会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 91. 发明申请
    • METHOD TO SECURE ACCESS TO AUDIO/VIDEO CONTENT IN A DECODING UNIT
    • 确保在解码单元中访问音频/视频内容的方法
    • US20100272267A1
    • 2010-10-28
    • US12756655
    • 2010-04-08
    • Joël CONUSPhilippe Stransky
    • Joël CONUSPhilippe Stransky
    • H04L9/08
    • H04N7/165H04N21/42684H04N21/4623
    • The present invention concerns the generation of a key necessary to decrypt audio/video contents by genuine decoding units. It concerns in particular a method to secure the reception of a broadcast content managed by a control center and encrypted by at least one content key, said content key or a data allowing to recover said content key being transmitted to the decoding units encrypted by a transmission key common to the decoding units, each decoding unit having at least one environment parameter known by the control center, said decoding unit receiving from the control center a first message common to all decoding units and comprising the encrypted transmission key and a second message, pertaining to said decoding unit and comprising correction data dedicated to said decoding unit, the decryption of the transmission key being made using the environment parameter and the correction data.
    • 本发明涉及通过原始解码单元生成解密音频/视频内容所必需的密钥。 特别涉及一种确保由控制中心管理的广播内容的接收并通过至少一个内容密钥加密的方法,所述内容密钥或允许恢复发送给通过传输加密的解码单元的所述内容密钥的数据 每个解码单元具有由控制中心已知的至少一个环境参数,所述解码单元从控制中心接收所有解码单元共同的第一消息,并且包括加密的传输密钥和第二消息 到所述解码单元,并且包括专用于所述解码单元的校正数据,使用环境参数和校正数据进行传输密钥的解密。
    • 92. 发明授权
    • Prepaid pay television system
    • 预付费电视系统
    • US07742600B2
    • 2010-06-22
    • US10510834
    • 2003-04-09
    • Marco Sasselli
    • Marco Sasselli
    • H04N7/167
    • G06Q20/127G07F7/0866G07F17/0014H04N7/163H04N21/2543H04N21/26606H04N21/4181H04N21/4185H04N21/4623H04N21/47211H04N21/47805H04N21/6156
    • A system includes a managing center transmitting a data stream encrypted by control words included in control messages. The data stream is received by at least one user unit linked to a security module identified by a unique address. The security module contains a credit which is deducted according to the consumption of data from the stream. The security module can deduct the credit of an amount related to a product or an amount related to a duration, this amount and/or this duration being defined in the control message or in a management message. The user transmits to the managing center an identifier identifying the unique address and a value code representing an amount of credit to reload, the managing center dealing with and checking the value code and transmitting an encrypted message having the unique address and the amount to reload the credit with, to the security module.
    • 系统包括管理中心,发送由包含在控制消息中的控制字加密的数据流。 数据流由链接到由唯一地址标识的安全模块的至少一个用户单元接收。 安全模块包含根据流中的数据消耗扣除的信用额度。 安全模块可以扣除与产品相关的金额的金额或与持续时间相关的金额,该金额和/或该持续时间在控制消息中或管理消息中定义。 用户向管理中心发送识别唯一地址的标识符和表示重新加载的信用量的值代码,处理和检查值代码的管理中心,并发送具有唯一地址和加载量的加密消息 信用,安全模块。
    • 94. 发明申请
    • METHOD OF LOCAL CONDITIONAL ACCESS FOR MOBILE EQUIPMENT
    • 移动设备本地条件访问方法
    • US20090325576A1
    • 2009-12-31
    • US12375832
    • 2007-07-26
    • Guy Moreillon
    • Guy Moreillon
    • H04W48/18
    • H04L63/10G06F21/10G06F2221/2111H04N7/1675H04N21/26606H04N21/41407H04N21/4542H04W4/021H04W4/06H04W12/08
    • A method for conditional access to a digital data stream encrypted with at least one control word and broadcasted to at least one mobile device, said transmitter also transmitting a control message stream containing control words and access conditions, said mobile device being connected to a mobile communication network via a mobile access point, comprises: receiving the control message stream by the mobile device; determining a location identifier for the said mobile device by either the identifier of the mobile access point or the identifier of the broadcasting network transmitter; verifying access conditions contained in the control message, said access conditions comprising a reception condition related to a mobile access point identifier and/or an identifier of one broadcasting network transmitter; comparing the determined identifier with the identifier(s) contained in the access conditions; and authorizing or blocking the access to said data stream depending on the result of the comparison.
    • 一种用于利用至少一个控制字加密并广播到至少一个移动设备的数字数据流的条件访问的方法,所述发射机还发送包含控制字和访问条件的控制消息流,所述移动设备连接到移动通信 经由移动接入点的网络包括:由移动设备接收控制消息流; 通过移动接入点的标识符或广播网络发射机的标识符来确定所述移动设备的位置标识符; 验证所述控制消息中包含的访问条件,所述访问条件包括与移动接入点标识符相关的接收条件和/或一个广播网络发射机的标识符; 将所确定的标识符与所述访问条件中包含的标识符进行比较; 并根据比较结果授权或阻止对所述数据流的访问。
    • 95. 发明授权
    • Data transmission method between a local server and local peripherals
    • 本地服务器与本地外设之间的数据传输方式
    • US07496764B2
    • 2009-02-24
    • US10233612
    • 2002-09-04
    • Arnaud Robert
    • Arnaud Robert
    • H04L9/32H04L9/00G06F7/04
    • H04N21/4181H04N21/43615H04N21/4405H04N21/4623H04N21/63
    • Example embodiments relate to a method of transmitting encrypted data between a local server connected to one or several local peripherals. The local server may include a security device in charge of acquiring a first right of use of the data. The method may include transmitting the encrypted data from the local server towards a peripheral, extracting from the first right a second right corresponding to the part necessary for the decryption of the data in the peripherals, encrypting by the security module the second right by a pairing key specific to the couple formed by the security module of the local server and the security module of the peripheral, transmitting the encrypted second right to the local peripheral, decrypting with the help of the pairing key the second right by the security device of the peripheral, and decrypting by the peripheral the data encrypted by the second right.
    • 示例性实施例涉及在连接到一个或多个本地外围设备的本地服务器之间传送加密数据的方法。 本地服务器可以包括负责获取数据的第一使用权的安全设备。 该方法可以包括从本地服务器向外围设备发送加密的数据,从第一个右侧提取与外围设备中的数据解密所必需的部分相对应的第二个权限,由安全模块通过配对加密第二个权限 特定于由本地服务器的安全模块和外围设备的安全模块形成的对的密钥,将加密的第二权限发送到本地外围设备,借助于配对密钥解密第二个权限,由外围设备的安全设备 并且由外围设备解密由第二个权利加密的数据。
    • 96. 发明申请
    • Method For Processing Conditional Access Contents By A User Unit
    • 用户单元处理条件访问内容的方法
    • US20080250444A1
    • 2008-10-09
    • US12064427
    • 2006-08-08
    • Frederic ThomasSebastien RobyrHenri KudelskiGuy MoreillonPhilippe Desarzens
    • Frederic ThomasSebastien RobyrHenri KudelskiGuy MoreillonPhilippe Desarzens
    • H04N7/16
    • G11B20/0021G11B20/00086H04N5/913H04N7/162H04N21/26606H04N21/4325H04N21/4334H04N21/4623H04N21/4627H04N21/8455H04N2005/91364
    • A method allows a broadcasted conditional access content accessible at the time of transmission to be also accessible at a later time thanks to intermediate storage on a hard disk of a user unit. The processing method includes the steps of receiving at the user unit a data stream encrypted by at least one control word, at least one control message stream containing the control words, forming an index file, each index comprising an identifier of a control message formed by the extraction of data associated to the control messages and an identifier of the part of the content to which the control message is applied; and, at the time of the deferred processing of the content, extracting at least one part of the control messages and resynchronizing the content with the control messages by the use of the index file, the identifier of the control message allowing the selection of the current control message from a set of control messages at the time of the exploitation of the content identified by the identifier of the part of the content related to this control message.
    • 一种方法允许在传输时可访问的广播条件访问内容也可以在稍后的时间被访问,这归功于用户单元的硬盘上的中间存储。 处理方法包括以下步骤:在用户单元处接收由至少一个控制字加密的数据流,至少一个包含控制字的控制消息流,形成索引文件,每个索引包括由 提取与控制消息相关联的数据以及应用控制消息的内容的一部分的标识符; 并且在所述内容的延迟处理时,通过使用所述索引文件来提取所述控制消息的至少一部分并且与所述控制消息重新同步所述内容,所述控制消息的标识符允许选择所述当前 在利用由与该控制消息相关的内容的部分的标识符标识的内容时,来自一组控制消息的控制消息。
    • 98. 发明申请
    • METHOD, RECEIVER, MOBILE DISPLAY DEVICE AND SYSTEM FOR ACCESSING MEDIA CONTENT
    • US20230037540A1
    • 2023-02-09
    • US17747624
    • 2022-05-18
    • NAGRAVISION S.A.
    • Jean-Bernard FISCHER
    • H04N21/41H04N21/482H04N21/472H04L65/612H04N21/462H04N21/262H04N21/436H04N21/433H04N21/437
    • The disclosure generally relates to a method for accessing media content, said method being used in a receiver. The method comprises a preparation phase and a use phase. The preparation phase comprises the steps of obtaining, by said receiver, a catalog of media content items, each media content item corresponding to a media content and comprising at least an item description and an item identification data and storing said catalog of media content items in a local database in a memory of the receiver. The use phase comprises the steps of accessing, by a mobile display device, said catalog of media content items through a local communication channel; displaying at least a part of the catalog of media content items on the mobile display device; selecting, by said mobile display device, at least one media content item displayed on the mobile display device; transmitting, by said mobile display device, a request to a content provider, the request comprising the item identification data corresponding to said selected media content item and additional data allowing for the receiver to be identified, said transmission using a first remote communication channel distinct from said local communication channel; and obtaining by the receiver, the media content corresponding to the media content item identified by the identification data contained in said request.
      The disclosure further relates to a receiver and a mobile display device for implementing the above described method and a system comprising at least said receiver and said mobile display device.