DOI QR코드

DOI QR Code

Key Establishment and Pairing Management Protocol for Downloadable Conditional Access System Host Devices

  • Koo, Han-Seung (Broadcasting & Telecommunications Convergence Research Laboratory, ETRI) ;
  • Kwon, O-Hyung (Broadcasting & Telecommunications Convergence Research Laboratory, ETRI) ;
  • Lee, Soo-In (Broadcasting & Telecommunications Convergence Research Laboratory, ETRI)
  • Received : 2009.09.15
  • Accepted : 2010.03.08
  • Published : 2010.04.30

Abstract

In this paper, we investigate the possible security threats to downloadable conditional access system (DCAS) host devices. We then propose a DCAS secure micro (SM) and transport processor (TP) security protocol that counters identified security threats using a secure key establishment and pairing management scheme. The proposed protocol not only resists disclosed SM ID and TP ID threats and indirect connection between TA and TP threats, but also meets some desirable security attributes such as known key secrecy, perfect forward secrecy, key compromised impersonation, unknown key-share, and key control.

Keywords

References

  1. $OpenCable^{TM}$ Specifications: CableCARD Interface 2.0 Specification, CableLabs, OC-SP-CCIF2.0-I19-090904, 2009.
  2. T. Jiang, S. Zheng, and B. Liu, "Key Distribution Based on Hierarchical Access Control for Conditional Access System in DTV Broadcast," IEEE Trans. Consum. Electron., vol. 50, 2004, pp. 225-230. https://doi.org/10.1109/TCE.2004.1277866
  3. B.M. Macq and J.J. Quisquater, "Cryptology for Digital TV Broadcasting," Proc. IEEE, 1995, pp. 944-957.
  4. EBU Project Group, "Functional Model of a Conditional Access System," EBU Technical Review, 1995, pp. 64-77.
  5. F.K. Tu, C.S. Laih, and H.H. Tung, "On Key Distribution Management for Conditional Access System Onpay-TV System," IEEE Trans. Consum. Electron., vol. 45, 1999, pp. 151-158. https://doi.org/10.1109/30.754430
  6. DCAS Host License Agreement, CableLabs, http://www.opencable.com/downloads/DCAS_New.pdf.
  7. W.L. Helms, J.B. Carlucci, and J.K. Schnitzer, "Downloadable Security and Protection Methods and Apparatus," in Patent Publication Number: 20080098212; Application Number: 2006- 584208, US, 2006.
  8. Y. Jeong et al., "A Novel Protocol for Downloadable CAS," IEEE Trans. Consum. Electron., vol. 54, 2008, pp. 1236-1243. https://doi.org/10.1109/TCE.2008.4637612
  9. M. Borza and A. Hawtin, "The Future of Open Cable Systems: Conditional Access Migrates to DCAS," Information Quarterly, vol. 7, 2008, pp. 60-63.
  10. $OpenCable^{TM}$ Specifications: OpenCable Host Device 2.1 Core Functional Requirements, CableLabs, OC-SP-HOST2.1-CFRI08-090508, 2009.
  11. Data-Over-Cable Service Interface Specifications: Radio Frequency Interface Specification, CableLabs, CM-SP-RFIv2.0- C02-090422, 2009.
  12. S.H. Weingart, "Physical Security Devices for Computer Subsystems: A Survey of Attacks and Defenses," Lecture Notes in Computer Science, 2000, pp. 302-317.
  13. Security Requirement for Cryptographic Modules: NIST, FIPS PUB 140-2, 2001.
  14. "Common Criteria for Information Technology Security Evaluation," ver. 2.1, Technical Report, http://www. commoncriteria.org/docs/index.html, 1999.
  15. Next Generation Network Architecture Plan: NGNA LLC, 2004.
  16. C. Boyd and A. Mathuria, Protocols for Authentication and Key Establishment, Springer: Berlin, 2003.
  17. Infineon, http://www.infineon.com.

Cited by

  1. 서로 다른 DCAS 간 효율적 상호운용을 위한 키 생성 및 관리 기법 vol.2, pp.2, 2010, https://doi.org/10.3745/ktccs.2013.2.2.075