AU3529799A - Mechanism for matching a receiver with a security module - Google Patents

Mechanism for matching a receiver with a security module Download PDF

Info

Publication number
AU3529799A
AU3529799A AU35297/99A AU3529799A AU3529799A AU 3529799 A AU3529799 A AU 3529799A AU 35297/99 A AU35297/99 A AU 35297/99A AU 3529799 A AU3529799 A AU 3529799A AU 3529799 A AU3529799 A AU 3529799A
Authority
AU
Australia
Prior art keywords
receiver
detachable
security
module
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
AU35297/99A
Other versions
AU751436B2 (en
Inventor
Andre Kudelski
Marco Sasselli
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nagravision SARL
Original Assignee
Nagravision SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=11004712&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=AU3529799(A) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Nagravision SA filed Critical Nagravision SA
Publication of AU3529799A publication Critical patent/AU3529799A/en
Application granted granted Critical
Publication of AU751436B2 publication Critical patent/AU751436B2/en
Assigned to NAGRACARD S.A. reassignment NAGRACARD S.A. Amend patent request/document other than specification (104) Assignors: NAGRACARD S.A.
Assigned to NAGRAVISION S.A. reassignment NAGRAVISION S.A. Alteration of Name(s) in Register under S187 Assignors: NAGRACARD S.A.
Anticipated expiration legal-status Critical
Ceased legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4367Establishing a secure communication between the client and a peripheral device or smart card
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/109Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by using specially-adapted hardware at the client
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/305Authentication, i.e. establishing the identity or authorisation of security principals by remotely controlling device operation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • G06F21/725Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits operating on a secure reference time value
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0806Details of the card
    • G07F7/0813Specific details related to card security
    • G07F7/0826Embedded security module
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen

Description

-1 MECHANISM OF MATCHING BETWEEN A RECEIVER AND A SECURITY MODULE TECHNICAL FIELD This invention relates to a system for controlling the transfer of 5 information between a receiver and a security module, especially for a pay television system, as well as to a method of controlling the transfer of scrambled information. BACKGROUND OF THE INVENTION A pay television descrambling system is composed of a receiver 10 and a security module. This module may be detachable or fixed. The purpose of the receiver is to descramble the signals received. The main purpose of the security module is to control the operation by verifying the descrambling authorization and by providing, as required, the information necessary for operating the descrambling module, for example by 15 providing descrambling vectors, also called control words. The existing systems use receivers which interrogate their security modules, and the latter reply by providing the information necessary for descrambling. At a given time, for the same transmitted broadcast, all the security modules reply with the same information. 20 Because the information flows between the security module and the receiver at a low rate (of about 20 to 30 bytes/s), defrauders may use this information in order to broadcast it publicly, for example via the Internet. Such a system is described in the document "DVD Conditional Access" written by David Cutts in the journal called "Electronics & 25 Communication Engineering Journal" of February 1997. It is described a standardized system to unscramble audio and video streams coming from different service providers. The security module, called CA (Conditional Access) is in charge of delivering the control words CW. This module can additionally uses a smart card (SM) for the descrambling function. Once 30 the information are descrambled in the CA module, the control words CW are returned in the decoder for obtaining the uncoded information. C DD) -2 In a prior publication entitled "Conditional Access Broadcasting:Datacare 2, an Over-Air Enabled System for General Purpose Data Channels", published on August 1" 1988 in the journal BBC Research and Development Report No 10, it is described an independent 5 module (Conditional Access Module) in charge of receiving and decrypting the information necessary for the descrambling. This module manages the key dedicated to the system and delivers the control words necessary for the descrambling of the video broadcasts. In this type of module, once the control words are decrypted, they are transmitted uncoded to the unit in 10 charge of the descrambling. The problem then arises of how to make a receiver and a security module interdependent so that: - the given security module can be used only in the receiver for which the said security module was intended; 15 - the information stream exchanged between the security module and the receiver is unique. This uniqueness prevents the public broadcasting of this stream from allowing other receivers to work without the security module provided for this purpose. SUMMARY OF THE INVENTION 20 The proposed solution to the above mentioned problem uses at least one encryption key specific to the receiver. This (or these) key(s) is(are) called a matching key. At least one of the keys is different for each receiver. This (or these) key(s) is(are) installed in the non-volatile memory of the receiver, either during the manufacture of the said receiver or at a 25 subsequent step. The receiver provides no means of access to this (or these) key(s) to the external world. One possible means of programming this key into the security module is to use the central information system which manages the group of receivers and which can embed, in the video transmission stream, 30 information for programming this key into the secret non-volatile memory of the security modules. The formatting of this procedure is, of course, kept secret.
-3 When transferring confidential information and/or information necessary for the operation of the system from the security module to the receiver (typically, control words, but other information may be thus transferred), the security module encrypts this information using one or 5 more unique matching keys common to the single receiver/security module pair. Any method of encryption can be used provided the security module knows it, and the receiver knows the corresponding method of decryption. Once this information has been received by the receiver, it is then decrypted by the said receiver using the known method of decryption and 10 the matching key stored in its non-volatile memory. The said information is then uncoded information and can be used by the said receiver. The invention therefore proposes a system for controlling the transmission of information between a receiver and a security module, especially for a pay television system, in which the transmitted information 15 is encrypted and decrypted by means of at least one unique encryption key stored, on the one hand, in the receiver and, on the other hand, in the security module. The invention also relates to a system for descrambling scrambled information and to a pay television system comprising a 20 transmission control system. Moreover, the invention relates to a method of controlling the transmission of information between a receiver and a security module, especially for a pay television system, characterized in that at least one unique matching key is stored, on the one hand, in the receiver and, on the 25 other hand, in the security module and in that the information transmitted between the receiver and the security module is encrypted and decrypted by means of at least one said unique encryption key. This solution according to the invention solves the problem posed. This is because: 30 - a security module inserted into a receiver other than that for which the said security module has been matched will provide this other receiver with a stream of confidential information and/or of information necessary for the operation of the system which is encrypted with a key that does not correspond to that used for decrypting it. The result is 5 therefore unusable; -4 - a stream of confidential information and/or of information necessary for the operation of the system coming from a security module cannot be distributed to several receivers. Only the receiver matched with the card providing this stream of confidential and/or necessary information 5 is able to decrypt the said stream successfully. The system may comprise a mechanism for verifying the matching procedure. The central information system may write a number, personal to the receiver, in the security module matched with the said receiver, for example a number generated randomly by the latter, or may 10 simply use its serial number. One means open to the receiver is to freely verify this personal number written in the security module and to compare it with that stored in its non-volatile memory. This mechanism has the advantage of not using improper data. The result of encryption followed by decryption by a different key usually 15 provides a pseudo-random result. If the result is not recognized as being false and if this result is used as it is, this could result in the receiver or the equipment connected to it being damaged. Certain types of receivers have a detachable descrambling module. This module is responsible for a number of operations, among 20 which is the operation of descrambling the signals received. Confidential information is then transferred between the detachable security module and this detachable descrambling module. The mechanism of encryption of the communication, described above, between a receiver and a security module is then transferred, as it is, between the detachable security 25 module and the detachable descrambling module. Likewise, the method of matching, described above, between the security module and the receiver is then transferred, as it is, between the detachable security module and the detachable descrambling module. Descrambled signals are then transferred between the 30 detachable descrambling module and the receiver. The mechanism of encrypting the communication, along with the mechanism of matching, described above, between the security module and the receiver, is then transferred, as it is, between the receiver and the detachable descrambling 6Ad module.
-5 The functions provided by the detachable descrambling module and the detachable security module may be carried out by a single module, called a detachable descrambling-security module. The matching mechanism described above is then transferred, as it is, between the 5 detachable descrambling-security module and the receiver. In all the cases described above, the matching key or keys may be used to encrypt a stream of confidential data and/or of data necessary for operating the system in the opposite direction, by reversing, respectively: 10 - the receiver and the detachable security module; - the detachable descrambling module and the detachable security module; - the receiver and the detachable descrambling module; - the receiver and the detachable descrambling-security module. 15 In all cases where a matching key is specific to one item of equipment (a receiver or a detachable module), the same principles apply to the use of a matching key (or several matching keys) specific to a group of items of equipment. BRIEF DESCRIPTION OF THE FIGURES 20 Figure 1 illustrates a configuration employing a receiver and a detachable security module. Figure 2 illustrates a configuration employing a receiver, a detachable descrambling module and a detachable security module. Figure 3 illustrates a configuration employing a receiver and a 25 detachable descrambling-security module. DETAILED DESCRIPTION The receiver A in Figure 1 receives a stream of scrambled video information 1 from a source such as a satellite receiver or by cable. This stream, of the order of several megabits per second, is shaped in the receiver A and then transmitted to a control unit B which is responsible for -6 the descrambling and for managing the authorization for access to the scrambled video information. To do this, this control unit B periodically interrogates the detachable security module C (channel 3) which replies to the latter with a stream of confidential data and/or of data necessary for the 5 operation of the control unit B (channel 4). These exchanges take place at low rates and can be easily processed by the microprocessors of smart cards available on the market. According to the invention, the detachable security module C comprises at least one encryption key K in a non-volatile memory which encrypts the confidential data and/or the data necessary for 10 operation of the control unit B (channel 4) towards the receiver A. This key K is unique to the receiver A and written to the detachable security module C, making the information stream 4 unique to this system. The public broadcasting of this information 4 will no longer be of any use to other receivers as, in the case of the latter, since they are not in possession of 15 the same key K, the information stream is completely incomprehensible. By means of the information 4, the control unit B can recover the descrambled video signal 2, this being processed and then transmitted in standard form (PAL, SECAM, NTSC) to the video monitor. A variant of the invention employs encryption, of the same kind, 20 of the information 3 sent to the detachable security module C either using the same key K or using a different key J, which is unique and specific to the system formed by the receiver A and the detachable security module C. Thus, any attempt to recover the key K from the information stream 4 is made much more difficult. 25 Figure 2 illustrates a variant using a detachable descrambling module D which incorporates the control unit B. In this case, the scrambled video stream 1 is shaped by the receiver A and sent to the detachable descrambling module D. The mode of operation described in the case of Figure 1 between the receiver A and the detachable security module C is 30 this time applied to the conversation between the detachable descrambling module D and the detachable security module C. The key K is written in a secret part of the detachable descrambling module D instead of the receiver A. Thus, the information provided by the detachable security module C to the detachable descrambling module D is encrypted and 35 therefore of no value to another detachable descrambling module D. -- A -7 It may thus be seen that the information sent to the receiver A consists of a stream of descrambled video information 6 which can be readily exploited, for example for illicit copies. In one variant of the invention, the stream 6 is encrypted in the detachable descrambling 5 module D before being sent to the receiver A for descrambling by the decrypting unit E'. This operation is carried out using a key K' specific only to the receiver A/detachable descrambling module D system. Consequently, the information stream 6 no longer has any meaning and can be understood only by the receiver A having the same key K'. 10 The receiver A may add, to the scrambled video stream 1, control information intended for the detachable descrambling module D. In order to prevent this information from being public and from opening a door to understanding the encryption mechanism, this information is encrypted by the encryption unit E in order to obtain a scrambled video stream 6 15 containing encrypted control information. Figure 3 illustrates a variant of the invention in which the detachable security module is incorporated into a detachable descrambling-security module F. The function of this module is to descramble and to manage the authorization of the video signals received 20 by the receiver A. According to the invention, this module includes a unique encryption key specific to the receiver A and written in this detachable descrambling-security module F. Likewise, the descrambled video stream 6 is encrypted by this key and sent in this form to the receiver A. The latter, by means of the decryption unit E' and by using the same 25 unique key, will be able to recover the uncoded video signal. By analogy with the operation described in relation to Figure 2, the control information contained in the scrambled video stream 1 may be encrypted by means of a unique encryption key by the unit E before it is sent to the detachable descrambling-security module F. 30 In all the examples described in relation to Figures 1 to 3, the matching may be checked. In the case of Figure 1, the receiver A writes a personal number, for example its serial number, in the detachable security module C. Thus, the receiver can at any instant verify that the detachable security module C is indeed that which is intended for it. In the context of the example illustrated in Figure 2, the check may be made at two levels, -8 namely a first level between the detachable descrambling module D and the detachable security module C and a second level between the detachable descrambling module D and the receiver A. This second level is particularly important if the unscrambled information 6 sent to the 5 receiver A is encrypted. In the solution shown in Figure 3, the matching is checked between the receiver A and the detachable descrambling-security module F. In one embodiment of the invention, the receiver A is an MPEG 10 decoder using control words (information necessary for descrambling the signal) in order to descramble the video signal. These control words are provided by the detachable security module C. This module, for example a smart card, includes a non-volatile memory for storing them. In one embodiment of the invention, the detachable 15 descrambling module D is a PCMCIA-type card which includes an MPEG decoder (control unit B). In one embodiment of the invention, the detachable descrambling-security module F is produced in the form of a smart card which incorporates an MPEG decoder and a security module C'. 20 In one embodiment of the invention, the unique encryption key K is common to a group of receivers. This possibility is advantageous, for example in a school having several receivers to which the same detachable security module is applied depending on the requirements. Likewise, several detachable security modules include the same 25 encryption key in order to be able to be placed in any one of the receivers in the group. In this case, the matching check is carried out on a number which is no longer specific to one receiver but to a group of receivers. A combination may be produced with a number composed of two parts, one part defining the group and the other the receiver. The uniqueness of the 30 personal number is respected, the matching conformity test then being carried out on more than just the group part of this number.

Claims (20)

1. Pay-TV reception system comprising a receiver (A) connected to security means (C, D, F), this receiver (A) receiving descrambling information from the security means (C, D, F), characterized in that at least some of the information (4, 6) sent from the security means (C, D, F) to the receiver (A) are encrypted by a unique encryption key.
2. Pay-TV reception system according to Claim 1, characterized in that the unique encryption key is common to a group of receivers.
3. Pay-TV reception system according to Claim 1 or 2, characterized in that at least some of the information (3, 5) sent from the receiver (A) to the security means (C, D, F) is encrypted by a unique encryption key.
4. Pay-TV reception system according to Claims 1 to 3, characterized in that the receiver (A) includes a personal number which may be written in the security means (C, D, F), it being possible for the said receiver (A) to verify at any time the conformity of this personal number written in the said security means (C, D, F).
5. Pay-TV reception system according to Claim 4, characterized in that the personal number comprises a part specific to a group of receivers and a part specific to one receiver and in that the conformity of the matching is verified on the part specific to the group of receivers.
6. Pay-TV reception system according to Claims 1 to 5, characterized in that the receiver (A) includes a control unit (B) and in that the security means consist of a detachable security module (C) in which the confidential information (4) and/or the information (4) necessary for the operation of the control unit (B) is stored.
7. Pay-TV reception system according to Claims 1 to 5, characterized in that the security means comprise a detachable descrambling-security module (F) comprising a control unit (B) and a security unit (C'), these units being responsible for descrambling and for authorizing the video information. -10
8. Pay-TV reception system comprising a receiver (A) connected to security means (C, D, F), this receiver (A) receiving descrambling information from the security means (C, D, F), characterized in that these security means comprise a detachable security module (C) and a detachable descrambling module (D) which includes a control unit (B) and in that at least some of the confidential information (4) and/or of the information (4) necessary for the operation of the control unit (B) is encrypted before being sent to the detachable descrambling module (D) by the detachable security module (C) by means of a unique encryption key.
9. Pay-TV reception system according to Claim 8, characterized in that at least some of the information (3) sent from the detachable descrambling module (D) to the security module (C) is encrypted by a unique encryption key.
10. Pay-TV reception system according to Claim 8 or 9, characterized in that the detachable descrambling module (D) includes a personal number which may be written in the detachable security module (C), it being possible for the said detachable descrambling module (D) to verify at any time the conformity of this personal number written in the said detachable security module (C).
11. Pay-TV reception system according to Claim 10, characterized in that the personal number comprises a part specific to a group of detachable descrambling modules (D) and a part specific to one detachable descrambling module (D) and in that the conformity of the matching is verified on the part specific to the group of detachable descrambling modules (D).
12. Pay-TV reception system according to Claims 9 to 11, characterized in that at least some of the information (5) sent from the receiver (A) to the detachable descrambling module (D) is encrypted by a unique encryption key.
13. Pay-TV reception system according to Claims 9 to 12, characterized in that at least some of the information (6) sent from the detachable descrambling module (D) to the receiver (A) is encrypted by a unique encryption key.
14. Pay-TV reception system according to either of Claims 12 and 13, characterized in that the receiver (A) includes a personal number which may be written in the detachable descrambling module (D), it being possible for the said receiver (A) to verify at any time the conformity of this personal number written in the said detachable descrambling module (D).
15. Method of controlling the transmission of information in a Pay TV reception system between a receiver (A) and security means (C, D, F), these security means sending to the receiver (A) descrambling information allowing the decryption of the video and audio signals, characterized in that at least one unique encryption key is stored, on the one hand, in the receiver (A) and, on the other hand, in the security means and in that the information transmitted between the receiver (A) and the security means is encrypted and decrypted by means of at least one of the said unique encryption keys.
16. Method according to Claim 15, characterized in that a number personal to the receiver (A) is written in the security means during an initialization operation and in that the receiver (A) may check at any time the conformity of this personal number written in the said security means.
17. Detachable security module (C) intended to be connected to a receiver (A) as part of a Pay-TV reception system, which includes at least one non-volatile memory intended for storing the confidential data and/or the data necessary for operating the descrambling system and the means of transmission with the receiver (A), characterized in that this detachable security module (C) includes means for encrypting the transmission and in that this memory also includes at least one encryption key which acts on the means for encrypting the transmission.
18. Detachable descrambling module (D) beeing part of a pay-TV reception system, comprising a control unit (B), first means of transmission (3, 4) with a detachable security module (C), second means of transmission (5, 6) with a receiver (A), and a non-volatile memory, characterized in that it includes first encryption means and in that this memory includes at least one encryption key which acts on the first encryption means intended for encrypting the transmission of the first transmission means (3, 4). -12
19. Detachable descrambling module (D) according to Claim 18, characterized in that it includes second encryption means and in that this memory includes at least one encryption key which acts on the second encryption means intended for encrypting the transmission of the second transmission means (5, 6).
20. Pay television descrambling receiver (A) comprising means of transmission to security means (C, D, F), as well as a non-volatile memory, characterized in that it includes means for encrypting/decrypting the transmission from and to the security means (C, D, F) and in that this memory includes at least one encryption key which acts on the means for encrypting/decrypting the transmission.
AU35297/99A 1998-05-07 1999-05-06 Mechanism for matching a receiver with a security module Ceased AU751436B2 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
IB9800681 1998-05-07
WO98/00681 1998-05-07
PCT/IB1999/000821 WO1999057901A1 (en) 1998-05-07 1999-05-06 Mechanism for matching a receiver with a security module

Publications (2)

Publication Number Publication Date
AU3529799A true AU3529799A (en) 1999-11-23
AU751436B2 AU751436B2 (en) 2002-08-15

Family

ID=11004712

Family Applications (1)

Application Number Title Priority Date Filing Date
AU35297/99A Ceased AU751436B2 (en) 1998-05-07 1999-05-06 Mechanism for matching a receiver with a security module

Country Status (37)

Country Link
EP (1) EP1078524B2 (en)
JP (1) JP2002514862A (en)
KR (1) KR100607314B1 (en)
CN (1) CN1181684C (en)
AP (1) AP2000002000A0 (en)
AR (1) AR015072A1 (en)
AT (1) ATE222441T1 (en)
AU (1) AU751436B2 (en)
BG (1) BG64137B1 (en)
BR (1) BRPI9909710B1 (en)
CU (1) CU22758A3 (en)
CZ (1) CZ301694B6 (en)
DE (1) DE69902527T3 (en)
DK (1) DK1078524T4 (en)
EA (1) EA002703B1 (en)
EE (1) EE200000639A (en)
ES (1) ES2181418T5 (en)
GE (1) GEP20032936B (en)
HR (1) HRP20000753A2 (en)
HU (1) HU224950B1 (en)
ID (1) ID26103A (en)
IL (2) IL139364A0 (en)
IS (1) IS5648A (en)
MY (1) MY124673A (en)
NO (1) NO331328B1 (en)
NZ (1) NZ507807A (en)
OA (1) OA12034A (en)
PL (1) PL193427B1 (en)
PT (1) PT1078524E (en)
SI (1) SI1078524T1 (en)
SK (1) SK16492000A3 (en)
TR (1) TR200003258T2 (en)
TW (1) TW412909B (en)
UA (1) UA60366C2 (en)
WO (1) WO1999057901A1 (en)
YU (1) YU49340B (en)
ZA (1) ZA200006172B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7436953B2 (en) 2001-09-13 2008-10-14 Nds Limited Hacking prevention system

Families Citing this family (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6959090B1 (en) * 2000-11-20 2005-10-25 Nokia Corporation Content Protection scheme for a digital recording device
US7224797B2 (en) * 2001-08-17 2007-05-29 Koninklijke Philips Electronics N.V. System and method for hybrid conditional access for receivers of encrypted transmissions
ES2340990T3 (en) * 2002-06-28 2010-06-14 Nagravision S.A. METHOD OF UPDATING THE SECURITY KEYS IN A TELEVISION DECODER.
TW200421811A (en) * 2002-09-24 2004-10-16 Nagracard Sa Multiple pairing control method
US7224310B2 (en) 2002-11-20 2007-05-29 Nagravision S.A. Method and device for the recognition of the origin of encrypted data broadcasting
TW200509700A (en) 2003-06-20 2005-03-01 Nagravision Sa Decoder and system for processing pay-TV data and process for managing at least two decoders
FR2866773B1 (en) * 2004-02-20 2006-04-28 Viaccess Sa METHOD FOR MATCHING AN NUMBER N OF RECEIVER TERMINALS WITH A NUMBER M OF CONDITIONAL ACCESS CONTROL CARDS
US8528106B2 (en) 2004-02-20 2013-09-03 Viaccess Process for matching a number N of reception terminals with a number M of conditional access control cards
FR2866772B1 (en) * 2004-02-20 2006-04-28 Viaccess Sa METHOD FOR MATCHING A RECEIVER TERMINAL WITH A PLURALITY OF ACCESS CONTROL CARDS
FR2883683B1 (en) * 2005-03-23 2007-07-06 Viaccess Sa METHOD FOR MATCHING BETWEEN A TERMINAL AND A SECURITY PROCESSOR, SYSTEM AND COMPUTER PROGRAM FOR IMPLEMENTING THE METHOD
EP1742474A1 (en) * 2005-07-07 2007-01-10 Nagracard S.A. Method and device to control access to enciphered data
US7992175B2 (en) 2006-05-15 2011-08-02 The Directv Group, Inc. Methods and apparatus to provide content on demand in content broadcast systems
FR2902585B1 (en) * 2006-06-14 2008-09-26 Viaccess Sa METHODS OF BROADCASTING AND RECEIVING A MULTI-MEDIA PROGRAM, NETWORK HEAD, TERMINAL, RECEIVER AND SECURITY PROCESSOR THEREFOR
FR2905215B1 (en) * 2006-08-23 2009-01-09 Viaccess Sa METHOD OF TRANSMITTING COMPLEMENTARY DATA TO A RECEPTION TERMINAL
EP1968316A1 (en) 2007-03-06 2008-09-10 Nagravision S.A. Method to control the access to conditional access audio/video content
FR2921175A1 (en) * 2007-09-14 2009-03-20 Sagem Securite Sa Chip card i.e. contact chip card, for use as e.g. bank card, has antenna for exchanging data with external device, RAM including storage zone dedicated for exchanged data, and processing unit for securing zone and storing data in zone
ES2351776T3 (en) 2008-02-11 2011-02-10 Nagravision S.A. METHOD OF UPDATE AND MANAGEMENT OF AN APPLICATION OF AUDIOVISUAL DATA PROCESSING INCLUDED IN A MULTIMEDIA UNIT THROUGH A CONDITIONAL ACCESS MODULE.
EP2129116A1 (en) 2008-05-29 2009-12-02 Nagravision S.A. Unit and method for securely processing audio/video data with controlled access
FR2940691B1 (en) * 2008-12-31 2011-02-25 Viaccess Sa METHODS OF TRANSMITTING, RECEIVING AND IDENTIFYING, SECURITY PROCESSOR, AND INFORMATION RECORDING MEDIUM FOR SUCH METHODS.
US8782417B2 (en) 2009-12-17 2014-07-15 Nagravision S.A. Method and processing unit for secure processing of access controlled audio/video data
EP2337347A1 (en) 2009-12-17 2011-06-22 Nagravision S.A. Method and processing unit for secure processing of access controlled audio/video data
EP2373019A1 (en) 2010-03-29 2011-10-05 Nagravision S.A. Secure descrambling of an audio / video data stream
WO2012066471A1 (en) 2010-11-19 2012-05-24 Nagravision S.A. Method to detect cloned software
EP2466505B1 (en) 2010-12-01 2013-06-26 Nagravision S.A. Method for authenticating a terminal
WO2012072772A1 (en) 2010-12-02 2012-06-07 Nagravision S.A. System and method to record encrypted content with access conditions
EP2727329B1 (en) 2011-07-01 2017-08-23 Nagravision S.A. A method for playing repeatable events on a media player
EP2645729A1 (en) 2012-03-30 2013-10-02 Nagravision S.A. Security device for Pay-TV receiver/decoder
US9197312B2 (en) 2013-03-11 2015-11-24 Nagravision S.A. Near field communication system in a local network
EP2802152B1 (en) 2013-05-07 2017-07-05 Nagravision S.A. Method for secure processing a stream of encrypted digital audio / video data
EP2827601A1 (en) 2013-07-19 2015-01-21 Nagravision S.A. Method and device for protecting decryption keys of a decoder
EP3293979A1 (en) * 2016-09-09 2018-03-14 Nagravision S.A. Host rendering device tagging by a portable multimedia processing device
CN108833944A (en) * 2018-07-09 2018-11-16 中国联合网络通信集团有限公司 Method of video distribution
DE102021101101A1 (en) 2021-01-20 2022-07-21 zereOS GmbH Adapters and methods for affecting or diagnosing a device

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4484027A (en) * 1981-11-19 1984-11-20 Communications Satellite Corporation Security system for SSTV encryption
JPS6016082A (en) * 1983-07-07 1985-01-26 Sony Corp Transmission system of scramble television signal
US5029207A (en) 1990-02-01 1991-07-02 Scientific-Atlanta, Inc. External security module for a television signal decoder
US5204900A (en) * 1991-03-04 1993-04-20 Pires H George Coding system for descrambling video
JPH07283809A (en) * 1994-04-08 1995-10-27 Mitsubishi Corp Ciphering key system
HRP970160A2 (en) * 1996-04-03 1998-02-28 Digco B V Method for providing a secure communication between two devices and application of this method
KR100194790B1 (en) * 1996-06-10 1999-06-15 정선종 Conditional Conditional Access System and Conditional Conditional Access Service Processing Method Using It
ES2236937T3 (en) 1997-10-02 2005-07-16 Canal+ Technologies METHOD AND APPLIANCE FOR ENCRYPTED OR ENCRYPTED TRANSMISSION.

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7436953B2 (en) 2001-09-13 2008-10-14 Nds Limited Hacking prevention system

Also Published As

Publication number Publication date
AP2000002000A0 (en) 2000-12-31
ID26103A (en) 2000-11-23
DE69902527T3 (en) 2009-12-17
CU22758A3 (en) 2002-02-28
AR015072A1 (en) 2001-04-11
EP1078524B1 (en) 2002-08-14
BRPI9909710B1 (en) 2016-02-10
CN1314047A (en) 2001-09-19
PL193427B1 (en) 2007-02-28
BG64137B1 (en) 2004-01-30
PT1078524E (en) 2002-12-31
DE69902527D1 (en) 2002-09-19
HUP0301133A3 (en) 2003-09-29
WO1999057901A1 (en) 1999-11-11
YU49340B (en) 2005-07-19
TR200003258T2 (en) 2001-03-21
ES2181418T5 (en) 2009-11-05
HUP0301133A2 (en) 2003-08-28
NO20005533L (en) 2000-11-02
SI1078524T1 (en) 2002-12-31
JP2002514862A (en) 2002-05-21
CN1181684C (en) 2004-12-22
HU224950B1 (en) 2006-04-28
CZ301694B6 (en) 2010-05-26
PL343941A1 (en) 2001-09-10
AU751436B2 (en) 2002-08-15
DK1078524T3 (en) 2002-11-25
NO20005533D0 (en) 2000-11-02
EA002703B1 (en) 2002-08-29
SK16492000A3 (en) 2001-05-10
NO331328B1 (en) 2011-11-28
TW412909B (en) 2000-11-21
BG104905A (en) 2001-06-29
EA200001072A1 (en) 2001-04-23
EP1078524A1 (en) 2001-02-28
MY124673A (en) 2006-06-30
ZA200006172B (en) 2001-05-14
BR9909710A (en) 2000-12-26
YU65600A (en) 2002-08-12
HRP20000753A2 (en) 2001-10-31
UA60366C2 (en) 2003-10-15
GEP20032936B (en) 2003-03-25
DE69902527T2 (en) 2003-05-08
DK1078524T4 (en) 2009-10-05
IL139364A (en) 2008-11-26
NZ507807A (en) 2002-11-26
ATE222441T1 (en) 2002-08-15
ES2181418T3 (en) 2003-02-16
CZ20003968A3 (en) 2001-02-14
KR100607314B1 (en) 2006-07-28
OA12034A (en) 2006-05-02
IL139364A0 (en) 2001-11-25
EP1078524B2 (en) 2009-06-17
KR20010043258A (en) 2001-05-25
EE200000639A (en) 2002-04-15
IS5648A (en) 2000-09-29

Similar Documents

Publication Publication Date Title
AU751436B2 (en) Mechanism for matching a receiver with a security module
US7577846B2 (en) Mechanism of matching between a receiver and a security module
US7171553B2 (en) Method for providing a secure communication between two devices and application of this method
AU755892B2 (en) Method and apparatus for secure communication of information between a plurality of digital audiovisual devices
CA2055132C (en) Apparatus and method for upgrading terminals to maintain a secure communication network
US5018197A (en) Secure video decoder system
AU754015B2 (en) Method and apparatus for recording of encrypted digital data
AU748518B2 (en) Method and apparatus for encrypted data stream transmission
US8666072B2 (en) Method and a system for receiving a multimedia signal, a cryptograophic entity for said reception method and system, and a method and a black box for producing said cryptographic entity
KR20060120011A (en) Portable security module pairing
JP4521392B2 (en) Pay television systems associated with decoders and smart cards, rights revocation methods in such systems, and messages sent to such decoders
US20050135616A1 (en) Security integrated circuit
JP4932155B2 (en) Tamper protection when sending keys
CA2250833C (en) Method for providing a secure communication between two devices and application of this method
MXPA00010684A (en) Mechanism for matching a receiver with a security module
ZA200100325B (en) Method and apparatus for secure communication of information between a plurality of digital audiovisual devices.
TH40488A3 (en) Mechanisms for matching between receiver and safety module
TH33519C3 (en) Mechanisms for matching between receiver and safety module

Legal Events

Date Code Title Description
TC Change of applicant's name (sec. 104)

Owner name: NAGRACARD S.A.

Free format text: FORMER NAME: NAGRACARD S.A.

FGA Letters patent sealed or granted (standard patent)
MK14 Patent ceased section 143(a) (annual fees not paid) or expired