会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明授权
    • Method and apparatus for constructing an access control matrix for a set-top box security processor
    • 一种用于构建机顶盒安全处理器的访问控制矩阵的方法和装置
    • US07844996B2
    • 2010-11-30
    • US11136027
    • 2005-05-23
    • Xuemin ChenIue-Shuenn ChenShee-Yen TanHongbo ZhuQiang Ye
    • Xuemin ChenIue-Shuenn ChenShee-Yen TanHongbo ZhuQiang Ye
    • G06F7/04
    • G06F21/71G06F2221/2141H04N21/43607H04N21/4623
    • In multimedia systems requiring secure access, a method and apparatus for constructing an access control matrix for a set-top box security processor are provided. A security processor may comprise multiple security components and may support multiple user modes. For each user mode supported, at least one access rule table may be generated to indicate access rules to a security component in the security processor. An access control list comprises information regarding the access rules for a particular user mode to the security components in the security processor. An access control matrix may be generated based on the access control lists for the user modes supported by the security component. The access control matrix may be implemented and/or stored in the security processor for verifying access rights of a user mode.
    • 在需要安全访问的多媒体系统中,提供了一种用于构建用于机顶盒安全处理器的访问控制矩阵的方法和装置。 安全处理器可以包括多个安全组件,并且可以支持多个用户模式。 对于支持的每个用户模式,可以生成至少一个访问规则表以指示对安全处理器中的安全组件的访问规则。 访问控制列表包括关于针对安全处理器中的安全组件的特定用户模式的访问规则的信息。 可以基于由安全组件支持的用户模式的访问控制列表来生成访问控制矩阵。 访问控制矩阵可以被实现和/或存储在安全处理器中,以验证用户模式的访问权限。
    • 7. 发明申请
    • Video processing system
    • 视频处理系统
    • US20090074383A1
    • 2009-03-19
    • US12292017
    • 2008-11-10
    • Francis CheungIue-Shuenn ChenUt Nguyen
    • Francis CheungIue-Shuenn ChenUt Nguyen
    • H04N5/91
    • H04N21/426H04N5/4401H04N5/46H04N7/035H04N21/4263H04N21/434H04N2005/91364
    • The present invention is directed to a system for demultiplexing video signals that have been combined using a time division multiplexing approach. The system includes synchronizers, parsers, demultiplexers, and an input buffer. Each demultiplexer within the system includes a header detect module, a slot map module, a frame sync module and a packet accept module. The method includes the steps of receiving an input stream that contains data packets for more than one program channel that have been combined in which packet identification (PID) information is used and a time division multiplexing scheme, such as transport stream multiplexing format (TSMF) is used. The PID and slot location for each packet is analyzed. Based on the PID and slot location a packet is either accepted or rejected.
    • 本发明涉及一种用于解复用已经使用时分多路复用方法组合的视频信号的系统。 该系统包括同步器,解析器,解复用器和输入缓冲器。 系统内的每个解复用器包括报头检测模块,时隙映射模块,帧同步模块和分组接受模块。 该方法包括以下步骤:接收包含用于多个程序信道的数据分组的输入流,所述多个程序信道已被组合在使用分组标识(PID)信息的情况下,以及诸如传输流复用格式(TSMF)的时分复用方案, 用来。 分析每个数据包的PID和时隙位置。 基于PID和时隙位置,数据包被接受或拒绝。
    • 10. 发明申请
    • Method and System For Multi-Level Security Initialization and Configuration
    • 多级安全初始化和配置的方法和系统
    • US20070294745A1
    • 2007-12-20
    • US11682544
    • 2007-03-06
    • Shee-Yen TanXuemin ChenIue-Shuenn ChenQiang Ye
    • Shee-Yen TanXuemin ChenIue-Shuenn ChenQiang Ye
    • H04L9/32
    • G06F21/85G06F21/74H04N21/4623H04N21/4751
    • Aspects of a method and system for multi-level security initialization and configuration are provided. A security system may comprise a security processor, a host processor, and at least one security component, such as a descrambler. The security processor may enable a security component based on information stored within a non-volatile memory integrated within the security processor. The host processor may enable generation of at least one configuration command communicated to the security processor for configuring the enabled security component. The configuration command may correspond to a security control operational mode for the security component that may indicate, for example, activation or deactivation of the security component. The security processor may authenticate a digital signature in the configuration command. Initialization and configuration may be performed during a system boot sequence of the security system.
    • 提供了一种用于多级安全初始化和配置的方法和系统。 安全系统可以包括安全处理器,主机处理器和至少一个安全组件,例如解扰器。 安全处理器可以基于存储在集成在安全处理器内的非易失性存储器内的信息来启用安全组件。 主机处理器可以实现传送到安全处理器的至少一个配置命令的生成,用于配置启用的安全组件。 配置命令可以对应于可以指示例如安全组件的激活或去激活的安全组件的安全控制操作模式。 安全处理器可以在配置命令中认证数字签名。 可以在安全系统的系统引导顺序期间执行初始化和配置。