WO2009094851A1 - Système d'accès conditionnel à la télévision numérique et procédé de gestion associé - Google Patents

Système d'accès conditionnel à la télévision numérique et procédé de gestion associé Download PDF

Info

Publication number
WO2009094851A1
WO2009094851A1 PCT/CN2008/002145 CN2008002145W WO2009094851A1 WO 2009094851 A1 WO2009094851 A1 WO 2009094851A1 CN 2008002145 W CN2008002145 W CN 2008002145W WO 2009094851 A1 WO2009094851 A1 WO 2009094851A1
Authority
WO
WIPO (PCT)
Prior art keywords
receiving
information
conditional
module
receiving end
Prior art date
Application number
PCT/CN2008/002145
Other languages
English (en)
French (fr)
Inventor
Shenghua Tao
Original Assignee
Ji Nan Tai Xin Electronic Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ji Nan Tai Xin Electronic Co., Ltd. filed Critical Ji Nan Tai Xin Electronic Co., Ltd.
Priority to RU2010128440/08A priority Critical patent/RU2477923C2/ru
Priority to BRPI0821865-0A priority patent/BRPI0821865B1/pt
Priority to KR1020107014541A priority patent/KR101449478B1/ko
Priority to EP08871850A priority patent/EP2239944A4/en
Priority to JP2010541003A priority patent/JP5417574B2/ja
Publication of WO2009094851A1 publication Critical patent/WO2009094851A1/zh
Priority to US12/827,050 priority patent/US8619983B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25808Management of client data
    • H04N21/25816Management of client data involving client authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4182External card to be used in combination with the client device, e.g. for conditional access for identification purposes, e.g. storing user identification data, preferences, personal settings or data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/442Monitoring of processes or resources, e.g. detecting the failure of a recording device, monitoring the downstream bandwidth, the number of times a movie has been viewed, the storage space available from the internal hard disk
    • H04N21/44236Monitoring of piracy processes or activities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/442Monitoring of processes or resources, e.g. detecting the failure of a recording device, monitoring the downstream bandwidth, the number of times a movie has been viewed, the storage space available from the internal hard disk
    • H04N21/4424Monitoring of the internal components or processes of the client device, e.g. CPU or memory load, processing speed, timer, counter or percentage of the hard disk space used
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]

Definitions

  • the present invention relates to the field of digital television (including cable, satellite, terrestrial, and IPTV, etc.) and mobile multimedia, and more particularly to a digital television conditional access system and a processing flow thereof for use in encrypting and protecting digital audio and video data.
  • digital television including cable, satellite, terrestrial, and IPTV, etc.
  • mobile multimedia and more particularly to a digital television conditional access system and a processing flow thereof for use in encrypting and protecting digital audio and video data.
  • CA Conditional Access
  • conditional access system In the digital television system, the operator uses the conditional access system to encrypt the broadcasted television program and then transmit it on the broadcast network. Only the user authorized by the operator can view the encrypted television program at the receiving end (user). Operators can use conditional access systems to provide various value-added services such as pay-TV programs, video on demand, information services, and the Internet. Conditional access systems provide operators with value-added services and increase the source of income to provide the necessary technical guarantees to become digital TV systems. A basic and most important component of it.
  • the digital TV conditional access system is mainly based on the European DVB standard more than 10 years ago. Its main principle is: There is a pair of cyclically changed keys in the digital TV signal encrypted by the front end, called the control word, referred to as CW.
  • the conditional access system is responsible for encrypting and securely transmitting the CW to the decryptor of the digital television receiver, while granting the decryption of certain receivers.
  • These privileged decryptors decrypt the CW and transmit it to the descrambler, which uses CW to decode the audio and video streams for playback by the playback module.
  • the current conditional receiving system uses a smart card at the receiving end, and the decryption algorithm is in the smart card.
  • the decryption process sends the encrypted data to the smart card, and the smart card transmits the decrypted CW to the receiving end, and then passes through the receiving end.
  • the CA module is transferred to the descrambler.
  • the CA module is embedded as a separate part into the set-top box software framework.
  • the disadvantage of this traditional technology is that CW can be intercepted in multiple places, posing a hidden danger in security.
  • Figure 1 shows the leak point of CW.
  • the first point of leakage is the point of communication between the smart card and the receiving end.
  • the second leak point is between the CA module and the descrambler.
  • the third point of compromise is the communication process between the CA module and the memory RAM.
  • the two most important secret parts of CA one is the CA algorithm and the other is the CA module.
  • the CA module is easy to crack as described above, so that CW can be easily obtained and then shared on the network, easily bypassing the crack of the highly difficult CA algorithm and breaking most smart card CA systems.
  • the life cycle of the CA module is much longer than the life cycle of the algorithm. Often the CA algorithm has been cracked several times, and the CA module has not changed. Therefore, in the case where the current network is relatively developed, cracking the CA module is more meaningful to pirates. This is determined by the structure of the traditional CA system.
  • the existing smart card CA system, the communication between the smart card and the set top box, and the session communication such as the command format are basically fixed in the set top box and the smart card, and even if there is a change, there are few changes. For the CA system with a large card issuing amount, This change is even more difficult. In this way, even if the CA vendor knows the leak point of CW, there is no way to remedy it. This is why CW sharing has become mainstream, not only brings piracy risks to operators adopting such CAs, but also affects their own survival.
  • the existing smart card CA system is supported by a large number of set-top boxes embedded in the corresponding CA module.
  • CA vendors In addition, it is difficult for CA vendors to provide differentiated CA systems for each operator.
  • a CA provider provides the same CA algorithm for all operators. When the CA used by one of the operators is cracked, All operators will: ⁇ to influence.
  • the decryption control device at least needs to include a smart card interface circuit, a smart card reading device and a dedicated smart card.
  • This decryption control method greatly increases the cost of the digital television receiving device, increases waste of resources, and is disadvantageous for The popularity and promotion of digital TV.
  • the object of the present invention is to solve the defects in the safety, cost and versatility of the existing conditional access system, and to provide a high-security, low-cost, and highly versatile digital television conditional receiving system and a processing flow thereof.
  • a digital television conditional receiving system comprising an authentication module, a conditional receiving front end module, and a receiving end module, wherein: the authentication module and the receiving end module communicate bidirectionally, and the receiving end module is authenticated to generate a unique receiving end ID number and authentication information. And registering related information of the receiving end module to the authentication database; the conditional receiving front end module and the authentication database bidirectionally communicate, and calling the information of the receiving end in the authentication database to complete the encryption processing of the authorization management information belonging to the receiving end, and
  • the conditional receiving front-end module further includes a corresponding authorization control information generator, and the module is also connected to the external downloading end; the receiving end module utilizes the ID number and the authentication information generated during the authentication process. Complete the reception of the security condition of the scrambled program.
  • the authentication module includes a receiving end main chip, a security chip, and a storage chip, which cooperate with a database, and each chip has a unique identifier, and the storage chip, the security chip and the main chip have a write-only one and cannot be erased.
  • the data area is provided with a ROM containing such a data area in the main chip; the hardware of the receiving end has a unique ID number and authentication information and cannot be copied.
  • the conditional receiving front end includes a scrambler, an authorization control information ECM generator, an authorization management information generator, a user management system SMS, the scrambler receives audio, video, and data information, and processes the output; the scrambler receives the authorization control information ECM The generator, the authorization information of the management information generator, and outputted together with the received audio, video, and data information; the user management system SMS controls the authorization management information EMM generator, and communicates with the database in two directions; the database and the authorization management information E Paint generator two-way communication.
  • the receiving end module includes a demultiplexing module, a CPU, a descrambler, a playing module, a descrambling control module, and a storage module; wherein the demultiplexing module receives the encrypted transport stream, and obtains two pieces of data information, all of which are already scrambled.
  • the audio and video data stream is sent to the descrambler through the data channel to prepare for descrambling; the other is the authorization control information ECM and the authorization management information EMM, and the CPU sends the processed authorization control information ECM and the authorization management information EMM to the descrambling control module.
  • the descrambling control module outputs descrambling
  • the control word is sent to the descrambler, and the descrambler uses the control word to solve the audio and video data stream, and outputs it to the playing module to complete the playing of the audio and video data stream.
  • the digital television conditional receiving system can conveniently implement the update of the conditional receiving system algorithm used by the receiving end module and the conditional receiving front end module, and the security of the conditional receiving system can be improved by periodically updating the conditional receiving system algorithm.
  • a processing flow of a digital television conditional access system the steps of which are
  • a Certification process It is used to perform system authentication on the receiving end when the receiving end is produced, complete the matching between the hardware of the receiving end part and register the effective information; mainly includes the following steps:
  • the main chip and the security chip are processed by certain algorithms. Pairing, and recording each other's related information and common information; the main chip and the memory chip are paired by a certain algorithm, and each other's related information and common information are recorded; the security chip and the memory chip pass a certain The algorithm pairs and records each other's related information and common information; the receiving end transmits the information to the authentication server, the authentication server verifies the data according to a certain rule, and the verification passes the data to the receiving end authentication database.
  • the identification number is used as the basis for conditional receiving and addressing
  • the anti-counterfeiting code is used as a basis for verifying the authenticity of the machine
  • Conditional receiving front-end process After receiving the operator command, the user management system SMS queries the receiving end's identification number in the receiving end authentication database, and after confirming the existence, transmits the command information to the conditional receiving front-end module, and the conditional receiving front-end module authenticates according to the receiving end.
  • the information in the receiving end of the database to generate certain data through a certain algorithm, as a part of the key to generate EMM data by encryption;
  • EMMG encrypts the EMM and enters the digital TV network through the scrambler, etc., and the ECM is also sent through the same front end. ;
  • Conditional receiving terminal flow The digital signal is demultiplexed by the receiving end to generate two channels of data, one channel of the scrambled audio and video data is directly transmitted to the descrambler; the other channel is the authorization control information and the authorization management information, wherein The authorization control information filters out valid information in the memory and decrypts the authorization and other information.
  • Conditional receiving system algorithm update process used to update the currently used conditional receiving system algorithm when the currently used conditional receiving system algorithm is cracked or needs to improve the conditional receiving system security, mainly comprising the following steps:
  • Conditional receiving front end module The new conditional access system algorithm is sent to the digital television network through a multiplexer, a scrambler, a modulator, etc., and the receiving end module receives a new conditional access system algorithm from the digital television network; the conditional receiving front end module uses a new one.
  • the conditional access system algorithm updates the old conditional access system algorithm being used.
  • the specific step of the step c is: the receiving end first completes the verification of the matching information between the main chip and the security chip, the main chip and the memory chip, the security chip and the storage chip, and if the verification fails, the work is refused; the verification succeeds, Then, the valid EMM is filtered according to the identification number of the receiving end; then the receiving end calculates the decryption key of the EMM according to the matched information, etc.; decrypts the EMM data, performs corresponding processing, and obtains the authorization and key for decrypting the ECM, and then decrypts the license.
  • the ECM obtains the CW and transmits it to the descrambler.
  • the descrambler descrambles the audio and video data according to the CW, and transmits the descrambled audio and video data to the playback module to start playing.
  • the receiving end module does not use the new conditional access system algorithm to update the conditional receiving system algorithm being used, but a new conditional receiving system algorithm.
  • the receiving end Preserved at the receiving end, the receiving end has two conditional receiving system algorithms at the same time; the receiving end receives the version information of the conditional receiving system algorithm used by the front end module according to the condition, and selects the conditional receiving system matched by the two conditional receiving system algorithms at the receiving end
  • the algorithm performs conditional reception of the scrambled digital audio and video data.
  • the legality verification of the receiving end module is performed to ensure that the illegal receiving module cannot use the new strip receiving algorithm.
  • the problem to be solved by the present invention is to solve the inherent security risks of the traditional CA under the premise of complying with the DVB protocol, and has strong versatility. Without using a smart card, the security of the CA system is improved, and the CA module and the application program are merged to form a module. The CA algorithm and the CA module are not used as separate modules, and no information related to the CW is obtained outside the receiving end. Thereby ensuring that CW will not be Obtained, guaranteed security. At the same time, the invention saves the smart card interface circuit, the smart card reader and the special smart card on the receiving end hardware, saves the cumbersome operation of the smart card in the software, simplifies the CA program, thereby greatly reducing the cost of the receiving end.
  • the invention does not use the smart card at the receiving end, first saves the smart card interface circuit, the smart card reader and the special smart card on the hardware, saves the cumbersome operation of the smart card in the software, simplifies the CA program, thereby greatly reducing the receiving
  • the present invention fully considers the security of the system from the front end to the terminal, and fundamentally solves the vulnerability of the CW leak point 1; since the function of the CA part and the program of the entire receiving end are unified as a whole, the present is not found.
  • the invention also makes the CW leak point 3
  • the difficulty from the difficulty of cracking the CA module to the difficulty of cracking the entire receiving program, makes such work almost no commercial value in a certain period of time. Since the current chip almost supports the download execution of the code, the conditional receiving system encryption algorithm can be updated by conditionally receiving the dynamic code sent by the front end update. When the update time is maintained for a short period of time, so that the time is shorter than the time when the algorithm is cracked, the cracking of the encryption algorithm loses its meaning, which further increases the security of the conditional access system.
  • the receiving part of the receiving end can be downloaded and executed, in different regions, for different digital television operators, the receiving end of the same hardware and software condition can download and execute different condition receiving parts, thereby increasing the receiving end and the conditional receiving.
  • the invention has the beneficial effects of solving the defects of low safety, high cost and poor versatility of the existing conditional receiving system, and provides a digital television condition with high safety, low cost, good versatility, simplified structure and convenient use.
  • FIG. 1 is a schematic diagram of a security vulnerability of a conditional access system using a smart card
  • FIG. 3 is a flow chart of the authentication part of the present invention.
  • Figure 5 is a flow chart of the receiving end of the present invention.
  • Figure 6 is a detailed flow chart of the conditional access processing section of the present invention.
  • the 2 is a general flow chart of the conditional access system according to the present invention.
  • the system requires the cooperation of the authentication module 3, the conditional receiving front end module 2, and the receiving end module 4 to jointly perform the condition receiving function.
  • the authentication module 3 and the receiving end module 4 communicate bidirectionally, authenticate the receiving end module 4, generate a unique receiving end ID number and authentication information (A1-A2), and register the relevant information of the receiving end module 4 to the authentication.
  • the database 1 (A3); the conditional receiving front end module 2 communicates with the authentication database 1 in two directions, and retrieves the information of the receiving end in the authentication database 1 to complete the encryption processing ( ⁇ -A2') of the authorization management information belonging to the receiving end, and The corresponding receiving mode is sent to the receiving end module 4 ( ⁇ 3'), and the conditional receiving front end module 2 further includes a corresponding authorization control information ECM generator; the receiving end module 4 uses the ID number and the authentication information generated during the authentication process. And the receiving end software completes the security condition receiving of the scrambled program data, and the receiving end module can also implement the update of the conditional receiving system algorithm ( ⁇ ') by using the conditional receiving front end module.
  • Figure 3 is a flow chart of the authentication portion of the present invention.
  • the main chip 5 and the memory chip 7 are paired by a certain algorithm, and the related information and common information of the other party (B1, B7) are recorded with each other; the main chip 5 and the security chip 6 are paired by a certain algorithm. And record each other's related information and common information (B2, B8); the security chip 6 and the memory chip 7 are paired by a certain algorithm, and each other's related information and common information are recorded (Bl, B2)
  • the receiving end transmits the information to the authentication server ( ⁇ 3), the authentication server verifies the data according to a certain rule, and the verification passes the data.
  • the identification number and security code are encrypted and stored in the memory chip 7 and the security chip 6 (B7, B8), where the identification number is used as the basis for conditional access addressing, and the security code serves as the basis for verifying the authenticity of the machine.
  • FIG 4 is a flow chart of the conditional access front end portion 2 of the present invention.
  • the user management system 11 queries the receiving end identification number (C21) of the receiving end authentication database 1 and, after confirming the existence, transmits the command information to the conditional receiving front end module 2 (C22), and the conditional receiving front end module 2
  • a certain algorithm generates a certain data as a part of the key for generating the EMM data by encryption (C23);
  • the authorization management information generator 10 encrypts and generates the EMM and together with the audio and video data (C1)
  • the ECM generated by the authorization control information ECM generator 9 is also sent through the same front end (C3) by entering the digital television network (C4) through the scrambler 8 or the like.
  • FIG. 5 is a flow chart of the entirety of the receiving end of the present invention.
  • the digital signal (DO) is demultiplexed by the receiving end to generate a two-way number data, and the audio and video data scrambled by the scrambler 8 is directly transmitted to the descrambling control module 16 (D1) ; the other data is transmitted.
  • the authorization control information ECM and the authorization management information E ⁇ 1 they are sent to the CPU 14, and the CPU 14 is connected to the memory chip 7 and the security chip 6, and filters out valid authorization control information and decrypts the authorization information (D2-D5). ).
  • the decrypted licensed ECM Upon obtaining the authorization and key for decrypting the ECM, the decrypted licensed ECM obtains the CW and transmits it to the descrambler 12 (D6), and the descrambler 12 descrambles the audio and video data according to the CW, and transmits the descrambled audio and video data to The playback module 15 starts playing (D7-D8).
  • FIG. 6 is a detailed flow chart of the conditional access processing section of the present invention. This part is mainly responsible for filtering out valid authorization control information in the storage module 17 and decrypting the authorization and other information.
  • the steps are as follows:
  • the CPU 14 performs bidirectional communication with the storage module 17, the security chip 6, and the storage chip 7, respectively, and first completes matching information between the main chip 5 and the security chip 6, the main chip 5 and the memory chip 7, and the security chip 6 and the main chip 5.
  • Verification E1-E2
  • E3 is filtered according to the identification number of the receiving end; then the receiving end calculates the decryption of the EMM according to the matched information and the like.
  • Key (E4); Decrypt the EMM data and perform corresponding processing according to the decrypted result (E5).
  • Authentication process It is used for system authentication of the receiving end when the receiving end is produced, completes the matching between the hardware of the receiving end part and the registration of valid information; mainly includes the following steps: a certain algorithm is adopted between the main chip and the security chip. Pairing, and recording each other's related information and common information; the main chip and the memory chip are paired by a certain algorithm, and each other's related information and common information are recorded; the security chip and the memory chip pass through a certain The algorithm pairs and records each other's related information and common information; the receiving end transmits the information to the authentication server, the authentication server verifies the data according to a certain rule, and the verification passes the data to the receiving end authentication database. And assigning a unique identification number ID and security code to the receiving end, the identification number is used as a basis for conditional access addressing, and the security code is used as a basis for verifying the authenticity of the machine;
  • Conditional receiving front-end process After receiving the operator command, the user management system SMS queries the receiving end's identification number in the receiving end authentication database, and after confirming the existence, transmits the command information to the conditional receiving front-end module, and the conditional receiving front-end module authenticates according to the receiving end.
  • the information in the receiving end of the database to generate certain data through a certain algorithm, as a part of the key to generate EMM data by encryption;
  • EMMG encrypts the EMM and enters the digital TV network through the scrambler, etc., and the ECM is also sent through the same front end. ;
  • Conditional receiving terminal flow The digital signal is demultiplexed by the receiving end to generate two channels of data, one channel of the scrambled audio and video data is directly transmitted to the descrambler; the other channel is the authorization control information and the authorization management information, wherein The authorization control information filters out valid information in the memory and decrypts the authorization and other information.
  • Conditional receiving system algorithm update process used to update the currently used conditional receiving system algorithm when the currently used conditional receiving system algorithm is cracked or needs to improve the conditional receiving system security, mainly comprising the following steps:
  • Conditional receiving front end module The new conditional access system algorithm is sent to the digital television network through a multiplexer, a scrambler, a modulator, etc., and the receiving end module receives a new conditional access system algorithm from the digital television network; the conditional receiving front end module uses a new one.
  • the conditional access system algorithm updates the old conditional access system algorithm being used.
  • the specific step of the process c is that the receiving end first completes the verification of the matching information between the main chip and the security chip, the main chip and the storage chip, the security chip and the storage chip, and if the verification fails, the work is refused; the verification succeeds.
  • the identification number of the terminal filters out the valid EMM; then the receiving end calculates the decryption key of the EMM according to the matched information, etc.; decrypts the EMM data, performs corresponding processing, and obtains the authorization and key for decrypting the ECM, and then decrypts the licensed ECM to obtain
  • the CW is transmitted to the descrambler, and the descrambler descrambles the audio and video data according to the CW, and transmits the descrambled audio and video data to the play module to start playing.
  • the receiving end module After receiving the new conditional access system algorithm from the digital television network, the receiving end module does not use the new conditional receiving system algorithm to update the conditional receiving system algorithm being used, but a new conditional receiving system algorithm.
  • the receiving end Preserved at the receiving end, the receiving end has two conditional receiving system algorithms at the same time; the receiving end receives the version information of the conditional receiving system algorithm used by the front end module according to the condition, and selects the conditional receiving system matched by the two conditional receiving system algorithms at the receiving end The algorithm performs conditional reception of the scrambled digital audio and video data.
  • the receiving end module is legally verified to ensure that the illegal receiving end module cannot use the new conditional receiving algorithm.
  • conditional access system algorithm described in the present invention may be all algorithms that meet the requirements of the conditional access system algorithm in the DVB Organizational Conditional Access System Specification.

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Virology (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Computer Graphics (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Storage Device Security (AREA)

Description

数字电视条件接收系统及其处理流程 技术领域
本发明涉及数字电视领域 (包含有线、卫星、地面和 IPTV 等)和移动多媒体领域, 尤其涉 及一种在对数字音视频数据加密保护条件下使用的数字电视条件接收系统及其处理流程。 背景技术
条件接收 (Conditional Access 简称 CA) 系统是指用来控制用户对数字电视业务进行接 收的系统, 即用户只能收看经过授权的数字电视节目 (含音频、 视频、 数据等)。 其基本目的 是运营商在电视系统中对用户进行授权控制及授权管理,从而实现数字电视系统的有偿服务。
在数字电视系统中, 运营商利用条件接收系统将播出的电视节目进行加密之后在播出网 络中传输, 在接收端 (用户) 只有取得运营商授权的用户才能收看加密的电视节目。 运营商 可以利用条件接收系统提供付费电视节目、 视频点播、 信息服务、 互联网等各种增值服务, 条件接收系统为运营商开展增值服务, 增加收入来源提供了必要的技术保证, 从而成为数字 电视系统中的一个基本的, 也是最重要的组成部分。
但近些年来,计算机技术与数字技术的突飞猛进对条件接收系统提出了新的挑战与要求, 现有的条件接收系统与技术逐渐暴露出一些致命的弱点。
1、 安全性低
数字电视条件接收系统主要基于 10 多年前欧洲的 DVB 标准, 其主要原理是: 经过前端 加密的数字电视信号里有一对周期变更的密钥, 叫做控制字, 简称 CW。条件接收系统负责对 CW 加密并安全地传输到数字电视接收端的解密器里, 同时授予某些接收端的解密器解密的 权限。 这些有权限的解密器解密出 CW, 然后将其传输到解扰器中, 解扰器利用 CW 解出音 视频数据流供播放模块播放。
当时在制定该标准的时候, 只是考虑到如何将 CW 安全地送到接收端, 而没有考虑到在 接收端得到解密的 CW 后可以利用网络技术进行扩散共享 CW, 被盗版者利用。 这在当前网 络技术很发达的情况下, 就成了这种系统的一个严重的漏洞, 并被许多盗版者利用, 给数字 电视经营者带来严重的损失。
现 的条件接收系 ^接收端釆用智能卡,解密算法就在智能卡中, 解密过程是将加密的数 据送到智能卡中, 智能卡将解密后的 CW .传到接收端中., 再通过接收端中的 CA 模块传输到 解扰器中。 CA模块作为一个独立的部分嵌入到机顶盒软件框架里。 这种传统技术的缺点是 在多个地方可以截取 CW,在安全上造成了隐患。 图 1 指示出了 CW 的泄露点。
第一个泄露点是智能卡和接收端之间的通讯点。
第二个泄露点是 CA模块和解扰器之间。
第三个泄露点是 CA 模块和内存 RAM 之间的通讯过程。
在上述第一和第二个泄露点, 是所有采用 CA 模块方式的 CA 系统都不能绕过去的, 第 三个泄露点获得 CW 比较困难, 成本高昂。 所以最大的威胁是第一和第二个泄露点。 第一个 泄露点获得 CW 比较容易, 使用简单的仪器就可以实现, 从第二个泄漏点获得 CW 需要将机 顶盒中的 CA模块部分分离出来, 或直接取得 CA模块的库文件进行分析。 但只要实现两者 之一就可以攻破相应 CA 的安全防线, 这在目前的计算机技术水平下是很容易实现的, 甚至 可以在网络上找到相应的代码。
CA 公司两个最重要保密部分, 一个是 CA算法, 另一个是 CA模块。 在不考虑网络共 享的前提下, 只要能保住 CA算法的秘密不被公开或不被破解即可保住 CA 系统的安全, 而 CA算法的破解是很困难的。 而如上所述 CA模块的破解则是很容易的, 这样就可以轻易地 获取 CW, 然后在网络上共享, 轻易地绕过高难度 CA 算法的破解, 攻破大多数智能卡 CA 系 统。
根据以往智能卡 CA 被破解的经过, CA模块的寿命周期比算法的生命周期要长得多, 往往 CA算法被破解了几次, CA模块仍然没有变化, 所以在当前网络比较发达的情况下, 破解 CA模块对盗版者来说更有意义。 之所以这样, 是传统 CA 系统的结构所决定的。
现有的智能卡 CA 系统, 智能卡和机顶盒之间的通讯, 例如命令格式等会话通讯在机顶 盒和智能卡里基本上是固定的, 即使有变化, 也是很少的变化, 对于发卡量大的 CA系统, 这种变化更加困难。 这样, 即使 CA供应商知道了 CW 的泄露点, 也没有办法补救。 这在 CW 共享成为主流的今天, 不但给采用这种 CA 的运营商带来盗版风险, 而且也影响自身的生存。 现有的智能卡 CA 系统是靠大量嵌入对应 CA模块的机顶盒去支持, 由于机顶盒主芯片的多 样性, 并且主要由机顶盒生产厂家负责嵌入 CA模块, 所以很容易造成 C A模块的扩散和泄 密, 即使没有泄密, 一般的黑客也可以从机顶盒的程序存储器中把 CA模块分析出来, 一旦 分析完成, 就可以长期使用。 所以这种智能卡 CA 系统存在着严重的安全漏洞。
2、 通用性差
现有的条件接收系统的许多部分需要严格保密, 因为它是靠很强的私有性来提高安全性 的, 每一个 CA 供应商尽可能地对自己的资料进行保密, 机顶盒厂家很难将多个 CA 集成到 一台机顶盒里, 造成了机顶盒很不通用。
另外, CA 供应商很难针对每一个运营商提供差异化的 CA 系统, 一个 CA供应商针对所 有的运营商提供的 CA 算法都是一样的, 当其中一个运营商中使用的 CA 被破解后, 所有的 运营商都会: ^到影响。
3、 成本高
现有的条件接收设备中, 解密控制装置至少需要包括智能卡接口电路、 智能卡读卡装置 和专用智能卡, 这种解密控制方式大大增加了数字电视接收设备的成本, 增加了资源上的浪 费, 不利于数字电视的普及和推广。
发明内容
本发明的目的就是为了解决是现有条件接收系统安全、 成本、 通用性方面的缺陷, 提出 一种高安全、 低成本、 强通用性的数字电视条件接收系统及其处理流程。
为实现上述目的本发明采用如下技术方案:
一种数字电视条件接收系统, 它包括认证模块、 条件接收前端模块、 接收端模块, 其中: 认证模块与接收端模块双向通讯, 对接收端模块进行认证, 生成唯一的接收端的 ID号和认证 信息, 并将接收端模块的相关信息登记到认证用数据库; 条件接收前端模块与认证用数据库 双向通讯, 它调取认证用数据库中接收端的信息完成对属于该接收端的授权管理信息的加密 处理, 并通过相应的寻址方式下发到接收端模块, 条件接收前端模块还包含相应的授权控制 信息生成器, 该模块还与外部下载端连接; 接收端模块利用认证过程中产生的 ID号和认证信 息完成加扰节目的安全条件接收。
所述认证模块包括接收端主芯片、 安全芯片、 存储芯片, 它们与数据库配合, 并且各芯 片具有唯一的标识, 且存储芯片、 安全芯片和主芯片具有一个只能写入一次并且不能擦除的 数据区, 在主芯片中设有一个包含这样的数据区的 ROM; 认证后接收端的硬件中具有唯一的 ID号和认证信息并且不可拷贝。
所述条件接收前端包括加扰器、 授权控制信息 ECM产生器、 授权管理信息 产生器、 用 户管理系统 SMS, 加扰器接收音频、视频、数据信息, 处理输出; 加扰器接收授权控制信息 ECM 产生器、 授权管理信息 产生器的加密信息, 并与接收的音频、 视频、 数据信息一并输出; 用户管理系统 SMS控制授权管理信息 EMM产生器, 并与数据库双向通讯; 数据库与授权管理信 息 E画产生器双向通讯。
所述接收端模块包括解复用模块、 CPU、 解扰器、 播放模块、 解扰控制模块和存储模块; 其中解复用模块接收加密传输流, 得到两路数据信息, 一路为已经加扰的音视频数据流, 通 过数据通道送到解扰器准备解扰; 另一路为授权控制信息 ECM和授权管理信息 EMM, CPU 将处 理后的授权控制信息 ECM和授权管理信息 EMM送到解扰控制模块, 解扰控制模块输出解扰用的 控制字送往解扰器, 解扰器利用控制字解出音视频数据流, 并输出给播放模块, 完成音视频 数据流的播放。
所述数字电视条件接收系统可以很方便的实现接收端模块和条件接收前端模块使用的 条件接收系统算法的更新, 通过定期更新条件接收系统算法, 可以提高条件接收系统的安全 性。
一种数字电视条件接收系统的处理流程, 它的步骤为,
a 认证流程: 用于在接收端生产的时候对接收端进行系统认证, 完成对接收端部分硬件 间的匹配及有效信息的登记; 主要包含以下步骤: 主芯片和安全芯片间通过一定的算法进行 配对, 并互相记录下对方的相关信息和共同的信息; 主芯片和存储芯片间通过一定的算法进 行配对, 并互相记录下对方的相关信息和共同的信息; 安全芯片和存储芯片间通过一定的算 法进行配对, 并互相记录下对方的相关信息和共同的信息; 接收端将这些信息传输给认证服 务器, 认证服务器按一定规则校验数据, 校验通过则将数据记录到接收端认证用数据库, 并 分配给这台接收端一唯一的标识号 ID和防伪码, 标识号作为条件接收寻址的依据, 防伪码作 为校验该机器真伪的依据;
b、条件接收前端流程: 用户管理系统 SMS得到操作员指令后查询接收端认证用数据库中 接收端的标识号, 确认存在后, 将指令信息传达给条件接收前端模块, 条件接收前端模块根 据接收端认证用数据库中接收端的信息通过一定的算法生成一定的数据,作为加密生成 EMM 数据的一部分密钥; EMMG加密生成 EMM 并通过加扰器等进入数字电视网络, 同时 ECM 也通过同一个前端下发下去;
c、 条件接收终端流程: 数字信号经接收端解复用, 生成两路数据, 一路为加扰的音视频 数据, 直接传输到解扰器; 另一路数据为授权控制信息和授权管理信息, 其中授权控制信息 在内存中过滤出有效信息并解密出授权等信息。
d、条件接收系统算法更新流程: 用于在当前使用的条件接收系统算法被破解或者需要提 高条件接收系统安全性的时候, 更新当前使用的条件接收系统算法, 主要包含以下步骤: 条 件接收前端模块将新的条件接收系统算法通过复用器、 加扰器、 调制器等设备发送到数字电 视网络中, 接收端模块从数字电视网络中接收新的条件接收系统算法; 条件接收前端模块使 用新的条件接收系统算法更新正在使用的旧的条件接收系统算法。
所述步骤 c的具体步骤为, 接收端首先完成对主芯片与安全芯片、 主芯片与存储芯片、 安 全芯片与存储芯片匹配信息的校验, 如果校验失败, 则拒绝工作; 校验成功, 则根据接收端 的标识号过滤出有效的 EMM; 然后接收端根据上述匹配的信息等计算出 EMM 的解密密钥; 解密 EMM 数据, 进行相应的处理, 得到解密 ECM 的授权和密钥后, 解密许可的 ECM 得到 CW 并传输到解扰器, 解扰器根据 CW解扰音视频数据, 并将解扰的音视频数据传输给播放 模块幵始播放。
所述步骤 d中,接收端模块从数字电视网络中接收到新的条件接收系统算法后并不使用新 的条件接收系统算法更新正在使用的条件接收系统算法, 而是将新的条件接收系统算法保存 在接收端, 接收端同时存在两种条件接收系统算法; 接收端根据条件接收前端模块使用的条 件接收系统算法的版本信息在接收端的两种条件接收系统算法中选择与之匹配的条件接收系 统算法, 完成对加扰的数字音视频数据的有条件接收。 另外, 为保证条件接收系统算法不被 非法使用, 更新条件接收系统算法的过程中, 对接收端模块进行合法性验证, 保证不合法的 接收端模块无法使用新的条 接收算法。
由于传统的 DVB 标准出现了十多年, 相关的前后端设备仪器在业内有很大的拥有量, 更改标准需要这些已有的设备更新, 其花费将是巨大的。 所以本发明要解决的问题是在遵守 DVB 协议的前提下, 解决传统 CA 固有的安全隐患, 并且有很强的通用性。 不使用智能卡, 提高 CA系统的安全性,将 CA模块和应用程序融合在一起,形成一个模块, CA 算法和 CA模 块不作为单独的模块, 在接收端外部得不到和 CW相关的任何信息, 从而保证了 CW 不会被 获得, 保证了安全性。 同时本发明在接收端硬件上节省了智能卡接口电路、.智能卡读卡器和 专用智能卡, 在软件上省去了对智能卡繁琐的操作, 简化了 CA 程序, 由此大大降低了接收 端的成本。
本发明在接收端不使用智能卡, 首先在硬件上节省了智能卡接口电路、 智能卡读卡器和 专用智能卡, 在软件上省去了对智能卡繁琐的操作, 简化了 CA 程序, 由此大大降低了接收 端的成本; 同时本发明从前端到终端充分考虑了系统的安全性,从根本上解决了 CW 泄露点 1 的漏洞; 由于 CA 部分的功能和整个接收端的程序统一为一个整体, 从而寻找不到现在的 CW 泄露点 2, 如果要通过此处实现 CW 的共享, 几乎只能是芯片设计公司作弊, 而这需要他们冒 着很大的商业风险和法律风险; 同时本发明也使得破解 CW 泄露点 3 的难度, 从破解 CA 模 块的难度提高到了几乎需要破解整个接收端程序的难度, 从而使得这样的工作在一定时期内 几乎没有商业价值。 由于当前的芯片几乎都支持代码的下载执行, 通过条件接收前端更新下 发的动态代码就很可以实现所述条件接收系统加密算法的更新。 当这个更新时间维持在一定 短的时间内, 使得该时间短于算法被破解的时间时, 对加密算法的破解便失去了意义, 这更 增大了条件接收系统的安全性。 此外由于接收端条件接收部分可以下载执行, 所以在不同的 地区, 针对不同的数字电视运营商, 相同软硬件条件的接收端可以下载执行不同的条件接收 部分, 从而增加了接收端和该条件接收系统的通用性。 '
本发明的有益效果是: 解决了现有条件接收系统安全性低、 成本高、 通用性差的缺陷, 提供了一种安全性高、 成本低、 通用性好、 结构简化、 使用方便的数字电视条件接收系统。 附图说明
图 1为现有使用智能卡的条件接收系统安全漏洞示意图;
图 2为本发明所述条件接收系统的整体流程图;
图 3为本发明认证部分流程图;
图 4为本发明条件接收前端流程图;
图 5为本发明接收端整体流程图;
图 6为本发明条件接收处理部分详细流程图。
其中, 1.数据库, 2.条件接收前端模块, 3.认证模块, 4.接收端模块, 5.主芯片, 6.安 全芯片, 7.存储芯片, 8.加扰器, 9.授权控制信息 ECM产生器, 10.授权管理信息 E^l产生器, 11.用户管理系统 SMS, 12.解扰器, 13.解复用模块, 14. CPU, 15.播放模块, 16.解扰控制模 块, 17.存储模块。 '
具体实施方式
下面结合附图与实施例对本发明作进一歩说明。
图 2 是本发明所述条件接收系统整体流程图, 该系统需要认证模块 3、 条件接收前端模 块 2、 接收端模块 4的协同配合, 共同完成条件接收的功能。 其中: 认证模块 3与接收端模 块 4双向通讯, 对接收端模块 4进行认证, 生成唯一的接收端的 ID号和认证信息 (A1-A2) , 并将接收端模块 4的相关信息登记到认证用数据库 1 (A3); 条件接收前端模块 2与认证用数 据库 1双向通讯, 它调取认证用数据库 1中接收端的信息完成对属于该接收端的授权管理信 息的加密处理 (ΑΓ- A2'), 并通过相应的寻址方式下发到接收端模块 4 (Α3') , 条件接收前端模 块 2还包含相应的授权控制信息 ECM产生器, ; 接收端模块 4利用认证过程中产生的 ID号、 认证信息和接收端软件完成加扰节目数据的安全条件接收, 接收端模块还可以利用条件接收 前端模块实现条件接收系统算法的更新 (ΑΓ')。
图 3 是本发明认证部分的流程图。 首先, 主芯片 5和存储芯片 7间通过一定的算法进行配 对, 并互相记录下对方的相关信息和共同的信息 (Bl、 B7); 主芯片 5和安全芯片 6间通过一定 的算法进行配对, 并互相记录下对方的相关信息和共同的信息 (B2、 B8); 安全芯片 6和存储芯 片 7间通过一定的算法进行配对, 并互相记录下对方的相关信息和共同的信息 (Bl、 B2); 接收 端将这些信息传输给认证服务器 (Β3), 认证服务器按一定规则校验数据, 校验通过则将数据 记录到接收端认证用数据库 (B4), 并分配给这台接收端唯一的标识号 {ID}和防伪码 (B5-B6), 标识号和防伪码加密后存储于存储芯片 7和安全芯片 6(B7、 B8), 其中标识号作为条件接收寻 址的依据, 防伪码作为校验该机器真伪的依据。
图 4 是本发明条件接收前端 2部分的流程图。 用户管理系统 l l(SMS)得到操作员指令后查 询接收端认证用数据库 1中接收端的标识号 (C21), 确认存在后, 将指令信息传达给条件接收 前端模块 2(C22), 条件接收前端模块 2根据接收端认证用数据库中接收端的信息通过一定的算 法生成一定的数据, 作为加密生成 EMM 数据的一部分密钥 (C23); 授权管理信息 产生器 10加密生成 EMM 并同音视频数据 (C1)一起通过加扰器 8等进入数字电视网络 (C4), 授权控制 信息 ECM产生器 9生成的 ECM 也通过同一个前端下发下去 (C3)。
图 5 是本发明接收端整体的流程图。 数字信号 (DO)经接收端解复用模块 13, 生成两路数 '据, 一路为由加扰器 8加扰的音视频数据, 直接传输到解扰控制模块 16(D1); 另一路数据为授 权控制信息 ECM和授权管理信息 E^1, 它们送入 CPU14, CPU14连接存储芯片 7和安全芯片 6, 在 内'存中过滤出有效的授权控制信息并解密出授权等信息 (D2-D5)。 在得到解密 ECM 的授权和 密钥时, 解密许可的 ECM 得到 CW 并传输到解扰器 12(D6), 解扰器 12根据 CW解扰音视频 数据, 并将解扰的音视频数据传输给播放模块 15幵始播放 (D7-D8)。
图 6 是本发明条件接收处理部分详细的流程图。 该部分主要负责在存储模块 17中过滤出 有效的授权控制信息并解密出授权等信息。 其步骤为: CPU14分别与存储模块 17、 安全芯片 6 和存储芯片 7双向通讯, 首先完成对主芯片 5与安全芯片 6、 主芯片 5与存储芯片 7、 安全芯片 6 与主芯片 5匹配信息的校验 (E1-E2), 如果校验失败, 则拒绝工作; 校验成功, 则根据接收端 的标识号过滤出有效的 EMM(E3); 然后接收端根据上述匹配的信息等计算出 EMM 的解密密 钥 (E4); 解密 EMM 数据, 根据解密结果进行相应的处理 (E5)。
本发明所述的数字电视条件接收系统的处理流程为,
a、 认证流程: 用于在接收端生产的时候对接收端进行系统认证, 完成对接收端部分硬件 间的匹配及有效信息的登记; 主要包含以下步骤: 主芯片和安全芯片间通过一定的算法进行 配对, 并互相记录下对方的相关信息和共同的信息; 主芯片和存储芯片间通过一定的算法进 行配对, 并互相记录下对方的相关信息和共同的信息; 安全芯片和存储芯片间通过一定的算 法进行配对, 并互相记录下对方的相关信息和共同的信息; 接收端将这些信息传输给认证服 务器, 认证服务器按一定规则校验数据, 校验通过则将数据记录到接收端认证用数据库, 并 分配给这台接收端一唯一的标识号 ID和防伪码, 标识号作为条件接收寻址的依据, 防伪码作 为校验该机器真伪的依据;
b、条件接收前端流程: 用户管理系统 SMS得到操作员指令后查询接收端认证用数据库中 接收端的标识号, 确认存在后, 将指令信息传达给条件接收前端模块, 条件接收前端模块根 据接收端认证用数据库中接收端的信息通过一定的算法生成一定的数据,作为加密生成 EMM 数据的一部分密钥; EMMG加密生成 EMM 并通过加扰器等进入数字电视网络, 同时 ECM 也通过同一个前端下发下去;
c、 条件接收终端流程: 数字信号经接收端解复用, 生成两路数据, 一路为加扰的音视频 数据, 直接传输到解扰器; 另一路数据为授权控制信息和授权管理信息, 其中授权控制信息 在内存中过滤出有效信息并解密出授权等信息。
d、条件接收系统算法更新流程: 用于在当前使用的条件接收系统算法被破解或者需要提 高条件接收系统安全性的时候, 更新当前使用的条件接收系统算法, 主要包含以下步骤: 条 件接收前端模块将新的条件接收系统算法通过复用器、 加扰器、 调制器等设备发送到数字电 视网络中, 接收端模块从数字电视网络中接收新的条件接收系统算法; 条件接收前端模块使 用新的条件接收系统算法更新正在使用的旧的条件接收系统算法。
所述流程 c的具体步骤为, 接收端首先完成对主芯片与安全芯片、 主芯片与存储芯片、 安全芯片与存储芯片匹配信息的校验, 如果校验失败, 则拒绝工作; 校验成功, 则根据接收 端的标识号过滤出有效的 EMM; 然后接收端根据上述匹配的信息等计算出 EMM 的解密密 钥;解密 EMM 数据,进行相应的处理,得到解密 ECM 的授权和密钥后,解密许可的 ECM 得 到 CW 并传输到解扰器, 解扰器根据 CW 解扰音视频数据, 并将解扰的音视频数据传输给播 放模块开始播放。
所述流程 d中,接收端模块从数字电视网络中接收到新的条件接收系统算法后并不使用新 的条件接收系统算法更新正在使用的条件接收系统算法, 而是将新的条件接收系统算法保存 在接收端, 接收端同时存在两种条件接收系统算法; 接收端根据条件接收前端模块使用的条 件接收系统算法的版本信息在接收端的两种条件接收系统算法中选择与之匹配的条件接收系 统算法, 完成对加扰的数字音视频数据的有条件接收。 另外, 为保证条件接收系统算法不被 非法使用, 更新条件接收系统算法的过程中, 对接收端模块进行合法性验证, 保证不合法的 接收端模块无法使用新的条件接收算法。
本发明中所述的条件接收系统算法可以是符合 DVB组织条件接收系统规范中条件接收系 统算法要求的所有算法。
本发明未详述之内容均为公知技术, 不再赘述。

Claims

1、 一种数字电视条件接收系统, 其特征是: 它包括认证模块、 条件接收前端模块、 接收 端模块, 其中: 认证模块与接收端模块双向通讯, 对接收端模块进行认证, 生成唯一的接收 端的 ID号和认证信息, 并将接收端模块的相关信息登记到数据库; 条件接收前端模块与数据 库双向通讯,它调取数据库中接收端的信息完成对属于该接收端的授权管理信息的加密处理, 并通过相应的寻址方式下发到接收端模块, 条件接收前端模块还包含相应的授权控制信息生 成器; 接收端模块利用认证过程中产生的 ID号和认证信息完成加扰节目的安全条件接收。
2、 根据权利要求 1所述的数字电视条件接收系统, 其特征是: 所述认证模块包括接收端 主芯片、 安全芯片、 存储芯片, 它们与数据库配合, 并且各芯片具有唯一的标识, 且存储芯 片、 安全芯片和主芯片具有一个只能写入一次并且不能擦除的数据区, 在主芯片中设有一个 包含这样的数据区的 ROM; 认证后接收端的硬件中具有唯一的 ID号和认证信息并不可拷贝。
3、 根据权利要求 1所述的数字电视条件接收系统, 其特征是: 所述条件接收前端包括加 扰器、 授权控制信息 ECM产生器、 授权管理信息 E^l产生器、 用户管理系统 SMS, 加扰器接收音 频、 视频、 数据信息, 处理输出; 加扰器接收授权控制信息 ECM产生器、 授权管理信息 产 生器的加密信息, 并与接收的音频、 视频、 数据信息一并输出; 用户管理系统 SMS控制授权管 理信息 E固产生器, 并与数据库双向通讯; 数据库与授权管理信息 E匪产生器双向通讯。
4、 根据权利要求 1所述的数字电视条件接收系统, 其特征是: 所述接收端模块包括解复 用模块、 CPU、 解扰器、 播放模块及解扰控制模块、 存储模块; 其中解复用模块接收加密传 输流, 得到两路数据信息, 一路为已经加扰的音视频数据流, 通过数据通道送到解扰器准备 解扰; 另一路为授权控制信息 ECM和授权管理信息 E國, CPU 将处理后的授权控制信息 ECM和 授权管理信息 E應送到解扰控制模块,解扰控制模块输出解扰用的控制字送往解扰器, 解扰器 利用控制字解出音视频数据流, 并输出给播放模块, 完成音视频数据流的播放。
5、 一种权利要求 1所述数字电视条件接收系统的处理流程, 其特征是: 它的步骤为, a、 认证流程: 用于在接收端生产的时候对接收端进行系统认证, 完成对接收端部分硬件 间的匹配及有效信息的登记; 主要包含以下步骤: 主芯片和安全芯片间通过一定的算法进行 配对, 并互相记录下对方的相关信息和共同的信息; 主芯片和存储芯片间通过一定的算法进 行配对, 并互相记录下对方的相关信息和共同的信息; 安全芯片和存储芯片间通过一定的算 法进行配对, 并互相记录下对方的相关信息和共同的信息; 接收端将这些信息传输给认证服 务器, 认证服务器校验数据, 校验通过则将数据记录到接收端认证用数据库, 并分配给这台 接收端一个唯一的 ID号和防伪码, ID号作为条件接收寻址的依据, 防伪码作为校验该机器真 伪的依据;
b、条件接收前端流程: 用户管理系统 SMS得到操作员指令后査询接收端认证用数据库中 接收端的 ID号, 确认存在后, 将指令信息传达给条件接收前端模块, 条件接收前端模块根据 认证用数据库中接收端的信息生成一定的数据, 作为加密生成 EMM 数据的一部分密钥; EMMG 加密生成 EMM 并通过加扰器进入数字电视网络, 同时 ECMG生成的 ECM 也通过同一 个前端下发下去;
c、 条件接收终端流程: 数字信号经接收端解复用, 生成两路数据, 一路为加扰的音视频 数据, 直接传输到解扰器; 另一路数据为授权控制信息 ECM和授权管理信息 E画, 其中授权控 制信息 ECM在内存中过滤出有效信息并解密出授权信息;
d、条件接收系统算法更新: 用于在当前使用的条件接收系统算法被破解或者需要提高条 件接收系统安全性的时候, 更新当前使用的条件接收系统算法, 主要包含以下歩骤: 条件接 收前端模块将新的条件接收系统算法通过复用器、 加扰器、 调制器发送到数字电视网络中, 接收端模块从数字电视网络中接收新的条件接收系统算法; 条件接收前端模块使用新的条件 接收系统算法更新正在使用的旧的条件接收系统算法。
6、 根据权利要求 5所述的数字电视条件接收系统的处理流程, 其特征是: 所述歩骤 c的具 体步骤为, 接收端首先完成对主芯片与安全芯片、 主芯片与存储芯片、 安全芯片与存储芯片 匹配信息的校验, 如果校验失败, 则拒绝工作; 校验成功, 则根据接收端的标识号过滤出有 效的 EMM; 然后接收端根据上述匹配的信息计算出 EMM 的解密密钥; 解密 EMM 数据; 进 行相应的处理,得到解密 ECM 的授权和密钥后,解密许可的 ECM 得到 CW 并传输到解扰器, 解扰器根据 CW解扰音视频数据, 并将解扰的音视频数据传输给播放模块开始播放。
7、 根据权利要求 5所述的数字电视条件接收系统的处理流程, 其特征是: 所述步骤 d中, 接收端模块从数字电视网络中接收到新的条件接收系统算法后并不使用新的条件接收系统算 法更新正在使用的条件接收系统算法, 而是将新的条件接收系统算法保存在接收端, 接收端 同时存在两种条件接收系统算法; 接收端根据条件接收前端模块使用的条件接收系统算法的 版本信息在接收端的两种条件接收系统算法中选择与之匹配的条件接收系统算法, 完成对加 扰的数字音视频数据的有条件接收。
8、 根据权利要求 5所述的数字电视条件接收系统的处理流程, 其特征是: 所述步骤 d中, 为保证条件接收系统算法不被非法使用, 对接收端模块进行合法性验证, 保证不合法的接收 端模块无法使用新的条件接收算法。
PCT/CN2008/002145 2008-01-03 2008-12-31 Système d'accès conditionnel à la télévision numérique et procédé de gestion associé WO2009094851A1 (fr)

Priority Applications (6)

Application Number Priority Date Filing Date Title
RU2010128440/08A RU2477923C2 (ru) 2008-01-03 2008-12-31 Система условного доступа для цифрового телевидения и способ использования
BRPI0821865-0A BRPI0821865B1 (pt) 2008-01-03 2008-12-31 sistema de acesso condicionado a tv digital e procedimento de manuseio relacionado
KR1020107014541A KR101449478B1 (ko) 2008-01-03 2008-12-31 디지털 텔레비전 제한수신시스템 및 그 수신방법
EP08871850A EP2239944A4 (en) 2008-01-03 2008-12-31 DIGITAL TELEVISION CONDITIONAL ACCESS SYSTEM AND METHOD FOR MANAGING THE SAME
JP2010541003A JP5417574B2 (ja) 2008-01-03 2008-12-31 デジタルテレビ限定受信システム及び処理手順
US12/827,050 US8619983B2 (en) 2008-01-03 2010-06-30 Digital TV conditional access system and method of using the same for transmitting and receiving digital data

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN200810013701.3 2008-01-03
CNB2008100137013A CN100562098C (zh) 2008-01-03 2008-01-03 数字电视条件接收系统及其处理流程

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US12/827,050 Continuation US8619983B2 (en) 2008-01-03 2010-06-30 Digital TV conditional access system and method of using the same for transmitting and receiving digital data

Publications (1)

Publication Number Publication Date
WO2009094851A1 true WO2009094851A1 (fr) 2009-08-06

Family

ID=39632153

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2008/002145 WO2009094851A1 (fr) 2008-01-03 2008-12-31 Système d'accès conditionnel à la télévision numérique et procédé de gestion associé

Country Status (8)

Country Link
US (1) US8619983B2 (zh)
EP (1) EP2239944A4 (zh)
JP (1) JP5417574B2 (zh)
KR (1) KR101449478B1 (zh)
CN (1) CN100562098C (zh)
BR (1) BRPI0821865B1 (zh)
RU (1) RU2477923C2 (zh)
WO (1) WO2009094851A1 (zh)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100562098C (zh) * 2008-01-03 2009-11-18 济南市泰信电子有限责任公司 数字电视条件接收系统及其处理流程
CN101741561B (zh) * 2008-11-17 2012-06-06 联想(北京)有限公司 双向硬件认证方法及系统
CN101505402B (zh) * 2009-03-06 2012-04-18 四川长虹电器股份有限公司 单向网络数字电视条件接收系统终端解密模块的认证方法
EP2257062A1 (en) * 2009-05-25 2010-12-01 Nagravision S.A. Method for providing access control to media services
CN102164320B (zh) 2011-04-11 2016-06-22 北京数字太和科技有限责任公司 一种改进的基于条件接收技术的终端
CN102665102B (zh) * 2012-05-09 2014-11-05 山东泰信电子股份有限公司 一种统计数字电视用户数的系统及方法
CN103957429B (zh) * 2012-05-09 2017-02-01 山东泰信电子有限公司 一种统计数字电视用户数的系统的统计方法
EP2953370A1 (en) * 2014-06-05 2015-12-09 Ziggo B.V. Minimizing input lag in a remote GUI TV application
CN109951435B (zh) * 2014-08-04 2021-03-30 创新先进技术有限公司 一种设备标识提供方法及装置和风险控制方法及装置
CN105574041B (zh) 2014-10-16 2020-07-21 阿里巴巴集团控股有限公司 一种数据重组方法和装置
CN105630345B (zh) 2014-11-06 2019-02-19 阿里巴巴集团控股有限公司 一种控制显示方向的方法和设备
CN104866315B (zh) * 2015-05-29 2018-11-09 上海亿耀电子有限公司 基于TwinCAT平台多键组合通讯控制按键与灯的装置
US11310271B2 (en) 2019-02-20 2022-04-19 Arris Enterprises Llc Using secure web sockets to extend reach of conditional access systems
CN114286141B (zh) * 2022-03-01 2022-06-28 深圳佳力拓科技有限公司 一种实现无卡条件接收的方法及机顶盒
KR102615556B1 (ko) * 2022-11-08 2023-12-21 펜타시큐리티 주식회사 키 관리 서버를 이용한 데이터의 실시간 암복호화 보안 시스템 및 방법

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1549595A (zh) * 2003-05-09 2004-11-24 华为技术有限公司 一种交互数字广播电视系统的信息传输方法及装置
CN101222608A (zh) * 2008-01-03 2008-07-16 济南市泰信电子有限责任公司 数字电视条件接收系统及其处理流程
CN201142735Y (zh) * 2008-01-03 2008-10-29 济南市泰信电子有限责任公司 数字电视条件接收系统

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5504816A (en) * 1994-02-02 1996-04-02 Gi Corporation Method and apparatus for controlling access to digital signals
KR100436610B1 (ko) * 1995-10-31 2004-09-23 코닌클리케 필립스 일렉트로닉스 엔.브이. 시간이동된조건부액세스
TR199902273T2 (xx) * 1997-03-21 2000-01-21 Canal + Societe Anonyme �ifrelenmi� yay�n sinyallerinin al�c�s� ile kullan�m i�in ak�ll� kart, ve al�c�
ID23380A (id) * 1997-03-21 2000-04-20 Canal & Siciete Anonyme Metode dan aparatus untuk mencegah akses yang curang dalam sistem akses bersyarat
CN1231061C (zh) 1997-03-21 2005-12-07 卡纳尔股份有限公司 广播和接收系统以及用于上述系统的有条件访问系统
JP2000022680A (ja) * 1998-07-07 2000-01-21 Open Loop:Kk ディジタルコンテンツ流通方法及びコンテンツを再生可能に記録した記録媒体
EP1182874A1 (en) * 2000-08-24 2002-02-27 Canal+ Technologies Société Anonyme Digital content protection system
CN1355654A (zh) * 2000-11-28 2002-06-26 北京华诺信息技术有限公司 有线电视网的加密系统
US7305555B2 (en) * 2002-03-27 2007-12-04 General Instrument Corporation Smart card mating protocol
US20040139312A1 (en) * 2003-01-14 2004-07-15 General Instrument Corporation Categorization of host security levels based on functionality implemented inside secure hardware
JP3889004B2 (ja) * 2003-01-27 2007-03-07 松下電器産業株式会社 デジタルコンテンツ配信システム
US20050066355A1 (en) 2003-09-19 2005-03-24 International Business Machines Corporation System and method for satellite broadcasting and receiving encrypted television data signals
CN1607831A (zh) * 2003-10-13 2005-04-20 成都润网科技有限公司 双向实时认证数字电视条件接收系统
JP2007323553A (ja) * 2006-06-05 2007-12-13 Hitachi Ltd ネットワーク上の暗号化通信を行うアダプタ装置及びicカード
FR2902585B1 (fr) * 2006-06-14 2008-09-26 Viaccess Sa Procedes de diffusion et de reception d'un programme multimedia embrouille, tete de reseau, terminal, recepteur et processeur de securite pour ces procedes
KR101276842B1 (ko) * 2007-02-09 2013-06-18 엘지전자 주식회사 방송 신호 송수신 장치 및 방법
CN101018320A (zh) * 2007-02-13 2007-08-15 中国移动通信集团广东有限公司 一种数字电视条件接收系统及其加密方法
KR101351022B1 (ko) * 2007-03-05 2014-01-13 엘지전자 주식회사 방송 신호 송수신 방법 및 방송 신호 수신 장치
CN101087402A (zh) * 2007-03-12 2007-12-12 深圳清华大学研究院 基于ip流的数字电视加密授权系统和方法
KR101362852B1 (ko) * 2007-04-20 2014-02-21 닛폰호소쿄카이 스크램블 키 관리장치, 스크램블 키 관리정보송신장치, 스크램블 키 출력관리방법, 스크램블 키 관리프로그램, 라이센스 정보관리장치, 라이센스 관리정보송신장치, 라이센스 정보출력관리방법 및 라이센스 정보관리프로그램
US8824685B2 (en) * 2007-10-15 2014-09-02 Sony Corporation Method for detection of a hacked decoder

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1549595A (zh) * 2003-05-09 2004-11-24 华为技术有限公司 一种交互数字广播电视系统的信息传输方法及装置
CN101222608A (zh) * 2008-01-03 2008-07-16 济南市泰信电子有限责任公司 数字电视条件接收系统及其处理流程
CN201142735Y (zh) * 2008-01-03 2008-10-29 济南市泰信电子有限责任公司 数字电视条件接收系统

Also Published As

Publication number Publication date
BRPI0821865B1 (pt) 2020-10-27
EP2239944A4 (en) 2011-06-01
JP2011510532A (ja) 2011-03-31
US20100266123A1 (en) 2010-10-21
RU2010128440A (ru) 2012-02-10
CN100562098C (zh) 2009-11-18
JP5417574B2 (ja) 2014-02-19
RU2477923C2 (ru) 2013-03-20
BRPI0821865A2 (pt) 2015-06-16
US8619983B2 (en) 2013-12-31
CN101222608A (zh) 2008-07-16
KR101449478B1 (ko) 2014-10-15
KR20100100929A (ko) 2010-09-15
EP2239944A1 (en) 2010-10-13

Similar Documents

Publication Publication Date Title
WO2009094851A1 (fr) Système d'accès conditionnel à la télévision numérique et procédé de gestion associé
US9479825B2 (en) Terminal based on conditional access technology
CA2622505C (en) Method for verifying a target device connected to a master device
US9438584B2 (en) Provisioning DRM credentials on a client device using an update server
CN101902611B (zh) 一种iptv数字版权保护的实现方法
CN101977190B (zh) 数字内容加密传送方法以及服务器端
KR101406350B1 (ko) 클라이언트 도메인 내에서의 디지털 콘텐츠의 이용을관리하기 위한 방법 및 이 방법을 실행하는 디바이스
CA2977970C (en) Pc secure video path
ZA200304024B (en) Method of secure transmission of digital data from a source to a receiver.
CN103748890B (zh) 接收机软件保护
CN103237010B (zh) 以加密方式提供数字内容的服务器端
WO2017092687A1 (zh) 一种支持数字版权管理(drm)的媒体网关/终端实现方法及其设备
CN103237011B (zh) 数字内容加密传送方法以及服务器端
CN101018317A (zh) 一种虚拟智能卡安全认证方法及系统
CN111988640A (zh) 一种基于原始视频数据变换加密的内容版权保护的方法
KR100978162B1 (ko) 도메스틱 디지털 네트워크 키의 유효성 인증 방법
WO2006042467A1 (en) A processing method in accessing catv signal
US10521564B2 (en) Operating a device for forwarding protected content to a client unit
CN201142735Y (zh) 数字电视条件接收系统
JP5400564B2 (ja) 受信装置及びコンテンツの再暗号化方法
KR20120072030A (ko) 원격인증을 수행하는 시스템 및 방법
US20100235626A1 (en) Apparatus and method for mutual authentication in downloadable conditional access system
KR20030003080A (ko) 조건부-액세스 모듈 장치, 수신 단말 장치, 및 방법
KR102286784B1 (ko) Uhd 방송 콘텐츠 보안 시스템
KR100947313B1 (ko) Dcas 기반 인증 방법 및 장치

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08871850

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 20107014541

Country of ref document: KR

Kind code of ref document: A

REEP Request for entry into the european phase

Ref document number: 2008871850

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2010541003

Country of ref document: JP

Ref document number: 2008871850

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 4129/CHENP/2010

Country of ref document: IN

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2010128440

Country of ref document: RU

ENP Entry into the national phase

Ref document number: PI0821865

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20100630