Application of Trusted Computing to Secure Video Broadcasts to Mobile Receivers

Eimear Gallery, Allan Tomlinson and Rob Delicata

(2005)

Eimear Gallery, Allan Tomlinson and Rob Delicata (2005) Application of Trusted Computing to Secure Video Broadcasts to Mobile Receivers.

Our Full Text Deposits

Full text access: Open

Full Text - 310.45 KB

Links to Copies of this Item Held Elsewhere


Abstract

This paper addresses the problem of configuring mobile devices to receive broadcast services protected by legacy conditional access systems. The protocols apply the concepts of trusted computing to allow a mobile host to demonstrate that it is secure, before any application or associated keys are securely downloaded. Thus the protocols are applicable anywhere a secure download is required. A general analysis of the security of the protocols is presented, followed by the results of formal verification.

Information about this Version

This is a Published version
This version's date is: 14/06/2005
This item is peer reviewed

Link to this Version

https://repository.royalholloway.ac.uk/items/35181898-7d7b-d789-d98d-85d8ab59a7c7/1/

Item TypeMonograph (Technical Report)
TitleApplication of Trusted Computing to Secure Video Broadcasts to Mobile Receivers
AuthorsGallery, Eimear
Tomlinson, Allan
Delicata, Rob
DepartmentsFaculty of Science\Mathematics

Deposited by () on 13-Jul-2010 in Royal Holloway Research Online.Last modified on 10-Dec-2010

Notes

References

[1] W. Tuttlebee, D. Babb, J. Irvine, G. Martinez, and K. Worrall, “Broadcasting
and Mobile Telecommunications: Interworking — Not Convergence,”
EBU Technical Review, vol. 293, pp. 1–11, Jan. 2003.

[2] D. J. Cutts, “DVB Conditional Access,” IEE Electronics and Commu-
nications Engineering Journal, vol. 9, no. 1, pp. 21–27, Feb. 1997.

[3] ETSI, “Digital Video Broadcasting (DVB); Head-End Implementation
of DVB Simulcrypt,”European Telecommunications Standards Institute
(ETSI), Sophia Antipolis, France, ETSI Standard TS 103 197 V1.3.1,
Jan. 2003.

[4] CENELEC, “Common Interface Specification for Conditional Access
and other Digital Video Broadcasting Decoder Applications,” European
Committee for Electrotechnical Standardization (CENELEC), Brussels,
Belgium, CENELEC Standard 50221, Feb. 1997.

[5] ETSI, “Digital Video Broadcasting (DVB); Support for use of Scrambling
and Conditional Access (CA) within Digital Broadcasting Systems,”
European Telecommunications Standards Institute (ETSI),
Sophia Antipolis, France, ETSI Technical Report ETR 289, Oct. 1996.

[6] A. Menezes, P. van Oorschot, and S. Vanstone, Handbook of
Applied Cryptography, ser. Discrete Mathematics and its Applications.
Boca Raton, Fl: CRC Press, 1997, vol. 6. [Online]. Available:
http://www.cacr.math.uwaterloo.ca/hac/

[7] TCG, “TCG Specification Architecture Overview,” The Trusted
Computing Group, Portland, OR, USA, TCG Specification Revision 1.2,
Apr. 2003. [Online]. Available: https://www.trustedcomputinggroup.
org/downloads/specifications/TCG 1 0 Architecture Overview.pdf

[8] ——, “TPM Main, Part 1 Design Principles,” The Trusted Computing
Group, Portland, OR, USA, TCG Specification Version 1.2 Revision 62,
Oct. 2003. [Online]. Available: https://www.trustedcomputinggroup.
org/downloads/tpmwg-mainrev62 Part1 Design Principles.pdf

[9] ——, “TPM Main, Part 2 TPM Data Structures,” The
Trusted Computing Group, Portland, OR, USA, TCG
Specification Version 1.2 Revision 62, Oct. 2003. [Online].
Available: https://www.trustedcomputinggroup.org/downloads/
tpmwg-mainrev62 Part2 TPM Structures.pdf

[10] ——, “TPM Main, Part 3 Commands,”The Trusted Computing Group,
Portland, OR, USA, TCG Specification Version 1.2 Revision 62, Oct.
2003. [Online]. Available: https://www.trustedcomputinggroup.org/
downloads/tpmwg-mainrev62 Part3 Commands.pdf

[11] ——, “TCG Software Stack (TSS) Specification,” The Trusted
Computing Group, Portland, OR, USA, TCG Specification Version 1.1,
Aug. 2003. [Online]. Available: https://www.trustedcomputinggroup.
org/downloads/TSS Version 1.1.pdf

[12] B. Balacheff, L. Chen, S. Pearson, D. Plaquin, and G. Proudler, Trusted
Computing Platforms: TCPA Technology in Context, S. Pearson, Ed.
Prentice Hall, 2003.

[13] P. England, B. Lampson, J. Manferdelli, M. Peinado, and B. Willman,
“A Trusted Open Platform,” IEEE Computer, vol. 36, no. 7, pp. 55–62,
July 2003.

[14] M. Peinado, Y. Chen, P. England, and J. Manferdelli, “NGSCB: A
Trusted Open System,” in Proceedings of 9th Astralasian Conference
on Information Security and Privacy, ACISP 2004, ser. Lecture Notes
in Computer Science, H. Wang, J. Pieprzyk, and V. Varadharajan, Eds.,
vol. 3108. Berlin, Germany: Springer-Verlag, July 2004, pp. 86–97.

[15] Microsoft, “Security Model for the Next-Generation Secure Computing
Base,” Microsoft Corporation,” Windows Platform Design Notes,
2003. [Online]. Available: http://www.microsoft.com/resources/ngscb/
documents/ngscb security model.doc

[16] ——, “Hardware Platform for the Next-Generation Secure Computing
Base,” Microsoft Corporation,” Windows Platform Design Notes,
2003. [Online]. Available: http://www.microsoft.com/resources/ngscb/
documents/NGSCBhardware.doc

[17] ——, “NGSCB: Trusted Computing Base and Software Authentication,”
Microsoft Corporation,” Windows Platform Design Notes,
2003. [Online]. Available: http://www.microsoft.com/resources/ngscb/
documents/ngscb tcb.doc

[18] C. Mitchell, Ed., Trusted Computing, 1st ed. United Kingdom: IEE
Press, 2005, to appear.

[19] Intel, “LaGrande Technology Architectural Overview,” Intel Corporation,
Tech. Rep. 252491-001, Sept. 2003. [Online]. Available: http://
www.intel.com/technology/security/downloads/LT Arch Overview.pdf

[20] B. Pfitzmann, J. Riordan, C. Stuble, M. Waidner, and A. Weber, “The
PERSEUS System Architecture,” IBM, IBM Research Division, Zurich
Laboratory, Tech. Rep. RZ 3335 (#93381), Apr. 2001.

[21] A.-R. Sadeghi and C. Stuble, “Taming“Trusted Platforms”by Operating
System Design,” in Proceedings of Information Security Applications, 4th
International Workshop, (WISA 2003), ser. Lecture Notes in Computer
Science, K. Chae and M. Yung, Eds., vol. 2908. Berlin, Germany:
Springer-Verlag, Aug. 2003.

[22] J. Marchesini, S. Smith, O. Wild, and R. MacDonald, “Experimenting
with TCPA/TCG Hardware,”Dartmouth PKI Lab, Dartmouth College,
Hanover, New Hampshire, USA, Tech. Rep. 2003-476, Dec. 2003.

[23] G. E. Suh, D. Clarke, B. Gassend, M. van Dyke, and S. Devadas,
“The AEGIS Processor Architecture for Tamper–Evident and Tamper-
Resistant Processing,” in Proceedings of the 17th Annual ACM
International Conference on Supercomputing (ICS’03). San Francisco:
ACM Press, June 2003, pp. 160 – 171. [Online]. Available: http://www.
csail.mit.edu/research/abstracts/abstracts03/architecture/51suh.pdf

[24] D. Lie, C. Thekkath, M. Mitchell, P. Lincoln, D. Boneh, J. Mitchell,
and M. Horowitz, “Architectural Support for Copy and Tamper Resistant
Software,” in Proceedings of the 9th International Conference on
Architectural Support for Programming Languages and Operating Sys-
tems (ASPLOS-IX). ACM Press, Nov. 2000, pp. 169–177.

[25] ISO/IEC, “Information Technology - Security Techniques - Entity Authentication
- Part 3: Mechanisms using Digital Signature Techniques,”
International Organisation for Standardisation, Geneva, Switzerland,
ISO/IEC Standard 9798-3, 1998.

[26] A. W. Dent and C. J. Mitchell, User’s Guide to Cryptography and Stan-
dards. Artech House, 2005.

[27] R. Delicata, “An Analysis of Two Protocols for Conditional Access in
Mobile Systems,” Department of Computing, University of Surrey, UK,
Tech. Rep. CS-04-13, 2004.

[28] S. A. Schneider, “Verifying Authentication Protocols with CSP,” in
Proceedings of the 10th Computer Security Foundations Workshop.
IEEE Computer Society Press, 1997, pp. 3–17. [Online]. Available:
http://www.citeseer.nj.nec.com/196196.html

[29] C. A. R. Hoare, Communicating Sequential Processes. Prentice Hall,
1985.

[30] M. Bond, “Understanding security APIs,” Ph.D. dissertation, University
of Cambridge Computer Laboratory, June 2004.

[31] D. Dolev and A. C. Yao, “On the security of public key protocols,” IEEE
Trans. Inform. Theory, vol. IT-29, no. 2, pp. 198–208, Mar. 1983.

[32] G. Lowe, “A hierarchy of authentication specifications,” in Proceedings
of The 10th Computer Security Foundations Workshop. IEEE
Computer Society Press, 1997. [Online]. Available: citeseer.nj.nec.com/
lowe96hierarchy.html

[33] M. Abadi and R. M. Needham, “Prudent engineering practice for
cryptographic protocols,” IEEE Trans. Software Eng., vol. 22, no. 1,
pp. 6–15, 1996. [Online]. Available: http://www.citeseer.nj.nec.com/
abadi96prudent.html


Details