会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 71. 发明授权
    • Method using a single authentication device to authenticate a user to a service provider among a plurality of service providers and device for performing such a method
    • 使用单个认证设备在多个服务提供商和用于执行这种方法的设备之间向服务提供商认证用户的方法
    • US09338163B2
    • 2016-05-10
    • US14133219
    • 2013-12-18
    • NAGRAVISION S.A.
    • Bertrand WendlingJoel Wenger
    • H04L29/06G06Q20/34
    • H04L63/0853G06Q20/3572H04L63/08H04L63/0869
    • A method for authenticating a user to a provider, among a plurality of providers. The method uses an authentication device comprising, for each of provider, a record comprising a pairing key and first data, both as shared data. Provider authentication data comprises a first cryptogram obtained by encrypting said first data with said pairing key. Authenticating provider authentication data is performed at the authentication device by the steps of decrypting said first cryptogram by means of the pairing key stored in one of said records, then comparing the result of this decryption with first data resulting from pairing data stored in said record, if the comparison does not indicate a match, then processing again the previous decryption and comparison steps by using the pairing key of another record until each of said records stored in the authentication device has been processed.
    • 一种用于在多个提供者之间向用户提供认证的方法。 该方法使用认证设备,对于每个提供商,包括作为共享数据的包括配对密钥和第一数据的记录。 提供商认证数据包括通过用所述配对密钥加密所述第一数据而获得的第一密码。 通过以下步骤在验证设备处执行认证提供商认证数据:通过存储在所述记录之一中的配对密钥对所述第一密码进行解密,然后将该解密的结果与存储在所述记录中的配对数据产生的第一数据进行比较, 如果比较不指示匹配,则通过使用另一记录的配对密钥再次处理先前的解密和比较步骤,直到存储在认证设备中的每个记录已经被处理。
    • 73. 发明授权
    • Method for granting a plurality of electronic communication devices access to a local area network
    • 允许多个电子通信设备接入局域网的方法
    • US09154297B2
    • 2015-10-06
    • US14108813
    • 2013-12-17
    • NAGRAVISION S.A.
    • Bertrand Wendling
    • H04L29/06H04L9/08H04W12/04
    • H04W12/08H04L9/0819H04L9/0863H04L9/0866H04L63/0492H04L63/061H04L63/083H04L63/0853H04W12/04H04W12/06
    • Method for granting a plurality of electronic communication devices access to a local area network (LAN) via an access point using a single cryptographic key to secure communications exchanged through the LAN. The method comprising an activation phase performed once at initialization of the LAN and an operating phase wherein the electronic communication devices accesses the LAN. The activation phase comprising: providing the cryptographic key in a digital form by the access point; transferring the cryptographic key to a master device, switching the access point into a secure mode in which any further communication with the access point is secured with the cryptographic key. The operating phase comprising: transferring the cryptographic key from the master device to the electronic communication devices. The cryptographic key is converted from its digital form into a graphic form and then transferred in the graphic form to the electronic communication devices during the operating phase.
    • 用于通过使用单个密码密钥通过接入点准许多个电子通信设备接入局域网(LAN)的方法,以保护通过LAN交换的通信。 该方法包括在初始化LAN时执行一次的激活阶段和其中电子通信设备访问LAN的操作阶段。 激活阶段包括:由接入点以数字形式提供加密密钥; 将加密密钥传送到主设备,将接入点切换到安全模式,在该安全模式中,利用加密密钥确保与接入点的任何进一步的通信。 操作阶段包括:将密码密钥从主设备传送到电子通信设备。 加密密钥从其数字形式转换为图形形式,然后在操作阶段以图形形式传送到电子通信设备。
    • 74. 发明申请
    • METHOD AND SYSTEM FOR SMART CARD CHIP PERSONALIZATION
    • 智能卡芯片个性化方法与系统
    • US20150270962A1
    • 2015-09-24
    • US14432426
    • 2013-10-08
    • NAGRAVISION S.A.
    • Roan HautierMarco MacchettiJerome Perrine
    • H04L9/08H04L9/14
    • H04L9/0897G06F21/31G06F21/44G06F21/572G06F21/76H04L9/0643H04L9/0869H04L9/0877H04L9/14H04L2209/24
    • Method and system for personalizing a chip, intended to be integrated into a smart card, comprising a tester associated to an FPGA device connected to the chip, the chip being part of a wafer comprising a plurality of chips and a disposable hardware module for verifying presence of the chip on the wafer. The tester sends a first secret code to the FPGA device, which commands the chip to initiate a test mode activation. The FPGA device encrypts a second secret code by using a secret encryption algorithm parameterized with a random number received from the chip and the first secret code to obtain a first cryptogram which is sent to the chip. The chip determines a second cryptogram by carrying out a Boolean function over a result obtained by decryption of the first cryptogram using the inverse algorithm parameterized with the random number and the first secret code. The second cryptogram is compared with a result obtained by carrying out the Boolean function over the second secret code temporarily stored on the chip. The FPGA device personalizes the chip only if the second cryptogram matches the calculated result.
    • 用于个性化芯片的方法和系统,旨在集成到智能卡中,包括与连接到芯片的FPGA器件相关联的测试器,该芯片是包括多个芯片的晶片的一部分,以及用于验证存在的一次性硬件模块 的晶片上的芯片。 测试仪向FPGA设备发送第一个密码,命令芯片启动测试模式激活。 FPGA设备通过使用由从芯片接收的随机数参数化的秘密加密算法和第一密码来加密第二密码,以获得发送到芯片的第一密码。 芯片通过对使用使用随机数和第一秘密码参数化的逆算法对第一密码进行解密获得的结果执行布尔函数来确定第二密码。 将第二密码与通过临时存储在芯片上的第二密码执行布尔函数获得的结果进行比较。 仅当第二个密码符合计算结果时,FPGA器件才会对芯片进行个性化设置。
    • 75. 发明授权
    • Method for the authentication of applications
    • 应用程序认证方法
    • US09143888B2
    • 2015-09-22
    • US14332946
    • 2014-07-16
    • Nagravision S.A.
    • Rached KsontiniRenato Cantini
    • H04L29/06H04W4/00H04W12/08H04W12/10
    • H04L63/0428G06F8/65G06F21/10G06F21/34G06F21/51G06F21/554G06F2221/2107G06F2221/2153H04L63/0823H04L63/0853H04L63/10H04L63/12H04L63/123H04W4/60H04W12/08H04W12/10
    • Authentication method of at least one application using resources stored in a security module associated to an equipment connected to a control server via a network. The control server receives via the network, analyzes and verifies identification data comprising at least an identifier of the equipment and an identifier of the security module, generates a cryptogram comprising a digest of the application, the identification data and instructions intended for the security module and transmits the cryptogram, via the network and the equipment, to the security module. The latter verifies the application by comparing the digest extracted from the cryptogram with a calculated digest, wherein, during at least one of initialization and activation of the application, the security module executes the instructions extracted from the cryptogram and either releases or blocks access to certain resources of said security module according to a result of the verification of the application.
    • 使用存储在与经由网络连接到控制服务器的设备相关联的安全模块中的资源的至少一个应用的认证方法。 控制服务器经由网络接收,分析和验证至少包括设备的标识符和安全模块的标识符的标识数据,生成包括应用的摘要,识别数据和用于安全模块的指令的密码,以及 通过网络和设备将密码传输到安全模块。 后者通过将从密码提取的摘要与计算的摘要进行比较来验证应用,其中,在应用的初始化和激活期间的至少一个期间,安全模块执行从密码提取的指令,并且释放或阻止访问某些 根据应用验证的结果,所述安全模块的资源。
    • 78. 发明授权
    • Method for updating a table of correspondence between a logical address and an identification number
    • 用于更新逻辑地址和识别号码之间的对应关系表的方法
    • US09077706B2
    • 2015-07-07
    • US14330721
    • 2014-07-14
    • Nagravision S.A.
    • Philippe Stransky
    • G06F15/173H04N7/173H04L29/06H04L29/12
    • H04L63/08H04L29/06H04L61/103H04L61/2076
    • A method for updating a table of correspondence between a logical address associated to a user unit in a communication network and a unique identification number associated to one of a group of user units managed by a management center, a method where messages are exchanged between said management center and a specific user unit of said group by using said communication network, these messages being forwarded to the logical address of the specific user in said network, the method including searching in said table for the logical address of the user unit in said communication network corresponding to the unique identification number of the specific user unit; sending of messages to the user unit having the concerned unique identification number, to the logical address corresponding to said communication network; and if the messages are received incorrectly, sending a request containing an identifier of said specific user unit.
    • 一种用于更新与通信网络中的用户单元相关联的逻辑地址与与管理中心管理的一组用户单元中的一个相关联的唯一标识号的对应表的方法,其中在所述管理中交换消息的方法 中心和所述组的特定用户单元,这些消息被转发到所述网络中的特定用户的逻辑地址,所述方法包括在所述表中搜索所述通信网络中的用户单元的逻辑地址 对应于特定用户单元的唯一标识号; 向具有相关唯一标识号的用户单元发送消息到对应于所述通信网络的逻辑地址; 并且如果消息被错误地接收,则发送包含所述特定用户单元的标识符的请求。
    • 79. 发明授权
    • Method to control the access of personal data of a user
    • 控制用户个人资料访问的方法
    • US09021604B2
    • 2015-04-28
    • US14342709
    • 2012-08-30
    • Christophe Nicolas
    • Christophe Nicolas
    • H04L29/06G06F21/00G06F21/62G06Q30/02
    • G06F21/6245G06F21/6254G06F21/6272G06F2221/2105G06F2221/2115G06F2221/2117G06F2221/2141G06F2221/2149G06Q30/02H04L63/10H04L63/102
    • A system and method give a user control of personal data. A trusted center comprises a database for personal data, access conditions for the personal data, and a counter. A user loads personal data into the database and assigns access conditions to said data. The personal data is divided into at least two categories, each associated with a user's value. A third party requests access to personal data of a plurality of users, the request comprising search criteria. The trusted center identifies a first set of users matching the search criteria and returns the quantity of users in, and a sum of user's values for, the first set. The third party acknowledges all or part of the sum, and the trusted center returns the personal data of a second set of users for which the sum covers the user's values and updates the counters of user in the second set.
    • 系统和方法给用户控制个人数据。 信任中心包括个人数据的数据库,个人数据的访问条件和计数器。 用户将个人数据加载到数据库中,并将访问条件分配给所述数据。 个人数据分为至少两个类别,每个类别与用户的值相关联。 第三方请求访问多个用户的个人数据,该请求包括搜索准则。 可信中心识别与搜索条件匹配的第一组用户,并返回第一组的用户数量和用户值的总和。 第三方确认所有或部分总和,并且信任的中心返回第二组用户的个人数据,其中的和覆盖用户的值,并更新第二组中的用户的计数器。