会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • NATIVE SCRAMBLING SYSTEM
    • 本体扫描系统
    • WO2006117775A2
    • 2006-11-09
    • PCT/IL2006000367
    • 2006-03-22
    • NDS LTDSHEN-ORR CHAIMHIBSHOOSH ELIPHAZBELENKY YAACOVLEVY JORDAN
    • SHEN-ORR CHAIMHIBSHOOSH ELIPHAZBELENKY YAACOVLEVY JORDAN
    • G06F21/22
    • H04L63/0428H04N21/23476H04N21/434H04N21/44055
    • ABSTRACT A system for scrambling / descrambling packets of a stream of content, each packet having a must stay clear (MSC) section, the system including an input handler including a receiving module to receive the stream, a characteristic analyzer to analyze the stream in order to determine a data independent characteristic of each packet, and a scrambling / descrambling device operationally associated with the input handler, the scrambling / descrambling device including a receiving module to receive the data independent characteristic for each packet from the input handler, and an Initial Value module to determine an Initial Value for each packet as a function of the data independent characteristic of one of the packets being processed, wherein the scrambling / descrambling device is adapted to scramble and/or descramble the packets based on the Initial Value and a Control Word. Related apparatus and methods are included.
    • 摘要一种用于对内容流进行加扰/解扰分组的系统,每个分组必须保持清晰(MSC)部分,该系统包括一个输入处理器,包括接收模块以接收流,特征分析器按顺序分析流 确定每个分组的独立于数据的特性,以及与输入处理器操作地相关联的加扰/解扰设备,加扰/解扰设备包括接收模块,用于从输入处理器接收每个分组的独立于数据的特性,以及初始值 模块,用于根据所处理的一个数据包的数据独立特性来确定每个分组的初始值,其中所述加扰/解扰设备适于基于初始值和控制字来加扰和/或解扰分组 。 包括相关的装置和方法。
    • 4. 发明申请
    • KEY MANAGEMENT SYSTEM
    • 关键管理系统
    • WO2007113802A3
    • 2009-04-09
    • PCT/IL2007000387
    • 2007-03-25
    • NDS LTDSHEN-ORR CHAIMHIBSHOOSH ELIPHAZBELENKY YAACOVICKOWICZ GABI
    • SHEN-ORR CHAIMHIBSHOOSH ELIPHAZBELENKY YAACOVICKOWICZ GABI
    • G06F17/00H04K1/04H04L9/00H04N7/16
    • H04N7/162H04N5/913H04N21/4405H04N21/4408H04N21/4623H04N2005/91364
    • A key management method including receiving content scrambled with a first scrambling algorithm (FSA), determining whether to descramble the content according to a first rule and producing a first result, only if the first result indicates that the content should be descrambled, descrambling the content according to an FSA control word, determining whether to apply a second scrambling algorithm (SSA) according to a second rule and producing a second result, and only if the second result indicates that the SSA should be applied, applying the SSA, the applying the SSA including re-scrambling according to a SSA control word, wherein the FSA control word changes at an FSA control word change time, and the method also includes changing the SSA control word in lockstep fashion with the FSA control word, such that each change of the FSA control word causes a change of the SSA control word. Related methods and apparatus are also described.
    • 一种密钥管理方法,包括:接收利用第一加扰算法(FSA)加扰的内容,根据第一规则确定是否解密该内容并产生第一结果,只有当第一结果指示该内容应被解扰时,对该内容进行解扰 根据FSA控制字,确定是否根据第二规则应用第二加扰算法(SSA)并产生第二结果,并且仅当第二结果指示应用SSA时,应用SSA,应用 SSA包括根据SSA控制字的重新加扰,其中FSA控制字以FSA控制字改变时间改变,并且该方法还包括以FSA控制字的锁定方式改变SSA控制字,使得每个改变 FSA控制字导致SSA控制字的改变。 还描述了相关方法和装置。
    • 5. 发明专利
    • NATIVE SCRAMBLING SYSTEM
    • IL186570A
    • 2012-02-29
    • IL18657007
    • 2007-10-10
    • SHEN-ORR CHAIMNDS LTDLEVY YAAKOVBELENKY YAACOVHIBSHOOSH ELIPHAZ
    • SHEN-ORR CHAIMLEVY YAAKOVBELENKY YAACOVHIBSHOOSH ELIPHAZ
    • A system (10) for scrambling / descrambling packets (20,22) of a stream of content (16) is disclosed, each of the packets (20,22) having a must stay clear (MSC) section (24) which is always kept in the clear, the system (10) comprising: an input handler (12) including: a receiving module (34) to receive the stream (16); and a mask module (46) to create, for each of the packets (20,22), a data mask (48) which includes all data of the MSC section except for at least one bit of data of the MSC section; and a scrambling / descrambling device (14) operationally associated with the input handler (12), the scrambling / descrambling device (14) including: a receiving module (50) to receive the data mask (48) for each of the packets (20,22) from the input handler (12); and an Initial Value module (52) to determine an Initial Value (70) for each of the packets (20,22) as a function of the data mask (48) of one of the packets (20,22) being processed such that the Initial Value (70) is not a function of the at least one bit of data of the MSC section (24) of the one packet (20,22) being processed, the scrambling /descrambling device (14) being adapted to at least one of scramble and descramble the packets (20,22) based on the Initial Value (70) and a Control Word (62).
    • 7. 发明申请
    • SECURITY WITHIN INTEGRATED CIRCUITS
    • 在集成电路中的安全
    • WO2009156881A3
    • 2010-10-14
    • PCT/IB2009052135
    • 2009-05-21
    • NDS LTDSHEN-ORR CHAIMSHKEDY ZVIELBAUM REUVENSHLOMOVICH YONATANSHAPIRO YIGALBELENKY YAACOVLEVY YAAKOV JORDANSUMNER REUBENMANTIN ITSIK
    • SHEN-ORR CHAIMSHKEDY ZVIELBAUM REUVENSHLOMOVICH YONATANSHAPIRO YIGALBELENKY YAACOVLEVY YAAKOV JORDANSUMNER REUBENMANTIN ITSIK
    • G06F21/79
    • G06F21/60G06F21/79H04L9/003
    • A method for hindering detection of information unintentionally leaked from a secret held in a memory unit is described, the method including receiving a triggering event waiting for at least a first amount of time to pass after the receipt of the triggering event, the memory unit being in a non-operational state during the at least a first amount of time, after the at least a first amount of time has passed, changing at least one first condition under which the memory unit operates, thereby causing the memory unit to enter an operational state, waiting for a second amount of time to pass after the changing at least one first condition, and changing, after the second amount of time, at least one second condition under which the memory unit operates, thereby causing the memory unit to enter the non-operational state, wherein access to the secret information is enabled only during the second amount of time, and detection of secret information unintentionally leaked is limited during the first amount of time. Related apparatus and methods are also described.
    • 描述了阻止从存储单元中保存的秘密泄漏的信息的检测的方法,所述方法包括在接收到触发事件之后接收等待至少第一时间量的触发事件以通过,所述存储单元为 在所述至少第一时间量内处于非操作状态,在所述至少第一时间量过去之后,改变所述存储器单元在其下操作的至少一个第一状态,从而使所述存储器单元进入操作 状态,在改变至少一个第一条件之后等待第二时间量过去,并且在所述第二时间量之后,改变所述存储单元操作的至少一个第二状态,从而使所述存储器单元进入 非操作状态,其中仅在第二时间段期间启用对秘密信息的访问,并且在所述非操作状态期间,无意中泄漏的秘密信息的检测被限制 第一次的时间。 还描述了相关装置和方法。
    • 8. 发明申请
    • CERTIFICATE IMPLEMENTATION SYSTEM
    • 认证执行制度
    • WO2007113787A2
    • 2007-10-11
    • PCT/IL2007000092
    • 2007-01-25
    • NDS LTDBELENKY YAACOVSHEN-ORR CHAIM
    • BELENKY YAACOVSHEN-ORR CHAIM
    • G06F21/24
    • H04L63/0823
    • A certificate for use in a secure communication system that employs a public-key infrastructure (PKI) scheme is disclosed. The certificate includes: a certificate field including an indication of identity of a secure device to which the certificate pertains, a certificate field including a public key, and at least one of the following certificate fields: a certificate field including a level of security of a timer used in the secure communication system, a certificate field including a level of security of a non-volatile memory (NVM) of the secure device, a certificate field including a level of implementation of export to another secure communication system, a certificate field including an identification of at least one encryption mode supported by the secure device, and a certificate field including a rendering type specification. Related apparatus and methods are also disclosed.
    • 公开了一种在使用公钥基础设施(PKI)方案的安全通信系统中使用的证书。 证书包括:证书字段,包括证书所属的安全设备的身份的指示,包括公开密钥的证书字段以及以下证书字段中的至少一个:证书字段,包括安全性级别 在安全通信系统中使用的定时器,包括安全设备的非易失性存储器(NVM)的安全级别的证书字段,包括导出到另一安全通信系统的执行级别的证书字段,包括 由安全设备支持的至少一个加密模式的标识,以及包括呈现类型规范的证书字段。 还公开了相关的装置和方法。
    • 9. 发明申请
    • REVOCATION LIST IMPROVEMENT
    • REVOCATION列表改进
    • WO2007110852A2
    • 2007-10-04
    • PCT/IL2006001151
    • 2006-10-03
    • NDS LTDSHEN-ORR CHAIMLEVY YAACOV JORDANBELENKY YAACOV
    • SHEN-ORR CHAIMLEVY YAACOV JORDANBELENKY YAACOV
    • G06F21/31
    • G06F21/31H04L9/3268
    • A method for enforcing use of certificate revocation lists in validating certificates, the lists being associated with a series of list generation indices such that each list is assigned one index which advances according to a time of generation of the list, the lists and the indices being cryptographically signed, the method including receiving one of the lists and an associated index as an identifier of the one list, checking the certificates against the list, associating each of the certificates, which have been checked against the list, with the index, receiving an enforcement generation index (EGI) associated with a latest list in use, storing the EGI as a last known EGI, and refusing performance of an action associated with a certificate if the one index of the one certificate is earlier in the series than the last known EGI. Related apparatus and methods are also included.
    • 一种用于在验证证书中强制使用证书吊销列表的方法,该列表与一系列列表生成索引相关联,使得每个列表被分配一个根据列表生成时间而前进的索引,列表和索引为 所述方法包括接收一个列表和相关联的索引作为一个列表的标识符,根据列表检查证书,将已经检查的每个证书与列表相关联,并将其与索引相关联, 与最新使用的列表相关联的执行生成索引(EGI),将EGI存储为最后一个已知的EGI,并且如果一个证书的一个索引早于系列中的最后一个已知的EGI,则拒绝执行与证书相关联的动作 EGI。 还包括相关的装置和方法。