会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明公开
    • Method and a device for selecting a participating device
    • 用于选择参与装置的方法和设备
    • EP2903293A1
    • 2015-08-05
    • EP14305115.9
    • 2014-01-29
    • Thomson Licensing
    • Diehl, Eric
    • H04N21/8358H04H20/31H04N21/442H04N21/4784G07F17/32
    • H04N21/8358G07F17/3295H04H20/31H04H60/33H04H60/37H04H60/58H04H60/59H04H60/65H04H2201/50H04M1/72544H04N21/4758H04N21/4781H04N21/4784H04N21/4882H04N21/8173H04N21/8186
    • A main screen (120) renders watermarked content. A remote device (130) captures (402) a watermark and extracts (404) a payload comprising a layout type, displays (412) possible answers according to the layout type and receives (414) a response from a user. The remote device (130) captures (402) a further watermark and extracts (404) a payload comprising a correct answer, a ratio value and a token value. If the correct answer is equal to the answer received from the user, the remote device (130) generates (418) a comparison value, compares (420) the comparison value and a ratio value extracted from the payload and, if the comparison between the comparison value and the ratio value indicates that remote device (130) has been selected, displays (424) a message intended to a user. The remote device (130) can further generate a value from at least the token value and display this value as proof of being selected.
    • 主屏幕(120)呈现加水印的内容。 远程设备(130)捕获(402)中的水印和提取物(404)的有效载荷,其包括布局类型,显示器(412)可能的答案gemäß到布局类型和接收(414)来自用户的响应。 所述远程装置(130)捕获(402)的进一步水印和提取物(404)的有效载荷,其包括一个正确的答案,比率值和令牌值。 如果正确答案是等于从用户接收到的应答中,远程设备(130)基因速率(418)的比较值,比较器(420)从有效载荷中提取的比较值和一个比值,并且如果所述的比较 比较值和比例值指示没有远程设备(130)已被选择,显示器(424)的消息,以预期的用户。 远程设备(130)可以进一步地从至少令牌值生成的值,并且为被选择的证明显示该值。
    • 4. 发明公开
    • Methods and devices for 3d object protection using surface subdivision
    • Verfahren und Vorrichtungen zum Schutz eines 3D-Objekts手套Oberflächenunterteilung
    • EP2665033A1
    • 2013-11-20
    • EP13165980.7
    • 2013-04-30
    • Thomson Licensing
    • Diehl, EricHeen, OlivierMaetz, YvesEluard, Marc
    • G06T1/00
    • G06F21/60G06T1/0021
    • A method of protecting a graphical object (410) represented by a list of vertices and a list of surfaces, each surface being defined by a number N vertices. A device (310) selects (110) a surface S with N vertices; computes (120) a new vertex d using a random or pseudo-random function; inserts (130) the new vertex d into the list of vertices; creates (140) N new surfaces S1-SN from the surface S and the new vertex d; and replaces (150) the selected surface S by the new surfaces S 1- SN in the list of surfaces. The device (310) preferably iterates the method. The device (310) may shuffle the list of vertices with the inserted vertices. Also provided is an unprotection method and corresponding devices and computer readable storage media.
    • 一种保护由顶点列表和表面列表表示的图形对象(410)的方法,每个表面由N个顶点定义。 设备(310)选择(110)具有N个顶点的表面S; 使用随机或伪随机函数计算(120)新的顶点d; 将新顶点d插入(130)到顶点列表中; 从表面S和新的顶点d创建(140)N个新表面S1-SN; 并且通过表面列表中的新表面S 1-SN代替(150)所选择的表面S. 装置(310)优选地重复该方法。 设备(310)可以利用插入的顶点来洗牌顶点列表。 还提供了一种不受保护的方法和相应的设备和计算机可读存储介质。
    • 5. 发明公开
    • Media package, system comprising a media package and method of using stored data
    • 磁盘系统与用于使用所存储的数据的数据载体和方法
    • EP1983458A1
    • 2008-10-22
    • EP07300965.6
    • 2007-04-19
    • Thomson Licensing
    • Diehl, Eric
    • G06F21/00G06F21/02
    • G06F21/10G06F21/79G06F21/88G06F2221/2121G11B20/00086
    • A package comprising a medium (110) storing content (112) and protected data (114) being necessary for full use of the content (112) by a player (140), and a processor (120), advantageously embedded in the medium (110), storing securing data (124) necessary to unprotect the protected data (114) and a state (122). The processor (120) comprises means (230) for receiving the protected data (114) from the player (140); means (210) for verifying the state (122); means (210) for unprotecting the received protected data (114) if the state (122) authorises this; and means (230) for passing the unprotected protected data to the player (140). The processor (120) comprises an interface (230) adapted to interact with a state change device (130) e.g. upon sale of the media package in order to set the state (122) from an original state not authorising unprotection of the protected content to a state authorising unprotection of the protected content. Also provided are a system and a method of using content on the package.
    • 一种包装,包括一个平台(110)存储内容(112)和受保护的数据(114)所必需用于通过播放器(140)和处理器(120),充分利用了内容(112)的,有利地嵌入在所述介质( 110)存储保护数据(124)的必要取消保护受保护的数据(114)和状态(122)。 该处理器(120)包括用于从所述播放器(140)接收受保护的数据(114)的装置(230); 装置(210)用于验证状态(122); 装置(210),用于解除保护所接收的受保护的数据(114),如果状态(122)授权此; 和装置(230),用于未受保护的受保护的数据传递到播放器(140)。 接口(230)angepasst的处理器(120)包括与状态改变设备(130)交互E.G. 在为了从原来的状态不是笔者伊辛受保护内容的解除保护的状态,笔者伊辛受保护内容的解除保护设置状态(122)出售的媒体包。 这样提供了一种系统和在封装使用内容的方法。
    • 6. 发明公开
    • Device, system and method for service delivery with anti-emulation mechanism
    • Vorrichtung,System und VerfahrenfürDienstleistungen mit Mechanismus zur Emulationsverhinderung
    • EP1855438A1
    • 2007-11-14
    • EP06290750.6
    • 2006-05-09
    • Thomson Licensing
    • Durand, AlainDiehl, EricHeen, Olivier
    • H04L29/06
    • H04L63/10G06F21/31G06F2221/2129
    • A method for service delivery to a client (110), in which the client (110) selects (216) a service, and establishes (218) a connection with a system server (120) to which it sends (220) an identity (ID) associated with the client (110) and an identifier (CONT_ID) of the service. The system server (120) verifies (222) that the client (110) is authorised to access to the service and (224) that the client (110) is non-emulated. If this is verified, the service is provided to the client (110). In a preferred embodiment, the service is scrambled content (C') and the system server (120) provides (226) a descrambling key (K cont ) to the client (110), and instructs (228) a content server (130) to provide (230) the scrambled content (C') to the client (110). Also claimed are a device, a system, and a system server.
    • 一种用于向客户机(110)的服务传送的方法,其中客户机(110)选择(216)服务,并建立(218)与其发送的系统服务器(120)的连接(220)身份( ID)和该服务的标识符(CONT_ID)。 系统服务器(120)验证(222)客户端(110)被授权访问服务,并且(224)客户端(110)未被仿真。 如果这被验证,则将该服务提供给客户端(110)。 在优选实施例中,服务是加密内容(C'),系统服务器(120)向客户机(110)提供(226)解扰密钥(K cont),并指示(228)内容服务器(130) 以将加扰内容(C')(230)提供给客户端(110)。 还声称是设备,系统和系统服务器。
    • 7. 发明公开
    • Device pairing
    • 设备配对
    • EP1626579A1
    • 2006-02-15
    • EP04300532.1
    • 2004-08-11
    • Thomson Licensing
    • Diehl, EricAndreaux, Jean-PierreCarbonnel, Louis-XavierDurand, Alain
    • H04N7/16
    • H04N21/43615H04N7/163H04N21/44227H04N21/4623
    • The invention relates to pairing a slave device with a master device, for example decoders in a conditional access system. There is provided a security module (30, 43, 44) that stores a device state that indicates whether a decoder shall be a master or a slave decoder. There is also provided a method in a conditional access system of providing a device (41, 42) with a device state (CAM_STATE) stored on a security module (30, 43, 44). It is detected that the security module is in connection with the device and the device state is transferred from the security module to the device. There is further provided a method of pairing a slave device (42) with a master device (41). The slave device asks (601) the master device to identify itself, the master device returns (602) an identification, and if the slave device has not yet been paired with a master device, it checks (604) the identity of the master device and, if the identity is verified pairs (607) with the master device. There is also provided a first, slave, device (42) for pairing with a second, master, device (41). The first device comprises an interface (27) for sending an identification command to and receiving an identification message from the master device, and a processor (24) for checking the identity of the second device and pairing the first device with the second device.
    • 本发明涉及将从设备与主设备配对,例如条件接入系统中的解码器。 提供了安全模块(30,43,44),其存储指示解码器应该是主解码器还是从解码器的设备状态。 还提供了一种在条件访问系统中提供具有存储在安全模块(30,43,44)上的设备状态(CAM_STATE)的设备(41,42)的方法。 检测到安全模块与设备连接并且设备状态从安全模块传输到设备。 还提供了一种将从设备(42)与主设备(41)配对的方法。 从设备请求(601)主设备标识自身,主设备返回(602)标识,并且如果从设备还没有与主设备配对,则它检查(604)主设备的标识 并且如果身份被验证与主设备配对(607)。 还提供了用于与第二主设备(41)配对的第一从设备(42)。 第一设备包括用于向主设备发送识别命令并从主设备接收识别消息的接口(27),以及用于检查第二设备的身份并将第一设备与第二设备配对的处理器(24)。
    • 8. 发明公开
    • Distribution of digital content protected by watermark-generating password
    • 数字内容,这是由一个水印生成密码保护的分布
    • EP2477133A1
    • 2012-07-18
    • EP11156464.7
    • 2011-03-01
    • Thomson Licensing
    • Diehl, Eric
    • G06F21/00
    • G06F21/10G06F2221/072
    • A receiver (300) receives (S24) digital content scrambled using a control word and a user code for the scrambled content. A user inputs the user code that is forwarded to a code extractor (310) that generates (S25) the control word and a user identifier from it. The control word is sent to a descrambler (320), a watermark information generator (330) and a visible watermark insertion unit (350). The descrambler (320) descrambles (S26) the scrambled content using the control word, an invisible watermark insertion unit (340) inserts invisible watermark information obtained from the watermark information generator (330) into the descrambled content and the visible watermark insertion unit (350) inserts the user identifier as a visible watermark. Also provided are a corresponding method for processing digital content and a method and a device for generating the user code.
    • 一种接收机(300)接收使用控制字和用于加扰内容的用户代码(S24)的数字内容加扰。 用户代码做了用户输入转发到码提取器(310)确实产生速率(S25)的控制字和从它的用户标识符。 该控制字被送到解扰器(320),水印信息生成器(330)和可见水印插入单元(350)。 解扰器(320)解扰(S26)使用所述控制字对不可见水印插入单元(340)加扰的内容插入(350从水印信息生成器(330)中获得到解扰内容和可见水印插入单元不可见水印信息 )将用户标识符作为可见水印。 这样提供了用于处理数字内容和方法以及用于产生所述用户代码的装置的相应的方法。
    • 9. 发明公开
    • Method, system and secure processor for executing a software application
    • 用于执行软件应用的方法,系统和安全处​​理器
    • EP2400420A1
    • 2011-12-28
    • EP10305696.6
    • 2010-06-28
    • Thomson Licensing
    • Diehl, Eric
    • G06F21/00
    • G06F21/12
    • A host (110) reads host software code (131) and secure processor software code (132) of an software application (130) and passes the secure processor software code (132) to the secure processor (120) that requests an activation sequence (133) for the software application (130) from a remote server (260). The secure processor (120) receives the activation sequence (133) for the software application (130) and applies it to the secure processor software code (132) to make it executable. The host (110) executes the host software code (131) and calls a procedure of the executable secure processor software code (132) in the secure processor (120), which executes the procedure of the executable secure processor software code (132) to obtain a response to the call that is then returned. The activation sequence (133) is advantageously software code. The invention can enable protection of a plurality of software titles using a single secure processor that is dynamically adapted for each title.
    • 主机(110)读取软件应用程序(130)的主机软件代码(131)和安全处理器软件代码(132),并将安全处理器软件代码(132)传递给安全处理器(120),其请求激活序列 用于来自远程服务器(260)的软件应用程序(130)。 安全处理器(120)接收软件应用程序(130)的激活序列(133)并将其应用于安全处理器软件代码(132)以使其可执行。 主机(110)执行主机软件代码(131)并调用安全处理器(120)中的可执行安全处理器软件代码(132)的过程,该过程执行可执行安全处理器软件代码(132) 获得对返回的呼叫的响应。 激活序列(133)有利地是软件代码。 本发明可以使用为每个标题动态地适配的单个安全处理器来保护多个软件标题。