会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 24. 发明申请
    • METHOD FOR SECURING DATA EXCHANGED BETWEEN A MULTIMEDIA PROCESSING DEVICE AND A SECURITY MODULE
    • 用于保护多媒体处理设备和安全模块之间交换数据的方法
    • WO2007051823A2
    • 2007-05-10
    • PCT/EP2006068041
    • 2006-11-02
    • NAGRAVISION SAMOREILLON GUYFISCHER NICOLASKEYCHENKO NIKOLAIWENGER JOEL
    • MOREILLON GUYFISCHER NICOLASKEYCHENKO NIKOLAIWENGER JOEL
    • H04N7/16
    • H04N21/4181H04N7/163H04N21/26613H04N21/4367
    • The aim of the invention is to provide a method for forming a secured and authenticated channel between a multimedia processing device and a security module dividable among several entities in such a way that the data transmitted to one entity does not affect the other entities. The aim is attained by a method for securing data exchanged between a multimedia processing device (STB) and a security module (M) managed by a management center, wherein said multimedia processing device (STB) receives the encrypted multimedia data flow for decrypting said data flow and converting it in such a way that it is readable and provided with a personal key (RK). The inventive method consists in obtaining an identifier (CAS ID) assigned to an entity which represents a group of multimedia processing devices by said multimedia processing device (STB), in computing a security key (VK) formed by a one-way operation which is based on the personal key (RK) of the multimedia processing device (STB) and the entity identifier (CAS ID), in transmitting said security key (VK) to the security module (M) assigned to the entity, in forming the security key (VK) with the aid of the processing device (STB) by receiving the entity identifier (CAS ID) thereby, in computing said security key (VK) by the multimedia processing device (STB) using the one-way operation which is based on the personal key (RK) thereof and the entity identifier (CAS ID) and in using said security key (VK) for securing the data exchanged between a multimedia processing device (STB) and the security module (M).
    • 本发明的目的是提供一种用于在多媒体处理设备和在多个实体之间可分割的安全模块之间形成安全和认证的信道的方法,使得发送到一个实体的数据不影响其他实体。 目的是通过一种用于保护在管理中心管理的多媒体处理设备(STB)和安全模块(M)之间交换的数据的方法来实现,其中所述多媒体处理设备(STB)接收用于解密所述数据的加密的多媒体数据流 流动并将其转换成可读取和提供个人密钥(RK)的方式。 本发明的方法在于在计算由单向操作形成的安全密钥(VK)时,由所述多媒体处理设备(STB)获得分配给表示一组多媒体处理设备的实体的标识符(CAS ID) 基于多媒体处理装置(STB)的个人密钥(RK)和实体标识符(CAS ID),在分配给该实体的安全模块(M)发送所述安全密钥(VK)时,形成安全密钥 (STB)通过接收实体标识符(CAS ID),在由多媒体处理设备(STB)计算所述安全密钥(VK)的情况下,借助于处理设备(STB),使用基于 其个人密钥(RK)和实体标识符(CAS ID)以及使用所述安全密钥(VK)来确保在多媒体处理设备(STB)和安全模块(M)之间交换的数据。
    • 25. 发明申请
    • DIGITAL AUDIO/VIDEO DATA PROCESSING UNIT AND METHOD FOR CONTROLLING ACCESS TO SAID DATA
    • 数字音频/视频数据处理单元以及用于控制访问数据的方法
    • WO2006056572A2
    • 2006-06-01
    • PCT/EP2005056145
    • 2005-11-22
    • NAGRAVISION SAPUIATTI JEAN-MICHELGREMAUD FABIENMOREILLON GUYFISCHER NICOLASNICOULIN ANDREHILL MICHAEL JOHN
    • PUIATTI JEAN-MICHELGREMAUD FABIENMOREILLON GUYFISCHER NICOLASNICOULIN ANDREHILL MICHAEL JOHN
    • H04N7/16H04N7/167
    • H04N5/913H04N7/163H04N7/1675H04N21/26613H04N21/4181H04N21/4405H04N21/4408H04N21/4627H04N21/835H04N2005/91364
    • The invention relates to a digital audio/video data processing unit and to a method for controlling access to said data. The unit (UT) for processing digital audio/video data encrypted with control words (CW) emanating from control messages (ECM) comprises a unit (DMx) for decrypting the audio/video data (DT), a decompression unit (MPEG), an input/output interface for the processed audio/video data and means for communicating with a security module (SM). The decryption (DMX) and decompression (MPEG) units respectively comprise and encryption unit (EC) and a decryption unit (DC) both of which are provided with at least one personal key (Kec, Kdc) and a common encryption key (Ki). The invention is characterized in that it comprises means for secure transmission of the common key (Ki) and control word (CW) extracted from a control message (ECM) between the security module (SM), wherein the decryption unit (DMX) and encryption unit (EC) use the personal key (Kec) of the encryption unit (EC). Decryption, by the decryption unit (DMX), of audio/video data (DT) with the control word (CW) and re-encryption, by the encryption unit (EC), of said decrypted data with the common key (Ki) are only possible after successful verification of the control word (CW) and the common key (Ki). After temporary storage, the re-encrypted audio/video data (DT) can only be decrypted by the decryption unit (DC) if the common key (Ki) is positively verified by the security module (SM) with the aid of a random number (AL) generated by the decryption unit (DC).
    • 本发明涉及一种数字音频/视频数据处理单元和一种用于控制对所述数据的访问的方法。 用于处理由控制消息(ECM)发出的控制字(CW)加密的数字音频/视频数据的单元(UT)包括用于解密音频/视频数据(DT)的单元(DMx),解压缩单元(MPEG) 用于处理的音频/视频数据的输入/输出接口和用于与安全模块(SM)通信的装置。 解密(DMX)和解压缩(MPEG)单元分别包括和加密单元(EC)和解密单元(DC),两者都具有至少一个个人密钥(Kec,Kdc)和公共加密密钥(Ki) 。 本发明的特征在于它包括用于在安全模块(SM)之间从控制消息(ECM)提取的公共密钥(Ki)和控制字(CW)的安全传输的装置,其中解密单元(DMX)和加密 单元(EC)使用加密单元(EC)的个人密钥(Kec)。 通过解密单元(DMX)解密具有控制字(CW)的音频/视频数据(DT)并且由加密单元(EC)用公共密钥(Ki)对所述解密数据重新加密 只有在成功验证控制字(CW)和公共密钥(Ki)之后才可能。 在临时存储之后,如果通过安全模块(SM)借助于随机数来肯定地验证了公共密钥(Ki),那么再加密的音频/视频数据(DT)只能被解密单元(DC)解密 (AL)由解密单元(DC)生成。