WO2005093992A1 - 情報配信システム - Google Patents
情報配信システム Download PDFInfo
- Publication number
- WO2005093992A1 WO2005093992A1 PCT/JP2005/005482 JP2005005482W WO2005093992A1 WO 2005093992 A1 WO2005093992 A1 WO 2005093992A1 JP 2005005482 W JP2005005482 W JP 2005005482W WO 2005093992 A1 WO2005093992 A1 WO 2005093992A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- pki
- related information
- information
- acquisition instruction
- information acquisition
- Prior art date
Links
- 238000004891 communication Methods 0.000 claims description 62
- 238000000034 method Methods 0.000 claims description 15
- 230000004044 response Effects 0.000 claims description 13
- 238000007726 management method Methods 0.000 claims description 3
- 230000005540 biological transmission Effects 0.000 abstract description 15
- 238000012545 processing Methods 0.000 description 19
- 238000000926 separation method Methods 0.000 description 15
- 238000010586 diagram Methods 0.000 description 12
- 230000008569 process Effects 0.000 description 9
- 230000006870 function Effects 0.000 description 5
- 238000001514 detection method Methods 0.000 description 4
- 230000000717 retained effect Effects 0.000 description 4
- 230000001960 triggered effect Effects 0.000 description 3
- 208000033748 Device issues Diseases 0.000 description 2
- 230000005856 abnormality Effects 0.000 description 2
- 230000001174 ascending effect Effects 0.000 description 1
- 230000000694 effects Effects 0.000 description 1
- 239000000835 fiber Substances 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 238000012795 verification Methods 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
- H04L9/3268—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/006—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving public key infrastructure [PKI] trust models
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/20—Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
- H04N21/25—Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
- H04N21/266—Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
- H04N21/26606—Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/43—Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
- H04N21/44—Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
- H04N21/4405—Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/45—Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
- H04N21/462—Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
- H04N21/4623—Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N7/00—Television systems
- H04N7/16—Analogue secrecy systems; Analogue subscription systems
- H04N7/162—Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/60—Digital content management, e.g. content distribution
- H04L2209/601—Broadcast encryption
Definitions
- the present invention relates to a system for distributing information, and a terminal device and a distribution device used therefor, and more specifically, to a system for distributing information using broadcast, a terminal device used therefor, and the like. Related to a distribution device.
- server-type broadcasting a method in which encrypted content is directly stored in a node disk drive or the like, a content key is obtained by broadcasting or communication, and the stored encrypted content is decrypted when reproduced. It is. As a result, when the stored content is viewed later, the user does not need to purchase the content, and only has to pay for the viewed content. Can be realized.
- the server-type broadcasting standard is described in ARIB (Association of Radio Industries).
- a PKI Public Key Infrastructure
- PKI-related information information related to PKI
- Patent Document 1 discloses a CRL (Certificate Revocation) via broadcast.
- Patent Document 1 JP-A-2002-319934
- an object of the present invention is to provide a system for reliably obtaining PKI-related information distributed without being linked to the use of content at a terminal, and a terminal device and a distribution device used for the system. It is to be.
- the present invention relates to an information distribution system including a distribution device that distributes content and a terminal device that receives content distributed from the distribution device, wherein the distribution device obtains the latest PKI-related information.
- the terminal device sends the information on the PKI-related information acquisition instruction to request the contents together with the information necessary for using the content. If the terminal device receives the transmitted PKI-related information acquisition instruction, it sends the latest PKI-related information It is characterized by acquiring information.
- the PKI-related information acquisition instruction is sent together with the information necessary for using the content, so that the terminal device can acquire the PKI-related information in conjunction with the use of the content.
- the terminal device can acquire the PKI-related information in conjunction with the use of the content.
- the distribution device transmits the PKI-related information acquisition instruction for requesting the terminal device to acquire the latest PKI-related information together with the information necessary for using the content. It includes a broadcasting means, and the terminal device includes a PKI-related information acquiring means for acquiring the latest PKI-related information when receiving information related to a broadcasted PKI-related information acquiring instruction.
- the distribution device transmits the information necessary for using the content to the terminal device.
- the terminal device instructs the terminal device to acquire the PKI-related information, and accordingly, the terminal device acquires the PKI-related information. Therefore, PKI-related information distributed without linking with the use of the content can be linked with the use of the content, and as a result, the terminal can reliably acquire the information.
- the distribution device further includes a PKI-related information transmitting unit that transmits the latest PKI-related information to the terminal device via a communication network in response to a request from the PKI-related information acquiring unit.
- the related information acquiring means may receive the latest PKI related information transmitted from the distribution device.
- the terminal device acquires the latest PKI-related information via the communication network, triggered by the broadcast PKI-related information acquisition instruction.
- the PKI-related information transmitting means transmits the latest PKI-related information to the SAC (Secure).
- the PKI-related information acquisition instruction broadcasting means broadcasts a connection destination for acquiring the latest PKI-related information by communication together with information on the PKI-related information acquisition instruction.
- the terminal device can acquire PKI-related information by connecting to the specified connection destination.
- a distribution device is typically specified as a connection destination.
- the distribution apparatus further includes a PKI-related information broadcasting unit that multiplexes the PKI-related information into a broadcast signal and broadcasts the PKI-related information. Based on this, it is desirable to obtain the latest PKI-related information that is multiplexed with the broadcast signal and broadcast.
- the terminal device acquires the latest PKI-related information from the broadcast, triggered by the broadcast PKI-related information acquisition instruction.
- the PKI-related information broadcasting means transmits PKI-related information to MPEG-2 Systems (IEC).
- the PKI-related information broadcasting means includes PKI-related information in a data carousel. It is good to broadcast. For details on the data carousel, see ARIB STD-B24.
- the PKI-related information acquisition instruction broadcasting means broadcasts an acquisition destination (channel or the like) for acquiring the latest PKI-related information by broadcasting together with information relating to the PKI-related information acquisition instruction.
- the terminal device can acquire the broadcast channel power PKI-related information of the designated acquisition source.
- an engineering slot engineering trap is designated as the acquisition source.
- the PKI-related information acquisition instruction broadcasting means is a conditional access system (Conditional
- ECM Entitlement Control Message: common information
- EMM Entitlement Management Message: individual information
- the information on the PKI-related information acquisition instruction is a flag indicating the PKI-related information acquisition instruction
- the PKI-related information acquisition means refers to the flag to determine whether the latest PKI-related information should be acquired. Judgment or ⁇ .
- the information on the PKI-related information acquisition instruction is any one of the expiration date, creation date, version, size, or number of certificate entries of the PKI-related information, or a combination thereof, and the PKI-related information acquisition instruction.
- the means compares any of the expiration date, creation date and time, version, size, or number of certificate entries, or a combination thereof, of the PKI-related information stored in the terminal device with information on the PKI-related information acquisition instruction. By doing so, it is good to judge whether or not it is necessary to acquire the latest PKI-related information.
- the PKI-related information acquisition means acquires the latest PKI-related information when it is determined that the PKI-related information is updated as a result of the comparison.
- the terminal device acquires the latest ⁇ -related information.
- the related information acquisition means may acquire the latest related information of the distribution device more regularly.
- the load of the distribution device is dispersed, for example, in the case of (4) acquiring related information through communication connection with the distribution device in response to the related information acquisition instruction.
- the related information may be a CRL (Certificate Revocation List).
- the CRL is detailed in ITU X.509.
- the PKI-related information may be a public key certificate!
- public key certificates For details on public key certificates, refer to ITU X.509! / ⁇ .
- the distribution device determines whether the stored PKI-related information has been updated or not.
- the PKI-related information acquisition instruction broadcasting means further includes a KI-related information update instruction means, and the PKI-related information acquisition instruction broadcasting means uses the information on the PKI-related information acquisition instruction when the PKI-related information update instruction means determines that the PKI-related information has been updated. It should be broadcast together with information necessary for
- the terminal device can be made to acquire the PKI-related information.
- the PKI-related information obtaining means may retry obtaining PKI-related information until a predetermined condition is satisfied.
- PKI-related information cannot be obtained even by retrying by the PKI-related information obtaining means, at least a part of the process regarding the use of the content may be restricted.
- the distribution device includes a PKI-related information broadcasting unit that multiplexes the PKI-related information into a broadcast signal and broadcasts the PKI-related information, and a PKI-related information acquisition instruction for requesting the terminal device to acquire the latest PKI-related information.
- Information on the terminal together with information necessary for using the content.
- the distribution apparatus instructs the terminal device to acquire the related information, and accordingly, the terminal device also acquires the related information with respect to the broadcasting power. Therefore, the terminal device sends the latest related information distributed without interlocking with the use of the content in the broadcast, triggered by the related information acquisition instruction, which is transmitted together with the information necessary for using the content. Can be obtained reliably.
- the related information acquisition instruction transmitting means may transmit a message of the SAC protocol to the terminal device with information on the PKI related information acquisition instruction included.
- the PKI-related information acquisition instruction transmitting means may include information on the PKI-related information acquisition instruction in a license transmitted in the SAC protocol.
- the PKI-related information broadcasting means broadcasts the PKI-related information by including it in a private section of MPEG-2 Systems.
- the PKI-related information broadcasting means may broadcast the PKI-related information by including the PKI-related information in a data carousel.
- the PKI-related information acquisition instruction transmitting means may transmit an acquisition destination for acquiring the latest PKI-related information by broadcasting together with information on the PKI-related information acquisition instruction.
- the terminal device can thereby acquire the specified acquisition source PKI-related information.
- the engineering slot is specified as the acquisition source.
- the information on the PKI-related information acquisition instruction is a flag indicating the PKI-related information acquisition instruction
- the PKI-related information acquisition means refers to the flag to determine whether the latest PKI-related information should be acquired. Judgment or ⁇ .
- the information on the PKI-related information acquisition instruction is any of the expiration date, creation date, version, size, or number of certificate entries of the PKI-related information, or a combination thereof
- the PKI-related information acquisition Means are related to PKI stored in the terminal device
- the latest PKI-related information should be obtained by comparing the information on the expiration date, date and time of creation, version, size, or number of certificate entries or a combination of these with the information on the PKI-related information acquisition instruction It is good to judge whether it is strong or not.
- the PKI-related information acquiring means acquires the latest PKI-related information when it is determined that the PKI-related information has been updated as a result of the comparison.
- the terminal device acquires the latest PKI-related information.
- the PKI-related information acquisition means may acquire the latest PKI-related information broadcast from the distribution device more regularly.
- the PKI-related information is a CRL.
- the PKI-related information may be a public key certificate!
- the distribution device further includes a PKI-related information update determining unit that determines whether the stored PKI-related information has been updated, and the PKI-related information acquisition instruction transmitting unit includes a PKI-related information update unit.
- the determining means determines that the PKI-related information has been updated, the information on the PKI-related information acquisition instruction may be transmitted to the terminal device together with the information necessary for using the content.
- the terminal device can acquire the PKI-related information.
- the PKI-related information obtaining means may retry obtaining PKI-related information until a predetermined condition is satisfied.
- the PKI-related information obtaining means when PKI-related information cannot be obtained even by retrying by the PKI-related information obtaining means, at least a part of the process regarding the use of the content may be restricted.
- the present invention is also a terminal device for receiving content distributed from a distribution device.
- the terminal receives the information on the PKI-related information acquisition request to request the terminal device to acquire the latest PKI-related information sent from the distribution device along with the information necessary for using the content, the latest PKI-related information Is obtained.
- the terminal device includes a PKI-related information acquisition instruction receiving unit that receives information on a PKI-related information acquisition instruction for requesting acquisition of the latest PKI-related information that is multiplexed with a broadcast signal and broadcasted;
- the PKI-related information acquisition instruction receiving means receives the information related to the PKI-related information acquisition instruction together with the information necessary for using the content
- the distribution device includes a PKI-related information acquisition means for acquiring the PKI-related information. Toyo
- the terminal device includes a PKI-related information acquisition instruction receiving unit that receives information related to the PKI-related information acquisition instruction transmitted by the distribution device communication, and a PKI-related information acquisition instruction receiving unit that receives the PKI-related information.
- a PKI-related information acquisition instruction receiving unit that receives information related to the PKI-related information acquisition instruction transmitted by the distribution device communication
- a PKI-related information acquisition instruction receiving unit that receives the PKI-related information.
- the terminal device includes a PKI-related information acquiring means for acquiring PKI-related information broadcast from the distribution device.
- the PKI-related information acquisition instruction receiving means for receiving information on the PKI-related information acquisition instruction for requesting the acquisition of the latest broadcasted PKI-related information
- the PKI-related information acquisition instruction receiving means being a PKI-related information. It is preferable to include a PKI-related information acquisition means for acquiring the latest PKI-related information by communication when receiving information related to the related information acquisition instruction.
- the present invention relates to a distribution device that distributes content to a terminal device, wherein information relating to a PKI-related information acquisition instruction for requesting the terminal device to acquire the latest PKI-related information is used for content usage. It is characterized in that it is transmitted together with necessary information.
- the PKI-related information broadcasting means for multiplexing the PKI-related information into a broadcast signal and broadcasting, and the information on the PKI-related information acquisition instruction for requesting the terminal device to acquire the latest PKI-related information,
- PKI-related information acquisition instruction broadcasting means that is broadcast together with information necessary for using the content! / !.
- a PKI-related information broadcasting means for multiplexing the PKI-related information into a broadcast signal for broadcasting, and obtaining PKI-related information for requesting the terminal device to obtain the latest PKI-related information.
- PKI-related information acquisition instruction transmitting means for transmitting information on the instruction together with information necessary for using the content to the terminal device by communication.
- the terminal device includes a PKI-related information acquisition instruction broadcasting means for broadcasting information relating to a PKI-related information acquisition instruction for requesting the terminal device to acquire the latest PKI-related information, and transmits the latest PKI-related information to the terminal device by communication. It is preferable to obtain related information.
- the terminal device when the PKI-related information is updated in the distribution device, the terminal device always obtains the latest PKI-related information, so that the distribution is performed without being linked to the use of the content.
- a system will be provided to ensure that PKI-related information is obtained by terminal devices. This will ensure security and reduce the cost of distributing PKI-related information.
- the information for instructing the acquisition of PKI-related information is included in the ECM, EMM, license, etc., which are essential for using the content, so that the latest PKI-related information can be acquired reliably. be able to.
- FIG. 1 is a block diagram showing a functional configuration of an information distribution system according to a first embodiment of the present invention.
- FIG. 2 is a diagram showing a data structure of an ECM generated by an ECM generation unit 102 of the distribution device 100.
- FIG. 3 is a flowchart showing operations of the distribution device 100 and the terminal device 200 in the information distribution system according to the first embodiment.
- FIG. 4 is a block diagram showing a functional configuration of an information distribution system according to a second embodiment of the present invention.
- FIG. 5 is a diagram showing a data structure of an ECM generated by ECM generating section 102 of distribution apparatus 110.
- FIG. 6 is a flowchart showing operations of the distribution device 110 and the terminal device 210 in the information distribution system according to the second embodiment.
- FIG. 7 is a block diagram showing a functional configuration of an information distribution system according to a third embodiment of the present invention.
- FIG. 8 is a diagram showing a data structure of a communication message transmitted from distribution apparatus 120.
- FIG. 9 is a flowchart showing operations of the distribution device 120 and the terminal device 220 in the information distribution system according to the third embodiment.
- FIG. 1 is a block diagram showing a functional configuration of the information distribution system according to the first embodiment of the present invention.
- the information distribution system includes a distribution device 100 and a terminal device 200.
- the number of the terminal devices 200 is one, but may be two or more. In this case, each terminal device only needs to be able to receive the broadcast from the distribution device 100 and communicate with the distribution device 100 via the communication network.
- the distribution device 100 includes an ECM information storage unit 101, an ECM generation unit 102, a broadcast signal multiplex transmission unit 103, a PKI-related information acquisition instruction addition determination unit 104, and a PKI-related information storage unit 105.
- An information acquisition request processing unit 106 and a first communication unit 107 are included in the central processing unit 106 .
- the ECM information storage unit 101 stores information (hereinafter, referred to as ECM information) necessary for generating an ECM (Entitlement Control Message: common information).
- the PKI-related information storage unit 105 stores PKI-related information such as a CRL.
- the PKI-related information acquisition instruction addition determining unit 104 determines whether or not the CRL is updated and information on an instruction for acquiring PKI-related information (hereinafter, PKI-related information acquisition instruction and ⁇ Determine whether or not to add (i) to the ECM.
- ECM generation section 102 acquires the ECM information stored in ECM information storage section 101, adds a PKI-related information acquisition instruction to the ECM information as necessary, and transmits the ECM information. Is generated and passed to the broadcast signal multiplex transmission unit 103.
- the broadcast signal multiplexing unit 103 converts a broadcast signal of a content such as MPEG-2 and the ECM into a signal.
- the first communication unit 107 is connected to the terminal device 200 via the Internet or the like. No.
- the first communication unit 107 passes the PKI-related information acquisition request sent from the terminal device 200 to the information acquisition request processing unit 106.
- Terminal apparatus 200 includes channel selection section 201, broadcast signal reception separation section 202, PKI-related information selection reception section 203, ECM acquisition section 204, PKI-related information acquisition determination request section 205, and PKI-related information.
- An information holding unit 206, a second communication unit 207, and a PKI-related information updating unit 208 are included.
- the PKI-related information storage unit 206 stores PKI-related information such as a CRL and a public key certificate acquired from the distribution device 100, and is used when a server that distributes licenses or another terminal on the home network is authenticated. Or use it.
- Channel selection section 201 selects a channel of the content to be reproduced.
- Broadcast signal reception separation section 202 separates a content TS, an ECM TS, a PKI-related information TS multiplexed as a private section, and the like from the TS selected by channel selection section 201. Broadcast signal reception separation section 202 passes the TS of the separated ECM and PKI-related information to PKI-related information selection reception section 203 and ECM acquisition section 204. The TS of the content is passed to the content acquisition unit not shown in FIG.
- the PKI-related information selection receiving unit 203 acquires the TS of the PKI-related information for the broadcast signal power in accordance with the user's instruction, reconstructs the PKI-related information, and transfers the PKI-related information to the PKI-related information updating unit 208.
- PKI-related information selection receiving section 203 appropriately obtains PKI-related information even when there is no PKI-related information acquisition instruction from distribution apparatus 100. However, it is possible that PKI-related information cannot be reliably obtained due to broadcast abnormalities or the like, or a malicious user obstructing the acquisition of PKI-related information.
- ECM acquisition section 204 acquires the ECM separated by broadcast signal reception separation section 202, and passes it to PKI-related information acquisition determination requesting section 205.
- the ECM itself is passed to the PKI-related information acquisition determination requesting unit 205, but only when the ECM includes the PKI-related information acquisition instruction, the ECM card and the PKI-related information acquisition instruction are transmitted to the PKI-related information.
- the information may be passed to the related information acquisition determination requesting unit 205.
- PKI-related information acquisition determination request section 205 refers to the PKI-related information stored in PKI-related information holding section 206 to generate the PKI-related information. It is determined whether or not to acquire the PKI-related information. If it is determined that the PKI-related information should be acquired, the second communication unit 207 transmits a PKI-related information acquisition request to the distribution device 100. [0090] Second communication section 207 receives the PKI-related information transmitted from distribution apparatus 100 in response to the PKI-related information acquisition request, and passes it to PKI-related information updating section 208. In communication with the distribution device 100, SAC is established and communication is performed in order to perform secure communication.
- PKI-related information updating section 208 stores PKI-related information passed from PKI-related information selection receiving section 203 or second communication section 207 in PKI-related information holding section 206, and updates PKI-related information. I do.
- FIG. 2 is a diagram showing a data structure of the ECM generated by the ECM generation unit 102 of the distribution device 100.
- the ECM includes a section header, an ECM body, and error detection information (section tailor) in the ECM section.
- the ECM itself consists of a content key (or a scramble key), the latest CRL version number, variable-length private data, and information on falsification detection.
- the latest CRL version number indicates the latest CRL version number. This is a PKI-related information acquisition instruction added by the latest CRL version number ECM generation unit 102.
- FIG. 3 is a flowchart showing operations of the distribution device 100 and the terminal device 200 in the information distribution system according to the first embodiment.
- the operations of the distribution device 100 and the terminal device 200 in the information distribution system according to the first embodiment will be described with reference to FIG.
- PKI-related information acquisition instruction addition determining section 104 of distribution apparatus 100 determines whether or not the CRL stored in PKI-related information storage section 105 has been updated (step S101).
- the PKI-related information acquisition instruction addition determination unit 104 holds the date and time when the PKI-related information acquisition instruction was last given (hereinafter referred to as the PKI-related information acquisition instruction grant date and time).
- the updated date and time of the (latest) version of the CRL shall also be retained. Therefore, the PKI-related information acquisition instruction addition determination unit 104 compares the internally stored PKI-related information acquisition instruction grant date and time with the update date and time of the current version of the CRL to determine whether the CRL has been updated.
- step S102 is executed prior to step S101.
- the ECM generation unit 102 instructs the acquisition of PKI-related information. It is determined that there is no need to perform the operation, an ECM to which the PKI-related information acquisition instruction is not added is generated, and the operation proceeds to step S104. Even if the date and time when the PKI-related information acquisition instruction was given is later than the update date and time of the latest version of the CRL, it is possible to issue the PKI-related information acquisition instruction for a certain period of time.
- the PKI-related information acquisition instruction addition determination unit 104 Since it is determined that it is necessary to instruct acquisition of PKI-related information, the latest CRL version number is also read out from the CRL stored in the PKI-related information storage unit 105 and passed to the ECM generation unit 102 (step S102). ).
- the ECM generation unit 102 reads the ECM information stored in the ECM information storage unit 101, adds the version number of the CRL acquired in step S102 to the ECM information read as the PKI-related information acquisition instruction, An ECM is generated (step S103), and the operation proceeds to step S104.
- the ECM is the information transmitted for each content, and that the user does not view all the content! /, So the PKI-related information acquisition instruction may be assigned separately for each content.
- step S104 broadcast signal multiplexing section 103 multiplexes the generated ECM into content and broadcasts.
- Broadcast signal reception separation section 202 of terminal apparatus 200 selects a channel of the received signal and performs EC selection.
- step S201 M is passed to the ECM acquisition unit 204 (step S201).
- the PKI-related information acquisition determination request unit 205 determines whether the ECM acquired by the ECM acquisition unit 204 includes the latest CRL version number, Then, it is determined whether or not! / ⁇ is indicated (step S202).
- terminal device 200 ends the process related to PKI-related information acquisition. At the same time, the terminal device 200 plays back the content in the content using unit (not shown).
- the PKI-related information acquisition determination request unit 205 compares the latest CRL version number included in the ECM with the CRL version number stored in the PKI-related information storage unit 206. Then, it is determined whether or not the retained and retained CRL is the latest one (step S204).
- the terminal device 200 ends the process.
- the terminal device 200 plays back the content in the content use unit (not shown).
- the PKI-related information acquisition determination requesting unit 205 next sends a PKI-related information acquisition request for transmitting the latest CRL to the second CRL.
- the communication unit 207 is transmitted (step S205).
- distribution apparatus 100 receives the PKI-related information acquisition request (step S 105).
- the information acquisition request processing unit 106 acquires the latest CRL from the PKI-related information storage unit 105, and causes the first communication unit 107 to transmit the CRL to the terminal device 200 (step S106).
- second communication section 207 of terminal apparatus 200 receives the latest CRL and passes it to PKI-related information update section 208 (step S206).
- PKI-related information updating section 208 updates the CRL stored in PKI-related information holding section 206 to the latest CRL (step S207), and ends the process.
- the terminal device 200 plays back the content in the content use unit (not shown).
- an ECM including a PKI-related information acquisition instruction is broadcast from the distribution device to the terminal device.
- a terminal device determines whether or not it includes a PKI-related information acquisition instruction. To do.
- the terminal device receives the latest CRL from the distribution device via communication and updates the stored CRL to the latest CRL. Therefore, when the CRL is updated in the distribution device, the terminal device always obtains the latest CRL in accordance with the use of ECM, that is, the use of content, so it must be linked with the use of content.
- a system will be provided to ensure that PKI-related information distributed without any information is acquired by terminals. This will ensure security and reduce the cost of distributing PKI-related information.
- the distribution device and the terminal device are configured by functional blocks.
- a program for realizing the operation flow shown in FIG. 3 is implemented by a CPU, a communication device, a storage device, and the like.
- the distribution device and / or the terminal device may be realized by causing a powerful general-purpose computer device to execute!
- each functional block constituting the distribution device and the terminal device may be realized by a plurality of integrated circuits, or may be realized by one integrated circuit.
- the PKI-related information is transmitted in a secure communication channel using a protocol called SAC (Secure Authenticated Channel).
- SAC Secure Authenticated Channel
- connection destination of the distribution device may be specified together with the PKI-related information acquisition instruction.
- the connection destination may be specified separately from the PKI-related information acquisition instruction.
- the connection destination may be specified in the terminal device in advance by being written in a memory or the like inside the terminal device when the terminal device is shipped.
- the PKI-related information is acquired by the distribution device.
- the terminal device acquires the PKI-related information from another terminal (including the home server) of the home network. May be.
- the PKI-related information acquisition instruction is included in the ECM.
- ECM Entitlement Management Message: individual information
- ECM for Typec stream-type stored content of type broadcasting—ECM for Kc and Kc distribution
- EMM for Kc distribution EMM for Kc distribution
- ACI Account Control Information
- Typell content file type stored content
- the distribution device sends a PKI-related information acquisition instruction together with information necessary for using the content, and the terminal device sends the PKI-related information acquisition instruction to which the distribution device power is also sent. If you receive, you will get the latest PKI-related information.
- FIG. 4 is a block diagram illustrating a functional configuration of the information distribution system according to the second embodiment of the present invention.
- the information distribution system includes a distribution device 110 and a terminal device 210.
- the number of the terminal devices 210 is one, but may be two or more. In this case, each terminal device only needs to be able to receive the broadcast from the distribution device 110.
- the distribution device 110 includes an ECM information storage unit 101, an ECM generation unit 102, a broadcast signal multiplex transmission unit 113, a PKI-related information acquisition instruction addition determination unit 104, a PKI-related information storage unit 105, a PKI And a related information reading unit 111.
- portions having functions similar to those of the distribution device 100 according to the first embodiment are denoted by the same reference numerals, and description thereof will be omitted.
- PKI-related information reading section 111 reads PKI-related information from PKI-related information storage section 105, and passes it to broadcast signal multiplexing transmission section 113.
- the broadcast signal multiplexing unit 113 multiplexes the content, the ECM generated by the ECM generating unit 102, and the PKI-related information read by the PKI-related information reading unit 111, and broadcasts the multiplexed content.
- PKI-related information is separately distributed in a frequency band called an engineering slot, and is finally multiplexed with broadcast waves before being transmitted.
- the terminal device 210 includes a channel selection unit 201, a broadcast signal reception separation unit 212, an ECM acquisition unit 204, a PKI-related information acquisition determination request unit 205, a PKI-related information holding unit 206, and a PKI-related It includes an information updating unit 208 and a PKI-related information selection receiving unit 211.
- portions having the same functions as those of the terminal device 200 according to the first embodiment are denoted by the same reference numerals, and description thereof will be omitted.
- Broadcast signal reception separation section 212 separates the content of the channel selected by channel selection section 201, the ECM, and the PKI-related information. In addition, the broadcast signal reception separation unit 212 passes the separated PKI-related information to PKI-related information selection / reception section 211 in response to an instruction from PKI-related information selection / reception section 211.
- PKI-related information selection receiving unit 211 sends broadcast signal reception separating unit 212 to pass PKI-related information separated from the broadcast signal. Request. Further, even when there is no PKI-related information acquisition instruction from distribution apparatus 200, PKI-related information multiplexed with a broadcast signal is constantly acquired from broadcast signal reception / separation section 212.
- FIG. 5 is a diagram showing a data structure of ECM generated by ECM generating section 102 of distribution apparatus 110.
- the ECM includes a section header, an ECM body, and error detection information (section tailor) in the ECM section.
- the ECM body consists of a content key, a PKI-related information acquisition instruction flag, variable-length private data, and falsification detection information.
- the PKI-related information acquisition instruction flag indicates a PKI-related information acquisition instruction.
- FIG. 6 is a flowchart showing operations of the distribution device 110 and the terminal device 210 in the information distribution system according to the second embodiment.
- operations of the distribution device 110 and the terminal device 210 in the information distribution system according to the first embodiment will be described with reference to FIG.
- PKI-related information acquisition instruction addition determining section 104 of distribution apparatus 110 determines whether or not the CRL stored in PKI-related information storage section 105 has been updated (step S301).
- the determination as to whether or not the CRL has been updated is the same as the processing described in step 101 of FIG. 3 of the first embodiment, and thus will not be described here.
- ECM generating section 102 If it is determined that the CRL has not been updated, ECM generating section 102 generates an ECM to which no PKI-related information acquisition instruction has been added, and proceeds to the operation in step S303.
- ECM generation section 102 reads the ECM information stored in ECM information storage section 101, and issues a PKI-related information acquisition instruction instructing an update of the CRL. Is added to the ECM information to generate an ECM (step S302), and the operation proceeds to step S303.
- step S303 broadcast signal multiplexing section 113 multiplexes the generated ECM, the content, and the PKI-related information read by PKI-related information reading section 111, and broadcasts. To do.
- Broadcast signal reception separation section 212 of terminal apparatus 200 selects a channel of the reception signal and passes ECM to ECM acquisition section 204 (step S401).
- the PKI-related information acquisition determination request unit 205 determines whether the ECM acquired by the ECM acquisition unit 204 includes the PKI-related information acquisition instruction flag, and determines whether or not to acquire the PKI-related information. It is determined whether or not an instruction has been made (step S402).
- terminal device 200 ends the process related to the acquisition of PKI-related information. At the same time, the terminal device 210 plays back the content in the content using unit (not shown).
- the PKI-related information acquisition determination request unit 205 passes the PKI-related information acquisition request to the PKI-related information selection receiving unit 211.
- PKI-related information selection receiving section 211 causes broadcast signal reception separation section 212 to select the channel of the engineering slot in the broadcast signal (step S403).
- the PKI-related information selection receiving unit 211 acquires the latest CRL with the selected channel power (step S404).
- PKI-related information updating section 208 stores the latest CRL acquired by PKI-related information selection receiving section 211 in PKI-related information holding section 206, updates the CRL (step S405), and ends the process. .
- the terminal device 210 plays back the content in the content using unit (not shown).
- the CRL held in the PKI-related information holding unit 206 may be overwritten, or if it is determined that the CRL update is unnecessary by comparing the CRL version numbers. , Do not overwrite the CRL!
- the distribution device always distributes the latest CRL in the engineering slot, and the terminal device normally transmits the engineering CRL as appropriate, such as at a fixed interval. Receives TS and updates CRL. When the CRL is updated, the delivery device adds a PKI-related information acquisition instruction flag to the ECM and broadcasts. If the terminal device that has received the ECM includes the PKI-related information acquisition instruction flag in the ECM, the terminal device acquires the latest CRL from the engineering slot and updates the held PKI-related information.
- the terminal device when the CRL is updated in the distribution device, the terminal device always Since the latest CRL will be acquired, a system will be provided to ensure that terminals can acquire PKI-related information distributed without interlocking with the use of content. As a result, security is ensured and the cost of distributing PKI-related information is reduced.
- the distribution device and the terminal device are configured by functional blocks.
- a program that realizes the operation flow illustrated in FIG. 6 is executed by a CPU, a communication device, a storage device, and the like.
- the distribution device and / or the terminal device may be realized by causing a powerful general-purpose computer device to execute!
- a PKI-related information acquisition instruction flag is inserted in the ECM, and if the PKI-related information acquisition instruction flag is included, the terminal device always sets the channel of the engineering slot to the ECM. I chose it.
- the terminal device When entering the CRL version, size, update date and time, etc. into the ECM, the terminal device must check the version, size, and update date and time of the CRL that it holds, and the CRL version, size, By comparing with the update date and time, if it is determined that the CRL needs to be updated, the channel of the engineering slot may be selected.
- the PKI-related information acquisition instruction includes not only an explicit instruction such as a flag but also an implicit instruction such as a CRL version.
- the distribution device transmits information necessary for using the content.
- a PKI-related information acquisition instruction is transmitted, and the terminal device may acquire the latest PKI-related information when receiving the PKI-related information acquisition instruction transmitted from the distribution device.
- the information necessary for using the content transmitted together with the PKI-related information acquisition instruction may be other than the ECM.
- each functional block configuring the distribution device and the terminal device may be realized by a plurality of integrated circuits, or may be realized by one integrated circuit.
- the PKI-related information is broadcast in the engineering slot.
- the PKI-related information may be broadcast by being included in a private section of the broadcast, or may be broadcast in a data carousel of the broadcast. May be included and broadcast.
- Which channel strength PKI-related information to acquire may be specified together with the PKI-related information acquisition instruction, or may be specified separately from the PKI-related information instruction.
- the channel to be acquired is It may be specified in the terminal device in advance by being written in a memory or the like inside the terminal device when the device is shipped.
- FIG. 7 is a block diagram showing a functional configuration of the information distribution system according to the third embodiment of the present invention.
- the information distribution system includes a distribution device 120 and a terminal device 220.
- the number of the terminal devices 220 is one, but may be two or more. In this case, it is only necessary that each terminal device can receive the broadcast from the distribution device 120 and can communicate with the distribution device 120 via the communication network.
- the distribution device 120 includes a PKI-related information reading unit 121, a broadcast signal multiplexing transmission unit 122, a PKI-related information storage unit 105, an information acquisition instruction addition determining unit 123, an information acquisition request processing unit 124, It includes a first communication unit 107 and a license storage unit 125.
- a PKI-related information reading unit 121 includes a broadcast signal multiplexing transmission unit 122, a PKI-related information storage unit 105, an information acquisition instruction addition determining unit 123, an information acquisition request processing unit 124, It includes a first communication unit 107 and a license storage unit 125.
- the license storage unit 125 stores license information necessary for reproducing content for each user.
- the information acquisition request processing unit 124 When receiving a license information transmission request from the terminal device 220, the information acquisition request processing unit 124 acquires the license information of the user stored in the license storage unit 125. Further, when there is a transmission request for license information from terminal device 220, information acquisition request processing section 124 causes information acquisition instruction addition determination section 123 to determine whether or not the CRL has been updated.
- information acquisition instruction addition determination section 123 In response to a request from information acquisition request processing section 124, information acquisition instruction addition determination section 123 refers to PKI-related information storage section 105 to determine whether or not the CRL is updated. If the information has been updated, the information acquisition instruction addition determination unit 123 passes the latest CRL size to the information acquisition request processing unit 124 as PKI-related information acquisition instruction information. However, it is assumed that the number of invalid certificate entries described in the CRL is monotonically increasing.
- the information acquisition instruction addition determining unit 123 determines whether or not the CRL is updated.
- the information acquisition instruction addition determination unit 123 is not limited to this, and the information acquisition instruction may be determined based on other criteria. May be added. For example, add information acquisition instructions periodically This may depend on the frequency (interval) at which the information acquisition instruction is added, the type of license to be acquired, the license acquisition frequency for each user, and the like.
- the information acquisition request processing unit 124 transmits the communication message in which the latest CRL size from the information acquisition instruction addition determination unit 123 is added to the license information acquired from the license storage unit 125, to the first communication unit 107. To the terminal device 220. Transmission of communication messages takes place in a secure communication channel called the SAC protocol.
- PKI-related information reading section 121 reads the latest CRL from PKI-related information storage section 105 and passes it to broadcast signal multiplex transmission section 122.
- Broadcast signal multiplexing section 122 multiplexes the CRL from PKI-related information reading section 121 with the content so as to be included in the engineering slot, and broadcasts it.
- the PKI-related information CRL
- the broadcast signal it may be multiplexed with a signal other than the content !.
- the terminal device 220 includes a broadcast signal reception separation unit 221, a PKI-related information selection reception unit 222, a PKI-related information update unit 223, a PKI-related information acquisition determination request unit 224, and a PKI-related information holding unit 206. , A license information acquisition unit 225, a second communication unit 207, and a license request unit 226.
- portions having the same functions as those of the terminal device 200 according to the first embodiment are denoted by the same reference numerals, and description thereof will be omitted.
- License request unit 226 requests distribution device 120 to transmit license information via second communication unit 207 in response to a request from the user. Note that, in FIG. 7, a functional block that receives a license acquisition request from a user and passes it to the license request unit 226 is omitted.
- License information obtaining section 225 obtains license information included in the communication message received by second communication section 207, and updates the size of the latest CRL included in the communication message to the PKI. This is passed to the related information acquisition determination request unit 224.
- the PKI-related information acquisition determination requesting unit 224 compares the size of the latest received CRL with the size of the CRL stored in the PKI-related information holding unit 206, and the stored CRL is an old CRL. Judge whether or not the key. If it is an old CRL, PKI related information acquisition judgment request Unit 224 causes PKI-related information selection receiving unit 222 to acquire PKI-related information.
- Broadcast signal reception separation section 221 separates a content channel from an engineering slot channel and the like.
- PKI-related information selection / reception section 222 acquires PKI-related information from the engineering slot separated by broadcast signal reception / separation section 221 to obtain PKI-related information.
- the information is passed to the information updating unit 223.
- PKI-related information updating section 223 updates the CRL by storing it in acquired PKI-related information holding section 206.
- FIG. 8 is a diagram showing a data structure of a communication message transmitted from distribution apparatus 120.
- the communication message includes a message identifier, the latest CRL size, and license information.
- a message identifier is a code that identifies a message in the SAC.
- the latest CRL size is information indicating the size of the latest CRL.
- the license information is information including an encryption key (content key) for decrypting the content, usage conditions of the content, and the like.
- the latest CRL size is the PKI-related information acquisition instruction.
- FIG. 9 is a flowchart showing operations of the distribution device 120 and the terminal device 220 in the information distribution system according to the third embodiment.
- operations of the distribution device 120 and the terminal device 220 in the information distribution system according to the third embodiment will be described with reference to FIG.
- the license request unit 226 of the terminal device 220 receives the user's license request, and requests the distribution device 120 to transmit license information (step S601).
- Information acquisition request processing section 124 of distribution apparatus 120 receives a license information transmission request from terminal apparatus 220 via first communication section 107 (step S501). At this time, the information acquisition request processing unit 124 reports an error to the terminal device 200 unless the license information of the corresponding user (there is a corresponding terminal device 200) requested by the license storage unit 125 is stored. Reply.
- information acquisition instruction addition determining section 123 refers to PKI-related information storage section 105 and determines whether or not the CRL has been updated (step S502). Where the CRL was updated The determination as to whether or not this is the same as the processing described in step 101 in FIG. 3 of the first embodiment, and is omitted here.
- the information acquisition request processing unit 124 If it is determined that the CRL has been updated, the information acquisition request processing unit 124 generates a communication message including the license information and the latest CRL size, and generates a communication message. Proceed to S505 operation.
- the information acquisition instruction addition determination unit 123 determines
- the latest CRL size stored in the PKI-related information storage unit 105 is read (step S503).
- the information acquisition request processing unit 124 stores the acquired size in the license storage unit 1
- a communication message is generated by adding to the license information read from step 25 (step S504
- step S505 distribution device 120 transmits the communication message to terminal device 220.
- the license information acquisition unit 225 of the terminal device 220 receives the communication message transmitted from the distribution device 120, acquires license information and the latest CRL size, and requests the latest CRL size for PKI-related information acquisition determination request. Hand over to section 224 (step S602).
- PKI-related information acquisition determination requesting section 224 refers to PKI-related information holding section 206 to obtain the size of the held CRL (step S603).
- PKI-related information acquisition determination requesting section 224 determines whether the size of the CRL held by the terminal is smaller than the latest CRL size (step S604). Here, if the size of the CRL is monotonically increased, the smaller the CRL size, the older the CRL.
- the terminal device 220 determines that the held CRL is not old, and plays back the content using the license information acquired by the license information acquisition unit 225, and ends the process. I do.
- the PKI-related information acquisition / judgment request unit 224 sends the engineering slot channel to the The CRL is selected (step S605), and the latest CRL is obtained (step S606).
- the PKI-related information updating unit 223 stores the acquired latest CRL in the PKI-related information holding unit 206 and updates the CRL (step S607).
- the terminal device 220 In parallel with the PKI-related information acquisition processing, the content is reproduced using the license information acquired by the license information acquisition unit 225, and the processing ends.
- a situation is formed in which the latest PKI-related information is always transmitted from the distribution device. Then, when the terminal device requests the transmission of license information, the distribution device determines whether the CRL has been updated, and if it has, the PKI-related information acquisition instruction is included in the license information. Add it and send it to the terminal device.
- the terminal device acquires the broadcasted PKI-related information and updates the CRL. Therefore, when the CRL is updated in the distribution device, the terminal device always uses the content by using the license information after obtaining the latest CRL. Therefore, a system will be provided to ensure that PKI-related information delivered without interlocking with the use of content is obtained at the terminal. This will ensure security and reduce the cost of distributing PKI-related information.
- the distribution device transmits information necessary for using the content.
- a PKI-related information acquisition instruction is transmitted, and when the terminal device receives the transmitted PKI-related information acquisition instruction, the terminal device may acquire the latest PKI-related information.
- the information necessary for using the content transmitted together with the PKI-related information acquisition instruction may be other than license information.
- the distribution device and the terminal device are configured by the functional blocks.
- a program that realizes the operation flow illustrated in FIG. 9 includes a CPU, a communication device, a storage device, and the like.
- the distribution device and / or the terminal device may be realized by causing a powerful general-purpose computer device to execute!
- each functional block configuring the distribution device and the terminal device may be realized by a plurality of integrated circuits, or may be realized by one integrated circuit.
- PKI-related information selection / reception section 222 acquires PKI-related information in response to an instruction from a user, and causes PKI-related information update section 223 to update the PKI-related information. May be.
- the PKI-related information is acquired in the license information.
- Force to add an instruction A PKI-related information acquisition instruction may be included in a message exchanged on the SAC protocol.
- the license which is one of the messages transmitted on the SAC protocol, may include a PKI-related information acquisition instruction.
- PKI-related information is broadcast in the engineering slot.
- the PKI-related information may be broadcast in a private section of the broadcast, or may be broadcast in a data carousel of the broadcast. It will be broadcast.
- Which channel power PKI-related information to acquire may be specified together with the PKI-related information acquisition instruction, or may be specified separately from the PKI-related information. Also, the channel to be acquired may be specified in advance in the terminal device.
- the PKI-related information acquisition instruction includes the latest CRL version number (see FIG. 2), the PKI-related information acquisition instruction flag (see FIG. 5), or the latest CRL size (see FIG. 8).
- the expiration date of the PKI-related information, the date and time of creation, or the number of certificate entries may be used as the PKI-related information acquisition instruction.
- Such implicit instructions are also included in the PKI-related information acquisition instructions.
- the terminal device determines whether it is necessary to acquire PKI-related information by comparing the expiration date of the old CRL stored in the terminal device, the date and time of creation, and the number of certificate entries. do it.
- the terminal device may determine whether or not to acquire PKI-related information based on these combinations.
- the information transmitted together with the PKI-related information acquisition instruction is not limited to the above-mentioned information, but may be any information necessary for using the content.
- the terminal device can acquire the PKI-related information acquisition instruction in conjunction with the use of the content.
- the terminal device can reliably receive the PKI-related information to be forcibly acquired.
- the terminal device acquires the PKI-related information immediately after determining that the PKI-related information acquisition instruction has been issued (step S205 in FIG. 3, FIG. 5). of Step S404, see step S606 in FIG. 9), after determining that the PKI-related information acquisition instruction has been issued, the related information may be acquired after a predetermined timing. At this time, the acquisition timing of the related information may be dispersed for each terminal device.
- the terminal device acquires ⁇ related information when there is a ⁇ related information acquisition instruction from the distribution device or when there is a user instruction.
- the terminal device may periodically acquire the relevant information.
- the timing of acquiring the related information may be specified by a time interval or date and time, or may be specified by the number of times of use of the license or the number of times of use of the metadata. Such timing may be preset in the terminal device by being written in a memory or the like inside the terminal device at the time of shipment of the terminal device, or may be updated by broadcasting or communication. Hey.
- the CRL is used as the related information.
- a public key certificate may be distributed as the related information.
- the public key certificate may be a public key certificate for mutual authentication for establishing SAC with another entity such as a distribution device or a terminal device, or a signature attached to metadata or the like. It may be for verification.
- the PKI-related information may be distributed for each broadcaster by ECM, EMM, license, or the like, or may be commonly distributed by all broadcasters using an engineering slot or the like.
- the terminal device may repeatedly perform retries to acquire the PKI-related information. If the retry is performed N ( ⁇ 0) times, but the PKI-related information cannot be obtained, the terminal device issues a warning message to the user (for example, check the communication connection, select channel A, etc.) May be displayed.
- the retry may be limited by the number of times as described above, may be limited by time, or may be limited by a combination thereof. The number of times and time limit may be updated by broadcasting or communication, or may be fixed as a system.
- the terminal In particular, at least some of the functions related to the use of contents should be restricted (locked). Also at this time, the terminal device displays a notification message to the user (for example, the use of the content is temporarily suspended because the communication connection cannot be confirmed. Contact the broadcast station A, etc.) and the like are displayed. You may do so.
- the distribution device issues a PKI-related information acquisition instruction.
- the PKI-related information acquisition instruction is always instructed, and The terminal device may determine whether acquisition of PKI-related information is necessary.
- the distribution device determines whether or not the PKI-related information has been updated, and if the PKI-related information has been updated, obtains the terminal device with the PKI-related information.
- the instruction is given, but the present invention is not limited to this.
- a PKI-related information acquisition instruction may be given periodically for a certain period of time.
- the PKI-related information acquisition instruction includes the power of the acquisition instruction for the CRL, the power of the acquisition instruction for the public key certificate, Identification information such as whether or not it is an acquisition instruction for both may be provided.
- a system for forcibly acquiring PKI-related information is disclosed.
- the present invention is applicable to a system for forcibly acquiring information.
- the distribution device instead of PKI-related information, the distribution device distributes license content including contract information, metadata, programs, secure time information, and the like, and the terminal device transmits the acquisition instruction transmitted by the distribution device. Such information may be obtained based on the information.
- the transmission method of the PKI-related information and the information related to the PKI-related information acquisition instruction in the present invention is not limited to a transmission method using any broadcast wave such as BS digital broadcasting or digital CATV, but may be an ADSL (Asymmetric Digital Subscriber). Line, FTTH (Fiber to the Home), the Internet or the like, and may be a broadcast or multi-cast transmission system.
- the distribution device may distribute the content using a signal other than the broadcast wave.
- the content distribution method may be any method.
- the information distribution system according to the present invention, and the terminal device and the distribution device used therein can reliably acquire PKI-related information to be distributed without interlocking with the use of the content by the terminal device. It is useful in the field of etc.
Landscapes
- Engineering & Computer Science (AREA)
- Signal Processing (AREA)
- Computer Security & Cryptography (AREA)
- Multimedia (AREA)
- Databases & Information Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Information Transfer Between Computers (AREA)
- Television Systems (AREA)
- Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
Abstract
Description
Claims
Priority Applications (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EP05721459A EP1732261A4 (en) | 2004-03-29 | 2005-03-25 | INFORMATION DISTRIBUTION SYSTEM |
US10/567,678 US20080152150A1 (en) | 2004-03-29 | 2005-03-25 | Information Distribution System |
JP2006511517A JPWO2005093992A1 (ja) | 2004-03-29 | 2005-03-25 | 情報配信システム |
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
JP2004096222 | 2004-03-29 | ||
JP2004-096222 | 2004-03-29 |
Publications (1)
Publication Number | Publication Date |
---|---|
WO2005093992A1 true WO2005093992A1 (ja) | 2005-10-06 |
Family
ID=35056541
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/JP2005/005482 WO2005093992A1 (ja) | 2004-03-29 | 2005-03-25 | 情報配信システム |
Country Status (5)
Country | Link |
---|---|
US (1) | US20080152150A1 (ja) |
EP (1) | EP1732261A4 (ja) |
JP (1) | JPWO2005093992A1 (ja) |
CN (1) | CN1839580A (ja) |
WO (1) | WO2005093992A1 (ja) |
Cited By (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2007310935A (ja) * | 2006-05-17 | 2007-11-29 | Mitsubishi Electric Corp | 光ディスク装置及びデータ処理方法 |
JP2008259042A (ja) * | 2007-04-06 | 2008-10-23 | Hitachi Ltd | 情報保護システム |
EP1999677A2 (en) * | 2006-03-29 | 2008-12-10 | Nds Limited | Revocation list improvement |
JP2009033400A (ja) * | 2007-07-26 | 2009-02-12 | Kddi Corp | 送信機、受信機、検証情報の埋め込み方法およびプログラム |
JP2009094976A (ja) * | 2007-10-12 | 2009-04-30 | Fuji Xerox Co Ltd | 情報処理装置、情報処理システム、及び情報処理プログラム |
WO2015092951A1 (ja) * | 2013-12-16 | 2015-06-25 | パナソニックIpマネジメント株式会社 | 認証システムおよび認証方法 |
Families Citing this family (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2008136077A1 (ja) * | 2007-04-20 | 2008-11-13 | Japan Broadcasting Corporation | スクランブル鍵管理装置、スクランブル鍵管理情報送信装置、スクランブル鍵出力管理方法、スクランブル鍵管理プログラム、ライセンス情報管理装置、ライセンス管理情報送信装置、ライセンス情報出力管理方法及びライセンス情報管理プログラム |
US8611542B1 (en) * | 2007-04-26 | 2013-12-17 | Netapp, Inc. | Peer to peer key synchronization |
WO2010064850A2 (en) * | 2008-12-02 | 2010-06-10 | Electronics And Telecommunications Research Institute | Apparatus and method for controlling infra based on broadcasting signal |
KR20100062873A (ko) | 2008-12-02 | 2010-06-10 | 한국전자통신연구원 | 방송신호를 이용한 인프라 제어 장치 및 시스템 |
US8997252B2 (en) * | 2009-06-04 | 2015-03-31 | Google Technology Holdings LLC | Downloadable security based on certificate status |
US20150350260A1 (en) * | 2014-05-30 | 2015-12-03 | General Electric Company | Systems and methods for managing infrastructure systems |
Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2002175084A (ja) * | 2000-12-07 | 2002-06-21 | Sanyo Electric Co Ltd | 再生装置 |
JP2003234728A (ja) * | 2001-09-27 | 2003-08-22 | Matsushita Electric Ind Co Ltd | 暗号化装置、復号化装置、秘密鍵生成装置、著作権保護システムおよび暗号通信装置 |
JP2003244127A (ja) * | 2002-02-19 | 2003-08-29 | Canon Inc | デジタルコンテンツ処理装置、デジタル放送受信装置、デジタルコンテンツ処理システム、デジタル放送システム、デジタルコンテンツ処理方法、コンピュータ読み取り可能な記憶媒体及びコンピュータプログラム |
JP2004072717A (ja) * | 2002-06-12 | 2004-03-04 | Hitachi Ltd | Crl発行通知機能付き認証基盤システム |
JP2004088279A (ja) * | 2002-08-26 | 2004-03-18 | Toshiba Corp | 放送送信方法および受信装置 |
Family Cites Families (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JO2117B1 (en) * | 1998-07-15 | 2000-05-21 | كانال + تيكنولوجيز سوسيته انونيم | A method and device for the secure communication of information between a group of audio-visual devices that operate with numbers |
US7225164B1 (en) * | 2000-02-15 | 2007-05-29 | Sony Corporation | Method and apparatus for implementing revocation in broadcast networks |
JP2002251326A (ja) * | 2001-02-22 | 2002-09-06 | Hitachi Ltd | 耐タンパ計算機システム |
-
2005
- 2005-03-25 US US10/567,678 patent/US20080152150A1/en not_active Abandoned
- 2005-03-25 CN CNA2005800007851A patent/CN1839580A/zh active Pending
- 2005-03-25 JP JP2006511517A patent/JPWO2005093992A1/ja not_active Withdrawn
- 2005-03-25 EP EP05721459A patent/EP1732261A4/en not_active Withdrawn
- 2005-03-25 WO PCT/JP2005/005482 patent/WO2005093992A1/ja not_active Application Discontinuation
Patent Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2002175084A (ja) * | 2000-12-07 | 2002-06-21 | Sanyo Electric Co Ltd | 再生装置 |
JP2003234728A (ja) * | 2001-09-27 | 2003-08-22 | Matsushita Electric Ind Co Ltd | 暗号化装置、復号化装置、秘密鍵生成装置、著作権保護システムおよび暗号通信装置 |
JP2003244127A (ja) * | 2002-02-19 | 2003-08-29 | Canon Inc | デジタルコンテンツ処理装置、デジタル放送受信装置、デジタルコンテンツ処理システム、デジタル放送システム、デジタルコンテンツ処理方法、コンピュータ読み取り可能な記憶媒体及びコンピュータプログラム |
JP2004072717A (ja) * | 2002-06-12 | 2004-03-04 | Hitachi Ltd | Crl発行通知機能付き認証基盤システム |
JP2004088279A (ja) * | 2002-08-26 | 2004-03-18 | Toshiba Corp | 放送送信方法および受信装置 |
Non-Patent Citations (1)
Title |
---|
See also references of EP1732261A4 * |
Cited By (11)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP1999677A2 (en) * | 2006-03-29 | 2008-12-10 | Nds Limited | Revocation list improvement |
EP1999677A4 (en) * | 2006-03-29 | 2010-04-21 | Nds Ltd | REVOCATION LIST IMPROVEMENT |
US8041943B2 (en) | 2006-03-29 | 2011-10-18 | Nds Limited | Revocation list improvement |
AU2006341099B2 (en) * | 2006-03-29 | 2011-11-10 | Acano (Uk) Limited | Revocation list improvement |
JP2007310935A (ja) * | 2006-05-17 | 2007-11-29 | Mitsubishi Electric Corp | 光ディスク装置及びデータ処理方法 |
JP4731399B2 (ja) * | 2006-05-17 | 2011-07-20 | 三菱電機株式会社 | 光ディスク装置及びデータ処理方法 |
JP2008259042A (ja) * | 2007-04-06 | 2008-10-23 | Hitachi Ltd | 情報保護システム |
JP2009033400A (ja) * | 2007-07-26 | 2009-02-12 | Kddi Corp | 送信機、受信機、検証情報の埋め込み方法およびプログラム |
JP2009094976A (ja) * | 2007-10-12 | 2009-04-30 | Fuji Xerox Co Ltd | 情報処理装置、情報処理システム、及び情報処理プログラム |
WO2015092951A1 (ja) * | 2013-12-16 | 2015-06-25 | パナソニックIpマネジメント株式会社 | 認証システムおよび認証方法 |
JPWO2015092951A1 (ja) * | 2013-12-16 | 2017-03-16 | パナソニックIpマネジメント株式会社 | 認証システムおよび認証方法 |
Also Published As
Publication number | Publication date |
---|---|
US20080152150A1 (en) | 2008-06-26 |
CN1839580A (zh) | 2006-09-27 |
EP1732261A4 (en) | 2008-02-13 |
JPWO2005093992A1 (ja) | 2008-02-14 |
EP1732261A1 (en) | 2006-12-13 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
WO2005093992A1 (ja) | 情報配信システム | |
KR100966970B1 (ko) | 컨텐츠 방송용 보안 시스템에서 규정 비준수 키, 어플라이언스 또는 모듈의 폐기 리스트 갱신 방법 | |
US7694149B2 (en) | Method for judging use permission of information and content distribution system using the method | |
JP4705958B2 (ja) | ブロードキャスト/マルチキャストサービスにおけるデジタル著作権管理方法 | |
KR100724935B1 (ko) | 컨텐츠 보호를 위한 개체 간 연동 방법 및 장치, 그리고 그시스템 | |
CN103370944B (zh) | 具有数字版权管理的客户端装置和本地站以及随其使用的方法 | |
JP4935346B2 (ja) | 放送コンテンツ受信蓄積システム、受信蓄積機器およびプログラム | |
JP2003530013A (ja) | デジタル伝送システムで伝送されるデータの認証システム | |
KR20150035565A (ko) | Mmt에서 다운로드 가능한 cas 또는 drm을 위한 메시지를 송수신하는 방법 및 장치 | |
KR100663443B1 (ko) | 서비스 보호를 위한 구조 및 개체간 연동 방법 및 장치그리고 그 시스템 | |
JP2004304600A (ja) | 地上デジタル放送システムおよび地上デジタル放送権利保護装置 | |
US8208636B2 (en) | Method for transmitting/receiving encryption information in a mobile broadcast system, and system therefor | |
JP4098348B2 (ja) | 端末装置、サーバ装置及びコンテンツ配信システム | |
JP4383195B2 (ja) | 鍵管理装置及びそのプログラム、ライセンス配信装置及びそのプログラム、並びに、コンテンツ利用端末及びそのプログラム | |
US8774414B2 (en) | Method and apparatus for transmitting/receiving encryption information in a mobile broadcast system | |
JP3621682B2 (ja) | デジタル放送装置及びデジタル放送方法、デジタル放送受信装置及びデジタル放送受信方法、デジタル放送受信システム | |
JP2011091538A (ja) | 受信装置及びコンテンツの再暗号化方法 | |
JP4921899B2 (ja) | 暗号化装置、復号化装置及び暗号鍵更新方法 | |
JP6440302B2 (ja) | 受信装置、放送システム、受信方法及びプログラム | |
JP2010233223A (ja) | 地上デジタル放送システムおよび地上デジタル放送権利保護装置 | |
JP2008118708A (ja) | 端末装置及びサーバ装置 | |
JP2006246497A (ja) | コンテンツ復号装置、コンテンツ受信装置、コンテンツ復号方法、コンテンツ受信方法およびコンテンツ復号プログラム | |
JP2022134647A (ja) | 送信装置及び受信装置 | |
JP2022114882A (ja) | 特典取得用データ発行装置、特典取得装置、特典発行装置およびそれらのプログラム | |
JP4791584B2 (ja) | 受信機 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
WWE | Wipo information: entry into national phase |
Ref document number: 200580000785.1 Country of ref document: CN |
|
AK | Designated states |
Kind code of ref document: A1 Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW |
|
AL | Designated countries for regional patents |
Kind code of ref document: A1 Designated state(s): GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG |
|
121 | Ep: the epo has been informed by wipo that ep was designated in this application | ||
WWE | Wipo information: entry into national phase |
Ref document number: 10567678 Country of ref document: US |
|
WWE | Wipo information: entry into national phase |
Ref document number: 2005721459 Country of ref document: EP |
|
WWE | Wipo information: entry into national phase |
Ref document number: 2006511517 Country of ref document: JP |
|
NENP | Non-entry into the national phase |
Ref country code: DE |
|
WWW | Wipo information: withdrawn in national office |
Ref document number: DE |
|
WWP | Wipo information: published in national office |
Ref document number: 2005721459 Country of ref document: EP |
|
WWW | Wipo information: withdrawn in national office |
Ref document number: 2005721459 Country of ref document: EP |