WO2008139335A1 - Transfert de données numériques - Google Patents

Transfert de données numériques Download PDF

Info

Publication number
WO2008139335A1
WO2008139335A1 PCT/IB2008/050541 IB2008050541W WO2008139335A1 WO 2008139335 A1 WO2008139335 A1 WO 2008139335A1 IB 2008050541 W IB2008050541 W IB 2008050541W WO 2008139335 A1 WO2008139335 A1 WO 2008139335A1
Authority
WO
WIPO (PCT)
Prior art keywords
digital data
svp
content
cable
host
Prior art date
Application number
PCT/IB2008/050541
Other languages
English (en)
Inventor
Yossi Tsuria
Leonid Sandler
Gershon Bar-On
Jacob Nachman
Ezra Darshan
Original Assignee
Nds Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from IL183151A external-priority patent/IL183151A0/en
Priority claimed from IL184794A external-priority patent/IL184794A0/en
Application filed by Nds Limited filed Critical Nds Limited
Publication of WO2008139335A1 publication Critical patent/WO2008139335A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/4104Peripherals receiving signals from specially adapted client devices
    • H04N21/4126The peripheral being portable, e.g. PDAs or mobile phones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0877Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/43622Interfacing an external recording device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4367Establishing a secure communication between the client and a peripheral device or smart card
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution

Definitions

  • the present invention relates to methods and apparatus for transferring digital data from a host to a device.
  • multimedia content e.g. audio/visual media content
  • European patent application EP 1 571 556 describes a mobile terminal apparatus, which is a data processing apparatus.
  • rights data is acquired in addition to the content data that allows for the use of a first DRM system in the mobile terminal apparatus and a second DRM system in a memory card to where the digital content can be exported.
  • the mobile terminal apparatus converts the rights data such that it will meet the second DRM system, and then outputs the content data and rights data as converted.
  • International patent application WO04/102459 describes a method, system and computer program product for transferring encrypted content and a corresponding license that are contained in a first device that uses a first Digital Rights Management (DRM) system to a second device that uses a second DRM system.
  • DRM Digital Rights Management
  • One of the devices provides an Application Programming Interface (API) for importing and/or exporting the encrypted content and the corresponding license and the other device provides an application for transferring the encrypted content and the corresponding license.
  • API Application Programming Interface
  • European patent application EP 1 416 406 describes at least two terminal apparatuses which each uses content data in accordance with license information which is generated by a content distribution system to which it subscribes.
  • a conversion apparatus includes a working area for storing license information which is compatible with one of the terminal apparatuses, and a central processing section for converting the license information stored in the working area into license information which is compatible with the other terminal apparatus.
  • International patent application WO06/006014 describes a method, device, and system that use a transfer module that is distributed and used in a controlled manner. The transfer module has sufficient access rights to de-crypt and re-encrypt content to perform the unbinding and binding operations needed to transfer content from one terminal to another. The corresponding decryption key is transferred from the trusted party to the new device along with the transfer module.
  • United States Patent 5,729,204 describes a cable that allows a host device to selectively access and communicate with an associated peripheral device by establishing a data communication pathway therebetween.
  • the cable includes one or more controllers responsive to the identifier signal designating the associated peripheral device, and establishes a communication pathway between the host device and the selected peripheral device in response to the appropriate identifier signal.
  • the cable further includes a transceiver to transform the data signals into a transformed signal having a selected protocol compatible with at least the host device, e.g., RS-232 compatible signals.
  • VideoguardTM PMP available from NDS Limited, One Heathrow Boulevard, 286 Bath Road, West Drayton, Middlesex, UB7 ODQ, UK, is a conditional access and DRM solution for portable media players (PMPs). Consumers can use a PMP to transfer content from a digital video recorder (DVR) to their PMP (via a USB 2.0 connection) or move content to their other devices (e.g. a PC).
  • DVR digital video recorder
  • PC personal computer
  • a cable for transferring digital data from a host to a device including a host connector operable to connect the cable to the host; a device connector operable to connect the cable to the device; and a data processor disposed between said host connector and said device connector, said data processor including: a receiver operable to receive (a) encrypted digital data from the host, the encrypted digital data being encrypted according to a first encryption standard; and (b) first decryption information usable to decrypt the encrypted digital data; a decryptor operable to decrypt the encrypted digital data using the decryption information to form decrypted digital data; an encryptor operable to re- encrypt the decrypted digital data according to a second encryption standard to form re-encrypted digital data; and a transferrer operable to transfer the re- encrypted digital data and second decryption information usable to decrypt the re- encrypted digital data to the device.
  • the transferrer is operable to transfer the re-encrypted digital data directly to the device.
  • the transferrer is operable to transfer the re-encrypted digital data to the device via the host.
  • the data processor is operable to transcode and/or transrate the digital data.
  • the data processor is operable to apply a watermark to the digital data.
  • the first encryption standard is DVB-CSA.
  • the second encryption standard is an AES-based encryption algorithm.
  • the first decryption information includes decryption keys usable to decrypt the digital data.
  • the first decryption information includes control messages usable to derive decryption keys usable to decrypt the digital data.
  • the cable preferably includes a smart card connector operable to connect the cable to a smart card, wherein the smart card uses the control messages to derive the encryption keys.
  • the cable further includes a smart card, the smart card using the control messages to derive the encryption keys.
  • the second decryption information includes decryption keys usable to decrypt the digital data.
  • the second decryption information includes second control messages usable to derive decryption keys for decrypting the digital data.
  • the digital data includes media content data.
  • a method of transferring digital data from a host to a device wherein the host is connected to the device by a cable, the cable including a data processor, the method including the steps of: transferring digital data from the host to the data processor; processing the digital data in the data processor to form processed digital data; receiving (a) encrypted digital data from the host, wherein the encrypted digital data is encrypted according to a first encryption standard; and (b) first decryption information for decrypting the encrypted digital data; decrypting the encrypted digital data using the decryption information to form decrypted digital data; re-encrypting the decrypted digital data according to a second encryption standard to form re-encrypted digital data and transferring the processed digital data to the device.
  • transferring the processed digital data includes transferring the re-encrypted digital data directly to the device.
  • transferring the processed digital data includes transferring the re-encrypted digital data to the device via the host.
  • processing the digital data further includes transcoding and/or transrating the digital data.
  • processing the digital data further includes applying a watermark to the digital data.
  • the first encryption standard is DVB-CSA.
  • the second encryption standard is an AES-based encryption algorithm.
  • the first decryption information includes decryption keys usable to decrypt the digital data.
  • the first decryption information includes control messages usable to derive decryption keys usable to decrypt the digital data.
  • the cable further includes a smart card connector operable to connect the cable to a smart card, and wherein the smart card is operable to use the control messages to derive the encryption keys.
  • the cable further includes a smart card, wherein the smart card is operable to use the control messages to derive the encryption keys.
  • the second decryption information includes decryption keys usable to decrypt the digital data.
  • the second decryption information includes second control messages usable to derive decryption keys for decrypting the digital data.
  • the digital data includes media content data.
  • a cable for transferring digital data from a host to a device comprising: host connection means for connecting the cable to the host; device connection means for connecting the cable to the device; receiving means for receiving (a) encrypted digital data from the host, wherein the encrypted digital data is encrypted according to a first encryption standard; and (b) first decryption information for decrypting the encrypted digital data; decryption means for decrypting the encrypted digital data using the decryption information to form decrypted digital data; encryption means for re-encrypting the decrypted digital data according to a second encryption standard to form re-encrypted digital data; and transferral means for transferring the re-encrypted digital data and second decryption information for decrypting the re-encrypted digital data to the device.
  • digital data can be securely transferred from a host to a device using a cable which can also process the digital data.
  • the processing carried out on the digital data is done in the cable that connects the host to the device.
  • the processing is carried out in secure hardware, which is more secure than processing the digital data in software.
  • digital data encrypted according to a first encryption standard is transferred from the host to the device via the cable.
  • the encrypted digital data is received in a data processor in the cable which decrypts the encrypted digital data, re-encrypts the digital data according to a second encryption standard and transfers the re-encrypted digital data to the device.
  • the cable can be used to transfer digital data between a host and a device that use differing encryption standards.
  • Figure 1 is a simplified pictorial illustration of a security system constructed and operative in accordance with preferred embodiments of the present invention
  • Figure 2 is a simplified pictorial illustration of a security cable constructed and operative in accordance with a first embodiment of the present invention
  • Figure 3 is a simplified pictorial illustration of the security module chip of the security cable of figure 2;
  • Figure 4 is an illustration of a method for processing digital data according to the first embodiment of the present invention.
  • Figure 5 is a simplified pictorial illustration of a security cable constructed and operative in accordance with a second embodiment of the present invention
  • Figure 6 is a simplified pictorial illustration of the security module chip of the security cable of figure 5;
  • Figure 7 is an illustration of a method for processing digital data according to the second embodiment of the present invention
  • Figure 8 depicts examples of devices found in typical home networking configurations as described in Appendix A;
  • Figure 9 depicts the distribution and use of SVP -protected content in a network spanning multiple domains of multiple users, as described in Appendix A;
  • FIG. 10 shows the layers of SVP, as described in Appendix A
  • FIG 11 illustrates the concept of an SVP acquisition point, as described in Appendix A;
  • Figure 12 shows an example of an SVP acquisition point, as described in Appendix A
  • Figure 13 illustrates the concept of content licenses and crypto- periods, as described in Appendix A;
  • Figure 14 depicts a base-line ECM, as described in Appendix A;
  • Figure 15 shows the secure interaction of two SVP-compliant devices, as described in Appendix A;
  • Figure 16 shows a logical diagram of an SVP-compliant video processor found in a CE device that might receive and render content and then transfer the SVP-protected content to another SVP-compliant device, as described in Appendix A;
  • Figure 17 illustrates a certificate tree, as described in Appendix A;
  • Figure 18 illustrates a certificate revocation process, as described in Appendix A
  • Figure 19 illustrates irreversible handoff from a proprietary system to an open SVP system, as described in Appendix A
  • Figure 20 illustrates shared control between a proprietary system and an open SVP system, as described in Appendix A;
  • Figure 21 illustrates the establishment of an SAC via a challenge/response handshake protocol, as described in Appendix A;
  • Figure 22 illustrates the data structure of certificates, as described in Appendix A
  • Figure 23 illustrates the fields of the first 320 bits of the BL-ECM structure, as described in Appendix A; and Appendix A is a copy of the "SVP Open Content Protection System - Technical Overview" specification published by the SVP Alliance.
  • a security system comprising a host 101, device 103 and cable 102 is provided.
  • Host 101 is connected to device 103 by the cable 102.
  • a security module 104 Embedded within the cable 102 is a security module 104, which includes software and hardware for processing digital data according to embodiments of the present invention. Security module 104 will be described in more detail below.
  • the cable 102 comprises a host section 105 wherein one end of host section 105 is connected to the input of security module 104 and the other end of host section 105 is terminated by a host plug 107; the host plug 107 being used to connect the cable 102 to host 101.
  • the cable 102 also comprises a device section 109 wherein one end of device section
  • 109 is connected to the output of security module 104 and the other end of device section 109 is terminated by a device plug 111; the device plug 111 being used to connect the cable 102 to device 103.
  • host 101 comprises a digital video recorder (DVR) - a device that records digital video data without videotape to a hard drive based, digital storage medium.
  • DVR digital video recorder
  • the term DVR is intended to include stand-alone set-top boxes and software for personal computers which enable video capture and playback to and from disk
  • device 103 comprises a portable media player (PMP) - a portable device capable of storing and playing digital data files in one or more media formats (in embodiments of the present invention - pictures and/or video);
  • the cable 102 comprises a universal serial bus (USB) cable
  • host plug 107 comprises a Series A or mini- A USB plug, and device plug
  • 111 comprises Series B or mini-B USB plug.
  • Other types of cable and/or plugs/receptacles to terminate the cable will be apparent to someone skilled in the art.
  • security module 104 will now be described in more detail according to a first embodiment of the present invention.
  • security module 1041 comprises a USB hub 201 and a security module chip 203.
  • USB hub 201 itself comprises an upstream port 205 and two downstream ports - downstream port 0
  • Upstream port 205 is connected to one end of host section 105 of the cable. Upstream port 105 is further connected to both downstream port 0 207 and downstream port 1 209. Downstream port 0 207 is connected to security module chip 203. Downstream port 1 209 is connected to one end of device section 109 of the cable.
  • security module chip 203 is a Secure Video Processor (SVP) compliant chip (i.e. it complies with Appendix
  • Security module chip comprises USB port 301, application processor 303, secure processor 305 and DRM function 307.
  • USB port 301 enables security module chip 203 to interface with downstream port 0 207 of USB hub 201.
  • USB port 301 is connected to application processor 303.
  • application processor 303 preferably comprises a reduced instruction set computer (RISC) microprocessor such as the ARM9 (available from ARM Limited, Cherry Hinton, Cambridge, United Kingdom) or ARCTM600 (available from ARC International, Elstree, England).
  • RISC reduced instruction set computer
  • Application processor 303 manages the input digital data stream flowing into security module chip 203; manages the output digital data stream streaming out of security module chip 203; transfers the input and output streams between ports and memory (not shown); prevents overflow and/or underflow of the input and output streams; filters and manages data management packets (e.g. extracts Entitlement Control Messages (ECMs) and Entitlement Management Messages (EMMs) from the input digital data stream); provides an interface to secure processor 305 for the digital data streams; and synchronises between the digital data streams and the secure processor 305 (e.g. sends ECMs to secure processor 305 at the correct time (i.e.
  • ECMs Entitlement Control Messages
  • EMMs Entitlement Management Messages
  • secure processor 305 preferably also comprises an RISC microprocessor such as the ARM9 or ARCTM600 as mentioned previously. Secure processor 305 performs various security functions such as encryption key negotiation with host 101 and secure local storage (e.g. of data resulting from the processing of EMMs) in, for example, an Electrically Erasable Programmable Read-Only Memory (EEPROM) (not shown).
  • EEPROM Electrically Erasable Programmable Read-Only Memory
  • DRM function 307 is a cryptographic engine that is operable to decrypt and re-encrypt data, as will be described in more detail below.
  • DRM function 307 is operable to encrypt and re-encrypt data according to the Advanced Encryption Standard (AES) cipher algorithm in Cipher Block Chaining (CBC) Mode or Electronic Code Book (ECB) mode; the Data Encryption Standard (DES) and Triple DES cipher algorithms; and is operable to decrypt data that has been encrypted according to the Digital Video Broadcasting (DVB) Common Scrambling Algorithm (CSA) cipher algorithm.
  • AES Advanced Encryption Standard
  • CBC Cipher Block Chaining
  • EBC Electronic Code Book
  • DES Data Encryption Standard
  • CSA Common Scrambling Algorithm
  • a method of securely transferring digital data from the host 101 to the device 103 using the cable will now be described.
  • host 101 sends a control message to security module chip 203 in security module 1041 instructing security module chip 203 to perform certain processing operations, including (but not limited to): removal of encryption from digital data that is to be transferred under a global key and/or under a global encryption algorithm (e.g. Digital Video Broadcasting - Common Scrambling Algorithm (DVB-CSA)); and application of encryption under a locally generated key and/or local encryption algorithm (e.g. Advanced Encryption Standard (AES)).
  • DVD-CSA Digital Video Broadcasting - Common Scrambling Algorithm
  • AES Advanced Encryption Standard
  • step 403 host 101 sends the digital data to be transferred to device 103, together with associated information to security module chip 203 in security module 1041.
  • the control words used to remove the global encryption are signalled in entitlement control messages (ECM) that secure processor 305 is operable to process in order to extract the control words that are to be used to decrypt the digital data.
  • ECM entitlement control messages
  • the associated information can either be transferred as part of the digital data stream or alternatively as a separate information stream.
  • the digital data and associated information is received in security module 1041 at upstream port 205 of USB hub 201.
  • USB hub 201 then outputs the digital data and associated information from downstream port 0 207 to security module chip 203.
  • Security module chip 203 receives the digital data and associated information at USB port 301 and passes it to application processor 303 for handling.
  • Application processor knows from the earlier control message how to handle the digital data and associated information and passes the digital data and associated information to secure processor 305 for processing.
  • secure processor 305 (in conjunction with DRM function 307) performs the operations that it was instructed to perform, including: removal of global encryption from the received digital data (e.g. using encryption keys derived from the ECMs sent by host 101); and application of local encryption to the received, now unencrypted digital data (e.g. using AES).
  • the local keys used to encrypt the digital data are protected by packaging them as SVP base line ECMs (BL-ECM).
  • BL- ECMs are standard (i.e. non-proprietary) ECMs that contain the local control words for decrypting the digital data.
  • step 407 secure processor 203 sends the digital data (that has had local encryption applied to it) and associated information (e.g. the associated BL-ECMs) back to host 101 via application processor 303, USB port 301, and downstream port 0 207 and upstream port 205 of USB hub 201.
  • the BL- ECMs are transferred to host 101 over an SVP secure authentication channel (SAC) that host 101 instructs security module 104 to establish.
  • SAC SVP secure authentication channel
  • An SAC is a virtual communications channel established for the reliable private transfer of data and the process for establishing an SAC is described in Section 7, Appendix B of the "SVP Open Content Protection System - Technical Overview" specification published by the SVP Alliance and mentioned previously.
  • host 101 Upon receiving the digital data and associated information from security module 1041, host 101 sends the digital data and associated information to device 103 via security module 1041 (step 409).
  • the digital data and associated information is received in security module 1041 at upstream port 205 of USB hub 201.
  • USB hub 201 then outputs the digital data and associated information from downstream port 1 209 to device 103.
  • the associated information is transferred to device 103 over an SVP SAC.
  • device 103 Upon receiving the digital data and associated information, device 103 processes the content (e.g. removes the local encryption using keys derived from the received BL-ECMs, decodes the digital data, renders the content for display, etc.) (step 411)
  • digital data can be securely transferred from host 101 to device 103 via the cable.
  • This method is particularly useful for hosts that only have a limited number of output ports (e.g. a single USB port).
  • security module 1041 does not contain any USB host controllers or accompanying USB host controller software. Less processing power is therefore required of security module 1041.
  • host 101 transfers digital data three times over its USB port: to security module 1041, back from security module 1041 and to device 103.
  • Security module 1042 comprises a security module chip 501.
  • Security module chip 501 comprises a USB device module503 and a USB host module 505.
  • USB device module 503 is connected to one end of host section 105 of the cable.
  • USB host module 505 is connected to one of end device section 109 of the cable.
  • security module chip 501 further comprises application processor 601 (which is equivalent to application processor 303 of figure 3).
  • Application processor 601 is connected to secure processor 603 (which is equivalent to secure processor 305 of figure 3).
  • Secure processor 605 is connected to DRM function 605 (which is equivalent to DRM function 307 of figure 3).
  • USB device module 503 and USB host module 505 are both connected to application processor 601. Referring to figure 7, a method of securely transferring digital data from the host 101 to the device 103 using the cable according to this second embodiment of the present invention will now be described.
  • a first step 701 host 101 sends a control message to security module chip 501 in security module 1042 instructing security module chip 501 to perform certain operations, including (but not limited to): removal of encryption from digital data that is to be transferred under a global key and/or under a global encryption algorithm (e.g. Digital Video Broadcasting - Common Scrambling Algorithm (DVB-CSA)); and application of encryption under a locally generated key and/or local encryption algorithm (e.g. Advanced Encryption Standard (AES)).
  • step 703 host 101 sends the digital data to be transferred to device 103, together with associated information to security module chip 501 in security module 1042.
  • DVD-CSA Digital Video Broadcasting - Common Scrambling Algorithm
  • AES Advanced Encryption Standard
  • control words used to remove the global encryption are signalled in entitlement control messages (ECM) that secure processor 603 is operable to process in order to extract the control words that are to be used to decrypt the digital data.
  • ECM entitlement control messages
  • the associated information can either be transferred as part of the digital data stream or alternatively as a separate information stream.
  • the digital data and associated information is received in security module 1042 at USB device module503 which passes the digital data and associated information to application processor 601.
  • Application processor knows from the earlier control message how to handle the digital data and associated information and passes the digital data and associated information to secure processor 603 for processing.
  • secure processor 603 performs the operations that it was instructed to perform, including: removal of global encryption from the received digital data (e.g. using encryption keys derived from the ECMs sent by host 101); and application of local encryption to the received, now unencrypted digital data (e.g. using AES).
  • the local keys used to encrypt the digital data are protected by packaging them as SVP base line ECMs (BL-ECM).
  • secure processor 403 sends the digital data (that has had local encryption applied to it) and associated information (e.g. the associated BL-ECMs) to device 103 via application processor 601 and USB host module 505.
  • the associated information is transferred to device 103 over an SVP SAC that host 101 instructs security module chip 501 to establish.
  • step 709) processes the content (e.g. removes the local encryption using keys derived from the received BL-ECMs, decodes the digital data, renders the content for display, etc.) (step 709)
  • USB host module 505 in security module chip 501 increases the level of processing power required from security module chip 501 since managing a USB host module takes more power than managing a USB device module (of which USB hub 201 is an example). Inclusion of a USB host module 505 in security module chip 501 may also increase the cost of security module chip 501 and increase the complexity of the software running in security module chip 501.
  • the encoding of the digital data was suitable for both host 101 and device 103 (e.g. Moving Pictures Expert Group-2 (MPEG-2) or MPEG-4).
  • device 103 may not have the capability to decode and render digital data in the format from which it is output by host 101.
  • security module chip 203/501 is configured to transcode the digital data it receives from host 101 before sending it to device 103. Transcoding is the direct digital-to-digital conversion from one codec to another. It involves decoding/decompressing the original data to a raw intermediate format (i.e. PCM for audio or YUV for video), in a way that mimics standard playback of the content, and then re-encoding the raw intermediate formatted data into the target format.
  • a raw intermediate format i.e. PCM for audio or YUV for video
  • Security module chip 203/501 is operable to decode the digital data received from host 101 and re-encode it in an encoding format that device 103 is able to decode and render for display.
  • device 103 may not have the capability to decode and render digital data in the MPEG-2 format from which it is output by host 101.
  • security module chip 203/501 is configured to transcode the digital data it receives from host 101 from MPEG-2 format to MPEG-4 format before sending it to device 103.
  • the message sent from host 101 in steps 401/701 as described above instructs security module chip 203/501 to transcoded the digital data.
  • Transcoding can also refer to the encoding of files to a lower or higher bit rate without changing the video formats of the files, a process that is also known as transrating.
  • security module chip 203/501 is also configured to apply a watermark to the digital data received from host 101 before transferring it to device 103.
  • the watermark is unique to the security module chip 203/501, may or may not be visible in the rendered digital data, does not affect normal viewing of the digital data but can be extracted from the digital data stream.
  • digital data can be traced back to individual security module chips (i.e. back to individual cables) and therefore if hacked digital data is discovered, the originator of such hacked digital data can be identified.
  • the digital data that is to be transferred from host 101 to device 103 may be 'in-the-clear', i.e. unencrypted.
  • security chip module 203/501 may be configured just to transcode and/or transrate the content and/or apply a watermark to the digital data.
  • the digital data that is to be transferred from host 101 to device 103 is encrypted under a global key and/or under a global encryption algorithm.
  • such global encryption could be part of a Digital Rights Management (DRM) scheme and the host 101 would then transfer DRM license data rather than ECMs as described above.
  • DRM license data contains the requisite data for extracting the encryption keys.
  • security module chip 203/501 was operable to derive encryption keys from ECMs sent by host 101 in order to remove the global encryption from the received digital data.
  • a smart card in host 101 is operable to process the ECMs in order to derive the decryption keys from the ECMs.
  • security module chip 203/501 is operable to establish a secure communications channel with the smart card in host 101 (e.g. an SVP SAC), send the ECMs to the smart card for processing by the smart card and receive the decryption keys from the smart card.
  • security module 104 further comprises a smart card (e.g. a subscriber identity module (SIM) card) that is operable to process the ECMs received from host 101 in order to derive the keys to descramble the received, globally encrypted digital data.
  • SIM subscriber identity module
  • security module chip 203/501 further comprises a smart card port enabling a removable smart card to be connected to security module 104 (e.g. plugged into security module 104).
  • the smart card port preferably complies with ISO 7816 - an international standard related to electronic identification cards, especially smart cards, managed jointly by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC).
  • security module 104 includes a smart card or can be connected to a smart card that is not a smart card in the host 101 is particularly useful in situations where host 101 is only operable to receive and decrypt one broadcast stream but a user wishes to receive two broadcast streams simultaneously (e.g. to view one and to record one).
  • Host 101 can be configured to process one of the broadcast streams and the other broadcast stream can be offloaded and transferred to device 103 (with security module 104 carrying out the processing of the offloaded broadcast stream).
  • device 103 comprises a portable media player (PMP).
  • PMP portable media player
  • device 103 comprises an external storage device (e.g. a USB mass storage device) configured to store the digital data.
  • the SVP specification describes how to protect digital video content by adding security enhancements to a standard video processor making it a Secure Video Processor.
  • SVP enables flexible and fair content consumption by consumers while protecting against indiscriminate content proliferation.
  • SVP extends the rights and business reach of content owners, and operators by securely protecting content on any SVP-compliant device.
  • digital content is protected end-to- end such that clear content resides only inside the secure SVP- compliant media chip.
  • the superior security offered by SVP- compliant devices enables high quality content storage and consumption and thus increases the utility of such devices to consumers.
  • SVP's interoperability with other approved content protection systems provides for a seamless, friendly consumer experience while maintaining adequate content protection.
  • Figure 8 depicts the types of devices that can be found in typical home networking configurations.
  • SVP capability consists of content protection functionality that adds but a small incremental cost to standard video processing chips.
  • a standard video processor with this additional functionality is known as a Secure Video Processor or SVP-compliant chip.
  • the SVP solution is not based on any global secret that can jeopardize the entire solution; each SVP is personalized so that a hack of a single SVP chip is just that.
  • SVP protects the content end- to-end within secure silicon container.
  • SVP is:
  • SVP enhances security while making security easy and economical to standardize.
  • An SVP-compliant chip can be embedded in any digital device, including set-top boxes, digital TVs, PVRs, and other portable devices. There is no need for significant customization for different types or models.
  • SVP is licensed in a fair, reasonable, and non-discriminatory manner through the SVP Licensing Authority (SVPLA).
  • SVPLA is a limited corporation, wholly owned by NDS Ltd., that licenses all intellectual property rights and technology required to implement an SVP-compliant product or system.
  • the goal of the SVPLA is to establish a standard that will promote a level playing field for all parties interested in SVP compliance. For example, any eligible party can become a licensee and build an SVP-compliant chip or CE device based on the license signed. Similarly, any CA or DRM provider can build its own SVP headend or create its own network certificates. Licensees may also build private extensions.
  • the SVPLA works in close coordination with the SVP Alliance, an independent, not-for-profit corporation that oversees the SVPLA.
  • SVP Alliance members include content owners and distributors, network operators, consumer electronics manufacturers, IC manufacturers, IT and telecommunication companies, and conditional access and digital rights management companies. Membership in the SVP Alliance provides opportunities to influence the future direction of the technology and to participate in trade events, conferences, press briefings, and promotional events related to SVP technology. How an SVP System Works
  • an SVP-compliant home network receives content from external sources (as shown in Figure 9), imposes SVP protection on that content, and handles the content according to a defined set of rules. These rules are derived from specification contained in the content's specific content license and the SVP Device Certificate.
  • An SVP-compliant network gives SVP protection to all content.
  • content received in the clear (free-to-air) is scrambled with SVP's native scrambling algorithm before being stored or sent between devices on an SVP-compliant network.
  • Figure 9 depicts the distribution and use of SVP-protected content in a network spanning multiple domains 1 of multiple users, over large distances, where proximity control 2 may be implemented.
  • An acquisition 3 point generates the initial SVP Content License based on usage rights and restrictions received with the content (e.g., rights and restrictions received from a CA/DRM system or from Broadcast Flag markings). Thereafter, content protection occurs in the SVP- compliant chip, which, as shown, can be embedded in any digital device, including set-top boxes, TVs, DVRs, PDAs, and other portable devices. Devices are characterized by their basic content functionality— storing, rendering, and so forth.
  • CA/DRM is responsible for enforcement and secure monetization of the business model associated with content. For example, purchase of a pay per view event is handled by CA/DRM systems.
  • content protection is applied in the post-monetization content control phase. Specifically, content protection relates to the enforcement of such content usage rights as copying/moving,
  • An approved CA/DRM technology can introduce content to the SVP by mapping its CA/DRM rights to SVP-defined rights by means of the SVP acquisition (as explained in section 2.2). Interaction is enabled between the two systems such that the CA/DRM system controls all monetization of content and passes the rules to the SVP system.
  • Figure 10 shows the layers of SVP and illustrates how SVP content protection operates in a separate layer from that of the CA/DRM.
  • Acquisition is the process of creating the initial SVP Content License for a specific piece of content. Acquisition is often performed by a mapping of external CP rules to an SVP-compliant Content License, and this done by an SVP-compliant acquisition point. For example, in pay-TV environments, 4 content is usually sent scrambled and accompanied by a CA license encapsulated in entitlement control messages (ECMs). 5 ECMs have an additional function— descr ambling keys are also derived from ECMs. ECMs are delivered to users in parallel with associated content.
  • ECMs are changed frequently—perhaps every ten seconds— throughout a live event. 6
  • Each period covered by one ECM is called a crypto-period, and each new ECM means a new scrambling key for the crypt-period that it covers.
  • a new ECM can also reflect a change in content usage rules.
  • the external content rules received in ECMs together with the Device Certificate determine the content usage rights (how the content may be used).
  • content rules When content arrives at an SVP-compliant system, its content rules must be mapped to an SVP-compliant Content License/
  • an acquisition point As shown in Figure 11, the component that performs acquisition is known as an acquisition point.
  • An SVP-compliant acquisition point meets the SVP specification requirement for mapping external Content Licenses to SVP-compliant Content Licenses and forwarding the newly-created SVP licenses to an SVP-compliant chip.
  • the devices that house them are therefore known as acquisition devices.
  • Typical acquisition devices are smart cards and cable cards.
  • An acquisition point can be embedded within an acquisition device provided that the device meets the SVP compliance and robustness rules for acquisition points.
  • FIG 12 shows an example of an SVP acquisition point.
  • the broadcast CA acquisition point receives external content rules from a CA system. These content rules are sent to the acquisition point in parallel with a content stream that is routed to an SVP-compliant chip.
  • the acquisition point outputs an SVP-compliant Content License and forwards the Content License to the chip that is receiving the content. Based on the Content License and the Device Certificate, 8 SVP decides on the permitted use of the content.
  • SVP is designed to work with a wide range of CA/DRM systems.
  • the network operator can also use the acquisition device to perform tasks such as setting up its authorized domains 11 , issuing and renewing certificates, 12 passing certificate revocation lists 13 , and so
  • SVP works with two scrambling/descrambling algorithms: the native scrambling algorithm (NSA) and the external scrambling algorithm (ESA).
  • NSA native scrambling algorithm
  • ESA external scrambling algorithm
  • NSA SVFs AES-based 14 scrambling algorithm. This algorithm is common across all devices that contain SVP-compliant chips.
  • ESA is the scrambling algorithm used by the external content delivery— CA or DRM- system (e.g., DVB CSA, DES, 3-DES).
  • An SVP-compliant Content License contains usage rights, and security information, such as content keys, needed for descrambling.
  • the content is time-divided into equal-duration content crypto-periods.
  • the content is also segmented into several variable-duration content segments.
  • a content segment consists of several contiguous crypto- periods.
  • a film or other event will have at least one content segment and many crypto-periods. (See Figure 13).
  • a Content License has two subcomponents. Both subcomponents are derived from ECMs. 15
  • Contain information relating to a crypto-period such as the crypto- period's content keys.
  • an SVP-compliant acquisition device produces the initial Content License on the basis of rights received in ECMs sent with the content.
  • the Content License is sent from one device to another protected by the inter-device secure authenticated channel (SAC). 17
  • a BL-ECM has room for two control words (i.e., descrambling keys): the ESA control word required to descramble the external— original— scrambling and the NSA control word necessary to descramble the local native scrambling. It may, however, contain only the NSA control word if the content was delivered without external scrambling to the SVP-compliant network. See Figure 14.
  • Every SVP-compliant device must have a Device Certificate.
  • a Device Certificate is a data structure that gives the identity and attributes of an SVP device. Each certificate is linked to a unique secret that resides in a single chip. Each SVP-compliant device must contain an SVP- compliant chip.
  • the device's attributes include rules that govern how the device can handle content.
  • the certificate associated with a television will specify that the device is a television and that, as such, it is restricted to receiving and rendering content— no SVP protected output is allowed.
  • a PVR certificate may specify that storing, copying/moving, rendering, and distributing protected content be permitted. 18
  • the SVP specification also supports revocation of Device Certificates.
  • Type of device e.g., render only
  • the device holds a private key paired with the certificate's public key. This private key is securely stored under the protection of the SVP chip's unique secret.
  • a Content License determines how a particular piece of content may be handled (rendered, copied, moved, stored, etc.).
  • a Device Certificate determines how a specific device can handle content in general. 19 If a Content License and Device Certificate have different values, the stricter value applies.
  • TV with storage capability
  • the device's certificate identifies the device as a TV but not as a storage device. TV's are permitted to receive content and render it, but they are not permitted to store content. In this case even if the Content License permits storage, the device will not be able to make use of its storage capability, because its certificate does not permit storage.
  • the SVP specification requires that descrambling and decompression all be performed within one SVP-compliant chip. This requirement ensures that clear compressed digital content is never accessible outside the silicon and that all content remains scrambled until rendering. As explained in the previous section, content usage rules (the Content License) and device rules (the Device Certificate) determine how particular content may be used.
  • the SVP specification sets forth a number of basic options for content handling. From these, it is possible to build a very wide range of business models.
  • the basic options for content handling are the following:
  • the stored content is generally under the control of a single SVP; it is also locally
  • Temporarily stored content is usable for a limited time, for example, 90 minutes.
  • Temporary store provides a sliding window for buffered viewing— live pause and instant replay— of copy never content.
  • export refers to content to which SVP protection no longer applies. Content can be exported to analog, clear digital, or to another approved content protection system.
  • the Content License determines whether content is passed between devices with only its original (ESA) scrambling, with only local (NSA) scrambling, or super-scrambled (NSA on top of ESA).
  • a secure authenticated channel must be created between the sending device and the receiving device before content may be transferred.
  • the SAC is not for the content itself, but rather for secure transmission of control messages (including Content License, Content Revocation List (CRL), and time) related to the content.
  • control messages including Content License, Content Revocation List (CRL), and time
  • each SVP-compliant chip holds a Device Certificate — a data structure that uniquely identifies that particular chip and the properties of the device in which it resides. Acquisition points, be they hardware components or tamper resistant software (TRS), require Acquisition Point Certificates.
  • TRS tamper resistant software
  • the first step in the process of establishing a SAC is the exchange of certificates. 20 Because each certificate contains a public key, each device receives the other's public key by means of the exchange and uses that public key to authenticate the certificate that contains it. Once the signed public keys have been exchanged and the two devices have been authenticated, the devices negotiate a symmetric session key used to encrypt and sign further communication (session keys can be changed 0 For information on certificates, see also Section 4; for a detailed account on how a SAC is established, see Section 7. at regular intervals). The channel established is then used to convey control messages.
  • Two SVP-compliant devices can also establish a SAC executed by the TRS SVP Manager software. This SAC is used for transmission of data related to domains, 21 proximity controls, 22 and extensions 23 to SVP core security functions.
  • Figure 15 shows the secure interaction of two SVP-compliant devices. Content is sent protected (i.e., scrambled) between devices. The Content License is sent over the hardware SAC that originates inside the SVP-compliant chip.
  • Domain is a construct designed to enable fair-use of content while limiting the sharing of content among devices.
  • a content owner sells permanent access rights for a film to a home network owner and typical subscriber named Jim Trenton.
  • the operator is happy to have Jim and his immediate family view and copy the film on any device in Jim's home.
  • the operator is also willing to let Jim and family view the film on any portable device they own and take the film wherever they go.
  • the content owner is not willing to let the Trentons share the film with persons outside the immediate family:
  • the operator would not want Jim's friends, Chuck and Phoebe Wilson, to bring a portable device to Jim's home, connect the device to Jim's home network, and copy the movie in usable form to their device.
  • the content owner want Jim's son to send the film to his pals via the Internet.
  • a domain is a consumer household that contains a potentially-limited number of media devices owned, rented, or operated by a user or household, devices among which content can be exchanged and used according to specified usage-rights.
  • Each domain is assumed to have a unique DomainID and a secret DomainKey.
  • SVP enables definition of two types of domains:
  • the domain's characteristics are managed by a gateway connected to an external network.
  • An example of a home network gateway 1 Concerning domains, see Section 2.6. 2 Concerning proximity controls, see Section 2.7. 3 Concerning proprietary extensions, see Section 3.4. on an externally managed domain would be a set-top box with a network operator's DRM or CA system.
  • the operator's domain may be managed by the CA smart card and its secure non-volatile memory (NVM). Operators impose domain restrictions on specified content by means of Content Licenses. The operator's domain relates only to the operator's own content.
  • the domain is managed by one of the horizontal devices 24 in the domain that has secure storage.
  • the SVP standard allows autonomous domains to be implemented in TRS software
  • SVP domain control enables content owners and operators to enforce various distribution models and be confident that indiscriminate proliferation will be prevented.
  • Proximity is a construct designed to limit distribution and consumption of content over long distances. Use of proximity controls can curtail indiscriminant, unauthorized redistribution of content over the Internet. Domain is not a geographical concept. A subscriber with a vacation home might own devices that are members of the same domain yet separated from each other by many hundreds of miles. On the other hand, in various instances, the content is to be consumed within a specified location. For such situations, the SVP specification provides proximity control.
  • Proximity control is imposed by means of effective measurement of distance— e.g., by means of round trip time (RTT) time between the content sourcing device and a target device.
  • RTT round trip time
  • SVP allows proximity control to be implemented within the SVP TRS SVP manager. In the future, it will be incorporated into the core security functions performed by the SVP chip hardware SAC.
  • a SAC has been established between any two devices passing control data 4
  • a horizontal device is a CE device that has no linkage to a particular content distributor/network operator.
  • ⁇ Control data is passed only over a SAC.
  • the SVP-compliant chip when the SVP-compliant chip descrambles a live broadcast, it will receive control words (keys) directly from the acquisition point. Qn receiving the broadcast's first ECM, the acquisition point produces a CSL and verifies that the user is permitted to view the broadcast. If viewing is permitted, the acquisition point begins producing control words and sending them to the SVP-compliant chip, which demultiplexes, descrambles, and renders the content.
  • the acquisition point and the SVP-compliant chip must establish a SAC.
  • the acquisition point and SVP-compliant chip authenticate each other, and control words are encrypted uniquely for the SVP to which they are sent. No other video processor will be able to use these control words to descramble the content. Control words are sent in BL-ECMs as part of the content license (CL).
  • the BL-ECMs contain only the ESA control word—the "external" control word used by the network operator to scramble the content.
  • the sending device e.g., home network server
  • the sending device establishes a SAC with the receiving device and forwards the content license — CSLs and BL-ECMs — to the receiving SVP-compliant video processor.
  • Content sent over the home network can be sent in its original scrambling or can be super-scrambled. 25 If the content is super-scrambled, the BL-ECMs also contain the NSA control words required to remove the super-scrambling.
  • the home network server can transfer SVP- protected content to other devices on the home network or to its internal storage.
  • the home network server is an Acquisition and Media Device containing an acquisition point, and this acquisition
  • the server produces a CSL and BL-ECMs.
  • the BL-ECMs contain ESA control words only.
  • the server's SVP-compliant chip performs the following tasks:
  • the Media Device acts as a client, and its SVP-compliant chip performs the following tasks:
  • BL-ECMs stored with the content contains only the native (local) control words.
  • an acquisition point adds the ESA control words to the BL-ECMs before they are sent on the destination device for processing
  • FIG 16 shows a logical diagram of an SVP-compliant video processor found in a CE device that might receive and render content and then transfer the SVP-protected content to another SVP- compliant device.
  • the two main components are the core security functions component (in gray), and the content processing component (in blue).
  • the chip's interface with applications in the CE device is maintained by the SVP manager, a software component.
  • the SVP manager is also the locus of any extended SVP functionality.
  • the SVP Manager can be provided by the licensed device manufacturer or the licensed CA/DRM vendor.
  • any consumer device with any of the following characteristics must have an embedded SVP-compliant chip:
  • SVP functionality falls into two categories:
  • An SVP-compliant device receives content and the content's associated SVP-compliant Content License (CSL and BL-ECMs).
  • the SVP-compliant chip verifies that the Content License allows rendering on the device and then demultiplexes, descrambles, and decompresses the content; displaying it on the device.
  • the SVP can also send the scrambled, compressed content for storage on the host device and pass the content on to another SVP-compliant device.
  • All processing of content from the scrambled compressed format to the descrambled decompressed format and all license processing shall be performed in secure hardware within a single chip.
  • An SVP-compliant chip may receive compressed video/audio/interactive data in one of the following possible scrambling states: a. In the clear b. Scrambled by a CA/DRM-originated algorithm (DVB-CSA, DES, etc.) c. Scrambled by the SVP AES-based native scrambling algorithm (NSA) stream cipher d. Super-scrambled— both 'b.' and 'c/ above, in order
  • An SVP-compliant chip shall be able to scramble any content with its NSA (128-bit control words).
  • An SVP-compliant chip shall be able to descramble content scrambled with the NSA (in accordance with provisions contained in the content's license and conditions specified in the device's certificate).
  • An SVP-compliant chip shall receive, potentially modify, and transmit SVP-compliant Content Licenses.
  • a Content License shall consist of a Content Segment License (CSL)- pertaining to a particular content segment— and any number of Base Line ECMs (BL-ECMs) holding the actual control words required for descrambling.
  • CSL Content Segment License
  • BL-ECMs Base Line ECMs
  • An SVP-compliant chip shall be associated with a public certificate that uniquely identifies that SVP-compliant chip and the properties of the device in which it resides (e.g., TV, PVR, acquisition device-smart card).
  • An SVP-compliant chip shall be serialized by securely embedding in it secret data required for secure storage and a unique public ID.
  • the secret data shall be sufficiently large to withstand brute force attacks, and it shall never be exposed outside the SVP.
  • An SVP-compliant chip shall support RSA public keys.
  • An SVP's private key may be securely stored outside the SVP.
  • An SVP-compliant chip shall support one or more Network- Operator Certificates.
  • two SVP-devices Before exchanging content, two SVP-devices shall mutually authenticate each other— using their respective certificates— and establish a secure, authenticated channel as follows: a. Establish that the other SVP-compliant device has a valid certificate b. Establish that the other SVP-compliant device is the owner of the certificate presented c. Negotiate with the other SVP-compliant device a session key for secure exchange of control data such as Content Licenses, time reference, domain information, and so forth.
  • the SVP-compliant chip sending the content shall send control data over the SAC (i.e., CSLs and BL-ECMs, etc. shall be uniquely encrypted for the receiving device).
  • SAC i.e., CSLs and BL-ECMs, etc. shall be uniquely encrypted for the receiving device.
  • An SVP-compliant chip shall keep relative time from power on until power off.
  • An SVP-compliant chip shall securely receive— via SAC — an absolute time reference and compute time by adding the relative time to the last-received absolute time.
  • An SVP-compliant chip shall maintain its time information securely and shall update it securely during SAC setup.
  • a Network-Operator Certificate consists of attributes and permissions relevant to content provided by a specific network operator (see Section 4.3).
  • SVP When giving control to another content protection system, SVP shall transfer analog or compressed digital content, as permitted by the certificate and content license.
  • An SVP-compliant chip shall be linked to a specific authorized domain; the maximum number of devices within the domain can be limited by certificate.
  • An SVP-compliant acquisition point shall receive non-SVP content control criteria and map them to SVP-compliant data structures (CSLs and BL-ECMs).
  • An SVP-compliant acquisition point shall send CSLs and BL-ECMs only over a SAC.
  • An SVP-compliant acquisition point shall also meet the following functionality requirements listed above for SVP-compliant chips: 7., 8., 9., 11., 13., 14., 15., and 17.
  • Extended SVP devices are interoperable with standard SVP devices, except when specifically forbidden by the extended SVP device's certificate or by a particular content's CSL.
  • SVP Licensees may create their own extensions. For example, the SVP specification does not require a chip to have non-volatile memory, but non- volatile memory may be included as a proprietary implementation. 4 Certificates
  • Every SVP-compliant media device and acquisition device contains at least one certificate.
  • the concept of certificates was introduced in Section 2.3 as part of the general overview of the SVP system. The present chapter provides additional information on certificates.
  • the SVP specification recognizes the following kinds of certificates:
  • the SVPLA Root Certificate Authority (see Section 4.5) will be responsible for certificate allocation.
  • An Acquisition Point Certificate grants an acquisition device the right to map external Content Licenses to SVP-compliant Content Licenses and the ability to establish a secure authenticated channel with an SVP-compliant chip.
  • the certificate prohibits a pure acquisition device from processing content.
  • a Device Certificate contains the identity and attributes of an SVP-compliant device.
  • the certificate includes a public key. 28
  • the device holds a private key paired with the public key. This private key is held in a secure, secret storage area.
  • Section 2.3 gives a partial list of information held in Device Certificates.
  • Section 8 shows the complete format of Device Certificates. These device types are characterized as follows:
  • An acquisition device is an SVP-compliant device that contains an acquisition point in accordance with the SVP device specification. 29 A pure acquisition device does not implement any content processing function. It does, however, implement the core security functions present in an SVP-compliant IC. For example, an acquisition device must be able to establish a secure authenticated channel with a media device.
  • a smart card is an example of a removable acquisition device.
  • An embedded chip in a media device and a virtual smart card in a media device are examples of bound acquisition devices.
  • All acquisition devices require an Acquisition Point Certificate, and the acquisition point within the acquisition devices must be certified as being SVP-compliant. The device itself need only undergo self- certification.
  • a media device is an SVP-compliant device that can receive content and enable content consumption, storage, redistribution, and export, or a combination of these functions in accordance with the SVP device specification.
  • STBs, thin-client STBs, and a Portable PVRs are examples of Media Devices.
  • Media Devices are self -certified.
  • An acquisition and media device is an SVP-compliant device with the combined functionality of a bound acquisition device and a media device.
  • Examples of such devices are Broadcast Flag-compliant free- to-air set-top boxes (STBs), DTT-ready digital televisions, TV sets, or STBs with DRM or CA embedded in software or hardware.
  • STBs Broadcast Flag-compliant free- to-air set-top boxes
  • DTT-ready digital televisions TV sets
  • TV sets or STBs with DRM or CA embedded in software or hardware.
  • the acquisition and media device requires an Acquisition Point Certificate and the acquisition point within the device must be certified as being SVP-compliant. The device itself need only undergo self-certification.
  • the Device Certificate grants a media device or an acquisition-and-media device the right to perform any or all of the following:
  • the Device Certificate is usually issued at time of manufacture. Under exceptional circumstances, it may be securely downloaded to an SVP- compliant device in the field.
  • a Network-Operator Certificate is an additional certificate issued and signed solely by a network operator or a CA/DRM provider on behalf of the network operator.
  • a Network-Operator Certificate consists of attributes and permissions relevant only to the network operator's content.
  • the issuing network operator— or its agent, the CA/DRM provider— can control the Network-Operator Certificate.
  • the Network-Operator Certificate can limit the number of devices attached to a home network and regulate home networks in other ways. If necessary, a network operator enables a Network-Operator Certificate, thereby placing the network's content on specific subscriber devices under the network operator's control. In this way, the Network-Operator Certificate extends the network's existing conditional access or digital rights management rules to specific types of devices.
  • Each certificate actually belongs to an ordered sequence of certificates, called a certificate chain.
  • each element of the sequence is digitally signed (using RSA) by its parent certificate (i.e., the preceding certificate in the chain).
  • the first element of the sequence has as its parent (and is signed by) one of four defined system-wide SVP roots. Certificates can be issued to devices during production or downloaded to devices already in the field.
  • Figure 17 represents the certificate tree.
  • the certificate tree is hierarchical, beginning with the SVPLA Root Certificate Authority. Each child inherits properties from its parent.
  • a certificate is required for each device that contains an SVP- compliant chip or acquisition point.
  • the Root Certificate Authority division of the SVPLA determines legal and commercial rules and procedures for obtaining SVP certificates.
  • the Root Certificate Authority also securely issues certificates to SVP licensees and manages all SVP certification and revocation procedures.
  • the Root Certificate Authority will also be responsible for providing consumer device manufacturers and network service operators the option to manage their own certificate authorities or obtain certificates directly from the SVPLA Certificate Authority.
  • Each recognized certificate authority established by a device manufacturer or network operator becomes part of the chain of trust.
  • the operator's conditional access or DRM system is extended and used by the operator to perform actions such as setting up explicitly authorized domains, renewing network-specific certificates, and passing on SVP certificate revocation lists.
  • the first stage in producing an SVP-compliant device is producing SVP-compliant chips.
  • Chipset manufacturers require an SVP License to receive the complete SVP specification.
  • the license agreement includes provisions for compliance and robustness as well as for testing procedures.
  • the CE manufacturer also a licensee— applies for and purchases a certificate for each device.
  • a digital STB manufacturer producing one million SVP-compliant STBs must purchase one million Device Certificates.
  • Each device in the hierarchical certificate tree shown in Figure 17 inherits properties from its parent. For example, if the restrictions of the PVR offshoot of the "CE Manufacturer 1" branch of the tree state that the PVR may store scrambled content only, all PVR devices below it will have the same restriction. Similarly, if the TV offshoot of the "CE Manufacturer 1" branch is restricted to rendering content, all televisions below it will share the same restrictions.
  • Each SVP- compliant chip has one or more certificate chains that belong to it.
  • two SVP-compliant devices communicate, they establish a secure authenticated channel. 32
  • two SVP devices exchange certificates, and each device verifies the other device's certificate.
  • Verification is obtained through a procedure in which the signature of each certificate is checked against a public key of its ancestor until a common ancestor is reached.
  • This hierarchical arrangement of certificates is known as a chain of trust. Such a procedure requires a few seconds maximum, but it does not need to be carried out repeatedly, since each device keeps a copy of the other's certificate in memory.
  • SVP specifies that all control data (CSLs and BL-ECMs, etc.) be passed only over secure authenticated channels (SACs).
  • SACs secure authenticated channels
  • certificate exchange is a prerequisite for establishment of a SAC.
  • the SVP-compliant device's application level is responsible for initiating the communication and delivering the SVP's own and its ancestors' certificates to another SVP-compliant device.
  • Each SVP-compliant chip must receive the other SVP- compliant chip's complete chain of ancestors up to the root.
  • each device has validated the other side's certificate and can therefore trust the other side's device properties and use the other side's RSA public key.
  • each certificate there is only one device that can successfully pass the authentication process, because each certificate is linked to a unique secret that resides in a single chip.
  • the SVP software in the SVP-compliant device identifies the certificate chain from the root to a device.
  • the SVP-compliant chip validates the chain of trust by checking a certificate's signature using the public key of the higher level. "Inheritance rules" are applied at the same time to the certificate's device properties fields.
  • the SVPLA may revoke a certificate associated with a specific device.
  • Figure 18 shows the certificate revocation process.
  • the SVPLA distributes a certificate revocation list (CRL) to operators.
  • the operators subsequently distribute the CRL to all their devices, thus revoking the devices on the list.
  • CRL certificate revocation list
  • a device with an acquisition point receives the CRL, it checks whether any of the devices in its domain are on the list. If the CSL associated with any content item indicates that a revoked device may not render the content, the content will not be passed to any revoked device in the acquisition point's domain. Certificate revocation will be subject to the input of all interested parties. 34
  • a pay-TV content stream is typically protected by a DRM or conditional access system. Since pay-TV consumers may want to transfer such content to their non-proprietary open SVP-compliant systems, the conditional access system can provide a time-limited and otherwise-limited license for content consumption in the SVP- compliant system.
  • the connective bridge between the proprietary and SVP systems on the same or different devices will enable content interoperability according to the following content control models:
  • Horizontal SVP device is connected to CA/DRM vertical device to enable playback
  • Figure 19 represents irreversible handoff from a proprietary system to an open SVP system.
  • the external system delivers content and its associated license to the SVP system.
  • the SVP system After content delivery, the SVP system has complete control of content usage states.
  • CA/DRM can update rental window
  • SVP controls playback
  • Playback is controlled by SVP while connected to the CA/DRM
  • Figure 20 shows shared control between a proprietary and SVP system.
  • Rental is an instance of the shared control model.
  • the SVP system has complete control of usage rights enforcement for a limited duration. Playback of content under the SVP system within the rental period requires no connection to the proprietary system, whereas extension of the rental period (if desired) is the responsibility of the CA/DRM system.
  • Tethered consumption is another instance of the shared control model.
  • the content resides on the SVP- compliant device, but a connection is required between the SVP- compliant and proprietary devices.
  • the SVP- compliant device a horizontal device, receives the Content License and control words from the proprietary device. This small amount of data requires a very low throughput link between the SVP and proprietary devices.
  • a SAC is established via a challenge/response handshake protocol as represented in Figure 21.
  • the outcome of this protocol is a 128-bit symmetric session key used to encrypt further communication between the two SVPs.
  • This is the meaning of secure channel— all communication between two devices is encrypted and can be decrypted only by those two devices.
  • the SVP specification requires a secure authenticated channel, meaning that before two devices can establish a secure channel, they must authenticate each other as valid SVP certificate holders. As part of this process, each device's certificate properties are made known to the other side, and other control data (not included in the certificate) is exchanged securely.
  • the symmetric key is valid for a limited period of time (a session), so it is referred to as a session key. If further communications are required after a session has ended, the SVP software must initiate a handshake again to obtain a new session key.
  • a handshake between two devices consists of two stages. At the first stage, each side generates a 128-bit random number, encrypts it with the other side's public key, and sends it to the other side. Each side decrypts the other side's random number using its own secret key and then hashes the two random numbers to generate the shared key 35 .
  • the second stage uses that key to pass additional data (time, domain, revocation data, etc.) between the devices.
  • the shared key becomes a valid session key only after successful execution of the second stage.
  • Each stage consists of commands at both sides (see Fig.21).
  • both devices At the conclusion of the first stage both devices have a shared key, but it can be used only to protect the second stage's information exchange.
  • the shared key becomes a valid session key following a successful second stage.
  • Each device records the time in which the first protocol step occurs and allows a reasonable interval from that time to the last protocol step. This procedure protects the handshake from replay attacks.
  • the hash order is determined by data delivered in the Challenge data structure's clear envelope.
  • dedicated 24-bit timer within each SVP-compliant chip counts time from reset to enable this time comparison.
  • Protection field is CBC-MAC for exported or symmetric certificates; hash for asymmetric original certificates.
  • the CBC-MAC field is the signature of the certificate.
  • This field contains the RSA modulus or public key of the certified device.
  • the modulus may be either a IK or a 2K key.
  • the field contains a compressed version of the modulus. When the certificate is loaded, the modulus is expanded.
  • Each certificate has an associated (explicit) compressed RSA modulus of either 512 bits or 1024 bits, and an (implicit) expanded (full) RSA modulus of twice the number of bits, the expanded RSA modulus being a function of the certificate's 64-bit CertificateID field and its compressed RSA modulus.
  • a certificate and its associated compressed RSA modulus are always represented by a 2048-bit value, called the recovered certificate.
  • this 2048-bit value is raised to the power 65537 (i.e., 2 16 + 1) and the result reduced modulo the expanded RSA modulus of the parent certificate, the bit assignments in Table 2 apply to the 2048-bit result (bit 0 is the LSB):
  • the CSL structure may be any length (i.e., number of bits) that is a multiple of 32 and that is between 576 and 1856 bits, inclusive.
  • the fields of the first 576 bits of the CSL structure are shown in the following table:
  • Table 4 defines the "fixed" constants used by the standard SVP system.
  • the BL-ECM structure may be any length (i.e., number of bits) that is a multiple of 32 and that is between 256 and 1856 bits, inclusive.
  • the fields of the first 320 bits of the BL-ECM structure are shown in Figure 23 and Table 7 below.
  • Encrypted part always starts from offset 8, and XOR pad starts from offset 0.

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

La présente invention concerne un câble (102) de transfert de données numériques depuis un hôte (101) vers un dispositif (103). Le câble (102) comporte : un connecteur d'hôte (105/107) servant à connecter le câble (102) à l'hôte (101) ; un connecteur de dispositif (109/111) servant à connecter le câble au dispositif (103) ; et un processeur de données (104) disposé entre le connecteur d'hôte (105/107) et le connecteur de dispositif (109/111), le processeur de données (104) comportant : un récepteur servant à recevoir (a) des données numériques chiffrées provenant de l'hôte, les données numériques chiffrées étant chiffrées selon une première norme de chiffrement ; et (b) une première information de chiffrement utilisable pour déchiffrer les données numériques chiffrées ; un module de déchiffrement servant à déchiffrer les données numériques chiffrées à l'aide de l'information de déchiffrement pour former des données numériques déchiffrées ; et un module de chiffrement servant à un nouveau chiffrement des données numériques déchiffrées selon une seconde norme de chiffrement pour former des données numériques rechiffrées ; et un module de transfert servant à transférer les données numériques rechiffrées et une seconde information de déchiffrement utilisable pour transférer les données numériques rechiffrées vers le dispositif (103)
PCT/IB2008/050541 2007-05-13 2008-02-14 Transfert de données numériques WO2008139335A1 (fr)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
IL183151A IL183151A0 (en) 2007-05-13 2007-05-13 Transferring digital data
IL183151 2007-05-13
IL184794 2007-07-23
IL184794A IL184794A0 (en) 2007-07-23 2007-07-23 Transferring digital data

Publications (1)

Publication Number Publication Date
WO2008139335A1 true WO2008139335A1 (fr) 2008-11-20

Family

ID=39789611

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2008/050541 WO2008139335A1 (fr) 2007-05-13 2008-02-14 Transfert de données numériques

Country Status (1)

Country Link
WO (1) WO2008139335A1 (fr)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010126798A1 (fr) * 2009-04-27 2010-11-04 Echostar Technologies Llc Procédés et appareil pour assurer des communications entre un dispositif de décryptage et un récepteur de télévision
WO2010143088A1 (fr) * 2009-06-08 2010-12-16 Nds Limited Association sécurisée de métadonnées à du contenu
WO2014089097A1 (fr) * 2012-12-06 2014-06-12 Microsoft Corporation Transcodage sécurisé de données vidéo
US8831228B1 (en) 2009-08-28 2014-09-09 Adobe Systems Incorporated System and method for decentralized management of keys and policies
WO2016131854A1 (fr) * 2015-02-17 2016-08-25 Smardtv S.A. Système de redistribution sécurisée d'un contenu d'accès conditionnel au sein d'un réseau d'accueil
US9866534B2 (en) 2013-12-06 2018-01-09 Sony Corporation Computer ecosystem providing privacy and tracking in sharing user-generated content
US11614545B2 (en) * 2020-03-26 2023-03-28 Novatel Inc. Systems and methods for utilizing a connector with an external antenna to utilize multifrequency GNSS functionality of a mobile device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998021852A1 (fr) * 1996-11-12 1998-05-22 Scientific-Atlanta, Inc. Commande pour des trains de donnees de transport global
WO2004057830A1 (fr) * 2002-12-20 2004-07-08 Koninklijke Philips Electronics N.V. Appareil et procede de traitement de trains de donnees continus
US20050066353A1 (en) * 2003-09-18 2005-03-24 Robert Fransdonk Method and system to monitor delivery of content to a content destination
US20050144468A1 (en) * 2003-01-13 2005-06-30 Northcutt J. D. Method and apparatus for content protection in a personal digital network environment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998021852A1 (fr) * 1996-11-12 1998-05-22 Scientific-Atlanta, Inc. Commande pour des trains de donnees de transport global
WO2004057830A1 (fr) * 2002-12-20 2004-07-08 Koninklijke Philips Electronics N.V. Appareil et procede de traitement de trains de donnees continus
US20050144468A1 (en) * 2003-01-13 2005-06-30 Northcutt J. D. Method and apparatus for content protection in a personal digital network environment
US20050066353A1 (en) * 2003-09-18 2005-03-24 Robert Fransdonk Method and system to monitor delivery of content to a content destination

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010126798A1 (fr) * 2009-04-27 2010-11-04 Echostar Technologies Llc Procédés et appareil pour assurer des communications entre un dispositif de décryptage et un récepteur de télévision
CN102439638A (zh) * 2009-04-27 2012-05-02 纳格拉星有限责任公司 用于保护解密装置与电视接收器之间的通信的安全的方法及设备
US8385542B2 (en) 2009-04-27 2013-02-26 Nagrastar L.L.C. Methods and apparatus for securing communications between a decryption device and a television receiver
WO2010143088A1 (fr) * 2009-06-08 2010-12-16 Nds Limited Association sécurisée de métadonnées à du contenu
US8831228B1 (en) 2009-08-28 2014-09-09 Adobe Systems Incorporated System and method for decentralized management of keys and policies
US20140161196A1 (en) * 2012-12-06 2014-06-12 Microsoft Corporation Secure transcoding of video data
WO2014089097A1 (fr) * 2012-12-06 2014-06-12 Microsoft Corporation Transcodage sécurisé de données vidéo
US9445112B2 (en) 2012-12-06 2016-09-13 Microsoft Technology Licensing, Llc Secure transcoding of video data
US9866534B2 (en) 2013-12-06 2018-01-09 Sony Corporation Computer ecosystem providing privacy and tracking in sharing user-generated content
WO2016131854A1 (fr) * 2015-02-17 2016-08-25 Smardtv S.A. Système de redistribution sécurisée d'un contenu d'accès conditionnel au sein d'un réseau d'accueil
CN107409240A (zh) * 2015-02-17 2017-11-28 思玛德Tv股份有限公司 用于在接待网络内安全重新分发条件访问内容的系统
CN107409240B (zh) * 2015-02-17 2020-11-17 思玛德Tv股份有限公司 用于在接待网络内安全重新分发条件访问内容的系统
US11614545B2 (en) * 2020-03-26 2023-03-28 Novatel Inc. Systems and methods for utilizing a connector with an external antenna to utilize multifrequency GNSS functionality of a mobile device

Similar Documents

Publication Publication Date Title
US10754930B2 (en) Remotely managed trusted execution environment for digital rights management in a distributed network with thin clients
US8413256B2 (en) Content protection and digital rights management (DRM)
US9648022B2 (en) Digital rights domain management for secure content distribution in a local network
US8474054B2 (en) Systems and methods for conditional access and digital rights management
US8825551B2 (en) Digital rights management for local recording and home network distribution
JP4850341B2 (ja) デジタル・ホーム・ネットワーク用のグローバル・コピー保護システム
US9003512B2 (en) Content protection management system
US7840489B2 (en) Key sharing for DRM interoperability
EP2289014B1 (fr) Cryptage de contenu utilisant au moins une pré-clé de contenu
US20090199287A1 (en) Systems and methods for conditional access and digital rights management
US20070294170A1 (en) Systems and methods for conditional access and digital rights management
US9516364B2 (en) Secure transcoding of content
JP2006025436A (ja) メディア・コンテンツの連続制御および保護のための方法および装置
KR20050118176A (ko) 데이터 전송을 보호하기 위한 방법 및 장치
WO2012139481A1 (fr) Terminal basé sur une technologie d'accès conditionnel
WO2008139335A1 (fr) Transfert de données numériques
US8015613B2 (en) System renewability message transport
KR100999829B1 (ko) 디바이스들 사이의 클래스-기반 콘텐트 전달
EP3605371B1 (fr) Environnement d'exécution sécurisé géré à distance pour une gestion de droits numériques dans un réseau distribué avec des clients légers
WO2015008252A1 (fr) Système de réception et de décryptage de contenu multimédia
US20060150252A1 (en) Method and apparatus for providing a border guard between security domains
MXPA01009286A (en) A global copy protection system for digital home networks
KR20080069327A (ko) Iptv에서 콘텐츠 보호유통에 관한 방법

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08710039

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 08710039

Country of ref document: EP

Kind code of ref document: A1