会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method for evaluating user's rights stored in a security module
    • 用于评估存储在安全模块中的用户权限的方法
    • US08793502B2
    • 2014-07-29
    • US12741784
    • 2008-11-25
    • Xavier CarrelSebastien ErardChristian WirzJimmy Cochard
    • Xavier CarrelSebastien ErardChristian WirzJimmy Cochard
    • G06F21/72
    • H04N7/163G06F21/604G06F21/6218G06F2221/2105G06F2221/2141H04N7/165H04N21/4181H04N21/4384H04N21/4532H04N21/4623
    • The aim of the present invention consists of reducing the switching time from one reception channel to another. In fact, this reduction will be particularly discernable since the number of different rights stored in a security module of a multimedia unit or decoder is high. When a user selects a service among those proposed by an electronic programs guide, an access control module explores a stored service information table in order to extract an access condition associated to the service. This access condition allows determining an index in a rights table stored in the access control module of a right that fulfills the access condition. The access control module transmits to the security module the index thus determined alone or accompanied by a control message. This index allows the security module to find quickly the right that it compares afterwards with the access condition included in the control message after decryption of the latter.
    • 本发明的目的在于减少从一个接收频道到另一个接收频道的切换时间。 事实上,由于存储在多媒体单元或解码器的安全模块中的不同权限的数量很多,所以这种减少将是特别可辨别的。 当用户在电子节目指南提出的那些选择服务中时,访问控制模块探索存储的服务信息表,以便提取与该服务相关联的访问条件。 该访问条件允许确定存储在访问控制模块中的权限表中的索引,该权限表满足访问条件。 访问控制模块向安全模块传送由此单独确定的索引或伴随控制消息的索引。 该索引允许安全模块在后者解密之后快速找到它随后与控制消息中包含的访问条件进行比较的权利。
    • 2. 发明申请
    • METHOD FOR EVALUATING USER'S RIGHTS STORED IN A SECURITY MODULE
    • 评估在安全模块中存储的用户权利的方法
    • US20100268964A1
    • 2010-10-21
    • US12741784
    • 2008-11-25
    • Xavier CarrelSebastien ErardChristian WirzJimmy Cochard
    • Xavier CarrelSebastien ErardChristian WirzJimmy Cochard
    • H04L9/00
    • H04N7/163G06F21/604G06F21/6218G06F2221/2105G06F2221/2141H04N7/165H04N21/4181H04N21/4384H04N21/4532H04N21/4623
    • The aim of the present invention consists of reducing the switching time from one reception channel to another. In fact, this reduction will be particularly discernable since the number of different rights stored in a security module of a multimedia unit or decoder is high. When a user selects a service among those proposed by an electronic programs guide, an access control module explores a stored service information table in order to extract an access condition associated to the service. This access condition allows determining an index in a rights table stored in the access control module of a right that fulfils the access condition. The access control module transmits to the security module the index thus determined alone or accompanied by a control message. This index allows the security module to find quickly the right that it compares afterwards with the access condition included in the control message after decryption of the latter.
    • 本发明的目的在于减少从一个接收频道到另一个接收频道的切换时间。 事实上,由于存储在多媒体单元或解码器的安全模块中的不同权限的数量很多,所以这种减少将是特别可辨别的。 当用户在电子节目指南提出的那些选择服务中时,访问控制模块探索存储的服务信息表,以便提取与该服务相关联的访问条件。 该访问条件允许确定存储在访问控制模块中的权限表中的索引,该权限表满足访问条件。 访问控制模块向安全模块传送由此单独确定的索引或伴随控制消息的索引。 该索引允许安全模块在后者解密之后快速找到它随后与控制消息中包含的访问条件进行比较的权利。
    • 5. 发明申请
    • Method for deactivating and reactivating security modules
    • 禁用和重新启动安全模块的方法
    • US20060005262A1
    • 2006-01-05
    • US11212904
    • 2005-08-29
    • Henri KudelskiOlivier BriqueChristian WirzPatrick Hauert
    • Henri KudelskiOlivier BriqueChristian WirzPatrick Hauert
    • G06F17/30
    • G07F7/1008G06Q20/341G06Q20/35765H04N7/163H04N21/26606H04N21/4181H04N21/4623
    • This invention concerns a security module deactivation and reactivation method particularly intended for access control of conditional access data. These security modules include a plurality of registers (R1, R2, R3, Rn) containing values. The method includes the step of sending at least one management message (RUN-EMM) containing an executable code, this executable code being loaded into a memory of the security module and then executed. The execution of this code in particular can carry out the combination and/or the enciphering of the values of the registers, or render these values illegible. This method also allows the reactivation of the security modules that have been deactivated previously. In this case, the method includes the step of sending another message containing an executable code (RUN-EMM−1) for the reactivation of the modules, this executable code having an inverted function to that of the executable code used for the deactivation of the security modules.
    • 本发明涉及特别用于条件访问数据的访问控制的安全模块去激活和重新激活方法。 这些安全模块包括包含值的多个寄存器(R 1,R 2,R 3,R n)。 该方法包括发送包含可执行代码的至少一个管理消息(RUN-EMM)的步骤,该可执行代码被加载到安全模块的存储器中然后被执行。 特别地,该代码的执行可以执行寄存器的值的组合和/或加密,或者使这些值难以辨认。 该方法还允许重新启用先前已被停用的安全模块。 在这种情况下,该方法包括发送包含用于重新激活模块的可执行代码(RUN-EMM -1 )的另一消息的步骤,该可执行代码具有与可执行文件相反的功能 用于停用安全模块的代码。
    • 6. 发明授权
    • Method for deactivating and reactivating security modules
    • 禁用和重新启动安全模块的方法
    • US07890770B2
    • 2011-02-15
    • US11212904
    • 2005-08-29
    • Henri KudelskiOlivier BriqueChristian WirzPatrick Hauert
    • Henri KudelskiOlivier BriqueChristian WirzPatrick Hauert
    • G06F21/00H04N7/167
    • G07F7/1008G06Q20/341G06Q20/35765H04N7/163H04N21/26606H04N21/4181H04N21/4623
    • This invention concerns a security module deactivation and reactivation method particularly intended for access control of conditional access data. These security modules include a plurality of registers (R1, R2, R3, Rn) containing values. The method includes the step of sending at least one management message (RUN-EMM) containing an executable code, this executable code being loaded into a memory of the security module and then executed. The execution of this code in particular can carry out the combination and/or the enciphering of the values of the registers, or render these values illegible.This method also allows the reactivation of the security modules that have been deactivated previously. In this case, the method includes the step of sending another message containing an executable code (RUN-EMM−1) for the reactivation of the modules, this executable code having an inverted function to that of the executable code used for the deactivation of the security modules.
    • 本发明涉及特别用于条件访问数据的访问控制的安全模块去激活和重新激活方法。 这些安全模块包括多个包含值的寄存器(R1,R2,R3,Rn)。 该方法包括发送包含可执行代码的至少一个管理消息(RUN-EMM)的步骤,该可执行代码被加载到安全模块的存储器中然后被执行。 特别地,该代码的执行可以执行寄存器的值的组合和/或加密,或者使这些值难以辨认。 该方法还允许重新启用先前已被停用的安全模块。 在这种情况下,该方法包括发送包含用于重新激活模块的可执行代码(RUN-EMM-1)的另一消息的步骤,该可执行代码具有与用于停用该模块的可执行代码相反的功能 安全模块
    • 7. 发明申请
    • System for protection against high waters
    • 高水域防护体系
    • US20060140722A1
    • 2006-06-29
    • US11295261
    • 2005-12-06
    • Christian WirzUdo Brabender
    • Christian WirzUdo Brabender
    • E01B17/00E02B3/06E02B3/10
    • E02B7/22E02B3/106
    • System for protection against high waters is constructed from assembled protective walls, fixed on the ground/dam and interconnected between them selves, each to another. Each protective wall 1 contains, in its body, a first edge 1.1 and second edge 1.2, that are positioned under right angles, lying from the both sides of the guiding plates 2. The guiding plates 2 stands forward, over the body, with the edge 1.1, whereby it forms first gap S1 in the U-shape in the form of slot, and two other guiding plates 2, formed the second edge 1.2 that creates second gap S2 in the form of slot. The third edge 1.3 is extended from the upper side, while the fourth edge 1.4 is parallel with the second edge 1.2 while in the gap S2, between guiding plates 2, the protective wall is attached as a slider. The guiding plates 2 are arranged on the first edge 1.1, appropriately distanced from the fourth edge 1.4, by means of that, the inserting of the protective walls each to another over the stilt for forming the series, is provided. The fixing element 3 sits in the middle of the fixing part 4, whereby it built main plate in T-shape. The protective walls 1 are in clutch with assembled fixing element 3 in the area of the gap S1. The fixing part 4 is fixed by means of not shown connecting elements on the ground B, on the dam or on the fundament. By this invention is created one secure, complete, flexible and, in the case of need, fast and simple assembling structure for protection against high waters.
    • 防水高压系统由组装的防护墙构成,固定在地面/水坝上,并彼此互相连接。 每个保护壁1在其主体中包含位于导向板2的两侧的直角定位的第一边缘1.1和第二边缘1.2。 引导板2在边缘1.1的前方向前突出,从而形成呈槽形的U形的第一间隙S1,以及形成第二边缘1.2的另外两个引导板2,其形成第二间隙 S 2以槽的形式。 第三边缘1.3从上侧延伸,而第四边缘1.4与第二边缘1.2平行,而在间隙S 2中,在引导板2之间,保护壁作为滑块附接。 引导板2设置在第一边缘1.1上,适当地与第四边缘1.4隔开,借助于这样的方式,将保护壁彼此插入到用于形成系列的高跷上。 固定元件3位于固定部分4的中间,从而将主板构造成T形。 保护壁1在间隙S1的区域中与组装的固定元件3离合。 固定部分4通过未示出的连接元件固定在地面B上,大坝上或基础上。 通过本发明,产生一个安全,完整,灵活的,并且在需要的情况下,快速和简单的组装结构用于防止高水域。
    • 8. 发明申请
    • Mobile protection against high waters
    • 移动防护高水域
    • US20060102170A1
    • 2006-05-18
    • US11280709
    • 2005-11-16
    • Christian WirzUdo Brabender
    • Christian WirzUdo Brabender
    • F24B1/18F24C3/00
    • E02B3/108
    • The mobile protection against high waters that is contained from transportable structural elements that are water proof and that can be filled or emptied with water where the structural elements can be placed aside each to other and each over other, taking the shape of rectangular vessels (1) in case of linear flow of the protective wall against high waters and the shape of key segments (2) when the flow is curved. The hook hanger (9) represents easy up cap with opposite hooks (20) to the structural elements that lay across it. The easy up caps at the segments (2) have additional prolongation of the basic plate (19) because of the assurance of the segments (2) with the vessels (1) throughout the opposite hooks (20). The vertical jacket element (8) is in shape of half-profile, and it is unsolvable adhered over the layer of caouchouc. The jacket element (10) from the segment (2) has a profile in shape of mushroom. The jaws (17) are made of PE-HD-plate with inserted steel tops. The floor lips (14) have outlets (21) for insertion of reinforced iron bars. On the draining valve (25) from the segment (2) is screwed 2″ (two inches) ball valve (15) with Storz-C-attachment and with Storz-C-blind attachment. At the draining valve (25) from each of the vessels (1) it can be screwed by one threaded cap (23) for closing of the appropriate draining valve (25)
    • 防水,防水,防水,可以填充或排空水,结构元件可以放置在另一个和每一个以外,以矩形容器形式(1 在保护壁对高水域线性流动的情况下,以及当流动弯曲时关键段(2)的形状。 挂钩(9)代表容易上盖,其具有与横过其的结构元件相对的钩(20)。 由于段(2)与整个相对的钩(20)中的容器(1)的保证,段(2)上的容易上盖具有额外的基板延伸(19)。 垂直护套元件(8)的形状为半外形,并且不可溶解粘附在腐蚀层上。 来自片段(2)的护套元件(10)具有蘑菇形状的轮廓。 夹爪(17)由具有插入钢制顶部的PE-HD板制成。 地板唇缘(14)具有插入加强铁杆的出口(21)。 在来自段(2)的排水阀(25)上用Storz-C附件和Storz-C-blind连接件拧紧2“(2英寸)球阀(15)。 在来自每个容器(1)的排水阀(25)上,它可以被一个螺纹盖(23)拧紧,用于关闭合适的排放阀(25)