WO2022108638A1 - Anti-clonage de modem câblé - Google Patents

Anti-clonage de modem câblé Download PDF

Info

Publication number
WO2022108638A1
WO2022108638A1 PCT/US2021/047703 US2021047703W WO2022108638A1 WO 2022108638 A1 WO2022108638 A1 WO 2022108638A1 US 2021047703 W US2021047703 W US 2021047703W WO 2022108638 A1 WO2022108638 A1 WO 2022108638A1
Authority
WO
WIPO (PCT)
Prior art keywords
cable modem
unique identifier
key
identifier
soc
Prior art date
Application number
PCT/US2021/047703
Other languages
English (en)
Inventor
Ali Negahdar
Wade E. CARTER
Original Assignee
Arris Enterprises Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US17/101,640 external-priority patent/US11387996B2/en
Application filed by Arris Enterprises Llc filed Critical Arris Enterprises Llc
Publication of WO2022108638A1 publication Critical patent/WO2022108638A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user

Definitions

  • This disclosure relates to the prevention of cable modem cloning.
  • the data over cable service interface specification (DOCSIS) does not fully address cable modem anti-cloning.
  • the DOCSIS standard requires the cable modem device certificate's subject common name to contain the cable modem media access control (MAC) address.
  • the baseline privacy interface plus (BPI+) authentication fails if a cable modem termination system (CMTS) detects that the common name in the cable modem device certificate does not match the device cable modem MAC address.
  • CMTS cable modem termination system
  • DOCSIS recommends the policy for CMTS to enforce BPI+ on all cable modems.
  • NVRAM non-volatile random-access memory
  • FIG. l is a block diagram illustrating an example network environment operable to facilitate the encryption of a device identifier using an identification property of a Soc.
  • FIG. 2 is a block diagram illustrating an example cable modem operable to facilitate the encryption of a device identifier using an identification property of a SoC.
  • FIG. 3 is a block diagram illustrating an example cable modem operable to facilitate the encryption of a device identifier using an obfuscation key generated from an identification property of a Soc.
  • FIG. 4 is a flowchart illustrating an example process operable to facilitate the encryption of a device identifier using an identification property of a SoC.
  • FIG. 5 is a flowchart illustrating an example process operable to facilitate the encryption of a device identifier using an obfuscation key generated from an identification property of a SoC.
  • FIG. 6 is a block diagram of a hardware configuration operable to facilitate the encryption of a device identifier using an identification property of a SoC.
  • CMTS BPI+ policy Since the issue of cable modem cloning cannot be addressed merely by enforcing CMTS BPI+ policy, there needs to be some degree of cable modem device level protection to prevent cable modem cloning, e.g., MAC address cloning.
  • a method and system to mate some unique identifier of a cable modem, (such as the cable modem MAC address or a private key) to a unique key or other unique property of some component of the cable modem, such as the system-on-a-chip (SOC) or flash memory on that device in a way that the unique identifier (e.g., cable modem MAC address or private key) cannot be cloned on any other devices.
  • SOC system-on-a-chip
  • a unique key or other unique property of other components of the system that is used to produce a unique key such as a unique property of a flash memory of the device are contemplated as well.
  • some unique identifier e.g., MAC address or private key
  • the stored result is decrypted using the unique key or unique property as a decryption key, and the decrypted result is used as authentication in the authentication process.
  • the methods and systems described herein do not require the MAC address to be fused into the one-time programmable (OTP) of the SOC. Not all SOCs support OEM (original equipment manufacturer) data customization in OTP. Also, fusing the MAC address into the OTP requires SOC customization and complicates the manufacturing process and device retum/repair processes.
  • OTP one-time programmable
  • Methods, systems, and computer readable media can be operable to facilitate the encryption of a device identifier using an identification property of a SoC.
  • a unique identifier of a cable modem may be encrypted using a unique key or other unique property of a SoC associated with the cable modem.
  • the encrypted unique identifier of the cable modem may be decrypted using the unique key or other unique property of the SoC, thereby producing the unique identifier of the cable modem.
  • the decrypted unique identifier of the cable modem may be output from the cable modem to an upstream controller during the authentication process.
  • an obfuscation key may be used to encrypt and decrypt the unique identifier of the cable modem, and the obfuscation key may be generated using a unique identifier of the SoC.
  • FIG. 1 is a block diagram illustrating an example network environment 100 operable to facilitate the encryption of a device identifier using an identification property of a SoC.
  • a cable modem 105 may receive and/or deliver one or more services (e.g., video, data, voice, security, and/or other service(s)) to a subscriber.
  • the cable modem 105 may be a stand-alone cable modem or may be embedded within a set-top box (STB), multimedia gateway device, router, wireless extender, and/or various other devices.
  • STB set-top box
  • the cable modem 105 may receive the one or more services and may transmit and receive other communications to and from one or more upstream network components through an access network 110 and a wide-area network (WAN) 115.
  • the access network 110 may include any of a variety of communication links between the cable modem 105 and a WAN 115, such as a hybrid-fiber coaxial (HFC) network, and others.
  • HFC hybrid-fiber coaxial
  • a cable modem 105 may communicate with a CMTS (cable modem termination system) 120 or other central device located upstream from the cable modem 105.
  • CMTS complementary metal-oxide-semiconductor
  • the cable modem 105 may go through an authentication process with a CMTS 120 to verify that permission has been given for the cable modem 105 to provide one or more services to a subscriber.
  • the CMTS 120 may deliver one or more services to the cable modem 105 according to a subscription associated with the cable modem 105.
  • the authentication process between the cable modem 105 and the CMTS 120 may include a transmission ofa unique identifier of the cable modem 105 to the CMTS 120 and a verification by the CMTS 120 that the cable modem 105, as identified by the unique identifier, has permission to provide one or more services to a subscriber premise.
  • the unique identifier of the cable modem 105 may be a MAC (media-access control) address associated with the cable modem 105 or other identifier associated with the cable modem 105.
  • the authentication process between the cable modem 105 and CMTS 120 may be a baseline privacy interface plus (BPI+) authentication process wherein the cable modem 105 populates a BPI+ authorization request with the MAC address of the cable modem 105 and transmits the BPI+ authorization request to the CMTS 120. It should be understood that the authentication process may include various other processes.
  • a unique identifier of a cable modem 105 e.g., MAC address of the cable modem 105
  • SoC SoC of the cable modem 105
  • the MAC address of the cable modem 105 may be encrypted using one or more properties unique to the SoC of the cable modem 105.
  • a "unique identifier,” as the term is used herein, may include a private key (e.g., a private key of a cable modem 105, wherein the private key is associated with the cable modem BPI+ device certificate).
  • a hardware based solution for mating a MAC address of a cable modem 105 to a SoC of the cable modem 105 may be implemented within the cable modem 105.
  • the hardware based solution may be used when the SoC of the cable modem 105 supports hardware root of trust and hardware based key ladder.
  • the MAC address of the cable modem 105 may be protected with a unique hardware based device key associated with the SoC of the cable modem 105.
  • the MAC address of the cable modem 105 may be passed to a security engine of the cable modem 105 SoC to be encrypted and signed using the hardware based device key associated with the SoC.
  • the hardware based device key associated with the SoC may be used as an encryption/decryption key for encrypting/ decrypting the MAC address of the cable modem 105.
  • the security engine may generate one or more encryption/ decry ption keys from the hardware based device key associated with the Soc.
  • the hardware based device key associated with the SoC may be protected in hardware and protected from access outside of the security engine.
  • the output from the security engine is an encrypted MAC address that can only be decrypted and authenticated by the same SoC that encrypted/ signed the MAC address.
  • the encrypted MAC address may be stored on the cable modem 105 (e.g., in NVRAM (non-volatile random-access memory)).
  • the cable modem 105 retrieves the encrypted MAC address, decrypts and validates the encrypted MAC address using the hardware based device key associated with the SoC and uses the validated MAC address in the BPI+ authentication process. If a cable modem 105 is cloned, the encrypted MAC address cannot be decrypted/verified by the clone, as the clone would not have access to the hardware based device key associated with the SoC that was used to encrypt the MAC address. Thus, the clone would not be able to populate the BPI+ authorization request message with the proper MAC address.
  • a software based obfuscation may be implemented.
  • the software based solution provides a mechanism to mate a MAC address ofa cable modem 105 to a SoC of the cable modem 105 by generating an obfuscation key that is based on one or more unique properties of the SoC.
  • the seed (or part of the seed) to generate the obfuscation key may be a unique identifier of the SoC of the cable modem 105, and the seed would not be stored at nonvolatile memory of the cable modem 105.
  • the MAC address of the cable modem 105 may be passed to an obfuscation engine of the cable modem 105.
  • the obfuscation engine may fetch the unique identifier of the SoC from the SoC and may use the unique identifier as part of the seed to generate the obfuscation key. Since the unique identifier of the SoC is unique to each SOC and cable modem 105, the obfuscation key will be unique to that cable modem 105.
  • the obfuscation engine may encrypt and sign the MAC address of the cable modem 105 using the obfuscation key.
  • the obfuscation key may be used as the encryption key for encrypting the MAC address of the cable modem.
  • the encrypted MAC address may be stored in NVRAM of the cable modem 105.
  • the cable modem 105 may retrieve the encrypted MAC address and decrypt and validate the MAC Address using a deobfuscation engine.
  • the deobfuscation engine may use the unique identifier of the SoC to generate a de-obfuscation key.
  • the de-obfuscation key may be used as a decryption key for decrypting the encrypted MAC address.
  • the cable modem 105 may use the validated MAC address in the BPI+ authentication process.
  • a BPI+ authorization request will fail on a clone since the clone would not have access to the SOC ID used to create the obfuscation key. Instead the clone would use a unique identifier of a SoC associated with the clone as the input to the deobfuscation engine to decrypt/verify the secure MAC address, thereby producing an invalid MAC address.
  • FIG. 2 is a block diagram illustrating an example cable modem 105 operable to facilitate the encryption of a device identifier using an identification property of a SoC.
  • the cable modem 105 may include a SoC (system-on-a-chip) 205, a secure identifier data store 210, and an authorization module 215.
  • the SoC 205 may include a security engine 220.
  • the security engine 220 of the SoC 205 may retrieve the MAC address of the cable modem 105.
  • the security engine 220 may retrieve a hardware based device key associated with the SoC 205, and the security engine 220 may encrypt and sign the retrieved MAC address using the hardware based device key associated with the SoC 205.
  • the security engine 220 may use the device key associated with the SoC 205 as an encryption key for encrypting the MAC address of the cable modem 105.
  • the security engine 220 may output the encrypted MAC address to the secure identifier data store 210.
  • the secure identifier data store 210 may include NVRAM.
  • the security engine 220 may retrieve the encrypted MAC address from the secure identifier data store 210.
  • the security engine 220 may decrypt and validate the encrypted MAC address using the hardware based device key associated with the SoC 205. For example, the security engine 220 may use the device key as a decryption key for decrypting the encrypted MAC address of the cable modem 105.
  • the security engine 220 may pass the validated MAC address to the authorization module 215, and the authorization module 215 may output the MAC address to an upstream controller (e.g., CMTS 120 of FIG. 1) as part of an authentication process between the cable modem 105 and upstream controller.
  • the authorization module 215 may populate a BPI+ authorization request message with the MAC address and may output the BPI+ authorization request message to a CMTS 120.
  • FIG. 3 is a block diagram illustrating an example cable modem 105 operable to facilitate the encryption of a device identifier using an obfuscation key generated from an identification property of a Soc.
  • the cable modem 105 may include a SoC (system-on-a-chip) 305, a secure identifier data store 310, an obfuscation engine 315, a de-obfuscation engine 320, and an authorization module 325.
  • SoC system-on-a-chip
  • the obfuscation engine 315 may generate an obfuscation key that is based on one or more unique properties of the SoC 305.
  • the seed (or part of the seed) to generate the obfuscation key may be a unique identifier of the SoC 305.
  • the obfuscation engine 315 may fetch the unique identifier of the SoC 305 from the SoC 305 and may use the unique identifier as part of the seed to generate the obfuscation key.
  • the MAC address of the cable modem 105 may be retrieved by the obfuscation engine 315, and the obfuscation engine 315 may encrypt and sign the MAC address of the cable modem 105 using the obfuscation key.
  • the obfuscation engine 315 may use the obfuscation key as an encryption key for encrypting the MAC address of the cable modem 105.
  • the encrypted MAC address may be stored in NVRAM of the cable modem 105 (e.g., at the secure identifier data store 310).
  • the de-obfuscation engine 320 may retrieve the encrypted MAC address from the secure identifier data store 310, and the de-obfuscation engine 320 may decrypt and validate the MAC Address using a de-obfuscation key.
  • the de-obfuscation key may be a key generated by the de-obfuscation engine from the unique identifier of the SoC 305.
  • the de-obfuscation engine 320 may use the de-obfuscation key as a decryption key for decrypting the encrypted MAC address of the cable modem 105.
  • the cable modem 105 may use the validated MAC address in the BPI+ authentication process.
  • the de-obfuscation engine 320 may pass the validated MAC address to the authorization module 325, and the authorization module 325 may output the MAC address to an upstream controller (e.g., CMTS 120 of FIG. 1) as part of an authentication process between the cable modem 105 and upstream controller.
  • the authorization module 325 may populate a BPI+ authorization request message with the MAC address and may output the BPI+ authorization request message to a CMTS 120.
  • FIG. 4 is a flowchart illustrating an example process 400 operable to facilitate the encryption of a device identifier using an identification property of a SoC.
  • the process 400 can begin at 405 where a unique identifier of a cable modem is received at a SoC (e.g., SoC 205 of FIG. 2) associated with the cable modem.
  • a SoC e.g., SoC 205 of FIG. 2
  • the unique identifier of the cable modem may be received by a security engine (e.g., security engine 220 of FIG. 2) of the SoC (e.g., SoC 205 of FIG. 2) associated with the cable modem 105.
  • the unique identifier of the cable modem 105 may be a MAC address associated with the cable modem 105.
  • a unique key of the SoC may be used to encrypt the unique identifier of the cable modem, thereby creating an encrypted unique identifier associated with the cable modem.
  • the unique identifier of the cable modem may be encrypted, for example, by the security engine (e.g., security engine 220) of the SoC associated with the cable modem 105.
  • the security engine 220 may retrieve the unique identifier (e.g., MAC address) of the cable modem 105 and the unique key of the SoC (e.g., hardware based device key associated with the SoC 205).
  • the security engine 220 may encrypt and sign the retrieved unique identifier using the hardware based device key associated with the SoC 205.
  • the security engine 220 may use the hardware based device key as an encryption key for encrypting the unique identifier of the cable modem 105.
  • the encrypted unique identifier of the cable modem may be stored.
  • the encrypted unique identifier of the cable modem may be stored, for example, at storage associated with the cable modem (e.g., at the secure identifier data store 210 of FIG. 2).
  • the encrypted unique identifier of the cable modem may be stored within NVRAM of the cable modem 105.
  • a cable modem authentication process may be initiated.
  • the cable modem authentication process may be a process for authenticating the cable modem with an upstream controller (e.g., CMTS 120 of FIG. 1).
  • the authentication process may be a BPI+ authenti cation process or other process for authenticating a cable modem at an upstream controller.
  • the authentication process may be initiated when the cable modem requests one or more services or permission to access the upstream controller.
  • the encrypted unique identifier of the cable modem may be retrieved.
  • the encrypted unique identifier may be retrieved, for example, by the security engine of the cable modem SoC (e.g., security engine 220).
  • the security engine 220 may retrieve the encrypted unique identifier (e.g., encrypted MAC address) from storage at the cable modem (e.g., from the secure identifier data store 210).
  • the encrypted unique identifier of the cable modem may be decrypted using the unique key of the SoC, thereby producing the unique identifier of the cable modem.
  • the encrypted unique identifier may be decrypted, for example, by the security engine (e.g., security engine 220 of FIG. 2) of the SoC associated with the cable modem.
  • the security engine 220 may decrypt and validate the encrypted unique identifier (e.g., MAC address) using the hardware based device key associated with the SoC 205 to produce the unique identifier associated with the cable modem.
  • the security engine 220 may use the hardware based device key as a decryption key for decrypting the encrypted unique identifier of the cable modem 105.
  • an authorization request message may be populated with the unique identifier of the cable modem.
  • the authorization request message may be populated with the unique identifier of the cable modem, for example, by an authorization module (e.g., authorization module 215 of FIG. 2) of the cable modem.
  • the authorization request message may be a BPI+ authorization request message.
  • the authorization request message may be output from the cable modem to an upstream controller (e.g., CMTS 120 of FIG. 1) at 440.
  • FIG. 5 is a flowchart illustrating an example process 500 operable to facilitate the encryption of a device identifier using an obfuscation key generated from an identification property of a SoC.
  • the process 500 can begin at 505 where a unique identifier of a cable modem is received at a SoC (e.g., SoC 305 of FIG. 3) associated with the cable modem.
  • a SoC e.g., SoC 305 of FIG. 3
  • the unique identifier of the cable modem e.g., cable modem 105 of FIG. 1
  • an obfuscation engine e.g., obfuscation engine 315 of FIG. 3
  • the unique identifier of the cable modem 105 may be a MAC address associated with the cable modem 105.
  • a unique identifier of a SoC associated with the cable modem may be retrieved.
  • the unique identifier of the SoC may be retrieved, for example, by an obfuscation engine (e.g., obfuscation engine 315 of FIG. 3).
  • the obfuscation engine 315 may retrieve the unique identifier of the SoC from the SoC of the cable modem 105 (e.g., from the SoC 305 of FIG. 3).
  • the unique identifier of the SoC may be an identifier or other unique property of the SoC 305.
  • the unique identifier of the SoC may be used to generate an obfuscation key.
  • the obfuscation key may be generated, for example, by an obfuscation engine (e.g., obfuscation engine 315 of FIG. 3).
  • the obfuscation engine 315 may generate an obfuscation key that is based on the unique identifier of the SoC 305.
  • a seed (or part of a seed) to generate the obfuscation key may be the retrieved unique identifier of the SoC 305.
  • the obfuscation key may be used to encrypt the unique identifier of the cable modem, thereby creating an encrypted unique identifier associated with the cable modem.
  • the unique identifier of the cable modem may be encrypted, for example, by the obfuscation engine (e.g., obfuscation engine 315).
  • the obfuscation engine 315 may encrypt and sign the unique identifier (e.g., MAC address) of the cable modem 105 using the obfuscation key.
  • the obfuscation engine 315 may use the obfuscation key as an encryption key for encrypting the unique identifier associated with the cable modem 105.
  • the encrypted unique identifier of the cable modem may be stored.
  • the encrypted unique identifier of the cable modem may be stored, for example, at storage associated with the cable modem (e.g., at the secure identifier data store 310 of FIG. 3).
  • the encrypted unique identifier of the cable modem may be stored within NVRAM of the cable modem 105.
  • a cable modem authentication process may be initiated.
  • the cable modem authentication process may be a process for authenticating the cable modem with an upstream controller (e.g., CMTS 120 of FIG. 1).
  • the authentication process may be a BPI+ authenti cation process or other process for authenticating a cable modem at an upstream controller.
  • the authentication process may be initiated when the cable modem requests one or more services or permission to access the upstream controller.
  • the encrypted unique identifier of the cable modem may be retrieved.
  • the encrypted unique identifier may be retrieved, for example, by a de-obfuscation engine of the cable modem 105 (e.g., de-obfuscation engine 320 of FIG. 3).
  • the deobfuscation engine 320 may retrieve the encrypted unique identifier (e.g., encrypted MAC address) from storage at the cable modem 105 (e.g., from the secure identifier data store 310).
  • the encrypted unique identifier of the cable modem may be decrypted using a de- obfuscation key, thereby producing the unique identifier of the cable modem.
  • the encrypted unique identifier may be decrypted, for example, by the de-obfuscation engine (e.g., de- obfuscation engine 320 of FIG. 3).
  • the de-obfuscation engine 320 may decrypt and validate the unique identifier (e.g., MAC address) of the cable modem 105 using a de- obfuscation key to produce the unique identifier associated with the cable modem 105.
  • the de- obfuscation key may be a key generated by the de-obfuscation engine 320 from the unique identifier of the SoC 305 (e.g., the unique identifier of the SoC retrieved at 510).
  • the de- obfuscation engine 320 may use the de-obfuscation key as a decryption key for decrypting the encrypted unique identifier associated with the cable modem 105.
  • an authorization request message may be populated with the unique identifier of the cable modem.
  • the authorization request message may be populated with the unique identifier of the cable modem, for example, by an authorization module (e.g., authorization module 325 of FIG. 3) of the cable modem 105.
  • the authorization request message may be a BPI+ authorization request message.
  • the authorization request message may be output from the cable modem to an upstream controller (e.g., CMTS 120 of FIG. 1) at 550.
  • FIG. 6 is a block diagram of a hardware configuration 600 operable to facilitate the encryption of a device identifier using an identification property of a SoC.
  • the hardware configuration 600 can include a processor 610, a memory 620, a storage device 630, and an input/output device 640. Each of the components 610, 620, 630, and 640 can, for example, be interconnected using a system bus 650.
  • the processor 610 can be capable of processing instructions for execution within the hardware configuration 600. In one implementation, the processor 610 can be a single-threaded processor. In another implementation, the processor 610 can be a multi -threaded processor.
  • the processor 610 can be capable of processing instructions stored in the memory 620 or on the storage device 630.
  • the memory 620 can store information within the hardware configuration 600.
  • the memory 620 can be a computer-readable medium.
  • the memory 620 can be a volatile memory unit.
  • the memory 620 can be a non-volatile memory unit.
  • the storage device 630 can be capable of providing mass storage for the hardware configuration 600.
  • the storage device 630 15 can be a computer-readable medium.
  • the storage device 630 can, for example, include a hard disk device, an optical disk device, flash memory or some other large capacity storage device.
  • the storage device 630 can be a device external to the hardware configuration 600.
  • the input/output device 640 provides input/output operations for the hardware configuration 600.
  • the input/output device 640 can include one or more of a network interface device (e.g., an Ethernet card), a serial communication device (e.g., an RS-232 port), one or more universal serial bus (USB) interfaces (e.g., a USB 2.0 port), one or more wireless interface devices (e.g., an 802.11 card), and/or one or more interfaces for outputting video, voice, data, and/or other services to a device (e.g., cable modem 105 of FIG. 1, customer premise equipment (CPE) device, client device, etc.).
  • a network interface device e.g., an Ethernet card
  • serial communication device e.g., an RS-232 port
  • USB universal serial bus
  • wireless interface devices e.g., an 802.11 card
  • a device e.g., cable modem 105 of FIG. 1, customer premise equipment (CPE) device, client
  • the input/output device can include driver devices configured to send communications to, and receive communications from one or more networks (e.g., access network 110 of FIG. 1, WAN 115 of FIG. 1, etc.).
  • networks e.g., access network 110 of FIG. 1, WAN 115 of FIG. 1, etc.
  • the invention improves upon methods and systems for preventing cable modem cloning.
  • Methods, systems, and computer readable media can be operable to facilitate the encryption of a device identifier using an identification property of a SoC.
  • a unique identifier of a cable modem may be encrypted using a unique key or other unique property of a SoC associated with the cable modem.
  • the encrypted unique identifier of the cable modem may be decrypted using the unique key or other unique property of the SoC, thereby producing the unique identifier of the cable modem.
  • the decrypted unique identifier of the cable modem may be output from the cable modem to an upstream controller during the authentication process.
  • an obfuscation key may be used to encrypt and decrypt the unique identifier of the cable modem, and the obfuscation key may be generated using a unique identifier of the SoC.
  • Implementations of the subject matter and the functional operations described in this specification can be provided in digital electronic circuitry, or in computer software, firmware, or hardware, including the structures disclosed in this specification and their structural equivalents, or in combinations of one or more of them.
  • Embodiments of the subject matter described in this specification can be implemented as one or more computer program products, i.e., one or more modules of computer program instructions encoded on a tangible program carrier for execution by, or to control the operation of, data processing apparatus.
  • a computer program (also known as a program, software, software application, script, or code) can be written in any form of programming language, including compiled or interpreted languages, or declarative or procedural languages, and it can be deployed in any form, including as a stand-alone program or as a module, component, subroutine, or other unit suitable for use in a computing environment.
  • a computer program does not necessarily correspond to a file in a file system.
  • a program can be stored in a portion of a file that holds other programs or data (e.g., one or more scripts stored in a markup language document), in a single file dedicated to the program in question, or in multiple coordinated files (e.g., files that store one or more modules, sub programs, or portions of code).
  • a computer program can be deployed to be executed on one computer or on multiple computers that are located at one site or distributed across multiple sites and interconnected by a communication network.
  • the processes and logic flows described in this specification are performed by one or more programmable processors executing one or more computer programs to perform functions by operating on input data and generating output thereby tying the process to a particular machine (e.g., a machine programmed to perform the processes described herein).
  • the processes and logic flows can also be performed by, and apparatus can also be implemented as, special purpose logic circuitry, e.g., an FPGA (field programmable gate array) or an ASIC (application specific integrated circuit).
  • Computer readable media suitable for storing computer program instructions and data include all forms of non-volatile memory, media and memory devices, including by way of example semiconductor memory devices (e.g., EPROM, EEPROM, and flash memory devices); magnetic disks (e.g., internal hard disks or removable disks); magneto optical disks; and CD ROM and DVD ROM disks.
  • semiconductor memory devices e.g., EPROM, EEPROM, and flash memory devices
  • magnetic disks e.g., internal hard disks or removable disks
  • magneto optical disks e.g., CD ROM and DVD ROM disks.
  • the processor and the memory can be supplemented by, or incorporated in, special purpose logic circuitry.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephonic Communication Services (AREA)

Abstract

La présente invention concerne des procédés, des systèmes et des supports lisibles par ordinateur qui peuvent être mis en œuvre pour faciliter le cryptage d'un identifiant de dispositif à l'aide d'une propriété d'identification d'un SoC. Un identifiant unique d'un modem câblé peut être crypté à l'aide d'une clé unique ou d'une autre propriété unique d'un SoC associé au modem câblé. Lorsqu'un processus d'authentification est initié au niveau du modem câblé, l'identifiant unique crypté du modem câblé peut être décrypté à l'aide d'une clé unique ou d'une autre propriété unique du SoC, produisant ainsi l'identifiant unique du modem câblé. L'identifiant unique décrypté du modem câblé peut être délivré à partir du modem câblé à une unité de commande en amont durant le processus d'authentification. Dans les modes de réalisation, une clé de brouillage peut être utilisée pour crypter et décrypter l'identifiant unique du modem câblé, et la clé de brouillage peut être générée à l'aide d'un identifiant unique du SoC.
PCT/US2021/047703 2020-11-23 2021-08-26 Anti-clonage de modem câblé WO2022108638A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US17/101,640 2020-11-23
US17/101,640 US11387996B2 (en) 2016-03-14 2020-11-23 Cable modem anti-cloning

Publications (1)

Publication Number Publication Date
WO2022108638A1 true WO2022108638A1 (fr) 2022-05-27

Family

ID=77775034

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2021/047703 WO2022108638A1 (fr) 2020-11-23 2021-08-26 Anti-clonage de modem câblé

Country Status (1)

Country Link
WO (1) WO2022108638A1 (fr)

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190273614A1 (en) * 2016-03-14 2019-09-05 Arris Enterprises Llc Cable modem anti-cloning

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190273614A1 (en) * 2016-03-14 2019-09-05 Arris Enterprises Llc Cable modem anti-cloning

Similar Documents

Publication Publication Date Title
CA3016611C (fr) Anti-clonage de modem cable
US9461825B2 (en) Method and system for preventing revocation denial of service attacks
US11228427B2 (en) System and method for securing content keys delivered in manifest files
CN111756737B (zh) 数据传输方法、装置、系统、计算机设备及可读存储介质
EP3973671A1 (fr) Anti-clonage de modem câblé
US20150326563A1 (en) Provisioning drm credentials on a client device using an update server
EP1855224B1 (fr) Procédé et système pour l'authentification de commandes pour obtenir une interface sûre
WO2012139481A1 (fr) Terminal basé sur une technologie d'accès conditionnel
US11436350B2 (en) Protecting media content
US11308242B2 (en) Method for protecting encrypted control word, hardware security module, main chip and terminal
US11387996B2 (en) Cable modem anti-cloning
US10521564B2 (en) Operating a device for forwarding protected content to a client unit
WO2022108638A1 (fr) Anti-clonage de modem câblé
CN114223176A (zh) 一种证书管理方法及装置
EP4280533A1 (fr) Gestion de clé racine pour produit semi-conducteur
US9740834B2 (en) Usage rights information for protected content having two parts

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21770402

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21770402

Country of ref document: EP

Kind code of ref document: A1