MXPA99011219A - Conditional access system for set-top boxes - Google Patents

Conditional access system for set-top boxes

Info

Publication number
MXPA99011219A
MXPA99011219A MXPA/A/1999/011219A MX9911219A MXPA99011219A MX PA99011219 A MXPA99011219 A MX PA99011219A MX 9911219 A MX9911219 A MX 9911219A MX PA99011219 A MXPA99011219 A MX PA99011219A
Authority
MX
Mexico
Prior art keywords
message
service provider
digital certificate
public key
identification data
Prior art date
Application number
MXPA/A/1999/011219A
Other languages
Spanish (es)
Inventor
Reynolds Wehmeyer Keith
Mursit Eskicioglu Ahmet
Emery Virag David
Original Assignee
Mursit Eskicioglu Ahmet
Thomson Consumer Electronics Inc
Emery Virag David
Reynolds Wehmeyer Keith
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mursit Eskicioglu Ahmet, Thomson Consumer Electronics Inc, Emery Virag David, Reynolds Wehmeyer Keith filed Critical Mursit Eskicioglu Ahmet
Publication of MXPA99011219A publication Critical patent/MXPA99011219A/en

Links

Abstract

A system conditionally establishes a communication channel between two devices only if one device is authenticated by the other device. Authentication of the second device by the first device involves sending a message to the second device;receiving, from the second device, the message encrypted using a private key of the second device and a digital certificate having a public key of the second device;decrypting the digital certificate to obtain the public key, using the public key to decrypt the message and comparing the decrypted message to the message originally sent to the second device.

Description

SYSTEM OF CONDITIONAL ACCESS FOR SUPERIOR BOXES Field of the Invention This invention relates to a system for providing conditional access (i.e., administration access) to a device, such as an "electronic client device". Examples of these customer electronic devices include devices or "boxes" that can be located in the upper part of, and coupled to, a television receiver, that is, upper boxes.
BACKGROUND OF THE INVENTION In general, conditional access includes the limitation or control of communication with a device that is based on previously determined criteria. Conditional access can be achieved by connecting two devices together when communication between them is desired, and by disconnecting the two devices from one another when that communication is no longer desired. However, in the context of the sophisticated networks of today's computers that are interconnected to inform what is known as the World Wide Web ("Web"), many, if not all devices that are designed to communicate with the web are "permanently" connected to the Web through modem connection systems or other elements. That is, devices usually remain physically connected to the Web. Typically, access to the Web is through a specially designed software package that is loaded onto a computer and a modem; This software enables a user to connect to an Internet service provider, who acts as the gatekeeper to the Web. The user typically pays a monthly fee to the service provider for accessing the internet, either on a limited or unlimited basis. The proliferation of users who regularly access the Web as a source of information or even as a means to communicate via email, both for business and for personal reasons, has created a very competitive market for both service providers, as for the manufacturers of the necessary hardware. In this way, as one might expect, there are numerous service providers, each requiring specialized software to obtain access. A consequence of the electronic products of digital consumers that are currently emerging, is an opportunity to obtain access to the Internet from a user's television. This access has been achieved by using the user's television as a monitor or visual display device in conjunction with a top box that provides the software (for example, a Web viewer) and the hardware (for example, modem, ethernet, ADSL or any equivalent connection element) that is needed to interconnect to the Web. For example, the RCA Network Computer manufactured by Thomson Consumer Electronics is a superior box like that that can be connected to both the television and a telephone line or similar, allowing the user to obtain access to the Web. Top boxes can provide elements for a variety of internet applications (e.g., e-commerce) from the home, office or any location, without using a personal computer or a general-purpose computing device. These upper boxes have open hardware architectures, which allow a simple adaptation of the upper case, allowing its use with any of a plurality of service providers.
Compendium of the Invention The manufacturers of these superior boxes may wish that the box is used only with selected service providers. For example, the box manufacturer can be compensated by the service provider for each connection to the box service. In this way, the flexibility of the open hardware architecture of the upper case, in combination with a competitive market for these devices, requires the need to provide a system to provide conditional access in the upper box so that only the box can be connected to selected service providers. This invention resides, in part, in the recognition of the problem described and, in part, in providing a solution to the problem. In general, the present invention defines a method for managing access to a device by means of sending a first message to a second device.; receive a digital certificate coded using a first private key; receive the first message coded using a second private key; authenticate the second device; and establish a communication channel between the devices. According to one aspect of the present invention, the first message comprises the data associated with the first device and a date and time stamp, and the digital certificate comprises the data associated with the second device and a second public key. According to another aspect of the present invention, the authentication step comprises deciphering the digital certificate using a first public key; deciphering the first message that was coded using the second public key to generate a first message coded; and compare the first message that was deciphered with the first message. In accordance with another aspect of the present invention, the method further comprises providing confirmation of authentication to the second device by means of coded the first message, using the second public key to generate a second message coded; and send the second message coded to the second device. According to yet another aspect of the present invention, the digital certificate, the first and second public keys are issued by an independent certificate authority and associated with the second device. In accordance with yet another aspect of the present invention, a system for managing access between a service provider and a top box having a smart card coupled thereto, the top box sends a first message to the smart card; receives a digital certificate (first) of smart card coded using a private key; authenticate the smart card; contacts the service provider and sends a second message to the service provider; receives a digital certificate (second) from the service provider encrypted using another private key; receives the second message coded using still another private key; authenticates the service provider; provides confirmation to the service provider; and establishes a communication channel with the service provider. In particular, the two messages contain at least identification data of the upper box. In accordance with still another aspect of the present invention, the smart card includes identification data of the service provider associated with a plurality of service providers. These and other aspects of the invention will be explained with reference to a preferred embodiment of the invention, which is shown in the accompanying drawings.
Brief Description of the Drawings Figure 1 is a block diagram of an exemplary implementation of a system for managing access to a device according to the invention; and Figure 2 is a flow chart of an exemplary implementation of the conditional access system of Figure 1. Figure 3 is a block diagram of an exemplary implementation of the system of Figure 1, wherein any of a plurality of Top boxes communicate with any of a plurality of service providers.
Detailed Description of the Drawings The present invention provides a conditional access system that can be used to obtain services from one of a plurality of sources. When implemented within a superior box, the conditional access system allows the superior box to authenticate the service provider and / or a smart card that was used to obtain access to the services, before a communication channel is established. This conditional access system can act as a toll bridge to obtain access to services, allowing a mechanism for the manufacturer of the upper box to collect quotas based on the use of its upper box. In Figure 1, the system 10 for managing access to an upper box (STB) 20 is described, for example, the RCA Network Computer. The Smart Card (SC) 30 is inserted into, or coupled to, a smart card reader (not shown) that is included in the STB 20; an internal busbar 25 interconnects the STB 20 and the SC 30 allowing the same transfer of data between them. Alternatively, you can embed the functionality of the smart card inside the top box. The STB 20 is connected to the service provider (SP, for its acronym in English) 40 by means of a dialing link or a direct link, which is described as element 45. The Certificate Authority (CA) in English) 50 is not directly connected with either SP 40 or STB 20, but instead emits digital certificates and public and private key pairs, which are used as explained below. Service providers and smart card manufacturers use these digital certificates. It is within the scope of this invention that digital certificates can be provided by means of an online connection. Furthermore, it is within the scope of this invention that the role of the Certificate Authority can be performed by the SP 40 in collaboration with the manufacturer of the STB 20. The conditional access system of the present invention will be described in connection with the system 10. , as shown in Figure 1 and the flow chart diagram in Figure 2. This conditional access system is based on the authentication of each device (for example, SC 30 and SP 40) that communicates with the STB 20 before establishing a communication channel between an STB 20 and the SP 40. In particular, the conditional access system uses an asymmetric key system (ie ~ the public key system), where only the store the public keys in the upper box. That is, the top box does not store or contain any secrets (that is, private keys). The foundation of public key cryptography is the use of two related keys, one public and one private; being the private key unrealizable in a computational way to be deduced from the public key, which is publicly available. Anyone with a public key can encrypt a message, but only the person or device that has the associated private key and previously determined can decrypt it. Similarly, a message can be coded using a private key and anyone with access to the public key can decrypt that message. You can refer to the encryption of messages that use a private key such as "sign" because anyone with the public key can verify that the message was sent by the party with the private key. You can think of this as being analogous to the verification of a signature in a document. A digital certificate or certificate is a message that is sent in clear text (ie, without being coded) that has a CA 50 signature attached to it; in this way the recipient of the certificate can verify the source or origin of the certificate. These digital certificates are in fact "signed messages" because the signature attached to the message is produced by coded either the message itself or a digest of the message (which is obtained by calculating the message key, as described further ahead) . The unilateral authentication of each device connected to the upper box is achieved by passing these certificates between the devices and verifying these certificates. Verification of the certificate includes verification of the signature by deciphering it. These certificates can contain the information used by the device that receives the certificate. This information may be related to a device that is not involved in the passing of this certificate, for example, the information contained in the first digital certificate is related to the service provider, as described below. In addition, the certificates may contain the information associated with the device that is transferring the certificate and a public key of the transfer device. As described above, only the public keys are stored in a memory device contained in the STB 20. In addition, the first and second digital certificates, which could be issued by the CA 50, are stored in the SC 30 and the SP 40, respectively. The following nomenclature will be used in the following description of the present conditional access system. KCApril Private key used to create the certificate of the - SC KCApubl Public key used to verify the certificate of the SC KCApril Private key used to create the certificate of the SP KCApub2 Public key used to verify the certificate SP KSPpub SP Public Key KSPpri SP Z Private Key These are used and discussed with respect to the authentication of a device such as a smart card or service provider. After the STB 20 is activated and the SC 30 is inserted into the STB 20, the STB 20 sends a first message to the SC 30 (see Figure 2, Step 100). This first message contains the identification data corresponding to the STB 20, for example, this identification data may include the manufacturer's identification data (MID). In response to the first message, SC 30 answers by sending a first digital certificate back to STB 20 (see Figure 2, Step 120). The first digital certificate (that is, the SC certificate) includes the data that was sent in clear text-and an attached signature that is put on the keyboard using the KCApril, the private key used to create the certificates sent by the company. SC 30. This data may include the identification data corresponding to a selected service provider that has an agreement that previously existed with the manufacturer of the STB 20. In particular, this data may also include, in addition to the identification data from the service provider, a telephone number for the service provider, which will be used to contact the service provider, as described below. If the SC 30 does not have a digital certificate associated with a service provider (see Figure 2, Step 110), the STB 20 can contact an independent party (not shown), download the appropriate digital certificates from the independent party (see Figure 2, Step 114) and transfer them to SC 30 (see Figure 2, Step 116). The STB 20 can contact the independent party using a built-in modem. _If the digital certificates are downloaded from the independent party, the previous process can be continued starting at the point where the SC 30 answers the first message by sending a first digital certificate back to STB 20. Now, STB 20 must authenticate SC 30 (see Figure 2, Step 130) by verifying that SC 30 has passed a valid certificate to the STB 20, this includes deciphering the first digital certificate on the STB 20 using the KCApubl. The KCApubl, which is stored in the STB 20, is the corresponding public key that also allocates the CA 50. After the SC 30 is authenticated, the STB 20 uses the identification data of the service provider that is included in the First digital certificate, to contact the desired service provider, for example SP 40. The SC 30 can have more than one digital certificate, each of which can identify a different service provider. If this is the case, the user can be notified to select one of the service providers that has a valid certificate (see Figure 2, Step 140). In addition, if a service provider has more than one access number, the top box ^ can select an alternative number if, for example, the main number is busy. The STB 20 sends a second message to the SP 40 (see Figure 2, Step 150); this second message contains similar identification data corresponding to the STB 20. For example, this identification data can now include the manufacturer's identification data (MID) and a date and time stamp (DTS, for its acronym in English) . The DTS can be downloaded from an electronic program guide or from a special time server or possibly through an internal element. In response to the second message, SP 40 answers by sending (1) a second digital certificate (ie, the SP certificate) and (2) the second message coded using the KSPpri back to STB 20 (see Figure 2, Step 160). The second digital certificate includes the data that was sent in clear text and an attached signature, which is created using the KCApri2. This data may include the identification data corresponding to the service provider, the validity period (VP) for the second digital certificate and the public key for SP 40, that is, the KSPpub. The identification data can also include the data associated with the CA 50, which can be used, if necessary, for the authentication of SP 40. Now SP 40 must be authenticated; this authentication is achieved using the second digital certificate and the second message coded (see Figure 2, Step 170). In particular, the authentication of the service provider includes (1) deciphering the second digital certificate in the STB 20 using the KCApub2, which is stored therein, (2) deciphering the second message coded using the public key of the SP 40 (ie the KSPpub), which is included in the second digital certificate and (3) compare the "second coded message" decrypted with the second original message that was sent to SP 40. This ensures that it is received the message from the desired service provider and not from any other source. In addition, the data contained in the second digital certificate can be submitted to a one-way key calculation algorithm, such as the MD5 developed by Ron Rivest or the SHA-1 developed by the National Institute of Standards and Technology (NIST) and the National Security Agency (NSA), before being coded by the KCApri2. If this is the case, the authentication may also include the key calculation of the data that was sent in clear text using the same one-way key calculation algorithm and comparing this data with the data that was deciphered. Similarly, the creation of a first digital certificate may include the use of that one-way key calculation algorithm. After the SP 40 has been authenticated by the .STB 20, the STB 20 sends confirmation of this authentication back to the SP 40 (see Figure 2, Step 180). This confirmation includes the sending of the second message that is currently being encrypted using the public key of SP 40, that is, the KSPpub, back to SP 40. SP 40 can decrypt this message using its associated private key, the KSPpri . Finally, the STB 20 establishes a communication channel (see Figure 2, Step 190) between the STB 20 and the SP 40, where all future communications can be handled using public key cryptography and public key pairs and private partners associated with SP 40 (ie, KSPpub and KSPpri). - "The present invention has been described in terms of an exemplary embodiment in which a single smart card cooperates with a single top box to manage access to a single service provider, however, it is within the scope of this invention to provide a conditional access system, which can be extended to allow the smart card to "roam" through the Tes, provide conditional access between multiple service providers and multiple manufacturers of the top boxes. Figure 3, where the SC 30a can be used in any of the STBs 20a, 20b or 20c to gain access to any of the SPs 40a, 40b or 40c In this system, each manufacturer of the top boxes will have a unique MID. The smart card will have a first digital certificate unique to each service provider and for each manufacturer that has an agreement previously determined with the pro service provider. Each top box will have unique sets of public keys to verify these digital certificates. For example, if there are "m" service providers and "n" top case manufacturers, then the smart card can contain up to "m times n" the number of digital certificates. Although the invention has been described in detail with respect to numerous modalities thereof, it will be evident that after reading and understanding - the foregoing, numerous alterations will occur to the modality described to those skilled in the art and it is intended to include these alterations within the scope of the appended claims. Additionally, it is within the scope of the present invention that the conditional access system defined herein is fully capable of being used between any two interconnected devices.

Claims (20)

1. A method for managing access to a device, the method comprising: (a) sending a first message from a first device to a second device: (b) receiving, in the first device, from the second device, a digital certificate placed in code using a first private key of the second device; (c) receiving, in the first device, from the second device, the first message coded using a second private key of the second device; (d) authenticating the second device in response to the digital certificate and the first message coded; and (e) establishing a communication channel between the first and second devices, in response to the authentication of the second device.
2. The method of compliance with the claim 1, wherein the first message comprises first identification data associated with the first device and a stamp of date and time.
3. The method of compliance with the claim 2, wherein the digital certificate comprises second identification data associated with the second device and a second public key of the second device.
4. The method according to claim 1, wherein the authentication step comprises the steps of: (a) deciphering the digital certificate in the first device, using a first public key; (b) deciphering the first message coded, using the second public key to generate a first decrypted message; and (c) comparing the first decrypted message with the first message.
5. The method of compliance with the claim 4, where the first public key is stored in the first device.
6. The method of compliance with the claim 5, characterized in that it further comprises the step of providing confirmation of the authentication to the second device by means of (a) encrypting the first message using the second public key to generate a second message coded; and (b) sending the second message coded to the second device.
7. The method of compliance with the claim 6, wherein the digital certificate, the first public key and the first private key are issued by an independent certificate authority and are associated with the second device. The method according to claim 1, wherein the first device is a top box and the second device is a server associated with a service provider. The method according to claim 8, wherein the second identification data further comprises the data associated with the certificate authority and the data associated with the validity of the digital certificate. 10. A method for managing access to a device, the method comprising: (a) sending the first identification data associated with a first device, to a second device; (b) receiving, in the first device, from the second device a digital certificate coded using a first private key of the second device, the digital certificate having second identification data associated with the second device and a second public key of the second device; (c) encrypting the first identification data in the second device, using a second private key associated with the second device, to generate the first identification data coded; (d) receiving, in the first device, from the second device the first identification data coded; (e) deciphering in the first device, using a first public key to obtain the second public key, the digital certificate set in_key that was received from the second device, the first public key being stored in the first device; (f) deciphering the first identification data using the second public key to generate a first identification data deciphered; (g) authenticating the second device by comparing the first decrypted identification data with the first identification data; (h) sending the second coded identification data to the second device, the second coded identification data being keyed in the first device, using the second public key of the second device; e (i) establish a communication channel between the first and second devices. 11. A method for managing access between a service provider and a top box that has a smart card attached to it, the top box performing the steps of: (a) sending a first message to the smart card, the first message which contains the identification data of the upper box; (b) receiving from the smart card, in response to the first message, a first digital certificate coded using a first private key, the first digital certificate containing the identification data of the service provider; (c) authenticate the smart card in response to the first digital certificate; (d) contacting the service provider in response to the authentication of the smart card and the identification data of the service provider and sending a second message to the service provider, the second message containing the identification data of the box higher; (e) receiving from the service provider, in response to the second message, a second digital certificate coded using a second private key from the service provider; (f) receiving from the service provider the second message coded using a third private key; (g) authenticating the service provider in response to the second digital certificate and the second message coded; (h) provide confirmation of the authentication to the service provider; and (i) establish a communication channel with the service provider in response to the authenticated service provider. 12. The system in accordance with the claim 11, wherein the smart card comprises a plurality of digital certificates, each containing the identification data of the service provider associated with a single service provider. 13. The system in accordance with the claim 12, wherein the step of authenticating the smart card in response to the first digital certificate comprises deciphering the first digital certificate in the upper box, using a first public key. 14. The system in accordance with the claim 13, wherein the second digital certificate comprises the second identification data of the service provider and a second "" public key of the service provider. The system according to claim 14, wherein the step of authenticating the service provider, comprises the steps of: (a) deciphering the second digital certificate in the upper box, using the second public key; (b) deciphering the second message coded using a third public key to generate a second decrypted message; and (c) comparing the decrypted second message with the second message. The system according to claim 15, wherein the first public key, the second public key, the first message and the second message are stored in the upper box. ? 17. The system in accordance with the claim 16, wherein the first digital certificate, the first private key and the first public key are issued by an independent certificate authority. 1
8. The system in accordance with the claim 17, where the first digital certificate is stored on the smart card. 1
9. The system in accordance with the claim 18, wherein the second digital certificate, the second private key and the second public key are issued by an independent certificate authority and are associated with the service provider. 20. The system in accordance with the claim 19, where the second digital certificate is stored in the service provider.
MXPA/A/1999/011219A 1997-06-06 1999-12-03 Conditional access system for set-top boxes MXPA99011219A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US60/048,819 1997-06-06

Publications (1)

Publication Number Publication Date
MXPA99011219A true MXPA99011219A (en) 2000-06-01

Family

ID=

Similar Documents

Publication Publication Date Title
EP0986910B1 (en) Conditional access system for set-top boxes
US7039802B1 (en) Conditional access system for set-top boxes
AU707639B2 (en) Root key compromise recovery
US6424718B1 (en) Data communications system using public key cryptography in a web environment
CN1202669C (en) Global conditioner access system for broadcast services
US20070136599A1 (en) Information processing apparatus and control method thereof
US20080137861A1 (en) Security Code Production Method and Methods of Using the Same, and Programmable Device Thereof
US20120311326A1 (en) Apparatus and method for providing personal information sharing service using signed callback url message
CA2457493A1 (en) Data certification method and apparatus
KR20060003319A (en) Device authentication system
EP1403839A1 (en) Data originality validating method and system
AU3584100A (en) Authentication enforcement using decryption and authentication in a single transaction in a secure microprocessor
MXPA04007546A (en) Method and system for providing third party authentification of authorization.
US8156340B1 (en) System and method for securing system content by automated device authentication
CA2463034A1 (en) Method and system for providing client privacy when requesting content from a public server
US20020018570A1 (en) System and method for secure comparison of a common secret of communicating devices
US20030145200A1 (en) System and method for authenticating data transmissions from a digital scanner
US6904524B1 (en) Method and apparatus for providing human readable signature with digital signature
CN112927026A (en) Coupon processing method and device, electronic equipment and computer storage medium
MXPA99011219A (en) Conditional access system for set-top boxes
JP2005217808A (en) Information processing unit, and method for sealing electronic document
JP3796528B2 (en) Communication system for performing content certification and content certification site device
CN115801287A (en) Signature authentication method and device
Moreau CONNOTECH Experts-conseils inc.
JP2005286460A (en) Decryption apparatus