throbber
0. J. Hanas, P. den Toonder, F. Pennypacker: An Addressable Satellite Encryption System for Preventing Signal Piracy
`
`631
`
`AN ADDRESSABLE SATELLITE ENCRYPTION SYSTEM
`FOR PREVENTING SIGNAL PIRACY
`
`Orest J. Hanas
`Pieter den Toonder
`Frank Pennypacker
`Oak Communications Inc.
`Satellite Systems
`Crystal Lake, I L 60014
`
`ABSTRACT
`
`Satellite signals which transmit tele(cid:173)
`vision and other commercial communications
`can no longer be thought of as secure.
`The advent of low cost TVRO's has opened
`the door to the threat of signal piracy.
`In response to this threat, a signal sec(cid:173)
`urity system was developed which masks
`both audio and video intelligibility. The
`system can effectively shield programming,
`control its delivery, and protect private
`sensitive information. Presently it is
`used at C-band and Ku-band with conventional
`TVRO's and all existing satellites.
`It is,
`of course, directly applicable for the use
`in the Direct Broadcast Systems in the near
`future.
`
`INTRODUCTION
`
`As each day passes, it seems that we
`become more and more dependent upon comm(cid:173)
`unications satellites. Whether they are
`used to relay audio signals, data signals,
`or distribute broadcast and private tele(cid:173)
`vision signals, our dependence on the
`reliability and security of satellite links
`has accelerated so rapidly that we now
`take their service for granted. Unfortu(cid:173)
`nately the same technology that has made
`
`satellite communications cost effective
`and dependable has also reduced the
`security of its transmissions.
`
`Because of the great height of geo(cid:173)
`synchronous communications satellites,
`their coverage areas or "footprints" are
`extremely wide. As a result, a television
`signal or any other communication signal
`distributed by satellite potentially be(cid:173)
`comes available to millions of people.
`UHtil recently, the high cost of satellite
`earth stations had sharply reduced the
`accessibility of satellite signals to
`unauthorized persons.
`In the past couple
`of years, however, the high cost of
`critical earth station components has
`dropped dramatically and is continuing to
`do so now. What's more, the availability
`of the premium television signals that
`are transmitted over satellites has been
`widely publicized.
`In adJition, the high
`cost of travel makes video teleconferen(cid:173)
`cing over the satellite a very attractive
`alternative for corporations. Government
`deregulation has provided an additional
`incentive to private earth station owner(cid:173)
`ship by discontinuing licensing require(cid:173)
`ments. Complete earth stations are now
`being promoted for only a few thousand
`dollars and some inventive do-it-your-
`
`0098-3063/81/0631-0636$00.75 © 1981 IEEE
`
`APPLE EXHIBIT 1070
`APPLE v. PMC
`IPR2016-00755
`Page 1
`
`

`

`632
`
`IEEE Transactions on Consumer Electronics, Vol. CE-27, No.4, November 1981
`
`selvers have unlocked the window to "free"
`movies and to private and privileged
`in(cid:173)
`formation for only a few hundred dollars.
`
`While users of satellites who transmit
`valuable or private programming or infor(cid:173)
`mation may be looking to legislative
`actions to discourage unauthorized tapping
`of their signals, it is not realistic to
`believe that this will become a practical
`solution. The protection of the private
`and privileged information is much too
`vital to the economic success of satellite
`users to be left to chance.
`In addition,
`legal ramifications resulting from signal
`piracy may have far reaching effects on
`these users. For that reason, a system
`has been developed utilizing advanced
`encryption and addressability techniques
`and equipment. The system has received
`exhaustive testing with a variety of
`satellites (including Westar I & III,
`Satcom I and II, and ANIK-B) and terminal
`equipment and has been successfully com(cid:173)
`mercially applied for the first time in
`scrambling the satellite TV signals trans(cid:173)
`mitting the Ali-Holmes and Leonard-Duran
`prizefights in October and November of
`1980 respectively.
`It has also been demon(cid:173)
`strated at public and private conferences
`in the U.S. and Canada.
`
`The development of this low cost satel(cid:173)
`lite signal decryption system has used
`scrambling technology similar to that used
`
`in cable and subscription television
`systems. The satellite signal encryption
`system offers a new high in the level of
`program security.
`It is a complete end-to(cid:173)
`end system which provides for the encoding
`of audio and video at the up-link studio
`or control center and decoding of these
`signals at individually selected receive
`earth stations. The system is fully
`addressable, allowing for controlled de(cid:173)
`livery of information to specific decoders.
`Each decoder in the system carries a
`unique code that must be matched with
`digital message transmitted from the up(cid:173)
`link. Other features of the system are:
`
`- Time varying video and audio
`encryption.
`
`- Digitized and encrypted audio.
`
`- Compatible interface levels with
`existing standard satellite earth
`station equipment.
`
`- Standard Baseband TV inputs (at up(cid:173)
`link) and outputs (at down-link).
`
`- Broadcast quality signal processing.
`
`Fully proven computer control of
`entire system.
`
`- Multi level (tiered) program control
`within the secure channel.
`
`-·
`
`-~---·
`
`~)-\·:,~=l-r~
`~
`G';:;;:;:;-;;-J
`l~mt.Lm
`
`Ur-L!NK
`llFCEIVER
`
`--
`
`--
`
`!Ja~<'b<1nd Inpllt
`{\lnC"lamped)
`
`DO~IN-tiNK
`RECEIVER
`- -
`IHI~('band Output
`t {In,-, 1 11mped)
`
`-
`
`J>roo.J.:<>m Vin .. o
`0----~- -·
`
`F11lly F.nc•·yphed
`Video ~ lludio
`{] 2/8 bits)
`..---L__--,
`
`Fully Encrypted
`Audio andrV-;d-•o---'---,
`
`RECEIVE EIRTII STATICI!
`IR~NSIIIT f~RTH SUTIQN
`STUD! 0
`Figure 1 Satellite Signal Encryption System
`
`APPLE EXHIBIT 1070
`APPLE v. PMC
`IPR2016-00755
`Page 2
`
`

`

`0. 1. Hanas, P. den Toonder, F. Pennypacker: An Addressable Satellite Encryption System for Preventing Signal Piracy
`
`633
`
`- Optional second encrypted audio
`channel.
`
`Optional data channel and TVRO
`control units.
`
`SYSTEM OPERATION
`
`A block diagram of the satellite sig(cid:173)
`nal scrambling system is illustrated in
`Figure 1.
`
`It consists of the following subsystems:
`
`A. Control center equipment
`B. Up-link earth station equipm~nt
`C. Receiving site equipment
`
`Figures 2 and 3 show photographs of the
`actual encryption and decryption equipment,
`respectively.
`
`When an unauthorized viewer attempts to
`tune-in the encoded signal, the video sig(cid:173)
`nal will appear severely scrambled and
`without sync. The digitized and encrypted
`audio channel will be received as white
`noise. Even if the unauthorized viewer
`has a decoder system, unless that specific
`decoder has been "turned on" by the up(cid:173)
`link operator, no decoding will take place.
`In addition, decoding intelligence always
`requires two levels of authorization.
`
`Unique information stored in the micro(cid:173)
`computer memory of each decoder, plus a
`second digital code transmitted as dat~,
`are required for decryption. The encr:r?(cid:173)
`tion can be changed as often as desirec
`and can be varied with time in a pseudo(cid:173)
`random fashion, under computer control.
`For added security, the receive decoders
`are tamper-proof.
`
`The system can provide many levels of
`tiering, permitting a time-shared use of
`multiple satellite transponder channels
`by several classes of authorized sub(cid:173)
`scribers.
`In addition, any decoder can
`be remotely denied access to all tiers by
`the authorized controlling party.
`
`Figure 3 Decrypter
`
`At the Control Center, the video is
`partially scrambled, the baseband audio is
`digitized and encrypted (using an advanced
`technique similar to that used by banks
`for electronic funds transfers) and the
`addressing information is formatted.
`
`At the up-link earth station, the video
`signal undergoes further encryption to
`completely mask its recognizable features
`for security. There, the address channel ,
`the encrypted audio and the scrambled
`video are combined, modulated and trans(cid:173)
`mitted to the satellite.
`
`Figure 2 Encrypter
`
`APPLE EXHIBIT 1070
`APPLE v. PMC
`IPR2016-00755
`Page 3
`
`

`

`634
`
`IEEE Transactions on Consumer Electronics, Vol. CE-27, No.4, November 1981
`
`At the receive site, a conventional
`satellite receiver (TYRO) converts the
`satellite frequency modulated (FM) signal
`to a baseband TV signal. The encrypted
`signal may be distributed throughout an
`entire distribution installation, or it
`
`may be decrypted in the decrypter and
`then distributed.
`
`Table I lists the Major performance para(cid:173)
`meters of the Satellite Signal Encryption
`System.
`
`l. Control and Encryption:
`
`In-Channel
`
`2. Addressing:
`
`* Rate: 7,200 subscribers/minute
`* Number of possible subscribers: 2,000,000
`* Method: Digital Data within video signal
`* Compatibility: Preserves Teletext, Teledon,
`VITS, VIRS, source ID and Captioning.
`
`3. Video Encryption:
`
`Analog, with time-varying encryption controlled
`by central computer.
`
`Video Performance:
`
`Meets RS250-B specification
`
`4. Audio Encryption:
`
`Audio Performance:
`
`Digital with time-varying encryption, using
`12 to 8 bits companded.
`
`12 KH: for 12/8 bit, 60 dB S/N
`Bandwidth:
`for 12/8 bit; Distortion
`1.% for 12/8 bit
`
`5. Operational Sequence:
`
`A. Pre-authorize all subscribers
`B. Send decryption data
`
`6. Tiering:
`
`7. Options:
`
`7 tiers are available
`
`Multichannel Audio
`
`8. Applications:
`
`9.
`
`Interface:
`
`10. Input/OJtput connection:
`
`A. One broadcast quality: 12/8 bits digital,
`encrypted
`14 bits digital,
`encrypted
`
`B. One network quality:
`
`Pay program protection
`Secure teleconferencing
`
`Video Input/Output:
`
`Audio Input/Output:
`
`l v p-p into 75 ohms un(cid:173)
`balanced 30 Hz - 4. 2 HHz
`0, +10 dBm into 600 ohms
`balanced
`BNC type (video), XLR type (Audio)
`
`ll. Power requirements:
`
`105-130 VAC, 60 Hz
`
`12. f\1echanical:
`
`;.Jounts in standard 19" rack
`Pre-encrypter:
`3l,z" high
`Post-encrypter: 3l;;'' high
`Decrypter:
`3l,z" high
`PERFORMANCE PARAMETERS
`
`TABLE
`
`l
`
`APPLE EXHIBIT 1070
`APPLE v. PMC
`IPR2016-00755
`Page 4
`
`

`

`0. J. Hanas, P. den Toonder, F. Pennypacker: An Addressable Satellite Encryption System for Preventing Signal Piracy
`
`635
`
`For distribution in a CATV system, the
`decoded signals may be again scrambled,
`using the locally available security sys(cid:173)
`tem. Addressing, at the CONTROL CENTER,
`directs the delivery of the information to
`authorized receivers. The digital address(cid:173)
`ing information is inserted in the video
`during vertical blanking inteTval.
`
`This digital information consists of
`a series of messages ... one for each de(cid:173)
`coder in use. Each message contains a
`number, which identifies the specific
`decoder, followed by a program authori(cid:173)
`zation code telling the decoder what
`programs it is to decode. The system will
`send out these messages, one after another,
`until all of the decoders have been add(cid:173)
`ressed. Up to 7,200 decoders can be
`addressed in one minute.
`(Higher rate of
`addressing is achievable, if required.)
`The addressing is controlled automatically
`by a computer into which all the authori(cid:173)
`zation data has been programmed.
`
`RECEIVE SITE
`
`A standard satellite TVRO (television
`receive-only earth station) is used for
`converting the satellite-transponded FM
`signal into a TV signal.
`
`The output of the TVRO contains (at
`baseband) encrypted video and audio signals
`and address data. This signal is fed into
`the decoder at standard TV baseband inter(cid:173)
`face levels. After decoding it is
`distributed to the TV monitors, or cable
`system modulators, as required.
`
`PRINCIPLES OF THE ENCRYPTION SYSTEM
`
`The principle behind the TV signal en(cid:173)
`cryption system is based on the fact that
`television signals are quite redundant
`and portions of the waveform follow a
`given pattern.
`If these patterns are
`modified, a standard TV receiver will
`become confused and will try to lock on
`maximum video (which never occurs). With(cid:173)
`in the decoder, a circuit extracts a
`hidden and encrypted digital message and
`uses it to restore the normal patterns to
`the scrambled signal, restoring the origi(cid:173)
`nal video. Before this circuit can be
`activated, the decoder must recognize its
`unique address and decoding data. Since
`the digital messages are time varied in
`a pseudo-random fashion, decryption of the
`signal is essentially impossible by a non(cid:173)
`authorized decrypter.
`
`The digitized broadcast-quality audio
`signal consists of two bytes sampled at
`a 31KHz rate. To improve sound quality,
`the audio is compressed from 12 to 8 bits
`per sample. The 8 bit signal is encrypted,
`inserted in the video signal. The orig(cid:173)
`inal audio subcarrier in the satellite
`channel is unused and open for other
`applications. The optional 14 bit network(cid:173)
`quality audio signal, however, requires
`the use of the subcarrier in the satellite
`channel.
`It is digitized using 14 bits
`per sample and is encrypted for security.
`FSK modulation of the subcarrier is used
`to transmit this digitized encrypted
`audio signal.
`
`APPLE EXHIBIT 1070
`APPLE v. PMC
`IPR2016-00755
`Page 5
`
`

`

`636
`
`IEEE Transactions on Consumer Electronics, Vol. CE-27, No.4, November I 98 I
`
`Orest J. Hanas is Vice President, Satellite Systems,
`Oak Communications Inc. He is a graduate in electrical
`engineering (BSEE), 1960 from the University of Mary(cid:173)
`land and communications engineering (MSEE, 1964) from
`Drexel University.
`
`Prior to joining Oak, he was Manager of RF Engineering
`at RCA Astra-Electronics Division engaged in advanced
`development projects for SATCOM and other satellites.
`Before that, he was a participant with Ail Systems and
`Satellite Communications Inc. where he was involved in
`developing satellite communications earth stations and
`systems at L-band and C-band. Presently he is respon(cid:173)
`sible for Oak's satellite signal encryption and decryp(cid:173)
`tion systems.
`
`Mr. Hanas is a member of IEEE. He has co-authored
`three articles in the area of satellite communications
`systems. He holds 2 U.S. and international patents.
`
`Ir. Pieter den Toonder is Managing Director, Oak
`Research and Engineering Center, Dordrecht, Holland.
`He is a graduate in electrical engineering (1946)
`from the Netherland Radio Society and holds the IR.
`Degree (1956) from the Delft Institute of Technology.
`He is currently a lecturer at the Technical College
`of Dordrecht.
`
`Ir. den Toonder has authored two books, "Basic
`Electronics for Control Engineering" and "RF Technology"
`and written eight college outlines in the field of
`communications, control engineering and electronics.
`He is a member of IEEE, the Royal Dutch Institute of
`Engineers, the Dutch Society of Radio Engineers and
`the Society of Cable Engineers (England). He holds
`7 U.S. and international patents.
`
`Frank C. Pennypacker is Manager, Satellite Systems
`Engineering, Oak Communications Inc. He is a graduate
`in electrical engineering (BSEE, 1963) from the
`University of Pennsylvania. Prior to joining Oak,
`he was Assistant to the President at Lindsay Specialty
`Products, engaged in the design of CATV products and
`manufacturing management. Before that he was chief
`engineer at Triple Crown Electronics and system
`engineer of Metro Cable TV in Toronto.
`
`Presently Mr. Pennypacker is responsible for performance
`integrity and implementation for Oak's satellite signal
`encryption and decryption systems.
`
`He is a member of IEEE. He has co-authored a paper in
`the area of CATV equipment design. He holds 3 U.S. and
`international patents.
`
`APPLE EXHIBIT 1070
`APPLE v. PMC
`IPR2016-00755
`Page 6
`
`

This document is available on Docket Alarm but you must sign up to view it.


Or .

Accessing this document will incur an additional charge of $.

After purchase, you can access this document again without charge.

Accept $ Charge
throbber

Still Working On It

This document is taking longer than usual to download. This can happen if we need to contact the court directly to obtain the document and their servers are running slowly.

Give it another minute or two to complete, and then try the refresh button.

throbber

A few More Minutes ... Still Working

It can take up to 5 minutes for us to download a document if the court servers are running slowly.

Thank you for your continued patience.

This document could not be displayed.

We could not find this document within its docket. Please go back to the docket page and check the link. If that does not work, go back to the docket and refresh it to pull the newest information.

Your account does not support viewing this document.

You need a Paid Account to view this document. Click here to change your account type.

Your account does not support viewing this document.

Set your membership status to view this document.

With a Docket Alarm membership, you'll get a whole lot more, including:

  • Up-to-date information for this case.
  • Email alerts whenever there is an update.
  • Full text search for other cases.
  • Get email alerts whenever a new case matches your search.

Become a Member

One Moment Please

The filing “” is large (MB) and is being downloaded.

Please refresh this page in a few minutes to see if the filing has been downloaded. The filing will also be emailed to you when the download completes.

Your document is on its way!

If you do not receive the document in five minutes, contact support at support@docketalarm.com.

Sealed Document

We are unable to display this document, it may be under a court ordered seal.

If you have proper credentials to access the file, you may proceed directly to the court's system using your government issued username and password.


Access Government Site

We are redirecting you
to a mobile optimized page.





Document Unreadable or Corrupt

Refresh this Document
Go to the Docket

We are unable to display this document.

Refresh this Document
Go to the Docket