Skip to main content

Key Management for Versatile Pay-TV Services

  • Conference paper
  • First Online:
Security and Trust Management (STM 2017)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10547))

Included in the following conference series:

Abstract

The content of pay-TV services is encrypted and each subscriber has a security module that holds a decryption key. When subscribers want to receive the same pay-TV services that they receive at home outside their homes, they have to bring the security module with them. However, it is not easy to take the module out of the TV set. To enrich current and conventional pay-TV services and to make it easier for subscribers to obtain pay-TV services outside their homes, we propose a key management system using a temporary key, an attribute-based encryption (ABE) scheme, and a mobile terminal. The temporary key is not a conventional key, but has a backward compatibility. The ABE is used to restrict the time and location when and where the temporary key can be used. The mobile terminal has a role to take secret data related to the temporary key and ABE. In this system, a certain decryption key \(sk_t\) is stored in the mobile terminal. \(sk_t\) is used to decrypt a content key. Since \(sk_t\) is stored in a mobile terminal, it is vulnerable to being leaked. To protect services from such key leakage, we add a function to control when and where \(sk_t\) can be used. To introduce such a restriction, we employ an ABE scheme. The system uses ABE to exchange certain secret data between broadcasters and subscribers through communication networks. This key management system is secure against key leakage and enables subscribers obtain pay-TV services their homes.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Agrawal, S., Freeman, D.M., Vaikuntanathan, V.: Functional encryption for inner product predicates from learning with errors. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 21–40. Springer, Heidelberg (2011). doi:10.1007/978-3-642-25385-0_2

    Chapter  Google Scholar 

  2. Ahmed, A., Ahmed, E.: A survey on mobile edge computing. In: Proceedings of IEEE ISCO 2016. IEEE (2016)

    Google Scholar 

  3. Attrapadung, N., Libert, B.: Functional encryption for public-attribute inner products: achieving constant-size ciphertexts with adaptive security or support for negation. J. Math. Cryptol. 5(2), 115–158 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  4. Attrapadung, N., Hanaoka, G., Ogawa, K., Ohtake, G., Watanabe, H., Yamada, S.: Attribute-based encryption for range attributes. In: Zikas, V., De Prisco, R. (eds.) SCN 2016. LNCS, vol. 9841, pp. 42–61. Springer, Cham (2016). doi:10.1007/978-3-319-44618-9_3

    Google Scholar 

  5. Baek, J., Safavi-Naini, R., Susilo, W.: Token-controlled public key encryption. In: Deng, R.H., Bao, F., Pang, H.H., Zhou, J. (eds.) ISPEC 2005. LNCS, vol. 3439, pp. 386–397. Springer, Heidelberg (2005). doi:10.1007/978-3-540-31979-5_33

    Chapter  Google Scholar 

  6. Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryption. In: Proceedings of IEEE S&P 2007, pp. 321–334. IEEE (2007)

    Google Scholar 

  7. Boneh, D., Sahai, A., Waters, B.: Functional encryption: definitions and challenges. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 253–273. Springer, Heidelberg (2011). doi:10.1007/978-3-642-19571-6_16

    Chapter  Google Scholar 

  8. Brands, S., Chaum, D.: Distance-bounding protocols. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 344–359. Springer, Heidelberg (1994). doi:10.1007/3-540-48285-7_30

    Google Scholar 

  9. Capkun, S., Hubaux, J.: Secure positioning of wireless devices with application to sensor networks. In: Proceedings of IEEE Infocom 2005, pp. 1917–1928. IEEE (2005)

    Google Scholar 

  10. Chandran, N., Goyal, V., Moriarty, R., Ostrovsky, R.: Position based cryptography. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 391–407. Springer, Heidelberg (2009). doi:10.1007/978-3-642-03356-8_23

    Chapter  Google Scholar 

  11. Chandran, N., Goyal, V., Moriarty, R., Ostrovsky, R.: Position-based cryptography. SIAM J. Comput. 43(4), 1291–1341 (2014). SIAM

    Article  MathSciNet  MATH  Google Scholar 

  12. Chen, J., Wee, H.: Semi-adaptive attribute-based encryption and improved delegation for Boolean formula. In: Abdalla, M., De Prisco, R. (eds.) SCN 2014. LNCS, vol. 8642, pp. 277–297. Springer, Cham (2014). doi:10.1007/978-3-319-10879-7_16

    Google Scholar 

  13. Dent, A.W., Tang, Q.: Revisiting the security model for timed-release encryption with pre-open capability. In: Garay, J.A., Lenstra, A.K., Mambo, M., Peralta, R. (eds.) ISC 2007. LNCS, vol. 4779, pp. 158–174. Springer, Heidelberg (2007). doi:10.1007/978-3-540-75496-1_11

    Chapter  Google Scholar 

  14. Dziembowski, S., Zdanowicz, M.: Position-based cryptography from noisy channels. In: Pointcheval, D., Vergnaud, D. (eds.) AFRICACRYPT 2014. LNCS, vol. 8469, pp. 300–317. Springer, Cham (2014). doi:10.1007/978-3-319-06734-6_19

    Chapter  Google Scholar 

  15. Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: Proceedings of ACM CCS 2006, pp. 89–98. ACM (2006)

    Google Scholar 

  16. Hwang, Y.H., Yum, D.H., Lee, P.J.: Timed-release encryption with pre-open capability and its application to certified e-mail system. In: Zhou, J., Lopez, J., Deng, R.H., Bao, F. (eds.) ISC 2005. LNCS, vol. 3650, pp. 344–358. Springer, Heidelberg (2005). doi:10.1007/11556992_25

    Chapter  Google Scholar 

  17. Kasamatsu, K., Matsuda, T., Emura, K., Attrapadung, N., Hanaoka, G., Imai, H.: Time-specific encryption from forward-secure encryption: generic and direct constructions. Int. J. Inf. Secur. 15(5), 549–57 (2016)

    Article  MATH  Google Scholar 

  18. Lewko, A., Okamoto, T., Sahai, A., Takashima, K., Waters, B.: Fully secure functional encryption: attribute-based encryption and (hierarchical) inner product encryption. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 62–91. Springer, Heidelberg (2010). doi:10.1007/978-3-642-13190-5_4

    Chapter  Google Scholar 

  19. May, T.: Time-release crypto (1993). http://www.cyphernet.org/cyphernomicon/chapter14/14.5.html

  20. Ogawa, K., Hanaoka, G., Imai, H.: Traitor tracing scheme secure against key exposure and its application to anywhere TV service. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. E90–A(5), 1000–1011 (2007). IEICE

    Article  MATH  Google Scholar 

  21. Okamoto, T., Takashima, K.: Fully secure functional encryption with general relations from the decisional linear assumption. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 191–208. Springer, Heidelberg (2010). doi:10.1007/978-3-642-14623-7_11

    Chapter  Google Scholar 

  22. Paterson, K.G., Quaglia, E.A.: Time-specific encryption. In: Garay, J.A., De Prisco, R. (eds.) SCN 2010. LNCS, vol. 6280, pp. 1–16. Springer, Heidelberg (2010). doi:10.1007/978-3-642-15317-4_1

    Chapter  Google Scholar 

  23. Sastry, N., Shankar, U., Wagner, D.: Secure vefirication of location claims. In: Proceedings of ACM Wireless Security 2003, pp. 1–10. ACM (2003)

    Google Scholar 

  24. Takahashi, N., Tanaka, H., Kawamura, R.: Analysis of process assignment in multi-tier mobile cloud computing and application to edge accelerated web browsing. In: Proceedings of IEEE Mobile Cloud 2015, pp. 233–234. IEEE (2015)

    Google Scholar 

  25. Tran, T.X., Pnadey, P., Hajisami, A., Pompili, D.: Collaborative multi-bitrate video caching and processing in mobile-edge computing networks. In: Proceedings of IEEE WONS 2017, pp. 165–172. IEEE (2017)

    Google Scholar 

  26. Yoshida, M., Mitsunari, S., Fujiwara, T.: A timed-release key management scheme for backward recovery. In: Won, D.H., Kim, S. (eds.) ICISC 2005. LNCS, vol. 3935, pp. 3–14. Springer, Heidelberg (2006). doi:10.1007/11734727_3

    Chapter  Google Scholar 

  27. ARIB: Conditional Access System Specifications for Digital Broadcasting. ARIB STD-B25 (2007)

    Google Scholar 

  28. ETSI: DVB Common Scrambling Algorithm-Distribution Agreements. Technical report (2013)

    Google Scholar 

  29. http://www.nhk.or.jp/hybridcast/online/

  30. http://www.hbbtv.org/

  31. http://www.hulu.com/

  32. http://www.youview.com/

  33. ETSI: Mobile Edge Computing (MEC); Framework and Reference Architecture. http://www.etsi.org/deliver/etsi_gs/MEC/001_099/003/01.01.01_60/gs_MEC003v010101p.pdf

Download references

Acknowledgment

A part of this work is supported by JST CREST grant number JPMJCR1688.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Kazuto Ogawa .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Ogawa, K., Tamura, S., Hanaoka, G. (2017). Key Management for Versatile Pay-TV Services. In: Livraga, G., Mitchell, C. (eds) Security and Trust Management. STM 2017. Lecture Notes in Computer Science(), vol 10547. Springer, Cham. https://doi.org/10.1007/978-3-319-68063-7_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-68063-7_1

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-68062-0

  • Online ISBN: 978-3-319-68063-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics