会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明授权
    • Method for evaluating user's rights stored in a security module
    • 用于评估存储在安全模块中的用户权限的方法
    • US08793502B2
    • 2014-07-29
    • US12741784
    • 2008-11-25
    • Xavier CarrelSebastien ErardChristian WirzJimmy Cochard
    • Xavier CarrelSebastien ErardChristian WirzJimmy Cochard
    • G06F21/72
    • H04N7/163G06F21/604G06F21/6218G06F2221/2105G06F2221/2141H04N7/165H04N21/4181H04N21/4384H04N21/4532H04N21/4623
    • The aim of the present invention consists of reducing the switching time from one reception channel to another. In fact, this reduction will be particularly discernable since the number of different rights stored in a security module of a multimedia unit or decoder is high. When a user selects a service among those proposed by an electronic programs guide, an access control module explores a stored service information table in order to extract an access condition associated to the service. This access condition allows determining an index in a rights table stored in the access control module of a right that fulfills the access condition. The access control module transmits to the security module the index thus determined alone or accompanied by a control message. This index allows the security module to find quickly the right that it compares afterwards with the access condition included in the control message after decryption of the latter.
    • 本发明的目的在于减少从一个接收频道到另一个接收频道的切换时间。 事实上,由于存储在多媒体单元或解码器的安全模块中的不同权限的数量很多,所以这种减少将是特别可辨别的。 当用户在电子节目指南提出的那些选择服务中时,访问控制模块探索存储的服务信息表,以便提取与该服务相关联的访问条件。 该访问条件允许确定存储在访问控制模块中的权限表中的索引,该权限表满足访问条件。 访问控制模块向安全模块传送由此单独确定的索引或伴随控制消息的索引。 该索引允许安全模块在后者解密之后快速找到它随后与控制消息中包含的访问条件进行比较的权利。
    • 7. 发明申请
    • METHOD FOR EVALUATING USER'S RIGHTS STORED IN A SECURITY MODULE
    • 评估在安全模块中存储的用户权利的方法
    • US20100268964A1
    • 2010-10-21
    • US12741784
    • 2008-11-25
    • Xavier CarrelSebastien ErardChristian WirzJimmy Cochard
    • Xavier CarrelSebastien ErardChristian WirzJimmy Cochard
    • H04L9/00
    • H04N7/163G06F21/604G06F21/6218G06F2221/2105G06F2221/2141H04N7/165H04N21/4181H04N21/4384H04N21/4532H04N21/4623
    • The aim of the present invention consists of reducing the switching time from one reception channel to another. In fact, this reduction will be particularly discernable since the number of different rights stored in a security module of a multimedia unit or decoder is high. When a user selects a service among those proposed by an electronic programs guide, an access control module explores a stored service information table in order to extract an access condition associated to the service. This access condition allows determining an index in a rights table stored in the access control module of a right that fulfils the access condition. The access control module transmits to the security module the index thus determined alone or accompanied by a control message. This index allows the security module to find quickly the right that it compares afterwards with the access condition included in the control message after decryption of the latter.
    • 本发明的目的在于减少从一个接收频道到另一个接收频道的切换时间。 事实上,由于存储在多媒体单元或解码器的安全模块中的不同权限的数量很多,所以这种减少将是特别可辨别的。 当用户在电子节目指南提出的那些选择服务中时,访问控制模块探索存储的服务信息表,以便提取与该服务相关联的访问条件。 该访问条件允许确定存储在访问控制模块中的权限表中的索引,该权限表满足访问条件。 访问控制模块向安全模块传送由此单独确定的索引或伴随控制消息的索引。 该索引允许安全模块在后者解密之后快速找到它随后与控制消息中包含的访问条件进行比较的权利。