A Secure Pay-per View Scheme for Web-Based Video Service

With the development of high speed computer networks, video service on the Web has huge market potential in that the video service can be provided to subscribers with greater time and schedule flexibility compared to the current cable TV system. Under the pay-perview (PPV) scheme, subscribers only need to pay for the programs that they have watched. A critical issue on PPV service is the capability of settling disputes over PPV service charges. This is especially important in the case that the Internet communication could be interrupted (by accident or deliberately) in the middle of a viewing session. This paper proposes a fair PPV billing protocol for web-based video service. With this protocol, a video service will be divided into small units, and a subscriber needs to submit cryptographic evidence which enables fair billing based on the number of units being provided in a viewing session. In addition, by the establishment of a one-way sequential link, the validity of evidence is maintained efficiently without any involvement of trusted third parties. Our scheme is light-weighted in terms of the storage requirement and computation overheads on subscribers, thus subscribers can request PPV service securely with their own smart cards regardless of their physical location.

[1]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[2]  Kellogg S. Booth Authentication of signatures using public key encryption , 1981, CACM.

[3]  Dieter Gollmann,et al.  Evidence and non-repudiation , 1997 .

[4]  Bernard P. Zajac Applied cryptography: Protocols, algorithms, and source code in C , 1994 .

[5]  N. Asokan,et al.  Asynchronous protocols for optimistic fair exchange , 1998, Proceedings. 1998 IEEE Symposium on Security and Privacy (Cat. No.98CB36186).

[6]  Chris Mitchell,et al.  Security defects in CCITT recommendation X.509: the directory authentication framework , 1990, CCRV.

[7]  Torben P. Pedersen Electronic Payments of Small Amounts , 1995, Security Protocols Workshop.

[8]  Dieter Gollmann,et al.  A fair non-repudiation protocol , 1996, Proceedings 1996 IEEE Symposium on Security and Privacy.

[9]  Robert H. Deng,et al.  Efficient and practical fair exchange protocols with off-line TTP , 1998, Proceedings. 1998 IEEE Symposium on Security and Privacy (Cat. No.98CB36186).

[10]  Donal O'Mahony,et al.  Secure pay-per-view testbed , 1995, Proceedings of the International Conference on Multimedia Computing and Systems.

[11]  Leslie Lamport,et al.  Password authentication with insecure communication , 1981, CACM.

[12]  Michael K. Reiter,et al.  Fair Exchange with a Semi-Trusted Third Party (extended abstract) , 1997, CCS.

[13]  Bruce Schneier,et al.  Applied cryptography (2nd ed.): protocols, algorithms, and source code in C , 1995 .

[14]  Jianying Zhou,et al.  Securing digital signatures for non-repudiation , 1999, Comput. Commun..

[15]  David M'Raïhi,et al.  Cryptographic smart cards , 1996, IEEE Micro.

[16]  Selim G. Aki Digital signatures: A tutorial survey , 1983, Computer.