会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • IMPROVED BIOMETRIC AUTHENTICATION AND IDENTIFICATION
    • 改进的生物识别和鉴定
    • WO2009153742A3
    • 2010-04-22
    • PCT/IB2009052579
    • 2009-06-17
    • KONINKL PHILIPS ELECTRONICS NVKOSTER ROBERT PAKKERMANS ANTONIUS H MVAN RIJNSOEVER BARTHOLOMEUS J
    • KOSTER ROBERT PAKKERMANS ANTONIUS H MVAN RIJNSOEVER BARTHOLOMEUS J
    • H04L29/06G06F21/32
    • H04L63/0861G06F21/32
    • Authentication of a user to an electronic device in a communication network is described. The method comprises obtaining a biometric characteristic of the user, transmitting, to a social networking service, information that specifies at least one primary user ofthe device, receiving, from the social networking service, information that specifies a group of persons who have a social relationship with the at least one primary user, obtaining information that specifies a result from a biometric matching operation withthe biometric characteristic of the user and biometric characteristics of persons in the specified group of persons, the result indicating whether or not the user is authenticated to the electronic device. By narrowingdown the size of the searching spaceneeded during a matching operation by utilizing information regarding a group of persons in a social network, the false acceptance rate is reduced and biometric authentication of a user to an electronic device is thereby facilitated, e.g. to accessdesired functionality of the device or access a desired service.
    • 描述用户对通信网络中的电子设备的认证。 该方法包括获得用户的生物特征,向社交网络服务发送指定设备的至少一个主要用户的信息,从社交网络服务接收指定具有社会关系的一组人的信息 与至少一个主要用户一起获得用生物特征匹配操作指定用户的生物特征和指定人员中的人的生物特征的信息,指示用户是否被认证为电子信息的结果 设备。 通过利用关于社交网络中的一组人的信息来缩小在匹配操作期间搜索的搜索的大小,从而减少了误接收率,从而促进了用户对电子设备的生物认证。 以访问设备的所需功能或访问所需的服务。
    • 3. 发明申请
    • CONDITIONAL ACCESS SYSTEM
    • 条件访问系统
    • WO02052778A3
    • 2002-12-12
    • PCT/IB0102469
    • 2001-12-07
    • KONINKL PHILIPS ELECTRONICS NV
    • VAN RIJNSOEVER BARTHOLOMEUS JTALSTRA JOHAN CSTARING ANTONIUS A M
    • G09C1/00H04L9/08H04L9/32H04N7/16H04N7/167
    • H04N21/4181H04N7/1675H04N21/26606H04N21/26613H04N21/4622H04N21/4782
    • A transmitter (100) provides receivers (120) conditional access to data transmitted via a network. A content encryptor (210) is used to encrypt the data under control of a same authorization key before it is transmitted to all receivers. The transmitter has a storage (100) with a plurality of device keys. A further encryptor (270) is used for producing a key block with a plurality of entries, where each entry is associated with a respective one of the device keys. At least some of the entries contain a representation of the authorization key encrypted with the associated device key. The transmitter transmits the same key block to all receivers. The receiver (120) has a subset of the device keys. A first decryptor (272) is used to retrieve the authorization key by decrypting at least one entry of the key block that is associated with one of the device keys of the receiver. A second decryptor (240) is used for decrypting the data under control of the authorization key.
    • 发射机(100)为接收机(120)提供对通过网络传输的数据的条件访问。 内容加密器(210)被用于在相同的授权密钥的控制之前将数据加密到所有的接收者之前。 发射机具有具有多个设备密钥的存储器(100)。 另一加密器(270)用于产生具有多个条目的密钥块,其中每个条目与相应的一个设备密钥相关联。 至少一些条目包含用关联的设备密钥加密的授权密钥的表示。 发射机向所有接收机发送相同的密钥块。 接收机(120)具有设备密钥的子集。 第一解密器(272)用于通过解密与接收器的设备密钥之一相关联的密钥块的至少一个条目来检索授权密钥。 第二解密器(240)用于在授权密钥的控制下解密数据。
    • 4. 发明申请
    • CONDITIONAL ACCESS SYSTEM FOR CONTROLLING THE ACCESS TO A DATA CONTENT
    • 用于控制访问数据内容的条件访问系统
    • WO0147266A2
    • 2001-06-28
    • PCT/EP0012383
    • 2000-12-08
    • KONINKL PHILIPS ELECTRONICS NV
    • VAN RIJNSOEVER BARTHOLOMEUS JKAMPERMAN FRANCISCUS L AGOUSMITS MATHIEU P F M
    • G06K19/00G09C1/00H04N5/00H04N7/16H04N7/167
    • H04N21/47805H04N7/163H04N7/1675H04N21/2543H04N21/26606H04N21/4623H04N21/8456
    • A conditional access system for controlling the access of receivers of end-users to data content transmitted from a data content source in an uplink system. The uplink system comprises a scrambler for scrambling the content supplied from the content source, an entitlement control message generator for generating entitlement control messages containing a control word and an entitlement identification and a transmitter for transmitting the scrambled content and the entitlement control messages. A descrambler, an entitlement control message decoder and means for recording entitlement identifications are associated to the receiver. The entitlement control message decoder supplies a control word to the descrambler for descrambling a part of the received scrambled content for which the receiver is entitled, if a match between the entitlement identification in the entitlement control message and the recorded entitlement identification exists. The content is subdivided into scenes having their own scene identification. The uplink system is provided with a scene identification generator connected to the entitlement control message generator for incorporating the scene identifications in the entitlement control messages. Means are provided for registering the accessed scenes at the receiver.
    • 一种用于控制终端用户的接收机对从上行链路系统中的数据内容源发送的数据内容的访问的条件访问系统。 上行链路系统包括用于加扰从内容源提供的内容的加扰器,用于产生包含控制字和授权标识的授权控制消息的授权控制消息生成器,以及用于发送加扰内容和授权控制消息的发送器。 解扰器,授权控制消息解码器和用于记录授权标识的装置与接收器相关联。 授权控制消息解码器向解扰器提供控制字,用于对授权接收者所接收的加扰内容的一部分进行解扰,如果存在授权控制消息中的授权标识与所记录的授权标识之间的匹配。 内容被细分为具有自己的场景识别的场景。 上行链路系统设置有连接到授权控制消息发生器的场景识别发生器,用于将场景标识合并到授权控制消息中。 提供用于在接收器处登录所访问的场景的装置。