EP3568785A1 - Signalisation de commutation de système d'accès conditionnel et de dérivation de clé - Google Patents

Signalisation de commutation de système d'accès conditionnel et de dérivation de clé

Info

Publication number
EP3568785A1
EP3568785A1 EP18701577.1A EP18701577A EP3568785A1 EP 3568785 A1 EP3568785 A1 EP 3568785A1 EP 18701577 A EP18701577 A EP 18701577A EP 3568785 A1 EP3568785 A1 EP 3568785A1
Authority
EP
European Patent Office
Prior art keywords
client device
conditional access
message
group
client devices
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP18701577.1A
Other languages
German (de)
English (en)
Inventor
Jacob T. CARSON
Michael A. Gorman
Ronald P. Cocchi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Rambus Inc
Original Assignee
Verimatrix France SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US15/791,260 external-priority patent/US10476883B2/en
Application filed by Verimatrix France SAS filed Critical Verimatrix France SAS
Publication of EP3568785A1 publication Critical patent/EP3568785A1/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
    • G06F21/1012Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to domains
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/109Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by using specially-adapted hardware at the client
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect

Definitions

  • the present invention relates to systems and methods for securely providing media programs and other information to subscribers via a black box Security Provider Programming system, and in particular to a system and method for securely providing data for use by a hardware device of a receiver for conditional access.
  • a common problem associated with such transmission is assuring that the reception of such information is limited to authorized end-users.
  • This problem can be solved via the use of encryption and decryption operations performed by devices with appropriate security functionality. For example, it is well known to encrypt media programs before transmission to CE devices with electronics and processing that permits the encrypted media programs to be decrypted and presented to only authorized users.
  • the CE products typically include keys, software, and other data. Since such data is of value to unauthorized users as well, CE companies need a way to protect this valuable information.
  • CE devices with special integrated circuits (or chips) with security features enabled and information needed to perform the security functions loaded into chip memory.
  • chips can include System on Chips (SOC), which comprise the primary Central Processing Unit (CPU) of the CE device (which may also include secondary processors, security processors, custom Application Specific Integrated Circuits (ASICSs), etc.) or other chip devices that perform the processing of commands within a CE device.
  • SOC System on Chips
  • CPU Central Processing Unit
  • ASICSs custom Application Specific Integrated Circuits
  • Conditional Access providers provide content protection schemes to secure broadcast content is paid for when viewed by subscribers. Problems arise when the content protect schemes are either compromised or implemented in a man which security holes or flaws can be exploited by attacker. The cost to design, manufacturer and distribute these CE devices is extremely expensive.
  • CE device can be provisioned to support separate and cryptographically isolate CA systems during manufacture. This permits the security provided by another CA vendor 108B to be used in the event the security provided by another one of the CA vendors 108B and co-existing on the chip 1 14, is compromised.
  • What is needed is a system and method for providing a security infrastructure that permits the programming of unique security functions in standardized chip designs and enables switching among different and existing CA systems deployed in CE devices.
  • the present invention satisfies that need.
  • the present invention discloses a method of controlling a group of the client devices to switch at least one client device of the group of client devices from a first conditional access system to a second conditional access system via a plurality of client device signaling messages, each comprising at least one of a plurality of action codes and payload data.
  • the method which can be applied to a system of a plurality of client devices for receiving media programs from a service providers, comprises generating a group identifier identifying the group of the client devices, transmitting a first client device signaling message having the group identifier only to each client device of the identified group of client devices, the group identifier for storage in each client device of the identified group of client devices in non-volatile memory, and transmitting a second client device signaling message to plurality of client devices, the second client device message comprising the group identifier and signaling a switch of each of the identified group of client devices from the first conditional access system to the second conditional access system.
  • service provider 102 or broadcaster to utilize high security chip device features to enable in-field switching of CA vendors and/or co-existence of CA vendors for fielded CE Devices.
  • This is possible in part, due to a set of base security features that can be integrated into commercially available integrated circuitry for use in CE products, yet customizable for many different applications.
  • Use of black box programmed secure silicon features enables service providers or broadcasters to switch CA vendors or for different CA systems from multiple vendors to co-exist in CE devices by cryptographically isolating key sets allocated to and used by independent CA vendors.
  • the system described herein also permits programming of unique secrets into the chip device at the chip manufacturing site and permits later allocation of these chip devices to any one of a number of potential CE device manufacturers and/or CA vendors.
  • Chip device programming can also occur at the packaging or product manufacturing facility by execution of an in-field programming sequence on the chip device.
  • a method for unlocking a hardware device is also disclosed.
  • the method comprises the steps of transmitting a product provisioning key (PPK) encrypted according to a secret value (SV) (Esv[PP ]) from a first entity to a second entity for secure storage in a hardware device; receiving a customer validation code (CVC) from the second entity, the (CVC) computed in the hardware device from the encrypted product provisioning key Esv[PPK]; receiving an unlock request comprising the customer validation code (CVC) and a hardware unique identifier (PID) in the first entity from the second entity; computing an expected customer validation code (CVC) in the first entity from the secret value (SV) and the product provisioning key (PPK); and transmitting data unlocking the hardware device if the expected customer validation code (CVC) computed by the first entity matches the received customer validation code from the second entity.
  • SV secret value
  • PPK product provisioning key
  • FIG. 1A is a diagram of selected architectural entities described in this disclosure.
  • FIG. IB is a diagram of an exemplary chip
  • FIG. 2 illustrates the customer product differentiator field and signed hash block used to verify third party customer input data for fielded SOCs
  • FIG. 3 illustrates the Boot ROM signature check over the code section enabling insertion of a CA vendor Public RSA key in a fielded SOC
  • FIG. 4A illustrates use of a Secret Value stored in hardware to protect a given CA vendor customer's common block of data or key
  • FIG. 4B illustrates use of a Secret Value and Product Provisioning Key both stored in hardware to protect a CA vendor' s common block of data or key;
  • FIG. 5A is a diagram presenting illustrative method steps that can be used to enable encryption of sensitive code or data and provide it to an independent CA vendors or untrusted consumer electronics (CE) device manufacturer for provisioning;
  • CE consumer electronics
  • FIG. 5B is a diagram illustrating use of a product provisioning key and secret value stored in hardware to protect a CA vendors' common block of data or key enabling in-field insertion of a secret value post SOC manufacturing;
  • FIG. 6 is a diagram of one embodiment of the product identifier (PID) described above;
  • FIG. 7 illustrates the boot process, image signing and RSA public key authentication for over the air updates
  • FIG. 8A is a diagram illustrating exemplary method steps that can be used to deliver the unlocking data
  • FIG. 8B illustrates a more specific example of the calculation and distribution of customer validation data by the CE source 108 after the chip 114 is manufactured;
  • FIG. 9 is a diagram illustrating exemplary method steps for controlling a group of client devices to switch from a first CAS to a second CAS via a plurality of client device signaling messages;
  • FIG. 10 is a diagram illustrating exemplary operations performed by the client devices in receiving and handling the first client device message and the second client device message;
  • FIGs. 11-12 illustrate the operations presented in FIGs. 9-10 in greater detail.
  • FIG. 13 illustrates an exemplary computer system that could be used to implement the present invention.
  • This disclosure describes a system and method that allows third parties to provide set top boxes with advanced security features that (1) allow the signing of a customer' s public key, (2) allow programming of chips with secret keys at chip manufacturing facility and (3) provide service providers a method to independently allocate those secret keys to security vendors when the CE device is in the field.
  • FIG. 1A is a diagram of selected architectural entities described in this disclosure. They include a service provider 102, a chip manufacturer 104, a security provider 106, a third party vendor(s) 108 and subscriber(s) 110.
  • the service provider 102 transmits media programs and information to consumer electronics (CE) device(s) 112 that are deployed to subscribers 1 10.
  • the CE device 112 presents the media programs to the subscribers 110.
  • the CE device 112 can include devices such as set-top boxes (STBs) integrated receiver/decoders (IRDs) portable CE devices such as cellphones or personal data assistants (PDAs), laptop computers, tablet computers, and desktop computers. Any device with the required processing and memory capacity having the proper programming or hardware can be used as a CE device.
  • STBs set-top boxes
  • ITDs integrated receiver/decoders
  • portable CE devices such as cellphones or personal data assistants (PDAs), laptop computers, tablet computers, and desktop computers. Any device with the required processing and memory capacity having the proper programming or
  • An exemplary IRD is disclosed in U.S. Patent No. 6,701,528, which is hereby incorporated by reference herein.
  • the CE devices 1 12 perform security functions that are implemented at least in part using hardware processing/memory devices 114 (hereinafter alternatively referred to as chips) that are produced by chip manufacturer 104.
  • the transport module of the IRD disclosed in U. S. Patent No. 6,701,528, is typically implemented by a chip.
  • FIG. IB is a diagram of an exemplary chip 1 14.
  • the chip 1 14 comprises memory 152 communicatively coupled to a processor or CPU 150.
  • the memory 152 stores instructions and/or data such as keys that are used to implement the conditional access functionality of the CE device 1 12.
  • the memory 152 may include read only memory (ROM) 152A, one-time-programmable memory (OTP) 152B, and flash memory 152C.
  • the chip 114 may also comprise a configuration portion 154, which may include a series of fuses 156A-156C and/or flags 158A-156B.
  • the flags 158 may also be reflected by values in the memory 152.
  • the fuses 156 are irreversibly activated by the chip manufacturer 104 to implement particular chip 114 functionality. For example, activation of fuse 156A may activate a triple data encryption standard (DES) functional capability of the chip 114, while fuse 156B may activate an RSA encryption functionality.
  • DES triple data encryption standard
  • the CE devices 112 are manufactured by a CE source 108.
  • the CE source 108 is defined to include a particular CE manufacturer 108A that is responsible for the manufacture of a CE device 112 having hardware and software capable of implementing the CA functions allocated to the CE device 1 12 by a particular CA vendor 108B, which provides the instructions and data (for example, software and keys) that are used by the CE device 112 hardware to implement the CA functions required for the CA system used by the service provider 102.
  • a particular CE source 108 is identified by a particular CE manufacturer' s 108A product used with a particular CA system from CA vendor 108B used with the CE device 112.
  • the CE device 1 12 hardware is capable of performing the CA functions allocated to the CE device 112 for multiple CA vendors 108B at the same time.
  • a first CA vendor 108B 1 may define a CA system that allocates a first set of CA functions to the CE device 1 12
  • a second CA vendor 108B2 may define a second CA system that allocates a second set of CA functions at least partially different than the first set of functions to the CE device 112.
  • the CE device 112 may support both CA systems by storing instructions and data that allow the CE device hardware to perform the CA functions allocated to the CE device 112 in both the first CA system and the second CA system.
  • the fielded CE device 1 12 may be capable of performing the CA functions needed to receive and decrypt media programs and data transmitted by two different service providers 102 (for example, DIRECTV AND ECHOSTAR).
  • the CE device 112 hardware may also support the replacement or substitution of one set of allocated CA functions for another set of allocated functions.
  • the CE device 112 hardware may be configured such that a first set of allocated CA functions is automatically disabled when the second set of allocated CA functions are enabled. This would allow, for example, a receiver initially configured to receive media programs from a first service provider 102 to be de-configured from receiving such programs, and to instead receive media programs from a second service provider 102.
  • the first service provider 102 could desire a change its content protection services from its initial CA vendor 108B1 to those provided by a second CA vendor 108B2.
  • the CE device source 108 may also include one or more CA vendors 108B that are architectural entities separate from the CE manufacturer 108A.
  • the CE device 112 may employ a smart card 114' (for example, as shown by the access card of FIG. 2 of U. S. Patent No. 6,701,528) or other removable security device having security functions defined by the CA vendor 108B.
  • the CA vendor 108B may manufacture and provide this security device 1 14' to the CE manufacturer 108A for ultimate provision to the subscriber(s) 110 with the CE device 112.
  • the CE source 108 may accept chips 1 14 from the chip manufacturer 104 and install them into the CE device 1 12.
  • the present invention allows the chips 1 14 to be a standard design, yet uniquely and remotely programmable so as to be useful for CE devices 112 from different CE manufacturers 108A, and that can perform the allocated CA functionality for multiple CA systems enabled by different CA vendors 108B and used by different service providers 102.
  • the chips 114 are programmed via use of a black box 116 provided by a third party security provider 106.
  • the black box 116 is a device that performs a transformation of data such as code or keys, without revealing how the transformation is performed or disclosing the data.
  • the use of the black box 1 16 in this instance allows the security provider 106 to program instructions and/or data into the chip 114 at the chip manufacturer' s facility and under the control of the chip manufacturer 104 without exposing that information and/or data itself to the chip manufacturer 104.
  • Data from the security provider 106 or the service provider 102 may also be programmed into the chip 1 14 at the CE source 108 or the subscriber 110 location using the techniques described below.
  • a customer product differentiator is used by the security provider 106 and/or the chip manufacturer 104 to identify a customer specific configuration of a specific chip 1 14 for the functions to be performed by the CE Device 112 from a particular CE Source 108.
  • the customer product differentiator (CPD 202) may be assigned to a particular CE Source 108 or service provider 102, for example, PANASONIC, DIRECTV or ECHOSTAR. Further, a single service provider 102 or CE source 108 may have different CPDs for products that are used in different markets if those products require chips that implement different security functions.
  • the customer product differentiator comprises a bit customer product differentiator (CPD 202) represented by a 32 bit field.
  • FIG. 2 is a diagram illustrating the use of the CPD 202.
  • a customer product differentiator or CPD field 202 is generated and used with a signed hash block 210 to verify CE source 108 input data before that data is used in fielded chips 1 14 (i.e. deployed in fielded CE devices 1 12 installed at subscriber 1 10 locations).
  • the security provider 106 uses the CPD 202 field as part of an input to fix chip 114 security data received from the CE source 108 (such as a specific flash-based CE source 108 public RSA key) to a given value.
  • the address location for a flash-based third-party public RSA key and/or the CPD 202 can also be used fix input data for a given CE source 108 and incorporated into the signed hash block 210.
  • This process can be implemented as follows.
  • the public RSA key of the security provider 106 is stored in ROM 152A at the mask level or OTP 152B using the black box 1 16.
  • Customer-specific data 208 is generated by combining the CPD 202 with a public key 201 of the CE source 108 and optional chip configuration information, as shown in block 206.
  • Chip configuration information may vary according to the CA functions to be implemented by the chip 1 14 in the CE device 112.
  • a particular chip 114 may have the ability to implement a plurality of encryption/decryption schemes, depending on the setting of internal flags of the activation of internal fuses 156.
  • the chip 114 configuration information may describe the enabled functionality of the chip 114 by indicating, for example, which flags are set and/or which fuses 156 are activated.
  • the above combination operation 206 is performed by the security provider 106.
  • the CPD field 202 is assigned by the security provider 106 and the combining operation of block 206 is a hash operation.
  • the result is CE source 108 data 208 that is unique and specific to that CE source 108 and customer product. This data may be stored in a map which controls the activation of fuses 156.
  • the customer-specific data 208 generated above is signed with a private key of the security provider 106 Kprsp.
  • this signed combination and the customer product differentiator or CPD 202 is provided to the CE source 108.
  • the CE source 108 writes the signed customer data 208 and the customer product differentiator or CPD 202 to a memory 152 of the chip 114.
  • the customer data 208 signed with the security provider' s 106 private RSA key is also securely stored at the CE source 108 site for use in the generation of future customer operations.
  • the CE source 108 writes their CE source public key (KPUCE) into a memory 152 of the chip 1 14 and also writes an image of the CE device 1 12 boot code signed by the private key of the CE source 108 into memory 152c of the chip 114.
  • Boot code comprises coded instructions that are verified and executed automatically when a CE device 112 is powered up.
  • the chip 114 is thereafter installed into the customer device 112 by the CE manufacturer 108A, and provided to the subscriber 110 for use.
  • a boot code 314 is verified, then executed by the chip 1 14, as further described with reference to FIG. 3.
  • the security provider 106 generates the signed hash block 208 over the customer-specific data using the chip 1 14 configuration (provided in block 201), the CE source's public RSA key, and the CPD field 202.
  • the CE source 108 can store the signed hash CPD field 202 in one time programmable (OTP) memory 152B location of the chip 1 14 as shown in block 214, however, the CPD 202 could reside in flash memory for example in cases where there is not enough OTP or the chip 1 14 does not support OTP. If the CE source 108 or other entity were to alter the CPD field 202 or the CE source' s public RSA key, then the RSA signature validation described below and illustrated in blocks 310 and 312 using the security provider's 106 signed hash block 308 would fail and the chip 1 14 will not completely execute the boot code instructions, and will chip 1 14 and CE device 112 will be otherwise unusable. This is further described below.
  • OTP time programmable
  • the security provider' s public RSA key is embedded in Read Only Memory (ROM) 152A or One Time Programmable memory (OTP) 152B within the chip 114 as described below with reference to FIG. 3. This serves as the hardware root of trust in the chip 1 14.
  • ROM Read Only Memory
  • OTP One Time Programmable memory
  • the security provider 106 supplies a 2048 bit RSA public key that is stored in a ROM 152A of the chip 1 14 or an OTP bank 152B within the chip 114, as shown in block 200.
  • An Elliptical Curve Cryptography (ECC) key could also be used to perform asymmetric cryptographic operations in a similar manner to which is described below using RSA.
  • Public key storage in a ROM 152A of the chip 1 14 is preferred and is the most secure location because it cannot be changed in the field, however, storage as data in the OTP 152B still provides a hardware root of trust. This can be implemented by programming the chip 1 14 using the black box 1 16 provided by the security provider 106 during chip 1 14 manufacturing.
  • the chip 114 may also include boot code that is used upon power up to boot or start the chip 1 14.
  • this boot code is signed by the CE source' s private key, before storage in the chip 114 so as to permit later validation before further processing as described below.
  • FIG. 3 is a diagram presenting an exemplary embodiment of how the boot code image can be verified before it is executed by the chip 114.
  • the CE device 1 12 When the CE device 1 12 is powered up, a boot sequence is initiated by the chip 1 14, as shown in blocks 302 and 304. Next, the public key of the second entity (in this case, the CE source 108) is verified.
  • the signed hash (which was generated with the CE source's public RSA key and the CPD) was stored in block 214 and the CE Source's public key was stored in the chip 114 in block 216. That hash can be recomputed in the chip 1 14 using the CPD 202 that was stored in the chip 114 in block 214, the CE Source public RSA key stored in the chip in block 216, and the chip configuration data. Further, the signature over the hash, i.e. the signed hash, stored in block 214 can be verified using the security provider' s 106 public key which is retrieved from the ROM 152A or OTP 152B of the chip 114. The hash will only be equivalent to the recomputed hash if the CE source' s public RSA key written in block 216 is equivalent to the CE source's public RSA key used to generate the hash in block 206 are equivalent.
  • boot code image is verified as shown in blocks 314-318 and the boot code is executed. If the boot sequence is not verified, chip 114 will again fail to exit the reset mode and will be non-operational.
  • a hardware security co-processor built into the chip 114 can read the CE source's public RSA key (which was stored in block 216) from memory such as a flash location in the chip 1 14 and use it to verify the stored signature for the customer application code that has been calculated over the entire section of customer application code to be downloaded for execution.
  • the chip 114 memory location from which the security provider' s 106 public RSA key is read may be fuse 156 locked to a specific ROM 152A or OTP 152B key by the chip manufacturer 104, that is, at electronic wafer sort or when sensitive immutable data is stored in the chip 114 by the black box 1 16 provided to the chip manufacturer 104 by the security providerl06.
  • This security provider 106 public RSA key is used as the chip's hardware root of trust in code signing, thereby, enabling use of at CE source 108 or CA vendor 108B public RSA key.
  • the main processor or central processing unit (CPU) 150 of the chip 114 incorporated into the CE device 112 may be held in a reset mode until the boot code check of blocks 314-318 is completed, thereby, eliminating the possibility of executing unknown user or malicious boot code.
  • the chip 114 must support the ability to extend the public ROM/OTP keys held by the security provider 106 to CE source 108-defined RSA keys by checking a signed hash stored in the chip 1 14. This enables a first entity, such as the security provider 106, to sign the public RSA keys of the second entity (such as the CE source 108-defined public RSA keys) and allows validation of the CE source's 108 public RSA key based on the security of the root of trust in the security provider' s public RSA key stored in ROM/OTP 152A/152B.
  • this hardware-based validation process occurs in a secure manner that is not modifiable or accessible by other elements in the CE device 112 such as a general-purpose processor 904A or general purpose processor 904B.
  • This process is typically controlled by a hardware state machine or performed on a separate embedded security co-processor executing from a private secure memory location.
  • the signed hash 210 used to validate the CE source's public RSA key incorporate the CPD 202 field assigned by the first entity (the security provider 106) to properly bind the CE Source's public RSA key to a specific party, that is, the CE Source 108 to which the CPD 202 was assigned. Incorporating additional information such as the address of the memory 152 location of where the CPD 202 value and/or CE source's public RSA are stored further limits potential attacks by fixing values to particular areas in a map of the memory 152 of the chip 114.
  • Having either the CPD field 202 or CPD address field incorporated into the signed hash 210 also enables the CE source 108 to assign an alternate CPD field 202 and/or CPD address, either of which enables switching from a first CA vendor 108B 1 to a second CA vendor 108B2 as discussed below.
  • the previous CE source public RSA key could be used once again if the security provider 106 provides another signed hash 210 using the old CE source public RSA key, an old CPD value 202 with a new CPD address because the new address could used to store the previously old CPD value.
  • the generation of the signed hash 210 is typically accomplished using the security providers' private RSA key and the chip manufacturer' s supplied tool chain at the security provider' s 106 trusted facility.
  • the security provider 106 may generate the signed hash 210 through use of publicly available tools such as OpenSSL or custom tools developed by the security provider 106.
  • the signed hash 210 validation in the chip 114 occurs using the security provider's public RSA key stored in the ROM/OTP of the chip 114.
  • a broadcaster or service provider 102 may decide to enable the CA functionality of multiple CA systems provided by multiple distinct CA vendors 108B (e.g. CA vendor 108B 1 and CA vendor 108B2) to be implemented in a single CE device 1 12.
  • the broadcaster or service provider 102 may assign a single CPD 202 and CE Source public RSA key 201 to verify a CE device 1 12 boot image that combines the security functionality of both CA vendors 108B1 and 108B2.
  • the boot code may combine and integrate two distinct portions, a first portion for the first CA vendor 108B 1, and a second portion for the second CA vendor 108B2.
  • a common CE source public RSA key 201 can be used to verify the combined boot code portion containing the boot sequence for both CA vendors 108B 1 and 108B2. In future chip 114 designs that can do so, a separate CA vendor public RSA key 201 can be used for each boot code portion.
  • the signed hash 210 may be incorporated in the boot flash image 152C by the CE source 108 as shown in 316 using tools provided by the chip manufacturer 104 once the CE Source 108 has finalized it own boot code.
  • the signed hash 210 is validated in the chip 114 each time the chip 114 is powered up and before the chip 114 exits the reset mode.
  • the precise boot process may be chip 114-specific as defined by the chip manufacturer 104.
  • the chip 114 may support several security provider RSA public keys, however, the number of production ROM locations available in the chip 114 is typically limited due to physical storage sizing and timing for the availability of the data (i.e. the security provider's public RSA key placed in ROM must be available at the time of the initial chip design).
  • one of the unique features of the present invention is the ability for a standard chip 114 to be used with a multiplicity of different CE sources 108, service providers 120 and/or CA vendors 108B, with the security features customized for each CE source 108 and/or application.
  • the security data of every CE source 108 cannot be incorporated into the more secure production ROM during the development stage.
  • This programming system takes a generically manufactured chip 1 14 and binds a specific flash memory-based CE source 108-provided public RSA key 201 to a particular customer such as the CE Source 108 or service provider 102 utilizing the security provider's ROM/OTP -based public RSA key 200 as the hardware root of trust.
  • a secret value (SV) 451 programmed by the security provider 106 can be stored in the chip 114 OTP memory 152B, and that SV 451 can be used to indirectly modify or manipulate sensitive data that is externally supplied to the chip 1 14.
  • sensitive data can be supplied from the service provider 102 via a broadcast, a third party CA vendor 108B, a USB port, Internet server, DVD or similar means.
  • FIG. 4A and FIG. 4B are diagrams illustrating how data (D) can be securely received from one or more CA vendors 108B and can be provided for use by the chip 114 in a CE device 112.
  • the data is protected from access by unauthorized CA vendors 108B and potential attackers.
  • Such data (D) may be a key for decrypting media programs transmitted by the service provider 102 using the CE device 1 12, a common code block of data 408 including instructions for execution by the CE device 112, or similar data.
  • a customer global key (CGK) 402 is generated or assigned by a first entity such as the security provider 106 and transmitted to a second entity such as the CE source 108 or a first CA vendor 108B1.
  • the data (D) 408 of interest is encrypted according to the customer global key 402 provided by the security provider 106 to produce encrypted data ECGK[D] as shown in block 410.
  • this encryption may be performed, for example, by the second entity or CE source 108 or CA vendor 108B.
  • the security provider 106 may select the CGK uniquely for each CE source 108 or CA vendor 108B.
  • CA Source 108A/CA Vendor 108B Since the CGK is unique to each CA Source 108A/CA Vendor 108B, sensitive intellectual property such as code or data can cryptographically isolated and protected from successive CA vendors 108B in case switching of CA systems or vendors is desired. Such CA systems from CA vendors 108B can concurrently be implemented in the CE device 1 12.
  • the customer global key (CGK) 402 is also encrypted according to a secret value (SV) key by the security provider 106 (or CE source 108) to produce an encrypted customer global key Esv[CGK] 406.
  • each chip 114 has a unique SV key 451, and the security provider 106 or CE source 108 encrypts the CGK uniquely for each chip 1 14 using that chip's unique SV key 451.
  • the encrypted customer global key Esv[CGK] 406 and the encrypted data Ec G i [Data] 412 are then transmitted or distributed to the CE device 112 and the chip 114, where it is received and processed, as shown in blocks 414 and 416. Transmission can be by physical transfer of a storage medium or using wired or wireless data transmission.
  • the encrypted customer global key Esv[CGK] 406 is then decrypted according to the SV key 451 stored in the chip 114 to reproduce the customer global key 403 and the encrypted data Ec G i [Data] is decrypted with the reproduced customer global key CGK to reproduce the data (D), as shown in blocks 418 and 420.
  • Either or both of these operations can be performed by a third entity (for example, the user's fielded CE device 112 using the chip 1 14).
  • these decryption operations are hardware controlled and not accessible or modifiable by the CE device 112. It is important to note that the CGK is not shared between potential CA vendors 108B and that this cryptographic isolation is maintained in the chip 114 by encrypting the CGK with the SV key that is unique to each chip 114.
  • the CGK may again be decrypted using the SV key within the key ladder (a secure processing engine that handles security keys in the chip 114 without exposing such secrets to the main CPU or exporting key material for access by software) with the results of this decryption unavailable to the software of the main CPU, thereby supporting both CA switching and CA co-existence in the CE device 112.
  • the decrypted CGK 402 is used to decrypt the E C GK[Data] 412, resulting in the Data 408, which is used by the chip 114 to perform security related functions such as decrypting the media program.
  • the decrypted Data 408 can also be a key used to further decrypt the broadcast content or a common block of code/data, as shown in block 422. If the operations of blocks 418 or 420 fail, processing stops, as shown in FIG. 4A. The foregoing operations can be used to transmit data from a second CA Vendor 108B2 as well.
  • FIG. 4B shows another embodiment of how to securely distribute data from the service provider 102 or CA vendor 108B.
  • the CGK 402 remains unique to each CA vendor 108B and cryptographic isolation is maintained in the chip 114 by use of a product provisioning key (PPK) 453 that is not shared with any other CA vendor 108B or third party.
  • PPK product provisioning key
  • the CGK 402 is decrypted with the PPK 453 within the chip' s 1 14 secure key processing engine that handles content protection keys, the key ladder, whose results are not available to software of the main processor of the chip 114, thereby supporting switching between CA systems (which may be supplied by different CA vendors 108B) co-existing in the CE device 112. Support for CA switching and CA co-existence is discussed in detail in the sections below.
  • the security provider 106 generates a secret value (SV) 451 that is unique to each chip 1 14 and a product provisioning key (PPK) 453 that is unique to a particular chip 114 design or model, but not unique to a particular chip 1 14.
  • the PPK 453 could be changed for a given number of chips 114 programmed by the black box 1 16 or manufactured for a specific period of time.
  • the SV 451 is programmed into the chip, as shown. Further, the PPK 453 encrypted by the SV 451 is also generated and programmed into the chip 1 14.
  • These programming operations are performed by the chip manufacturer 104 using the black box 1 16 provided to the chip manufacturer 104 by the security provider 106. New keys are periodically loaded into the black box 116 which resides at the chip manufacturer 104 by encrypted DVDs or USB drive images created by the security provider 106 at their secure facility.
  • a customer global key (CGK) 402 is generated by a first entity such as the security provider 106 and transmitted to a second entity such as the CE source 108 or CA vendor 108B.
  • the data (D) 408 is encrypted according to the customer global key 402 to produce encrypted data ECGK[D] as shown in block 460.
  • the encryption of the data (D) may be performed, for example, by the second entity such as the CE source 108 or CA vendor 108B.
  • the customer global key (CGK) 402 assigned by the security provider 106 is also encrypted according to a product provisioning key (PPK) 453 by the security provider 106, as shown in block 457 to produce an encrypted customer global key E PPK [CGK] 459.
  • the security provider 106 selects the CGK 402 uniquely for each CE source 108/CA vendor 108B combination, thus enabling the security provider 106 to support many third party CA Vendors 108B and/or CE Sources 108 using chips 114 from multiple chip manufacturers 104 while cryptographically isolating the CGK 402 intended for use by one CA Vendor 108B1 from that used by another CA Vendor 108B2 and potential attackers by use of the PPK 453.
  • the encrypted customer global key E PPK [CGK] 459 and the encrypted data EcGK[Data] 462 are then transmitted or distributed to the CE device 1 12 and hence, the chip 114, where it is received and processed, as shown in blocks 464 and 465
  • the security provider 106 may transmit the encrypted customer global key E PP K[CGK] 459 to the CE source 108, and the CE source 108 may transmit both the encrypted customer global key E PPK [CGK] 459 and the encrypted data EcGi [Data] 462 to the CE device 112.
  • the encrypted PPK 453 is recovered by decrypting Esv[PPK] that was programmed into the chip 114 using the SV programmed into the chip. This is shown in block 467.
  • the encrypted customer global key E PPK [CGK] 459 is decrypted according to the recovered PPK 453 to reproduce the customer global key CGK 402 as shown in block 469 and the encrypted data EcGi [Data] is decrypted with the reproduced customer global key CGK 402 to reproduce the data 408, as shown in blocks 470 and 472.
  • Either or both of these operations can be performed by a third entity (for example, the user's fielded CE device 112 using the chip 114).
  • these decryption operations are hardware controlled and not accessible or modifiable by the chip's main processor or any other processor associated with the CE device 112.
  • the decrypted data 408 is typically data that is used by the chip 114 to perform security related functions.
  • the decrypted data 408 can include a key used to decrypt the broadcast content or can be a common block of code/data for performing security related functions.
  • the data may also comprise a media program decryption key also known as the control word (CW) and/or a pairing key (PK) that cryptographically binds the CE device 1 12 with an external device such as a smart card.
  • CW control word
  • PK pairing key
  • FIG. 5A is a diagram presenting illustrative method steps that can be used for the encryption of sensitive code or data to enable cryptographic separation of code and data for different CA vendors 108B and CA co-existence.
  • the encrypted block can be provided to an untrusted consumer electronics (CE) device manufacturer 108A for provisioning.
  • CE consumer electronics
  • the hardware device such as a chip 1 14 is received from a first entity such as the security provider 106, wherein the hardware device has a securely stored SV key 451 and a product provisioning key (PPK) 453 encrypted by the SV key (Esv[PPK]), as shown in block 502.
  • a CGK 402 and the CGK encrypted according to the PPK 453 (Ep PK [CGK] 459) is received from the first entity, as shown in block 506.
  • the Data is 408 encrypted according to the customer global key to produce encrypted data (Ec G i [Data] 462), and the encrypted data Ec G i [Data] 462and hardware device are transmitted to a third party, as shown in blocks 508 and 510.
  • the SV key and the encrypted product provisioning key Esv[PPK] 455 are securely stored in the hardware device 1 14 via a black box 116 the first entity.
  • the encrypted data ECGK[D] 462, the encrypted customer global key Ep PK [CGK] 459, and the hardware device 114 are received by the third party such as a CE Source or CA vendor 108B, as shown in block 512, and installed into the CE device 1 12.
  • FIG. 5B is a diagram showing a specific example of the operations presented in
  • FIG. 5 A The security provider 106 defines a PPK 453 and a SV 451, and programs the PPK 453 encrypted by the SV key 451 into the chip 114, as shown in blocks 552-554. This is accomplished via the security provider's black box 1 14 disposed at the chip manufacturer 114. Typically, the PPK 453 is held secret and not exported to software in the CE device 1 12, which would leave it vulnerable to unauthorized attack.
  • the security provider 106 then provides each CE source 108 (i.e. CE manufacturer 108A / CA vendor 108B combination) with a different customer global key, CGK 402 (in one embodiment, a 128bit value) and the CGK 402 encrypted with the PPK 453, referred to as the EPPK[CGK], as shown in block 556.
  • the CE source 108 encrypts their sensitive code/data (D) 408 with the CGK
  • the chip 114 decrypts Esv[PPK] to obtain the PPK, and decrypts the EPPK[CGK] using the obtained PPK 453 to produce the CGK 402, which is thereafter usable by the third party software application such as CE device 1 12 or a Set Top Box (STB) User Interface (UI) code executing in the chip 1 14, as shown in blocks 562-566.
  • the third party software application such as CE device 1 12 or a Set Top Box (STB) User Interface (UI) code executing in the chip 1 14, as shown in blocks 562-566.
  • STB Set Top Box
  • UI User Interface
  • the CGK 402 allows the CGK 402 to be unique to each CE Source 108 (CE manufacturer 108A/CA Vendor 108B) combination without revealing the PPK external to the security provider 106 and assures that the CGK 402 is known only to the CE Source 108 combination it is assigned to and no other party, excepting the security provider 106, which assigned the CGK 402.
  • This enables the PPK 453, CGK 402, and SV 451 from distinct CA vendors 108B to be used independently without exposing these keys or other data to other CA vendors 108B or third parties.
  • different key sets EPPK[CGK] 459 and CGK 402 can be allocated to each CA vendor 108B. This permits a plurality of CA vendors 108B to implement CA functionality on a single chip 114.
  • the CA vendor-specific CGK 402 the protected code/data segment 408 and the global PPK 453 are not exposed outside the hardware controlled key ladder of the chip 114, which is the secure key processing engine that handles content protection keys.
  • the PPK 453 is held secret by the security provider 106 and not given to the chip manufacturer 104 or any third party and the CGK 402 is never given a third party outside the CE source 108 or CA vendor 108B.
  • Each CE source 108 or CE manufacturer 108A/CA vendor 108B combination receives their own provisioning key, CGK 402;
  • a hardware chip 1 14-unique secret (SV 451) is used as the root of trust, and each CA vendor 108B can be provided a different SV key when several chip unique SVs are provisioned in the chip 114 during black box 116 manufacturing.
  • the security provider' s programming is tied to a particular chip 114 identified by a public value referred to as a Product Identifier (PID) 600.
  • the chip 114 is uniquely programmed and provisioned by the security provider' s black box 116 and tracked by the chip manufacturing process.
  • the programming methodology taught in this disclosure enables the placement of secondary provisioning/activation server at third party CE product manufacturing facilities 108 A to track actual CE devices 112 produced and tested as opposed to chips 114 manufactured by the SOC chip manufacturer 104.
  • This secondary provisioning/activation server can be located in the CE Source Operations of FIG 4 A and 4B.
  • the programming methodology taught in this disclosure can automate reporting (at chip 114 fabrication and CE device 1 12 manufacturing) and less is hands-on for authorized third parties to track production of CE devices 112 for accounting purposes such as determining royalty payments for software licensing. This solves a major problem for CE manufacturers 108 A who may not be receiving accurate reports from suppliers or distributors for royalty payment purposes for licensed software or hardware that the CE manufacturer 108A is due.
  • Hardware based storage which cannot be modified by a third party customer or an attacker, can be used for the security provider's Public RSA or security provider's ECC key, CPD field 202, first secret value (SV) 451, one or more additional secret values (SV2, SV3, SV4, etc.), product identifier (PID) 600, JTAG unlock and E SV [PPK] 455 (the PPK encrypted with the SV).
  • FIG. 6 is a diagram of one embodiment of the product identifier (PID) 114 described above.
  • the PED 600 identifies the specific chip 1 14 (not just the chip 114 configuration), and may be provided to the CE source 108 after the chip 114 is manufactured.
  • the PID is a 64 bit Public CE Device ID that is generated by the security provider 106 and programmed in the chip 114 by the black box 1 16.
  • the security provider 106 ensures that the PIDs 600 are globally unique across all supported products, that is, across multiple chip manufacturers 104 and multiple CE device manufacturers 108A. A system-wide unique value is needed to ensure that any manufactured chip 114 can be allocated to any customer.
  • the PID 600 consists of a chip manufacturer identifier 602, a model number 604 that specifies the type of chip 114 produced by that chip manufacturer 104, a reserve field 606 for future use and a monotonically increasing serial identifier 608 to uniquely identify the chip 1 14 within the product family and manufacturer.
  • the infrastructure provided by the security provider 106 in chips 1 14 programmed by the black box 1 16 allows for a broadcaster or service provider 102 to change Conditional Access Systems (CAS) at its discretion.
  • CAS Conditional Access Systems
  • the Conditional Access provider held the root RSA key used to sign the boot loading code.
  • the boot loader code which is used by the Set Top Box (STB) or CE device 1 12 internal software to validate and authenticate a software download it has received, performs this critical verification step. This is to ensure an authorized party provides the code. If the boot loader cannot successfully validate the code, the code received in the download message will be rejected.
  • the public portion of an RSA key root key is either part of the ROM mask set of the chip 1 14 or it is programmed into a secure portion of One Time Programmable (OTP) memory as part of the chip manufacturer's foundry process.
  • This key can be used by the security infrastructure of the chip 1 14 to authenticate the download, which has been signed with the corresponding private key section of the programmed RSA key. If the signed hash 210 cannot be validated as shown in FIG 3, then the public RSA key verified in 310 is not correct or does not match with the public portion of the RSA key (either 200 or 201), the chip 1 14 will not come out of reset or will not continue with its operations, depending on the security rules of the chip 114. In the past, this RSA key signing and authentication process was held by the
  • CA Conditional Access
  • the root public RSA key is extended by storing the CA vendor public RSA key in flash as shown in 216.
  • the CA vendor public RSA key 201 is either held by the broadcaster / service provider 102, or by a trusted third party that acts as an escrow entity. This allows the broadcaster or service provider 102 wide latitude in operating its system if it wishes to either change out CAS vendors 108B providers or to use multiple CAS systems in the field.
  • service providers 102, CE source 108, and/or CA vendors 108B utilizes a combination of the security provider 106 black box 116 programmed data and the security provider 106 assigned keys given to the third party customer.
  • Keys and programmed values that enable switching CA vendors include the security provider 106 ROM RSA key, Product Provisioning Key (PPK) 453, the Customer Global Key (CGK) 402, third party customer RSA key 201 signed by the security provider's 106 private RSA key 210, the Customer Product Differentiator (CPD) 202, and one or more Secret Value (SV) keys 451.
  • Each chip 1 14 contains a unique public identifier (the PID) 600 and a private symmetric provisioning key (the Product Provisioning Key (PPK) 453).
  • the PID 600 can be freely shared with any third party while the PPK 453 is kept private by the security provider 106 and is never released to any third party and/or Consumer Electronic (CE) Source 108.
  • the JTAG password unlocks access to debug information and is only provided if the CE device 112 experiences an in field failure.
  • the security provider 106 black box 116 programs a series of Secret Values (SVs) 451 that are allocated to the individual CE source 108 and/or CA vendors 108B as the CE source 108 or CA vendor 108B requires as a part of its conditional access system to secure content distribution.
  • SVs Secret Values
  • the service provider may later elect to provide one or more of these SVs to an individual CA vendor 108B when the CE device 112 is first used in the field or the service provider 102 can chose to save one or more SVs 451 for a subsequent CA vendor 108B switch for the fielded CE device at a later time.
  • These SV values 451 can both be provided by the security provider 106, i.e. 2 or more keys, and held in escrow or given to the broadcaster or service provider 102 to hold.
  • Another option open to the broadcaster or service provider 102 is for one of the SV values 451 to be provided by the security provider 106 and the others provided by an external key source or some other CA vendor 108B.
  • broadcast methodology i.e. Cable, Satellite distribution, IPTV, etc.
  • region i.e. different areas of a particular City or Country, or Geographic Location such as the Asia-Pacific market
  • content package High Definition Programming, Sports or Premium content
  • a Security Kernel which is used to pass keys, perform certain housekeeping functions, etc. as deemed necessary by that vendor
  • the broadcaster or service provider 102 has control over the in field download via the public RSA root key 201, it is a simple matter to update these Security Kernels in the field.
  • the Security Kernels could be integrated into the "Golden Image" of the CE device 1 12 code at the manufacturing line, thus eliminating the need to do an in field download.
  • the broadcaster or service provider 102 would then be able to use the appropriate CAS infrastructure by utilizing the specific SV 451 and other associated keys for that vendor. Again, this type of flexibility is unprecedented in the Pay TV industry and is only possible utilizing the security provider 106 black box 116 programmed data and the security provider 106 assigned keys given to the third party customer, (i.e. service providers 102, CE source 108, and/or CA vendors 108B).
  • CA Vendors for Fielded CE devices The keys and programming infrastructure found in the chip 114 as provided by an independent security provider 106 enables the fielded Consumer Electronic (CE) device 1 12 to change conditional access (CA) vendors 108B (hereinafter alternatively referred to as conditional access system (CAS) vendors), thus giving the service provider 102 or broadcaster more flexibility in managing their business. This can result in saving the service provider 102 a significant capital investment by using the provided security architecture (including the chip 114 and CE device 112) and downloading a new software containing an alternate CA vendor 108B application without having to replace fielded CE devices 112.
  • CA Consumer Electronic
  • CAS conditional access system
  • a service provider 102 or broadcaster can switch CA vendors 108B in a legacy conditional access system without swapping fielded CE devices 1 12 using the method specified herein.
  • This in- field CA vendor 108B replacement scheme enabled by the security provider 106 for its third party customers utilizes a combination of black box 116 programmed data and security provider 106 assigned keys given to the third party customer(i.e. service providers 102, CE source 108, and/or CA vendors 108B).
  • Keys and programmed values that enable switching CA vendors 108B include the security provider 106 ROM RSA key, PPK 543, CGK 402, third party customer RSA key 201 signed by the security provider's private RSA key Kprsp (item 210), CPD 202, and one or more SV keys 451.
  • a system boot code can be securely installed, verified, and executed in the CE device 112 and wherein data (D) used for conditional access can be securely provided to the CE device 112 for use in the conditional access system.
  • D data used for conditional access
  • the same procedures can be used to either provide additional conditional access functionality (e.g. to support a conditional access system provided by another CA vendor 108B) or to revoke the conditional access functionality of a CA vendor 108B and substitute that of another CA vendor 108B.
  • Adding additional functionality to support another CA vendor 108B can be accomplished by the storage of additional security values, while revoking conditional access functionality of one CA vendor 108B to substitute another can be accomplished by replacing previously installed security values with the security values for the new CA vendor 108B.
  • a generic bootloader 706 and/or SOC security driver can be installed in the flash memory of the System On a Chip (SOC) 1 14 using the procedures shown in FIG. 2 and FIG. 3 instead of the CE source 108 specific or secondary boot loader 710.
  • This generic bootloader 706 and/or SOC security driver is capable of accepting a new customer flash application image for the CE device 112 and can authenticate a third party public RSA key 201 associated with the new CA vendor 108B stored in the new CE device 1 12 flash image as shown in blocks 302-312 of FIG. 3.
  • the new CE device 1 12 application flash image includes:
  • a new third party RSA key (different from the previous third party RSA key 201 of FIG. 2), a new CPD 202 and a new E PPK [CGK] 459;
  • New customer flash conditional access application code 316 from the same or a new CA vendor 108B with its own content protection scheme
  • the security provider 106 defined code download and verification module will be included in the deployed software image
  • the new CE device application flash image is authenticated as shown in FIG. 3 with the new signed third party RSA key as shown in 3 10, new CPD 202, and new CA vendor 108B application, thereby, enabling the new CA vendor 108B application to take control of the CE device 1 12 and provide content protection services for the service provider 102.
  • FIG. 7 shows a bootloader cascade beginning with the generic bootloader 706 authorizing the secondary bootloader 710 supplied by a CAS provider that in turn authorizes a STB application.
  • the generic bootloader 706 is generally not replaced in the field.
  • This bootloader 706 verifies Customer RSA key 201, i.e. Custl as shown in 708.
  • the generic bootloader 706 does not contain the CAS vendor' s 108B public RSA key 201.
  • the generic bootloader 706 needs to be able to point to a new Over-the-Air (OTA) image 716 provided by the CAS vendor and load this image if the new image passes RSA Signature verification from FIG. 3.
  • OTA Over-the-Air
  • Subsequent STB reboots will load the new CAS OTA image 716, which may contain a revised secondary bootloader 710.
  • a download verification module resident in the STB Application monitors and guides the download process shown in 714.
  • the code needed to download and authenticate the new CE Device 112 image is controlled by the security provider 106 and the broadcaster / service provider 102.
  • the download verification module shown in 714 must be incorporated into the STB code image 716 to accept updates, validate updated image and re-launch the STB application.
  • the download verification module shown in 714 assembles data segments of the encrypted image for the OTA update 716, verifies data integrity and assists generic bootloader 706 in validating the signature. Following validation of the signature, the image 716 is decrypted and made ready for re-launching the updated CE Device 112 image.
  • Table I lists the data used by the CE Source 108 and/or CA vendor 108B in their typical operation in providing a secure content distribution system for their service rovider 102.
  • Table I Typical keys and data fields used in providing a secure content distribution system
  • Table II shows what keys and data fields in a particular CE device 112 are fixed (do not change) after a new software image containing an alternate conditional access vendor application has been downloaded and authenticated by the chip 1 14.
  • SP Public FvSA key (stored in ROM or
  • the PID 600 is a public identifier and can be freely shared with any third party.
  • the PPK 453 is kept private to the security provider 106 and is never released to any third party and/or CE Source 108 (an encrypted version of the Esv[PP ] 455 is stored in the chip 1 14, via the black box 1 16 as is the secret value (SV) 451 needed to decrypt the Esv[PPK] 455).
  • the JTAG value is only provided if the CE device 1 12 experiences an in field failure. Table II also shows different values of the SV key 451.
  • the first value SV 451 is the value programmed by the security provider 106 via the black box 1 16 and is allocated to the individual CE source 108 and/or CA vendors 108B as the CE source 108 or CA vendor 108B requires as a part of its conditional access system to secure content distribution.
  • SVCA2 is distinguished from SV2 451, which can be optionally programmed by the black box 1 16).
  • the service provider 102 may later elect to provide one or more of these SVs 451 (e g SV) to an individual CA vendor 108B when the CE device 112 is first used in the field or the service provider 102 can chose to save one or more SVs 451 (SVCA2, SVCA3, SVCA4 - ) for a subsequent CA vendor 108B switch for the fielded CE device 1 12 at a later time.
  • these SVs 451 e g SV
  • the service provider 102 may later elect to provide one or more of these SVs 451 (e g SV) to an individual CA vendor 108B when the CE device 112 is first used in the field or the service provider 102 can chose to save one or more SVs 451 (SVCA2, SVCA3, SVCA4 - ) for a subsequent CA vendor 108B switch for the fielded CE device 1 12 at a later time.
  • the downloaded STB image contains the switchable keys from Table III, i.e. the initial image loaded in the STB flash contains CA Vendor key set 0 as defined below:
  • CA switch means that the new STB flash for the new STB application contains an image that has values for CA Vendor key set 1.
  • the Code Signing verification routine needs to reference these fields from the STB flash image.
  • Table III shows the new key and data fields that utilized when a new CE device image implements a switch from one CA vendor 108B to another CA vendor 108B.
  • Each CA vendor 108B switch results in the installation and use of a new Customer Public RSA key 201 (i.e. Cust Pub RSA Keyl, Cust Pub RSA Key2, Cust Pub RSA Key3 in the Table III).
  • the security provider 106 assigns each new CA vendor 108B a unique CPD 202 (i.e. CPD1, CPD2, CPD3 in Table III).
  • the security provider 106 hashes the Customer Public RSA key 201 and CPD 202 producing unique hash values and signs each new hash with the security providers 106 own Private key as requested by the service provider 102. (i.e. Signed Hashl, Signed Hash2, Signed Hash3 in Table III).
  • the address location for the flash- based third-party public RSA key 201 and/or the CPD 202 can also be used fix input data for a given CE source 108 and incorporated into the signed hash block 210.
  • the secret values (SVs) 451 programmed by the black box 1 16 during SOC manufacturing are allocated as determined by the service provider / broadcaster 102 or CE device 112 owner. In Table III a different SV value 451 is allocated to the CA vendor 108B after a switch is performed.
  • the security provider 106 also assigns a new CGK 456 and generates the EPPK[CGK] 459 for each switch to a new CA vendor 108B or different conditional access system.
  • the new CE device 112 application flash image 716 is authenticated with the new signed Third Party RSA key 210, new CPD (202), and new CA vendor 108B application 716 as shown in FIG. 3.
  • This enables the new CA vendor 108B application to take control of the CE device 112 and provide content protection services for the service provider 102 with the conditional access system new CA vendor 108B.
  • An existing CE vendor's 108B conditional access data can also be revoked.
  • the CE Source 108 provides a new public RSA key 201 to the security provider 106.
  • the security provider 106 assigns a new CPD 202 to be used with the new public RSA key 201, with the new CPD 202 to be stored at the same address as the CPD 202 currently stored and used with the existing public RSA key 201. If the replaced CPD 202 was stored in OTP, then a few bits of the new CPD 202 may be changed so that the physical address of the CPD 202 does not change.
  • the security provider 106 returns a new signed hash 210 for the new CE source public RSA key 201 and new CPD 202.
  • the CE source 108 transmits a new software image 716 to the CE device 112 (for example, by wireless means).
  • the previously signed CE source public RSA 201 key will no longer be successfully validated by the security provider's signed hash 210 since the signed hash uses old CPD 202 value, which will no longer pass the verification process in blocks 304-312 of FIG. 3 since the CPD 202 value has changed, thereby, revoking the signed hash and previous CE source public RSA key 201 in the CE Device 1 12.
  • the previous CE source public RSA key 201 could be used once again if the security provider source provides another signed hash 210 using the old CE source public RSA key, old CPD value 202 with a new CPD address since the CPD value 202 at the old CPD address location has been changed.
  • Table IV shows a provisioning example where two CA vendors 108B can coexist in the same CE device.
  • a common Customer private RSA key signs the final CE Device binary image containing the production code 716.
  • the CE Device 1 12 would verify the signature using the Cust Pub RSA KeyO shown in 708 contained in the image 716 loaded during CE Device manufacturing or sent over the air.
  • the Customer who holds/generated the code signing RSA key 201 would be the CE Device 1 12 owner who is responsible for the overall operation of the STB or CE Device and the Coexistence of both CA vendors 108B in the field.
  • the CE device 112 owner would be responsible for receiving the final binary images from the two CA vendors 108B and making sure that the applications 716 perform properly together
  • Each CA vendor 108B maintains its own Secret Value key 451 (SV1 and SV2 respectively) programmed by the black box 1 16 during SOC manufacturing that protects content related items such as Control Words and subscription entitlements.
  • Each CA vendor 108B also is provided with its own Customer Global Key 202 (CGKl and CGK2 respectively) that is used to protect sensitive code and CE Device data contained in the application code image 716.
  • CA Co-Existence works in a single CE Device 112 because each CA vendor's 108B content protection mechanism is cryptographically protected and isolated against the other through the allocation of independent key sets (SV1 / Ep PK [CGKl] and SV2 / EPPK[CGK2] respectively) programmed by the black box 1 16.
  • the CA vendor 108B designs their unique content protection and distribution architecture based on these root keys resident in the CE device 112. Since the root key sets shown in Table IV are unique and separate for each CA vendor 108B, encrypted subscription entitlements and control words can be delivered uniquely to the CE Device 112 without fear of them being manipulated or falsely created by the other CA vendor 108B.
  • service provider 102 uses a key to protect a Joint Test Action Group (JTAG) port on the chip that is used to obtain access to higher security areas of the chip 1 14 (e.g. the chip's internal states).
  • JTAG Joint Test Action Group
  • the value for this key can be programmed by the black box 116 during chip 1 14 manufacturing.
  • the key is a 128-bit JTAG key.
  • the JTAG key should be a 128-bit value. Smaller values JTAG key lengths are acceptable if there is a delay function between successive password unlock attempts. For adequate security, the key length should be at least 64 bits in length. Access to the JTAG port is gained when the password is supplied. This key cannot be exported to software.
  • FIG. 8A is a diagram presenting exemplary method steps that can be used as a method for a first entity (service provider 106) to deliver JTAG data to unlock the hardware device or chip 114 to a second entity (CE source 108).
  • the chip 114 ownership by the second entity can be verified by the first entity if the second entity delivers an authentication value produced uniquely for each chip 1 14 as recoded during the manufacturing process.
  • FIG. 8A is a diagram illustrating exemplary method steps that can be used to deliver the unlocking data.
  • a product provisioning key that has been encrypted with the chip 114 unique secret value SV 451 is transmitted from the first entity (the service provider 102) to the second entity (CE source 108) for secure storage in the chip 114. In one embodiment, this is accomplished via the Black box 116.
  • a chip 114 PID 600 is also stored in the chip 114. The chip is provided to the CE Source, which installs the chip 1 14 in a CE device 1 12, and provides the CE device 112 with the chip 114 to third parties, such as end users, as shown in block 804.
  • the unlock request comprises a customer validation code CVC 862 that is computed by the chip 114 and reproducible in the service provider 106 as well as chip 114 identifying information such as the PID 600.
  • the CVC 862 computed in the hardware device from the encrypted product provisioning key Esv[PP ] alone or with an additional seed.
  • the CVC 862 is also computed using the CE source 108 unique customer product differentiator (CPD 202), the chip 114 unique PID 600.
  • the service provider 102 receives the unlock request having the CVC 862 and PID 600, and computes an expected CVC 862 from the secret value SV 451, and CPD/PID PPK as required, as shown in block 808.
  • the resulting expected CVC 862 is compared to the CVC 862 received from the CE source 108 in the unlock request, and if the two values match, the service provider 102 transmits the requested JTAG data to the CE Source 108.
  • the CE Source can then use that data to unlock the chip 114 as desired.
  • FIG. 8B illustrates a more specific example of the calculation and distribution of customer validation data by the CE source 108 after the chip 1 14 is manufactured.
  • the service provider 102 can implement a chip 1 14 ownership validation scheme that the CE source 108 or subscriber 110 can use to prove ownership of the CE device 112 before the service provider 102 releases a JTAG key to a requesting party.
  • the CE source 108 participates in the generation of validation codes when the chip 114 is produced.
  • the consumer validation code (CVC 862) must be determined. This can be accomplished in a number of ways.
  • Esv[PP ] 455 since the Esv[PP ] 455 itself us unique, it can be used as the consumer validation code CVC 862, as shown in block 852.
  • the CVC 862 may be computed inside the chip 114 from different combinations of Esv[PPK], the chip PID 600, the unique customer product differentiator CPD 202, and a seed provided by the service provider 102.
  • the CVC 862 can be computed as an XOR of the PID 600 and Esv[PP ] 455, as shown in block 856, as an XOR of the PID 600, the E SV [PP ] 455, and the CPD 202, as shown in block 858, or an XOR of the CPD 202 and the E SV [PPK] 455, as shown in block 860.
  • All of these CVC 862 calculations are unique to the chip 1 14, SV 451 and globally unique PID 600, which could only be have been produced by a single chip 114 of the entire population of fielded chips 1 14.
  • the CVC 862 (alternatively referred to hereinafter as the hash validation code) and optionally the PID 600 are recorded as shown in block 864 for later use in validating chip 114 or CE device 112 ownership.
  • the service provider 102 needs to be able to validate third party owner of the CE device before the TAG unlock key can be release to a third party customer (e.g. CE source 108).
  • the third party customer such as the CE source 108 transmits a JTAG unlock request 866 to the service provider 102.
  • the request includes the CVC 862 862 and PID 600 for the chip 1 14 for which they require a JTAG unlock key.
  • the service provider 102 looks up the SV 451 of the chip 1 14 using the PID 600 supplied by the third party customer.
  • the service provider 102 uses the SV 451 and the PID/CPD to calculate the expected CVC 862, as shown in blocks 872 and 874.
  • the service provider 102 verifies that the customer supplied CVC 862 matches the calculated expected CVC 862 to determine if they are the legitimate third party owner of the chip 1 14. If so, the JTAG data needed to unlock the chip 114 is transmitted to the third party customer, as shown in block 878.
  • client devices 112 It is desirable for service providers to have the capability to segment a population of CE devices 112 (hereinafter alternatively referred to as client devices 112) into a number of different groups based on CAS switching requirements. For example, a service provider may want client devices 112 of a particular generation to switch to a second CA system based upon a discovered vulnerability discovered in that particular generation of client device 1 12. It is especially desirable that this capability include fielded devices that are already deployed in consumer locations. This fluid ability to define and redefine groups of fielded devices allows different CAS switching paradigms to be defined, including CAS switching that occurs slowly throughout the fielded client device 112 population.
  • a CAS switching paradigm and a method for signaling such switching that permits groups of fielded client devices 112 to be defined and redefined as necessary, and provides a technique for signaling when and how such CAS switching should take place.
  • the client device 112 has previously received an appropriate application image containing a current CAS application that will be switched out and a new CAS application that will be switched in to replace the current CAS application.
  • the CAS switching process is guided by the vendor of the middleware executing on the client device 1 12 (for example, the CA vendor 108B), and no direct support is required from the CAS application itself.
  • the CAS client runs in the client device 112 on a security processor separate and peripheral from the primary CPU of the client device 112 or a trusted execution environment (TEE), while the middleware typically executes on the same CPU used for the primary CAS application.
  • TEE trusted execution environment
  • the CAS signaling and switching is performed on a client device 112 compliant with the digital video broadcasting (DVB) specifications, including "Digital Video Broadcasting (DVB): Implementation Guidelines of the DVB Simul crypt Standard, ETSI TR 102 035, Version 1.1.1, published 2002 by the European Telecommunications Standards Institute; "Digital Video Broadcasting (DVB): Headend implementation of DVB SimulCrypt," ESTI TS 103 197, Version 1.5.1, published 2008 by the European Telecommunications Standards Institute; and "Common Interface Specification for Conditional Access and Other Digital Video Broadcasting Decoder Applications," EN 50221, published February 1977 by the Technical Committee CENELEC TC 206, all of which are hereby incorporated by reference herein.
  • DVD Digital Video Broadcasting
  • the CAS switching process involves the Application Specific Data (ASD), which is defined in the Digital Video Broadcasting (DVB) specifications as Private Data (PD).
  • ASD Application Specific Data
  • PD Private Data
  • CAS switching data is inserted by the service provider 102 (hereinafter alternatively referred to as the headend 102) into the content delivery network (CDN) for delivery to the selected client devices 112.
  • CDN content delivery network
  • This process allows the operator of a service provider or headend 102 (COMCAST, DIRECTV, DISHTV, or ECHOSTAR, for example) to set up groups in the client device 112 population as they see fit at the time they intend to perform a switch away from the existing CAS vendor 108B to a new CAS vendor 108B whose application resides in the device.
  • a CAS switch may be desirable in the event the exiting CAS system has been hacked, due to an expiring business relationship with the existing CAS, or more favorable business terms and/or features are available in a new CAS.
  • the CAS data is passed to each defined group of client devices 1 12 through the middleware based on the ASD.
  • the new CAS is signaled to the middleware by a message sent from the headend 102 indicating that the middleware should begin using the new CAS.
  • the individual SoC 114 in each client device 112 may require a reboot if required or needed to properly configure the data and key handling resources in the SoC 114.
  • Specific SoCs 114 may be utilizing a derived key mechanism (defined below), which means that the key ladder responsible for calculating the control words used to decrypt encrypted video packets must be properly configured in the SoC 114 for a given CAS client.
  • the Private Data Generator (PDG) described in the DVB standard closely resembles an entitlement management message (EMM) generator, receives and processed the ASD.
  • EMM entitlement management message
  • This implementation is independent of the CA vendor 108B of the CAS, so it is not necessary to discuss details of the CAS switching implementation or process with individual CAS vendors 108B.
  • the CAS switch is independent of the CAS client itself as it is guided by state in the middleware implemented in the client device 112. After a switch, entitlements are delivered to the new CAS client (i.e. CAS application for the new operational CAS in the client device) for it to properly provide the subscriber with access to their paid/subscribed programming.
  • a CAS switch is performed during off peak viewing hours to minimize disruption in the subscriber/viewing population.
  • the switch command is a part of the same signal that delivers the content itself, a switch from one CAS to another will not occur if the client device 1 12 is not receiving the content delivery signal at the time a CAS switch is requested by the headend 102. Consequently, a second or third attempt to complete the CAS switch may be required before the switch actually takes place.
  • Messages to the middleware could be repeated in a carousel fashion (similar to how electronic program guides (EPGs) are currently distributed), and contain a date/time to perform the actual switch/reboot. That increases the likelihood that all client devices 1 12 in the group perform the switch command at the same time, irrespective of when each client device 112 may have been tuned to the receive the content delivery signal.
  • EPGs electronic program guides
  • the DVB standard defines a program association table (PAT) and a conditional access table (CAT). Both the PAT and the CAT are associated with DVB program identifiers (PIDs) that identify each program in a data stream that may comprise multiple programs.
  • the data stream may also comprise multiple independent program map table (PMT) sections. Each PMT section is given a unique user-defined PID and maps a program number to the metadata describing the program and the program streams.
  • the PIDs associated with each PMT section are defined in the PAT, and are the only PIDs defined there.
  • the streams themselves are contained in packetized elementary stream (PES) packets with user-defined PIDs specified in the PMT.
  • the PMT is comprised of sections for each program_number represented in a transport stream, each section of which contains the packet identifier and characteristics of each elementary stream in the program service.
  • the CAT is used for conditional access management of the cypher keys used for decryption of restricted streams.
  • the CAT table contains privately defined descriptors of the system used and the PID of the EMM associated with that system. It is used by a network provider to maintain regular key updates.
  • FIG. 9 is a diagram illustrating exemplary method steps for controlling a group of client devices 112 to switch from a first CAS to a second CAS via a plurality of client device signaling messages.
  • the client device signaling messages each comprise at least one of a plurality of action codes and payload data.
  • a group identifier that identifies the group of client devices 1 12 is generated.
  • a first client device signaling message is transmitted to only each client of the identified group of client devices 112 (the first client device signaling message is not transmitted to client devices 112 that are not in the identified group)
  • the first client device signaling message includes the group identifier.
  • the group identifier is for storage in a non- volatile memory of each client device 1 12 of the group of client devices 112.
  • a second client device signaling message is transmitted to the plurality of client devices 1 12 (which may include client devices 112 that are not in the identified group).
  • the second client device signaling message includes the group identifier and signals a switch of each of the group of client devices 1 12 from the first conditional access system to the second conditional access system.
  • each of the plurality of devices comprises a middleware module, and the first client device message and the second client device message are transmitted on a conditional access switching message channel monitored by the middleware module of each of the plurality of devices.
  • an identifier of the conditional access switching message channel e.g. a switching message PID
  • FIG. 10 is a diagram illustrating exemplary operations performed by the client devices 1 12 in receiving and handling the first client device message and the second client device message.
  • a middleware module of at least one client device 112 of the group of client devices 112 monitors a channel identified by the identifier of the conditional access switching message channel.
  • the middleware module of the at least one of the client devices 112 receives the first client device message transmitted in block 904 (which includes the group identifier).
  • the group identifier is stored in non-volatile memory of the at least one of the client devices 112.
  • the middleware of the client devices 112 continue to monitor the conditional access switching message channel, and in block 1008, the middleware module of the at least one of the group of client devices 112 receives the second client device message.
  • Block 1010 determines whether the second client device signaling message comprises the group identifier received and stored in blocks 1004 and 1006. If so, the at least one client device 1 12 switches from the first conditional access system to the second conditional access system, as shown in block 1012.
  • FIGs. 11-12 illustrate the operations presented in FIGs. 9-10 in greater detail.
  • FIG. 11 illustrates operations that may be performed to assign a client device 112 to a group. This illustrates additional detail regarding the operations illustrated in blocks 902 and 904 of FIG. 9 and blocks 1002-1006 of FIG. 10.
  • Client devices 1 12 are assigned to a particular group upon activation via a group identifier stored in non volatile memory (NVM).
  • NVM non volatile memory
  • the group identifier allows a subset of the client device 112 population to switch to another CAS system stored in the client device, but dormant (e.g. not installed and operating). This group assignment by provision of the group identifier is in addition to the other actions that may be required by the CAS currently active in the client device.
  • an application executing on the client device 1 12 updates the group identifier by storing it in NVM upon reception of a message having an Assign Group Action.
  • an operator 1102 issues an assign group command to the private generator or PDG 1104.
  • the operator 1102 may comprise a human or a computer executing instructions to generate the command based on input from humans or another computer.
  • the PDG 1104 generates private data comprising a group identifier, and provides this identifier to a multiplexer 1 106 which multiplexes the private data having the group identifier into the data stream transmitted to the client device.
  • the private data is then transmitted in a data stream to the client device 112 where it is accepted by the client device 1 12 (set top box or STB) application 1108, as shown in 1 156.
  • the client device 1 12 updates the group identifier of the client device 1 12 by storing the received group identifier in non- volatile memory (NVM) as shown in 1 158.
  • NVM non- volatile memory
  • FIG. 12 illustrates operations that may be performed to initiate a CAS switch. This illustrates additional detail regarding the operations illustrated in blocks 906 of FIG 9 and blocks 1008-1012 of FIG. 10.
  • a CAS switch is initiated by a Switch CAS message generated by the PDG.
  • the Switch CAS messages can be addressed to one or more individual client devices 1 12, a group of client devices 112 or all client devices 112. This paradigm permits a single message to be sent to all client device 112 members in the group as opposed to sending many single, independent messages to individual client devices 112.
  • the Switch CAS message may include an activation date to allow pushing of the message before the CAS switch is to actually take place. In such cases where the activation date/time is in the future, the STB application 1108 executing in the client device 112 sets an event and writes the CAS ID to a NVM memory location for future use by the CAS Switch activation event.
  • the STB application 1108 When the activation event occurs (in the future or immediately), the STB application 1108 writes the CAS ID to a well-known location memory location in NVM (that is designated to be executed on reboot) and reboots. On reboot, the STB application 1 108 reads the CAS ID and activate the corresponding CAS kernel to install and execute the new CAS.
  • the operator 1102 selects which group of the client devices 112 are desired for a CAS switch, an identifier of the CAS to be switched to (CAS ID) and issues a CAS switch command identifying these devices and providing the CAS ID, as shown in 1202.
  • the PDG generates private data comprising the group number of the group of client devices 1 12 for which the CAS switch was desired, and provides that PDG to the multiplexer 1 106, which multiplexes the private data having the group identifier and information indicating that a switch is desired into the data stream as a CAS switch command.
  • the private data is then transmitted in a data stream to the client device 1 12 where it is accepted by the client device application 1108, as shown in 1208.
  • the CAS switch may be performed immediately upon receipt by the client device, or may be performed as a future event.
  • the CAS ID is updated in NVM, and the client device 1 12 is rebooted as shown in 1210 and 1212.
  • the CAS ID is updated in NVM, and a future event is set, at which time the CAS switch will take place by rebooting 1212 the client device.
  • middleware executing on the client device 112 checks the known flash location (designated to be executed on reboot) to determine which CAS to initialize. This information was included in the form of the CAS ID (for example, CAS-A, CAS-B or CAS-C) transmitted with the CAS Switch message described above.
  • the middleware executing on the client device 112 provides CAS specific data to a secure processor of the client device 112 (e.g. a SoC 114 or system on a chip) so that the SoC 1 14 can derive keys associated with the selected CAS and pertaining to the appropriate CAS vendor 108B.
  • keys may include, for example keys or intermediate results required to derive keys for decrypting media programs encrypted by the headend 102.
  • the middleware executing on the client device 1 12 initializes the appropriate CAS, which then operates as a CAS client.
  • the middleware monitors the appropriate channel to receive the CAT from the headend 102, and once the CAT is received, the middleware passes the CAT to the CAS client.
  • the CAS client instructs the middleware to monitor the appropriate channel to receive EMMs.
  • the appropriate channel can be defined according to a particular DVB PID, which may be placed in the CAT with a "dummy" CAS identifier. For example, in a DVB system, the PID used for EMM reception may be monitored.
  • the middleware receives the PMT and parses the PMT to determine the PID of the ECMs that correspond to the CAS currently in operation (e.g. the CAS recently switched to) The middleware then filters the incoming data stream for ECMs having the determined PID, and passes those ECMs to the CAS client. The CAS client (cooperating with the middleware if necessary) then process the ECM to load decrypting information such as keys and/or software, and uses that information to generate keys or other information that is needed to decrypt media program(s).
  • decrypting information such as keys and/or software
  • This section provides an exemplary format and syntax of the messages communicated with the client device. It is noted that message of differing format and/or syntax may be used. In a preferred embodiment, the messages themselves are cryptographically protected, either through encryption, hashing or other means.
  • Messages communicated with the middle ware include (1) an address (intended target of message, such as global, group, specific), (2) a sequence number (to prevent duplicate processing), (3) a message type, and (4) payload.
  • Message types include but are not limited to (1) Assign group, (2) Assign CAS Vendor 108B, and (3) Reboot. Payloads are specific to a particular message type, as further described below. Based on message type, middleware will take appropriate action (i.e. store group info in flash, store selected CAS vendor 108B in flash, reboot at the appropriate time).
  • Message include an action code, describing a particular action that the message is to command.
  • actions are embedded in the message in a tag- length-value (TLV) format.
  • Table V defines one embodiment of a minimal list of Actions to implement for CAS Switching messages.
  • Each message minimally requires the following Actions (1) Addressing (unique, group, or global) (2) Timestamp (3) Sequence number (4) Primary action (Assign Group or CAS Switch).
  • the Sequence Number action (01) is used communicate the sequence number of the message to the STB Application 1 108. This information prevents the STB application 1108 from reprocessing messages. Data associated with this action is presented in Table VI.
  • Length 1 Length (does not include action or length fields)
  • Timestamp action (02) is used to indicate system time. Messages with Timestamps in the past should not be processed. Data associated with this action is presented in Table VII.
  • Length 1 Length (does not include action or length fields)
  • the Unique Addressing action (10) is used to address a single client device. Data associated with this action is presented in Table VIII.
  • Table X The Assign Group (20) action is used to assign a STB to a Group Identifier. Data associated with this action is presented in Table XI.
  • the CAS Switch (21) action is used to signal a CAS Switch. Data associated with this action is presented in Table XII.
  • SoC 1 14 permits later allocation of these SoCs 114 to any one of a number of potential CE device manufacturers 108A and many independent CAS/DRM vendors 108B.
  • SoC 114 programming can also occur at the packaging or product manufacturing facility by execution of an in-field programming sequence on the SoC 114.
  • content is offered to subscribers within the content distribution ecosystem directly from the service provider, i.e. satellite or cable provider.
  • a Hardware Root of Trust Security is offered for high value content with easy integration with a CAS and DRM technology to enable many content providers to provide their media programs directly to consumers using their CE devices. In both models (i.e.
  • a security provider independent architecture can support multiple concurrent or serial CAS and DRM implementations using a single black box programming security platform with limited One Time Programming (OTP) resources to store secrets representing the hardware root of trust.
  • OTP One Time Programming
  • SoCs 114 In a derived key SoC architecture providing security providers with different security key debases is accomplished by allowing SoCs 114 to use black box OTP resources as the basis to derive security keys to enable different security schemes by altering the key generation inputs based on digital rights management (DRM) and CAS vendor 108B software and possibly CA vendor 108B unique OTP inputs.
  • DRM digital rights management
  • the key generation inputs can be provided in the CAS and DRM application that could be loaded at CE device manufacturing or downloaded over the air for fielded CE device(s).
  • Key derivation can be accomplished in a number of ways, for example, by taking the black box programmed secret OTP keys, CAS / DRM vendor 108B software input and possible CAS DRM vendor 108B unique OTP values and combining in a series of crypto graphic calculations using AES, DES or Triple DES. Where the black box programmed secret OTP keys are used as the key and the software input and CAS/DRM vendor 108B unique OTP values are the data in the cryptographic operation Such operations are standard for those skilled in use and construction of cryptographic calculations.
  • the SoC 114 can derive unique key outputs for each CAS and DRM security provider used for a given content provider or broadcaster.
  • CAS unique inputs such as their assigned CAS ID maybe used to differentiate derived keys for CAS 1 versus CAS2.
  • security provider in this context is to be broadly construed and reflects the entity who would use the derived key database for a population of fielded CE devices to protect content for purchase by an entity who had a particular CE device in their home.
  • These security provider unique key generation outputs enable support for multiple security providers for fielded CE devices typically found in Set Top Boxes, televisions (TVs), Smart TVs and mobile devices.
  • the black box security provider provides compatible headend applications to each content provider, so that the media programs are encrypted or otherwise protected using the CAS and DRM implementation used.
  • Another advantage of using a derived key database is that the black box programmed OTP key secrets programmed into the SoC 1 14 OTP do not have to be released to the multiple CAS and DRM security providers, since these security providers would use the derived key databases for their content protection systems. This means that if a derived key database were compromised, it only affects the specific CAS / DRM security provider that was using that specific derived key database, i.e. such compromise would not affect the fielded CE devices or derived key databases of any other such CAS / DRM security provider.
  • a client device 1 12 such as a STB
  • a second and/or dormant backup to be used in emergency situations for business continuity purposes or as an alternative to other CAS clients that may also reside in the client device.
  • the operator or broadcaster must assign their content packages and products to the dormant CAS so that package definitions and entitlements can be properly assigned and allow authorization messages to be created and delivered to the STBs.
  • Client licensing and headend 102 equipment must also be available to integrate all CAS client applications implemented in the client device 1 12, i.e.
  • the primary, backup and/or dormant CAS client must be fully developed, tested and ready to integrate into the client device and middleware application so that they can be fully operational in the event they are needed to replace the primary CAS client in the deployed client device.
  • Implementing this embodiment requires the completion of the following.
  • each CAS client must be fully integrated with the client device 112 to provide full capabilities for the second/dormant CAS system. This is to assure compatibility of the CAS system and the middleware executed by the client device. Hence, if the CAS and middleware executed by the client device 112 are from different vendors, they must assure such interoperability is maintained so that the CAS and middleware operate in an integrated manner. Such integration requires marginal additional effort for a single vendor since the CAS integration effort will be conducted for each integrated CAS client.
  • related CAS (and middleware)-related applications executing at the headend 102 must be integrated with the CAS clients and middleware executing in the client devices 1 12, preferably prior or near system launch.
  • the CAS-related headend 102 execute on servers operated by the headend 102, due to intellectual property concerns and to isolate their execution environments.
  • a CAS switch by a limited number of fielded client devices 1 12 should be tested to ensure proper client device 1 12 operation before and after the switch.
  • the switch to a supported CAS client in the client device 1 12 may be activated using the above CAS switching protocol with no hardware modifications to the client device 112 or the headend 102 equipment.
  • This same switching protocol can be used to switch between the any of the supported CAS clients in the fielded client devices 112, giving full access to the content protection systems for the new CAS client. Using this approach such CAS switching is transparent to the CAS application running in the client device.
  • FIG. 13 is a diagram illustrating an exemplary computer system 1300 that could be used to implement elements of the present invention, including processing elements at the service provider 102, chip manufacturer 104, security provider 106, black box 116, chip manufacturer 104 and CA vendor 108B, chips 114 and CE device 112.
  • the computer 1302 comprises a general purpose hardware processor 1304A and/or a special purpose hardware processor 1304B (hereinafter alternatively collectively referred to as processor 1304) and a memory 1306, such as random access memory (RAM).
  • the computer 1302 may be coupled to other devices, including input/output (I/O) devices such as a keyboard 1314, a mouse device 1316 and a printer 1328.
  • I/O input/output
  • the computer 1302 operates by the general-purpose processor 1304A performing instructions defined by the computer program 1310 under control of an operating system 1308.
  • the computer program 1310 and/or the operating system 1308 may be stored in the memory 1306 and may interface with the user and/or other devices to accept input and commands and, based on such input and commands and the instructions defined by the computer program 1310 and operating system 1308 to provide output and results.
  • Output/results may be presented on the display 1322 or provided to another device for presentation or further processing or action.
  • the display 1322 comprises a liquid crystal display (LCD) having a plurality of separately addressable pixels formed by liquid crystals. Each pixel of the display 1322 changes to an opaque or translucent state to form a part of the image on the display in response to the data or information generated by the processor 1304 from the application of the instructions of the computer program 1310 and/or operating system 1308 to the input and commands.
  • Other display 1322 types also include picture elements that change state in order to create the image presented on the display 1322.
  • the image may be provided through a graphical user interface (GUI) module 1318A. Although the GUI module 1318A is depicted as a separate module, the instructions performing the GUI functions can be resident or distributed in the operating system 1308, the computer program 1310, or implemented with special purpose memory and processors.
  • GUI graphical user interface
  • Some or all of the operations performed by the computer 1302 according to the computer program 1310 instructions may be implemented in a special purpose processor 1304B.
  • some or all of the computer program 1310 instructions may be implemented via firmware instructions stored in a read only memory (ROM), a programmable read only memory (PROM) or flash memory within the special purpose processor 1304B or in memory 1306.
  • the special purpose processor 1304B may also be hardwired through circuit design to perform some or all of the operations to implement the present invention.
  • the special purpose processor 1304B may be a hybrid processor, which includes dedicated circuitry for performing a subset of functions, and other circuits for performing more general functions such as responding to computer program instructions.
  • the special purpose processor is an application specific integrated circuit (ASIC).
  • the computer 1302 may also implement a compiler 1312 which allows an application program 1310 written in a programming language such as COBOL, C++, FORTRAN, or other language to be translated into processor 1304 readable code. After completion, the application or computer program 1310 accesses and manipulates data accepted from I O devices and stored in the memory 1306 of the computer 1302 using the relationships and logic that was generated using the compiler 1312.
  • the computer 1302 also optionally comprises an external communication device such as a modem, satellite link, Ethernet card, or other device for accepting input from and providing output to other computers.
  • instructions implementing the operating system 1308, the computer program 1310, and/or the compiler 1312 are tangibly embodied in a computer-readable medium, e.g., data storage device 1320, which could include one or more fixed or removable data storage devices, such as a zip drive, floppy disc drive 1324, hard drive, CD-ROM drive, tape drive, or a flash drive.
  • the operating system 1308 and the computer program 1310 are comprised of computer program instructions which, when accessed, read and executed by the computer 1302, causes the computer 1302 to perform the steps necessary to implement and/or use the present invention or to load the program of instructions into a memory, thus creating a special purpose data structure causing the computer to operate as a specially programmed computer executing the method steps described herein.
  • Computer program 1310 and/or operating instructions may also be tangibly embodied in memory 1306 and/or data communications devices 1330, thereby making a computer program product or article of manufacture according to the invention.
  • article of manufacture “program storage device” and “computer program product” or “computer readable storage device” as used herein are intended to encompass a computer program accessible from any computer readable device or media.
  • computer may include portable devices such as cellphones, portable MP3 players, video game consoles, notebook computers, pocket computers, or any other device with suitable processing, communication, and input/output capability.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)

Abstract

L'invention concerne un procédé et un appareil de commande d'un groupe des dispositifs clients pour commuter au moins un dispositif client du groupe de dispositifs clients d'un premier système d'accès conditionnel à un second système d'accès conditionnel. Dans un mode de réalisation, le procédé comprend la génération d'un identifiant de groupe identifiant le groupe des dispositifs clients, la transmission d'un premier message de signalisation de dispositif client ayant l'identifiant de groupe uniquement à chaque dispositif client du groupe identifié de dispositifs clients, l'identifiant de groupe étant destiné à être mémorisé dans chaque dispositif client du groupe identifié de dispositifs clients, dans une mémoire non volatile, et la transmission d'un second message de signalisation de dispositif client à une pluralité de dispositifs clients, le second message de dispositif client comprenant l'identifiant de groupe, et la signalisation d'un commutateur de chacun des dispositifs clients du groupe identifié du premier système d'accès conditionnel au second système d'accès conditionnel.
EP18701577.1A 2017-01-13 2018-01-09 Signalisation de commutation de système d'accès conditionnel et de dérivation de clé Withdrawn EP3568785A1 (fr)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201762446196P 2017-01-13 2017-01-13
US15/791,260 US10476883B2 (en) 2012-03-02 2017-10-23 Signaling conditional access system switching and key derivation
PCT/IB2018/050124 WO2018130935A1 (fr) 2017-01-13 2018-01-09 Signalisation de commutation de système d'accès conditionnel et de dérivation de clé

Publications (1)

Publication Number Publication Date
EP3568785A1 true EP3568785A1 (fr) 2019-11-20

Family

ID=61028111

Family Applications (1)

Application Number Title Priority Date Filing Date
EP18701577.1A Withdrawn EP3568785A1 (fr) 2017-01-13 2018-01-09 Signalisation de commutation de système d'accès conditionnel et de dérivation de clé

Country Status (2)

Country Link
EP (1) EP3568785A1 (fr)
WO (1) WO2018130935A1 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114554293B (zh) * 2022-02-25 2023-04-25 杭州国芯科技股份有限公司 机顶盒条件接收系统的数据备份方法

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5940504A (en) * 1991-07-01 1999-08-17 Infologic Software, Inc. Licensing management system and method in which datagrams including an address of a licensee and indicative of use of a licensed product are sent from the licensee's site
US6701528B1 (en) 2000-01-26 2004-03-02 Hughes Electronics Corporation Virtual video on demand using multiple encrypted video segments
EP1768408B1 (fr) 2005-07-29 2010-07-07 STMicroelectronics (Research & Development) Limited Procédé pour limiter l'accès aux clés de déchiffrage en utilisent une signature numérique chiffrée
EP2820546B1 (fr) * 2012-03-02 2019-07-31 INSIDE Secure Système de programmation de fournisseur black box security permettant une utilisation par de multiples clients et une commutation d'accès conditionnel sur le terrain
US10348501B2 (en) * 2015-07-10 2019-07-09 Inside Secure Method and apparatus for a blackbox programming system permitting downloadable applications and multiple security profiles providing hardware separation of services in hardware constrained devices

Also Published As

Publication number Publication date
WO2018130935A1 (fr) 2018-07-19

Similar Documents

Publication Publication Date Title
EP2820546B1 (fr) Système de programmation de fournisseur black box security permettant une utilisation par de multiples clients et une commutation d'accès conditionnel sur le terrain
US10476883B2 (en) Signaling conditional access system switching and key derivation
US20190222878A1 (en) System and method for managing in-field deployment of multiple conditional access and watermarking systems
US10754930B2 (en) Remotely managed trusted execution environment for digital rights management in a distributed network with thin clients
US10348501B2 (en) Method and apparatus for a blackbox programming system permitting downloadable applications and multiple security profiles providing hardware separation of services in hardware constrained devices
US7620179B2 (en) System and method for security processing media streams
US11228427B2 (en) System and method for securing content keys delivered in manifest files
KR100408225B1 (ko) 개선된 조건부 액세스 및 컨텐트 보안 방법
US20060272022A1 (en) Securely configuring a system
JP5933705B2 (ja) 受信機ソフトウェアの保護
US20050066355A1 (en) System and method for satellite broadcasting and receiving encrypted television data signals
US20200004933A1 (en) Method and apparatus for a blackbox programming system permitting downloadable applications and multiple security profiles providing hardware separation of services in hardware constrained devices
US10397203B2 (en) Reception device and reception method
WO2018130935A1 (fr) Signalisation de commutation de système d'accès conditionnel et de dérivation de clé
US11310061B2 (en) Capability revocation in a content consumption device
WO2016088273A1 (fr) Dispositif de sécurité et procédé de commande
Tarate Using ARM TrustZone to Implement Downloadable CAS Framework and Secure Media Pipeline in IPTV Client Devices
KR20110066826A (ko) 신뢰 플랫폼 모듈 기능을 이용한 cas/drm 소프트웨어의 다운로드 방법
KR100950596B1 (ko) Dcas 기반 방송 수신 장치 및 이의 보안 강화 방법

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: UNKNOWN

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20190808

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: VERIMATRIX

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: RAMBUS INC.

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

INTG Intention to grant announced

Effective date: 20201013

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20210224