Browse > Article
http://dx.doi.org/10.13089/JKIISC.2010.20.3.67

A Lightweight Key Agreement Protocol between Smartcard and Set-Top Box for Secure Communication in IPTV Broadcasting  

Lee, Hoon-Jung (Department of Computer Science and Engineering, Hanyang University)
Son, Jung-Gap (Department of Computer Science and Engineering, Hanyang University)
Oh, Hee-Kuck (Department of Computer Science and Engineering, Hanyang University)
Abstract
CAS(Conditional Access System) is used in Pay-TV System to prohibit unauthorized user(s) accessing the contents in IPTV broadcasting environment. In the CAS, Smartcard transfers CW which is necessary in the process of descrambling the scrambled program to STB. CW hacking problem is one of the most serious problems in pay-TV system. There have been many researches on generating secure communication channel between smartcard and STB for secure transmitting, But they had problems in efficiency and security. In this paper, we propose a lightweight key agreement protocol based on a symmetric key algorithm. We show that our proposed protocol is more efficient than existing protocols by comparing the amount of computations, and analyzing the security requirement of the proposed protocol.
Keywords
IPTV; CAS; Key Management;
Citations & Related Records
연도 인용수 순위
  • Reference
1 T. Jiang, Y. Hou, and S. Zheng, "Secure communication between set-top box and smart card in DTV broadcasting," IEEE Transaction on Consumer Electronics, vol. 50, no. 3, pp. 882-886, Aug. 2004.   DOI   ScienceOn
2 ETSI Technical Report 289, "Support for use of scrambliong and Conditional Access within digital broadcasting system," Oct. 1996.
3 W. Kanjanarin and T. Amornraksa, "Scrambling and key distribution scheme for digital television," IEEE International Conference on Networks, pp. 140-145, Oct. 2001.
4 http://www.irdeto.com/documents/HL_CAS_SecChip_EN_L.pdf
5 http://www.conax.no/en/products/cas_extended/pairing/
6 E. Yoon and K. Yoo, "A new secure key exchange protocol between STB and smart card in DTV broadcasting," Workshop on Intelligence and Security Informatics(WISI 2006), LNCS 3917, pp. 165-166, 2006.
7 E. Yoon and K. Yoo, "Robust key exchange protocol between set-top box and smart card in DTV broadcasting," INFORMATICA, vol. 20, no. 1, pp. 139-150, Jan. 2009.
8 T. Hou, J. Lai, and C. Yeh, "Based on cryptosystem secure communication between set-top box and smart card in DTV broadcasting," TENCON 2007, IEEE Region 10 Conference, pp. 1-5, Nov. 2007.
9 W. Diffie and M. Hellman, "New Direction in Cryptography," IEEE Transaction on Information Theory, vol. 22, no. 6, pp. 664-654, Nov. 1976.   DOI
10 EBU Project Group B/CA, "Functional model of a conditional access system," EBU Technical Review, Dec. 1995.
11 H. Kim, "Secure communication in digital TV broadcasting," International Journal of Computer Science and Network Security (IJCSNS), vol. 8, no. 9, pp. 1-5, Sep. 2008.
12 S. Lee, N. Park, S. Kim, and J. Choi, "Cryptanalysis of secure key exchange protocol between STB and smart card in IPTV broadcasting," International Conference on Information Security and Assurance(ISA 2009), LNCS 5576, pp. 797-803, 2009.
13 C. Lin and T. Hwang, "A password authentication scheme with secure passwod updating," Computer & Security, vol. 22, no. 1, pp. 68-72, Jan. 2003.   DOI   ScienceOn
14 C. Yamg, T. Chang, and J. Li, "Security enhancement for protecting password transmission," IEICE Transaction on Communications, vol. E86-B, no. 7, pp. 2178-2181, July 2003.