WO2013056622A1 - 验证机顶盒接入身份的方法和认证服务器 - Google Patents

验证机顶盒接入身份的方法和认证服务器 Download PDF

Info

Publication number
WO2013056622A1
WO2013056622A1 PCT/CN2012/082602 CN2012082602W WO2013056622A1 WO 2013056622 A1 WO2013056622 A1 WO 2013056622A1 CN 2012082602 W CN2012082602 W CN 2012082602W WO 2013056622 A1 WO2013056622 A1 WO 2013056622A1
Authority
WO
WIPO (PCT)
Prior art keywords
top box
identity
information
set top
decryption algorithm
Prior art date
Application number
PCT/CN2012/082602
Other languages
English (en)
French (fr)
Inventor
刘琛
Original Assignee
华为终端有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为终端有限公司 filed Critical 华为终端有限公司
Publication of WO2013056622A1 publication Critical patent/WO2013056622A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25866Management of end-user data
    • H04N21/25875Management of end-user data involving end-user authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25808Management of client data
    • H04N21/25816Management of client data involving client authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/262Content or additional data distribution scheduling, e.g. sending additional data at off-peak times, updating software modules, calculating the carousel transmission frequency, delaying a video stream transmission, generating play-lists
    • H04N21/26291Content or additional data distribution scheduling, e.g. sending additional data at off-peak times, updating software modules, calculating the carousel transmission frequency, delaying a video stream transmission, generating play-lists for providing content or additional data updates, e.g. updating software modules, stored at the client
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/426Internal components of the client ; Characteristics thereof
    • H04N21/42684Client identification by a unique number or address, e.g. serial number, MAC address, socket ID
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/458Scheduling content for creating a personalised stream, e.g. by combining a locally stored advertisement with an incoming stream; Updating operations, e.g. for OS modules ; time-related management operations
    • H04N21/4586Content update operation triggered locally, e.g. by comparing the version of software modules in a DVB carousel to the version stored locally
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/65Transmission of management data between client and server
    • H04N21/658Transmission by the client directed to the server
    • H04N21/6582Data stored in the client, e.g. viewing habits, hardware capabilities, credit card number

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to a method for authenticating a set top box access identity and an authentication server. Background technique
  • the set top box (digital video converter box) is one of the devices required for using digital television.
  • the phenomenon of access identity theft of set-top boxes is endless.
  • the main scheme used to authenticate the set-top box access identity is the digest authentication scheme.
  • the summary verification scheme is specifically as follows:
  • the set top box sends the verification information such as the user serial number and the password to the authentication server; after the authentication server detects the verification information, the authentication server sends a challenge message to the set top box; after receiving the challenge message sent by the authentication server, the set top box sends the challenge message to the authentication server.
  • Sending a verification response message the authentication server calculates a generated digest by the digest algorithm according to the received verification information, and matches the digest with the corresponding application server; the authentication server selects an application server according to the matching result, and the authentication server sets the serial number of the user and The login token is sent to the selected application server.
  • the authentication server sends a successful login message to the set-top box.
  • the login success message includes a login token, where the login token included in the login success message is sent to the application server by the authentication server.
  • the login token is the same; the set top box sends a request message to the application server, the request message includes the user's serial number and login token, wherein the login token included in the request message and the authentication server to the set top box
  • the login token sent is the same; after receiving the request message sent by the set-top box, the application server matches the user serial number and the login token sent by the authentication server with the user serial number and the login token in the request message, if both Similarly, the service data is sent to the set top box, and the set top box starts to provide the service service to the user; after the service service is normally ended, the set top box sends a logout request to the authentication server and the application server, The authentication server and application server delete the previous login token.
  • the scheme uses a digest algorithm to generate a digest in the process of authenticating an identity, and the input of the digest algorithm is a network exchange report before the digest information is sent.
  • the text has clear text information corresponding to it, and the digest algorithm is easy to be stolen, thus reducing the accuracy of access authentication.
  • the digest algorithm cannot be updated. Once it is cracked, the real user's access identity will be stolen all the time, which reduces the security of the access identity authentication.
  • Embodiments of the present invention provide a method and an authentication server for verifying a set-top box access identity, which can improve authentication security of a set-top box access identity.
  • an embodiment of the present invention provides a method for verifying a set-top box access identity, including: an authentication request message sent by a receiver set-top box, where the verification request message carries a first identity ciphertext information of the set-top box, and software of a set-top box The version information, and the user serial number, the first identity ciphertext information is generated by the set top box according to the identity information of the set top box by using a first encryption algorithm;
  • the identity information of the set top box is verified according to the software version information.
  • an embodiment of the present invention provides an authentication server for verifying a set-top box access identity, including:
  • a first receiving module configured to send, by the receiver, a top box, an authentication request message, where the verification request message carries first identity ciphertext information of the set top box, software version information of the set top box, and a user serial number, where the first identity is The text information is generated by the set top box according to the identity information of the set top box by using a first encryption algorithm;
  • a decryption module configured to perform, according to the user serial number, according to a preset first decryption algorithm Obtaining the identity information of the set top box in the first identity ciphertext information;
  • a detecting module configured to verify identity information of the set top box according to the software version information.
  • a set top box comprising:
  • a filling module configured to add the verification request message to the option information of the dynamic host allocation protocol server
  • a first sending module configured to send the option information
  • a third receiving module configured to receive an IP address allocated by the dynamic host allocation protocol server for the set top box
  • the fourth sending module is configured to send a service request to the broadcast television network.
  • the method and system provided by the embodiment of the present invention can generate the identity ciphertext information by using the encryption algorithm in the set top box, and send the verification request message to the authentication server, and the authentication server passes the decryption algorithm. Obtain identity information from ciphertext and verify it.
  • the set-top box can receive a new encryption algorithm sent from the broadcast server to the broadcast television network through the application server, and the decryption algorithm can also be updated correspondingly, so that the entire invention solution can be
  • the authentication process of the above identity information is performed using a new encryption algorithm and a decryption algorithm.
  • the embodiment of the invention can improve the accuracy of verifying the set-top box access identity authentication, and can update the encryption algorithm and the decryption algorithm used for verifying the access identity, thereby improving the security of the access identity authentication.
  • FIG. 1 is a flowchart of a method for verifying a set-top box access identity provided by Embodiment 1 of the present invention
  • FIG. 2 is a flow chart of a specific example of a method for verifying a set-top box access identity provided by Embodiment 2 of the present invention
  • Embodiment 3 is a flow chart of a specific example of a method for verifying a set-top box access identity provided by Embodiment 3 of the present invention
  • FIG. 4 is a schematic structural diagram of an apparatus for verifying a set-top box access identity provided by Embodiment 4 of the present invention
  • FIG. 5 is a schematic diagram of a specific example of an apparatus for verifying a set-top box access identity provided by Embodiment 5, Embodiment 6, and Embodiment 7 of the present invention; Schematic;
  • FIG. 6 is a schematic structural diagram of a specific example of an apparatus for verifying a set-top box access identity provided by Embodiment 7 of the present invention.
  • FIG. 7 is a structural diagram of a system for verifying a set-top box access identity provided by Embodiment 8 of the present invention. detailed description
  • An embodiment of the present invention provides a method for verifying a set-top box access identity. As shown in FIG. 1, the method includes:
  • Step 1 01 the verification request message sent by the receiver top box.
  • the verification request message carries the first identity ciphertext information of the set top box, the software version information of the set top box, and the user serial number, where the first identity ciphertext is determined by the set top box according to the identity information of the set top box.
  • the first encryption algorithm calculates the identity information of the set top box, and includes the set top box serial number and the MAC address.
  • Step 1 02 Acquire, according to the preset user ID, the identity information of the set top box from the first identity ciphertext information according to a preset first decryption algorithm.
  • Step 103 Verify identity information of the set top box according to the identity information.
  • the method provided by the embodiment of the present invention can generate the identity ciphertext information by using the encryption algorithm in the set top box, and send the verification request message to the authentication server, where the authentication server receives the verification request. After the message, the identity information is obtained from the identity ciphertext information by the decryption algorithm and verified.
  • the method for verifying the set-top box access identity provided by the embodiment of the present invention, the identity information in the verification request message sent by the set-top box is encrypted, and therefore, the accuracy of verifying the set-top box access identity authentication can be improved. And the encryption algorithm and the decryption algorithm used for verifying the access identity can be updated, thereby improving the security of the access identity authentication.
  • the embodiment of the invention provides a method for verifying the access status of the set top box. As shown in FIG. 2, the method includes:
  • Step 201 Encrypt the identity information of the set top box by using a first encryption algorithm to generate first identity ciphertext information.
  • the identity information of the set top box includes a set top box serial number and a MAC address.
  • a set top box with a backhaul function is used, and an encryption program is stored in the internal storage of the set top box, for example: 96 bytes of data are stored in a flash memory chip used as an internal storage.
  • the group data is a key for encrypting the verification request message, and the encryption program has a function of transmitting data, receiving IP address information, and receiving upgrade data and following the upgrade data with a new encryption algorithm.
  • the encryption method for encrypting the identity information of the set-top box by using the first encryption algorithm may be multiple, for example, the serial number of the set-top box and the MAC address are passed through DES (Data Encryption Standard).
  • the algorithm encrypts to form a ciphertext, and the key is the data of the first 7 Bytes stored in the flash chip.
  • the timestamp information may also be included in the encryption calculation process.
  • the DES algorithm is well known in the art and will not be described here.
  • the verification request message includes software version information, a user serial number, first identity ciphertext information, and timestamp information.
  • the timestamp information is timestamp information when the set top box calculates the first identity ciphertext by using the first encryption algorithm.
  • the set top box may add the software version information, the user serial number, and the first identity ciphertext to an Option 60 field in a message sent to a dynamic host allocation protocol server, and then The message is sent to the dynamic host allocation protocol server through the IP network.
  • Step 203 The dynamic host allocation protocol server receives the option information.
  • the option information for performing verification includes the software version information, the user serial number, and the first identity ciphertext information.
  • Step 204 The dynamic host allocation protocol server extracts the verification request message in the option information, and sends the verification request message to an authentication server.
  • the dynamic host allocation protocol server after receiving the packet sent by the set top box to the IP network, extracts the option information corresponding to the Option60 field in the packet, and sends the verification request message to the authentication. server.
  • the option information includes the software version information, the user serial number, and the first identity ciphertext information.
  • Step 205 The authentication server receives the verification request message.
  • Step 206 The authentication server decrypts the first identity ciphertext information by using the first decryption algorithm according to the user sequence number in the verification request message, to obtain the set top box serial number and the MAC address.
  • the authentication server may use the key to decrypt the first identity ciphertext information according to the first sequence decryption algorithm corresponding to the first encryption algorithm according to the user sequence number.
  • Step 207 The authentication server verifies the content according to the software version information in the verification request message.
  • the first decryption algorithm obtains whether the set top box serial number and the MAC address are correct.
  • the authentication server decrypts the first identity ciphertext information by using the first decryption algorithm to obtain the set top box serial number and the MAC address.
  • the decryption process is performed.
  • the timestamp information of the set-top box should also be obtained.
  • step 208 is executed to notify or instruct the dynamic host allocation protocol server that the device access is legal. And the device is assigned an IP address. If the verification result is incorrect, the device access is invalid and the process ends.
  • Step 208 The authentication server sends the verification success indication information to the dynamic host allocation protocol server.
  • Step 209 The dynamic host allocation protocol server allocates an IP address to the set top box.
  • the dynamic host allocation protocol server After receiving the verification success indication information, the dynamic host allocation protocol server allocates an IP address to the set top box.
  • the set top box obtains the IP address, and the set top box that obtains the IP address can directly send a service request to the broadcast television network.
  • Step 210 The set top box receives the assigned IP address and sends a service request to the broadcast television network.
  • the identity information of the set top box further includes: when the set top box calculates the first identity ciphertext by using the first encryption algorithm, or when the set top box calculates the second identity ciphertext by using the second encryption algorithm, Timestamp information.
  • the method provided by the embodiment of the present invention can generate the identity ciphertext information by using the encryption algorithm in the set top box, and send the verification request message to the authentication server, where the authentication server receives the verification request. After the message, the identity information is obtained from the identity ciphertext information by the decryption algorithm and verified.
  • the method for verifying the set-top box access identity provided by the embodiment of the present invention, the identity information in the verification request message sent by the set-top box is encrypted, and therefore, the accuracy of verifying the set-top box access identity authentication can be improved. And the encryption algorithm and the decryption algorithm used for verifying the access identity can be updated, thereby improving the security of the access identity authentication.
  • Example 3 An embodiment of the present invention provides a method for verifying a set-top box access identity. As shown in FIG. 3, the method includes:
  • Step 301 The upgrade server sends an upgrade request to the application server.
  • the decryption algorithm of the authentication server and the encryption algorithm of the set-top box may be updated.
  • the upgrade server sends an upgrade request to the application server.
  • Step 302 The application server sends a confirmation message to the upgrade server.
  • the application server after receiving the upgrade request sent by the upgrade server, the application server feeds back the confirmation information to the upgrade server.
  • Step 303 The authentication server receives the decryption algorithm update indication message sent by the upgrade server.
  • the decryption algorithm update indication message includes a second decryption algorithm.
  • the upgrade server sends a decryption algorithm update indication message to the authentication server to cooperate with the update of the encryption algorithm of the set top box.
  • Step 304 The authentication server acquires the second decryption algorithm from the decryption algorithm update indication message.
  • the authentication server obtains the second decryption algorithm from the decryption algorithm update indication message, so that after receiving the authentication request message sent by the set top box next time, the second decryption algorithm can be used from the second identity secret
  • the identity information of the set top box is obtained in the text information, and the decryption algorithm of the authentication server is updated. Thereby, the decryption algorithm used by the authentication server to verify the access identity is updated, and the security of the access identity authentication is improved.
  • the authentication server may perform decryption with the new decryption algorithm and the key.
  • the new decryption algorithm may be a decryption algorithm that has been pre-existing in the authentication server; or may be a decryption algorithm that is received by the authentication server through the IP network in the authentication server that is not pre-existing.
  • Step 305 The upgrade server sends the upgrade data to the application server.
  • the upgrade data includes a second encryption algorithm.
  • the upgrade server sends the set-top box encryption program data using the 3DES encryption algorithm to the application server.
  • the key of the 3DES encryption algorithm is the first 21 bytes of 96 bytes of data stored in the flash chip when the set-top box is produced, and each 7 bytes is a group of keys, and a total of three groups.
  • Step 306 The application server sends the upgrade data to the broadcast television network.
  • the broadcast television network uses the conditional access mode to perform information authentication, which has high security and improves the security of the access identity authentication.
  • the conditional access mode is well known in the art and will not be described here.
  • Step 307 The set top box receives the upgrade data from the broadcast television network.
  • Step 308 The set top box updates the encryption algorithm and the software version according to the upgrade data.
  • the authentication request message sent by the set-top box carries the second identity ciphertext information of the set-top box, the software version information of the set-top box, the user serial number, and the timestamp information, where the second identity ciphertext information is
  • the set top box is calculated and generated according to the identity information of the set top box by using a second encryption algorithm. Thereby, the encryption algorithm used by the set top box in verifying the access identity is updated, and the security of the access identity authentication is improved.
  • the timestamp information is timestamp information when the set top box calculates the second identity ciphertext by using the second encryption algorithm.
  • the identity information of the set top box further includes: when the set top box calculates the first identity ciphertext by using the first encryption algorithm, or when the set top box calculates the second identity ciphertext by using the second encryption algorithm, Timestamp information.
  • the set-top box After receiving the upgraded data, the set-top box verifies the validity of the data. If the upgrade data is valid, the set-top box updates the encryption algorithm and the software version according to the upgrade data. The set-top box will encrypt the set-top box serial number and MAC address with the new 3DES encryption algorithm and key. If it is confirmed that the upgrade data is invalid, the upgrade data is deleted.
  • the method provided by the embodiment of the present invention is capable of receiving the foregoing from a broadcast television network through a set top box.
  • the upgrade server is delivered by the application server to a new encryption algorithm in the broadcast television network.
  • the decryption algorithm in the authentication server can also be updated accordingly, so that the entire inventive solution can use the new encryption algorithm and the decryption algorithm to perform the above process of verifying the set-top box access identity.
  • the embodiment of the present invention can update the encryption algorithm and the decryption algorithm used for verifying the access identity, thereby improving the security of the access identity authentication.
  • An embodiment of the present invention provides an authentication server for verifying a set-top box access identity.
  • the apparatus includes: a first receiving module 401, a decrypting module 402, and a detecting module 403.
  • the first receiving module 401 is configured to be used by the receiver to send a verification request message.
  • the verification request message carries the first identity ciphertext information of the set top box, the software version information of the set top box, and the user serial number, where the first identity ciphertext is determined by the set top box according to the identity information of the set top box.
  • the first encryption algorithm calculates that the identity information of the set top box includes a set top box serial number and a MAC address;
  • the decryption module 402 is configured to obtain the identity information of the set top box from the first identity ciphertext information according to the preset first decryption algorithm according to the user sequence number;
  • the detecting module 403 is configured to verify identity information of the set top box according to the identity information.
  • the authentication server for verifying the set-top box access identity of the embodiment of the present invention the verification request message sent by the receiver set-top box, the verification request message includes the ciphertext information generated by the set-top box through the encryption algorithm, and the first receiving module receives the verification After the message is requested, the decryption module obtains the identity information from the identity ciphertext information through the decryption algorithm, and the detection module verifies.
  • the embodiment of the invention can improve the accuracy of verifying the set-top box access identity authentication, and can update the encryption algorithm and the decryption algorithm used for verifying the access identity, thereby improving the security of the access identity authentication.
  • the embodiment of the present invention provides a set top box, as shown in FIG. 5, including: an encryption module 404, adding The module 405, the first sending module 406, the third receiving module 412, and the fourth sending module 413.
  • the encryption module 404 is configured to encrypt the identity information of the set top box by using a first encryption algorithm to generate first identity ciphertext information.
  • the identity information of the set top box includes a set top box serial number and a MAC address.
  • the adding module 405 is configured to add the verification request message to the optional information of the dynamic host allocation protocol server.
  • the verification request message includes software version information, a user serial number, the first identity ciphertext information, and timestamp information.
  • the timestamp information is timestamp information when the set top box calculates the first identity ciphertext by using the first encryption algorithm.
  • the first sending module 406 is configured to send the option information to the authentication server.
  • the authentication server obtains the identity information of the set top box from the first identity ciphertext information according to the preset first decryption algorithm, and verifies the identity information of the set top box.
  • the third receiving module 412 is configured to receive an IP address allocated by the dynamic host allocation protocol server for the set top box after the option information is verified.
  • the dynamic host allocation protocol server After receiving the verification success indication information, the dynamic host allocation protocol server allocates an IP address to the set top box.
  • the set top box obtains the IP address, and the set top box that obtains the IP address can directly send a service request to the broadcast television network.
  • the fourth sending module 413 is configured to send a service request to the broadcast television network after the set top box acquires the IP address.
  • the set top box provided by the embodiment of the present invention can generate the ciphertext information by using the encryption algorithm in the set top box encryption module, and add the verification request message to the optional information of the dynamic host allocation protocol server through the adding module, after The option information is sent to the authentication server by the first sending module.
  • the embodiment of the present invention can improve the accuracy of verifying the set-top box access identity authentication, thereby improving the security of the access identity authentication.
  • the set top box further includes: a seventh receiving module 602 and a second updating module 603.
  • the seventh receiving module 602 is configured to receive the upgrade data sent by the upgrade server.
  • the second update module 603 is configured to update the encryption algorithm and the software version according to the upgrade data.
  • the embodiment of the present invention provides a dynamic host allocation protocol server for verifying the access status of the set top box. As shown in FIG. 5, the method includes: a second receiving module 407, a first extracting module 408, a second sending module 409, and an allocating module 41 1.
  • the second receiving module 407 is configured to send the option information sent by the receiver to the top box.
  • the option information includes software version information, a user serial number, and the first identity ciphertext information in the verification request message.
  • the first extraction module 408 is configured to extract the verification request message in the option information.
  • the second sending module 409 is configured to send the verification request message to the authentication server.
  • the distribution module 41 1 is configured to allocate an IP address to the set top box.
  • the dynamic host allocation protocol server After receiving the verification success indication information, the dynamic host allocation protocol server allocates an IP address to the set top box.
  • the set top box obtains the IP address, and the set top box that obtains the IP address can directly send a service request to the broadcast television network.
  • the dynamic host allocation protocol server provided by the embodiment of the present invention can extract the verification request message in the option information through the first extraction module by using the option information sent by the second receiving module receiver top box, and then select the option.
  • the information is sent to the authentication server through the second sending module, and the IP address can be assigned to the set top box through the distribution module.
  • the embodiment of the invention can improve the accuracy of verifying the set-top box access identity authentication, thereby improving the security of the access identity authentication.
  • the embodiment of the present invention provides another authentication server for verifying the identity of the set-top box.
  • the device includes: a first receiving module 401, a decrypting module 402, a detecting module 403, and a third sending.
  • the module 410 is sent.
  • the first receiving module 401 is configured to receive the verification request message sent by the dynamic host allocation protocol server.
  • the verification request message carries the first identity ciphertext information of the set top box, the software version information of the set top box, and the user serial number, where the first identity ciphertext is determined by the set top box according to the identity information of the set top box.
  • the first encryption algorithm calculates the identity information of the set top box, and includes a set top box serial number and a MAC address.
  • the decryption module 402 is configured to obtain the identity information of the set top box from the first identity ciphertext information according to the preset first decryption algorithm according to the user serial number.
  • the second decryption algorithm is used to obtain the identity information of the set top box from the second identity ciphertext information, and
  • the decryption module 402 can employ a new decryption algorithm. Thereby, the decryption algorithm used by the authentication server to verify the access identity is updated, and the security of the access identity authentication is improved.
  • the detecting module 403 is configured to verify the identity information of the set top box according to the software version information.
  • the third sending module 410 is configured to send, to the dynamic host allocation protocol server, verification success indication information if the verification succeeds.
  • the verification success indication information is used to indicate that the dynamic host allocation protocol server allocates an IP address to the set top box, so that the set top box that obtains the IP address can directly send a service request to the broadcast television network.
  • the authentication server provided by the embodiment of the present invention can receive the verification request message by using the first receiving module of the authentication server, and obtain the identity information from the identity ciphertext information by using the decryption algorithm by the decryption module, and the detection module verifies, and then passes the The three sending module sends the verification success indication information to the dynamic host allocation protocol server.
  • the entire inventive solution can use the new decryption algorithm to perform the above process of verifying the set-top box access identity.
  • the embodiment of the present invention can improve the accuracy of verifying the set-top box access identity authentication, thereby improving the access identity authentication. Security.
  • the authentication server that authenticates the set-top box access identity further includes: a first update module 601.
  • the first update module 601 includes: a receiving unit 601 1 and a reading unit 6012.
  • the first update module 601 is configured to update the first decryption algorithm.
  • the receiving unit 601 1 is configured to receive a decryption algorithm update indication message sent by the upgrade server, where the decryption algorithm update indication message includes a second decryption algorithm.
  • the upgrade server sends an update indication message to the authentication server.
  • the reading unit 6012 is configured to obtain the second decryption algorithm from the decryption algorithm update indication message, so as to receive the authentication request message sent by the set top box next time, using the second decryption algorithm from the second
  • the identity information of the set top box is obtained in the identity ciphertext information.
  • the authentication server may perform decryption with the new decryption algorithm and the key.
  • the new decryption algorithm may be a decryption algorithm that has been pre-existing in the authentication server; or may be a decryption algorithm that is received by the authentication server through the IP network in the authentication server that is not pre-existing.
  • the authentication request message sent by the set-top box carries the second identity ciphertext information of the set-top box, the software version information of the set-top box, and the user serial number, where the second identity ciphertext information is the set-top box according to the The identity information of the set top box is calculated and generated by the second encryption algorithm.
  • the second encryption algorithm is that the set top box is received from a broadcast television network. Further, the second encryption algorithm is sent by the upgrade server to the broadcast television network through the application server.
  • the upgrade server includes:
  • the fifth sending module is configured to send an upgrade request to the application server.
  • the upgrade server sends an upgrade request to the application server.
  • the fifth receiving module is configured to receive the confirmation information sent by the application server.
  • the upgrade server receives the application server by using the fifth receiving module. Confirmation message sent.
  • the upgrade server After receiving the confirmation message sent by the application server, the upgrade server sends an update indication message to the authentication server to update the decryption algorithm, and sends the upgrade data to the application server.
  • the seventh sending module is configured to send an update indication message to the authentication server.
  • the eighth sending module is configured to send the upgrade data to the application server.
  • the upgrade data includes a second encryption algorithm.
  • the upgrade server sends the set-top box encrypted program data using the 3DES encryption algorithm to the application server.
  • the key of the 3DES encryption algorithm is the first 21 Bytes of 96 bytes of data stored in the flash chip when the set-top box is produced, and each of the 7 Bytes is a set of keys, which are three groups.
  • the application server includes:
  • the fourth receiving module is configured to receive an upgrade request.
  • the sixth sending module is configured to send the confirmation information to the upgrade server.
  • the application server after receiving the upgrade request sent by the upgrade server, the application server sends the confirmation information to the upgrade server.
  • the sixth receiving module is configured to receive an update indication message sent by the upgrade server.
  • the decryption algorithm update indication message includes a second decryption algorithm.
  • the authentication server receives the decryption algorithm update indication message sent by the upgrade server to cooperate with the update of the encryption algorithm of the set top box.
  • a ninth sending module configured to send upgrade data to the broadcast television network.
  • the application server sends the upgrade data to the broadcast television network through the ninth sending module.
  • the authentication server provided by the embodiment of the present invention can update the decryption algorithm in the authentication server by using the first update module, so that the entire inventive solution can use the new decryption algorithm to perform the above process of verifying the set-top box access identity.
  • the embodiment of the present invention can update the decryption algorithm used for verifying the access identity, thereby improving the security of the access identity authentication.
  • the embodiment of the invention provides a system for verifying the access status of the set top box.
  • the system includes: a set top box 701, an authentication server 702, and a dynamic host allocation protocol server 703.
  • the set top box 701 is configured to add the first identity ciphertext information, the software version information of the set top box, and the user serial number to the option information of the dynamic host allocation protocol server, and send the information to the dynamic host allocation protocol server. Verify the request message.
  • the verification request message carries the first identity ciphertext information of the set top box, the software version information of the set top box, and the user serial number, where the first identity ciphertext information is that the set top box passes the identity information of the set top box.
  • the identity information of the set top box includes a set top box serial number and a MAC address;
  • the authentication server 702 is configured to receive the option information sent by the dynamic host allocation protocol server, and obtain the first identity ciphertext information, the software version information of the set top box, and the user serial number from the option information. Obtaining the identity information of the set top box from the first identity ciphertext information according to the preset first decryption algorithm, and verifying the identity information of the set top box according to the software version information, if After the verification is passed, the verification success indication information is sent to the dynamic host allocation protocol server, where the verification success indication information is used to instruct the dynamic host allocation protocol server to allocate an IP address to the set top box;
  • the authentication server 702 is further configured to obtain the second decryption algorithm from the decryption algorithm update indication message, so as to receive the authentication request message sent by the set top box next time, using the second decryption algorithm. Acquiring the identity information of the set top box in the second ciphertext information, where the authentication request message sent by the set top box carries the second ciphertext information of the set top box, the software version information of the set top box, and the user serial number.
  • the second identity ciphertext information is generated by the set top box according to the identity information of the set top box by using a second encryption algorithm.
  • the dynamic host allocation protocol server 703 is configured to receive an authentication request message sent by the set top box, and extract the verification request message in the option information, and send the verification request message to an authentication server.
  • the method further includes: an upgrade server 704, configured to send a solution to the authentication server a secret algorithm update indication message, where the decryption algorithm update indication message includes a second decryption algorithm.
  • the set top box generates an ciphertext information by using an encryption algorithm, and sends the verification request message to the authentication server, where The authentication server obtains the identity information from the ciphertext through the decryption algorithm and verifies it.
  • the set-top box can receive a new encryption algorithm sent from the broadcast server to the broadcast television network through the application server, and the decryption algorithm can also be updated correspondingly, so that the entire invention solution can be
  • the authentication process of the above identity information is performed using a new encryption algorithm and a decryption algorithm.
  • the embodiment of the present invention can improve the accuracy of verifying the set-top box access identity authentication, and can update the encryption algorithm and the decryption algorithm used for verifying the access identity, thereby improving the security of the access identity authentication.
  • the storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM), or a random access memory (RAM).

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Graphics (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

本发明实施例公开了一种验证机顶盒接入身份的方法和认证服务器,涉及通信技术领域,能够通过机顶盒中的加密算法对身份信息进行加密,并能够更新所述加密算法。本发明的方法包括:接收机顶盒发送的验证请求消息,所述验证请求消息中携带所述机顶盒的第一身份密文信息、机顶盒的软件版本信息、和用户序列号,所述第一身份密文信息是所述机顶盒根据所述机顶盒的身份信息通过第一加密算法计算生成的;根据所述用户序列号,按照预设的第一解密算法从所述第一身份密文信息中获取所述机顶盒的身份信息;根据所述软件版本信息对所述机顶盒的身份信息进行验证。用于验证机顶盒接入身份。

Description

验证机顶盒接入身份的方法和认证服务器
技术领域 本发明涉及通信技术领域, 尤其涉及一种验证机顶盒接入身份的方法和 认证服务器。 背景技术
随着通信技术的日益发展, 数字电视得到迅速推广, 使用数字电视的用 户也逐渐增多。 其中, 机顶盒(数字视频变换盒)是使用数字电视所需的设 备之一。 然而, 机顶盒的接入身份盗用现象层出不穷, 为维护消费者及制造 商的权益, 现有技术提供了一些验证机顶盒接入身份的方案。 现在主要使用 的验证机顶盒接入身份的方案为摘要验证方案。
摘要验证方案具体为: 机顶盒将用户序列号和口令等验证信息发送至认 证服务器; 认证服务器检测验证信息正确后, 向机顶盒发送挑战消息; 机顶 盒接收到认证服务器发来的挑战消息后, 向认证服务器发送验证响应消息; 认证服务器根据接收到的验证信息, 通过摘要算法计算生成摘要, 并将摘要 与相应的应用服务器进行匹配; 认证服务器根据匹配的结果选择应用服务器, 认证服务器将用户的序列号和登录令牌发送至所选择的应用服务器; 认证服 务器向机顶盒发送登录成功的消息, 登录成功的消息中包含登录令牌, 其中, 登录成功的消息中包含的登录令牌与认证服务器发送给应用服务器的登录令 牌相同; 机顶盒向应用服务器发送请求消息, 请求消息包括用户的序列号和 登录令牌, 其中, 请求消息中包括的登录令牌与认证服务器向机顶盒发送的 登录令牌相同; 应用服务器接收到机顶盒发来的请求消息后, 将认证服务器 发来的用户序列号和登录令牌与请求消息中的用户序列号和登录令牌进行匹 配, 若两者相同, 则向机顶盒发送业务数据, 机顶盒开始向用户提供业务服 务; 正常结束业务服务后, 机顶盒向认证服务器和应用服务器发送登出请求, 认证服务器和应用服务器删除之前的登录令牌。
在实现上述发明的过程中, 发明人发现现有技术中至少存在如下问题: 该方案对身份进行认证的过程中使用摘要算法生成摘要, 所述摘要算法 的输入在摘要信息发送前的网络交换报文中都有与之对应的明文信息, 摘要 算法容易被窃取, 从而降低了接入身份认证的准确性。 并且摘要算法无法更 新, 一旦被破解, 真正用户的接入身份就会被一直盗用, 降低了接入身份认 证的安全性。 发明内容
本发明的实施例提供一种验证机顶盒接入身份的方法和认证服务器, 能 够提高机顶盒接入身份的认证安全性。
为达到上述目的, 本发明的实施例釆用如下技术方案:
一方面, 本发明的实施例提供一种验证机顶盒接入身份的方法, 包括: 接收机顶盒发送的验证请求消息, 所述验证请求消息中携带所述机顶盒 的第一身份密文信息、 机顶盒的软件版本信息、 和用户序列号, 所述第一身 份密文信息是所述机顶盒根据所述机顶盒的身份信息通过第一加密算法计算 生成的;
根据所述用户序列号, 按照预设的第一解密算法从所述第一身份密文信 息中获取所述机顶盒的身份信息;
根据所述软件版本信息对所述机顶盒的身份信息进行验证。
另一方面, 本发明的实施例提供一种验证机顶盒接入身份的认证服务器, 包括:
第一接收模块, 用于接收机顶盒发送的验证请求消息, 所述验证请求消 息中携带所述机顶盒的第一身份密文信息、 机顶盒的软件版本信息、 和用户 序列号, 所述第一身份密文信息是所述机顶盒根据所述机顶盒的身份信息通 过第一加密算法计算生成的;
解密模块, 用于根据所述用户序列号, 按照预设的第一解密算法从所述 第一身份密文信息中获取所述机顶盒的身份信息;
检测模块, 用于根据所述软件版本信息对所述机顶盒的身份信息进行验 证。
一种机顶盒, 其特征在于, 包括:
填加模块, 用于将所述验证请求消息填加在所述动态主机分配协议服务 器的可选项信息中;
第一发送模块, 用于发送所述可选项信息;
第三接收模块, 用于接收所述动态主机分配协议服务器为所述机顶盒分 配的 IP地址;
第四发送模块, 用于向广播电视网发送业务请求。
本发明实施例提供的方法和系统, 能够通过机顶盒中的所述加密算法, 产生所述身份密文信息, 随所述验证请求消息发送到所述认证服务器, 所述 认证服务器通过所述解密算法从密文中获取身份信息并加以验证。 同时, 机 顶盒能够从广播电视网中接收到升级服务器通过应用服务器下发至所述广播 电视网中的新的加密算法, 所述解密算法也能够随之进行相应的更新, 从而 使得整个发明方案能够使用新的加密算法和解密算法进行以上身份信息的认 证程。 与现有技术相比, 本发明实施例能够提高验证机顶盒接入身份认证的 准确性, 并且能够更新验证接入身份所使用的加密算法和解密算法, 从而提 高了接入身份认证的安全性。 附图说明
为了更清楚地说明本发明实施例中的技术方案, 下面将对实施例描述中 所需要使用的附图作一简单地介绍, 显而易见地, 下面描述中的附图仅仅是 本发明的一些实施例, 对于本领域普通技术人员来讲, 在不付出创造性劳动 性的前提下, 还可以根据这些附图获得其他的附图。
图 1为本发明实施例 1提供的验证机顶盒接入身份的方法的流程图; 图 2为本发明实施例 2提供的验证机顶盒接入身份的方法的具体实例的流 程图;
图 3为本发明实施例 3提供的验证机顶盒接入身份的方法的具体实例的流 程图;
图 4为本发明实施例 4提供的验证机顶盒接入身份的装置的结构示意图; 图 5为本发明实施例 5、 实施例 6、 实施例 7提供的验证机顶盒接入身份的 装置的具体实例的结构示意图;
图 6为本发明实施例 7提供的验证机顶盒接入身份的装置的具体实例的结 构示意图;
图 7为本发明实施例 8提供的验证机顶盒接入身份的系统的结构图。 具体实施方式
下面将结合本发明实施例中的附图, 对本发明实施例中的技术方案进行 清楚、 完整地描述, 显然, 所描述的实施例仅仅是本发明一部分实施例, 而 不是全部的实施例。 基于本发明中的实施例, 本领域普通技术人员在没有做 出创造性劳动前提下所获得的所有其它实施例, 都属于本发明保护的范围。
为使本发明技术方案的优点更加清楚, 下面结合附图和实施例对本发明 作详细说明。
实施例 1
本发明实施例提供一种验证机顶盒接入身份的方法, 如图 1所示, 该方法 包括:
步骤 1 01 , 接收机顶盒发送的验证请求消息。
其中, 所述验证请求消息中携带所述机顶盒的第一身份密文信息、 机顶 盒的软件版本信息、 和用户序列号, 所述第一身份密文是所述机顶盒根据所 述机顶盒的身份信息通过第一加密算法计算生成的, 所述机顶盒的身份信息 包含机顶盒序列号和 MAC地址。
步骤 1 02 , 根据所述用户序列号, 按照预设的第一解密算法从所述第一身 份密文信息中获取所述机顶盒的身份信息。 步骤 103, 根据所述身份信息对所述机顶盒的身份信息进行验证。
本发明实施例提供的方法, 能够通过机顶盒中的所述加密算法, 产生所 述身份密文信息, 并随所述验证请求消息发送到所述认证服务器, 所述认证 服务器接收到所述验证请求消息后, 通过所述解密算法从所述身份密文信息 中获取所述身份信息并加以验证。 与现有技术相比, 本发明实施例提供的验 证机顶盒接入身份的方法, 机顶盒发送的验证请求消息中的身份信息是经过 加密的, 因此, 能够提高验证机顶盒接入身份认证的准确性, 并且能够更新 验证接入身份所使用的加密算法和解密算法, 从而提高了接入身份认证的安 全性。
实施例 2
本发明实施例提供一种验证机顶盒接入身份的方法, 如图 2所示, 该方法 包括:
步骤 201 , 将所述机顶盒的身份信息通过第一加密算法进行加密, 生成第 一身份密文信息。
其中所述机顶盒的所述身份信息包含机顶盒序列号和 MAC地址。
具体的, 本实施例中, 使用的是具有回传功能的机顶盒, 在机顶盒的内 部储存器中存有加密程序, 例如: 在用于充当内部储存器的闪存芯片中存储 有 96Byte的数据, 这组数据是对验证请求消息进行加密的密钥, 并且该加密 程序具备传输数据、 接收 IP地址信息和接收升级数据并根据升级数据跟新加 密算法的功能。
具体的, 本实施例中, 将所述机顶盒的身份信息通过第一加密算法进行 加密的加密方式可以有多种,例如:将机顶盒序列号、 MAC地址通过 D ES( Data Encryption Standard , 数据加密标准) 算法进行加密形成密文, 其密钥即为 储存于闪存芯片中的前 7个 Byte的数据。 在通过 DES算法进行加密形成密文 时, 为了进一步增加第一身份密文的保密性, 也可以将时间戳信息纳入加密 计算过程。 DES算法为本领域所熟知, 在此不再赘述。 步骤 202,将所述验证请求消息填加在所述动态主机分配协议服务器的可 选项信息中。
其中, 所述验证请求消息包括软件版本信息、 用户序列号、 第一身份密 文信息和时间戳信息。
其中, 所述时间戳信息为所述机顶盒通过所述第一加密算法计算所述第 一身份密文时的时间戳信息。
具体的, 本实施例中, 机顶盒可以将所述软件版本信息、 所述用户序列 号和所述第一身份密文加入到发往动态主机分配协议服务器的报文中的 Option60字段, 之后将所述报文通过 IP网络发送给动态主机分配协议服务器。
步骤 203, 动态主机分配协议服务器接收所述可选项信息。
其中, 用于进行验证的所述可选项信息包括所述软件版本信息、 所述用 户序列号和所述第一身份密文信息。
步骤 204,动态主机分配协议服务器提取所述可选项信息中的所述验证请 求消息, 并将所述验证请求消息发送至认证服务器。
具体的, 本实施例中, 动态主机分配协议服务器接收到机顶盒发送至 IP 网络中的报文后, 提取报文中的 Option60字段所对应的可选项信息, 并将所 述验证请求消息发送至认证服务器。 所述可选项信息包括所述软件版本信息、 所述用户序列号和所述第一身份密文信息。
步骤 205 , 认证服务器接收所述验证请求消息。
步骤 206,认证服务器根据所述验证请求消息中的用户序列号通过所述第 一解密算法对所述第一身份密文信息进行解密, 获得所述机顶盒序列号和所 述 MAC地址。
具体的, 本实施例中, 所述认证服务器可以使用密钥根据所述用户序列 号通过与第一加密算法所对应第一解密算法的对所述第一身份密文信息进行 解密。
步骤 207,认证服务器根据所述验证请求消息中的软件版本信息验证所述 第一解密算法获得所述机顶盒序列号和所述 MAC地址是否正确。
具体的, 本实施例中, 认证服务器通过第一解密算法对第一身份密文信 息进行解密后得到机顶盒序列号和 MAC地址(若在步骤 201中将时间戳信息纳 入加密计算过程, 则解密后还应得到机顶盒的时间戳信息) , 针对不同的软 件版本,对解密后所得到的数据进行验证,若验证结果正确,则执行步骤 208, 通知或指示动态主机分配协议服务器其设备接入合法, 并且给设备分配 IP地 址, 若验证结果不正确, 则说明其设备接入不合法, 流程结束。
步骤 208,认证服务器向所述动态主机分配协议服务器发送验证成功指示 信息。
步骤 209, 动态主机分配协议服务器为所述机顶盒分配 IP地址。
所述动态主机分配协议服务器在接收到验证成功指示信息后, 为所述机 顶盒分配 IP地址。从而使机顶盒获得 IP地址,获得 IP地址的机顶盒可以直接向 广播电视网发送业务请求。
步骤 210, 机顶盒接收到被分配的 IP地址, 向广播电视网发送业务请求。 其中, 所述机顶盒的身份信息还包括所述机顶盒通过所述第一加密算法 计算所述第一身份密文, 或所述机顶盒通过所述第二加密算法计算所述第二 身份密文时的时间戳信息。
本发明实施例提供的方法, 能够通过机顶盒中的所述加密算法, 产生所 述身份密文信息, 并随所述验证请求消息发送到所述认证服务器, 所述认证 服务器接收到所述验证请求消息后, 通过所述解密算法从所述身份密文信息 中获取所述身份信息并加以验证。 与现有技术相比, 本发明实施例提供的验 证机顶盒接入身份的方法, 机顶盒发送的验证请求消息中的身份信息是经过 加密的, 因此, 能够提高验证机顶盒接入身份认证的准确性, 并且能够更新 验证接入身份所使用的加密算法和解密算法, 从而提高了接入身份认证的安 全性。
实施例 3 本发明实施例提供一种验证机顶盒接入身份的方法, 如图 3所示, 该方法 包括:
步骤 301 , 升级服务器发送升级请求至应用服务器。
为了进一步提高机顶盒接入身份验证的准确性, 可以对认证服务器的解 密算法和机顶盒的加密算法进行更新, 首先, 由升级服务器发送升级请求至 应用服务器。
步骤 302, 应用服务器发送确认信息至升级服务器。
具体的, 本实施例中, 应用服务器在接收到升级服务器发送的升级请求 后, 反馈确认信息至升级服务器。
步骤 303, 认证服务器接收升级服务器发送的解密算法更新指示消息。 其中, 所述解密算法更新指示消息中包含第二解密算法。
具体的, 本实施例中, 升级服务器向认证服务器发送解密算法更新指示 消息, 以配合对于机顶盒的加密算法的更新。
步骤 304,认证服务器从所述解密算法更新指示消息中获取所述第二解密 算法。
其中, 认证服务器从所述解密算法更新指示消息中获取所述第二解密算 法, 以便在接收所述机顶盒下次发送的认证请求消息后, 能够釆用所述第二 解密算法从第二身份密文信息中获取所述机顶盒的身份信息, 至此所述认证 服务器的解密算法更新完毕。 从而, 更新了认证服务器验证接入身份所使用 的解密算法, 提高了接入身份认证的安全性。
具体的, 本实施例中, 认证服务器接收应用服务器发送的解密算法更新 指示消息后, 即可釆用与新解密算法与密钥进行解密。 其中, 新解密算法可 以是已经预存在认证服务器中的解密算法; 也可以是未预存在认证服务器中, 由认证服务器通过 I P网络接收到的解密算法。
步骤 305 , 升级服务器发送升级数据至应用服务器。 所述升级数据包括第 二加密算法。 具体的, 本实施例中, 升级服务器将釆用 3DES加密算法的机顶盒加密程 序数据发送给应用服务器。 其中, 3DES加密算法的密钥是机顶盒生产时存储 在闪存芯片中的 96个 Byte数据的前 21个 Byte数据,每 7个 Byte为一组密钥,共 三组。
步骤 306, 应用服务器发送升级数据至所述广播电视网中。
具体的, 在本实施例中, 广播电视网是釆用条件接收模式进行信息认证 的, 安全性较高, 提高了接入身份认证的安全性。 所述条件接收模式为本领 域所熟知, 在此不再赘述。
步骤 307, 机顶盒从广播电视网接收升级数据。
步骤 308, 机顶盒根据所述升级数据更新加密算法和软件版本。
其中, 所述机顶盒下次发送的认证请求消息中携带所述机顶盒的第二身 份密文信息、 机顶盒的软件版本信息、 用户序列号和时间戳信息, 所述第二 身份密文信息是所述机顶盒根据所述机顶盒的身份信息通过第二加密算法计 算生成的。 从而, 更新了机顶盒在验证接入身份地过程中所使用的加密算法, 提高了接入身份认证的安全性。
其中, 所述时间戳信息为所述机顶盒通过所述第二加密算法计算所述第 二身份密文时的时间戳信息。
其中, 所述机顶盒的身份信息还包括所述机顶盒通过所述第一加密算法 计算所述第一身份密文, 或所述机顶盒通过所述第二加密算法计算所述第二 身份密文时的时间戳信息。
具体的, 本实施例中, 机顶盒接收到了下发的升级数据后, 对其合法性 后进行验证, 若确认该升级数据合法, 则机顶盒根据所述升级数据更新加密 算法和软件版本, 更新完成后机顶盒将釆用新的 3DES加密算法与密钥对机顶 盒序列号与 MAC地址进行加密。 若确认该升级数据不合法, 则删除所述升级 数据。
本发明实施例提供的方法, 能够通过机顶盒从广播电视网中接收到所述 升级服务器通过所述应用服务器下发至所述广播电视网中的新的加密算法。 同时, 所述认证服务器中的所述解密算法也能够随之进行相应的更新, 从而 使得整个发明方案能够使用新的加密算法和解密算法进行以上验证机顶盒接 入身份的过程。 与现有技术相比, 本发明实施例能够更新验证接入身份所使 用的加密算法和解密算法, 从而提高了接入身份认证的安全性。
实施例 4
本发明实施例提供一种验证机顶盒接入身份的认证服务器, 如图 4所示, 该装置包括: 第一接收模块 401、 解密模块 402、 检测模块 403。
其中, 第一接收模块 401 , 用于接收机顶盒发送的验证请求消息。
其中, 所述验证请求消息中携带所述机顶盒的第一身份密文信息、 机顶 盒的软件版本信息、 和用户序列号, 所述第一身份密文是所述机顶盒根据所 述机顶盒的身份信息通过第一加密算法计算生成的, 所述机顶盒的身份信息 包含机顶盒序列号和 MAC地址;
解密模块 402, 用于根据所述用户序列号, 按照预设的第一解密算法从所 述第一身份密文信息中获取所述机顶盒的身份信息;
检测模块 403 , 用于根据所述身份信息对所述机顶盒的身份信息进行验 证。
本发明实施例提供的验证机顶盒接入身份的认证服务器, 接收机顶盒发 送的验证请求消息, 所述验证请求消息中包含机顶盒通过加密算法产生的身 份密文信息, 第一接收模块接收到所述验证请求消息后, 解密模块通过所述 解密算法从所述身份密文信息中获取所述身份信息, 检测模块加以验证。 与 现有技术相比, 本发明实施例能够提高验证机顶盒接入身份认证的准确性, 并且能够更新验证接入身份所使用的加密算法和解密算法, 从而提高了接入 身份认证的安全性。
实施例 5
本发明实施例提供一种机顶盒, 如图 5所示, 包括: 加密模块 404、 填加 模块 405、 第一发送模块 406、 第三接收模块 412、 第四发送模块 413。
其中, 加密模块 404, 用于将所述机顶盒的身份信息通过第一加密算法进 行加密, 生成第一身份密文信息。
其中所述机顶盒的所述身份信息包含机顶盒序列号和 MAC地址。
填加模块 405,用于将验证请求消息填加在动态主机分配协议服务器的可 选项信息中。
其中, 所述验证请求消息包括软件版本信息、 用户序列号、 所述第一身 份密文信息和时间戳信息。
其中, 所述时间戳信息为所述机顶盒通过所述第一加密算法计算所述第 一身份密文时的时间戳信息。
第一发送模块 406, 用于发送所述可选项信息至认证服务器。
其中, 所述认证服务器根据所述用户序列号, 按照预设的第一解密算法 从所述第一身份密文信息中获取所述机顶盒的身份信息, 并对所述机顶盒的 身份信息进行验证。
第三接收模块 412, 用于在所述可选项信息通过验证后, 接收所述动态主 机分配协议服务器为所述机顶盒分配的 IP地址。
所述动态主机分配协议服务器在接收到验证成功指示信息后, 为所述机 顶盒分配 IP地址。从而使机顶盒获得 IP地址,获得 IP地址的机顶盒可以直接向 广播电视网发送业务请求。
第四发送模块 413, 用于在所述机顶盒获取所述 IP地址后, 向广播电视网 发送业务请求。
本发明实施例提供的机顶盒, 能够通过机顶盒加密模块中的加密算法, 产生身份密文信息, 通过填加模块将所述验证请求消息填加在动态主机分配 协议服务器的可选项信息中, 之后, 所述可选项信息通过第一发送模块发送 到认证服务器。 与现有技术相比, 本发明实施例能够提高验证机顶盒接入身 份认证的准确性, 从而提高了接入身份认证的安全性。 进一步可选地, 如图 6所示, 该机顶盒还包括: 第七接收模块 602、 第二 更新模块 603。
其中, 第七接收模块 602, 用于接收升级服务器发送的升级数据。
第二更新模块 603, 用于根据所述升级数据更新加密算法和软件版本。 实施例 6
本发明实施例提供一种验证机顶盒接入身份的动态主机分配协议服务 器, 如图 5所示, 包括: 第二接收模块 407、 第一提取模块 408、 第二发送模块 409、 分配模块 41 1。
第二接收模块 407, 用于接收机顶盒发送的所述可选项信息。
其中, 所述可选项信息包含所述验证请求消息中的软件版本信息、 用户 序列号和所述第一身份密文信息。
第一提取模块 408, 用于提取所述可选项信息中的所述验证请求消息。 第二发送模块 409, 用于发送所述验证请求消息至认证服务器。
分配模块 41 1 , 用于为所述机顶盒分配 IP地址。
所述动态主机分配协议服务器在接收到验证成功指示信息后, 为所述机 顶盒分配 IP地址。从而使机顶盒获得 IP地址,获得 IP地址的机顶盒可以直接向 广播电视网发送业务请求。
本发明实施例提供的动态主机分配协议服务器, 能够通过第二接收模块 接收机顶盒发送的可选项信息, 通过第一提取模块提取可选项信息中的所述 验证请求消息, 之后并将所述可选项信息通过第二发送模块发送至认证服务 器, 同时能够通过分配模块为机顶盒分配 IP地址。 与现有技术相比, 本发明 实施例能够提高验证机顶盒接入身份认证的准确性, 从而提高了接入身份认 证的安全性。
实施例 7
本发明实施例提供另一种验证机顶盒接入身份的认证服务器, 如图 5所 示, 该装置包括: 第一接收模块 401、 解密模块 402、 检测模块 403、 第三发 送模块 410。
第一接收模块 401,用于接收动态主机分配协议服务器发送的所述验证请 求消息。
其中, 所述验证请求消息中携带所述机顶盒的第一身份密文信息、 机顶 盒的软件版本信息、 和用户序列号, 所述第一身份密文是所述机顶盒根据所 述机顶盒的身份信息通过第一加密算法计算生成的, 所述机顶盒的身份信息 包含机顶盒序列号、 和 MAC地址。
解密模块 402, 用于根据所述用户序列号, 按照预设的第一解密算法从所 述第一身份密文信息中获取所述机顶盒的身份信息。
进一步的, 在认证服务器从所述解密算法更新指示消息中获取所述第二 解密算法后, 能够釆用所述第二解密算法从第二身份密文信息中获取所述机 顶盒的身份信息, 至此解密模块 402能够釆用新的解密算法。 从而, 更新了认 证服务器验证接入身份所使用的解密算法, 提高了接入身份认证的安全性。
检测模块 403,用于根据所述软件版本信息对所述机顶盒的身份信息进行 验证。
第三发送模块 410, 用于若验证通过, 向所述动态主机分配协议服务器发 送验证成功指示信息。
其中, 所述验证成功指示信息用于指示所述动态主机分配协议服务器为 所述机顶盒分配 IP地址,从而使获得 IP地址的机顶盒可以直接向广播电视网发 送业务请求。
本发明实施例提供的认证服务器, 能够通过认证服务器第一接收模块接 收所述验证请求消息, 通过解密模块使用解密算法从身份密文信息中获取所 述身份信息, 检测模块加以验证, 之后通过第三发送模块向所述动态主机分 配协议服务器发送验证成功指示信息。 从而使得整个发明方案能够使用新的 解密算法进行以上验证机顶盒接入身份的过程。 与现有技术相比, 本发明实 施例能够提高验证机顶盒接入身份认证的准确性, 从而提高了接入身份认证 的安全性。
进一步可选的,如图 6所示,该验证机顶盒接入身份的认证服务器还包括: 第一更新模块 601。 其中, 所述第一更新模块 601包括: 接收单元 601 1、 读取 单元 6012。
其中, 第一更新模块 601 , 用于更新所述第一解密算法。
接收单元 601 1 , 用于接收升级服务器发送的解密算法更新指示消息, 所 述解密算法更新指示消息中包含第二解密算法。
具体的, 本实施例中, 升级服务器发送更新指示消息至认证服务器。 读取单元 6012, 用于从所述解密算法更新指示消息中获取所述第二解密 算法, 以便于接收所述机顶盒下次发送的认证请求消息后, 釆用所述第二解 密算法从第二身份密文信息中获取所述机顶盒的身份信息。
具体的, 本实施例中, 认证服务器接收应用服务器发送的解密算法更新 指示消息后, 即可釆用与新解密算法与密钥进行解密。 其中, 新解密算法可 以是已经预存在认证服务器中的解密算法; 也可以是未预存在认证服务器中, 由认证服务器通过 I P网络接收到的解密算法。
其中, 所述机顶盒下次发送的认证请求消息中携带所述机顶盒的第二身 份密文信息、 机顶盒的软件版本信息、 和用户序列号, 所述第二身份密文信 息是所述机顶盒根据所述机顶盒的身份信息通过第二加密算法计算生成的。 并且, 所述第二加密算法是所述机顶盒从广播电视网中接收到的。 进一步的, 所述第二加密算法是升级服务器通过应用服务器下发至所述广播电视网中 的。
具体的, 在本实施例中, 如图 6所示, 所述升级服务器包括:
第五发送模块, 用于发送升级请求至应用服务器。
具体的, 本实施例中, 升级服务器发送升级请求至应用服务器。
第五接收模块, 用于接收应用服务器发送的确认信息。
具体的, 本实施例中, 升级服务器通过第五接收模块接收应用服务器发 送的确认信息。
当升级服务器接收到应用服务器发送的确认信息后, 向认证服务器发送 更新指示消息以更新解密算法, 并且向应用服务器发送升级数据。
第七发送模块, 用于发送更新指示消息至认证服务器。
第八发送模块, 用于发送升级数据至应用服务器。 所述升级数据包括第 二加密算法。
具体的, 本实施例中, 升级服务器将釆用 3DES加密算法的机顶盒加密程 序数据发送给应用服务器。 其中, 3DES加密算法的密钥是机顶盒生产时存储 在闪存芯片中的 96个 Byte数据的前 21个 Byte数据,每 7个 Byte为一组密钥,共 三组。
其中, 如图 6所示, 所述应用服务器包括:
第四接收模块, 用于接收升级请求。
第六发送模块, 用于发送确认信息至升级服务器。
具体的, 本实施例中, 应用服务器在接收到升级服务器发送的升级请求 后, 发送确认信息至升级服务器。
第六接收模块, 用于接收升级服务器发送的更新指示消息。
其中, 所述解密算法更新指示消息中包含第二解密算法。
具体的, 本实施例中, 认证服务器接收升级服务器发送的解密算法更新 指示消息, 以配合对于机顶盒的加密算法的更新。
第九发送模块, 用于发送升级数据至所述广播电视网中。
具体的, 本实施例中, 应用服务器通过第九发送模块发送升级数据至广 播电视网。
本发明实施例提供的认证服务器, 能够通过第一更新模块更新认证服务 器中的解密算法, 从而使得整个发明方案能够使用新的解密算法进行以上验 证机顶盒接入身份的过程。 与现有技术相比, 本发明实施例能够更新验证接 入身份所使用的解密算法, 从而提高了接入身份认证的安全性。 实施例 8
本发明实施例提供一种验证机顶盒接入身份的系统, 如图 7所示, 该系统 包括: 机顶盒 701、 认证服务器 702、 动态主机分配协议服务器 703。
其中, 机顶盒 701 , 用于将所述第一身份密文信息、 机顶盒的软件版本信 息、 和用户序列号填加在所述动态主机分配协议服务器的可选项信息中, 向 动态主机分配协议服务器发送验证请求消息。 所述验证请求消息中携带所述 机顶盒的第一身份密文信息、 机顶盒的软件版本信息、 和用户序列号, 所述 第一身份密文信息是所述机顶盒根据所述机顶盒的身份信息通过第一加密算 法计算生成的, 所述机顶盒的身份信息包含机顶盒序列号和 MAC地址;
认证服务器 702, 用于接收动态主机分配协议服务器发送的可选项信息, 从所述可选项信息中获取所述第一身份密文信息、 所述机顶盒的软件版本信 息、 和所述用户序列号, 根据所述用户序列号, 按照预设的第一解密算法从 所述第一身份密文信息中获取所述机顶盒的身份信息; 根据所述软件版本信 息对所述机顶盒的身份信息进行验证, 若验证通过, 则向所述动态主机分配 协议服务器发送验证成功指示信息, 所述验证成功指示信息用于指示所述动 态主机分配协议服务器为所述机顶盒分配 I P地址;
所述认证服务器 702,还用于从所述解密算法更新指示消息中获取所述第 二解密算法, 以便于接收所述机顶盒下次发送的认证请求消息后, 釆用所述 第二解密算法从第二身份密文信息中获取所述机顶盒的身份信息, 所述机顶 盒下次发送的认证请求消息中携带所述机顶盒的第二身份密文信息、 机顶盒 的软件版本信息、 和用户序列号, 所述第二身份密文信息是所述机顶盒根据 所述机顶盒的身份信息通过第二加密算法计算生成的。
动态主机分配协议服务器 703 , 用于接收所述机顶盒发送的验证请求消 息, 并提取所述可选项信息中的所述验证请求消息, 并将所述验证请求消息 发送至认证服务器。
进一步可选的, 还包括: 升级服务器 704, 用于向所述认证服务器发送解 密算法更新指示消息, 所述解密算法更新指示消息中包含第二解密算法; 本发明实施例提供的系统, 机顶盒通过加密算法, 产生身份密文信息, 随验证请求消息发送到认证服务器, 所述认证服务器通过解密算法从密文中 获取身份信息并加以验证。 同时, 机顶盒能够从广播电视网中接收到升级服 务器通过应用服务器下发至所述广播电视网中的新的加密算法, 所述解密算 法也能够随之进行相应的更新, 从而使得整个发明方案能够使用新的加密算 法和解密算法进行以上身份信息的认证程。 与现有技术相比, 本发明实施例 能够提高验证机顶盒接入身份认证的准确性, 并且能够更新验证接入身份所 使用的加密算法和解密算法, 从而提高了接入身份认证的安全性。
本领域普通技术人员可以理解实现上述实施例装置中的全部或部分流 程, 是可以通过计算机程序来指令相关的硬件来完成, 所述的程序可存储于 一计算机可读取存储介质中, 该程序在执行时, 可包括如上述各装置的实施 例的流程。其中,所述的存储介质可为磁碟、光盘、只读存储记忆体( Read-Only Memory, ROM )或随机存储记忆体( Random Access Memory, RAM )等。
以上所述, 仅为本发明的具体实施方式, 但本发明的保护范围并不局限 于此, 任何熟悉本技术领域的技术人员在本发明揭露的技术范围内, 可轻易 想到的变化或替换, 都应涵盖在本发明的保护范围之内。 因此, 本发明的保 护范围应该以权利要求的保护范围为准。

Claims

权 利 要求 书
1、 一种验证机顶盒接入身份的方法, 其特征在于, 包括:
接收机顶盒发送的验证请求消息, 所述验证请求消息中携带所述机顶盒的 第一身份密文信息、 机顶盒的软件版本信息、 和用户序列号, 所述第一身份密 文信息是所述机顶盒根据所述机顶盒的身份信息通过第一加密算法计算生成 的;
根据所述用户序列号, 按照预设的第一解密算法从所述第一身份密文信息 中获取所述机顶盒的身份信息;
根据所述软件版本信息对所述机顶盒的身份信息进行验证。
2、 根据权利要求 1所述的验证机顶盒接入身份的方法, 其特征在于, 所述 接收机顶盒发送的验证请求消息的步骤包括:
接收所述机顶盒通过动态主机分配协议服务器发送的验证请求消息。
3、 根据权利要求 1所述的验证机顶盒接入身份的方法, 其特征在于, 所述 方法还包括:
若验证通过, 则向所述动态主机分配协议服务器发送验证成功指示信息, 所述验证成功指示信息用于指示所述动态主机分配协议服务器为所述机顶盒分 配 IP地址。
4、 根据权利要求 3所述的验证机顶盒接入身份的方法, 其特征在于, 所述 方法还包括:
更新所述第一解密算法。
5、 根据权利要求 4所述的验证机顶盒接入身份的方法, 其特征在于, 所述 更新所述第一解密算法包括:
接收解密算法更新指示消息, 所述解密算法更新指示消息中包含第二解密 算法;
从所述解密算法更新指示消息中获取所述第二解密算法, 以便于接收所述 机顶盒下次发送的认证请求消息后, 釆用所述第二解密算法从第二身份密文信 息中获取所述机顶盒的身份信息, 其中, 所述第二身份密文信息是所述机顶盒 根据所述机顶盒的身份信息通过第二加密算法计算生成的。
6、 根据权利要求 1至 5任一项所述的验证机顶盒接入身份的方法, 其特征在 于, 所述机顶盒的身份信息还包括所述机顶盒通过所述第一加密算法计算所述 第一身份密文, 或所述机顶盒通过所述第二加密算法计算所述第二身份密文时 的时间戳信息。
7、 一种验证机顶盒接入身份的认证服务器, 其特征在于, 包括:
第一接收模块, 用于接收机顶盒发送的验证请求消息, 所述验证请求消息 中携带所述机顶盒的第一身份密文信息、 机顶盒的软件版本信息、 和用户序列 号, 所述第一身份密文是所述机顶盒根据所述机顶盒的身份信息通过第一加密 算法计算生成的;
解密模块, 用于根据所述用户序列号, 按照预设的第一解密算法从所述第 一身份密文信息中获取所述机顶盒的身份信息;
检测模块, 用于根据所述软件版本信息对所述机顶盒的身份信息进行验证。
8、 根据权利要求 7所述的验证机顶盒接入身份的认证服务器, 其特征在于, 所述装置还包括:
第三发送模块, 用于若验证通过, 向所述动态主机分配协议服务器发送验 证成功指示信息, 所述验证成功指示信息用于指示所述动态主机分配协议服务 器为所述机顶盒分配 I P地址。
9、 根据权利要求 8所述的验证机顶盒接入身份的认证服务器, 其特征在于, 所述装置还包括:
第一更新模块, 用于更新所述第一解密算法。
10、根据权利要求 9所述的验证机顶盒接入身份的认证服务器,其特征在于, 所述第一更新模块包括:
接收单元, 用于接收解密算法更新指示消息, 所述解密算法更新指示消息 中包含第二解密算法;
读取单元, 用于从所述解密算法更新指示消息中获取所述第二解密算法, 以便于接收所述机顶盒下次发送的认证请求消息后, 釆用所述第二解密算法从 第二身份密文信息中获取所述机顶盒的身份信息;
所述机顶盒下次发送的认证请求消息中携带所述机顶盒的第二身份密文信 息、 机顶盒的软件版本信息、 和用户序列号, 所述第二身份密文信息是所述机 顶盒根据所述机顶盒的身份信息通过第二加密算法计算生成的。
1 1、 根据权利要求 7至 10任一项所述的验证机顶盒接入身份的认证服务器, 其特征在于, 所述机顶盒的身份信息还包括所述机顶盒通过所述第一加密算法 计算所述第一身份密文, 或所述机顶盒通过所述第二加密算法计算所述第二身 份密文时的时间戳信息。
12、 一种机顶盒, 其特征在于, 包括:
填加模块, 用于将验证请求消息填加在动态主机分配协议服务器的可选项 信息中;
第一发送模块, 用于发送所述可选项信息;
第三接收模块, 用于在所述可选项信息通过验证后, 接收所述动态主机分 配协议服务器为所述机顶盒分配的 IP地址;
第四发送模块, 用于在所述机顶盒获取所述 IP地址后, 向广播电视网发送 业务请求。
13、 根据权利要求 12所述的机顶盒, 其特征在于, 还包括:
加密模块, 用于将所述机顶盒的身份信息通过第一加密算法进行加密, 生 成第一身份密文信息。
14、 根据权利要求 12所述的机顶盒, 其特征在于, 还包括: 所述验证请求 消息中携带所述机顶盒的第一身份密文信息、 机顶盒的软件版本信息、 和用户 序列号。
15、 根据权利要求 12所述的机顶盒, 其特征在于, 还包括: 第七接收模块, 用于接收升级服务器发送的升级数据;
第二更新模块, 用于根据所述升级数据更新加密算法和软件版本。
PCT/CN2012/082602 2011-10-18 2012-10-09 验证机顶盒接入身份的方法和认证服务器 WO2013056622A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201110316790.0A CN103067333B (zh) 2011-10-18 2011-10-18 验证机顶盒接入身份的方法和认证服务器
CN201110316790.0 2011-10-18

Publications (1)

Publication Number Publication Date
WO2013056622A1 true WO2013056622A1 (zh) 2013-04-25

Family

ID=47044767

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2012/082602 WO2013056622A1 (zh) 2011-10-18 2012-10-09 验证机顶盒接入身份的方法和认证服务器

Country Status (4)

Country Link
US (1) US8832727B2 (zh)
EP (1) EP2595082B1 (zh)
CN (1) CN103067333B (zh)
WO (1) WO2013056622A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115297346A (zh) * 2022-06-30 2022-11-04 贵阳朗玛视讯科技有限公司 一种基于epg系统的多应用间鉴权方法和装置

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10373149B1 (en) 2012-11-12 2019-08-06 Square, Inc. Secure data entry using a card reader with minimal display and input capabilities having a display
US9613353B1 (en) 2013-12-26 2017-04-04 Square, Inc. Passcode entry through motion sensing
US9338145B2 (en) * 2014-04-28 2016-05-10 Nxp B.V. Security patch without changing the key
US9430635B2 (en) 2014-10-29 2016-08-30 Square, Inc. Secure display element
US9483653B2 (en) 2014-10-29 2016-11-01 Square, Inc. Secure display element
US10019604B2 (en) 2014-10-31 2018-07-10 Xiaomi Inc. Method and apparatus of verifying terminal and medium
CN104484593B (zh) * 2014-10-31 2017-10-20 小米科技有限责任公司 终端验证方法及装置
US10673622B2 (en) * 2014-11-14 2020-06-02 Square, Inc. Cryptographic shader in display hardware
CN105142134B (zh) * 2015-06-30 2019-08-02 宇龙计算机通信科技(深圳)有限公司 参数获取以及参数传输方法和装置
CN108141353B (zh) * 2015-07-09 2020-06-26 华为技术有限公司 密码算法升级的方法及设备
US10728043B2 (en) 2015-07-21 2020-07-28 Entrust, Inc. Method and apparatus for providing secure communication among constrained devices
CN107302434B (zh) * 2016-04-15 2021-08-24 平安科技(深圳)有限公司 电子签章的校验方法及系统
CN105939488A (zh) * 2016-06-14 2016-09-14 天脉聚源(北京)传媒科技有限公司 一种获取产品的方法及系统
CN106303755A (zh) * 2016-09-27 2017-01-04 天脉聚源(北京)传媒科技有限公司 一种接口加密方法、装置和机顶盒登录系统
CN106658093B (zh) * 2016-12-27 2019-07-09 深圳市九洲电器有限公司 机顶盒与服务器的交互方法及系统
CN106790156B (zh) * 2016-12-29 2020-12-22 海尔优家智能科技(北京)有限公司 一种智能设备绑定方法及装置
CN107833032A (zh) * 2017-10-26 2018-03-23 胡祥义 一种基于手机的无卡银行账号实现方法
CN108737400A (zh) * 2018-05-09 2018-11-02 深圳市汇星数字技术有限公司 流媒体数据授权播放及终端确认方法
CN110933484A (zh) * 2019-11-25 2020-03-27 泰康保险集团股份有限公司 一种无线投屏设备的管理方法及装置
CN111556373B (zh) * 2020-04-23 2022-06-10 中国广电四川网络股份有限公司 基于机顶盒的地震预警信息发布安全防篡改方法
CN113660385A (zh) * 2021-08-12 2021-11-16 珠海奔图电子有限公司 信息收集方法、通信装置、服务器、系统及存储介质
CN114448683A (zh) * 2022-01-12 2022-05-06 厦门帝嘉科技有限公司 一种地震预警信息的发布安全防篡改方法
CN114598464B (zh) * 2022-03-08 2024-04-16 潍柴动力股份有限公司 一种数据更新方法和控制器

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1933493A (zh) * 2006-10-10 2007-03-21 中山大学 一种基于dhcp协议的ip机顶盒动态配置ip方法
CN101076109A (zh) * 2007-05-11 2007-11-21 天栢宽带网络科技(上海)有限公司 数字电视双向ca系统和基于该系统的节目订购/取消方法
CN101145906A (zh) * 2006-09-13 2008-03-19 北京邦天科技有限公司 对单向网络中的接收终端进行合法性认证的方法及系统
WO2010106518A1 (en) * 2009-03-18 2010-09-23 Altech Uec (Pty) Limited Method and system for controlling distributed set top boxes

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6823454B1 (en) * 1999-11-08 2004-11-23 International Business Machines Corporation Using device certificates to authenticate servers before automatic address assignment
US6792474B1 (en) * 2000-03-27 2004-09-14 Cisco Technology, Inc. Apparatus and methods for allocating addresses in a network
US7961884B2 (en) * 2002-08-13 2011-06-14 Ipass Inc. Method and system for changing security information in a computer network
US7519988B2 (en) * 2003-07-31 2009-04-14 International Business Machines Corporation Method and apparatus for authenticated network address allocation
US7770003B2 (en) * 2004-12-29 2010-08-03 Intel Corporation Updating firmware securely over a network
CN101127600B (zh) * 2006-08-14 2011-12-07 华为技术有限公司 一种用户接入认证的方法
CN101340287A (zh) * 2007-07-02 2009-01-07 华为技术有限公司 一种网络接入认证方法及系统和装置
CN100586169C (zh) 2007-12-25 2010-01-27 北京惠信博思技术有限公司 一种互动电视业务中认证方法
CN101378551A (zh) * 2008-09-26 2009-03-04 中兴通讯股份有限公司 一种wap业务系统和方法
CN101500231A (zh) * 2008-12-26 2009-08-05 北京握奇数据系统有限公司 一种移动终端、语音数据的处理方法及系统
KR101046332B1 (ko) * 2009-02-02 2011-07-05 한남대학교 산학협력단 내부 네트워크의 보안수준에 따른 아이피 주소 할당시스템 및 그 방법
US8259816B2 (en) * 2009-03-12 2012-09-04 MIST Innovations, Inc. System and method for streaming video to a mobile device
CN101640690B (zh) * 2009-08-27 2012-07-04 华为技术有限公司 保障网络安全的方法、系统及dhcp服务端和客户端
US8789077B2 (en) * 2009-12-23 2014-07-22 Verizon Patent And Licensing Inc. Method and system for facilitating network connectivity and consumption of broadband services
CN102123157B (zh) * 2011-03-03 2013-12-04 上海华为技术有限公司 一种认证方法及系统

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101145906A (zh) * 2006-09-13 2008-03-19 北京邦天科技有限公司 对单向网络中的接收终端进行合法性认证的方法及系统
CN1933493A (zh) * 2006-10-10 2007-03-21 中山大学 一种基于dhcp协议的ip机顶盒动态配置ip方法
CN101076109A (zh) * 2007-05-11 2007-11-21 天栢宽带网络科技(上海)有限公司 数字电视双向ca系统和基于该系统的节目订购/取消方法
WO2010106518A1 (en) * 2009-03-18 2010-09-23 Altech Uec (Pty) Limited Method and system for controlling distributed set top boxes

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115297346A (zh) * 2022-06-30 2022-11-04 贵阳朗玛视讯科技有限公司 一种基于epg系统的多应用间鉴权方法和装置
CN115297346B (zh) * 2022-06-30 2023-08-25 贵阳朗玛视讯科技有限公司 一种基于epg系统的多应用间鉴权方法和装置

Also Published As

Publication number Publication date
CN103067333B (zh) 2016-03-30
EP2595082A1 (en) 2013-05-22
US8832727B2 (en) 2014-09-09
EP2595082B1 (en) 2018-07-04
CN103067333A (zh) 2013-04-24
US20130276019A1 (en) 2013-10-17

Similar Documents

Publication Publication Date Title
WO2013056622A1 (zh) 验证机顶盒接入身份的方法和认证服务器
KR100936885B1 (ko) 다운로드 가능한 제한수신시스템에서의 상호 인증 방법 및그 장치
KR101366243B1 (ko) 인증을 통한 데이터 전송 방법 및 그 장치
JP4617763B2 (ja) 機器認証システム、機器認証サーバ、端末機器、機器認証方法、および機器認証プログラム
WO2017028593A1 (zh) 网络接入设备接入无线网络接入点的方法、网络接入设备、应用程序服务器和非易失性计算机可读存储介质
US9438584B2 (en) Provisioning DRM credentials on a client device using an update server
US8424099B2 (en) PC secure video path
JP4519935B2 (ja) 情報通信方法、通信端末装置および情報通信システム
KR101452708B1 (ko) Ce 장치 관리 서버, ce 장치 관리 서버를 이용한drm 키 발급 방법, 및 그 방법을 실행하기 위한프로그램 기록매체
JP2014029545A (ja) デジタルコンテンツの部分的暗号化のための方法および装置
JP4283699B2 (ja) コンテンツ転送制御装置、コンテンツ配信装置およびコンテンツ受信装置
CN110662091B (zh) 第三方直播视频接入方法、存储介质、电子设备及系统
US9722992B2 (en) Secure installation of software in a device for accessing protected content
WO2011022950A1 (zh) 基于wlan接入认证的业务访问方法、系统及装置
US20230132485A1 (en) System for Thin Client Devices in Hybrid Edge Cloud Systems
CN110138558B (zh) 会话密钥的传输方法、设备及计算机可读存储介质
CN113676478A (zh) 一种数据处理方法及相关设备
CN112769783B (zh) 数据传输方法及云服务器、接收端和发送端
KR101282416B1 (ko) 다운로드형 수신제한 시스템, 보안모듈, 전송처리 모듈 및 이를 이용한 보안 인증방법
WO2010127540A1 (zh) 一种电视节目的分发方法及系统
US20100235626A1 (en) Apparatus and method for mutual authentication in downloadable conditional access system
KR101272266B1 (ko) 이동 단말을 위한 보안 방법 및 시스템
JP5143186B2 (ja) 情報通信方法およびサーバ
KR20110028784A (ko) 디지털 컨텐츠 처리 방법 및 시스템
CN113766344A (zh) 一种基于高安机顶盒的构建动态信任根的方法和系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12841398

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 12841398

Country of ref document: EP

Kind code of ref document: A1