会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • Data transmission method between a broadcasting center and a multimedia unit
    • 广播中心与多媒体单元之间的数据传输方法
    • US20060056632A1
    • 2006-03-16
    • US11214833
    • 2005-08-31
    • Andre KudelskiChristophe NicolasNicolas Fischer
    • Andre KudelskiChristophe NicolasNicolas Fischer
    • H04L9/00
    • H04N21/26606H04N21/25816
    • The aim of this invention is to propose a flexible solution to the risk represented by access to a temporary memory of a specialized decryption/decompression circuit for a Pay-TV decoder. This aim is achieved by a data transmission method between a diffusion centre and a multimedia unit, the latter comprising at least one unique key and a security module having a transport key, this method comprising the following stages: generation of a session key by a management centre, transmission of the session key to the diffusion centre, encryption of the session key by the unique key of the multimedia unit, transmission of a message encrypted by the transport key comprising the encrypted session key to the multimedia unit, transmission of the message to the security module by the multimedia unit, decryption of the message by the transport key of the security module and transmission of the encrypted session key to the multimedia unit, decryption of the session key encrypted by the unique key of the multimedia unit, creation of a connection secured by the encryption and decryption, by the session key, of data exchanged between the diffusion centre and the multimedia unit.
    • 本发明的目的是提出一种灵活的解决方案,用于通过访问用于付费电视解码器的专用解密/解压缩电路的临时存储器所代表的风险。 该目的通过扩散中心和多媒体单元之间的数据传输方法实现,后者包括至少一个唯一密钥和具有传输密钥的安全模块,该方法包括以下阶段:由管理层生成会话密钥 中心,会话密钥传输到扩散中心,通过多媒体单元的唯一密钥加密会话密钥,通过包括加密会话密钥的传输密钥加密的消息传输到多媒体单元,将消息传输到 多媒体单元的安全模块,通过安全模块的传输密钥对消息进行解密,并将加密的会话密钥发送到多媒体单元,解密由多媒体单元的唯一密钥加密的会话密钥,创建一个 通过会话密钥加密和解密在扩散中心和多媒体单元之间交换的数据的连接。
    • 4. 发明申请
    • SYSTEM AND METHOD TO RECORD ENCRYPTED CONTENT WITH ACCESS CONDITIONS
    • 用访问条件记录加密内容的系统和方法
    • US20130279694A1
    • 2013-10-24
    • US13990979
    • 2011-12-01
    • Fabien GremaudNicolas Fischer
    • Fabien GremaudNicolas Fischer
    • H04N7/167
    • H04N7/167H04N21/4181H04N21/4334H04N21/4408
    • A television event may be consumed after been stored in a mass memory of a multimedia unit, but still fully relies on the security of a secure device. A conversion of a received content aims at firstly descrambling the content using control words included in entitlement control messages and immediately re-encrypting the descrambled content by a unique key generated specifically for this content. Access conditions attached to the entitlement control message containing the control word are temporarily stored and once the decryption is terminated, the secure device produces an information block. This information block containing for example access conditions and an identifier of the content is either stored into a secure memory of the secure device or stored in the mass memory with the encrypted content. The unique key is made up of a combination of a root key specific to the secure device and the information block.
    • 电视事件在被存储在多媒体单元的大容量存储器中之后可能被消耗,但是仍然完全依赖于安全设备的安全性。 接收到的内容的转换旨在首先使用包括在授权控制消息中的控制字对内容进行解扰,并且通过专门针对该内容生成的唯一密钥立即重新加密解扰的内容。 临时存储附加到包含控制字的授权控制消息的访问条件,一旦解密结束,则安全设备产生信息块。 包含例如访问条件和内容的标识符的该信息块或者被存储到安全设备的安全存储器中或者存储在具有加密内容的大容量存储器中。 唯一密钥由特定于安全设备的根密钥和信息块的组合组成。