会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD AND PROCESSING UNIT FOR SECURE PROCESSING OF ACCESS CONTROLLED AUDIO/VIDEO DATA
    • 用于安全访问控制音频/视频数据的方法和处理单元
    • US20120257749A1
    • 2012-10-11
    • US13524756
    • 2012-06-15
    • Fabien GREMAUDOlivier Brique
    • Fabien GREMAUDOlivier Brique
    • H04N7/167
    • H04N21/4181H04N7/1675H04N21/4405H04N21/4623
    • A method for verifying access conditions performed by two conditional access devices consecutively on a control message before releasing a control word to a descrambler. The control message includes a first part including first access conditions and a second part structured as a control message including at least second access conditions and a control word. A first conditional access device is configured for decrypting the control message with a common key specific to units having a first conditional access device and verifying the authenticity of said message. When the verification succeeds, the second part and a second right is transmitted to a second conditional access device, which decrypts the second part with a common key specific to units having a second conditional access device and verifies the authenticity of said second part and the second access conditions in relation to the second right encrypted by a personal key embedded therein.
    • 一种用于在将控制字释放到解扰器之前对控制消息连续地验证由两个条件访问设备执行的访问条件的方法。 控制消息包括包括第一访问条件的第一部分和被构造为包括至少第二访问条件和控制字的控制消息的第二部分。 第一条件访问设备被配置为用具有第一条件访问设备的单元特有的公共密钥来解密控制消息并且验证所述消息的真实性。 当验证成功时,第二部分和第二权利被传送到第二条件访问设备,第二条件访问设备用具有第二条件访问设备的单元特有的公共密钥对第二部分进行解密,并且验证所述第二部分的真实性, 通过嵌入其中的个人密钥加密的与第二权限相关的访问条件。
    • 2. 发明申请
    • METHOD FOR SECURE DATA EXCHANGE BETWEEN TWO DEVICES
    • 用于保护两个设备之间的数据交换的方法
    • US20130101120A1
    • 2013-04-25
    • US13716879
    • 2012-12-17
    • Olivier BRIQUEChristophe NicolasMarco Sasselli
    • Olivier BRIQUEChristophe NicolasMarco Sasselli
    • H04L9/08
    • H04L9/0869G06F21/445G06F21/602G06F21/606G06F21/72G06F2221/0753G06F2221/0755G06F2221/2129G06F2221/2153H04L9/0844H04L63/061H04N7/1675H04N21/4181H04N21/4367
    • This invention concerns a safe data exchange method between two devices locally connected to one another. In a preferred embodiment, the first device is a security module containing a first encrypting key, said private key of a pair of asymmetric encrypting keys. The second device is a receiver comprising at least one second encrypting key, said public key of said pair of asymmetric encrypting keys. Furthermore each of the devices comprises a symmetrical key. The first device generates a first random number, which is encrypted by said private key, then transmitted to the second device, in which it is decrypted by means of the public key. The second device generates a second random number, which is encrypted by said public key, then transmitted to the first device, in which it is decrypted by means of the private key. A session key, used for safe data exchange, is generated by a combination of the symmetric key and the random numbers generated and received by each of the devices.
    • 本发明涉及在本地连接到彼此之间的两个设备之间的安全数据交换方法。 在优选实施例中,第一设备是包含一对非对称加密密钥的第一加密密钥,所述专用密钥的安全模块。 第二设备是包括至少一个第二加密密钥的所述接收器,所述一对非对称加密密钥的所述公开密钥。 此外,每个设备包括对称密钥。 第一设备生成第一随机数,该第一随机数由所述专用密钥加密,然后被发送到第二设备,在该第二设备中,它通过公钥被解密。 第二设备生成第二随机数,其由所述公开密钥加密,然后被发送到第一设备,在该第一设备中,该密钥通过私钥被解密。 用于安全数据交换的会话密钥由对称密钥和每个设备生成和接收的随机数的组合产生。
    • 3. 发明授权
    • Method for access control to conditional access data
    • 访问控制条件访问数据的方法
    • US08099778B2
    • 2012-01-17
    • US11288223
    • 2005-11-29
    • Nicolas CourtinOlivier BriqueJimmy CochardChristophe Gogniat
    • Nicolas CourtinOlivier BriqueJimmy CochardChristophe Gogniat
    • G06F7/04G06F12/00
    • H04N7/1675H04N21/4181H04N21/44236H04N21/4623H04N21/47211
    • A method is disclosed for access control to conditional access data in a multimedia unit comprising at least one security module. This process includes:reception by the multimedia unit of a control message ECM containing at least one control word cw; transmission of this message ECM to said security module, this control message being associated to a message decryption right; determination of a validity date of the ECM control message decryption rights associated to said security module; determination of the present date; comparison of the present date with the expiration date of the decryption rights and determination of whether the present date is prior to the expiration date. In the affirmative case, decryption of the control message ECM and sending of the control word cw to the multimedia unit occurs In the negative case, reading of a value contained in a counter of the security module and comparison of this value occurs, to determine whether this value is comprised within a range authorizing decryption. Further, in the affirmative case, modification of the value of the counter according to a pre-established rule, and decryption of the control message ECM and sending of the control word cw to the multimedia unit also occurs. Finally, in the negative case, access to the conditional access data is blocked.
    • 公开了一种用于对包括至少一个安全模块的多媒体单元中的条件访问数据的访问控制的方法。 该过程包括:由多媒体单元接收包含至少一个控制字cw的控制消息ECM; 将该消息ECM发送到所述安全模块,该控制消息与消息解密权相关联; 确定与所述安全模块相关联的ECM控制消息解密权限的有效期; 确定现在日期; 将当前日期与解密权限的到期日期进行比较,并确定现在日期是否在到期日之前。 在肯定的情况下,控制消息ECM的解密和控制字cw发送到多媒体单元发生在否定情况下,发生安全模块的计数器中包含的值的读取和该值的比较,以确定是否 该值包含在授权解密的范围内。 此外,在肯定的情况下,根据预先确定的规则修改计数器的值,并且还发生控制消息ECM的解密和控制字cw发送到多媒体单元。 最后,在否定的情况下,对条件访问数据的访问被阻止。
    • 4. 发明授权
    • Method and processing unit for secure processing of access controlled audio/video data
    • 用于访问受控音频/视频数据的安全处理的方法和处理单元
    • US08819434B2
    • 2014-08-26
    • US12971876
    • 2010-12-17
    • Fabien GremaudOlivier Brique
    • Fabien GremaudOlivier Brique
    • H04L9/32
    • H04N7/1675H04N21/4181H04N21/42623H04N21/4367H04N21/4405H04N21/4623
    • A method based on access conditions verification performed by two conditional access devices consecutively on a control message before releasing a control word to a descrambler. The control message encapsulates a second part including another control message. The processing unit for carrying out the method comprises a first conditional access device connected to a second conditional access device provided with a descrambler and a secured processor or secured hardware logic. The control message and the second part are each encrypted and accompanied by respectively first and second authentication data. The first conditional access device decrypts and verifies integrity of the control message, verifies the first access conditions and transmits the second part to the second access control device. The second conditional access device decrypts and verifies integrity of the second part and further verifies the second access conditions, and releases and loads the control word into the descrambler.
    • 一种基于访问条件验证的方法,该方法在将控制字释放到解扰器之前连续地在控制消息上由两个条件访问设备执行。 控制消息封装包括另一个控制消息的第二部分。 用于执行该方法的处理单元包括连接到具有解扰器和安全处理器或安全硬件逻辑的第二条件访问设备的第一条件访问设备。 控制消息和第二部分分别被加密并且分别伴随着第一和第二认证数据。 第一条件访问设备解密并验证控制消息的完整性,验证第一访问条件并将第二部分发送到第二访问控制设备。 第二条件访问设备解密和验证第二部分的完整性,并进一步验证第二访问条件,并释放并将控制字加载到解扰器中。
    • 5. 发明申请
    • Method for deactivating and reactivating security modules
    • 禁用和重新启动安全模块的方法
    • US20060005262A1
    • 2006-01-05
    • US11212904
    • 2005-08-29
    • Henri KudelskiOlivier BriqueChristian WirzPatrick Hauert
    • Henri KudelskiOlivier BriqueChristian WirzPatrick Hauert
    • G06F17/30
    • G07F7/1008G06Q20/341G06Q20/35765H04N7/163H04N21/26606H04N21/4181H04N21/4623
    • This invention concerns a security module deactivation and reactivation method particularly intended for access control of conditional access data. These security modules include a plurality of registers (R1, R2, R3, Rn) containing values. The method includes the step of sending at least one management message (RUN-EMM) containing an executable code, this executable code being loaded into a memory of the security module and then executed. The execution of this code in particular can carry out the combination and/or the enciphering of the values of the registers, or render these values illegible. This method also allows the reactivation of the security modules that have been deactivated previously. In this case, the method includes the step of sending another message containing an executable code (RUN-EMM−1) for the reactivation of the modules, this executable code having an inverted function to that of the executable code used for the deactivation of the security modules.
    • 本发明涉及特别用于条件访问数据的访问控制的安全模块去激活和重新激活方法。 这些安全模块包括包含值的多个寄存器(R 1,R 2,R 3,R n)。 该方法包括发送包含可执行代码的至少一个管理消息(RUN-EMM)的步骤,该可执行代码被加载到安全模块的存储器中然后被执行。 特别地,该代码的执行可以执行寄存器的值的组合和/或加密,或者使这些值难以辨认。 该方法还允许重新启用先前已被停用的安全模块。 在这种情况下,该方法包括发送包含用于重新激活模块的可执行代码(RUN-EMM -1 )的另一消息的步骤,该可执行代码具有与可执行文件相反的功能 用于停用安全模块的代码。
    • 10. 发明申请
    • Method for secure data exchange between two devices
    • 两种设备之间的安全数据交换方法
    • US20060190726A1
    • 2006-08-24
    • US10517428
    • 2003-06-10
    • Olivier BriqueChristophe NicolasMarco Sasselli
    • Olivier BriqueChristophe NicolasMarco Sasselli
    • H04L9/00
    • H04L9/0869G06F21/445G06F21/602G06F21/606G06F21/72G06F2221/0753G06F2221/0755G06F2221/2129G06F2221/2153H04L9/0844H04L63/061H04N7/1675H04N21/4181H04N21/4367
    • This invention concerns a safe data exchange method between two devices locally connected to one another. In a preferred embodiment, the first device (10) is a security module containing a first encrypting key, said private key (PAKV) of a pair of asymmetric encrypting keys. The second device is a receiver (11) comprising at least one second encrypting key, said public key (PAKB) of said pair of asymmetric encrypting keys. Furthermore each of the devices comprises a symmetrical key (13). The first device (10) generates a first random number (A), which is encrypted by said private key (PAKV), then transmitted to the second device (11), in which it is decrypted by means of the public key (PAKB). The second device (11) generates a second random number (B), which is encrypted by said public key (PAKB), then transmitted to the first device (10), in which it is decrypted by means of the private key (PAKV). A session key (SK), used for safe data exchange, is generated by a combination of the symmetric key (13) and the random numbers (A, B) generated and received by each of the devices.
    • 本发明涉及在本地连接到彼此之间的两个设备之间的安全数据交换方法。 在优选实施例中,第一设备(10)是包含一对非对称加密密钥的第一加密密钥,所述专用密钥(PAKV)的安全模块。 第二设备是包括至少一个第二加密密钥,所述一对非对称加密密钥的所述公开密钥(PAKB)的接收器(11)。 此外,每个设备包括对称密钥(13)。 第一设备(10)生成通过所述私钥(PAKV)加密的第一随机数(A),然后发送到第二设备(11),其中它通过公钥(PAKB)进行解密, 。 第二设备(11)生成由所述公共密钥(PAKB)加密的第二随机数(B),然后发送到第一设备(10),其中它通过私钥(PAKV)进行解密, 。 用于安全数据交换的会话密钥(SK)由对称密钥(13)和由每个设备生成和接收的随机数(A,B)的组合产生。