会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 31. 发明授权
    • Securing device for a security module connector
    • 为安全模块连接器固定设备
    • US07434736B2
    • 2008-10-14
    • US10535853
    • 2003-12-17
    • Christophe Nicolas
    • Christophe Nicolas
    • G06K19/06
    • G06K19/07381G06K7/0004G06K7/0013G06K19/073G06K19/07749G06K19/0776G06K19/07798G06K2017/0064H05K1/0275H05K1/141H05K1/147H05K1/16H05K2201/10151
    • The aim of this invention is to control the change of a security module and deactivate the apparatus in the event of the non-authorized removal or replacement of said module. A protection device for a security module connector is proposed, said connector forming part of an acceptor placed on a printed circuit board and integrated into an apparatus whose functioning, controlled by a processor, depends on the security module connected to the acceptor. The device comprises a first part made up of a label attached in a way to block the security module on the printed circuit board, said label including at least one chip and a first antenna. The device further comprises a second part positioned in the vicinity of the connector, said part including a second antenna of a transducer in communication with the apparatus processor. The chip of the label is able to exchange digital signals by means of the first antenna with the second antenna.
    • 本发明的目的是控制安全模块的改变,并且在未经授权的移除或更换所述模块的情况下停用该设备。 提出了一种用于安全模块连接器的保护装置,所述连接器形成放置在印刷电路板上并被集成到由处理器控制的功能的装置中的受体的一部分取决于连接到受体的安全模块。 该装置包括由以阻挡印刷电路板上的安全模块的方式附接的标签构成的第一部分,所述标签包括至少一个芯片和第一天线。 该装置还包括位于连接器附近的第二部分,所述部分包括与装置处理器通信的换能器的第二天线。 该标签的芯片能够通过第一个天线与第二个天线交换数字信号。
    • 33. 发明申请
    • Method for secure data exchange between two devices
    • 两种设备之间的安全数据交换方法
    • US20060190726A1
    • 2006-08-24
    • US10517428
    • 2003-06-10
    • Olivier BriqueChristophe NicolasMarco Sasselli
    • Olivier BriqueChristophe NicolasMarco Sasselli
    • H04L9/00
    • H04L9/0869G06F21/445G06F21/602G06F21/606G06F21/72G06F2221/0753G06F2221/0755G06F2221/2129G06F2221/2153H04L9/0844H04L63/061H04N7/1675H04N21/4181H04N21/4367
    • This invention concerns a safe data exchange method between two devices locally connected to one another. In a preferred embodiment, the first device (10) is a security module containing a first encrypting key, said private key (PAKV) of a pair of asymmetric encrypting keys. The second device is a receiver (11) comprising at least one second encrypting key, said public key (PAKB) of said pair of asymmetric encrypting keys. Furthermore each of the devices comprises a symmetrical key (13). The first device (10) generates a first random number (A), which is encrypted by said private key (PAKV), then transmitted to the second device (11), in which it is decrypted by means of the public key (PAKB). The second device (11) generates a second random number (B), which is encrypted by said public key (PAKB), then transmitted to the first device (10), in which it is decrypted by means of the private key (PAKV). A session key (SK), used for safe data exchange, is generated by a combination of the symmetric key (13) and the random numbers (A, B) generated and received by each of the devices.
    • 本发明涉及在本地连接到彼此之间的两个设备之间的安全数据交换方法。 在优选实施例中,第一设备(10)是包含一对非对称加密密钥的第一加密密钥,所述专用密钥(PAKV)的安全模块。 第二设备是包括至少一个第二加密密钥,所述一对非对称加密密钥的所述公开密钥(PAKB)的接收器(11)。 此外,每个设备包括对称密钥(13)。 第一设备(10)生成通过所述私钥(PAKV)加密的第一随机数(A),然后发送到第二设备(11),其中它通过公钥(PAKB)进行解密, 。 第二设备(11)生成由所述公共密钥(PAKB)加密的第二随机数(B),然后发送到第一设备(10),其中它通过私钥(PAKV)进行解密, 。 用于安全数据交换的会话密钥(SK)由对称密钥(13)和由每个设备生成和接收的随机数(A,B)的组合产生。
    • 34. 发明申请
    • Data transmission method between a broadcasting center and a multimedia unit
    • 广播中心与多媒体单元之间的数据传输方法
    • US20060056632A1
    • 2006-03-16
    • US11214833
    • 2005-08-31
    • Andre KudelskiChristophe NicolasNicolas Fischer
    • Andre KudelskiChristophe NicolasNicolas Fischer
    • H04L9/00
    • H04N21/26606H04N21/25816
    • The aim of this invention is to propose a flexible solution to the risk represented by access to a temporary memory of a specialized decryption/decompression circuit for a Pay-TV decoder. This aim is achieved by a data transmission method between a diffusion centre and a multimedia unit, the latter comprising at least one unique key and a security module having a transport key, this method comprising the following stages: generation of a session key by a management centre, transmission of the session key to the diffusion centre, encryption of the session key by the unique key of the multimedia unit, transmission of a message encrypted by the transport key comprising the encrypted session key to the multimedia unit, transmission of the message to the security module by the multimedia unit, decryption of the message by the transport key of the security module and transmission of the encrypted session key to the multimedia unit, decryption of the session key encrypted by the unique key of the multimedia unit, creation of a connection secured by the encryption and decryption, by the session key, of data exchanged between the diffusion centre and the multimedia unit.
    • 本发明的目的是提出一种灵活的解决方案,用于通过访问用于付费电视解码器的专用解密/解压缩电路的临时存储器所代表的风险。 该目的通过扩散中心和多媒体单元之间的数据传输方法实现,后者包括至少一个唯一密钥和具有传输密钥的安全模块,该方法包括以下阶段:由管理层生成会话密钥 中心,会话密钥传输到扩散中心,通过多媒体单元的唯一密钥加密会话密钥,通过包括加密会话密钥的传输密钥加密的消息传输到多媒体单元,将消息传输到 多媒体单元的安全模块,通过安全模块的传输密钥对消息进行解密,并将加密的会话密钥发送到多媒体单元,解密由多媒体单元的唯一密钥加密的会话密钥,创建一个 通过会话密钥加密和解密在扩散中心和多媒体单元之间交换的数据的连接。
    • 39. 发明申请
    • ETHERNET DECODER DEVICE AND METHOD TO ACCESS PROTECTED CONTENT
    • 以太网解码器设备和访问保护内容的方法
    • US20140040623A1
    • 2014-02-06
    • US14112450
    • 2012-04-19
    • Joel ConusChristophe Nicolas
    • Joel ConusChristophe Nicolas
    • H04L29/06
    • H04L63/0428H04N21/222H04N21/2265H04N21/2347H04N21/4181H04N21/6125H04N21/6175H04N21/64784H04N21/8358
    • The present invention aims to address the issue of deploying costly hardware by proposing a content protection layer with an easy distribution capability to clients. The aim is achieved by an network device for descrambling an access controlled audio/video content stream, said network device being configured to be connected to a network router comprises a memory to store a unique address UA specific to the network device, an network input/output interface, a descrambler to descramble the audio/video content stream, and a watermark engine configured to watermark the descrambled audio/video content stream by applying the unique address. A further object of the invention is a method to access scrambled audio/video content stream in a local or roaming mode by a multimedia reception device connected via an IP network to a network router having an IP port connected to the network device.
    • 本发明旨在通过向客户端提出具有容易分发能力的内容保护层来解决部署昂贵硬件的问题。 目的是通过用于解扰访问控制的音频/视频内容流的网络设备来实现,所述网络设备被配置为连接到网络路由器,包括存储器,用于存储专用于网络设备的唯一地址UA,网络输入/ 输出接口,用于解扰音频/视频内容流的解扰器,以及被配置为通过应用唯一地址来对解扰的音频/视频内容流进行水印的水印引擎。 本发明的另一个目的是通过经由IP网络连接到具有连接到网络设备的IP端口的网络路由器的多媒体接收设备以本地或漫游模式访问扰频音频/视频内容流的方法。
    • 40. 发明申请
    • METHOD TO OPTIMIZE RECEPTION OF ENTITLEMENT MANAGEMENT MESSAGES IN A PAY-TV SYSTEM
    • 优化收费电视系统中信息管理信息的方法
    • US20130326553A1
    • 2013-12-05
    • US13985029
    • 2012-01-31
    • Christophe Nicolas
    • Christophe Nicolas
    • H04N21/258
    • H04N21/25875H04N21/4383H04N21/4586H04N21/4623H04N21/6334
    • A method to optimize reception of entitlement management messages in a subscriber unit that is part of a Pay-TV system. The subscriber units are set up to a default reception channel for receiving default entitlement management messages such as the ones addressed to all or a group of subscriber units controlled by the management system. When one or a plurality of operating parameters of a specific subscriber unit needs to be modified, the security module sends an information signal to the subscriber unit which switches to a specific reception channel. In this case only specific entitlement management messages, also called positive addressing entitlement management messages, are received for performing the operating parameters modification of the concerned subscriber units. Once the modification is executed, the subscriber unit switches back to the default reception channel to be ready for receiving default entitlement management messages again.
    • 一种在作为付费电视系统的一部分的用户单元中优化接收授权管理消息的方法。 订户单元设置为默认接收信道,用于接收默认授权管理消息,例如寻址到由管理系统控制的全部或一组订户单元的默认授权管理消息。 当需要修改特定用户单元的一个或多个操作参数时,安全模块向切换到特定接收信道的用户单元发送信息信号。 在这种情况下,仅接收特定授权管理消息(也称为正寻址授权管理消息),以执行相关用户单元的操作参数修改。 执行修改后,用户单元切换回默认接收通道,准备再次接收默认授权管理消息。