encrypted just before it is broadcasted.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

L'invention concerne un procédé permettant de protéger le trafic diffusé selon un mode non sélectif/sélectif (multicast/broadcast) (p. ex. TV mobile, multimédia) qui est transmis par un fournisseur de service de radiodiffusion à un ou plusieurs dispositifs mobiles par l'intermédiaire d'une entreprise de télécommunications mobiles. Pour protéger le trafic sélectif/non sélectif, ce procédé fait appel à une architecture à cryptage et à répartition de clé de diffusion fondée en partie sur les normes d'authentification GSM/UMTS existantes.
PCT/EP2006/005365 2005-06-23 2006-06-06 Protection de radiodiffusion par sim/uicc WO2006136280A1 (fr)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US69319505P 2005-06-23 2005-06-23
US60/693,195 2005-06-23
US11/275,272 US20060291660A1 (en) 2005-12-21 2005-12-21 SIM UICC based broadcast protection
US11/275,272 2005-12-21

Publications (1)

Publication Number Publication Date
WO2006136280A1 true WO2006136280A1 (fr) 2006-12-28

Family

ID=36968620

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2006/005365 WO2006136280A1 (fr) 2005-06-23 2006-06-06 Protection de radiodiffusion par sim/uicc

Country Status (2)

Country Link
TW (1) TW200718146A (fr)
WO (1) WO2006136280A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2163028A1 (fr) * 2007-06-15 2010-03-17 Koolspan, Inc. Système et procédé pour créer et envoyer des données de diffusion et multidiffusion

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0676897A2 (fr) * 1994-04-08 1995-10-11 Mitsubishi Corporation Système cryptographique à clé
US6480957B1 (en) * 1997-11-10 2002-11-12 Openwave Systems Inc. Method and system for secure lightweight transactions in wireless data networks
WO2003051056A1 (fr) * 2001-12-10 2003-06-19 International Business Machines Corporation Acces a un contenu de diffusion chiffre
US20030172278A1 (en) * 2002-01-17 2003-09-11 Kabushiki Kaisha Toshiba Data transmission links
US20040120527A1 (en) * 2001-08-20 2004-06-24 Hawkes Philip Michael Method and apparatus for security in a data processing system
WO2005020544A1 (fr) * 2003-08-18 2005-03-03 Qualcomm Incorporated Procede et appareil pour la facturation temporelle pour des services de diffusion multi-destination dans un systeme de communication sans fil

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0676897A2 (fr) * 1994-04-08 1995-10-11 Mitsubishi Corporation Système cryptographique à clé
US6480957B1 (en) * 1997-11-10 2002-11-12 Openwave Systems Inc. Method and system for secure lightweight transactions in wireless data networks
US20040120527A1 (en) * 2001-08-20 2004-06-24 Hawkes Philip Michael Method and apparatus for security in a data processing system
WO2003051056A1 (fr) * 2001-12-10 2003-06-19 International Business Machines Corporation Acces a un contenu de diffusion chiffre
US20030172278A1 (en) * 2002-01-17 2003-09-11 Kabushiki Kaisha Toshiba Data transmission links
WO2005020544A1 (fr) * 2003-08-18 2005-03-03 Qualcomm Incorporated Procede et appareil pour la facturation temporelle pour des services de diffusion multi-destination dans un systeme de communication sans fil

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2163028A1 (fr) * 2007-06-15 2010-03-17 Koolspan, Inc. Système et procédé pour créer et envoyer des données de diffusion et multidiffusion
EP2163028A4 (fr) * 2007-06-15 2014-09-17 Koolspan Inc Système et procédé pour créer et envoyer des données de diffusion et multidiffusion
US9008312B2 (en) 2007-06-15 2015-04-14 Koolspan, Inc. System and method of creating and sending broadcast and multicast data

Also Published As

Publication number Publication date
TW200718146A (en) 2007-05-01

Similar Documents

Publication Publication Date Title
US20060291660A1 (en) SIM UICC based broadcast protection
CN101110678B (zh) 用于移动通信***内安全数据传输的方法和装置
US7319757B2 (en) Wireless communication device and method for over-the-air application service
ES2791681T3 (es) Procedimiento y aparato de seguridad en un sistema de procesamiento de datos
KR101527714B1 (ko) 브로드캐스트 서비스의 암호화된 데이터를 이동 단말에 연속적으로 전송하기 위한 방법과 시스템
US8121296B2 (en) Method and apparatus for security in a data processing system
EP1856836B1 (fr) Terminal assiste par reseau permettant d'etablir une cle sim/uicc
AU2004258561B2 (en) Apparatus and method for a secure broadcast system
KR101217681B1 (ko) 통신 시스템에서 브로드캐스트-멀티캐스트 통신을 위해 인증된 챌린지들을 제공하기 위한 방법 및 장치
US8619993B2 (en) Content protection for OMA broadcast smartcard profiles
JP2006211687A (ja) 移動通信加入者認証の安全な伝送方法
AU2004300912B2 (en) Method and apparatus for security in a data processing system
CN100484266C (zh) 移动终端使用广播/组播业务内容的方法
US20080119166A1 (en) Method for secure transmission of third party content to cdma1x user for broadcast and multicast services
WO2006136280A1 (fr) Protection de radiodiffusion par sim/uicc
JP2023506791A (ja) プライバシー情報伝送方法、装置、コンピュータ機器及びコンピュータ読み取り可能な媒体
Komninos et al. Adaptive authentication and key agreement mechanism for future cellular systems

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
DPE1 Request for preliminary examination filed after expiration of 19th month from priority date (pct application filed from 20040101)
NENP Non-entry into the national phase

Ref country code: DE

WWW Wipo information: withdrawn in national office

Country of ref document: DE

122 Ep: pct application non-entry in european phase

Ref document number: 06754140

Country of ref document: EP

Kind code of ref document: A1