StreamTo: Streaming Content using a Tamper-Resistant Token

Stream To uses a tamper resistant hardware token to generate the key stream needed to decrypt encrypted streaming music. The combination of a hardware token and streaming media effectively brings tried and tested Pay-TV technology to the Internet. We present two prototype implementations with a performance assessment, showing that the system is both effective and efficient.

[1]  Edward J. Delp,et al.  An overview of multimedia content protection in consumer electronics devices , 2001, Signal Process. Image Commun..

[2]  Pieter H. Hartel,et al.  License Protection with a Tamper-Resistant Token , 2004, WISA.

[3]  Bruce Schneier,et al.  Authenticating Secure Tokens Using Slow Memory Access , 1999, Smartcard.

[4]  Ton Kalker,et al.  A Highly Robust Audio Fingerprinting System , 2002, ISMIR.

[5]  Kingpin A Practical Introduction to the Dallas Semiconductor iButton , 2000 .

[6]  Helger Lipmaa,et al.  Comments to NIST concerning AES Modes of Operations: CTR-Mode Encryption , 2000 .

[7]  Su Kaixiong Conditional Access in Digital Television , 2005 .

[8]  Deepali Holankar Secure Streaming Media and Digital Rights Management , 2003 .

[9]  Markus G. Kuhn,et al.  Low Cost Attacks on Tamper Resistant Devices , 1997, Security Protocols Workshop.

[10]  Siani Pearson,et al.  Trusted Computing Platforms: TCPA Technology in Context , 2002 .

[11]  Jean-Jacques Quisquater,et al.  Cryptology for digital TV broadcasting , 1995, Proc. IEEE.

[12]  Pieter H. Hartel,et al.  Secure Audit Logging with Tamper-Resistant Hardware , 2003, SEC.

[13]  Louis C. Guillou,et al.  Smart Cards and Conditional Access , 1985, EUROCRYPT.

[14]  David M. Goldschlag,et al.  Conditional Access Concepts and Principles , 1999, Financial Cryptography.

[15]  Pankaj Rohatgi,et al.  Partitioning attacks: or how to rapidly clone some GSM cards , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.