会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明授权
    • Multiple matching control method
    • 多重匹配控制方法
    • US07822205B2
    • 2010-10-26
    • US10528787
    • 2003-09-19
    • Rached KsontiniMarco Sasselli
    • Rached KsontiniMarco Sasselli
    • H04L9/00H04L9/08G06F15/16H04L29/06H04L9/32
    • H04N21/4181H04N7/163H04N21/4367
    • The aim of this invention is to pair a security module with one or more host apparatuses in an environment in which the host module has no connection with the management centre.This aim is achieved thanks to a pairing control method between a first device such as a removable security module and a second device such as a host apparatus, this pairing consisting in securing data exchanges with the aid of a unique pairing key, this method consisting in: verifying the pairing between the two devices and using the unique pairing key if the pairing has been already carried out, if not, searching for a free location among the locations reserved for the pairing data in the first device and in this case, initiating a pairing procedure by transmitting a cryptogram contained in the second device and that contains an identifier belonging to this device, this cryptogram being encrypted by a secret key common to all the first devices, decrypting this cryptogram using the first device and extracting from this cryptogram the identifier of the second device, generating a pairing key based on this identifier, storing in the first device the pairing data with the second device.
    • 本发明的目的是在主机模块与管理中心没有连接的环境中将安全模块与一个或多个主机设备进行配对。 该目的是由于诸如可拆卸安全模块的第一设备和诸如主机设备的第二设备之间的配对控制方法而实现的,该配对包括借助于唯一的配对密钥来保护数据交换,该方法包括 :验证两个设备之间的配对,并且如果已经执行了配对,则使用唯一的配对密钥(如果没有),则在为第一设备中的配对数据保留的位置之间搜索空闲位置,并且在这种情况下,启动一个 通过发送包含在第二设备中并且包含属于该设备的标识符的密码的配对过程,该密码由所有第一设备共同的秘密密钥加密,使用第一设备解密该密码,并从该密码提取标识符 生成基于该标识符的配对密钥,在第一设备中存储与第二设备的配对数据。
    • 12. 发明申请
    • Security module for audio/video data processing unit
    • 音频/视频数据处理单元的安全模块
    • US20090254996A1
    • 2009-10-08
    • US12383787
    • 2009-03-27
    • Joel ConusLuca GradassiRached KsontiniHenri Kudelski
    • Joel ConusLuca GradassiRached KsontiniHenri Kudelski
    • G06F21/00H04L9/06
    • H04N7/1675H04N7/163H04N21/26606H04N21/4181H04N21/4623H04N21/8193
    • The aim of the present invention is to limit the impact of security breaches, which are the emulators of the security module. This aim is reached by a processing unit of audio/video digital conditional access data, encrypted by control words, responsible for processing security messages containing at least one cryptogram relative to a control word and one instruction relative to the control word, characterised in that it includes means to receive at least two micro programs by security messages, executable by the security module, said security module comprising means to store at least two micro programs and means to receive an instruction contained in the security message, for selecting the micro program indicated by the instruction, for executing the said micro program with at least the cryptogram as a parameter of execution, this execution allowing the calculation of the control word to be sent back to the audio/video processing unit.
    • 本发明的目的是限制作为安全模块的仿真器的安全漏洞的影响。 该目的由音频/视频数字条件访问数据的处理单元达到,由控制字加密,负责处理包含相对于控制字的至少一个密码和相对于控制字的一个指令的安全消息,其特征在于: 包括通过安全消息接收至少两个微程序的装置,由安全模块执行,所述安全模块包括存储至少两个微程序的装置和用于接收包含在安全消息中的指令的装置,用于选择由 所述指令用于执行所述微程序至少具有密码作为执行参数,该执行允许控制字的计算被发送回音频/视频处理单元。
    • 13. 发明授权
    • Security module for audio/video data processing unit
    • 音频/视频数据处理单元的安全模块
    • US08646097B2
    • 2014-02-04
    • US12383787
    • 2009-03-27
    • Joel ConusLuca GradassiRached KsontiniHenri Kudelski
    • Joel ConusLuca GradassiRached KsontiniHenri Kudelski
    • G06F17/30
    • H04N7/1675H04N7/163H04N21/26606H04N21/4181H04N21/4623H04N21/8193
    • The aim of the present invention is to limit the impact of security breaches, which are the emulators of the security module. This aim is reached by a processing unit of audio/video digital conditional access data, encrypted by control words, responsible for processing security messages containing at least one cryptogram relative to a control word and one instruction relative to the control word, characterized in that it includes means to receive at least two micro programs by security messages, executable by the security module, said security module comprising means to store at least two micro programs and means to receive an instruction contained in the security message, for selecting the micro program indicated by the instruction, for executing the said micro program with at least the cryptogram as a parameter of execution, this execution allowing the calculation of the control word to be sent back to the audio/video processing unit.
    • 本发明的目的是限制作为安全模块的仿真器的安全漏洞的影响。 该目的由音频/视频数字条件访问数据的处理单元达到,由控制字加密,负责处理包含相对于控制字的至少一个密码和相对于控制字的一个指令的安全消息,其特征在于: 包括通过安全消息接收至少两个微程序的装置,由安全模块执行,所述安全模块包括存储至少两个微程序的装置和用于接收包含在安全消息中的指令的装置,用于选择由 所述指令用于执行所述微程序至少具有密码作为执行参数,该执行允许控制字的计算被发送回音频/视频处理单元。
    • 14. 发明申请
    • METHOD FOR THE AUTHENTICATION OF APPLICATIONS
    • 申请认证方法
    • US20120314859A1
    • 2012-12-13
    • US13557266
    • 2012-07-25
    • Rached KsontiniRenato Cantini
    • Rached KsontiniRenato Cantini
    • H04W12/06
    • H04L63/0428G06F8/65G06F21/10G06F21/34G06F21/51G06F21/554G06F2221/2107G06F2221/2153H04L63/0823H04L63/0853H04L63/10H04L63/12H04L63/123H04W4/60H04W12/08H04W12/10
    • Authentication method of at least one application using resources stored in a security module associated to an equipment connected to a control server via a network. The control server receives via the network, analyses and verifies identification data comprising at least an identifier of the equipment and an identifier of the security module, generates a cryptogram comprising a digest of the application, the identification data and instructions intended for the security module and transmits the cryptogram, via the network and the equipment, to the security module. The latter verifies the application by comparing the digest extracted from the cryptogram with a calculated digest, wherein, during at least one of initialization and activation of the application, the security module executes the instructions extracted from the cryptogram and either releases or blocks access to certain resources of said security module according to a result of the verification of the application.
    • 使用存储在与经由网络连接到控制服务器的设备相关联的安全模块中的资源的至少一个应用的认证方法。 控制服务器经由网络接收,分析和验证至少包括设备的标识符和安全模块的标识符的标识数据,生成包括应用的摘要,识别数据和用于安全模块的指令的密码,以及 通过网络和设备将密码传输到安全模块。 后者通过将从密码提取的摘要与计算的摘要进行比较来验证应用,其中,在应用的初始化和激活期间的至少一个期间,安全模块执行从密码提取的指令,并且释放或阻止访问某些 根据应用验证的结果,所述安全模块的资源。
    • 16. 发明申请
    • Method for allocating secured resources in a security module
    • 在安全模块中分配安全资源的方法
    • US20070009101A1
    • 2007-01-11
    • US10562036
    • 2004-06-22
    • Rached KsontiniStephane JolyRenato CantiniMehdi Tazi
    • Rached KsontiniStephane JolyRenato CantiniMehdi Tazi
    • H04K1/00
    • G07F7/1008G06Q20/341G06Q20/35765G06Q20/40975
    • The aim of this invention is to provide a method to allocate resources on a security module of a portable apparatus such as a telephone, taking into account the security imperatives of the different intervening parties, such as the operator and application suppliers. This aim is achieved by a resource allocation method of a security module of an apparatus connected to a network, this network being administrated by an operator, said resources being used by the application suppliers, this method comprising the following steps: generation of a pair of asymmetric keys and storage of the private key in the security module, the public key being stored by the operator, introduction of at least one public key of the operator in the security module, reception by the operator of a request from a supplier, this request comprising at least the public key of the supplier, transmission by the operator of a resource reservation instruction to the security module together with the public key of the supplier, transmission by the operator of the security module's public key to the supplier, establishment of a secure communication channel between the supplier and the security module.
    • 本发明的目的是提供一种在诸如电话的便携式设备的安全模块上分配资源的方法,其考虑到诸如运营商和应用供应商的不同中介方的安全要求。 该目的通过连接到网络的装置的安全模块的资源分配方法来实现,该网络由运营商管理,所述资源由应用供应商使用,该方法包括以下步骤:生成一对 私钥在安全模块中的非对称密钥和存储,公钥由操作者存储,在安全模块中引入操作者的至少一个公开密钥,操作者接收来自供应商的请求,该请求 至少包括供应商的公开密钥,由运营商将资源预约指令与供应商的公开密钥一起发送给安全模块,由运营商将安全模块的公开密钥发送给供应商,建立安全的 供应商和安全模块之间的通信渠道。