会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Device pairing
    • 设备配对
    • US08213613B2
    • 2012-07-03
    • US11198584
    • 2005-08-05
    • Eric DiehlJean-Pierre AndreauxLouis-Xavier CarbonnelAlain Durand
    • Eric DiehlJean-Pierre AndreauxLouis-Xavier CarbonnelAlain Durand
    • H04N7/167
    • H04N21/43615H04N7/163H04N21/44227H04N21/4623
    • The invention relates to pairing a slave device with a master device, for example decoders in a conditional access system. There is provided a security module that stores a device state that indicates whether a decoder shall be a master or a slave decoder. There is also provided a method in a conditional access system of providing a device with a device state stored on a security module. It is detected that the security module is in connection with the device and the device state is transferred from the security module to the device. There is further provided a method of pairing a slave device with a master device. The slave device asks the master device to identify itself, the master device returns an identification, and if the slave device has not yet been paired with a master device, it checks the identity of the master device and, if the identity is verified pairs with the master device. There is also provided a first, slave, device for pairing with a second, master, device. The first device comprises an interface for sending an identification command to and receiving an identification message from the master device, and a processor for checking the identity of the second device and pairing the first device with the second device.
    • 本发明涉及从属设备与主设备的配对,例如条件接入系统中的解码器。 提供了一种安全模块,其存储指示解码器是主器件还是从器件解码器的器件状态。 还提供了一种在条件访问系统中为设备提供存储在安全模块上的设备状态的方法。 检测到安全模块与设备连接,并且设备状态从安全模块传送到设备。 还提供了一种将从设备与主设备配对的方法。 从设备要求主设备自己识别,主设备返回一个标识,如果从设备尚未与主设备配对,则它检查主设备的身份,并且如果身份被验证与 主设备。 还提供了用于与第二主设备配对的第一从设备。 第一设备包括用于向主设备发送识别命令并从主设备接收标识消息的接口,以及用于检查第二设备的身份并将第一设备与第二设备配对的处理器。
    • 6. 发明申请
    • Distributed management of a certificate revocation list
    • 证书撤销列表的分布式管理
    • US20050257046A1
    • 2005-11-17
    • US11119391
    • 2005-04-29
    • Alain Durand
    • Alain Durand
    • G06K17/00H04L9/32H04L9/00
    • H04L9/3268H04L9/3242H04L2209/60
    • In a method for managing a Certificate Revocation List (CRL), a first device (31, 61) receives the CRL (33, 67) which comprises at least one revoked certificate identifier (SNi). An integrity field (MACi) associated to an entry of the CRL (371, . . . , 37p) is calculated using a secret data (KCRL), wherein an entry comprises at least one revoked certificate identifier of the CRL. The entry and its associated calculated integrity field are transmitted to a second device (32, 62), distinct from the first device and are stored into the second device. The method further comprises checking a validity of a certificate.
    • 在用于管理证书吊销列表(CRL)的方法中,第一设备(31,61)接收包括至少一个撤销的证书标识符(SN)的CRL(33,67)。 使用以下方法计算与CRL的条目相关联的完整性字段(MAC< i< i< i< i< i< i>) 秘密数据(K CRL ),其中条目包括CRL的至少一个撤销的证书标识符。 入口及其相关联的计算完整性字段被传送到与第一设备不同的第二设备(32,62),并且被存储到第二设备中。 该方法还包括检查证书的有效性。