会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD FOR UPDATING DATA IN MEMORIES USING A MEMORY MANAGEMENT UNIT
    • 使用存储器管理单元更新存储器中的数据的方法
    • WO2010010137A1
    • 2010-01-28
    • PCT/EP2009/059467
    • 2009-07-23
    • NAGRAVISION S.A.GREMAUD, FabienKUDELSKI, Henri
    • GREMAUD, FabienKUDELSKI, Henri
    • G06F12/10
    • G06F12/1009G06F8/656
    • A method for updating, in the background, data stored in physical memories without affecting the current operations performed by the microprocessor. When the update is completely terminated, the application switches from an old version to a new version. This switching occurs by a reconfiguration of the page table during which a first sub-tree structure of pointers accessing the old version of data stored in memories is replaced by a second sub-tree structure of pointers thus allowing access to the new version of data. This update method prevents incoherent transitory states of the system as the latter works with the previous data version until the installation of the new version becomes usable. In the case of an interruption to the update process, the application can always reinitialize the update since the old version of data can be reactivated by returning to the previous configuration of the page table.
    • 一种用于在后台更新存储在物理存储器中的数据而不影响由微处理器执行的当前操作的方法。 当更新完全终止时,应用程序将从旧版本切换到新版本。 这种切换通过页表的重新配置而发生,在该表中,访问存储在存储器中的旧版本数据的指针的第一子树结构由指针的第二子树结构代替,从而允许访问新版本的数据。 该更新方法防止系统的不连贯的瞬态状态,因为后者适用于之前的数据版本,直到新版本的安装变得可用。 在更新过程中断的情况下,应用程序可以随时重新初始化更新,因为可以通过返回页面表的先前配置来重新启用旧版本的数据。
    • 2. 发明申请
    • DIGITAL AUDIO/VIDEO DATA PROCESSING UNIT AND METHOD FOR CONTROLLING ACCESS TO SAID DATA
    • 数字音频/视频数据处理单元以及用于控制访问数据的方法
    • WO2006056572A2
    • 2006-06-01
    • PCT/EP2005056145
    • 2005-11-22
    • NAGRAVISION SAPUIATTI JEAN-MICHELGREMAUD FABIENMOREILLON GUYFISCHER NICOLASNICOULIN ANDREHILL MICHAEL JOHN
    • PUIATTI JEAN-MICHELGREMAUD FABIENMOREILLON GUYFISCHER NICOLASNICOULIN ANDREHILL MICHAEL JOHN
    • H04N7/16H04N7/167
    • H04N5/913H04N7/163H04N7/1675H04N21/26613H04N21/4181H04N21/4405H04N21/4408H04N21/4627H04N21/835H04N2005/91364
    • The invention relates to a digital audio/video data processing unit and to a method for controlling access to said data. The unit (UT) for processing digital audio/video data encrypted with control words (CW) emanating from control messages (ECM) comprises a unit (DMx) for decrypting the audio/video data (DT), a decompression unit (MPEG), an input/output interface for the processed audio/video data and means for communicating with a security module (SM). The decryption (DMX) and decompression (MPEG) units respectively comprise and encryption unit (EC) and a decryption unit (DC) both of which are provided with at least one personal key (Kec, Kdc) and a common encryption key (Ki). The invention is characterized in that it comprises means for secure transmission of the common key (Ki) and control word (CW) extracted from a control message (ECM) between the security module (SM), wherein the decryption unit (DMX) and encryption unit (EC) use the personal key (Kec) of the encryption unit (EC). Decryption, by the decryption unit (DMX), of audio/video data (DT) with the control word (CW) and re-encryption, by the encryption unit (EC), of said decrypted data with the common key (Ki) are only possible after successful verification of the control word (CW) and the common key (Ki). After temporary storage, the re-encrypted audio/video data (DT) can only be decrypted by the decryption unit (DC) if the common key (Ki) is positively verified by the security module (SM) with the aid of a random number (AL) generated by the decryption unit (DC).
    • 本发明涉及一种数字音频/视频数据处理单元和一种用于控制对所述数据的访问的方法。 用于处理由控制消息(ECM)发出的控制字(CW)加密的数字音频/视频数据的单元(UT)包括用于解密音频/视频数据(DT)的单元(DMx),解压缩单元(MPEG) 用于处理的音频/视频数据的输入/输出接口和用于与安全模块(SM)通信的装置。 解密(DMX)和解压缩(MPEG)单元分别包括和加密单元(EC)和解密单元(DC),两者都具有至少一个个人密钥(Kec,Kdc)和公共加密密钥(Ki) 。 本发明的特征在于它包括用于在安全模块(SM)之间从控制消息(ECM)提取的公共密钥(Ki)和控制字(CW)的安全传输的装置,其中解密单元(DMX)和加密 单元(EC)使用加密单元(EC)的个人密钥(Kec)。 通过解密单元(DMX)解密具有控制字(CW)的音频/视频数据(DT)并且由加密单元(EC)用公共密钥(Ki)对所述解密数据重新加密 只有在成功验证控制字(CW)和公共密钥(Ki)之后才可能。 在临时存储之后,如果通过安全模块(SM)借助于随机数来肯定地验证了公共密钥(Ki),那么再加密的音频/视频数据(DT)只能被解密单元(DC)解密 (AL)由解密单元(DC)生成。
    • 3. 发明申请
    • METHOD AND APPARATUS FOR ENFORCING A PREDETERMINED MEMORY MAPPING
    • 用于执行预定义存储器映射的方法和装置
    • WO2010012678A1
    • 2010-02-04
    • PCT/EP2009/059648
    • 2009-07-27
    • NAGRAVISION S.A.GREMAUD, FabienKUDELSKI, Henri
    • GREMAUD, FabienKUDELSKI, Henri
    • G06F12/14
    • G06F12/1408G06F12/1009
    • The present invention provides a system and a method for enforcing a predetermined mapping of addresses in a physical address space to addresses in a virtual address space in a data processing system comprising a processor in the virtual address space and a memory in a physical address space. During the compilation and linking of an application to be run on the data processing system, the predetermined mapping table is generated linking the virtual addresses to physical addresses. This predetermined mapping table is kept secret. A second mapping table is generated using a cryptographic function of the physical address with the virtual address as a key to link virtual addresses to intermediate addresses. The second mapping table is loaded into the memory management unit. The data processing system further comprises cryptographic hardware to convert the intermediate address to the physical address using the inverse of the cryptographic function which was used to calculate the intermediate address.
    • 本发明提供了一种系统和方法,用于将物理地址空间中的地址的预定映射实施到包括虚拟地址空间中的处理器和物理地址空间中的存储器的数据处理系统中的虚拟地址空间中的地址。 在要在数据处理系统上运行的应用程序的编译和链接期间,生成将虚拟地址链接到物理地址的预定映射表。 该预定映射表被保密。 使用具有虚拟地址的物理地址的密码函数作为将虚拟地址链接到中间地址的关键字来生成第二映射表。 第二个映射表被加载到存储器管理单元中。 数据处理系统还包括使用用于计算中间地址的密码函数的倒数将中间地址转换为物理地址的密码硬件。
    • 4. 发明申请
    • SECURE MEMORY MANAGEMENT SYSTEM AND METHOD
    • 安全存储管理系统和方法
    • WO2009156402A1
    • 2009-12-30
    • PCT/EP2009/057830
    • 2009-06-23
    • NAGRAVISION S.A.GREMAUD, FabienGOGNIAT, ChristopheBELLOCCHIO, MarcFUCHS, Pascal
    • GREMAUD, FabienGOGNIAT, ChristopheBELLOCCHIO, MarcFUCHS, Pascal
    • G06F21/00G06F21/02
    • G06F21/57G06F21/79
    • The present invention describes a system and a method for securely loading digital information from a storage device into a memory module in a data processing system, said data processing system comprising at least one storage device, one memory module and at least one processor, said data processing system further comprising a memory access controller module connected between the processor and the memory module, and a secure memory management module connected to the processor, the memory module, the storage device and the memory access controller. Requests by the processor for data are passed to the secure memory management module, which loads the data from the storage device to the memory module and configures the memory access controller such that the processor will have access to the data.
    • 本发明描述了一种用于将数字信息从存储设备安全地加载到数据处理系统中的存储器模块的系统和方法,所述数据处理系统包括至少一个存储设备,一个存储器模块和至少一个处理器,所述数据 处理系统还包括连接在处理器和存储器模块之间的存储器访问控制器模块,以及连接到处理器,存储器模块,存储设备和存储器访问控制器的安全存储器管理模块。 处理器对数据的请求被传递到安全存储器管理模块,安全存储器管理模块将数据从存储设备加载到存储器模块,并配置存储器访问控制器,使得处理器能够访问数据。
    • 5. 发明申请
    • METHOD AND PROCESSING UNIT FOR SECURE PROCESSING OF ACCESS CONTROLLED AUDIO/VIDEO DATA
    • 用于安全访问控制音频/视频数据的方法和处理单元
    • WO2011073287A1
    • 2011-06-23
    • PCT/EP2010/069829
    • 2010-12-15
    • NAGRAVISION S.A.GREMAUD, FabienBRIQUE, Olivier
    • GREMAUD, FabienBRIQUE, Olivier
    • H04N21/4367H04N7/167
    • H04N7/1675H04N21/4181H04N21/42623H04N21/4367H04N21/4405H04N21/4623
    • A method based on access conditions verification performed by two conditional access devices consecutively on a control message before releasing a control word and forwarding it to a descrambler. The control message is structured so that it encapsulates another control message. The processing unit for carrying out the method comprises a first conditional access device connected to a second conditional access device provided with a descrambler and a secured processor or secured hardware logic. The processing unit is configured for receiving control messages comprising at least a first part containing first access conditions and a second part structured as a control message containing second access conditions and a control word. The control message and the second part are each encrypted and accompanied by respectively first and second authentication data. The first conditional access device decrypts and verifies integrity of the control message, verifies the first access conditions and transmits the second part of the control message to the second access control device when the verification of the first access conditions is successful. The second conditional access device decrypts and verifies integrity of the second part and further verifies the second access conditions, releases and loads the control word into the descrambler when the verification of the second access conditions is successful. The descrambler descrambles the audio/video data with the control word and forwards said data in clear to an appropriate output of the processing unit.
    • 一种基于访问条件验证的方法,该方法在释放控制字并将其转发给解扰器之前,连续地在控制消息上执行两个条件访问设备。 控制消息的结构使其封装了另一个控制消息。 用于执行该方法的处理单元包括连接到具有解扰器和安全处理器或安全硬件逻辑的第二条件访问设备的第一条件访问设备。 处理单元被配置为用于接收包含至少包含第一访问条件的第一部分和被构造为包含第二访问条件和控制字的控制消息的第二部分的控制消息。 控制消息和第二部分分别被加密并且分别伴随着第一和第二认证数据。 当第一接入条件的验证成功时,第一条件接入设备解密并验证控制消息的完整性,验证第一接入状况并将控制消息的第二部分发送给第二接入控制设备。 第二条件访问设备解密并验证第二部分的完整性,并且当第二访问条件的验证成功时,进一步验证第二访问条件,释放并将控制字加载到解扰器中。 解扰器用控制字解扰音频/视频数据,并将所述数据清楚地转发到处理单元的适当输出。
    • 6. 发明申请
    • SYSTEM AND METHOD TO RECORD ENCRYPTED CONTENT WITH ACCESS CONDITIONS
    • 用访问条件记录加密内容的系统和方法
    • WO2012072772A1
    • 2012-06-07
    • PCT/EP2011/071571
    • 2011-12-01
    • NAGRAVISION S.A.GREMAUD, FabienFISCHER, Nicolas
    • GREMAUD, FabienFISCHER, Nicolas
    • H04N21/4408H04N21/418H04N21/433
    • H04N7/167H04N21/4181H04N21/4334H04N21/4408
    • According to the system and method of the invention a television event may be consumed after been stored in a mass memory of a multimedia unit such as a set top box but still fully relies on the security of a secure device. A conversion of a received content aims at firstly descrambling the content using control words included in entitlement control messages and immediately re-encrypting the descrambled content by a unique key, this key being generated specifically for this content. Access conditions attached to the entitlement control message containing the control word are temporarily stored and once the decryption is terminated, the secure device produces an information block. This information block containing for example access conditions and an identifier of the content is either stored into a secure memory of the secure device or stored in the mass memory with the encrypted content. The unique key is made up of a combination of a root key specific to the secure device and the information block.
    • 根据本发明的系统和方法,电视事件可以在被存储在诸如机顶盒的多媒体单元的大容量存储器中之后被消费,但是仍然完全依赖于安全设备的安全性。 接收到的内容的转换旨在首先使用授权控制消息中包含的控制字对内容进行解扰,并且通过唯一的密钥立即重新加密解扰的内容,该密钥是专门针对该内容生成的。 临时存储附加到包含控制字的授权控制消息的访问条件,一旦解密结束,则安全设备产生信息块。 包含例如访问条件和内容的标识符的该信息块或者被存储到安全设备的安全存储器中或者存储在具有加密内容的大容量存储器中。 唯一密钥由特定于安全设备的根密钥和信息块的组合组成。
    • 7. 发明申请
    • UNIT AND METHOD FOR SECURE PROCESSING OF ACCESS CONTROLLED AUDIO/VIDEO DATA
    • 用于安全访问控制音频/视频数据的单元和方法
    • WO2009144264A1
    • 2009-12-03
    • PCT/EP2009/056505
    • 2009-05-28
    • NAGRAVISION S.A.GREMAUD, FabienWENGER, Joel
    • GREMAUD, FabienWENGER, Joel
    • H04N7/167H04N5/00
    • H04N7/1675H04L9/0833H04L9/0891H04L2209/603H04L2209/80H04N7/163H04N21/26606H04N21/4181H04N21/4367H04N21/4623H04N21/63345
    • -18- Abstract Unit for secure processing access controlled audio/video data capable of receiving control messages(ECM) comprising at least one first control word (CW1) and first right execution parameters (C1), at least one second control word (CW2) and second right execution parameters (C2), said processing unit being connected to a first access control device (CA1), said processing unit is characterized in that it comprises: -means for verifying and applying the first right execution parameters (C1) in relation to the contents of a memory (M1) of said first access control device (CA1) and means for obtaining the first control word CW1, - a second access control device (CA2) integrated into the processing unit UT including means for verifying and applying the second right execution parameters (C2) in relation to the contents of a memory (M2) associated to said second access control device (CA2) and means for obtaining the second control word (CW2), - a deciphering module (MD) capable of deciphering, sequentially with the first and the second control word (CW1) and (CW2), the access controlled audio/video data, said control words (CW1) and (CW2) being provided by the first and second access control devices (CA1, CA2) and stored in said deciphering module (MD). A method for secure processing digital access controlled audio/video data carried out by said unit is also an object of the present invention.
    • -18-抽象单元,用于安全处理访问受控音频/视频数据,能够接收包括至少一个第一控制字(CW1)和第一右执行参数(C1)的控制消息(ECM),至少一个第二控制字(CW2) 和第二右执行参数(C2),所述处理单元连接到第一访问控制设备(CA1),所述处理单元的特征在于: - 所述处理单元包括: - 用于验证和应用所述第一右执行参数(C1)的装置 涉及所述第一访问控制装置(CA1)的存储器(M1)的内容和用于获得第一控制字CW1的装置, - 集成到处理单元UT中的第二访问控制装置(CA2),包括用于验证和应用 关于与所述第二访问控制设备(CA2)相关联的存储器(M2)的内容的第二右执行参数(C2)和用于获得所述第二控制字(CW2)的装置, - 解密模块(MD) 按照第一和第二控制字(CW1)和(CW2)顺序地解密,访问控制音频/视频数据,所述控制字(CW1)和(CW2)由第一和第二存取控制装置(CA1 ,CA2)并存储在所述解密模块(MD)中。 用于由所述单元执行的用于安全处理数字访问控制的音频/视频数据的方法也是本发明的目的。