PVR: a novel PVR scheme for content protection

Personal Video Recorders (PVR) are attractive to users because they enables us to watch content without facing time-restrictions. On the other hand, enterprises want to store content safely by using a proper encryption method to prevent a loss of their profits due to the leakage of content through PVR. Thus, it is necessary for enterprises to apply a method that effectively hinders the leakage of content while guaranteeing a certain level of QoS (Quality of Service). In this paper, we proposed a secure PVR method which uses a chipset-pairing, a form of advanced CAS. The proposed scheme has its merit in the fact that it can be directly usable for systems which use a chipset-pairing. Also, it generates a reasonable overhead to users and is effective to the leakage of content.

[1]  Rijckaert Design Considerations Of The Video Compression System Of The New DV Camcorder Standard , 1997, 1997 International Conference on Consumer Electronics.

[2]  Ralf-Philipp Weinmann,et al.  Analysis of the DVB Common Scrambling Algorithm , 2004, Communications and Multimedia Security.

[3]  Hyo Kim Secure Communication in Digital TV Broadcasting , 2008 .

[4]  Peter H. N. de With,et al.  MPEG-2 compliant trick play over a digital interface , 2005, IEEE Transactions on Consumer Electronics.

[5]  Eun-Jun Yoon Robust Key Exchange Protocol between Set-Top Box and Smart Card in DTV Broadcasting , 2009, Informatica.

[6]  Ming Zhang,et al.  Hierarchical Key Distribution Scheme for Conditional Access System in DTV Broadcasting , 2006, 2006 International Conference on Computational Intelligence and Security.

[7]  Melih Pazarci,et al.  A MPEG2-transparent scrambling technique , 2002, IEEE Trans. Consumer Electron..

[8]  Siva Sai Yerubandi,et al.  Differential Power Analysis , 2002 .

[9]  Mincong Tang,et al.  Culture's Role in E-Commerce Success: A Conceptual Model , 2007, The First International Symposium on Data, Privacy, and E-Commerce (ISDPE 2007).

[10]  Eli Biham,et al.  Differential Fault Analysis of Secret Key Cryptosystems , 1997, CRYPTO.

[11]  Thumrongrat Amornraksa,et al.  Scrambling and key distribution scheme for digital television , 2001, Proceedings. Ninth IEEE International Conference on Networks, ICON 2001..

[12]  C. Buma,et al.  DVD+RW: 2-way compatibility for video and data applications , 2000, 2000 Digest of Technical Papers. International Conference on Consumer Electronics. Nineteenth in the Series (Cat. No.00CH37102).

[13]  Shibao Zheng,et al.  Secure communication between set-top box and smart card in DTV broadcasting , 2004, IEEE Transactions on Consumer Electronics.

[14]  Dong-Ho Lee,et al.  Design and implementation of an enhanced personal video recorder for DTV , 2001, IEEE Trans. Consumer Electron..

[15]  Ting-Wei Hou,et al.  Based on cryptosystem secure communication between set-top box and smart card in DTV broadcasting , 2007, TENCON 2007 - 2007 IEEE Region 10 Conference.

[16]  Eun-Jun Yoon,et al.  A New Secure Key Exchange Protocol Between STB and Smart Card in DTV Broadcasting , 2006, WISI.

[17]  Wei Li Security Analysis of DVB Common Scrambling Algorithm , 2007, The First International Symposium on Data, Privacy, and E-Commerce (ISDPE 2007).

[18]  Richard J. Lipton,et al.  On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract) , 1997, EUROCRYPT.

[19]  Huifang Sun,et al.  Architectures for MPEG compressed bitstream scaling , 1996, IEEE Trans. Circuits Syst. Video Technol..

[20]  Kai Wirt Fault Attack on the DVB Common Scrambling Algorithm , 2005, ICCSA.