InvestorsHub Logo
Followers 31
Posts 1405
Boards Moderated 0
Alias Born 07/22/2003

Re: None

Monday, 03/12/2007 1:57:58 PM

Monday, March 12, 2007 1:57:58 PM

Post# of 249238
From CM AB board,

Once Wave & TPM's are in every box(including set top boxes) phase 3 for Wave kicks in I call it the digital cah register(Cha-Ching) phase of Wav's voyage. Please read carefully: (This may have been surfaced before. It's from February 2007.

http://arxiv.org/ftp/cs/papers/0702/0702086.pdf

Protection of DVB Systems by Trusted Computing
Nicolai Kuntze
Andreas U. Schmidt
Fraunhofer Institute for Secure
Information Technology SIT
64295 Darmstadt, Germany
andreas.schmidt@sit.fraunhofer.de
nicolai.kuntze@sit.fraunhofer.de

Abstract
We describe a concept to employ Trusted Computing technology to secure Conditional Access Systems (CAS) for DVB. Central is the embedding of a trusted platform module (TPM) into the set-top-box or residential home gateway. Various deployment scenarios exhibit possibilities of charging co-operation with mobile network operators (MNO), or other payment providers.

INTRODUCTION

Delivery of digital content to customers is an emerging market with high potential revenues. For various business cases protection of the consumption good as a base for charging processes is required. This invention report addresses the design of a
trusted set-top box which can be reconfigured for various content protection schemes and payment methods. This reconfiguration is done in a trustworthy way. Some implementation variations are presented and discussed.

Digital Video Broadcast (DVB) as the widest spread standard for digital content delivery implements a protection for the digital data. DVB exists in three branches specialized for different broadcasting techniques und formats as satellite (DVB-S),
terrestrial (DVB-T), and mobile environment (DVB-H). All branches are equal in its processing of the signal provided. The signal is encrypted by the Common-Scrambling-Algorithm (CSA) which needs a 8 byte seed for initialization (only 6 bytes are used), the so called Code Word (CW). This Code Word is provided by a second algorithm the Conditional-Access-System (CAS). There are many vendors offering CAS Modules for the provider of the content like Cryptoworks or NDS.

CSA was kept as a secret over a couple of years, but was revealed some time ago [1]. Until now CSA is not broken. Microsoft with its DRM solution is a second example for existing systems protecting digital content. Payment solutions are the aim for the smart card –set-top box combination. This market is dominated by smart card subscriptions. The customer registers the card after purchase at the provider and is able to descramble the digital stream for a certain time. On this basis, pay per view schemes are in use clearing the program for a certain time, e.g. for one movie. The accounting is for instance solved by using value added telephone services. A second way of charging for DVB content is using mobile payment solutions. One (German) peculiarity is the use of debit or credit cards in combination with a feedback channel of the set-top box [2].

In the established DVB scheme, the Conditional Access System (CAS) is assigned to perform this essential role of bridging between the encrypted, digital data stream and a smart card providing the required keys. Due to various different CAS systems
the customer needs different cards often with different Conditional Access Modules (CAM). We propose a concept based on trusted computing, to improve on this state of affairs.


- - - - -

Join the InvestorsHub Community

Register for free to join our community of investors and share your ideas. You will also get access to streaming quotes, interactive charts, trades, portfolio, live options flow and more tools.