会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method for evaluating user's rights stored in a security module
    • 用于评估存储在安全模块中的用户权限的方法
    • US08793502B2
    • 2014-07-29
    • US12741784
    • 2008-11-25
    • Xavier CarrelSebastien ErardChristian WirzJimmy Cochard
    • Xavier CarrelSebastien ErardChristian WirzJimmy Cochard
    • G06F21/72
    • H04N7/163G06F21/604G06F21/6218G06F2221/2105G06F2221/2141H04N7/165H04N21/4181H04N21/4384H04N21/4532H04N21/4623
    • The aim of the present invention consists of reducing the switching time from one reception channel to another. In fact, this reduction will be particularly discernable since the number of different rights stored in a security module of a multimedia unit or decoder is high. When a user selects a service among those proposed by an electronic programs guide, an access control module explores a stored service information table in order to extract an access condition associated to the service. This access condition allows determining an index in a rights table stored in the access control module of a right that fulfills the access condition. The access control module transmits to the security module the index thus determined alone or accompanied by a control message. This index allows the security module to find quickly the right that it compares afterwards with the access condition included in the control message after decryption of the latter.
    • 本发明的目的在于减少从一个接收频道到另一个接收频道的切换时间。 事实上,由于存储在多媒体单元或解码器的安全模块中的不同权限的数量很多,所以这种减少将是特别可辨别的。 当用户在电子节目指南提出的那些选择服务中时,访问控制模块探索存储的服务信息表,以便提取与该服务相关联的访问条件。 该访问条件允许确定存储在访问控制模块中的权限表中的索引,该权限表满足访问条件。 访问控制模块向安全模块传送由此单独确定的索引或伴随控制消息的索引。 该索引允许安全模块在后者解密之后快速找到它随后与控制消息中包含的访问条件进行比较的权利。
    • 2. 发明申请
    • METHOD FOR EVALUATING USER'S RIGHTS STORED IN A SECURITY MODULE
    • 评估在安全模块中存储的用户权利的方法
    • US20100268964A1
    • 2010-10-21
    • US12741784
    • 2008-11-25
    • Xavier CarrelSebastien ErardChristian WirzJimmy Cochard
    • Xavier CarrelSebastien ErardChristian WirzJimmy Cochard
    • H04L9/00
    • H04N7/163G06F21/604G06F21/6218G06F2221/2105G06F2221/2141H04N7/165H04N21/4181H04N21/4384H04N21/4532H04N21/4623
    • The aim of the present invention consists of reducing the switching time from one reception channel to another. In fact, this reduction will be particularly discernable since the number of different rights stored in a security module of a multimedia unit or decoder is high. When a user selects a service among those proposed by an electronic programs guide, an access control module explores a stored service information table in order to extract an access condition associated to the service. This access condition allows determining an index in a rights table stored in the access control module of a right that fulfils the access condition. The access control module transmits to the security module the index thus determined alone or accompanied by a control message. This index allows the security module to find quickly the right that it compares afterwards with the access condition included in the control message after decryption of the latter.
    • 本发明的目的在于减少从一个接收频道到另一个接收频道的切换时间。 事实上,由于存储在多媒体单元或解码器的安全模块中的不同权限的数量很多,所以这种减少将是特别可辨别的。 当用户在电子节目指南提出的那些选择服务中时,访问控制模块探索存储的服务信息表,以便提取与该服务相关联的访问条件。 该访问条件允许确定存储在访问控制模块中的权限表中的索引,该权限表满足访问条件。 访问控制模块向安全模块传送由此单独确定的索引或伴随控制消息的索引。 该索引允许安全模块在后者解密之后快速找到它随后与控制消息中包含的访问条件进行比较的权利。
    • 5. 发明授权
    • Method for access control to conditional access data
    • 访问控制条件访问数据的方法
    • US08099778B2
    • 2012-01-17
    • US11288223
    • 2005-11-29
    • Nicolas CourtinOlivier BriqueJimmy CochardChristophe Gogniat
    • Nicolas CourtinOlivier BriqueJimmy CochardChristophe Gogniat
    • G06F7/04G06F12/00
    • H04N7/1675H04N21/4181H04N21/44236H04N21/4623H04N21/47211
    • A method is disclosed for access control to conditional access data in a multimedia unit comprising at least one security module. This process includes:reception by the multimedia unit of a control message ECM containing at least one control word cw; transmission of this message ECM to said security module, this control message being associated to a message decryption right; determination of a validity date of the ECM control message decryption rights associated to said security module; determination of the present date; comparison of the present date with the expiration date of the decryption rights and determination of whether the present date is prior to the expiration date. In the affirmative case, decryption of the control message ECM and sending of the control word cw to the multimedia unit occurs In the negative case, reading of a value contained in a counter of the security module and comparison of this value occurs, to determine whether this value is comprised within a range authorizing decryption. Further, in the affirmative case, modification of the value of the counter according to a pre-established rule, and decryption of the control message ECM and sending of the control word cw to the multimedia unit also occurs. Finally, in the negative case, access to the conditional access data is blocked.
    • 公开了一种用于对包括至少一个安全模块的多媒体单元中的条件访问数据的访问控制的方法。 该过程包括:由多媒体单元接收包含至少一个控制字cw的控制消息ECM; 将该消息ECM发送到所述安全模块,该控制消息与消息解密权相关联; 确定与所述安全模块相关联的ECM控制消息解密权限的有效期; 确定现在日期; 将当前日期与解密权限的到期日期进行比较,并确定现在日期是否在到期日之前。 在肯定的情况下,控制消息ECM的解密和控制字cw发送到多媒体单元发生在否定情况下,发生安全模块的计数器中包含的值的读取和该值的比较,以确定是否 该值包含在授权解密的范围内。 此外,在肯定的情况下,根据预先确定的规则修改计数器的值,并且还发生控制消息ECM的解密和控制字cw发送到多媒体单元。 最后,在否定的情况下,对条件访问数据的访问被阻止。
    • 6. 发明申请
    • Method and Device for Controlling Access to Encrypted Data
    • 用于控制对加密数据的访问的方法和设备
    • US20080209232A1
    • 2008-08-28
    • US11994485
    • 2006-07-06
    • Henry KudelskiJimmy Cochard
    • Henry KudelskiJimmy Cochard
    • H04L9/00
    • H04N21/44236H04N7/1675H04N21/26606H04N21/4181H04N21/4405H04N21/4623
    • The invention concerns a method for controlling access to encrypted data by control words (CW), said control words being received by a security module in control messages (ECM) and returned to a unit operating on (STB) the encrypted data. The method includes the following steps: receiving a first control message (ECM) comprising at least one control word (CW) and a time stamp (TS), receiving a second control message (ECM2) consecutive to the first control message (ECM1), said second message comprising at least one control word (CW) and a time stamp (TS), determining a duration corresponding to the difference between the time stamps (TS) of the two consecutive control messages (ECM1, ECM2), if said duration is less than a predefined duration (CP), incrementing an error counter (CE), and if said duration is not less than said predefined duration, decrementing said error counter (CE), returning the control word (CW) to the operating unit (STB) after a waiting time depending on the value of the error counter (CE).
    • 本发明涉及一种用于通过控制字(CW)控制对加密数据的访问的方法,所述控制字由控制消息(ECM)中的安全模块接收并返回到在(STB)加密数据上操作的单元。 该方法包括以下步骤:接收包括至少一个控制字(CW)和时间戳(TS)的第一控制消息(ECM),接收与第一控制消息(ECM 1)连续的第二控制消息 ),所述第二消息包括至少一个控制字(CW)和时间戳(TS),确定对应于两个连续控制消息(ECM 1,ECM 2)的时间戳(TS)之间的差异的持续时间, 如果所述持续时间小于预定义的持续时间(CP),增加错误计数器(CE),并且如果所述持续时间不小于所述预定义的持续时间,则递减所述错误计数器(CE),将控制字(CW)返回到 操作单元(STB)等待时间取决于错误计数器(CE)的值。
    • 9. 发明授权
    • Method and device for controlling access to encrypted data
    • 用于控制访问加密数据的方法和设备
    • US07908491B2
    • 2011-03-15
    • US11994485
    • 2006-07-06
    • Henri KudelskiJimmy Cochard
    • Henri KudelskiJimmy Cochard
    • H04L9/00H04N5/00H04N5/913H04N7/167
    • H04N21/44236H04N7/1675H04N21/26606H04N21/4181H04N21/4405H04N21/4623
    • The invention concerns a method for controlling access to encrypted data by control words (CW), said control words being received by a security module in control messages (ECM) and returned to a unit operating on (STB) the encrypted data. The method includes the following steps: receiving a first control message (ECM) comprising at least one control word (CW) and a time stamp (TS), receiving a second control message (ECM2) consecutive to the first control message (ECM1), said second message comprising at least one control word (CW) and a time stamp (TS), determining a duration corresponding to the difference between the time stamps (TS) of the two consecutive control messages (ECM1, ECM2), if said duration is less than a predefined duration (CP), incrementing an error counter (CE), and if said duration is not less than said predefined duration, decrementing said error counter (CE), returning the control word (CW) to the operating unit (STB) after a waiting time depending on the value of the error counter (CE).
    • 本发明涉及一种用于通过控制字(CW)控制对加密数据的访问的方法,所述控制字由控制消息(ECM)中的安全模块接收并返回到在(STB)加密数据上操作的单元。 该方法包括以下步骤:接收包括至少一个控制字(CW)和时间戳(TS)的第一控制消息(ECM),接收与第一控制消息(ECM1)连续的第二控制消息(ECM2) 所述第二消息包括至少一个控制字(CW)和时间戳(TS),确定对应于两个连续控制消息(ECM1,ECM2)的时间戳(TS)之间的差的持续时间,如果所述持续时间是 小于预定义的持续时间(CP),递增错误计数器(CE),并且如果所述持续时间不小于所述预定义的持续时间,则递减所述错误计数器(CE),将控制字(CW)返回到操作单元 )等待时间取决于错误计数器(CE)的值。
    • 10. 发明申请
    • Method for access control to conditional access data
    • 访问控制条件访问数据的方法
    • US20060117392A1
    • 2006-06-01
    • US11288223
    • 2005-11-29
    • Nicolas CourtinOlivier BriqueJimmy CochardChristophe Gogniat
    • Nicolas CourtinOlivier BriqueJimmy CochardChristophe Gogniat
    • H04L9/32
    • H04N7/1675H04N21/4181H04N21/44236H04N21/4623H04N21/47211
    • A method is disclosed for access control to conditional access data in a multimedia unit comprising at least one security module. This process includes: reception by the multimedia unit of a control message ECM containing at least one control word cw; transmission of this message ECM to said security module, this control message being associated to a message decryption right; determination of a validity date of the ECM control message decryption rights associated to said security module; determination of the present date; comparison of the present date with the expiration date of the decryption rights and determination of whether the present date is prior to the expiration date. Iin the affirmative case, decryption of the control message ECM and sending of the control word cw to the multimedia unit occurs In the negative case, reading of a value contained in a counter of the security module and comparison of this value occurs, to determine whether this value is comprised within a range authorizing decryption. Further, in the affirmative case, modification of the value of the counter according to a pre-established rule, and decryption of the control message ECM and sending of the control word cw to the multimedia unit also occurs. Finally, in the negative case, access to the conditional access data is blocked.
    • 公开了一种用于对包括至少一个安全模块的多媒体单元中的条件访问数据的访问控制的方法。 该过程包括:由多媒体单元接收包含至少一个控制字cw的控制消息ECM; 将该消息ECM发送到所述安全模块,该控制消息与消息解密权相关联; 确定与所述安全模块相关联的ECM控制消息解密权限的有效期; 确定现在日期; 将当前日期与解密权限的到期日期进行比较,并确定现在日期是否在到期日之前。 在肯定的情况下,控制消息ECM的解密和控制字cw发送到多媒体单元发生在负的情况下,发生安全模块的计数器中包含的值的读取和该值的比较,以确定是否 该值包含在授权解密的范围内。 此外,在肯定的情况下,根据预先确定的规则修改计数器的值,并且还发生控制消息ECM的解密和控制字cw发送到多媒体单元。 最后,在否定的情况下,对条件访问数据的访问被阻止。