JPS6190547A - Ciphered digital transmitter - Google Patents

Ciphered digital transmitter

Info

Publication number
JPS6190547A
JPS6190547A JP59212018A JP21201884A JPS6190547A JP S6190547 A JPS6190547 A JP S6190547A JP 59212018 A JP59212018 A JP 59212018A JP 21201884 A JP21201884 A JP 21201884A JP S6190547 A JPS6190547 A JP S6190547A
Authority
JP
Japan
Prior art keywords
data
identification code
key
transmission
ciphering
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
JP59212018A
Other languages
Japanese (ja)
Other versions
JPH0535619B2 (en
Inventor
Naoki Ejima
直樹 江島
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Panasonic Holdings Corp
Original Assignee
Matsushita Electric Industrial Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Matsushita Electric Industrial Co Ltd filed Critical Matsushita Electric Industrial Co Ltd
Priority to JP59212018A priority Critical patent/JPS6190547A/en
Publication of JPS6190547A publication Critical patent/JPS6190547A/en
Publication of JPH0535619B2 publication Critical patent/JPH0535619B2/ja
Granted legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04HBROADCAST COMMUNICATION
    • H04H60/00Arrangements for broadcast applications with a direct linking to broadcast information or broadcast space-time; Broadcast-related systems
    • H04H60/09Arrangements for device control with a direct linkage to broadcast information or to broadcast space-time; Arrangements for control of broadcast-related services
    • H04H60/14Arrangements for conditional access to broadcast information or to broadcast-related services
    • H04H60/23Arrangements for conditional access to broadcast information or to broadcast-related services using cryptography, e.g. encryption, authentication, key distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04HBROADCAST COMMUNICATION
    • H04H60/00Arrangements for broadcast applications with a direct linking to broadcast information or broadcast space-time; Broadcast-related systems
    • H04H60/09Arrangements for device control with a direct linkage to broadcast information or to broadcast space-time; Arrangements for control of broadcast-related services
    • H04H60/14Arrangements for conditional access to broadcast information or to broadcast-related services
    • H04H60/15Arrangements for conditional access to broadcast information or to broadcast-related services on receiving information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04HBROADCAST COMMUNICATION
    • H04H60/00Arrangements for broadcast applications with a direct linking to broadcast information or broadcast space-time; Broadcast-related systems
    • H04H60/09Arrangements for device control with a direct linkage to broadcast information or to broadcast space-time; Arrangements for control of broadcast-related services
    • H04H60/14Arrangements for conditional access to broadcast information or to broadcast-related services
    • H04H60/16Arrangements for conditional access to broadcast information or to broadcast-related services on playing information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/601Broadcast encryption

Abstract

PURPOSE:To decode individually ciphering for a receiver by providing two kins of identification codes to a transmission and reception side device, using one code to apply individual control of the receiver and using the other code to cipher and decode a transmission key thereby applying sophisticated ciphering and applying the control of the transmission side. CONSTITUTION:Broadcast data is converted into a ciphering sentence at a ciphering means 6 at the transmission side 8 by using one of plural ciphering keys of a ciphering key generating means 2. On the other hand, all ciphering keys of the means 2 are ciphered by a ciphering means 5 by using data of an identification code storage means 4. The said ciphering sentence a transmission key, an address code of an output receiver of an identification code storage means 3, and data specifying concretely the key used in a ciphering key selection means 20 are inputted to a data transmission means 7 while they are related mutually on a data format or in time series. A receiver 19 divides the specific identification code, which is stored in identification code ROMs 13 and 14. When the data of the ROM13 and the received address code are coincident, the received transmission key is decoded under the data of the ROM14.

Description

【発明の詳細な説明】 産業上の利用分野 本発明は有料のC,ATVンステム(ケーブルテレビ 
ンステム)や有料の衛星放送/ステムに利用できる暗号
化デジタル放送装置に関するものである。
[Detailed description of the invention] Industrial field of application The present invention is applicable to paid C, ATV systems (cable television systems).
This relates to an encrypted digital broadcasting device that can be used for satellite broadcasting systems and paid satellite broadcasting systems.

従来例の構成とその問題点 従来から有料の放送においては秘話のために信号を変換
して送出し、受信許容された機器のみ信号を逆変換して
元の信号が得られるように構成したものが知られている
。、従来の有料放送はアナログ伝送が主であったため高
度の秘話化をすることが困難で経済的にも劣るばかりが
、秘話化による信号劣化が生じるといった欠点があった
。加えて受信者の機器を個別にしかも送信側の制御下の
もとに秘話1’/4除することなどVよ到底不可能であ
るという問題点を有していた。
Conventional configuration and its problems Conventionally, in paid broadcasting, the signal is converted and sent for confidential information, and only devices that are allowed to receive it are configured to reverse convert the signal and obtain the original signal. It has been known. Since conventional paid broadcasting was mainly based on analog transmission, it was difficult to achieve a high degree of privacy, which was not only economically disadvantageous, but also had the disadvantage of signal deterioration due to privacy. In addition, there is a problem in that it is completely impossible to divide the secret message by 1'/4 on each receiver's device individually and under the control of the transmitter.

さらに不当に機器を改造して盗聴され易いという欠点が
あった。
Furthermore, there was a drawback that it was easy for the equipment to be illegally modified and eavesdropped on.

発明の目的 本発明は有料のデジタル放送において信号劣化のない高
度な暗号化を行ない、しかも送信側の制御によって特定
契約者の受信機を個別に暗号解除することができるすぐ
れた暗号化テ′ジタル放送装置を提供することを目的と
する。
Purpose of the Invention The present invention provides an excellent encryption technique that performs advanced encryption without signal deterioration in paid digital broadcasting, and that allows the receivers of specific subscribers to individually decrypt the encryption under the control of the transmitter. The purpose is to provide broadcasting equipment.

もう1つの目的は、チャンネル契約に基づいて送信側よ
りこの契約データを送出し、契約チャンネルのみが受信
できるように受信機の動作を限定し、新らしい有料チャ
ンネルサービスができる暗号化デジタル伝送装置を提供
することである。
Another purpose is to create an encrypted digital transmission device that enables new pay channel services by transmitting this contract data from the transmitting side based on the channel contract and limiting the operation of the receiver so that it can only receive the contracted channel. It is to provide.

発明の構成 本発明の暗号化デジタル放送装置は、暗号鍵発生手段と
、暗号鍵発生手段により作成する暗号鍵の下に平文を暗
号文にする第1の暗号化手段と、復号を許容する1また
は複数の受信装置の第1の識別コード記憶手段および第
2の識別コード記憶手段と、暗号鍵を前記した第2の識
別コードの下に暗号化する手段と、少なくとも暗号文と
第1の識別コードと暗号化した暗号鍵を送出する手段と
を9mえたデジタルデータ送出装置と、伝送路を通じて
放送されるi′ 夕を受信する手段と、受信機器の識別
コード企記録する第1の識別コードflOMおよび第2
の識別コードROMと、識別コードROMのデータと受
信した第1の識別コードとの一致検出手段と、第2の識
別コードROMのデータの下に受信した暗号鍵のデータ
を復号化する第2の復号化手段と、第2の復号化手段の
出力データの下に受信した暗号文を復号する第1のゆ最
北手段を備えたデジタルデータ受信装置とで構成され、
前記デジタルデータ送出装置における・暗号鍵は複数個
発生させ、それらの鍵番号を付与しておくとともに、そ
れらの中から1つを用いて暗号化し、使用非番号を付与
して送出するようにすると同時に、全暗号鍵のデータを
第2の識別コードで暗号化した伝送貢にも鍵番号を関連
づけて送出するように成し、デジタルデータ受信装置で
は全伝送Rを復号し、鍵番号に分けて記憶手段へ格納す
るとともに暗号文の鍵番号を検出して対応する復号鍵を
第2の復号化手段に供給するように構成したものであり
、これにより暗号化の程度が高くなシ第3者が信号を盗
聴することを詩だしく困難にすることと、送信側からの
特定受信機の暗号解除コントロールを可能にできるもの
である。また、受信契約に基づく契約チャンネルデータ
を暗号鍵番号により選択して送出するための契約チャン
ネルデータファイルと契約チャンネルデータ選択手段を
送信装置に有し、テ゛ジタルデータ受信装置にンネルが
契約済か否かによって受信動作を限定しうるよう構成し
たものである。
Composition of the Invention The encrypted digital broadcasting device of the present invention includes an encryption key generation means, a first encryption means for converting plaintext into ciphertext under an encryption key generated by the encryption key generation means, and a first encryption means that allows decryption. or a first identification code storage means and a second identification code storage means of a plurality of receiving devices, a means for encrypting an encryption key under the second identification code, and at least a ciphertext and a first identification code; A digital data transmitting device comprising a code and a means for transmitting an encrypted encryption key, a means for receiving an i' signal broadcast through a transmission path, and a first identification code flOM for recording an identification code of a receiving device. and the second
an identification code ROM, a means for detecting coincidence between the data in the identification code ROM and the received first identification code, and a second identification code ROM for decrypting the received encryption key data under the data in the second identification code ROM. a digital data receiving device comprising a decryption means and a first means for decrypting the ciphertext received under the output data of the second decryption means;
In the digital data sending device, a plurality of encryption keys are generated, key numbers are assigned to them, one of them is used for encryption, and a non-number used is assigned before transmission. At the same time, the entire encryption key data is also transmitted in a manner in which the key number is associated with the transmitted data encrypted with the second identification code, and the digital data receiving device decrypts the entire transmission R and divides it into key numbers. It is configured to store the ciphertext in the storage means, detect the key number of the ciphertext, and supply the corresponding decryption key to the second decryption means. This makes it extremely difficult for the sender to eavesdrop on the signal, and allows the sender to control the decryption of a particular receiver. In addition, the transmitter has a contract channel data file and contract channel data selection means for selecting and transmitting contract channel data based on a reception contract using an encryption key number, and the transmitting device has a contract channel data file and contract channel data selection means for selecting and transmitting contract channel data based on a reception contract, and the digital data receiving device can check whether the channel is contracted or not. The configuration is such that the reception operation can be limited by the following.

実施例の説明 以下本発明の一実施例について、図面を参照しながら説
明する。
DESCRIPTION OF EMBODIMENTS An embodiment of the present invention will be described below with reference to the drawings.

図は本発明の一実施例における暗号化デジタル放送装置
のブロック図を示すものである。図において、1は平文
入力端、2は暗号鍵発生手段、3は第1識別コード記憶
手段、4は第2識別コード記憶手段、6は第2の暗号化
手段、6は第1の暗号化手段、22は契約チャンネルデ
ータファイル、23は契約チャンネルデータ選択手段、
7はデータ送出手段、8は前記した平文入力端1からデ
ータ送出手段7までを複合化したデジタルデータ送出装
置である。
The figure shows a block diagram of an encrypted digital broadcasting device according to an embodiment of the present invention. In the figure, 1 is a plaintext input terminal, 2 is an encryption key generation means, 3 is a first identification code storage means, 4 is a second identification code storage means, 6 is a second encryption means, and 6 is a first encryption 22 is a contract channel data file; 23 is a contract channel data selection means;
Reference numeral 7 denotes a data sending means, and 8 a digital data sending device in which the above-described plaintext input terminal 1 to data sending means 7 are combined.

9は伝送ケーブル、11はデータ受信手段、12は一致
検出手段、13は第1識別コード10M、14は第2識
別コードROM、15は第2の復号化手段、16は復号
鍵記憶手段、17は第1の復号化手段、21は復号鍵選
択手段、24は契約チしたデータ受信手段11から平文
出力端18までを複合化したデジタルデータ受信装置で
ある。
9 is a transmission cable, 11 is a data receiving means, 12 is a coincidence detection means, 13 is a first identification code 10M, 14 is a second identification code ROM, 15 is a second decryption means, 16 is a decryption key storage means, 17 21 is a first decryption means, 21 is a decryption key selection means, and 24 is a digital data receiving device in which the contracted data receiving means 11 to the plain text output terminal 18 are decrypted.

以上のように構成された本実施例の暗号化ダシタル放送
装置について以下その動作を説明する。
The operation of the encrypted digital broadcasting apparatus of this embodiment configured as described above will be described below.

まずデジタルデータ送出装置8は伝送ケーブル9を中継
して複数のデジタルデータ受信装置19とリンクしてい
る。第1図に示したデジタル受信装置19はそのうちの
1つである。送信側では有料の受信契約による各受信装
置の識別コードをデータとして管理している。この識別
コードはさらに2つに分割されそれぞれ第1の識別コー
ド記憶手段4に記憶する。放送内容である平文デジタル
データは平文入力端1を通じて第1暗号化手段6へ入力
される。第1暗号化手段6において暗号鍵発生手段2に
より作られた複数の暗号鍵から1つ゛を選択する暗号鍵
選択手段20により得られる暗号鍵の下で平文のデジタ
ルデータを暗号文へ変換する。一方暗号鍵発生手段2の
全ての暗号鍵は前述した第2の識別コード記憶手段4め
データの下に第2の暗号化手段6によってさらに暗号化
される。すなわち暗号鍵のテ°−夕は暗号化された複数
の暗号鍵データへ変換される。これを簡単の為に伝送鍵
という。以上において説明した暗号文と、      
    )伝送鍵と、第1識別コード記憶手段3の出力
データと、暗号鍵選択手段2oで使用された鍵を具体的
に特定するためのデータは時系的にあるいはデータフォ
ーマット上において互いに関連づけでデータ送出手段7
へ入力する。またこれと同時に契約チャンネルダータフ
ァイル22のデータは暗号1番弓に対応するものを契約
チャンネルデータ選択手段23により取り出し、前記デ
ータフォーマットに加えてデータ送出手段1へ入力する
。データ送出手段7は前述の入力データを変調に適した
フォーマットに変換し、PSK変調したVHF帯の搬送
波に乗せて伝送ケーブル9へ出力する。
First, the digital data sending device 8 is linked to a plurality of digital data receiving devices 19 via a transmission cable 9. The digital receiving device 19 shown in FIG. 1 is one of them. On the transmitting side, the identification code of each receiving device based on a paid reception contract is managed as data. This identification code is further divided into two parts and each is stored in the first identification code storage means 4. Plaintext digital data, which is the content of the broadcast, is input to the first encryption means 6 through the plaintext input terminal 1. In the first encryption means 6, plaintext digital data is converted into ciphertext under the encryption key obtained by the encryption key selection means 20 which selects one of the plurality of encryption keys generated by the encryption key generation means 2. On the other hand, all the encryption keys of the encryption key generation means 2 are further encrypted by the second encryption means 6 under the data of the second identification code storage means 4 described above. That is, the encryption key data is converted into a plurality of encrypted encryption key data. This is called a transmission key for simplicity. The ciphertext explained above,
) The transmission key, the output data of the first identification code storage means 3, and the data for specifically identifying the key used by the encryption key selection means 2o are correlated with each other in time series or data format. Sending means 7
Enter. At the same time, the contract channel data selection means 23 extracts data from the contract channel data file 22 that corresponds to code number 1, and inputs it to the data sending means 1 in addition to the data format. The data sending means 7 converts the aforementioned input data into a format suitable for modulation, and outputs it to the transmission cable 9 on a PSK-modulated VHF band carrier wave.

伝送ケーブル9は規模に応じて中継、分配を行ない各需
要家のデジタルデータ受信装置19へ接続される。デジ
タルデータ受信装置19はそのうちの1つである。
The transmission cable 9 performs relaying and distribution according to the scale and is connected to the digital data receiving device 19 of each consumer. Digital data receiving device 19 is one of them.

次にデジタルデータ受信装置19の動作について説明す
る。伝送ケーブル9よシの信号はデータ受信手段11に
よって受信データを復調する。受信データは伝送フォー
マット上のテ゛−夕であり、その内容には暗号文と阪送
鍵と第1の識別コードと契約チャンネルデータが含まれ
ている。受信装置19に固有の識別コードを2つに分割
し、それぞれ第1識別コードRoM13、第2識別コー
ドROM14に保持している。第1識別コードROM1
3のデータと受信した第16識別コードのデータは一致
検出手段12で一致あるいは不一致の検出を行なう。一
致している場合にはさらに受信した伝送鍵を第2識別コ
ードR’0M14のデータの下に第2復号化手段15に
よりて復号化する。この復号化された伝送鍵は暗号文を
平文に復号化するための復号鍵である。この復号鍵は前
述第1の識別コードが一致した場合のみ復号鍵記憶手段
16に記憶保持される。受信テ°−夕には暗号鍵を複数
個の中より1個を選択特定するためのテ°−タが含まれ
ており、どのデータを受信信号の中から取9出し復号鍵
選択手段21へ入力する。復号鍵選択手段21は前述し
た選択のためのデータに基づき、復号鍵記憶手段16に
保持した複合鍵の中から1つを選択し第1復号化手段1
7へ出力する。
Next, the operation of the digital data receiving device 19 will be explained. The signal from the transmission cable 9 is demodulated into received data by the data receiving means 11. The received data is a data in a transmission format, and its contents include a ciphertext, a transmission key, a first identification code, and contract channel data. The identification code unique to the receiving device 19 is divided into two parts and stored in the first identification code RoM13 and the second identification code ROM14, respectively. 1st identification code ROM1
3 and the received data of the 16th identification code are matched or mismatched by the matching detection means 12. If they match, the received transmission key is further decrypted by the second decryption means 15 under the data of the second identification code R'0M14. This decrypted transmission key is a decryption key for decrypting the ciphertext into plaintext. This decryption key is stored and held in the decryption key storage means 16 only when the aforementioned first identification code matches. The received data includes data for selecting and specifying one encryption key from among a plurality of encryption keys, and which data is extracted from the received signal and sent to the decryption key selection means 21. input. The decryption key selection means 21 selects one of the composite keys held in the decryption key storage means 16 based on the data for selection described above, and selects one from the composite keys held in the decryption key storage means 16 and sends it to the first decryption means 1.
Output to 7.

この選択された復号鍵の下に第1復号化手段17は受信
した暗号文を平文に復号化し、平文出力端18に平文を
出力する。
The first decryption means 17 decrypts the received ciphertext into plaintext using the selected decryption key, and outputs the plaintext to the plaintext output terminal 18.

一万第1識別コードが受信したものと異なる場合すなわ
ち一致検出手段12の結果が不一致である時には、復号
鍵記憶手段16の書き込み動作を禁止して、誤ったン゛
2−夕が記憶されないようにしている。伝送鍵はくり返
し送出されるので識別コードが一致し、伝送誤りの無い
時にのみ記録保持すれば、常に正しく復号化を行うこと
ができる。
If the first identification code is different from the received one, that is, if the result of the matching detection means 12 is a mismatch, the writing operation of the decryption key storage means 16 is prohibited to prevent an incorrect identification code from being stored. I have to. Since the transmission key is sent repeatedly, if the identification codes match and the record is kept only when there is no transmission error, decryption can always be performed correctly.

またこれと同時に契約チャンネルデータはそれぞ′れの
受信機の第1識別コードが一致し、かつ誤シの無い時に
契約チャンネルデータ記憶手段24へ格納される。前記
した暗号鍵の番号データにょシ約済か否かの信号を得る
。この契約状況信号を第1復号化手段17へ入力して暗
号文を平文へ復号化する機能を制御し契約済ならば機能
させ、非契約であれば機能させないようにする。復号さ
れない1まのテ゛−タが平文出力端18へ出力されない
よう、非契約の時には何も出力しないようにしている。
At the same time, the contract channel data is stored in the contract channel data storage means 24 when the first identification codes of the respective receivers match and there is no error. A signal indicating whether or not the encryption key number data described above has been purchased is obtained. This contract status signal is input to the first decoding means 17 to control the function of decoding the encrypted text into plain text, and makes it work if the contract is signed, and disables it if the contract is not signed. In order to prevent undecrypted data from being output to the plain text output terminal 18, nothing is output when there is no contract.

以上がデジタルデータ送信装置8とデジタルデータ受信
装置19の基本動作説明である。
The above is an explanation of the basic operations of the digital data transmitting device 8 and the digital data receiving device 19.

次に具体的な運用動作について説明する。Next, specific operational operations will be explained.

各受信装置19には必ず第1識別コードを有しており、
これらはその装置個有のコードである。
Each receiving device 19 always has a first identification code,
These are codes unique to that device.

いわゆるアドレスコードがついている。有料システムは
各需要家と放送供給側の契約によりて取立しておシ、通
常1ケ月単位の契約である。放送供給側ではそれぞれの
需要家の契約チャンネルに対してのみ正しい伝送鍵を送
るようにして非契約の者が受信したり、非契約のチャン
ネルを受信することができないようにしている。これら
の運用は放送供給側で任意にコン)o−ルができる。゛
しかも、暗号鍵は固定でなく、複数個の暗号鍵が任意に
選択され指定することができる。これは伝送データを解
読して盗聴しようとすることを不可能にする効果がある
。すなわち暗号鍵が時々刻々変化するので一時のデータ
を解読しても全く意味が無くなる訳である。
It has a so-called address code. The fee system is collected based on a contract between each consumer and the broadcasting supply side, and the contract is usually for one month. On the broadcasting supply side, the correct transmission key is sent only to the contracted channels of each consumer, thereby preventing non-contractors from receiving or receiving channels to which they do not have a contract. These operations can be controlled arbitrarily by the broadcasting provider. Moreover, the encryption key is not fixed, and multiple encryption keys can be arbitrarily selected and specified. This has the effect of making it impossible to decipher and eavesdrop on the transmitted data. In other words, since the encryption key changes from moment to moment, there is no point in decoding temporary data.

また、伝送するテ′−タ中の暗号文は全ての受信装置9
に共通であるが、一方伝送鍵は第2識別コードにより暗
号化しているので、受信装置19毎に異ならしめている
。したがって伝送鍵を盗むことも困難であり、万一伝送
鍵を盗んだとしても、その受信装置19の第2識別コー
ドが分らなければ正しい復号鍵を再生することはできな
い。以上の説明で明らかなように第2識別コードは送信
・受信の双方で契約に応じて半固定的に保持し、伝送し
ないものであるから、第2識別コードを他人が知ること
はほとんど不可能である。
In addition, the cipher text in the transmitted data is transmitted to all receiving devices 9.
However, since the transmission key is encrypted using the second identification code, it is different for each receiving device 19. Therefore, it is difficult to steal the transmission key, and even if the transmission key is stolen, the correct decryption key cannot be reproduced unless the second identification code of the receiving device 19 is known. As is clear from the above explanation, the second identification code is semi-fixed in accordance with the contract for both sending and receiving devices, and is not transmitted, so it is almost impossible for anyone else to know the second identification code. It is.

次に暗号鍵番号の運用について説明する。Next, the operation of encryption key numbers will be explained.

不特定多数の需要家に対し前記した如く、伝送鍵および
契約チャンネルデータはそれぞれ異なっている。したが
って全ての需要家に対してこれらのデータを配送する必
要があるので、順次シリアルに送出し、比較的長い時間
をかけてこれらのf −夕配送を行なうようにしている
。前記したように契約期間が移行する場合にこれらのテ
゛−夕も更新されるべきであるが、もしも移行してから
これらの新データを受信したのでは移行にともなう空白
が生じて不都合である。このような不都合をさけるため
本実施例では伝送鍵と契約チャンネルデータを当契約期
間と次の契約期間のものとに分けてそれぞれに暗号鍵番
号を付して配送している。これらの両方のデータは復号
鍵記憶手段16、契約チャンネルデータ記憶手段24に
格納されておシ契約期間の移行にともな9て選択のため
のデータよりてそれぞれ新しいデータが得られる。暗号
鍵番号のデータは本実施例では1ビツトとしており、契
約期間の移行時0から1へ、あるいは1から0へと交互
に変化させている。勿論この暗号鍵番号データは、全需
要家に対して共通であシ、同時に一受信できるものであ
るから、契約期間の移行時に空白が生じることなく、は
とんど瞬時に移行が完了するものである。
As described above, transmission keys and contract channel data are different for an unspecified number of customers. Therefore, it is necessary to deliver these data to all consumers, so they are sent serially one after another, and these data are delivered over a relatively long period of time. As mentioned above, when the contract period changes, these data should also be updated, but if these new data are received after the transition, there will be a blank space due to the transition, which is inconvenient. In order to avoid such inconvenience, in this embodiment, the transmission key and contract channel data are divided into those for the current contract period and the next contract period, and each is assigned an encryption key number and distributed. Both of these data are stored in the decryption key storage means 16 and the contract channel data storage means 24, and as the contract period changes, new data can be obtained from the data for selection. In this embodiment, the data of the encryption key number is 1 bit, and is changed alternately from 0 to 1 or from 1 to 0 at the transition of the contract period. Of course, this encryption key number data is common to all customers and can be received at the same time, so there will be no gaps when the contract period is transferred, and the transfer will be completed almost instantly. It is.

なお、上記の実施例では伝送路をケーブルとしたが、こ
hに限定されるものではなく信号を伝送するという機能
を有するものであれば何でもよい。
In the above embodiment, the transmission path is a cable, but it is not limited to cables, and any cable can be used as long as it has the function of transmitting signals.

例えば光伝送網や0ATVケーブル網あるいは衛星放送
網であってもよい。
For example, it may be an optical transmission network, an ATV cable network, or a satellite broadcasting network.

発明の効果 以上の説明から明らかなように本発明は、送!a側装置
および受信側装置に2fflaの識別コードを持つこと
と、これらの一方で受信装置の個別制御を、他方で伝送
鍵の暗号化・復号化を行なうよう溝底しているので、送
信側の制御によって特定契約者の受信機を個別にしかも
安全に暗号解除することができ、例えば有料のデジタル
0ATV放送や有料衛星放送に利用し得るすぐれた暗号
化デジタル放送装置を実現できるという効果が得られる
ものである。特に暗号鍵を複数個用いてこれらを時々刻
々切bmえているので伝送データを解読しても連続して
データを復号することは不可能であり盗聴に対する安全
性が非常に高いという効果を生ずる。
Effects of the Invention As is clear from the above explanation, the present invention has advantages in the following aspects: Since both the A-side device and the receiving-side device have an identification code of 2FFLA, and one side controls the receiving device individually, the other side performs encryption/decryption of the transmission key, so the sending side By controlling the receivers of specific subscribers, it is possible to individually and safely decrypt the receivers, and the effect is that it is possible to realize an excellent encrypted digital broadcasting device that can be used for, for example, paid digital zero ATV broadcasting or paid satellite broadcasting. It is something that can be done. In particular, since a plurality of encryption keys are used and these keys are cut every moment, even if the transmitted data is decrypted, it is impossible to decrypt the data continuously, resulting in a very high level of security against eavesdropping.

また本発明にかかる装置を使用して有料の伝送システム
に利用する場合、契約チャンネルのみが受信解読される
ようにでき、不当な改造等による非契約チャンネルの盗
聴をほとんど不可能にし得るものである。さらに契約期
間の移行時にデータの空白時間を生じることもなく、契
約に応じてデータを連続して受信できる装置を提供でき
るものである。    □ なお本発明はデジタル信号の放送を前提にしているので
、従来例として前述したアナログ伝送の秘話化によるイ
言号劣化といりた問題は本質的に無く、暗号化による信
号劣化が皆無であることは言うまでもない。
Furthermore, when the device according to the present invention is used in a paid transmission system, only contracted channels can be received and deciphered, making it almost impossible to eavesdrop on non-contracted channels by unauthorized modification. . Furthermore, it is possible to provide a device that can continuously receive data according to the contract without causing data blank time when the contract period changes. □ Furthermore, since the present invention is based on the broadcasting of digital signals, there is essentially no problem such as deterioration of speech due to polarization in analog transmission, which was mentioned previously as a conventional example, and there is no signal deterioration due to encryption. Needless to say.

【図面の簡単な説明】[Brief explanation of drawings]

図面は本発明の一実施例における暗号化デジタル放送装
置のブロック図である。
The drawing is a block diagram of an encrypted digital broadcasting device according to an embodiment of the present invention.

Claims (1)

【特許請求の範囲】[Claims] 暗号鍵発生手段と、暗号鍵発生手段により作成する暗号
鍵の下に平文を暗号文にする第1の暗号化手段と、復号
を許容する1または複数の受信装置の第1の識別コード
記憶手段および第2の識別コード記憶手段と、暗号鍵を
前記した第2の識別コードの下に暗号化する手段と、少
なくとも暗号文と第1の識別コードと暗号化した暗号鍵
を送出する手段とを備えたデジタルデータ送出装置と、
伝送路を通じて放送されるデータを受信する手段と、受
信機器の識別コードを記録する第1の識別コードROM
および第2の識別コードROMと、識別コードROMの
データと受信した第1の識別コードとの一致検出手段と
、第2の識別コードROMのデータの下に受信した暗号
鍵のデータを復号化する第2の復号化手段と、第2の復
号化手段の出力データの下に受信した暗号文を復号する
第1の復号化手段を備えたデジタルデータ受信装置とで
構成され、前記デジタルデータ送出装置における暗号鍵
は複数個発生させそれらの鍵番号を付与しておくととも
に、それらの中の1つを用いて暗号化し使用鍵番号を付
加して送出するようにすると同時に、全暗号鍵のデータ
を第2の識別コードで暗号化した伝送鍵にも鍵番号を関
連づけて送出するように成し、デジタルデータ受信装置
では全伝送鍵を復号し鍵番号に分けて記憶手段へ格納す
るとともに暗号文の鍵番号を検出して対応する復号鍵を
第2の復号化手段に供給するように成し、かつ前記デジ
タルデータ送出装置はさらに前記デジタルデータ受信の
それぞれについての契約チャンネルデータファイルと、
前記鍵番号に依存して選択するようにした契約チャンネ
ルデータ選択手段を有し、この契約チャンネルデータ選
択手段より出力される契約チャンネルデータを前記デー
タ送出手段より送出するように成し、前記デジタルデー
タ受信装置は受信データが第1の識別コードに一致した
時に受信データ中の契約チャンネルデータを記憶する手
段と、前記鍵番号を受信データより検出して、この鍵番
号に対応する契約チャンネルデータを判別する手段とを
備え、この選択された契約チャンネルデータによって受
信装置の復号化または平文の出力を停止するようにした
ことを特徴とする暗号化デジタル伝送装置。
An encryption key generation means, a first encryption means for converting plaintext into ciphertext under an encryption key generated by the encryption key generation means, and a first identification code storage means of one or more receiving devices that allows decryption. and a second identification code storage means, a means for encrypting the encryption key under the second identification code, and a means for transmitting at least the ciphertext, the first identification code, and the encrypted encryption key. A digital data transmission device equipped with
means for receiving data broadcast through a transmission path; and a first identification code ROM for recording an identification code of the receiving device.
and a second identification code ROM, a means for detecting a match between the data in the identification code ROM and the received first identification code, and decrypting the received encryption key data under the data in the second identification code ROM. a digital data receiving device comprising a second decrypting device and a first decrypting device that decrypts the received cipher text under the output data of the second decrypting device, and the digital data transmitting device In addition to generating multiple encryption keys and assigning key numbers to them, one of them is used to encrypt and send the key number to be used.At the same time, data of all encryption keys is transmitted. The transmission key encrypted with the second identification code is also associated with a key number and transmitted, and the digital data receiving device decrypts all the transmission keys, divides them into key numbers and stores them in the storage means, and also stores the ciphertext in the storage means. the digital data transmitting device is configured to detect a key number and supply a corresponding decryption key to a second decryption means, and the digital data transmitting device further includes a contract channel data file for each of the digital data receptions;
The contract channel data selection means selects the contract channel data depending on the key number, and the contract channel data output from the contract channel data selection means is sent out from the data sending means, and the digital data The receiving device includes means for storing contract channel data in the received data when the received data matches the first identification code, and detecting the key number from the received data to determine the contract channel data corresponding to the key number. 1. An encrypted digital transmission device, comprising: means for stopping decryption or plaintext output of a receiving device depending on the selected contract channel data.
JP59212018A 1984-10-09 1984-10-09 Ciphered digital transmitter Granted JPS6190547A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
JP59212018A JPS6190547A (en) 1984-10-09 1984-10-09 Ciphered digital transmitter

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP59212018A JPS6190547A (en) 1984-10-09 1984-10-09 Ciphered digital transmitter

Publications (2)

Publication Number Publication Date
JPS6190547A true JPS6190547A (en) 1986-05-08
JPH0535619B2 JPH0535619B2 (en) 1993-05-27

Family

ID=16615512

Family Applications (1)

Application Number Title Priority Date Filing Date
JP59212018A Granted JPS6190547A (en) 1984-10-09 1984-10-09 Ciphered digital transmitter

Country Status (1)

Country Link
JP (1) JPS6190547A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH04200125A (en) * 1990-11-29 1992-07-21 Matsushita Electric Ind Co Ltd Method and device for scramble control
JP2009296667A (en) * 2009-09-24 2009-12-17 Nippon Hoso Kyokai <Nhk> Content receiving apparatus, content receiving program and restrictive receiving system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH04200125A (en) * 1990-11-29 1992-07-21 Matsushita Electric Ind Co Ltd Method and device for scramble control
JP2009296667A (en) * 2009-09-24 2009-12-17 Nippon Hoso Kyokai <Nhk> Content receiving apparatus, content receiving program and restrictive receiving system

Also Published As

Publication number Publication date
JPH0535619B2 (en) 1993-05-27

Similar Documents

Publication Publication Date Title
US6021203A (en) Coercion resistant one-time-pad cryptosystem that facilitates transmission of messages having different levels of security
US4887296A (en) Cryptographic system for direct broadcast satellite system
US6504930B2 (en) Encryption and decryption method and apparatus using a work key which is generated by executing a decryption algorithm
WO2001045317A3 (en) Methods and apparatus for selective encryption and decryption of point to multi-point messages
CA2441392A1 (en) Encrypting apparatus
JP2004320819A (en) Method and apparatus for uniquely enciphering data for terminal office
HU224303B1 (en) Method for managing symmetric key in a communication network and device for processing data in a communication network
JPH0224694A (en) Maintenance key reproduction system using dispersion key generation data
JPH05336107A (en) Receiver for ciphered information system
AU2000248149A1 (en) System and method for secure cryptographic communications
JPS61107376A (en) Encrypting apparatus and method
CN101883102A (en) Link generation method
JPH04297157A (en) Data ciphering device
JP2000115162A (en) Secure communication equipment and storage device
JPH09130374A (en) Encipherment system
JPH01248891A (en) Encipherment key delivery system
JPH10107832A (en) Cipher multi-address mail system
KR100284482B1 (en) Data encryption method
JPH0550172B2 (en)
JP2002152189A (en) Open key distributing method, and open key transmitting device and open key receiving device used for the same method
JPS6190547A (en) Ciphered digital transmitter
JPH03179839A (en) Cryptographic digital broadcast equipment
JPS6032449A (en) Ciphered digital broadcast equipment
JPH06209313A (en) Method and device for security protection
JPS60107941A (en) Ciphered digital broadcast equipment

Legal Events

Date Code Title Description
EXPY Cancellation because of completion of term