Key Management for Versatile Pay-TV Services

The content of pay-TV services is encrypted and each subscriber has a security module that holds a decryption key. When subscribers want to receive the same pay-TV services that they receive at home outside their homes, they have to bring the security module with them. However, it is not easy to take the module out of the TV set. To enrich current and conventional pay-TV services and to make it easier for subscribers to obtain pay-TV services outside their homes, we propose a key management system using a temporary key, an attribute-based encryption (ABE) scheme, and a mobile terminal. The temporary key is not a conventional key, but has a backward compatibility. The ABE is used to restrict the time and location when and where the temporary key can be used. The mobile terminal has a role to take secret data related to the temporary key and ABE. In this system, a certain decryption key \(sk_t\) is stored in the mobile terminal. \(sk_t\) is used to decrypt a content key. Since \(sk_t\) is stored in a mobile terminal, it is vulnerable to being leaked. To protect services from such key leakage, we add a function to control when and where \(sk_t\) can be used. To introduce such a restriction, we employ an ABE scheme. The system uses ABE to exchange certain secret data between broadcasters and subscribers through communication networks. This key management system is secure against key leakage and enables subscribers obtain pay-TV services their homes.

[1]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[2]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[3]  Kenneth G. Paterson,et al.  Time-Specific Encryption , 2010, SCN.

[4]  Pil Joong Lee,et al.  Timed-Release Encryption with Pre-open Capability and Its Application to Certified E-mail System , 2005, ISC.

[5]  Dario Pompili,et al.  Collaborative multi-bitrate video caching and processing in Mobile-Edge Computing networks , 2016, 2017 13th Annual Conference on Wireless On-demand Network Systems and Services (WONS).

[6]  Goichiro Hanaoka,et al.  Attribute-Based Encryption for Range Attributes , 2018 .

[7]  Vinod Vaikuntanathan,et al.  Functional Encryption for Inner Product Predicates from Learning with Errors , 2011, IACR Cryptol. ePrint Arch..

[8]  Toru Fujiwara,et al.  A Timed-Release Key Management Scheme for Backward Recovery , 2005, ICISC.

[9]  Allison Bishop,et al.  Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption , 2010, EUROCRYPT.

[10]  Stefan Dziembowski,et al.  Position-Based Cryptography from Noisy Channels , 2014, AFRICACRYPT.

[11]  Qiang Tang,et al.  Revisiting the Security Model for Timed-Release Encryption with Pre-open Capability , 2007, ISC.

[12]  Rafail Ostrovsky,et al.  Position-Based Cryptography , 2014, SIAM J. Comput..

[13]  Ejaz Ahmed,et al.  A survey on mobile edge computing , 2016, 2016 10th International Conference on Intelligent Systems and Control (ISCO).

[14]  Nuttapong Attrapadung,et al.  Functional encryption for public-attribute inner products: Achieving constant-size ciphertexts with adaptive security or support for negation , 2012, J. Math. Cryptol..

[15]  Joonsang Baek,et al.  Token-Controlled Public Key Encryption , 2005, ISPEC.

[16]  Hoeteck Wee,et al.  Semi-adaptive Attribute-Based Encryption and Improved Delegation for Boolean Formula , 2014, SCN.

[17]  David A. Wagner,et al.  Secure verification of location claims , 2003, WiSe '03.

[18]  Srdjan Capkun,et al.  Secure positioning of wireless devices with application to sensor networks , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..

[19]  Noriyuki Takahashi,et al.  Analysis of Process Assignment in Multi-tier mobile Cloud Computing and Application to Edge Accelerated Web Browsing , 2015, 2015 3rd IEEE International Conference on Mobile Cloud Computing, Services, and Engineering.

[20]  Cédric Lauradoux,et al.  Distance Bounding Protocols on TH-UWB Radios , 2010, 2010 IEEE Global Telecommunications Conference GLOBECOM 2010.

[21]  Hideki Imai,et al.  Time-specific encryption from forward-secure encryption: generic and direct constructions , 2015, International Journal of Information Security.

[22]  Tatsuaki Okamoto,et al.  Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption , 2010, IACR Cryptol. ePrint Arch..

[23]  Brent Waters,et al.  Functional Encryption: Definitions and Challenges , 2011, TCC.

[24]  Hideki Imai,et al.  Traitor Tracing Scheme Secure against Adaptive Key Exposure and its Application to Anywhere TV Service , 2007, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..