Browse > Article
http://dx.doi.org/10.13089/JKIISC.2011.21.1.93

Secure Contents Access Control System in IPTV Flexible-PPC Model  

Kang, Yong-Goo (Hanyang University)
Lim, Ji-Hwan (Hanyang University)
Oh, Hee-Kuck (Hanyang University)
Abstract
A conditional access system is an essential element in IPTV services enabling service providers to allow authorized access to their services only to paid subscribers. Currently, there are two types of IPTV service models, namely PPC (pay-per-channel) and PPV (pay-per-view). However, a more desirable model would be the flexible PPC model, in which subscribers are free to choose any combination of preferred channels and add/remove channels independently. In this paper, we first point out that a previously proposed key management scheme for F-PPC is not secure. We then propose a new conditional access system using 4-level key hierarchy to realize secure F-PPC services. Compared to existing schemes, the proposed system is very efficient, just requiring O(1) communication for key update.
Keywords
IPTV; conditional access system; CAS; group key;
Citations & Related Records
연도 인용수 순위
  • Reference
1 M.J. Mihaljevic, "Reconfigurable key management for broadcast encryption," IEEE Communication Letters, vol. 8, pp. 440-442, July 2004.   DOI   ScienceOn
2 W.T. Zhu, "Optimizing the tree structure in secure multicast key management," IEEE Communications Letters, vol. 9, no. 5, pp. 477-479, May 2005.   DOI   ScienceOn
3 Q. Kang, X. Meng, and J. Wang, "An optimized LKH scheme based on one-way hash function for secure group communications," IEEE ICCT, November 2006.
4 R. Canetti, J. Garay, G. Itkis, D. Micciancio, M. Naor, and B. Pinkas, "Multicast security: A taxonomy and som efficient constructions," IEEE INFOCOM, vol. 2, pp. 708-716, March 1999.
5 T. Jiang, S. Zheng, and B. Liu, "Key distribution based on hierarchical access control for conditional access system in DTV broadcast," IEEE Trans. Consumer Electronics, vol. 50, no. 1, pp. 225-230, February 2004.   DOI   ScienceOn
6 A.T. Sherman and D.A. McGrew, "Key establishment in large dynamic groups using one-way function trees," IEEE Trans. Software Engineering, vol. 29, pp. 444-458, May 2003.   DOI   ScienceOn
7 M. Li, R. Poovendran, and C. Bernstein, "Design of secure multicast key management schemes with communication budget constraint," IEEE Communication Letters, vol. 6, pp. 108-110, March 2002.   DOI
8 C.K. Wong, M. Gouda, and S.S. Lam, "Secure group communications using Key graphs," IEEE/ACM Trans. Networking, vol. 8, pp. 16-30, February 2000.   DOI   ScienceOn
9 D.M. Wallner, E.J. Harder, and R.C. Agee, "Key management for multicast: Issues and architecutres," RFC 2627, June 1999.
10 Y.L. Huang, S. Shieh, F.S. Ho, and J.C. Wang, "Efficient key distribution schemes for secure media delivery in pay-TV systems," IEEE Trans. Multimedia, vol. 6, no. 5, pp. 760-769, October 2004.   DOI   ScienceOn
11 B. Liu, W. Zhang, and T. Jiang, "A scalable key distribution scheme for conditional access system in digital pay-TV system," IEEE Trans. Consumer Electronics, vol. 50, no. 2, pp. 632-637, May 2004.   DOI   ScienceOn
12 H.M. Sun, C.M. Chen, and C.Z. Shieh, "Flexible-Pay-Per-Channel: A new model for content access control in pay-TV broadcasting systems," IEEE Trans. Multimedia, vol. 10, no. 6, pp. 1109-1120, October 2008.   DOI
13 F. Tu, C. Laih, and H. Tung, "On Key Distribution Management for Conditional Access System on Pay-TV System," IEEE Trans. Consumer Electronics, Vol. 45, pp.151-158, February 1999.   DOI   ScienceOn
14 "Conditional-Access Broadcasting Systems," ITU Rec., 810, 1992.