WO2012136152A1 - 传输码流ts的安全传输方法和装置 - Google Patents

传输码流ts的安全传输方法和装置 Download PDF

Info

Publication number
WO2012136152A1
WO2012136152A1 PCT/CN2012/073658 CN2012073658W WO2012136152A1 WO 2012136152 A1 WO2012136152 A1 WO 2012136152A1 CN 2012073658 W CN2012073658 W CN 2012073658W WO 2012136152 A1 WO2012136152 A1 WO 2012136152A1
Authority
WO
WIPO (PCT)
Prior art keywords
card
key
card separation
encrypted
received
Prior art date
Application number
PCT/CN2012/073658
Other languages
English (en)
French (fr)
Inventor
王兴军
Original Assignee
北京数字太和科技有限责任公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京数字太和科技有限责任公司 filed Critical 北京数字太和科技有限责任公司
Priority to RU2013149971/08A priority Critical patent/RU2605923C2/ru
Priority to EP12768479.3A priority patent/EP2696594A4/en
Priority to US14/110,436 priority patent/US9124772B2/en
Publication of WO2012136152A1 publication Critical patent/WO2012136152A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/238Interfacing the downstream path of the transmission network, e.g. adapting the transmission rate of a video stream to network bandwidth; Processing of multiplex streams
    • H04N21/2389Multiplex stream processing, e.g. multiplex stream encrypting
    • H04N21/23895Multiplex stream processing, e.g. multiplex stream encrypting involving multiplex stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/426Internal components of the client ; Characteristics thereof
    • H04N21/42607Internal components of the client ; Characteristics thereof for processing the incoming bitstream
    • H04N21/42623Internal components of the client ; Characteristics thereof for processing the incoming bitstream involving specific decryption arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4367Establishing a secure communication between the client and a peripheral device or smart card
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]

Definitions

  • the present invention relates to digital television technology, and in particular to a secure transmission method and apparatus for a transport stream (TS, Transport Stream).
  • TS Transport stream
  • the Moving Picture Experts Group (MPEG) is a series of international standards for motion image compression developed by the Motion Picture Experts Group. It has been widely used in digital TV, CD, DVD, video on demand and other fields. MPEG specifies TS that can be transmitted over long distances in noisy channels.
  • a TS is a single data stream composed of one or more program elementary streams having a common time reference or having an independent time reference, which carries the MPEG data stream to be transmitted.
  • Synchronous Parallel Interface SPI
  • SSI Synchronous Serial Interface
  • CA Conditional Access
  • CAS Conditional Access System
  • the TS needs to be CA-encrypted before being sent to the user terminal, and when the TS encrypted by the CA arrives at the user terminal, the TS is descrambled by the decryption key notified when authorized, and then The video is decoded and the video is finally provided to the user.
  • the CA descrambling scheme is mainly: CA on-chip integration scheme, that is, CA descrambling and video decoding are set in the same main chip, which is one of the main forms of the set-top box.
  • CA on-chip integration scheme that is, CA descrambling and video decoding are set in the same main chip, which is one of the main forms of the set-top box.
  • this scheme after the scrambled TS enters the main chip, it will not be output in a transparent form, thereby ensuring the security of the TS. Sex.
  • this solution is not compatible with different operators. For example, after the main chip that can be used normally in Beijing, after arriving in Shanghai, the main chip cannot be used normally due to different operators.
  • One solution is a machine card separation scheme, which mainly includes: transmitting an encrypted TS through a interface to a dedicated CA card with a CA descrambling function, and the CA card descrambles the received TS and then passes the machine card separation interface. Return to the video decoder chip for video decoding to ultimately provide the video to the user.
  • This program is the main form of digital TV integrated machine.
  • the TS transmitted in the card separation interface is transparent and unprotected.
  • the TS transmitted between the CA card and the video decoding chip is transparent and unprotected.
  • Another solution is a CA board level integration solution, which mainly sets the CA descrambling chip and the video decoding chip responsible for TS descrambling on the PCB (Printed Circuit Board) circuit board of the user terminal, when the CA descrambles the chip pair
  • the received TS performs CA descrambling to obtain a transparent TS, and sends the transparent TS to the video decoding chip for video decoding, so as to finally provide the video to the user.
  • This solution is also the main form of set-top box and digital TV integrated machine.
  • the TS transmitted between the CA descrambling chip and the video decoding chip is transparent and unprotected.
  • the present invention provides a secure transmission method and apparatus for transporting a code stream TS to protect the security of TS transmission.
  • a secure transmission method for transmitting a code stream TS comprising:
  • the first device in the receiving end uses the key that has been negotiated with the second device in the receiving end, and encrypts the received TS by using the determined encryption algorithm, and sends the encrypted TS.
  • TS to a second device in the receiving end;
  • the second device in the receiving end After receiving the encrypted TS, the second device in the receiving end uses the key, and decrypts the received encrypted TS by using a decryption algorithm corresponding to the encryption algorithm.
  • a secure transmission device for transmitting a code stream TS comprising: a first device and a second device; wherein, the first device is configured to use a key that has been negotiated with the second device after receiving the TS, And encrypting the received TS by using the determined encryption algorithm, and sending the encrypted TS to the second device;
  • the second device is configured to: after receiving the encrypted TS sent by the first device, use the key, and perform, by using a decryption algorithm corresponding to the encryption algorithm, the received encrypted TS Decrypt.
  • the first device after receiving the TS, uses the key that has been negotiated with the second device, and encrypts the received TS by using the determined encryption algorithm. Transmitting the encrypted TS to the second device; after receiving the encrypted TS, the second device uses the key, and uses the decryption algorithm corresponding to the encryption algorithm to receive the The encrypted TS is decrypted, and then the corresponding operation can be performed on the decrypted TS, for example, the decrypted TS is video-decoded to provide the decoded video.
  • the present invention further encrypts the TS after receiving the TS, which ensures that the TS can securely reach the chip for video decoding and prevent the TS transparent stream from being transmitted between the devices.
  • Figure 1 is a basic flow chart provided by the present invention
  • Embodiment 1 is a flowchart of an implementation of Embodiment 1 provided by the present invention.
  • Embodiment 3 is a flowchart of an implementation of Embodiment 2 provided by the present invention.
  • FIG. 4 is a structural diagram of a basic device according to an embodiment of the present invention.
  • Figure 5 is a detailed structural diagram of a first device provided by the present invention.
  • Figure 6 is a detailed structural view of a second device provided by the present invention.
  • FIG. 7 is a flowchart of an implementation of Embodiment 3 provided by the present invention.
  • Figure 8 is a basic structural diagram of Embodiment 3 provided by the present invention.
  • Embodiment 9 is a flow chart of identity authentication of Embodiment 3 provided by the present invention.
  • FIG. 10 is a flowchart of key negotiation in Embodiment 3 according to the present invention. Mode for carrying out the invention
  • the method provided by the present invention is mainly applied to the receiving end of a digital television broadcasting system. As shown in FIG. 1, the method mainly includes the following steps:
  • Step 101 After receiving the TS, the first device in the receiving end uses a key that has been negotiated with the second device in the receiving end, and encrypts the received TS by using the determined encryption algorithm, and sends the encryption.
  • the latter TS is to the second device in the receiving end.
  • Step 102 After receiving the encrypted TS, the second device in the receiving end uses the key, and decrypts the received encrypted TS by using a decryption algorithm corresponding to the encryption algorithm.
  • the encryption algorithm in step 101 and the decryption algorithm in step 102 are pre-agreed or configured in other manners, which are not specifically limited in the embodiment of the present invention.
  • the keys in steps 101 and 102 can be determined by the first device and the second device using a key agreement mechanism.
  • the following description is made by two specific embodiments.
  • This embodiment 1 is an embodiment of the method shown in FIG. 1 applied to a CA board level integration solution scenario.
  • the first device in FIG. 1 may be a chip or a functional unit with TS connection protection, and the digital cable.
  • the TS output port of the broadcast TV regulator (DVBC TUNNER) is connected.
  • the second device of Figure 1 can be an MPEG decoder chip. The details are described below with reference to FIG. 2.
  • FIG. 2 is a flowchart of an implementation of Embodiment 1 provided by the present invention. As shown in FIG. 2, the process may include the following steps: Step 201: The first device receives a TS transmitted by the DVBC TUNNER through the TS output port. Step 202: The first device transparently processes the received TS to obtain a TS transparent stream.
  • the TS sent by the DVBC TUNNER to the first device is encrypted.
  • transparent processing of the TS is to decrypt the TS.
  • the TS received by the first device is a multiplexing of multiple video streams
  • performing transparent processing on the TS in the step 202 includes: demultiplexing the received TS first, and obtaining the TS obtained after demultiplexing. Decryption processing.
  • Step 203 The first device uses the key that has been negotiated with the second device, and encrypts the TS transparent stream in step 202 by using the determined encryption algorithm.
  • the key in this step 203 can be written to the first device by the second device, that is, the MPEG decoding chip, through the CPU bus (BUS) before performing this step 203.
  • This key can be randomly generated by the CPU inside the MPEG decoding chip.
  • Step 204 The first device sends the encrypted TS to the second device, that is, the MPEG decoding chip.
  • a TS output interface may be disposed between the first device and the MPEG decoding chip, that is, the first device and the MPEG decoding chip are connected through the set TS output interface, and based on this, this step In 204, the first device may send the encrypted TS to the MPEG decoding chip through the set TS output interface.
  • Step 205 The MPEG decoding chip uses the key, and decrypts the received encrypted TS by using a decryption algorithm corresponding to the encryption algorithm.
  • step 203 Since the key in step 203 is the second device, that is, the MPEG decoding chip itself is written to the first device through the CPU bus (BUS), when the step 205 is performed, the MPEG decoding chip can easily determine the encryption algorithm. The key used by the corresponding decryption algorithm, and then the decryption operation is performed according to the determined key and the decryption algorithm corresponding to the encryption algorithm.
  • the MPEG decoding chip can perform corresponding operations on the decrypted TS, for example, performing video decoding on the decrypted TS to provide a decoded video, which is not specifically limited in the embodiment of the present invention.
  • This embodiment 2 is an embodiment of the method shown in FIG. 1 applied to a CA board level integration solution scenario.
  • the first device in FIG. 1 is a chip or a functional unit with TS connection protection, and specifically may be a machine card. Separating the card end, correspondingly, the second device in FIG. 1 may include a card separation host end and an MPEG decoding chip, wherein the machine card separation host end is connected with the DVBC TUNNER TS output port, and the machine card separation interface connecting machine is connected The card is separated from the card end.
  • FIG. 3 The details are described below with reference to FIG. 3.
  • FIG. 3 is a flowchart of implementing Embodiment 2 of the present invention. As shown in Figure 3, the process can include the following steps:
  • Step 301 The card separation host receives the TS transmitted by the DVBC TUNNER through the TS output port.
  • Step 302 The card separation host performs logical processing on the received TS, and sends the processed TS to the card separation card through the machine card separation interface.
  • the specific implementation of the logic processing in this step 302 may include demultiplexing processing and the like.
  • Step 303 The card separation card end transparently processes the received TS to obtain a TS transparent stream.
  • the TS sent by DVBC TUNNER to the host side of the card is encrypted. Based on this, the transparent processing in this step 303 is essentially a decryption process.
  • Step 304 the card separation card end uses the key that has been negotiated with the MPEG decoding chip, and encrypts the TS transparent stream in step 303 by using the determined encryption algorithm, and sends the encrypted TS to the The machine card is separated from the host side.
  • the key in the step 304 is that the MPEG decoder chip in the second device is first written to the card separation host through the CPU bus, and then the host card is separated from the host and sent to the machine through the card separation interface.
  • the card is separated from the card end and can be randomly generated by a CPU inside the MPEG decoding chip.
  • Step 305 The machine card separation host sends the TS encrypted by the card separation card to the MPEG decoding chip.
  • a TS output interface may be disposed between the machine card separation host end and the MPEG decoding chip, that is, the machine card separation host end and the MPEG decoding chip are connected through the set TS output interface, based on this, this step In 305, the card separation host can pass the TS output of the setting.
  • the interface sends the encrypted TS to the MPEG decoder chip.
  • Step 306 is similar to step 205 and will not be described again here.
  • the encryption algorithm and the decryption algorithm in the foregoing Embodiments 1 and 2 can be implemented by using a digital television (DVB, Digital Video Broadcasting) Common Scrambling Algorithm (CSA), and data encryption.
  • DVD Digital Video Broadcasting
  • CSA Common Scrambling Algorithm
  • DES Data Encryption Standard
  • 3-DES Triple Data Encryption Standard
  • AES Advanced Encryption Standard
  • FIG. 4 is a structural diagram of a basic device according to an embodiment of the present invention.
  • the device corresponds to the method shown in FIG. 1.
  • the device may include: a first device 401 and a second device 402.
  • the first device 401 is configured to: after receiving the TS, use a key that has been negotiated with the second device 402, and encrypt the received TS by using the determined encryption algorithm, and send the encrypted TS to the second device 402. ;
  • the second device 402 is configured to: after receiving the encrypted TS sent by the first device 401, use the key, and decrypt the received encrypted TS by using a decryption algorithm corresponding to the encryption algorithm.
  • the key is negotiated and determined by the first device 401 and the second device 402 by using a key agreement mechanism.
  • FIG. 5 is a detailed structural diagram of a first device provided by the present invention.
  • the device is applied to the CA-level integration solution scenario, and corresponds to the method shown in FIG. 2.
  • the specific implementation may include: a first device 501 and a second device 502.
  • the first device 501 may include: a first transparent processing module 5011, a first scrambling module 5012, and a first output module 5013.
  • the first transparent processing module 5011 is configured to transparently process the received TS to obtain a TS transparent stream.
  • the first transparent processing module 5011 can receive an external TS, such as a DVBC TUUNNER.
  • the first scrambling module 5012 is coupled to the second device 502 for using the key that has been negotiated with the second device 502 and encrypting the TS transparent stream using the determined encryption algorithm;
  • the first output module 5013 is configured to output the encrypted TS transparent stream to the second device 502.
  • the second device 502 is configured to use the key and decrypt the received encrypted TS using a decryption algorithm corresponding to the encryption algorithm.
  • the second device 502 can be an MPEG decoding chip, and the device shown in FIG. 5 is exemplified by the second device 502 being an MPEG decoding chip.
  • the MPEG decoder chip can be connected to the first scrambling module 5012 via the CPU bus, as shown in FIG. 5, so that the key used by the encryption algorithm is written to the first scrambling module 5012 via the CPU bus.
  • FIG. 6 is a detailed structural diagram of a second device provided by the present invention.
  • the device is applied to a scenario of a card separation scheme, corresponding to the method shown in FIG.
  • the specific implementation may include: a first device 601 and a second device 602.
  • the first device 601 can be a card separation card end; correspondingly, the second device 602 can include a card separation host and an MPEG decoding chip.
  • the machine card separation host end and the machine card separation card end are connected through the machine card separation interface.
  • the card separation host can be connected to an external DVBC TUNNER for receiving the TS sent by the DVBC TUNNER.
  • the card separation card end may include: a first card separation interface control module 6011 connected to the second card separation interface control module 6022 through the machine card separation interface.
  • the machine card separation host end may include: a logic processing module 6021, a second machine card separation interface control module 6022, and a second output module 6023.
  • the logic processing module 6021 is configured to perform logical processing on the received TS, and send the processed TS to the second card separation interface control module 6022;
  • the second card separation interface control module 6022 is configured to send the TS from the logic processing module 6021 to the first card separation interface control module 6011 through the card separation interface; and receive the TS sent by the first card separation interface control module 6011. ;
  • the second output module 6023 is configured to output the encrypted TS sent by the first card separation interface control module 6011 received by the second card separation interface control module 6022 to the MPEG decoding chip;
  • the first card separation interface control module 6011 is configured to transmit the received TS sent by the second card separation interface control module 6022 to the second transparent processing module 6012;
  • the second transparent processing module 6012 is configured to transparently process the received TS to obtain a TS transparent stream; the second scrambling module 6013 is configured to use the key, and encrypt the TS transparent stream by using the determined encryption algorithm, where
  • the key is first written by the MPEG decoding chip to the second card separation interface control module 6022, and then sent by the second card separation interface control module 6022 to the first card separation interface control module 6011 through the machine card separation interface.
  • the first card separation interface control module 6011 sends the second card to the fourth module 6013.
  • the MPEG decoder chip can write the key to the second card separation interface control module 6022 via the CPU bus, as shown in FIG. 6.
  • the MPEG decoding chip receives the encrypted TS output by the second output module 6023, uses the key used by the second scrambling module 6013, and decrypts the received encrypted TS by using a decryption algorithm corresponding to the encryption algorithm. .
  • the TS transmission interface involved in the embodiment the data interface of the machine card separating the host end and the card end, the TS interface of the MPEG decoding chip and the separation card of the machine card are all the TS connection protection technologies proposed by the present invention. Under the protection.
  • FIG. 3 is another embodiment of the method shown in FIG. 1 applied to the CA board level integration solution scenario.
  • the first device may be a chip or a functional unit with TS connection protection, and the digital cable broadcast television
  • the TS output port of the regulator (DVBC TUNNER) is connected and has a CPU module and a secure memory module, as shown in Figure 8.
  • the second device in FIG. 1 can be an MPEG decoding chip.
  • FIG. 7 is a flowchart of an implementation of Embodiment 3 provided by the present invention. As shown in 7, the process can include the following steps:
  • Step 701 The first device performs identity authentication on the second device, and if the authentication passes, step 702 is performed;
  • Step 702 The first device and the second device perform a key agreement protocol, so as to obtain an encryption and decryption key for performing TS transmission between the two devices.
  • Steps 703 to 707 are the same as steps 201 to 205 in Fig. 2, and therefore will not be described.
  • the key in the process of transmitting the TS, can be changed in real time, that is, when step 705 is performed, it can return to step 702 to change the key at the time of transmission.
  • the real-time change of the key can be changed by a protocol agreed between the first device and the second device, such as inserting a private data TS packet indicating the change of the key in the TS, or interrupting the TS packet encryption for a period of time, changing the TS packet.
  • Corresponding encryption indicator bit when re-encrypted, the encryption key is updated to the new key.
  • the certificate or key of the second device 802 should be stored in the secure storage area 8015 of the first device 801, and the second device 802 also pre-stores its own certificate or key.
  • Performing the identity authentication of step 701 can be performed using a challenge response mechanism, as shown in FIG. Step 9021:
  • the second device 902 proposes an identity authentication request.
  • Step 9011 the first device 901 generates a random number R after receiving the identity authentication request;
  • Step 9012 the first device 901 sends R to the second device 902;
  • Step 9013 the first device 901 generates a digest M1 using the HASH function using R and the pre-stored second certificate or key generation;
  • Step 9022 the second device 902 uses R and its own certificate or key generation to generate a digest M0 using the HASH function;
  • Step 9023 the second device 902 sends the calculated result M0 to the first device 901;
  • step 9014 the first device 901 compares M0 and M1, and if equal, the identity authentication passes.
  • This challenge response authentication is only an identity authentication mechanism adopted by the embodiment.
  • the key negotiation performed in step 702 can be performed by using the key agreement mechanism of FIG. 10, and the specific steps are as follows: 3 ⁇ 4.
  • Step 10021 the second device 1002 generates a 64-bit non-zero random number R0;
  • Step 10022 the second device 1002 sends R0 to the first device 1001;
  • Step 10011 the first device 1001 subsequently generates a 64-bit non-zero random number R1;
  • Step 10012 The first device 1001 sends R1 to the second device.
  • Step 10024 the second device generates a 64-bit key k for encrypting and decrypting the stream
  • Step 10025 the second device 1002 uses k0 as a key, encrypts k with an AES 128bit algorithm to obtain 128 bit k, and sends k to the first device 1001;
  • Step 10014 the first device 1001 decrypts k to obtain a stream encryption key k.
  • the key agreement protocol is only one mechanism adopted by the embodiment.
  • the key negotiation may have various flexible methods, which are not specifically limited by the present invention.
  • the first device uses the key that has been negotiated with the second device, and encrypts the received TS by using the determined encryption algorithm, and sends the encrypted TS.
  • the key is used, and the received encrypted TS is decrypted by using a decryption algorithm corresponding to the encryption algorithm. That is to say, the present invention further encrypts the TS after receiving the TS at the receiving end, which ensures that the TS can securely reach the video decoding chip, thereby preventing the TS transparent stream from being transmitted between the devices.
  • the second device can be authenticated by the first device to ensure the legality of the connected device, and the security of the transmission is further improved.

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

本发明提供了传输码流(TS,TransportStream)的安全传输方法和装置,其中,该方法应用于数字电视广播系统的接收端;包括:所述接收端中的第一设备接收到TS后,使用已与所述接收端中的第二设备协商的密钥,并利用已确定的加密算法对接收的TS进行加密,发送加密后的TS至所述接收端中的第二设备;所述接收端中的第二设备接收到所述加密后的TS后,使用所述密钥,并利用与所述加密算法对应的解密算法对该接收的加密后的TS进行解密。采用本发明,能够保护TS传输的安全性。

Description

传输码流 TS的安全传输方法和装置
技术领域
本发明涉及数字电视技术, 特别涉及传输码流( TS , Transport Stream ) 的安全传输方法和装置。 发明背景
数字影视压缩标准 (MPEG, Moving Picture Experts Group )是运动图像专 家组制定的一系列使运动图象压缩的国际标准, 其在数字电视、 CD、 DVD, 视 频点播等领域得到了广泛的应用。 MPEG规定了可以在有噪信道中进行远距离 传输的 TS。 所谓 TS是由具有共同时间基准或具有独立时间基准的一个或多个 节目基本流组合而成的单一的数据流, 它承载待传输的 MPEG数据流。
目前, 用于传输 TS的标准基带传输接口主要有两种: 一种为同步并行接口 ( SPI, Synchronous Parallel Interface ),另一种为同步串行接口 ( SSI, Synchronous Serial Interface)。 为了便于传输 TS, 现有的 MEPG解码芯片、 MPEG编码芯片 等都带有标准的 SPI和 /或 SSI。
在数字电视应用中, 为了确保有线电视增值业务的正常收益, 现有技术提 出了有条件接收(CA, Conditional Access )。 该 CA是一种技术手段, 其可通过 有条件接收系统( CAS , Conditional Access System )实现, 目的是只允许被授权 的用户终端收看对应的 TS, 而未经授权的用户终端无法接收到该 TS。 为了达到 该目的, 需要在 TS发送到用户终端之前, 对该 TS进行 CA加密, 当被 CA加 密的 TS到达用户终端时,利用被授权时告知的解密密钥对该 TS进行 CA解扰, 之后再进行视频解码并最终提供视频给用户。
目前, CA解扰的方案主要为: CA片内集成方案, 即将 CA解扰与视频解 码设置在同一个主芯片中, 这是目前机顶盒的主要形态之一。 在该方案中, 加 扰的 TS进入该主芯片后, 就不会再以透明的形式输出, 从而保证了 TS的安全 性。 但是, 这种方案无法兼容不同的运营商。 比如, 在北京能够正常使用的主 芯片, 到达上海后, 由于运营商不同会导致该主芯片不能被正常使用。
为了解决上述问题, 现有技术又提出了以下两种方案:
一种方案为机卡分离方案, 该方案主要包括: 将加密的 TS通过接口传输到 一个专用的带有 CA解扰功能的 CA卡, CA卡对接收的 TS进行解扰之后通过 机卡分离接口返回给视频解码芯片进行视频解码, 以便最终提供视频给用户。 该方案是数字电视一体机的主要形态。 但是, 在这种方案中, 机卡分离接口中 传输的 TS是透明的且不加保护的, 换言之, CA卡和视频解码芯片之间传输的 TS是透明的、 不加保护的。
另一种方案为 CA板级集成方案, 该方案主要是将负责 TS解扰的 CA解扰 芯片和视频解码芯片设置在用户终端的 PCB ( Printed Circuit Board ) 电路板上, 当 CA解扰芯片对接收的 TS进行 CA解扰后得到透明的 TS, 并把该透明的 TS 送给视频解码芯片进行视频解码, 以便最终提供视频给用户。 该方案也是机顶 盒和数字电视一体机的主要形态。 但是, 在这种方案中, CA解扰芯片和视频解 码芯片之间传输的 TS是透明的、 不加保护的。
通常, 当两个设备之间传输的 TS是透明的,那么该传输的 TS就可被复制, 如此, 盗版者可以通过一定的技术手段录制下该 TS对应的节目, 甚至通过将透 明流与加密流进行对比, 实时破解出 TS加扰密钥。 因此, 可以看出上述两种方 案严重影响了 TS传输的安全性。 发明内容
本发明提供了传输码流 TS的安全传输方法和装置, 以便保护 TS传输的安 全性。
一种传输码流 TS的安全传输方法, 该方法应用于数字电视广播系统的接收 端, 包括:
所述接收端中的第一设备在接收到 TS后,使用已与所述接收端中的第二设 备协商的密钥, 并利用已确定的加密算法对接收的 TS进行加密, 发送加密后的 TS至所述接收端中的第二设备;
所述接收端中的第二设备在接收到所述加密后的 TS后, 使用所述密钥, 并 利用与所述加密算法对应的解密算法对该接收的加密后的 TS进行解密。
一种传输码流 TS的安全传输装置, 包括: 第一设备和第二设备; 其中, 所述第一设备, 用于在接收到 TS后, 使用已与所述第二设备协商的密钥, 并利用已确定的加密算法对接收的 TS进行加密, 发送加密后的 TS至所述第二 设备;
所述第二设备, 用于在接收到所述第一设备发送的加密后的 TS后, 使用所 述密钥,并利用与所述加密算法对应的解密算法对该接收的加密后的 TS进行解 密。
由以上技术方案可以看出, 在本发明中, 所述第一设备在接收到 TS后, 使 用已与所述第二设备协商的密钥,并利用已确定的加密算法对接收的 TS进行加 密, 发送加密后的 TS 至所述第二设备; 所述第二设备在接收到所述加密后的 TS后, 使用所述密钥, 并利用与所述加密算法对应的解密算法对该接收的加密 后的 TS进行解密, 之后, 即可对解密后的 TS执行相应的操作, 比如对所述解 密后的 TS进行视频解码, 以提供解码后的视频。 也就是说, 本发明在接收端接 收到 TS后, 进一步对该 TS进行加密, 这保证了 TS能够安全到达用于视频解 码的芯片, 防止设备之间传输 TS透明流。 附图简要说明
图 1为本发明提供的基本流程图;
图 2为本发明提供的实施例 1的实现流程图;
图 3为本发明提供的实施例 2的实现流程图;
图 4为本发明实施例提供的基本装置结构图;
图 5为本发明提供的第一装置详细结构图;
图 6为本发明提供的第二装置详细结构图。
图 7 为本发明提供的实施例 3的实现流程图; 图 8 为本发明提供的实施例 3的基本结构图;
图 9为本分明提供的实施例 3的身份认证流程图;
图 10为本发明提供的实施例 3的密钥协商流程图。 实施本发明的方式
为了使本发明的目的、 技术方案和优点更加清楚, 下面结合附图和具体 实施例对本发明进行详细描述。
本发明提供的方法主要应用于数字电视广播系统的接收端,如图 1所示, 该方法主要包括以下步骤:
步骤 101 , 所述接收端中的第一设备接收到 TS后, 使用已与所述接收端 中的第二设备协商的密钥, 并利用已确定的加密算法对接收的 TS进行加密, 发送加密后的 TS至所述接收端中的第二设备。
步骤 102, 所述接收端中的第二设备接收到所述加密后的 TS后, 使用所 述密钥, 并利用与所述加密算法对应的解密算法对该接收的加密后的 TS进 行解密。
作为本发明实施例的一种实现形式, 步骤 101 中的加密算法和步骤 102 中的解密算法为事先约定或者通过其他方式配置而成的, 本发明实施例并不 做具体限定。
至于步骤 101和步骤 102中的密钥可通过第一设备和第二设备使用密钥 协商机制来确定。 下面通过两个具体实施例进行描述。
实施例 1
本实施例 1为图 1所示的方法应用于 CA板级集成方案场景的实施例, 基于此, 图 1 中的第一设备可为带有 TS连接保护的芯片或者功能单元, 其 与数字有线广播电视调节器 (DVBC TUNNER ) 的 TS输出端口连接。 相应 地, 图 1中的第二设备可为 MPEG解码芯片。 下面通过图 2进行详细描述。
参见图 2, 图 2为本发明提供的实施例 1的实现流程图。 如图 2所示, 该流程可包括以下步骤: 步骤 201 , 第一设备接收 DVBC TUNNER通过 TS输出端口传输的 TS。 步骤 202, 第一设备对接收的 TS进行透明处理, 得到 TS透明流。
考虑到 TS传输的安全性, 通常, DVBC TUNNER向第一设备发送的 TS 都被加密。 基于此, 本步骤 202中, 对 TS进行透明处理就是对 TS进行解密 处理。 优选地, 如果第一设备接收的 TS是多个视频流的复用, 则本步骤 202 中的对 TS进行透明处理包括: 对接收的 TS先进行解复用, 针对解复用后得 到的 TS进行解密处理。
步骤 203 , 第一设备使用已与第二设备协商的密钥, 并利用已确定的加 密算法对步骤 202中的 TS透明流进行加密。
本步骤 203中的密钥可为第二设备即 MPEG解码芯片在执行本步骤 203 之前通过 CPU总线 (BUS ) 写入至所述第一设备的。 该密钥可由 MPEG解 码芯片内部的 CPU随机产生。
步骤 204, 第一设备发送加密后的 TS给第二设备即 MPEG解码芯片。 优选地, 在本实施例中, 可在第一设备和 MPEG解码芯片之间设置 TS 输出接口, 即, 第一设备和 MPEG解码芯片之间通过该设置的 TS输出接口 连接, 基于此, 本步骤 204中, 第一设备可通过该设置的 TS输出接口发送 加密后的 TS给 MPEG解码芯片。
步骤 205 , MPEG解码芯片使用所述密钥, 并利用与所述加密算法对应 的解密算法对接收的加密后的 TS进行解密。
由于步骤 203中的密钥为第二设备即 MPEG解码芯片自身通过 CPU总 线 (BUS ) 写入至第一设备的, 因此, 执行到本步骤 205时, MPEG解码芯 片很容易确定出该与加密算法对应的解密算法所使用的密钥, 进而根据该确 定的密钥以及与所述加密算法对应的解密算法执行解密操作。
之后, MPEG解码芯片可对解密后的 TS进行相应的操作, 比如对解密 后的 TS进行视频解码, 以提供解码后的视频, 本发明实施例对此并不做具 体限定。
至此, 通过上述步骤 201至步骤 205实现了本实施例 1的流程。 实施例 2
本实施例 2为图 1所示的方法应用于 CA板级集成方案场景的实施例, 基于此, 图 1 中的第一设备为带有 TS连接保护的芯片或者功能单元, 具体 可为机卡分离卡端, 相应地, 图 1 中的第二设备可包括机卡分离主机端和 MPEG解码芯片, 其中, 机卡分离主机端与 DVBC TUNNER的 TS输出端口 连接, 并通过机卡分离接口连接机卡分离卡端。 下面通过图 3进行详细描述。
参见图 3 , 图 3为本发明提供的实施例 2的实现流程图。 如图 3所示, 该流程可包括以下步骤:
步骤 301 , 机卡分离主机端接收 DVBC TUNNER通过 TS输出端口传输 的 TS。
步骤 302, 机卡分离主机端对该接收的 TS进行逻辑处理, 并将完成处理 后的 TS通过机卡分离接口发送至机卡分离卡端。
本步骤 302中的逻辑处理具体实现时可包括解复用处理等。
步骤 303 , 机卡分离卡端对接收的 TS进行透明处理, 得到 TS透明流。 考虑到 TS传输的安全性, 通常, DVBC TUNNER向机卡分离主机端发 送的 TS都被加密。 基于此, 本步骤 303中的透明处理实质为解密处理。
步骤 304, 机卡分离卡端使用已与 MPEG解码芯片协商的密钥, 并利用 已确定的加密算法对步骤 303 中的 TS透明流进行加密, 在完成加密处理后 发送加密后的 TS给所述机卡分离主机端。
本步骤 304中的密钥为第二设备中的 MPEG解码芯片通过 CPU总线先写入 至机卡分离主机端, 再由所述机卡分离主机端通过所述机卡分离接口发送给所 述机卡分离卡端的, 其可由 MPEG解码芯片内部的 CPU随机产生。
步骤 305 ,机卡分离主机端将由所述机卡分离卡端加密后的 TS发送给 MPEG 解码芯片。
优选地, 本实施例中, 可在机卡分离主机端和 MPEG解码芯片之间设置 TS输出接口,即机卡分离主机端和 MPEG解码芯片通过该设置的 TS输出接 口连接, 基于此, 本步骤 305 中, 机卡分离主机端可通过该设置的 TS输出 接口发送加密后的 TS给 MPEG解码芯片。
步骤 306与步骤 205类似, 这里不再赘述。
至此, 通过上述步骤 301至步骤 306实现了本实施例 2的流程。
需要说明的是, 上述实施例 1和实施例 2中的加密算法和解密算法在具 体实现时均可采用数字电视( DVB , Digital Video Broadcasting )通用加扰算 法(CSA, Common Scrambling Algorithm )、 数据加密标准算法(DES , Data Encryption Standard )、三重数据力口密标准算法 ( 3-DES , Triple Data Encryption Standard ) 或者高级力口密算法 ( AES , Advanced Encryption Standard ) 等, 本 发明实施例并不做具体限定。
以上对本发明实施例提供的方法进行了描述, 下面对本发明实施例提供的 装置进行描述。
参见图 4, 图 4为本发明实施例提供的基本装置结构图。 该装置对应图 1 所示方法, 如图 4所示, 该装置可包括: 第一设备 401和第二设备 402。
其中, 第一设备 401 , 用于接收到 TS后, 使用已与第二设备 402协商的密 钥, 并利用已确定的加密算法对接收的 TS进行加密, 发送加密后的 TS至第二 设备 402;
第二设备 402, 用于接收到第一设备 401发送的加密后的 TS后, 使用所述 密钥,并利用与所述加密算法对应的解密算法对该接收的加密后的 TS进行解密。
本实施例中,所述密钥由第一设备 401与第二设备 402通过使用密钥协商机 制来协商确定。
至此, 完成图 4所示的装置的描述。
为使本发明提供的装置更加清楚, 下面对该装置进行详细描述。
参见图 5 , 图 5为本发明提供的第一装置详细结构图。 该装置应用于 CA板 级集成方案场景, 与图 2所示的方法对应, 具体实现时可包括: 第一设备 501 和第二设备 502。
优选地, 本实施例中, 第一设备 501可包括: 第一透明处理模块 5011、 第 一加扰模块 5012和第一输出模块 5013。 其中,第一透明处理模块 5011用于对接收的 TS进行透明处理得到 TS透明 流; 这里, 第一透明处理模块 5011可接收外部比如 DVBC TUUNNER发送的 TS。
第一加扰模块 5012与第二设备 502相连, 用于使用已与第二设备 502协商 的密钥, 并利用已确定的加密算法对所述 TS透明流进行加密;
第一输出模块 5013用于输出加密后的 TS透明流给第二设备 502。
第二设备 502用于使用所述密钥,并利用与所述加密算法对应的解密算法对 接收的加密后的 TS进行解密。 优选地, 第二设备 502可为 MPEG解码芯片, 图 5所示的装置是以第二设备 502为 MPEG解码芯片为例示出的。 基于此, 该 MPEG解码芯片可通过 CPU总线与第一加扰模块 5012相连, 具体如图 5所示, 以便通过 CPU总线将加密算法所用的密钥写入至第一加扰模块 5012。
以上对图 5所示的装置进行了描述。
参见图 6, 图 6为本发明提供的第二装置详细结构图。 该装置应用于机卡分 离方案场景, 与图 3所示的方法对应。 具体实现时可包括: 第一设备 601和第 二设备 602。
优选地, 本实施例中, 第一设备 601可为机卡分离卡端; 相应地, 第二设备 602可包括机卡分离主机端和 MPEG解码芯片。 其中, 机卡分离主机端与机卡 分离卡端通过机卡分离接口连接。
优选地, 本实施例中, 机卡分离主机端可与外部的 DVBC TUNNER相连, 用于接收 DVBC TUNNER发送的 TS。
优选地, 本实施例中, 如图 6所示, 机卡分离卡端可包括: 与第二机卡分离 接口控制模块 6022通过机卡分离接口相连的第一机卡分离接口控制模块 6011、 第二透明处理模块 6012和第二加扰模块 6013。
机卡分离主机端可包括: 逻辑处理模块 6021、 第二机卡分离接口控制模块 6022和第二输出模块 6023。
其中, 逻辑处理模块 6021用于对接收的 TS进行逻辑处理, 并将完成处理 后的 TS发送给第二机卡分离接口控制模块 6022; 第二机卡分离接口控制模块 6022用于通过机卡分离接口将来自逻辑处理模 块 6021的 TS发送至第一机卡分离接口控制模块 6011 ; 以及接收第一机卡分离 接口控制模块 6011发送的 TS;
第二输出模块 6023用于将第二机卡分离接口控制模块 6022接收的由第一机 卡分离接口控制模块 6011发送的加密后的 TS输出给 MPEG解码芯片;
第一机卡分离接口控制模块 6011用于将接收的由第二机卡分离接口控制模 块 6022发送的 TS传输给第二透明处理模块 6012;
第二透明处理模块 6012用于对接收的 TS进行透明处理, 得到 TS透明流; 第二加扰模块 6013用于使用密钥, 并利用已确定的加密算法对所述 TS透 明流进行加密, 该密钥由 MPEG解码芯片先写入至第二机卡分离接口控制模块 6022, 再由第二机卡分离接口控制模块 6022通过所述机卡分离接口发送给第一 机卡分离接口控制模块 6011 ,最后由第一机卡分离接口控制模块 6011发送给第 二加 4尤模块 6013。 优选地, MPEG解码芯片可通过 CPU总线将该密钥写入至第 二机卡分离接口控制模块 6022, 具体见图 6。
MPEG解码芯片接收第二输出模块 6023输出的加密后的 TS, 使用第二加 扰模块 6013所使用的密钥, 并利用与所述加密算法对应的解密算法对该接收的 加密后的 TS进行解密。
以上对图 6所示的装置进行了描述。
需要说明的是, 本实施例中涉及到的 TS传输的接口, 机卡分离主机端和卡 端的数据接口, MPEG解码芯片与机卡分离主机端的 TS接口都在本发明所提出 的 TS连接保护技术的保护下。
实施例 3
本实施例 3为图 1所示的方法应用于 CA板级集成方案场景的另一实施 例, 基于此, 第一设备可为带有 TS连接保护的芯片或者功能单元, 其与数 字有线广播电视调节器 (DVBC TUNNER ) 的 TS输出端口连接, 并且具有 CPU模块和安全存储模块, 如图 8所示。 相应地, 图 1 中的第二设备可为 MPEG解码芯片。 下面通过图 7进行详细描述。 参见图 7 , 图 7为本发明提供的实施例 3的实现流程图。 如 7所示, 该 流程可包括以下步骤:
步骤 701 , 第一设备对第二设备进行身份认证, 如果认证通过则执行接 步骤 702;
步骤 702, 第一设备和第二设备执行一个密钥协商协议, 从而得到两个 设备间进行 TS传输的加解密密钥;
步骤 703到 707与图 2中的步骤 201到 205相同, 故不再叙述。
不同的是, 在传输 TS 的过程中, 密钥可以进行实时的改变, 即在执行 步骤 705的时候可以回到步骤 702改变传输时的密钥。 密钥的实时变化可以 通过第一设备和第二设备之间约定的协议进行改变, 如在 TS 中插入标示密 钥变化的私有数据 TS包, 或者在一段时间内中断 TS包加密, 改变 TS包对 应的加密标示比特, 当再次加密时, 加密密钥就更新为新的密钥了。 而完成 密钥实时更新可以有多种多样灵活的方法, 在本发明中不做具体限制。 如图 8所示, 执行身份认证时, 第二设备 802的证书或者密钥应存储在第一设备 801的安全存储区域 8015中, 第二设备 802也预存了自己的证书或者密钥。
执行步骤 701的身份认证可以使用挑战应答机制进行, 如图 9所示。 步骤 9021 , 第二设备 902提出身份认证请求;
步骤 9011 , 第一设备 901收到身份认证请求后生成随机数 R;
步骤 9012, 第一设备 901将 R发送给第二设备 902;
步骤 9013 , 第一设备 901使用 R和预存的第二证书或者密钥生成使用 HASH函数生成摘要 Ml ;
步骤 9022,第二设备 902利用 R和自己的证书或者密钥生成使用 HASH 函数生成摘要 M0;
步骤 9023 , 第二设备 902发送计算的结果 M0至第一设备 901 ;
步骤 9014, 第一设备 901比较 M0和 Ml , 如果相等则身份认证通过。 此挑战应答身份认证只是实施例采用的一种身份认证机制, 身份认证可 以有各种灵活的方法, 本发明不做具体限定。 执行步骤 702的密钥协商可以使用图 10的密钥协商机制进行,具体步骤 说明: ¾口下。
步骤 10021 , 第二设备 1002生成 64bit非 0随机数 R0;
步骤 10022, 第二设备 1002发送 R0至第一设备 1001 ;
步骤 10011 , 第一设备 1001随后生成 64bit非 0随机数 R1 ;
步骤 10012, 第一设备 1001发送 R1至第二设备;
步骤 10013 , 第一设备 1001计算 128bit 密钥 k0 = R0*R1 ;
步骤 10023 , 第二设备 1002也计算 128bit 密钥 k0 = R0*R1 ;
步骤 10024, 第二设备生成加解密流用的 64bit 密钥 k ;
步骤 10025 , 第二设备 1002使用 k0为密钥, 使用 AES 128bit算法加密 k得到 128bit k,, 并将 k,发送至第一设备 1001 ;
步骤 10014, 第一设备 1001解密 k,得到流加密用密钥 k。
此密钥协商协议只是实施例采用的一种机制, 密钥协商可以有各种灵活 的方法, 本发明不做具体限定。
由以上技术方案可以看出, 本发明中, 第一设备接收到 TS后, 使用已与第 二设备协商的密钥, 并利用已确定的加密算法对接收的 TS进行加密, 发送加密 后的 TS至第二设备; 所述第二设备接收到所述加密后的 TS后,使用所述密钥, 并利用与所述加密算法对应的解密算法对该接收的加密后的 TS进行解密。也就 是说, 本发明在接收端接收到 TS后, 进一步对该 TS进行加密, 这保证了 TS 能够安全到达视频解码的芯片, 从而防止设备之间传输 TS透明流。 同时, 可以 由第一设备对第二设备进行身份认证, 保证连接设备的合法性, 进一步提高了 传输的安全性。
以上所述仅为本发明的较佳实施例而已, 并不用以限制本发明, 凡在本 发明的精神和原则之内, 所做的任何修改、 等同替换、 改进等, 均应包含在 本发明的保护范围之内。

Claims

权利要求书
1、 一种传输码流 TS 的安全传输方法, 该方法应用于数字电视广播系统的 接收端, 其特征在于, 该方法包括:
所述接收端中的第一设备在接收到 TS后,使用已与所述接收端中的第二设 备协商的密钥, 并利用已确定的加密算法对接收的 TS进行加密, 发送加密后的 TS至所述接收端中的第二设备;
所述接收端中的第二设备在接收到所述加密后的 TS后, 使用所述密钥, 并 利用与所述加密算法对应的解密算法对所接收的加密后的 TS进行解密。
2、 根据权利要求 1所述的方法, 其特征在于, 所述方法应用于 CA板级集 成方案场景, 所述第一设备使用已与所述第二设备协商的密钥, 并利用已确定 的加密算法对接收的 TS进行加密包括:
所述第一设备对接收的 TS进行透明处理得到 TS透明流;
所述第一设备使用已与所述第二设备协商的密钥,并利用已确定的加密算法 对所述 TS透明流进行加密。
3、 根据权利要求 2所述的方法, 其特征在于, 所述第二设备为数字影视压 缩标准 MPEG解码芯片; 所述已与所述第二设备协商的密钥为所述 MPEG解码 芯片写入所述第一设备的密钥。
4、 根据权利要求 1所述的方法, 其特征在于, 所述方法应用于机卡分离方 案场景;
所述第一设备为机卡分离卡端;
所述第一设备使用已与所述第二设备协商的密钥,并利用已确定的加密算法 对接收的 TS进行加密包括:
所述机卡分离卡端对接收的 TS进行透明处理, 得到 TS透明流;
所述机卡分离卡端使用已与第二设备协商的密钥,并利用已确定的加密算法 对所述 TS透明流进行加密。
5、 根据权利要求 4所述的方法, 其特征在于, 所述第二设备包含机卡分离 主机端和 MPEG解码芯片; 所述机卡分离主机端与所述机卡分离卡端通过机卡 分离接口连接;
所述机卡分离卡端接收的 TS为所述机卡分离主机端通过机卡分离接口发送 的 TS;
所述机卡分离卡端通过所述机卡分离接口发送的加密后的 TS至所述机卡分 离主机端, 所述机卡分离主机端输出加密后的 TS至 MPEG解码芯片;
所述 MPEG解码芯片使用密钥, 并利用与所述加密算法对应的解密算法对 该接收的加密后的 TS进行解密。
6、 根据权利要求 5所述的方法, 其特征在于, 所述第一设备与所述第二设 备协商密钥包括:
所述 MPEG解码芯片将所述密钥写入至所述机卡分离主机端, 再由所述机 卡分离主机端通过所述机卡分离接口发送给所述机卡分离卡端。
7、 根据权利要求 1所述的方法, 其特征在于, 所述加密算法和解密算法均 采用数字电视通用加扰算法 DVB CSA。
8、 根据权利要求 1所述的方法, 其特征在于, 所述加密算法和解密算法均 采用数据加密标准算法 DES、 三重数据加密标准算法 3-DES或者高级加密算法 AES。
9、 一种传输码流 TS 的安全传输装置, 其特征在于, 包括: 第一设备和第 二设备; 其中,
所述第一设备, 用于在接收到 TS后, 使用已与所述第二设备协商的密钥, 并利用已确定的加密算法对接收的 TS进行加密, 发送加密后的 TS至所述第二 设备;
所述第二设备, 用于接收到所述第一设备发送的加密后的 TS后, 使用所述 密钥,并利用与所述加密算法对应的解密算法对该接收的加密后的 TS进行解密。
10、 根据权利要求 9所述的装置, 其特征在于, 所述装置应用于 CA板级集 成方案场景, 所述第一设备包括:
第一透明处理模块, 用于对接收的 TS进行透明处理得到 TS透明流; 第一加扰模块,用于使用已与第二设备协商的密钥,并利用已确定的加密算 法对所述 TS透明流进行加密;
第一输出模块, 用于输出加密后的 TS透明流给所述第二设备。
11、 根据权利要求 10所述的装置, 其特征在于, 所述第二设备为数字影视 压缩标准 MPEG解码芯片, 其与所述第一加 4尤模块通过 CPU总线相连;
所述密钥为所述 MPEG解码芯片写入至所述第一加 4尤模块的。
12、根据权利要求 9所述的装置, 其特征在于, 所述装置应用于机卡分离方 案场景;
所述第一设备为机卡分离卡端, 包括:
第二透明处理模块, 用于对接收的 TS进行透明处理, 得到 TS透明流; 第二加扰模块,用于使用已与所述第二设备协商的密钥,并利用已确定的加 密算法对所述 TS透明流进行加密;
第一机卡分离接口控制模块, 用于发送加密后的 TS给所述第二设备。
13、 根据权利要求 12所述的装置, 其特征在于, 所述第二设备包含机卡分 离主机端和 MPEG解码芯片; 所述机卡分离主机端与所述机卡分离卡端通过机 卡分离接口连接;
所述机卡分离主机端包括:
逻辑处理模块, 用于对接收的 TS进行逻辑处理, 并将完成处理后的 TS发 送给第二机卡分离接口控制模块;
第二机卡分离接口控制模块,通过所述机卡分离接口与所述第一机卡分离接 口控制模块相连,用于通过所述机卡分离接口将来自所述逻辑处理模块的 TS发 送至所述第一机卡分离接口控制模块, 以使所述第一机卡分离接口控制模块将 接收的 TS发送给所述第二透明处理模块进行透明处理操作; 以及, 接收所述第 一机卡分离接口控制模块发送的 TS;
第二输出模块 ,用于将所述第二机卡分离接口控制模块接收的由所述第一机 卡分离接口控制模块发送的加密后的 TS输出给所述 MPEG解码芯片;
所述 MPEG解码芯片接收所述第二输出模块输出的加密后的 TS;使用所述 第二加扰模块所使用的密钥, 并利用与所述加密算法对应的解密算法对该接收 的加密后的 TS进行解密;
其中, 所述第二加扰模块所使用的密钥由所述 MPEG解码芯片先写入至所 述第二机卡分离接口控制模块, 再由所述第二机卡分离接口控制模块通过所述 机卡分离接口发送给所述第一机卡分离接口控制模块, 最后由所述第一机卡分 离接口控制模块发送给所述第二加扰模块。
14、 根据权利要求 1 所述的方法, 所述第一设备和所述第二设备之间通过 身份认证来验证所述第二设备的合法性。
15、 根据权利要求 14所述的方法, 所述身份认证使用挑战应答的机制。
16、 根据权利要求 1所述的方法, 所述协商的密钥可以在传输 TS的过程中 进行变换。
PCT/CN2012/073658 2011-04-08 2012-04-09 传输码流ts的安全传输方法和装置 WO2012136152A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
RU2013149971/08A RU2605923C2 (ru) 2011-04-08 2012-04-09 Способ и устройство для защищенной передачи данных для транспортного потока
EP12768479.3A EP2696594A4 (en) 2011-04-08 2012-04-09 METHOD AND APPARATUS FOR SECURE TRANSMISSION FOR TRANSPORT STREAM
US14/110,436 US9124772B2 (en) 2011-04-08 2012-04-09 Secure transmission method and apparatus for transport stream

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN2011100880370A CN102164319A (zh) 2011-04-08 2011-04-08 传输码流ts的安全传输方法和装置
CN201110088037.0 2011-04-08

Publications (1)

Publication Number Publication Date
WO2012136152A1 true WO2012136152A1 (zh) 2012-10-11

Family

ID=44465238

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2012/073658 WO2012136152A1 (zh) 2011-04-08 2012-04-09 传输码流ts的安全传输方法和装置

Country Status (5)

Country Link
US (1) US9124772B2 (zh)
EP (1) EP2696594A4 (zh)
CN (1) CN102164319A (zh)
RU (1) RU2605923C2 (zh)
WO (1) WO2012136152A1 (zh)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102164319A (zh) 2011-04-08 2011-08-24 北京数字太和科技有限责任公司 传输码流ts的安全传输方法和装置
CN104581370A (zh) * 2015-01-15 2015-04-29 成都驰通数码系统有限公司 一种实现子母机控制的机制、母机、子机及系统
CN105744104B (zh) * 2015-10-29 2019-01-18 深圳芯启航科技有限公司 图像数据扫描处理方法和图像数据扫描处理装置
US9803721B2 (en) 2016-02-04 2017-10-31 Dynatect Manufacturing, Inc. Hybrid cable carrier chain
CN108366296B (zh) * 2018-03-08 2020-07-28 四川泰立科技股份有限公司 视频加密方法及装置
CN109040853A (zh) * 2018-09-04 2018-12-18 国微集团(深圳)有限公司 一种数字流媒体指纹水印保护方法及装置

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1280742A (zh) * 1997-10-02 2001-01-17 卡纳尔股份有限公司 用于加密数据流传输的方法和装置
CN1381966A (zh) * 2001-04-19 2002-11-27 日本电气株式会社 版权保护系统及方法
CN101232336A (zh) * 1997-09-30 2008-07-30 索尼公司 广播信号接收系统以及方法
CN102164319A (zh) * 2011-04-08 2011-08-24 北京数字太和科技有限责任公司 传输码流ts的安全传输方法和装置

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH11176091A (ja) * 1997-12-15 1999-07-02 Hitachi Ltd ディジタル情報入出力装置、受信装置、記録装置、および再生装置
WO2001074003A1 (en) * 2000-03-29 2001-10-04 Sony Electronics, Inc. Transceiver system and method
US7296154B2 (en) * 2002-06-24 2007-11-13 Microsoft Corporation Secure media path methods, systems, and architectures
GB0217462D0 (en) * 2002-07-27 2002-09-04 Koninkl Philips Electronics Nv Storage of encrypted digital signals
EP1662788A1 (fr) * 2004-11-24 2006-05-31 Nagravision SA Unité de traitement de données audio/vidéo numériques et méthode de contrôle d'accès audites données
US7920701B1 (en) * 2004-12-15 2011-04-05 Nvidia Corporation System and method for digital content protection

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101232336A (zh) * 1997-09-30 2008-07-30 索尼公司 广播信号接收系统以及方法
CN1280742A (zh) * 1997-10-02 2001-01-17 卡纳尔股份有限公司 用于加密数据流传输的方法和装置
CN1381966A (zh) * 2001-04-19 2002-11-27 日本电气株式会社 版权保护系统及方法
CN102164319A (zh) * 2011-04-08 2011-08-24 北京数字太和科技有限责任公司 传输码流ts的安全传输方法和装置

Also Published As

Publication number Publication date
US9124772B2 (en) 2015-09-01
EP2696594A1 (en) 2014-02-12
US20140093075A1 (en) 2014-04-03
CN102164319A (zh) 2011-08-24
RU2605923C2 (ru) 2016-12-27
EP2696594A4 (en) 2015-04-15
RU2013149971A (ru) 2015-05-20

Similar Documents

Publication Publication Date Title
TWI358932B (en) Packet based high definition high-bandwidth digita
US9479825B2 (en) Terminal based on conditional access technology
US6542610B2 (en) Content protection for digital transmission systems
US6526144B2 (en) Data protection system
JP5106845B2 (ja) スクランブルされたコンテンツデータオブジェクトをデスクランブルする方法
KR101081160B1 (ko) 데이터 전송을 보호하기 위한 방법 및 장치
CN101719910B (zh) 一种实现内容保护的终端设备及其传输方法
JP4698106B2 (ja) 送信された情報をコピー保護するシステム及び方法
US10055553B2 (en) PC secure video path
TW200948074A (en) Method, apparatus and system for deciphering media content stream
JP2010193449A (ja) スマートカードからコンディショナルアクセスモジュールへのコントロールワードのセキュアな提供法
WO2012136152A1 (zh) 传输码流ts的安全传输方法和装置
US20100014671A1 (en) Secure interchip transport interface
US20110113443A1 (en) IP TV With DRM
WO2018157724A1 (zh) 加密控制字的保护方法、硬件安全模块、主芯片和终端
TWI523534B (zh) 發送與接收多媒體內容之方法
US20120159146A1 (en) System and Method for Transcoding Content
US8798269B2 (en) Method and system for secured broadcasting of a digital data stream
CN102340702A (zh) IPTV网络播放系统及其基于USB Key的权限管理及解扰方法
US20050160266A1 (en) Data retransmission device and method
TWI510045B (zh) 一種保護方法及用於執行這種保護方法的解密方法、記錄媒體與終端
KR20160082283A (ko) 방송 수신 장치 및 그의 제어 방법
US20140029747A1 (en) System and method for transcoding content
JPH11306092A (ja) データ処理装置および同装置に適用されるコピープロテクト方法
KR20110028784A (ko) 디지털 컨텐츠 처리 방법 및 시스템

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12768479

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2012768479

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 2013149971

Country of ref document: RU

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 14110436

Country of ref document: US