会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD FOR BUILDING AND TRANSMITTING A WATERMARKED CONTENT, AND METHOD FOR DETECTING A WATERMARK OF SAID CONTENT
    • 用于建立和传输水域内容的方法,以及用于检测水域内容的方法
    • US20160073177A1
    • 2016-03-10
    • US14942727
    • 2015-11-16
    • NAGRAVISION S.A.
    • Bertrand WENDLING
    • H04N21/8358H04N21/258G06F21/16H04N21/2389
    • H04N21/8358G06F21/16G06F2221/0737H04N21/23892H04N21/25875
    • The present invention concerns a method for building a watermarked content for sending to at least one user unit having a user unit identifier, the watermarked content comprising a first series of packets, at least some from the first series of packets being available in at least two different qualities, wherein said method comprises the steps of: generating a watermark based on at least the user unit identifier, the watermark being formed by a first series of values from a predetermined set of values; mapping each of the at least two different qualities to one from the predetermined set of values; building the watermarked content by sequentially selecting from the first series of packets, a packet having a quality corresponding to each value from the first series of values forming the watermark. It further concerns a method for transmitting such a watermarked content
    • 本发明涉及一种用于构建用于发送给具有用户单元标识符的至少一个用户单元的水印内容的方法,该水印内容包括第一系列分组,至少一些来自第一系列分组的至少一个可在至少两个分组中使用 其中所述方法包括以下步骤:至少基于所述用户单元标识符生成水印,所述水印由来自预定值值的第一系列值形成; 将所述至少两个不同质量中的每一个与所述预定值的值进行映射; 通过从第一系列分组顺序地选择具有对应于来自形成水印的第一组值的每个值的质量的分组来构建水印内容。 它还涉及用于发送这样的水印内容的方法
    • 2. 发明申请
    • PAIRING OF DEVICES THROUGH SEPARATE NETWORKS
    • 通过分离网络配对设备
    • US20150009916A1
    • 2015-01-08
    • US14323455
    • 2014-07-03
    • NAGRAVISION S.A.
    • Bertrand WENDLING
    • H04W76/02H04W8/00H04L29/12
    • H04W76/021H04L61/2007H04N21/4126H04N21/4367H04W8/005H04W76/11
    • A method for pairing a multimedia receiver connected to an IP network with at least one mobile equipment connected to a mobile network using a communication protocol different from the IP network. A unique identifier of the mobile equipment is introduced into an application on the multimedia receiver. The latter transmits, to the mobile equipment, a message comprising a pairing request and a command for acquiring a unique public address of the multimedia receiver, said mobile equipment being identified by an address associated to the unique identifier. The mobile equipment receives the message and transmits a response message to the multimedia receiver identified by the unique public address, said response message comprising unique identifier. The multimedia receiver verifies the unique identifier in the response message by comparing it with the unique identifier introduced into the application. If the verification is successful, the mobile equipment pairs with the multimedia receiver.
    • 一种用于使用不同于IP网络的通信协议将连接到IP网络的多媒体接收机与至少一个连接到移动网络的移动设备进行配对的方法。 将移动设备的唯一标识符引入到多媒体接收机上的应用中。 后者向移动设备发送包括配对请求和用于获取多媒体接收机的唯一公共地址的命令的消息,所述移动设备由与唯一标识符相关联的地址标识。 移动设备接收该消息,并且向由该唯一公共地址标识的多媒体接收者发送一个响应消息,所述响应消息包括唯一标识符。 多媒体接收器通过将其与引入应用程序的唯一标识符进行比较来验证响应消息中的唯一标识符。 如果验证成功,则移动设备与多媒体接收器配对。
    • 6. 发明申请
    • METHOD USING A SINGLE AUTHENTICATION DEVICE TO AUTHENTICATE A USER TO A SERVICE PROVIDER AMONG A PLURALITY OF SERVICE PROVIDERS AND DEVICE FOR PERFORMING SUCH A METHOD
    • 使用单一认证设备的方法来向用户提供多个服务提供商的服务提供商和用于执行这种方法的设备
    • US20140181520A1
    • 2014-06-26
    • US14133219
    • 2013-12-18
    • NAGRAVISION S.A.
    • Bertrand WENDLINGJoel WENGER
    • H04L29/06
    • H04L63/0853G06Q20/3572H04L63/08H04L63/0869
    • A method for authenticating a user to a provider, among a plurality of providers. The method uses an authentication device comprising, for each of provider, a record comprising a pairing key and first data, both as shared data. Provider authentication data comprises a first cryptogram obtained by encrypting said first data with said pairing key. Authenticating provider authentication data is performed at the authentication device by the steps of decrypting said first cryptogram by means of the pairing key stored in one of said records, then comparing the result of this decryption with first data resulting from pairing data stored in said record, if the comparison does not indicate a match, then processing again the previous decryption and comparison steps by using the pairing key of another record until each of said records stored in the authentication device has been processed.
    • 一种用于在多个提供者之间向用户提供认证的方法。 该方法使用认证设备,对于每个提供商,包括作为共享数据的包括配对密钥和第一数据的记录。 提供商认证数据包括通过用所述配对密钥加密所述第一数据而获得的第一密码。 通过以下步骤在验证设备处执行认证提供商认证数据:通过存储在所述记录之一中的配对密钥对所述第一密码进行解密,然后将该解密的结果与存储在所述记录中的配对数据产生的第一数据进行比较, 如果比较不指示匹配,则通过使用另一记录的配对密钥再次处理先前的解密和比较步骤,直到存储在认证设备中的每个记录已经被处理。
    • 9. 发明申请
    • METHOD USING A SINGLE AUTHENTICATION DEVICE TO AUTHENTICATE A USER TO A SERVICE PROVIDER AMONG A PLURALITY OF SERVICE PROVIDERS AND DEVICE FOR PERFORMING SUCH A METHOD
    • 使用单一认证设备的方法来向用户提供多个服务提供商的服务提供商和用于执行这种方法的设备
    • US20160323272A1
    • 2016-11-03
    • US15147492
    • 2016-05-05
    • NAGRAVISION S.A.
    • Bertrand WENDLINGJoel WENGER
    • H04L29/06
    • H04L63/0853G06Q20/3572H04L63/08H04L63/0869
    • A method for authenticating a user to a provider, among a plurality of providers. The method uses an authentication device comprising, for each of provider, a record comprising a pairing key and first data, both as shared data. Provider authentication data comprises a first cryptogram obtained by encrypting said first data with said pairing key. Authenticating provider authentication data is performed at the authentication device by the steps of decrypting said first cryptogram by means of the pairing key stored in one of said records, then comparing the result of this decryption with first data resulting from pairing data stored in said record, if the comparison does not indicate a match, then processing again the previous decryption and comparison steps by using the pairing key of another record until each of said records stored in the authentication device has been processed.
    • 一种用于在多个提供者之间向用户提供认证的方法。 该方法使用认证设备,对于每个提供商,包括作为共享数据的包括配对密钥和第一数据的记录。 提供商认证数据包括通过用所述配对密钥加密所述第一数据而获得的第一密码。 通过以下步骤在验证设备处执行认证提供商认证数据:通过存储在所述记录之一中的配对密钥对所述第一密码进行解密,然后将该解密的结果与存储在所述记录中的配对数据产生的第一数据进行比较, 如果比较不指示匹配,则通过使用另一记录的配对密钥再次处理先前的解密和比较步骤,直到存储在认证设备中的每个记录已经被处理。