throbber
0. J. Hanas, P. den Toonder, F. Pennypacker: An Addressable Satellite Encryption System for Preventing Signal Piracy
`
`631
`
`AN ADDRESSABLE SATELLITE ENCRYPTION SYSTEM
`FOR PREVENTING SIGNAL PIRACY
`
`Orest J. Hanas
`Pieter den Toonder
`Frank Pennypacker
`Oak Communications Inc.
`Satellite Systems
`Crystal Lake, IL 60014
`
`ABSTRACT
`
`Satellite signals which transmit tele-
`vision and other commercial communications
`can no longer be thought of as secure.
`The advent of lowv cost TVRO's has opened
`the door to the threat of signal piracy.
`In response to this threat, a signal sec-
`urity system was developed which masks
`both audio and video intelligibility.
`The
`system can effectively shield programming,
`control its delivery, and protect private
`Presently it is
`sensitive information.
`used at C-band and Ku-band with conventional
`It is,
`TVRO's and all existing satellites.
`of course, directly applicable for the use
`in the Direct Broadcast Systems in the near
`future.
`
`INTRODUCTION
`
`As each day passes, it seems that we
`become more and more dependent upon comm-
`Whether they are
`unications satellites.
`used to relay audio signals, data signals,
`or distribute broadcast and private tele-
`vision signals, our dependence on the
`reliability and security of satellite links
`has accelerated so rapidly that we now
`Unfortu-
`take their service for granted.
`nately the same technology that has made
`
`satellite communications cost effective
`and dependable has also reduced the
`security of i-ts transmissions.
`
`Because of the great height of geo-
`synchronous communications satellites,
`their coverage areas or "footprints" are
`As a result, a television
`extremely wide.
`signal or any other communication signal
`distributed by satellite potentially be-
`comes available to millions of people.
`UPitil recently, the high cost of satellite
`earth stations had sharply reduced the
`accessibility of satellite signals to
`In the past couple
`unauthorized persons.
`of years, however, the high cost of
`critical earth station components has
`dropped dramatically and is continuing to
`What's more, the availability
`do so now.
`of the premium television signals that
`are transmitted over satellites has been
`In ad-iition, the high
`widely publicized.
`cost of travel makes video teleconferen-
`cing over the satellite a very attractive
`alternative for corporations.
`Government
`deregulation has provided an additional
`incentive to private earth station owner-
`ship by discontinuing licensing require-
`Complete earth stations are now
`ments.
`being promoted for only a few thousand
`dollars and some inventive do-it-your-
`
`0098-3063/81/0631-0636 $00.75 © 1981 IEEE
`
`APPLE EXHIBIT 1072
`APPLE v. PMC
`IPR2016-01520
`Page 1
`
`

`

`632
`
`IEEE Transactions on Consumer Electronics, Vol. CE-27, No. 4, November 1981
`
`selvers have unlocked the window to "free"
`in-
`movies and to private and privileged
`formation for only a few hundred dollars.
`
`While users of satellites who transmit
`valuable or private programming or infor-
`mation may be looking to legislative
`actions to discourage unauthorized tapping
`of their signals, it is not realistic to
`believe that this will become a practical
`The protection of the private
`solution.
`and privileged information is much too
`vital to the economic success of satellite
`In addition,
`users to be left to chance.
`legal ramifications resulting from signal
`piracy may have far reaching effects on
`For that reason, a system
`these users.
`has been developed utilizing advanced
`encryption and addressability techniques
`The system has received
`and equipment.
`exhaustive testing with a variety of
`satellites (including Westar I & III,
`Satcom I and II, and ANIK-B) and terminal
`equipment and has been successfully com-
`mercially applied for the first time in
`scrambling the satellite TV signals trans-
`mitting the Ali-Holmes and Leonard-Duran
`prizefights in October and November of
`It has also been demon-
`1980 respectively.
`strated at public and private conferences
`in the U.S. and Canada.
`
`The development of this low cost satel-
`lite signal decryption system has used
`scrambling technology similar to that used
`
`in cable and subscription television
`The satellite signal encryption
`systems.
`system offers a new high in the level of
`It is a complete end-to-
`program security.
`end system which provides for the encoding
`of audio and video at the up-link studio
`or control center and decoding of these
`signals at individually selected receive
`The system is fully
`earth stations.
`addressable, allowing for controlled de-
`livery of information to specific decoders.
`Each decoder in the system carries a
`unique code that must be matched with
`digital message transmitted from the up-
`Other features of the system are:
`link.
`
`- Time varying video and audio
`encryption.
`
`- Digitized and encrypted audio.
`
`- Compatible interface levels with
`existing standard satellite earth
`station equipment.
`
`- Standard Baseband TV inputs (at up-
`link) and outputs (at down-link).
`
`- Broadcast quality signal processing.
`
`- Fully proven computer control of
`entire system.
`
`- Multilevel (tiered) program control
`within the secure channel.
`
`L OPERATOR_
`1/0
`TERMINAL
`
`CONTROL
`COMiPUTER
`
`i
`
`j
`
`SATELLITE
`
`SATELLITE
`UP-LINK
`RECEIVER
`
`SATELLITE
`DOWN-LINK
`RECEIVER
`
`Address
`
`Audio/Video
`Crypto Key
`
`Baseband Inptit
`(Unclamped)
`
`Baseband Outptit
`(Unclamped)
`
`, +
`VIDEO
`i'roqram Video
`0--
`PRE-ENCRYPTION
`t
`&AUDIO
`0--
`------*
`ENCRYPTION
`ProDramA Vijio
`(12/8 BIT AUDIO)
`MA
`Secure Addio
`ified
`Video
`(FSK)
`
`_
`
`Ftll1y Encrypted
`Video & Audio
`(1 2/8 bilts)
`
`Fully Encrypted
`Audio and Video
`
`.
`
`POST
`
`ENCRYPTION
`
`Aiod i f i ed
`Video
`
`Sec'r e Audio
`
`Baseband Oustinit
`
`DECRYPTER
`
`P
`
`Audio
`
`Dsrbto
`0gm io
`Prora Vid)
`
`KIECRWAVE
`TRANSMITTER
`
`.-
`
`MICROWAVE
`RECEIVEP
`
`)
`
`STUDIO
`Figure 1
`
`RECEIVE EPRTII STATION
`TRPNS1IIT EARTH SThTION
`Satellite Signal Encryption System
`
`APPLE EXHIBIT 1072
`APPLE v. PMC
`IPR2016-01520
`Page 2
`
`

`

`0. J. Hanas, P. den Toonder, F. Pennypacker: An Addressable Satellite Encryption System for Preventing Signal Piracy
`
`633
`
`SYSTEM OPERATION
`
`A block diagram of the satellite sig-
`nal scrambling system is illustrated in
`Figure 1.
`
`It consists of the following subsystems:
`
`A.
`B.
`C.
`
`Control center equipment
`Up-link earth station equipment
`Receiving site equipment
`
`Figures 2 and 3 show photographs of the
`actual encryption and decryption equipment,
`respectively.
`
`- Optional second encrypted audio
`channel.
`
`- Optional data channel and TVRO
`control units.
`
`When an unauthorized viewer attempts to
`tune-in the encoded signal, the video sig-
`nal will appear severely scrambled and
`The digitized and encrypted
`without sync.
`audio channel will be received as white
`Even if the unauthorized viewer
`noise.
`has a decoder system, unless that specific
`decoder has been "turned on" by the up-
`link operator, no decoding will take place
`In addition, decoding intelligence always
`requires two levels of authorization.
`
`Unique information stored in the micro-
`computer memory of each decoder, plus a
`second digital code transmitted as data,
`The encry-?-
`are required for decryption.
`tion can be changed as often as desiree
`and can be varied with time in a pseudo-
`random fashion, under computer control.
`FoT added security, the receive decoders
`are tamper-proof.
`
`The system can provide many levels of
`tiering, permitting a time-shared use of
`multiple satellite transponder channels
`by several classes of authorized sub-
`In addition, any decoder can
`scribers.
`be remotely denied access to all tiers by
`the authorized controlling party.
`
`Figure 3
`
`Decrypter
`
`At the Control Center, the video is
`partially scrambled, the baseband audio is
`digitized and encrypted (using an advanced
`technique similar to that used by banks
`for electronic funds transfers) and the
`addressing information is formatted.
`
`At the up-link earth station, the video
`signal undergoes further encryption to
`completely mask its recognizable features
`There, the address channel,
`for security.
`the encrypted audio and the scrambled
`video are combined, modulated and trans-
`mitted to the satellite.
`
`Figure 2
`
`Encrypter
`
`APPLE EXHIBIT 1072
`APPLE v. PMC
`IPR2016-01520
`Page 3
`
`

`

`634
`
`IEEE Transactions on Consumer Electronics, Vol. CE-27, No. 4, November 1981
`
`At the receive site, a conventional
`satellite receiver (TVRO) converts the
`satellite frequency modulated (FM) signal
`to a baseband TV signal.
`The encrypted
`signal may be distributed throughout an
`entire distribution installation, or it
`
`may be decrypted in the decrypter and
`then distributed.
`
`Table I lists the Major performance para-
`meters of the Satellite Signal Encryption
`System.
`
`1.
`
`2.
`
`Control and Encryption:
`
`Addressing:
`
`In-Channel
`* Rate: 7,200 subscribers/minute
`* Number of possible subscribers: 2,000,000
`Digital Data within video signal
`* Method:
`* Compatibility:
`Preserves Teletext, Teledon,
`VITS, VIRS, source ID and Captioning.
`
`3.
`
`Video Encryption:
`
`Analog, with time-varying encryption control led
`by central computer.
`
`Video Performance:
`
`Meets RS250-B specification
`
`4.
`
`Audio Encryption:
`
`Audio Performance:
`
`Operational Sequence:
`
`Tiering:
`
`Options:
`
`Applications:
`
`Int erf ace:
`
`5.
`
`6.
`
`7.
`
`8.
`
`9 .
`
`10. Input/Output connection:
`
`Digital with time-varying encryption, using
`12 to 8 bits companded.
`12 KHz for 12/8 bit, 60 dB S/N
`Bandwidth
`l.% for 12/8 bit
`for 12/8 bit; Distortion
`Pre-authorize all subscribers
`Send decryption data
`7 tiers are available
`
`A.
`B.
`
`Multichannel Audio
`
`A.
`
`B.
`
`One broadcast quality:
`
`One network quality:
`
`Pay program protection
`Secure teleconferencing
`
`12/8 bits digital,
`encrypted
`14 bits digital,
`encrypted
`
`Video Input/Output:
`
`Audio Input/Output:
`
`i v p-p into 75 ohms un-
`baianced 30 Hz - 4.2 NIIz
`0, +10 dBm into 600 ohms
`balanced
`BNC type (video), XLR type (Audio)
`
`11. Power requirement s:
`
`105-130 VAC, 60 Hz
`
`12. Mechanical:
`
`Mounts in standard 19" rack
`3½"!
`high
`Pre-encrrpter:
`Post-encrypter: 3½" higlh
`3½" hi.gh
`Decrvpter:
`PERFORMANCE PARAMETERS
`
`TABTE 1
`
`APPLE EXHIBIT 1072
`APPLE v. PMC
`IPR2016-01520
`Page 4
`
`

`

`0. J. Hanas, P. den Toonder, F. Pennypacker: An Addressable Satellite Encryption System for Preventing Signal Piracy
`
`635
`
`For distribution in a CATV system, the
`decoded signals may be again scrambled,
`using the locally available security sys-
`Addressing, at the CONTROL CENTER,
`tem.
`directs the delivery of the information to
`authorized receivers.
`The digital address-
`ing information is inserted in the video
`during vertical blanking interval.
`
`This digital information consists of
`a series of messages ... one for each de-
`Each message contains a
`coder in use.
`number, which identifies the specific
`decoder, followed by a program authori-
`zation code telling the decoder what
`programs it is to decode.
`The system will
`send out these messages, one after another,
`until all of the decoders have been add-
`Up to 7,200 decoders can be
`ressed.
`(Higher rate of
`addressed in one minute.
`addressing is achievable, if required.)
`The addressing is controlled automatically
`by a computer into which all the authori-
`zation data has been programmed.
`
`RECEIVE SITE
`
`A standard satellite TVRO (television
`receive-only earth station) is used for
`converting the satellite-transponded FM
`signal into a TV signal.
`
`The output of the TVRO contains (at
`baseband) encrypted video and audio signals
`This signal is fed into
`and address data.
`the decoder at standard TV baseband inter-
`After decoding it is
`face levels.
`distributed to the TV monitors, or cable
`system modulators, as required.
`
`PRINCIPLES OF THE ENCRYPTION SYSTEM
`
`The principle behinid the TV signal en-
`cryption system is based on the fact that
`television signals are quite redundant
`and portions of the waveform follow a
`given pattern.
`If these patterns are
`modified, a standard TV receiver will
`become confused and will try to lock on
`With-
`maximum video (which never occurs).
`in the decoder, a circuit extracts a
`hidden and encrypted digital message and
`uses it to restore the normal patterns to
`the scrambled signal, restoring the origi-
`Before this circuit can be
`nal video.
`activated, the decoder must recognize its
`Since
`unique address and decoding data.
`the digital messages are time varied in
`decryption of the
`a pseudo-random fashion,
`signal is essentially impossible by a non-
`authorized decrypter.
`
`The digitized broadcast-quality audio
`signal consists of two bytes sampled at
`To improve sound quality,
`a 31 KHz rate.
`the audio is compressed from 12 to 8 bits
`The 8 bit signal is encrypted,
`per sample.
`The orig-
`inserted in the video signal.
`inal audio subcarrier in the satellite
`channel is unused and open for other
`The optional 14 bit network-
`applications.
`quality audio signal, however, requires
`the use of the subcarrier in the satellite
`It is digi tized using 14 bits
`channel.
`per sample and is encrypted for security.
`FSK modulation of the subcarrier is used
`to trafsmit this digitized encrypted
`audio signal.
`
`APPLE EXHIBIT 1072
`APPLE v. PMC
`IPR2016-01520
`Page 5
`
`

`

`636
`
`IEEE Transactions on Consumer Electronics, Vol. CE-27, No. 4, November 1981
`
`Orest J. Hanas is Vice President, Satellite Systems,
`He is a graduate in electrical
`Oak Communications Inc.
`engineering (BSEE), 1960 from the University of Mary-
`land and communications engineering (MSEE, 1964) from
`Drexel University.
`
`Prior to joining Oak, he was Manager of RF Engineering
`at RCA Astro-Electronics Division engaged in advanced
`development projects for SATCOM and other satellites.
`Before that, he was a participant with AII Systems and
`Satellite Communications Inc. where he was involved in
`developing satellite communications earth stations and
`Presently he is respon-
`systems at L-band and C-band.
`sible for Oak's satellite signal encryption and decryp-
`tion systems.
`
`He has co-authored
`Mr. Hanas is a member of IEEE.
`three articles in the area of satellite communications
`He holds 2 U.S. and international patents.
`systems.
`
`Ir. Pieter den Toonder is Managing Director, Oak
`Research and Engineering Center, Dordrecht, Holland.
`He is a graduate in electrical engineering (1946)
`from the Netherland Radio Society and holds the IR.
`Degree (1956) from the Delft Institute of Technology.
`He is currently a lecturer at the Technical College
`of Dordrecht.
`
`Ir. den Toonder has authored two books, "Basic
`Electronics for Control Engineering" and "RF Technology":
`and written eight college outlines in the field of
`communications, control engineering and electronics.
`He is a member of IEEE, the Royal Dutch Institute of
`Engineers, the Dutch Society of Radio Engineers and
`He holds
`the Society of Cable Engineers (England).
`7 U.S. and international patents.
`
`Frank C. Pennypacker is Manager, Satellite Systems
`He is a graduate
`Engineering, Oak Communications Inc.
`in electrical engineering (BSEE, 1963) from the
`Prior to joining Oak,
`University of Pennsylvania.
`he was Assistant to the President at Lindsay Specialty
`Products, engaged in the design of CATV products and
`Before that he was chief
`manufacturing management.
`engineer at Triple Crown Electronics and system
`engineer of Metro Cable TV in Toronto.
`
`Presently Mr. Pennypacker is responsible for performance
`integrity and implementation for Oak's satellite signal
`encryption and decryption systems.
`
`He has co-authored a paper in
`He is a member of IEEE.
`He holds 3 U.S. and
`the area of CATV equipment design.
`international patents.
`
`APPLE EXHIBIT 1072
`APPLE v. PMC
`IPR2016-01520
`Page 6
`
`

This document is available on Docket Alarm but you must sign up to view it.


Or .

Accessing this document will incur an additional charge of $.

After purchase, you can access this document again without charge.

Accept $ Charge
throbber

Still Working On It

This document is taking longer than usual to download. This can happen if we need to contact the court directly to obtain the document and their servers are running slowly.

Give it another minute or two to complete, and then try the refresh button.

throbber

A few More Minutes ... Still Working

It can take up to 5 minutes for us to download a document if the court servers are running slowly.

Thank you for your continued patience.

This document could not be displayed.

We could not find this document within its docket. Please go back to the docket page and check the link. If that does not work, go back to the docket and refresh it to pull the newest information.

Your account does not support viewing this document.

You need a Paid Account to view this document. Click here to change your account type.

Your account does not support viewing this document.

Set your membership status to view this document.

With a Docket Alarm membership, you'll get a whole lot more, including:

  • Up-to-date information for this case.
  • Email alerts whenever there is an update.
  • Full text search for other cases.
  • Get email alerts whenever a new case matches your search.

Become a Member

One Moment Please

The filing “” is large (MB) and is being downloaded.

Please refresh this page in a few minutes to see if the filing has been downloaded. The filing will also be emailed to you when the download completes.

Your document is on its way!

If you do not receive the document in five minutes, contact support at support@docketalarm.com.

Sealed Document

We are unable to display this document, it may be under a court ordered seal.

If you have proper credentials to access the file, you may proceed directly to the court's system using your government issued username and password.


Access Government Site

We are redirecting you
to a mobile optimized page.





Document Unreadable or Corrupt

Refresh this Document
Go to the Docket

We are unable to display this document.

Refresh this Document
Go to the Docket