会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Method to secure data exchange between a multimedia processing unit and a security module
    • 确保多媒体处理单元与安全模块之间数据交换的方法
    • US08176331B2
    • 2012-05-08
    • US11591555
    • 2006-11-02
    • Guy MoreillonNicolas FischerNikolai KeychenkoJoel Wenger
    • Guy MoreillonNicolas FischerNikolai KeychenkoJoel Wenger
    • G06F21/00
    • H04N21/4181H04N7/163H04N21/26613H04N21/4367
    • A method for protecting multimedia data exchanged between a multimedia processing device and a security module managed by a management center, the multimedia processing device receiving an encrypted multimedia data, decrypting the encrypted multimedia data and converting the decrypted multimedia data, said multimedia processing device including a personal key, the method comprising obtaining an identifier pertaining to an entity representing a group of multimedia processing devices, calculating a security key formed by a one-way function based on the personal key of the processing multimedia device and the entity identifier, transmitting this security key and the entity identifier to the security module connected to said multimedia processing device, calculating the security key using a one-way function based on the personal key of said multimedia processing device and the entity identifier, and using the calculated security key to secure the data exchanged between the multimedia processing device and the security module.
    • 一种用于保护在多媒体处理设备和由管理中心管理的安全模块之间交换的多媒体数据的方法,所述多媒体处理设备接收加密的多媒体数据,解密加密的多媒体数据和转换解密的多媒体数据,所述多媒体处理设备包括 个人密钥,所述方法包括获得与表示一组多媒体处理设备的实体有关的标识符,基于处理多媒体设备的个人密钥和实体标识符计算由单向功能形成的安全密钥,以及传送该安全性 密钥和实体标识符连接到所述多媒体处理装置的安全模块,使用基于所述多媒体处理装置的个人密钥和实体标识符的单向功能计算安全密钥,并使用所计算的安全密钥来确保 多媒体过程之间交换数据 ssing设备和安全模块。
    • 9. 发明申请
    • Security device intended to be connected to a processing unit for an audio/video signal and process using such a device
    • 旨在连接到用于音频/视频信号的处理单元和使用这种设备的处理的安全设备
    • US20080031449A1
    • 2008-02-07
    • US11802662
    • 2007-05-24
    • Karl OsenNicolas Fischer
    • Karl OsenNicolas Fischer
    • H04N7/167H04N7/12
    • G06K19/07733G06K7/10297G06K19/07G06K19/073
    • The invention relates to a security device intended to be connected to a processing unit for an audio/video signal. This device comprises means to decrypt an audio/video stream, an interface of the ISO 7816 type and an interface of the USB type. It is characterised in that it includes a clock frequency detection module connected to a clock input of the 7816 interface, this detection module comprising means to distinguish the input frequency according to at least two different frequency ranges, one of said frequency ranges activating the USB function. The invention also concerns a process for processing an audio/video signal by means of a security device comprising means to decrypt an audio/video stream, an interface of the ISO 7816 type and an interface of the USB type. The process is characterised in that it includes the following steps: sending of a clock signal to a clock input of the ISO 7816 interface according to a preset frequency; determination of a frequency range to which said preset frequency belongs; determination of the operating mode of the security device according to the determined clock frequency range; processing the data according to the determined operating mode.
    • 本发明涉及一种旨在连接到用于音频/视频信号的处理单元的安全装置。 该设备包括用于解密音频/视频流,ISO 7816类型的接口和USB类型的接口的装置。 其特征在于,它包括连接到7816接口的时钟输入的时钟频率检测模块,该检测模块包括用于根据至少两个不同频率范围区分输入频率的装置,所述频率范围中的一个激活USB功能 。 本发明还涉及一种通过安全设备来处理音频/视频信号的过程,该安全设备包括解密音频/视频流的装置,ISO 7816类型的接口和USB类型的接口。 该过程的特征在于它包括以下步骤:根据预设频率将时钟信号发送到ISO 7816接口的时钟输入; 确定所述预设频率所属的频率范围; 根据确定的时钟频率范围确定安全设备的操作模式; 根据确定的操作模式处理数据。