JPL's Wireless Communication Reference Website

Chapter: Network Concepts and Standards 
Section: Broadcast Systems, Digital Video Broadcasting (DVB).

Literature

[1]. Workpackage 1: Access Control and Copyright Protection for Images needs evaluation, ACCOPI RACE project M1005, Universite Catholique de Louvain (UCL), June 1995 
[2] Cryptology for digital TV broadcasting, B. Macq and J.-J. Quisquater, Proceedings of the IEEE, Vol. 83, No. 6, June 1995 
[3] An overview of security in Eurocrypt conditional access system, E.Cruselles, J.L. Melus and M. Soriano, Applied Mathematics and Telematics Department, Polytechnic University of Catalonia, IEEE 1993 
[4] A single conditional access system for satellite-cable and terrestrial TV, F. Coutrot, V. Michon, Centre Commun d'Etudes de Telediffusion et Telecommunication Cesson Sevigne, France, IEEE Transactions on Consumer Electronics, Vol. 35, No. 3., August 1989 
[5] Satellite scrambling methods, M.Jackson, WWW-pages of Physical and Theoretical Chemistry Lab, Oxford University, 1995 
[6] Satellite TV Frequently Asked Qustions List, Gary Bourgois, Newsgroup: rec.video.satellite.misc, 29 August 1995 
[7] Phrack Magazine, Volume Six, Issue Forty-Seven, File 16 of 22 
[8] Scrambling News- US. DBS Hackers Encounter Code 99: Part 1, David Lawson, Newsgroup: alt.satellite.tv.crypt, 16 July 1995 
[9] Workpackage 3: ACCOPI Evaluation of Existing Systems, ACCOPI RACE project M1005, 19 April 1995 
[10] Some technical details about Videocrypt, Markus Kuhn, WWW-pages of Computer Science University of Erlangen, Germany, 2 August 1994 
[11] Videcrypt, An Overview, Darren Ingram, author of Satnews, 14 May 1991 
[12] Satellite Piracy - The European Experience & NanoCommands Disappear - 0A Launch Imminent? John McCormac, WWW-pages of Hack Watch News, Piracy On The Final Frontier 1995 
[13] Scrambling News- US. DSS Hackers Encounter Code 99: Part 2, David Lawson, Newsgroup: alt.satellite.tv.crypt, 16 July 1995 
[14] Has DSS Been Hacked?, John McCormac, WWW-pages of Hack Watch News, Piracy On The Final Frontier 1995 
[15] Implementation guidelines for the use of MPEG2 and content input to servers, DAVIC second call for proposals, CCETT 
[16] Common Interface Specification for Conditional Access and other Digital Video Broadcasting Decoder Applications, DVB, 16 February 1995 
[17] Access Control : Common Scrambling system and Common Interface for Conditional Access, Final Technical Report of the Conditional Access Specialist Group, DAVIC second call for proposals, CCETT, 17 November 1994 
[18] Standardisation in the DVB of conditional access systems for pay TV, D van Schooneveld, Philips Research Laboratories, Einhoven, The Netherlands, Tijdschrift van het Nederlands Elektronica- en Radiogenootschap deel 60 - nr.3, 1995 
[19] Set-Top-Boxen fur Digital-TV, Funkschau 23, 1995 
[20] Why Crypto systems Fail, Ross Anderson, University Computer Laboraty, Cambridge 
[21] The Black Disk, Information package for educational use about hackers, scrambling, reverse engineering etc. 
[22] PICBUSTER - Details Released On Internet & The Vampire Hack, John McCormac, WWW-pages of Hack Watch News, Piracy On The Final Frontier 1995 
[23] Brucke zwischen analoger und digitaler Welt, D-VHS, Rainer Bucken, Fernseh- und kino- technik 49. Jahrgang Nr. 5/1995 
[24] Macrovision FAQ v1.0c, Antti Paarlahti, 1995, WWW-pages: http://www.paranoia.com/~filipg 
[25] Digital audio interface, International Standard IEC 958 
[26] Copybit kraker, H.J. Schaake, Elektuur 1/94 
[27] Copybit kraker II, H.J. Schaake, Elektuur 9/95 
[28] Copybit-inverter, digitaal kopieren zonder belemmeringen, W.Foede, Elektuur 1/96 
[29] Overview of CD-ROM Encryption, Copy Protection, and Metering, by Disc Manufacturing, Inc. (DMI) WWW-pages: http://www.4cdr.com/info/misc_info/encryption_methods.htm 
[30] Copy protection for software, M.Buchheit, Elektronik Vol: 41, Iss: 14, pag. 68-74, July 1992 
[31] Software copy protection systems: structure, analysis, attacks, A.V. Spesivtsev, A.J. Krutjakov et al., IEEE Proceedings. The Institute of Electrical and Electronics Engineers 1992 International Carnahan Conference on Security Technology: Crime Countermeasures 
[32] A proposed Federal Information Processing Standard for an Escrowed Encryption Standard (EES), National Institute of Standards and Technology (NIST), Federal Register, 58(145), July 1993 
[33] Techniques for data hiding, Walter Bender, Daniel Gruhl, and Norishige Morimoto, Massachusetts Institute of Technology, Media Laboratory Cambridge, Proceedings of the SPIE, 2420:40, San Jose CA, Februari 1995 
[34] Hiding Information in Document Images, J.Brassil, S.Low, N.F.Maxemchuk, L.O'Gorman, AT&T Bell Laboratories 

  

JPL's Wireless Communication Reference Website © Gerhard C. Langelaar, 1999