会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 93. 发明授权
    • System and method for multi-source semantic content exploration on a TV receiver set
    • 电视接收机组多源语义内容探索的系统和方法
    • US08510250B2
    • 2013-08-13
    • US13137109
    • 2011-07-21
    • Thierry Dagaeff
    • Thierry Dagaeff
    • G06F17/00G06N3/00
    • H04N21/84G06F17/30522H04N21/235H04N21/4622H04N21/4722H04N21/8133
    • The present invention refers to the field of metadata enhancement system for broadcast televisions program, in particular to provide to the customer more information about a current, past or future broadcast. It concerns a method to enhance transmitted contents, said method starting from the metadata to populate a knowledge database. This method is based on a iterative process to fetch information from open Internet using as search criteria the result of the previous search. The data in the knowledge database are organized in data triple. According to one embodiment, the iterative process is stops when the returned data are related to another content.The knowledge database is then accessible for a user to obtain additional information about a content by sending a suitable request to the Query Server Module in charge of the knowledge database.
    • 本发明涉及用于广播电视节目的元数据增强系统的领域,特别是向客户提供关于当前,过去或未来广播的更多信息。 它涉及一种增强传输内容的方法,所述方法从元数据开始,以填充知识数据库。 该方法基于迭代过程,以从前一次搜索的结果作为搜索条件从开放互联网获取信息。 知识数据库中的数据以数据三重组织。 根据一个实施例,当返回的数据与另一内容相关时,迭代过程停止。 然后可以访问知识数据库,以便用户通过向负责知识数据库的查询服务器模块发送适当的请求来获得关于内容的附加信息。
    • 94. 发明授权
    • Method for updating data in memories using a memory management unit
    • 使用存储器管理单元更新存储器中的数据的方法
    • US08484435B2
    • 2013-07-09
    • US13055413
    • 2009-07-23
    • Fabien GremaudHenri Kudelski
    • Fabien GremaudHenri Kudelski
    • G06F12/10
    • G06F12/1009G06F8/656
    • A method for updating, in the background, data stored in physical memories without affecting the current operations performed by the microprocessor. When the update is completely terminated, the application switches from an old version to a new version. This switching occurs by a reconfiguration of the page table during which a first sub-tree structure of pointers accessing the old version of data stored in memories is replaced by a second sub-tree structure of pointers thus allowing access to the new version of data. This update method prevents incoherent transitory states of the system as the latter works with the previous data version until the installation of the new version becomes usable. In the case of an interruption to the update process, the application can always reinitialize the update since the old version of data can be reactivated by returning to the previous configuration of the page table.
    • 一种用于在后台更新存储在物理存储器中的数据而不影响由微处理器执行的当前操作的方法。 当更新完全终止时,应用程序将从旧版本切换到新版本。 这种切换通过页表的重新配置而发生,在该表中,访问存储在存储器中的旧版本数据的指针的第一子树结构由指针的第二子树结构代替,从而允许访问新版本的数据。 该更新方法防止系统的不连贯的瞬态状态,因为后者适用于之前的数据版本,直到新版本的安装变得可用。 在更新过程中断的情况下,应用程序可以随时重新初始化更新,因为可以通过返回页面表的先前配置来重新启用旧版本的数据。
    • 96. 发明授权
    • Method and apparatus for enforcing a predetermined memory mapping
    • 用于执行预定存储器映射的方法和装置
    • US08347114B2
    • 2013-01-01
    • US12737244
    • 2009-07-27
    • Fabien GremaudHenri Kudelski
    • Fabien GremaudHenri Kudelski
    • G06F11/30
    • G06F12/1408G06F12/1009
    • A system and a method are disclosed for enforcing a predetermined mapping of addresses in a physical address space to addresses in a virtual address space in a data processing system including a processor in the virtual address space and a memory in a physical address space. During the compilation and linking of an application to be run on the data processing system, in at least one embodiment, the mapping table is generated linking the virtual addresses to physical addresses. This mapping table is kept secret. A second mapping table is generated using a cryptographic function of the physical address with the virtual address as a key to link virtual addresses to intermediate addresses. The second mapping table is loaded into the memory management unit. The data processing system further includes cryptographic hardware to convert the intermediate address to the physical address using the inverse of the cryptographic function which was used to calculate the intermediate address.
    • 公开了一种系统和方法,用于将物理地址空间中的地址的预定映射强制到包括虚拟地址空间中的处理器和物理地址空间中的存储器的数据处理系统中的虚拟地址空间中的地址。 在要在数据处理系统上运行的应用的编译和链接期间,在至少一个实施例中,生成将虚拟地址链接到物理地址的映射表。 此映射表保密。 使用具有虚拟地址的物理地址的加密功能作为将虚拟地址链接到中间地址的密钥来生成第二映射表。 第二个映射表被加载到存储器管理单元中。 数据处理系统还包括使用用于计算中间地址的加密函数的倒数将中间地址转换为物理地址的密码硬件。
    • 98. 发明授权
    • Method for the authentication of applications
    • 应用程序认证方法
    • US08261365B2
    • 2012-09-04
    • US10577857
    • 2004-11-26
    • Rached KsontiniRenato Cantini
    • Rached KsontiniRenato Cantini
    • H04L29/06
    • H04L63/0428G06F8/65G06F21/10G06F21/34G06F21/51G06F21/554G06F2221/2107G06F2221/2153H04L63/0823H04L63/0853H04L63/10H04L63/12H04L63/123H04W4/60H04W12/08H04W12/10
    • Authentication method of at least one application using resources stored in a security module associated to an equipment connected to a control server via a network. The control server receives via the network, analyses and verifies identification data comprising at least an identifier of the equipment and an identifier of the security module, generates a cryptogram comprising a digest of the application, the identification data and instructions intended for the security module and transmits the cryptogram, via the network and the equipment, to the security module. The latter verifies the application by comparing the digest extracted from the cryptogram with a calculated digest, wherein, during at least one of initialization and activation of the application, the security module executes the instructions extracted from the cryptogram and either releases or blocks access to certain resources of said security module according to a result of the verification of the application.
    • 使用存储在与经由网络连接到控制服务器的设备相关联的安全模块中的资源的至少一个应用的认证方法。 控制服务器经由网络接收,分析和验证至少包括设备的标识符和安全模块的标识符的标识数据,生成包括应用的摘要,识别数据和用于安全模块的指令的密码,以及 通过网络和设备将密码传输到安全模块。 后者通过将从密码提取的摘要与计算的摘要进行比较来验证应用,其中,在应用的初始化和激活期间的至少一个期间,安全模块执行从密码提取的指令,并且释放或阻止访问某些 根据应用验证的结果,所述安全模块的资源。
    • 99. 发明申请
    • System to identify a user of television services by using biometrics
    • 通过使用生物特征识别电视服务的用户的系统
    • US20120167124A1
    • 2012-06-28
    • US13317506
    • 2011-10-20
    • Yousri Abdeljaoued
    • Yousri Abdeljaoued
    • H04N21/4415
    • H04H60/45H04N13/332H04N21/42201H04N21/4415H04N21/44218
    • A system to identify a user in relation with television services comprising eyeglasses worn by said user, said eyeglasses having a pair of flexible temples taking on the shape of a portion of the circumference of the user's head, a television receiver device comprising a server module communicating wirelessly with sensors arranged on the eyeglasses. The system is characterized in that each of the flexible temples of the eyeglasses incorporates at least one sensor configured for measuring a value of deflection caused by the temple bending around a portion of the circumference of the user's head, said value being unique for each user is transmitted as biometric to the server module configured for determining the identity of the user according to the measured value of the portion of the user's head circumference.
    • 一种用于识别与电视服务相关的用户的系统,包括由所述用户佩戴的眼镜,所述眼镜具有呈现在用户头部的圆周的一部分的形状的一对柔性镜腿,电视接收机设备包括: 与布置在眼镜上的传感器无线连接。 该系统的特征在于,眼镜的每个柔性镜腿都包括至少一个传感器,其构造成用于测量由用户头部的圆周的一部分周围弯曲引起的偏转值,所述值对于每个用户是唯一的 作为生物特征传输到服务器模块,该服务器模块被配置为根据用户头围部分的测量值来确定用户的身份。