WO2008046323A1 - Procédé, système et appareil pour la protection de service de télévision pour téléphone mobile - Google Patents

Procédé, système et appareil pour la protection de service de télévision pour téléphone mobile Download PDF

Info

Publication number
WO2008046323A1
WO2008046323A1 PCT/CN2007/070477 CN2007070477W WO2008046323A1 WO 2008046323 A1 WO2008046323 A1 WO 2008046323A1 CN 2007070477 W CN2007070477 W CN 2007070477W WO 2008046323 A1 WO2008046323 A1 WO 2008046323A1
Authority
WO
WIPO (PCT)
Prior art keywords
key
content
service
message
content key
Prior art date
Application number
PCT/CN2007/070477
Other languages
English (en)
Chinese (zh)
Inventor
Qinwei Zhang
Zhibin Li
Ruinan Sun
Original Assignee
Huawei Technologies Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co., Ltd. filed Critical Huawei Technologies Co., Ltd.
Publication of WO2008046323A1 publication Critical patent/WO2008046323A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/21Server components or server architectures
    • H04N21/214Specialised server platform, e.g. server located in an airplane, hotel, hospital
    • H04N21/2146Specialised server platform, e.g. server located in an airplane, hotel, hospital located in mass transportation means, e.g. aircraft, train or bus
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25866Management of end-user data
    • H04N21/25875Management of end-user data involving end-user authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/65Transmission of management data between client and server
    • H04N21/658Transmission by the client directed to the server
    • H04N21/6581Reference data, e.g. a movie identifier for ordering a movie or a product identifier in a home shopping application
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence

Definitions

  • the present invention relates to the field of mobile phone television, and in particular, to a mobile phone television service protection method, system and device. Background of the invention
  • the operation of the mobile TV service usually requires the support of a service protection mechanism.
  • the service protection provides an authorized access control to ensure that only users who subscribe to the mobile TV service can receive and display mobile TV programs.
  • the basic idea of service protection is to adopt a triple key transmission mechanism. Specifically, the mobile TV server and terminal need to do the following work:
  • Mobile TV server 1. Encrypt the content through the symmetric encryption algorithm using the content key, and broadcast the encrypted content; 2. Encrypt the content key through the symmetric encryption algorithm using the service key, and broadcast the encrypted content.
  • the key is obtained by using a user key to encrypt the service key through a symmetric encryption algorithm or an asymmetric encryption algorithm, and using the peer-to-peer channel or the broadcast channel to deliver the encrypted service key.
  • Terminal 1. Receive the encrypted service key, decrypt it with the user key, obtain the business key plaintext and save it; 2. Receive the encrypted content key, and decrypt it using the service key obtained in step 1, to obtain the content. Key; 3. Receive the encrypted content, and decrypt it using the content key obtained in step 2 to obtain the content.
  • the existing mobile TV system is mainly divided into terrestrial or satellite digital broadcasting technology and multimedia broadcast/multicast service (MBMS) technology, among which MBMS ⁇ is carried out in the third generation mobile communication network. business.
  • MBMS multimedia broadcast/multicast service
  • Mobile TV systems based on digital broadcasting technology use digital broadcast networks to distribute content. On the bandwidth and available channels, it is more advantageous than mobile TV systems based on MBMS technology, that is, mobile TV based mobile TV systems.
  • the mobile TV system based on digital broadcasting technology uses the mechanism provided by the conditional access system to implement service protection.
  • the triple keys in the digital transmission process are: Control Word (CW, Control Word), Service Key (SK, Service Key), Personal A distribution key (PDK, Personal Distribution Key), where CW is equivalent to a content key, SK is a business key, and PDK is equivalent to a user key.
  • the conditional access system mainly includes an encryption front end and a decryption reception control terminal.
  • the front end mainly includes a control word generator, a scrambler, an Entitlement Control Message Generator (ECMG), an Entitlement Management Message Generator (EMMG), a multiplexer, and a user authorization system ( SAS, Subscriber Authorization System) and User Management System (SMS, Subscriber Management System)
  • SAS Subscriber Authorization System
  • SMS Subscriber Management System
  • SMS Subscriber Management System
  • the CW is used to encrypt the video/audio data program stream in real time through the universal scrambling algorithm, and the scrambled program stream is sent out through the multiplexer;
  • ECMG encrypts the CW by using the service key SK, and the CW and access conditions (AC) , Access Condition ) information is encrypted with the private algorithm of the conditional access (CA, Condition Access) vendor, generating Entitlement Control
  • the ECM sends out; the EMMG uses the PDK to encrypt the SK and user management information, generates an Entitlement Management Message (EMM), and sends the EMM through the multiplexer.
  • ECM Entitlement Management Message
  • the user management information is formed by the provider's user management system. Includes user name, address, smart card number, billing, channel information purchased by the user, valid time, and more.
  • the terminal mainly includes a demultiplexer, an authorization management message decryptor, an authorization control message decryptor, and a descrambler.
  • the demultiplexer is configured to receive the data stream sent by the front end and perform demultiplexing;
  • the authorization management message decryptor is configured to decrypt the EMM in the stream according to the EMM key (user private key) stored on the smart card;
  • the authorization control message decryptor Decrypting the ECM in the stream according to the ECM key (service key) stored on the smart card, and transmitting the CW included in the ECM to the descrambler;
  • the descrambler uses the CW to descramble the scrambled program stream, and restores
  • the program stream is clear.
  • the EMM broadcast is sent to all terminals, and each terminal needs to identify whether each EMM belongs to itself. Moreover, since it is broadcast transmission, the server cannot know whether the terminal receives the EMM. In order to ensure that the terminal can receive the EMM, the server needs to repeatedly send for each terminal. EMM. Such a transmission method will seriously occupy the bandwidth of the broadcast channel; and, since the EMM is broadcasted, all terminals can receive, but only one terminal can be used by each EMM, so each terminal needs to determine whether the EMM is sent to itself. In addition, this will seriously increase the processing load of the terminal; in addition, even if the terminal has received its own EMM, since the server does not know that the transmission is still repeated, the terminal needs to repeat the processing, which also increases the processing load of the terminal.
  • the mobile phone television system based on MBMS technology uses the channel provided by the base station system to deliver content. Due to the limitation of bandwidth and frequency, the channel can be provided less than the mobile TV system based on digital broadcasting technology, and the bandwidth of the broadcast channel is also small.
  • the service protection technology of mobile TV system based on MBMS technology is based on the Generic Bootstrapping Architecture (GBA) developed by the 3rd Generation Mobile Communication Standard Partnering Project (3GPP), which has the following basic features: 1. Use the MBMS flow key (MTK, MBMS traffic key) to encrypt the content delivered by the broadcast through the symmetric encryption algorithm; 2. Use the MBMS service key (MSK, MBMS service key) to encrypt the broadcast delivered by the symmetric encryption algorithm. MTK; 3.
  • GBA Generic Bootstrapping Architecture
  • the terminal and the network side negotiate the GBA shared key MUK, and the shared key is respectively Terminal and network side generation, no need to generate on any channel.
  • the GBA initialization process is a general security authentication process established by the 3GPP.
  • the terminal and the network side negotiate an initial shared key Ks through the process.
  • the Ks will be used as a key seed to generate the key required for the specific application.
  • the GBA initialization process mainly includes the following steps:
  • Step 201 The terminal sends a key negotiation request to a Bootstrapping Server Function (BSF), where the request includes a user identifier.
  • BSF Bootstrapping Server Function
  • the BSF is a server on the network side; the user identifier is an International Mobile Subscriber Identity (IMSI) or an IP Multimedia Private Identity (IMI).
  • the terminal mainly includes two parts: a transceiver unit and a smart card.
  • the transceiver unit is mainly responsible for communication and data transmission with the BSF; the smart card stores the secret key K preset by the operator, the user identifier IMPI/IMSI, and some security algorithms. .
  • AV Authentication Vector
  • Step 203 The BSF sends the RAND and the AUTN in the authentication tuple to the terminal.
  • the AUTN is used by the terminal to authenticate the network;
  • the RAND is used by the terminal to generate a session key and a response message, and then sends a response message to the BSF, so that the BSF authenticates the terminal.
  • Step 204 After receiving the data sent by the BSF, the terminal uses the security algorithm built in the smart card and The secret key K authenticates the AUTN. After the authentication is passed, the terminal calculates the RES and the session keys IK, CK using the secret key K and the random number RAND issued by the BSF.
  • Step 205 The terminal sends the RES to the BSF in a response message.
  • Step 207 The BSF sends the B-TID and lifecycle information to the terminal.
  • Ks_int_NAF Ks_int_NAF
  • Ks_ext_NAF Ks_int_NAF
  • MUK MUK in the MBMS and is used to encrypt the service key
  • Ks_ext_NAF is called the MBMS Request Key (MRK, MBMS Request Key), which is used for service ordering and service confidentiality. User authentication at the time of the key request.
  • an object of the present invention is to provide a mobile phone television service protection method, system and device, which improve service quality while minimizing terminal load.
  • the mobile TV server encrypts the broadcast content by using the content key, encrypts the content key by using the service key, and uses the user key to the service key. Encrypting, and transmitting the encrypted content and content key through the broadcast channel, and delivering the encrypted service key to the terminal through the peer-to-peer channel;
  • the terminal decrypts the received encrypted service key by using the user key to obtain a service key, decrypts the received encrypted content key using the obtained service key, obtains the content key, and uses the obtained content.
  • the key decrypts the encrypted content to obtain the content.
  • the terminal Before the mobile phone television server encrypts the service key by using the user key, the terminal further includes: the terminal and the guiding service function module BSF negotiate the user key, and the mobile TV server acquires the user key of the terminal from the BSF.
  • the method further includes: determining the validity period of the service key according to the user subscription relationship, and delivering the service key validity period to the terminal through the point-to-point channel.
  • the method further includes: dividing the billing period into a combination of time zones according to an encryption period of the content key;
  • the service key validity period start time is a billing period start time
  • the service key validity period end time is a billing period end time
  • the service key validity period start time is a lower limit of a time interval in which the program start time is located
  • the service key validity period end time is an upper limit of a time interval in which the program termination time is.
  • the method includes: generating a content key identifier MTK_ID according to the content key effective time CW_ID, and transmitting the MTKJD broadcast to the terminal;
  • the terminal Before the terminal decrypts the received encrypted content key by using the obtained service key, the terminal further includes: determining, by the terminal, whether the content key identifier MTK_ID is within the validity period of the service key, and if yes, using the obtained service key Decrypt the received encrypted content key; otherwise, refuse to decrypt.
  • the content key identifier MTK_ID is an upper limit value of a time interval in which the content key effective time CW_ID is located.
  • the present invention further provides a mobile phone television service protection system, the system comprising: a mobile phone television server and a mobile phone television terminal, wherein the mobile phone television server comprises a scrambler and a key management unit, among them,
  • a scrambler configured to generate a content key, send the generated content key to the key management unit, and encrypt the broadcast content by using the content key, and broadcast the encrypted content through the broadcast channel;
  • the key management unit For managing the user key and the service key, encrypting the service key with the user key, transmitting the encrypted service key to the terminal through the peer-to-peer channel, and receiving the content key from the scrambler, using The service key encrypts the content key, and broadcasts the encrypted content key through the broadcast channel;
  • the terminal includes a smart card and a transceiver unit, wherein
  • a smart card configured to manage a user key, and configured to receive an encrypted service key from a mobile TV server, decrypt the received encrypted service key using a user key, obtain a service key, and receive the mobile phone from the mobile phone
  • the encrypted content key of the television server decrypting the received encrypted content key using the obtained service key to obtain a content key, and transmitting the obtained content key to the transceiver unit;
  • a transceiver unit configured to receive a content key from the smart card and the encrypted content from the mobile phone television server, and decrypt the received encrypted content by using the received content key The content is clear.
  • the scrambler includes a control word generator and a content encryption module, wherein
  • control word generator configured to generate a content key, and send the generated content key to the key management unit and the content encryption module
  • a content encryption module configured to receive a content key from the control word generator, and encrypt the broadcast content by using a content key, and broadcast the encrypted content through a broadcast channel;
  • the key management unit includes a user key management module, a service key management module, a content key message generation module, and an authorization control message generator, where
  • a user key management module configured to manage a user key
  • a service key management module configured to manage a service key, send the service key to the content key message generating module, and obtain the user key from the user key management module, and encrypt the service key by using the user key, Generating a service key message including the encrypted service key, and transmitting the service key message to the terminal through the point-to-point channel;
  • a content key message generating module configured to receive a service key from the service key management module and a content key from the control word generator, encrypt the content key by using the service key, and generate the content key including the encrypted content key a content key message, and sending the content key message to the authorization control message generator;
  • An authorization control message generator configured to receive a content key message from the content key message generating module, further package the content key message, generate an authorization control message, and send the generated authorization control message to the scrambler;
  • the scrambler is further configured to receive an authorization control message from the authorization control message generator, and broadcast the received authorization control message through the broadcast channel.
  • the smart card includes a user key management module, a service key management module, and a content key decryption module, where
  • a user key management module configured to manage a user key
  • a service key management module configured to receive a service key message from the mobile phone television server, obtain a user key from the user key management module, and use the user key to encrypt the encrypted service key carried in the received service key message. Decrypting to obtain a service key, and transmitting the obtained service key to the content key decryption module;
  • a content key decryption module configured to receive a service key from the service key management module and a content key message from the transceiver unit, and use the received service key to encrypt the received content key message Decrypting the content key to obtain a content key, and transmitting the obtained content key to the transceiver unit;
  • the transceiver unit includes an authorization control message parsing module, a content decryption module, and a content presentation module, where
  • the authorization control message parsing module is configured to receive an authorization control message from the mobile phone television server, parse the content key message from the authorization control message, and send the parsed content key message to the content decryption module;
  • a content decryption module configured to receive a content key from the content key decryption module and the encrypted content from the mobile TV server, and decrypt the received encrypted content using the received content key to obtain a plaintext, and Sending the decrypted content to the content presentation module;
  • a content presentation module configured to receive content from the content decryption module, and decode and display the received content.
  • the service key management module of the mobile phone television server is further configured to determine a service key validity period according to the user subscription relationship, and further carry the service key validity period in the generated service key message.
  • the scrambler is further configured to determine a content key effective time after generating the content key, and send the content key effective time to the content key message generating module;
  • the content key message generating module is further configured to receive a content key effective time from the scrambler, and generate a content key identifier according to the content key effective time, and generate the content key
  • the content further carries the content key identifier.
  • the content key decryption module of the terminal is further configured to obtain a service key validity period from the service key management module of the terminal, and determine whether the content key identifier carried in the received content key message is within a validity period of the service key.
  • the present invention also provides a mobile phone television server, including: a scrambler and a key management unit, wherein
  • a scrambler configured to generate a content key, send the generated content key to the key management unit, and encrypt the broadcast content by using the content key, and broadcast the encrypted content through the broadcast channel;
  • the key management unit For managing the user key and the service key, encrypting the service key with the user key, delivering the encrypted service key through the peer-to-peer channel, and receiving the content key from the scrambler, using the service key The key encrypts the content key, and broadcasts the encrypted content key through the broadcast channel.
  • the scrambler includes a control word generator and a content encryption module, wherein
  • control word generator configured to generate a content key, and send the generated content key to the key management unit and the content encryption module
  • a content encryption module configured to receive a content key from the control word generator, and encrypt the broadcast content by using a content key, and broadcast the encrypted content through a broadcast channel;
  • the key management unit includes a user key management module, a service key management module, a content key message generation module, and an authorization control message generator, where
  • a user key management module configured to manage a user key
  • a service key management module configured to manage a service key, send the service key to the content key message generating module, and obtain the user key from the user key management module, and encrypt the service key by using the user key, Generating a service key message including the encrypted service key, and delivering a service key message through the peer-to-peer channel;
  • a content key message generating module configured to receive a service key from the service key management module And the content key from the control word generator, encrypting the content key using the service key, generating a content key message including the encrypted content key, and transmitting the content key message to the authorization control message generator;
  • An authorization control message generator configured to receive a content key message from the content key message generating module, further package the content key message, generate an authorization control message, and send the generated authorization control message to the scrambler;
  • the scrambler is further configured to receive an authorization control message from the authorization control message generator, and broadcast the received authorization control message through the broadcast channel.
  • the service key management module is further configured to determine a validity period of the service key according to the user subscription relationship, and further carry the service key validity period in the generated service key message.
  • the scrambler is further configured to determine a content key effective time after generating the content key, and send the content key effective time to the content key message generating module;
  • the content key message generating module is further configured to receive a content key effective time from the scrambler, generate a content key identifier according to the content key effective time, and further carry the content key in the generated content key message.
  • logo is further configured to receive a content key effective time from the scrambler, generate a content key identifier according to the content key effective time, and further carry the content key in the generated content key message.
  • the invention also provides a mobile phone television terminal, comprising: a smart card and a transceiver unit, wherein the smart card is used for managing the user key and is used for receiving the encrypted service key delivered by the peer-to-peer, using the user key pair to receive The encrypted service key is decrypted to obtain a service key, and is used for receiving the encrypted content key delivered from the broadcast, and decrypting the received encrypted content key using the obtained service key to obtain the content secret. Key, and sending the obtained content key to the transceiver unit;
  • the transceiver unit is configured to receive the content key from the smart card and the encrypted content delivered by the broadcast, and decrypt the received encrypted content by using the received content key to obtain the content plaintext.
  • the smart card includes a user key management module, a service key management module, and a content key decryption module, where a user key management module, configured to manage a user key;
  • the service key management module is configured to receive the service key message sent by the peer-to-peer, obtain the user key from the user key management module, and use the user key to perform the encrypted service key carried in the received service key message. Decrypting to obtain a service key, and transmitting the obtained service key to the content key decryption module;
  • a content key decryption module configured to receive a service key from the service key management module and a content key message from the transceiver unit, and use the received service key to encrypt the received content key message Decrypting the content key to obtain a content key, and transmitting the obtained content key to the transceiver unit;
  • the transceiver unit includes an authorization control message parsing module, a content decryption module, and a content presentation module, where
  • the authorization control message parsing module is configured to receive the authorization control message delivered by the broadcast, parse the content key message from the authorization control message, and send the parsed content key message to the content key decryption module;
  • a content decryption module configured to receive the content key from the content key decryption module and the encrypted content delivered by the broadcast, decrypt the received encrypted content using the received content key, and obtain the content plaintext, and The decrypted content is sent to the content presentation module;
  • a content presentation module configured to receive content from the content decryption module, and decode and display the received content.
  • the content key decryption module is further configured to obtain a valid period of the service key from the service key management module, and determine whether the content key identifier carried in the received content key message is within the validity period of the service key.
  • the present invention further provides a smart card, including: a user key management module, a business key management module, and a content key decryption module, wherein
  • the service key management module is configured to receive the service key message sent by the peer-to-peer, obtain the user key from the user key management module, and use the user key to perform the encrypted service key carried in the received service key message. Decrypting to obtain a service key, and transmitting the obtained service key to the content key decryption module;
  • a content key decryption module configured to receive a service key from the service key management module and a content key message from the transceiver unit, and use the received service key to encrypt the received content key message
  • the content key is decrypted to obtain a content key, and the obtained content key is transmitted to the transceiving unit.
  • the content key decryption module is further configured to obtain a valid period of the service key from the service key management module, and determine whether the content key identifier carried in the received content key message is within the validity period of the service key.
  • the embodiment of the present invention combines the mobile phone television protection technology based on the conditional reception and the 3GPP universal authentication framework, and delivers the content and the content key through the digital broadcast network, and delivers the service key through the mobile network point-to-point, which not only fully utilizes
  • the existing mobile network is closed and secure, and it also solves the shortcomings of limited bandwidth of the mobile network, fewer channels provided, and poor video quality, and the need to improve the quality of the service while minimizing the burden on the terminal.
  • by setting the validity period of the service key it is also realized that programs in the same service can be simultaneously received by various types of users, such as monthly subscription and pay-per-view, thereby improving the flexibility of service development.
  • FIG. 1 is a schematic structural diagram of a conditional access system in the prior art.
  • FIG. 2 is a schematic diagram of a GBA initialization process in the prior art.
  • FIG. 3 is a schematic structural diagram of a mobile phone television service protection system according to an embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of an implementation of a mobile phone television service protection system according to an embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of a complete mobile phone television system according to an embodiment of the present invention.
  • FIG. 6 is a flowchart of a method for protecting a mobile phone television service according to an embodiment of the present invention.
  • FIG. 7 is a schematic diagram of an HTTP digest authentication process according to an embodiment of the present invention.
  • FIG. 8 is a schematic diagram showing the relationship between the CW effective time, the program playing time, and the time interval in the embodiment of the present invention.
  • FIG. 9 is a flowchart of receiving a service by a terminal according to an embodiment of the present invention. Mode for carrying out the invention
  • the basic idea of the mobile phone television service protection method provided by the present invention is: combining the mobile phone television protection technology based on the conditional reception and the 3GPP universal authentication framework, broadcasting the content and the content key through the digital broadcast network, and transmitting the business secret through the mobile network point-to-point key.
  • the mobile TV server encrypts the broadcast content using the content key, encrypts the content key using the service key, encrypts the service key using the user key, and broadcasts the encrypted content through the broadcast channel.
  • the content key, the encrypted service key is sent to the terminal through the peer-to-peer channel; the terminal decrypts the received encrypted service key by using the user key to obtain the service key, and uses the obtained service key pair to receive
  • the encrypted content key is decrypted to obtain a content key, and the encrypted content is decrypted using the obtained content key to obtain the content.
  • the present invention also provides a mobile TV service protection system.
  • the system includes a mobile TV server and a mobile TV terminal.
  • the mobile TV server includes a scrambler and a key management unit, wherein the scrambler is configured to generate a content key, send the generated content key to the key management unit, and encrypt the broadcast content by using the content key,
  • the encrypted content is broadcasted through the broadcast channel;
  • the key management unit is configured to manage the user key and the service key, encrypt the service key by using the user key, and send the encrypted service key to the encrypted service key through the peer-to-peer channel
  • the terminal is configured to receive the content key from the scrambler, encrypt the content key by using the service key, and broadcast the encrypted content key through the broadcast channel.
  • the terminal includes a smart card and a transceiver unit, wherein the smart card is configured to manage the user key, and is configured to receive the encrypted service key from the mobile phone television server, and decrypt the received encrypted service key by using the user key.
  • a service key and configured to receive the encrypted content key from the mobile TV server, decrypt the received encrypted content key using the obtained service key, obtain the content key, and send the obtained content key
  • the transceiver unit is configured to receive the content key from the smart card and the encrypted content from the mobile TV server, and decrypt the received encrypted content using the received content key to obtain the content plaintext.
  • the scrambler includes a control word generator and a content encryption module
  • the key management unit includes a user key management module and a service key.
  • the smart card comprises a user key management module, a service key management module and a content key decryption module, and the transceiver unit comprises an authorization control message parsing module EECM, a content decryption module And content presentation module.
  • the present invention also provides a mobile phone television server and a mobile phone television terminal, the structure of which is identical to the server and the terminal in FIG. 3, and the specific implementation can be consistent with the server and the terminal in FIG. 4, respectively.
  • the present invention also provides a smart card, the structure of which is the same as that of the smart card in FIG. 4, and details are not described herein again.
  • the mobile TV server includes In addition to the key management unit and the scrambler, the business logic processing module, the service management module, the order relationship management module, the multiplexer and other functional modules are included; the BSF is a mobile network standard component; the content source is a content provider.
  • the service logic processing module is equivalent to the scheduling module of the mobile TV server, and is responsible for receiving and processing the user's request, and cooperating with the work between the various functional modules; If the management service provider provides each service, such as maintenance service name, service pricing, subscription mode limitation, billing cycle control, etc.; the order relationship management module is mainly used to manage the user's subscription relationship; the multiplexer is mainly used to receive from the plus The data stream of the scrambler is multiplexed and sent out; other functional modules may include billing entities, databases, and the like.
  • the mobile phone service protection method provided by the present invention is described in detail below with reference to FIG. 3, FIG. 4 and FIG. 5.
  • the method mainly includes the following steps:
  • Step 601 The terminal and the BSF negotiate the GBA shared key, and the specific operation is consistent with the existing GBA initialization process, and details are not described herein again.
  • Step 602 The user operates the terminal to send a service subscription request to the mobile TV server.
  • the service order request includes the service identifier ServicelD, which may also include information such as the order date and order type.
  • the mobile TV server configures a service key MSK for each service and stores the correspondence between the service and the service key ⁇ ServiceID, MSK_ID >, and the MSK_ID is the service key identifier.
  • the configuration of the service key and the preservation of the correspondence may be performed by a service key management module of the mobile TV server.
  • Step 603 After receiving the service subscription request initiated by the terminal, the mobile TV server performs HTTP digest authentication based on the GBA shared key. If the authentication passes, step 604 is performed; otherwise, the mobile TV server refuses to perform service processing, and ends the present. Process.
  • Step 604 The mobile TV server creates a subscription relationship for the user according to the received service subscription request.
  • the created subscription relationship is: ⁇ user identification, business identification, order type, order date>, and the user's subscription relationship is saved by the subscription relationship management module.
  • the control word generator in the scrambler sends the generated content key after generating the content key CW And sending a content key message generating module and a content encryption module;
  • the content encryption module encrypts the broadcast content program stream by using the received content key from the control word generator, and broadcasts the encrypted content through the broadcast channel;
  • the key message generating module encrypts the received content key from the control word generator using the service key acquired from the service key management module, generates a content key message including the encrypted content key, and encrypts the content Key message is sent to the authorization control message generator
  • the ECMG; the authorization control message generator further packages the content key message from the content key message generating module, generates an authorization control message ECM, and sends the generated ECM message to the scrambler; the scrambler broadcasts the broadcast through the broadcast channel Received an ECM message from the Authorization Control Message Generator.
  • Step 605 The terminal receives the encrypted content and the ECM message delivered by the mobile TV server. If the service key of the content key is not decrypted, the MSK_ID is extracted from the ECM message, and a service key request message is generated and sent to the mobile phone.
  • the TV server requests to obtain a service key, and the service key request message may include related security parameters such as a GBA shared key.
  • Step 606 After receiving the service key request sent by the terminal, the mobile TV server performs HTTP digest authentication based on the GBA shared key on the terminal. If the authentication passes, step 607 is performed; otherwise, the process of the process ends.
  • the HTTP digest authentication process here is basically the same as that of FIG. 7, and is mainly completed by the user key management module of the mobile TV server. The difference is that the service subscription request mentioned in FIG. 7 is changed here as a service key request, regarding the authentication. The specific process, here is no longer - repeat.
  • Step 607 The mobile TV server searches for the service key corresponding to the MSK_ID requested by the terminal, encrypts the service key by using the GBA shared key MUK, generates a service key message, and then moves the generated service key message by moving.
  • the network is sent to the terminal point-to-point.
  • the service key validity period can also be carried in the service key message, as follows:
  • the user key management module feeds back the user authentication result to the business logic processing module; after receiving the authentication and passing the result, the business logic processing module queries the subscription relationship management module.
  • the service logic processing module sends the subscription relationship to the service key management module, requesting the service key management module to generate and send a service key message for the user; the service key management module obtains the previous Generate the service key corresponding to the MSK_ID maintained by itself, and after obtaining the subscription relationship, determine the validity period of the service key according to the subscription relationship, and request the GBA shared key MUK from the user key management module, and use the MUK to encrypt the service key. Regenerate the service key message.
  • the encryption follows the encryption method specified by the MIKEY protocol (refer to RFC3830). MUK is the pre-shared-key described in the MIKEY protocol. Then, the service key management module generates the confidential service through the mobile network. The key message is sent to the terminal point-to-point.
  • Step 608 After receiving the service key message, the terminal decrypts the encrypted service key carried in the received service key message by using the GBA shared key MUK to obtain the service key and save it.
  • step 608 After receiving the service key message, the transceiver unit of the terminal sends the received service key message to the service key management module in the smart card, and the service key management module manages the user key from the terminal.
  • the module obtains the GBA shared key MUK, and uses the GBA shared key MUK to decrypt the encrypted service key carried in the received service key message, obtains the service key and saves it, if the service key message includes the service The key validity period information, the service key management module saves the service key validity period at the same time.
  • Step 609 After receiving the ECM message, the terminal parses the content key message from the ECM message, and decrypts the encrypted content key carried in the content key message by using the obtained service key to obtain the content key.
  • Step 610 The terminal decrypts the received encrypted content by using the obtained content key, and obtains the plaintext of the content, thereby realizing the viewing of the subscribed service.
  • the process of the HTTP digest authentication in step 603 is mainly performed by the user key management module of the mobile phone television server.
  • the specific process is shown in FIG. 7 , and the method mainly includes the following steps: Step 701: The terminal sends a service subscription request to the mobile TV server. .
  • the service subscription request may include related security parameters such as GBA shared key, such as B-TID.
  • GBA shared key such as B-TID.
  • response MD5 [MD5(username:realm:password):nonce:nc:cnonce:qop:MD5(method:URI)]
  • the response parameter is the server authentication user
  • the B-TID is used as the username
  • the MRK is used as the password
  • the specific calculation method of the response parameter and the description of other parameters are detailed in the standard specification rfc 2617: HTTP Authentication: Basic and Digest Access Authentication. More details.
  • Step 702 After receiving the service subscription request sent by the terminal, the service logic processing module in the mobile TV server sends the received service subscription request to the user key management module, and the user key management module determines the received service subscription request. Whether the relevant security parameters such as the GBA shared key have been included, and if yes, step 706 is performed; otherwise, step 703 is performed.
  • Step 703 If the service subscription request does not include the parameters, the authentication fails, and the user key management module finds that the terminal supports the HTTP digest authentication based on the GBA shared key from the client software information in the service subscription request, and the user is secret. The key management module returns an unauthorized response message to the terminal, requesting the terminal to re-authenticate using the HTTP digest authentication mechanism based on the GBA shared key.
  • Step 704 After receiving the unauthorized response message, the terminal regenerates the service subscription request, and the authorization (Authentication) header part of the request message complies with the HTTP digest specification, where the parameter includes the B-TID and the response.
  • Step 705 The terminal sends the service subscription request regenerated in step 704 to the mobile TV server.
  • Step 706 After receiving the service subscription request, the user key management module of the mobile TV server finds the corresponding MRK according to the B-TID carried therein, and generates a response by using the same mechanism as the terminal generation response described in step 701.
  • the user key management module does not find the user key (MUK, MRK, etc.) corresponding to the B-TID in the data saved by itself, or the saved user key has expired, the user key management mode
  • the block sends a request for acquiring a new user key to the BSF to obtain a user key, and the request includes
  • BSF is a standard component.
  • the design of the interface between the user key management module and the BSF is as follows: 3GPP TS 24.109 V7.1.0: Application described in Bootstrapping interface ( Ub ) and network application function interface ( Ua ) server
  • the interface between the (NAF) and the BSF, the user key management module can communicate with the BSF.
  • the GBA shared key saved by the user key management module is used to authenticate or encrypt the service key in subsequent business processes.
  • Step 707 The service key management module determines whether the generated response is the same as the response sent by the terminal. If they are the same, the B-TID and the MRK saved by the terminal are the same as the B-TID and MRK maintained by the user key management module. If the user is authenticated, the authentication is passed, and step 708 is performed; otherwise, the terminal is an illegal terminal, and the service key management module refuses to perform service processing for the terminal, and the process ends.
  • the order relationship management module After the user key management module passes the authentication of the user, the order relationship management module generates a subscription relationship for the user and saves it.
  • Step 708 The user key management module returns an authentication success response message to the terminal, where the message includes an Authenticate-info header and a response-auth parameter.
  • Step 709 The terminal authenticates the received authentication success response message, that is, the face response-auth parameter.
  • the verification method refer to the rfc 2617 standard specification, which is not described here. This step is optional.
  • the user key management module may further send the service key to the terminal in the authentication success response message, so that when the terminal decrypts the subscribed service, the terminal may not need to request the service confidentiality from the mobile TV server. key.
  • the service key is delivered to the point-to-point through the mobile network, and is encrypted by MUK before being sent.
  • MUK Multimedia Internet KEYing
  • MUK will be described in the standard. Pre-shared-key is used.
  • the service key validity period refers to the usage time of the service key to decrypt the content key
  • the service key management module can control the service key usage period by setting the service key validity period, and the service key validity period is in the service key. Set when it is delivered, and it is delivered along with the service key message.
  • the length of a service key validity period is related to the number of programs that the service key will be used to decrypt the same service. If a service key is used to decrypt all programs of the entire service, the validity period of the service key needs to be overwritten. Broadcast time of all programs of the service; If a service key is only used to decrypt one program in the service, the validity period of the service key is the duration of the scheduled broadcast of the program. The reason for this configuration is that when the business is launched, the programs in the monthly business can also be provided to the user for pay-per-view.
  • the service key validity period can be expressed in absolute time. If a service key is used to decrypt programs in all charging periods, the validity period of the service key ranges from ⁇ the billing period start time and the billing period end time>, for example.
  • the validity period of a service key is ⁇ 20060801000000, 20060831235959>, which means that the service key takes effect at 0:00 on August 1, 2006, and expires at 4:00 on August 31, 2006. It is possible to decrypt all programs belonging to the business between 0:00 on August 1, 2006 and 24 o'clock on August 31, 2006. If a service key is used to decrypt a program in a service, that is, in the case of pay-per-view, the validity period of the service key is ⁇ order start time, order end time>.
  • the terminal When the terminal attempts to decrypt the content key by using the service key, it is required to determine whether the current time is within the validity period of the service key. If it is not within the validity period of the service key, the smart card refuses to decrypt the content key and stops processing the decryption process. The decryption decoding of the content will also terminate.
  • the security of this approach requires a time synchronization mechanism between the terminal and the mobile TV server to ensure that the existing synchronization mechanism can be provided by the 3G mobile network.
  • Another way to set the validity period of the service key is to match the validity period to the MTK_ID interval, and the MTK_ID is a set of incremental sequence numbers, as follows:
  • the billing week is determined by the service management module.
  • the duration of the period; the encryption period of the content key CW is determined by the scrambler, and the service key management module is notified, and the encryption period of the CW is the content that each CW will be used to encrypt; the service key management module
  • the charging period is divided into a plurality of time intervals using the encryption period of the CW.
  • the service key validity period generation rule is as follows:
  • Service key validity period start time billing cycle start time
  • End of service key validity period end of billing period.
  • the scrambler After the scrambler generates the CW, it is necessary to determine the CW_ID of the CW, that is, the start time of the content encrypted by the scrambler with the CW, and then the scrambler sends the CW_ID along with the CW to the content key message generating module, the content key.
  • the message generation module generates a content key identifier MTK_ID according to the CWJD.
  • the MTK_ID is used by the smart card to determine whether the stored service key can decrypt the content key corresponding to the identifier, in addition to searching for the corresponding content key CW according to the identifier, for example, determining the MTK_ID. Whether it is within the validity period of the service key, if it is, the smart card uses the service key to decrypt the content key; if not, the smart card terminates the decryption process.
  • the CW_ID is a UTC time information, and the scrambler can calculate the effective time of each CW according to the programming of the program and the encryption period of the CW. Since the broadcast time of each program is pre-arranged, the program duration can be calculated according to the play start time and end time of the program, and since the CW encryption period can be set, each program will be played. How many CWs are used for encryption can be obtained by dividing the program duration by the CW encryption period. For a programmed program, the first CW that will be used to encrypt it is the moment when the program starts to air. The other CW's effective moment is based on the effective time of the previous CW.
  • the CW encryption cycle is just an illustrative formula.
  • the 1 + CW encryption cycle requires a standard time conversion.
  • the MTK_ID there are many methods for generating the MTK_ID according to the CW_ID, for example, directly using the CW_ID as the MTK_ID; or, using the CW_ID converted form as the MTK_ID, such as after the content key message generation module receives the CW and CW_ID sent by the scrambler.
  • FIG. 8 is a schematic diagram showing the relationship between the CW effective time, the program playing time, and the time interval.
  • the first line indicates the effective time of each CW
  • the second line indicates the program playing time
  • the program play time in FIG. 8 starts from the second time interval and ends in the fifth time interval.
  • the service key In order to ensure that the service key can decrypt all CWs that encrypt the program, the service key is valid for tl - t5 , and the service key can be unlocked.
  • MTK_ID CW of 2, 3, 4, 5.
  • tl is the lower limit of the interval where the program starts
  • t5 is the lower limit of the interval where the program ends.
  • a service key message needs to be generated before the service key is sent. See the service key message format shown in Table 1.
  • the key and related parameters can be encapsulated in the manner described in the IETF standard organization recommendation rfc 3830 MIKEY protocol. For a detailed description of the organization of the message, reference may be made to the rfc 3830 standard document, and only the data fields related to the present invention will be highlighted here.
  • Common HDR a common header for each MIKEY message
  • MSK_ID This field is an extension of the MIKEY protocol, in which the service key identifier is placed;
  • TS Time Stamp, timestamp, used to prevent replay attacks and prevent repeated reception of MIKEY messages;
  • MIKEY RAND a service key module random number used to generate an encryption key and a risk key in combination with the key data in the KEMAC;
  • IDi message sender ID
  • IDr message recipient ID
  • KEMAC The authentication code in which the service key, the service key validity period, and the service key message are placed.
  • the KEMAC is usually placed in the last field of the entire MIKEY message, and its structure is shown in Table 2:
  • Next payload indicates the payload of the next data field, which also follows the MIKEY protocol; Encr alg: indicates the encryption algorithm used; Encr data len: indicates the length of the encrypted data portion;
  • Encr data where the encrypted service key, the service key validity period and some related parameters are placed;
  • Mac alg specifies the message authentication algorithm
  • Mac Stores the service key message verification code, which is used to verify the integrity of the service key message. After the entire MIKEY message is encapsulated, the Mac uses the HMAC-SHA-1 algorithm to calculate and store it in the Mac domain.
  • Next payload indicates the payload of the next data field
  • the type here is specified by the MIKEY protocol. For details, refer to the MIKEY protocol.
  • Key data len the length of the encrypted key data;
  • Key data The encrypted key data, which contains the encrypted service key
  • Salt data optional random number and its length, which are not required by the present invention.
  • KV data The validity period of the business key, which is composed of a pair of upper and lower limits.
  • the KV data structure is shown in Table 4: 0 1 2 3 4 7 8 9 0 1 2 3 4 5 ⁇ 7 8 9 Q 1 2 3 4 5 ⁇ 7 a D 1
  • VF length the length of the start time of the validity period
  • the start time of the validity period such as the lower limit of the time interval in which the service key is valid (standard time format or serial number format);
  • VT length the length of the end of the validity period
  • Valid To The end of the validity period, such as the upper limit of the time interval in the validity period of the service key (standard time format or serial number format).
  • the transceiver unit of the terminal After receiving the MIKEY message sent by the mobile TV server, the transceiver unit of the terminal forwards the received MIKEY message to the smart card.
  • the smart card first determines the type of the received MIKEY message. If the MIKEY message includes the MSK_ID and the MTK_ID, the MIKEY is indicated. The message is a content key message. If the MIKEY message includes only the MSKJD, the MIKEY message is a service key message. After determining that the MIKEY message is a service key message, the smart card generates the user key identifier MUK_ID by using the IDi and the IDr. And extracting the Mac verification code in KEMAC to perform message integrity verification.
  • the smart card discards the message and returns a failure response to the transceiver unit. If the verification fails, the smart card reads the MUK corresponding to the MUK_ID and decrypts it using MUK. The encrypted service key and the service key validity period KV data in the KEMAC are obtained and stored in association with the validity period of the MSK and the service key.
  • the content key message generating module After the content key message generating module generates the content key identifier MTK_ID according to the CW_ID, the content key CW is encrypted by using the service key, and is encapsulated into a content key message. See the content key message format shown in Table 5, encryption mode and encapsulation. The format can be followed in the manner suggested in the rfc 3830 standard. Common HDR
  • MSK_ID Encrypt the service key identifier used by the CW
  • MTK_ID content key identifier, corresponding to a CW
  • TS Timestamp, to prevent replay attacks and terminals used to avoid repeated processing of the same content key
  • KEMAC The content key and the verification code for this content key message.
  • Next payload indicates the payload of the next data field
  • Encr alg indicates the encryption algorithm used
  • Encr data len indicates the length of the encrypted data portion
  • Encr data where the content key CW encrypted by the service key MSK and some related parameters are placed;
  • Mac alg specifies the message authentication algorithm
  • Mac Stores a content key message verification code that is used to verify the integrity of this content key message.
  • the structure of Encr data is shown in Table 7:
  • Next payload indicates the payload of the next data field
  • the type here is specified by the MIKEY protocol. For details, refer to the MIKEY protocol.
  • KV Validity type, because the content key has no expiration date, the value in the content key message is 0. For details, refer to the specification.
  • Key data len the length of the encrypted key data
  • Key data Encrypted key data.
  • the generated content key message is sent to the authorization control message generator ECMG, and the ECMG further packages the content key message to generate an authorization control message ECM that the multiplexer can multiplex. And send the generated ECM message to the scrambler.
  • the process of generating an ECM message by the ECMG is consistent with the process generated in the conditional access system, and will not be described here.
  • the interface between the ECMG and the scrambler belongs to the prior art.
  • the CW generated by the scrambler is directly sent to the ECMG, and the ECM generated by the ECMG is returned to the scrambler.
  • the two interfaces are used in the present invention.
  • the CW supply interface is connected to the scrambler and the content key message generating module
  • the ECM return interface is connected to the ECMG and the scrambler.
  • the communication of the pair of interfaces will first establish a communication channel and then establish a flow. Both steps are for the purpose of transmitting data.
  • the scrambler can send the CW and CW_ID to the content key message through the CW_provision message.
  • the ECM can return the ECM to the scrambler through the ECM_response message.
  • the scrambler scrambles the content of the program by using the content key CW.
  • the playback of the program is pre-arranged and played in strict accordance with the order of the arrangement.
  • the usage time of the CW for encrypting the content of the program must be notified to the mobile TV service platform as much as possible by the scrambler.
  • the CW is effective at the same time, and the error cannot exceed one.
  • the synchronization mechanism of the existing conditional access system can guarantee this requirement; otherwise, the terminal will not be able to decrypt the playback after receiving the encrypted content or can not completely decrypt and play a program, how to ensure that the terminal obtains the ECM in time and uses the correct ECM.
  • the CW decryption program content belongs to the prior art of the conditional access system. When the program is broadcast, the program content and the corresponding ECM message will be encapsulated into MPEG-2 TS streams by the scrambler, and then multiplexed by the multiplexer to be broadcast to the terminal.
  • the method mainly includes the following steps:
  • Step 901 After receiving the broadcast MPEG-2 TS stream, the transceiver unit of the terminal performs demultiplexing by using a demultiplexer to obtain program content data and an ECM message, and caches the program content, and the ECM parsing module EECM receives the ECM message.
  • the MIKEY message is parsed, and the parsed MIKEY message is sent to the smart card, and the smart card is requested to decrypt to obtain the content key CW.
  • Step 902 After receiving the MIKEY message sent by the transceiver unit, the smart card first determines the type of the received MIKEY message. If the MIKEY message includes the MSK_ID and the MTK_ID, the MIKEY message is a content key message, and the smart card receives the message. The MSK_ID is extracted from the content key message.
  • Step 903 The smart card re-extracts the TS information in the MIKEY message, and compares it with the TS corresponding to the MSK_ID extracted in step 902. If the TS extracted again is less than or equal to the saved TS, the message is discarded, and the message is sent to the transceiver unit. The failure response is returned, and the processing of the flow is ended. If the TS extracted again is larger than the saved TS, step 904 is performed.
  • Step 904 The smart card searches for the service key saved by the MSK_ID obtained in step 902, and finds the MSK_ID corresponding to the MSK_ID.
  • the smart card determines whether the MTK_ID carried in the MIKEY message is within the validity period of the service key, if the MTK_ID is less than or equal to the validity period. If the lower limit of the validity period is greater than or equal to the upper limit of the validity period, the smart card discards the MIEKY message and returns a failure response to the transceiver unit to end the processing of the process. If the MTK_ID is between the upper and lower limits of the validity period, step 905 is performed.
  • Step 905 The smart card extracts the Mac verification code from the MIEKY message, and performs message integrity verification. If the verification fails, the smart card discards the MIEKY message, and returns a failure response to the transceiver unit, and ends the process of the process; if the risk is successful The smart card replaces the newly received TS with the previously saved TS corresponding to the MSK_ID included in the message, and then performs step 906.
  • Step 906 The smart card uses the MSK to decrypt the encrypted content key carried in the MIEKY message, obtains the content key CW, and returns the obtained CW to the transceiver unit.
  • the process of receiving the content key message sent by the transceiver unit, decrypting the content key CW using the service key MSK, and returning the acquired CW to the transceiver unit is mainly completed by the content key decryption module in the smart card.
  • Step 907 After receiving the CW returned by the smart card, the content decryption module in the transceiver unit decrypts the encrypted content delivered by the received broadcast by using the CW, and sends the decrypted content to the content presentation module, and the content presentation module. After receiving, decode and broadcast.
  • the mobile TV server provides services to users in the form of channels, one service corresponds to one channel, one channel is configured with one service key, and one channel contains multiple programs. Users can order a channel, receive mobile TV services in monthly subscriptions, or pay per-view pay-per-view to order programs on any channel at any time. Users who subscribe to a channel can watch all the programs on this channel. .
  • Each mobile TV operator provides a sports channel program
  • the service management module in the mobile TV server configures the service, and assigns a service identifier SportsOOl to the new service, and configures the subscription option to be monthly and per-time consumption.
  • the price information is set as: monthly 5 yuan / month, consumption 0.5 yuan / section Head.
  • the service key management module generates and maintains the service key MSK of the sports channel while maintaining
  • the user opens the mobile TV terminal and prepares to receive the wonderful goal program. If the terminal receives the encrypted content and finds that the smart card does not decrypt the service key of the CW, the service key identifier is searched for from the content key message. MSK_ID, and send a service key request message to the mobile TV server, these steps are transparent to the user.
  • the mobile TV server After receiving the service key request message, the mobile TV server authenticates the user, and after the authentication is passed, queries the service management module for the user subscription relationship, and finds that the user subscribes to the World Cup wonderful goal program of the SportsOOl channel, and belongs to the pay In the -per-view consumption mode, the business key management module calculates the business key of the SportsOOl channel for the user according to the "World Cup Wonderful Goals" program schedule. 20: 00 - 20: 30 of this time
  • the interval is the service key validity period, that is, the range of the MTK_ID interval of the CW to be used during this period, and then the service key is encrypted using the GBA shared key MUK negotiated by the user and sent to the peer-to-peer.
  • the terminal After the terminal receives the service key, it starts to decrypt the content.
  • the smart card first decrypts the encrypted CW by using the service key. Before the smart card decrypts a CW, it needs to determine whether the MTK_ID is in the valid period of the service key. If it is, continue to decrypt the encrypted CW; if not, refuse to continue decryption.
  • the terminal After obtaining the decrypted CW, the terminal decrypts the encrypted program content by using the CW, and obtains the plaintext of the program content and presents it to the user. In the play section After half an hour, the smart card finds that the MTK_ID exceeds the upper limit of the validity period of the service key, and then stops decrypting the encrypted CW, and the user will not be able to watch other programs that exceed the subscription time.

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Aviation & Aerospace Engineering (AREA)
  • Computer Graphics (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

L'invention concerne un procédé de protection de service de télévision pour téléphone mobile. Ce procédé comprend les étapes suivantes : un serveur de télévision pour téléphone mobile utilise une clé de contenu pour chiffrer un contenu de diffusion, une clé de service pour chiffrer la clé de contenu, une clé utilisateur pour chiffrer la clé de service, puis diffuse et envoie le contenu et la clé de contenu chiffrés par le canal de diffusion, et envoie la clé de service chiffrée à un terminal par le canal point à point; le terminal utilise la clé utilisateur pour déchiffrer la clé de service chiffrée reçue afin d'obtenir la clé de service, laclé de service obtenue pour déchiffrer la clé de contenu chiffrée reçue afin d'obtenir la clé de contenu, et la clé de contenu obtenue pour déchiffrer le contenu chiffré afin d'obtenir le contenu. L'invention concerne également un système de protection de service de télévision pour téléphone mobile, un serveur de télévision pour téléphone mobile, un terminal de télévision pour téléphone mobile et une carte intelligente. L'invention permet ainsi d'améliorer la qualité de service tout en réalisant des économies sensibles en matière de coûts pour le terminal, et d'apporter des améliorations considérables quant à l'adaptabilité en termes d'expansion de service.
PCT/CN2007/070477 2006-10-16 2007-08-14 Procédé, système et appareil pour la protection de service de télévision pour téléphone mobile WO2008046323A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN200610150546.0 2006-10-16
CN2006101505460A CN101166259B (zh) 2006-10-16 2006-10-16 手机电视业务保护方法、***、手机电视服务器及终端

Publications (1)

Publication Number Publication Date
WO2008046323A1 true WO2008046323A1 (fr) 2008-04-24

Family

ID=39313615

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2007/070477 WO2008046323A1 (fr) 2006-10-16 2007-08-14 Procédé, système et appareil pour la protection de service de télévision pour téléphone mobile

Country Status (2)

Country Link
CN (1) CN101166259B (fr)
WO (1) WO2008046323A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110351232A (zh) * 2018-04-08 2019-10-18 珠海汇金科技股份有限公司 摄像头安全加密方法及***
CN113852957A (zh) * 2020-06-09 2021-12-28 ***通信有限公司研究院 安全服务器、sp服务器、终端、安全授权方法及***

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101753965B (zh) * 2008-12-04 2011-09-28 ***通信集团公司 一种手机电视计费方法、***、用户身份识别模块和设备
CN101765107A (zh) * 2008-12-26 2010-06-30 中兴通讯股份有限公司 多媒体信息业务的实现方法、***和装置、以及终端
CN101562520B (zh) * 2009-05-21 2011-07-06 普天信息技术研究院有限公司 业务密钥分发方法及***、密钥分发方法
CN101594521B (zh) * 2009-06-26 2012-07-18 中兴通讯股份有限公司 一种手机电视数据卡实现交互业务的方法、终端及***
CN102055721B (zh) * 2009-11-02 2014-06-11 中兴通讯股份有限公司 一种访问控制方法和装置
CN102123390B (zh) * 2010-01-07 2014-01-29 ***通信集团公司 业务密钥处理的方法、装置及终端
CN101909052A (zh) * 2010-06-28 2010-12-08 中兴通讯股份有限公司 一种家庭网关认证方法和***
CN101977299A (zh) * 2010-09-19 2011-02-16 中兴通讯股份有限公司 一种手机电视内容保护的方法及***
CN102457774B (zh) * 2010-10-20 2014-03-12 ***通信有限公司 电视节目数据的处理方法、装置及***
CN103686251B (zh) * 2012-09-05 2017-02-22 ***通信集团公司 一种多媒体广播业务中的节目流播放***、方法及装置
CN104519013B (zh) * 2013-09-27 2018-08-14 华为技术有限公司 保证媒体流安全性的方法、设备和***
US10962622B2 (en) 2013-12-23 2021-03-30 Rosemount Inc. Analog process variable transmitter with electronic calibration
CN105791954B (zh) * 2014-12-23 2019-02-01 深圳Tcl新技术有限公司 数字电视终端条件接收方法、终端及***
US10469477B2 (en) 2015-03-31 2019-11-05 Amazon Technologies, Inc. Key export techniques
CN106487501B (zh) 2015-08-27 2020-12-08 华为技术有限公司 密钥分发和接收方法、密钥管理中心、第一和第二网元
CN106231346B (zh) * 2016-08-05 2020-01-17 中国传媒大学 一种针对离线视频的分布式加密方法
CN106254896B (zh) * 2016-08-05 2019-11-26 中国传媒大学 一种针对实时视频的分布式加密方法
US10326797B1 (en) * 2018-10-03 2019-06-18 Clover Network, Inc Provisioning a secure connection using a pre-shared key
CN112565281B (zh) * 2020-12-09 2021-09-17 北京深思数盾科技股份有限公司 业务密钥的信息处理方法、服务端及***
WO2022204892A1 (fr) * 2021-03-29 2022-10-06 华为技术有限公司 Procédé et appareil de transmission de données
CN112995784B (zh) * 2021-05-19 2021-09-21 杭州海康威视数字技术股份有限公司 视频数据切片加密方法、装置和***

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1526237A (zh) * 2000-08-24 2004-09-01 ���ɶ��ɷ����޹�˾ 传输和处理被保护的内容
CN1549595A (zh) * 2003-05-09 2004-11-24 华为技术有限公司 一种交互数字广播电视***的信息传输方法及装置
CN1845599A (zh) * 2006-05-17 2006-10-11 ***通信集团公司 移动电视业务中获取及更新业务密钥的方法

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1284818A (zh) * 2000-09-29 2001-02-21 清华大学 一种用于有线电视网上视频广播的全数字有条件接收方法
CN100344160C (zh) * 2004-07-21 2007-10-17 华为技术有限公司 一种获取用户在线信息的实现方法
CN1829389B (zh) * 2006-04-14 2010-11-10 ***通信集团公司 移动广播电视业务中支持终端漫游的方法及***
CN1845600B (zh) * 2006-05-17 2010-05-12 ***通信集团公司 移动广播电视业务中实现用户密钥协商的方法及***

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1526237A (zh) * 2000-08-24 2004-09-01 ���ɶ��ɷ����޹�˾ 传输和处理被保护的内容
CN1549595A (zh) * 2003-05-09 2004-11-24 华为技术有限公司 一种交互数字广播电视***的信息传输方法及装置
CN1845599A (zh) * 2006-05-17 2006-10-11 ***通信集团公司 移动电视业务中获取及更新业务密钥的方法

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110351232A (zh) * 2018-04-08 2019-10-18 珠海汇金科技股份有限公司 摄像头安全加密方法及***
CN113852957A (zh) * 2020-06-09 2021-12-28 ***通信有限公司研究院 安全服务器、sp服务器、终端、安全授权方法及***

Also Published As

Publication number Publication date
CN101166259A (zh) 2008-04-23
CN101166259B (zh) 2010-11-10

Similar Documents

Publication Publication Date Title
WO2008046323A1 (fr) Procédé, système et appareil pour la protection de service de télévision pour téléphone mobile
CA2496677C (fr) Procede et dispositif assurant la securite des transmissions de donnees dans un systeme de communications sans fil
CN100548044C (zh) 移动电视播出控制***和播放网络及播出方法
CA2442656C (fr) Procede et appareil de securisation d'un systeme de traitement de donnees
US7702904B2 (en) Key management system and multicast delivery system using the same
WO2008086714A1 (fr) Procédé et système de sécurisation d'une clé de chiffrement dans un système de diffusion multimédia mobile à fusion de multiples réseaux
EP2426873B1 (fr) Procede d'execution du service de donnees en temps reel et systeme de service de donnees en temps reel
JP2005537689A (ja) データプロセシングシステムにおけるセキュリティに関する方法及び装置
JP2010503354A (ja) ブロードキャストサービスの暗号化されたデータを連続的にモバイル端末装置に伝送するための方法とシステム
US7239705B2 (en) Apparatus and method for broadcast services transmission and reception
WO2007076694A1 (fr) Procede et systeme d'autorisation pour abonne, systeme de commande d'autorisation et dispositif terminal associe
WO2011120901A1 (fr) Désembrouillage sécurisé d'un flux de données audio/vidéo
KR100663443B1 (ko) 서비스 보호를 위한 구조 및 개체간 연동 방법 및 장치그리고 그 시스템
CN103702173A (zh) 对数字电视录制节目片段实施加密和控制的***
CN100544429C (zh) 一种手机电视业务内容保护方法
US20060233368A1 (en) Method for conditional access in a DMTS/DOCSIS enabled set top box environment
KR100916228B1 (ko) 페이 퍼 뷰 및 서비스 기반 방송 가입자를 위한 sek와pek의 관리 방법 및 그 통신 시스템
CN103747300B (zh) 一种支持移动终端的条件接收***
CN101500227B (zh) 一种多媒体广播内容绑定手机终端的方法及***
CN101521570A (zh) 一种实现iptv组播业务媒体安全的方法、***及设备
KR100950458B1 (ko) 메모리 카드 기반의 모바일 방송 수신 제한 시스템
Yang et al. The Simplified and Secure Conditional Access for Interactive TV service in Converged Network

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07800953

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 07800953

Country of ref document: EP

Kind code of ref document: A1