会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Data transmission method between a broadcasting center and a multimedia unit
    • 广播中心与多媒体单元之间的数据传输方法
    • US20060056632A1
    • 2006-03-16
    • US11214833
    • 2005-08-31
    • Andre KudelskiChristophe NicolasNicolas Fischer
    • Andre KudelskiChristophe NicolasNicolas Fischer
    • H04L9/00
    • H04N21/26606H04N21/25816
    • The aim of this invention is to propose a flexible solution to the risk represented by access to a temporary memory of a specialized decryption/decompression circuit for a Pay-TV decoder. This aim is achieved by a data transmission method between a diffusion centre and a multimedia unit, the latter comprising at least one unique key and a security module having a transport key, this method comprising the following stages: generation of a session key by a management centre, transmission of the session key to the diffusion centre, encryption of the session key by the unique key of the multimedia unit, transmission of a message encrypted by the transport key comprising the encrypted session key to the multimedia unit, transmission of the message to the security module by the multimedia unit, decryption of the message by the transport key of the security module and transmission of the encrypted session key to the multimedia unit, decryption of the session key encrypted by the unique key of the multimedia unit, creation of a connection secured by the encryption and decryption, by the session key, of data exchanged between the diffusion centre and the multimedia unit.
    • 本发明的目的是提出一种灵活的解决方案,用于通过访问用于付费电视解码器的专用解密/解压缩电路的临时存储器所代表的风险。 该目的通过扩散中心和多媒体单元之间的数据传输方法实现,后者包括至少一个唯一密钥和具有传输密钥的安全模块,该方法包括以下阶段:由管理层生成会话密钥 中心,会话密钥传输到扩散中心,通过多媒体单元的唯一密钥加密会话密钥,通过包括加密会话密钥的传输密钥加密的消息传输到多媒体单元,将消息传输到 多媒体单元的安全模块,通过安全模块的传输密钥对消息进行解密,并将加密的会话密钥发送到多媒体单元,解密由多媒体单元的唯一密钥加密的会话密钥,创建一个 通过会话密钥加密和解密在扩散中心和多媒体单元之间交换的数据的连接。
    • 2. 发明申请
    • SECURE SYSTEM-ON-CHIP
    • 安全系统芯片
    • US20070150752A1
    • 2007-06-28
    • US11613294
    • 2006-12-20
    • Andre Kudelski
    • Andre Kudelski
    • G06F12/14
    • H04L63/0428G06F21/72
    • A secure system-on-chip for processing data comprises at least a central processing unit, an input and an output channel, an encryption/decryption engine and a memory, wherein said input channel comprises an input encryption module to encrypt all incoming data, said output channel comprises an output decryption module to decrypt all outgoing data, said central processing unit receiving the encrypted data from the input encryption module and storing them in the memory, and while processing the stored data, said central processing unit reading the stored data from the memory, requesting decryption of same in the encryption/decryption engine, processing the data and requesting encryption of the result by the encryption/decryption engine and storing the encrypted result, outputting the result to the output decryption module for decryption purposes and outputting the decrypted result via the output channel.
    • 用于处理数据的安全片上系统包括至少中央处理单元,输入和输出通道,加密/解密引擎和存储器,其中所述输入通道包括用于加密所有输入数据的输入加密模块,所述输入加密模块 所述中央处理单元从所述输入加密模块接收所述加密数据并将其存储在所述存储器中,并且在处理所存储的数据时,所述中央处理单元从所述输出解密模块读取所存储的数据, 存储器,在加密/解密引擎中请求对其进行解密,处理数据并请求加密/解密引擎加密结果并存储加密结果,将结果输出到输出解密模块用于解密,并输出解密结果 通过输出通道。
    • 3. 发明授权
    • Method of interactive communication between a subscriber and a decoder
of a system of pay-television and decoder thereof
    • 付费电视系统的用户与解码器之间的交互式通信方法及其解码器
    • US5144663A
    • 1992-09-01
    • US613940
    • 1990-11-13
    • Andre KudelskiLaurent LaffelyMarco Sasselli
    • Andre KudelskiLaurent LaffelyMarco Sasselli
    • G07F7/00G07F7/08H04N5/445H04N7/088H04N7/16
    • G07F7/0866G07F17/0014G07F7/0873H04N7/0888H04N7/162H04N7/163H04N5/445
    • A decoder comprising a microprocessor connected to a receiver of data of teletext and to a text generator for displaying information on the screen of a television receiver. Further, a CPTV-card (card pay-television) is associated with the microprocessor, this card managing the credit necessary for the purchase of emissions, for the memorization of the emissions purchased and for permitting the unscrambling of the emissions purchased by delivering to the microprocessor the input pointer in the sequence which is calculated by the microprocessor by means of the information which has been memorized as well as the information delivered by the decoder. The programs of the forecasted emissions are transmitted by the head station and memorized in the microprocessor of the decoder. Another memory of the microprocessor contains the instructions for the manipulations to be effected for selecting an emission and for purchasing it as well as for recharging a credit in the CPTV-card. A keyboard permits selection and display on the screen of the television receiver of the forecasted emissions as well as the instructions of manipulation which enormously facilitates the dialog between the user and the decoder and contributes to avoiding errors of manipulation. The decoder according to the invention operates as a guide for the user, for all operations to be effected.
    • 一种解码器,包括连接到图文数据的数据的接收器的微处理器和用于在电视接收机的屏幕上显示信息的文本发生器。 此外,CPTV卡(卡付费电视)与微处理器相关联,该卡管理购买排放所需的信用,用于记录所购买的排放物,并允许通过交付给 以由微处理器借助于已被存储的信息以及由解码器传送的信息来计算的序列中的输入指针。 预测排放的程序由头站发送并存储在解码器的微处理器中。 微处理器的另一个存储器包含用于选择排放和购买以及为CPTV卡中的信用进行充值的操作的说明。 键盘允许在预测的发射的电视接收机的屏幕上进行选择和显示以及极大地促进用户和解码器之间的对话的有助于避免操纵错误的操纵指令。 根据本发明的解码器作为用户的指导,用于所有操作的实现。
    • 4. 发明申请
    • Prepaid access control method
    • 预付入门控制方法
    • US20070201701A1
    • 2007-08-30
    • US11702579
    • 2007-02-06
    • Andre Kudelski
    • Andre Kudelski
    • H04L9/00
    • H04N21/2543H04N7/167H04N21/26606H04N21/4181H04N21/4185H04N21/4623
    • The present invention aims at minimising the impact of an attack on the reloading of the credit into a security module connected to a Pay-TV decoder. The solution to this problem resides in a prepaid access control method to television products broadcasted in a data stream to a Pay-TV decoder linked to a security module having a credit, this method comprising the following steps: receiving of a security message (ECM) comprising a temporary key (CW) allowing the decryption of at least a part of the data stream, verifying access to said data on the basis of the rights contained in the security module, if the verification is positive, verifying of a counter a temporary keys sent to the decoder and determining if a limit has been reached, transmitting the temporary key if the limit is not reached and updating the temporary key counter.
    • 本发明旨在最大限度地减少攻击对信用卡重新加载到连接到付费电视解码器的安全模块中的影响。 该问题的解决方案在于将数据流中广播的电视产品的预付费访问控制方法转移到与具有信用的安全模块链接的Pay-TV解码器,该方法包括以下步骤:接收安全消息(ECM) 包括允许对所述数据流的至少一部分进行解密的临时密钥(CW),如果所述验证是肯定的,则基于所述安全模块中包含的权限验证对所述数据的访问,验证计数器是临时密钥 发送到解码器并确定是否已经达到限制,如果没有达到极限则传送临时密钥并更新临时密钥计数器。
    • 6. 发明授权
    • Method for scrambling and unscrambling a video signal
    • 用于对视频信号进行加扰和解扰的方法
    • US5375168A
    • 1994-12-20
    • US768751
    • 1991-10-17
    • Andre Kudelski
    • Andre Kudelski
    • H04K1/04H04N7/169H04N7/167
    • H04N7/1696
    • A scrambling method wherein each image line (23-309) of a frame having been produced in unscrambled form before being scrambled, is given the pseudorandomly determined address (B) of the memory line in the storage memory (8) in which said image line is to be stored on reception; and wherein the moment (or the running order) for broadcasting said image line is determined so that on reception, the image line causes, because it is stored in the memory line to which it was addressed, the image line previously stored at the same address to be output to the television set at the right moment (or in the right order) so that an unscrambled picture is reconstructed.
    • PCT No.PCT / CH91 / 00042 Sec。 371日期1991年10月17日 102(e)日期1991年10月17日PCT 1991年2月21日PCT PCT。 WO91 / 13517PC出版物 日期1991年9月5日。一种加扰方法,其中在被加扰之前以未加扰形式产生的帧的每个图像行(23-309)被给予存储存储器中的存储器线的伪随机确定的地址(B) 8)其中所述图像行在接收时被存储; 并且其中确定用于广播所述图像行的时刻(或运行顺序),使得在接收时,由于存储在其被寻址的存储器线中,所以图像行导致预先存储在相同地址的图像行 在正确的时刻(或以正确的顺序)输出到电视机,从而重构未加扰的图像。
    • 7. 发明申请
    • Securised microprocessor with jump verification
    • 具有跳转验证的安全保护微处理器
    • US20070083795A1
    • 2007-04-12
    • US11544596
    • 2006-10-10
    • Andre Kudelski
    • Andre Kudelski
    • G06F11/00
    • G06F9/322G06F9/321G06F9/3863G06F21/52
    • The aim of the present invention is to propose a method and a device in order to avoid damages that the desynchronisation of the program counter may cause. This aim is achieved by means of a secured microprocessor comprising a program counter and an interface with a program memory containing the instructions, this microprocessor being wherein it includes a historical memory of the program counter indicating the position of the program counter at the time of the execution of the previous instruction, and an instruction verification module, this module comprising reading means of an additional piece of verification information that defines for the instruction in progress, the supposed position of the previous program counter, this verification module comprising means to compare this verification information with that originating from the historical memory and means to generate an error if the verification indicates an incompatibility.
    • 本发明的目的是提出一种方法和装置,以避免程序计数器的不同步可能引起的损害。 该目的通过包括程序计数器和与包含指令的程序存储器的接口的安全微处理器来实现,该微处理器包括程序计数器的历史存储器,其指示在程序计数器的位置处的程序计数器的位置 执行前一指令和指令验证模块,该模块包括为正在进行的指令定义的附加验证信息的读取装置,即先前程序计数器的假设位置,该验证模块包括用于比较该验证的装置 与历史记忆相关的信息,以及如果验证表明不兼容,则产生错误的手段。
    • 8. 发明申请
    • Method of controlling access to a sports facility
    • 控制进入体育设施的方法
    • US20080290989A1
    • 2008-11-27
    • US12124530
    • 2008-05-21
    • Andre Kudelski
    • Andre Kudelski
    • G05B19/00
    • G07C9/00111A63C11/005A63C2203/22
    • Controlling access to a sports facility with a user-carried non-transferable data storage medium which stores access privilege data and is read by a reading mechanism upon entry to the sports facility. A data storage medium, located on the user's sports equipment near the ground, stores control data, which is read by an antenna located near the ground at the entrance to the sports facility. The access privilege data, read from the non-transferable data storage medium upon entry, is combined by program logic with the control data read by the near-ground data storage medium on entry and then memorized. Upon each subsequent entry, the access privilege data from the non-transferable data storage medium and the control data from the near-ground data storage medium are re-read by the antenna. If there is a mismatch of the memorized combined data, entrance to the sports facility is prohibited.
    • 通过存储访问特权数据的用户携带的不可转移数据存储介质控制对体育设施的访问,并且在进入体育设施时由读取机构读取。 位于用户体育设备附近的数据存储介质存储控制数据,该控制数据由位于运动设施入口处的地面附近的天线读取。 在进入时从不可转移数据存储介质读取的访问特权数据由程序逻辑与由近地数据存储介质读入的控制数据进行组合,然后被记忆。 在每个后续条目中,来自不可转移数据存储介质的访问特权数据和来自近地面数据存储介质的控制数据被天线重新读取。 如果记录的组合数据不匹配,禁止进入体育设施。
    • 9. 发明申请
    • Component for security module
    • 安全模块组件
    • US20050270840A1
    • 2005-12-08
    • US11142309
    • 2005-06-02
    • Andre Kudelski
    • Andre Kudelski
    • G06K19/00G07F7/10G11C16/04
    • G07F7/1008G06Q20/341G07F7/082
    • The aim of this invention is to improve in an optimal way the security of smart cards to prevent the fraudulent control of a cryptographic processor(s) by means of external signals that interfere with the normal development of the tasks of a processor(s). This aim is reached by a component IC of a security module comprising at least two processors CPU A, CPU B each connected to program memories ROM A, ROM B, to non-volatile programmable and erasable memories (EEPROM) EEPROM A, EEPROM B containing the data and random access memories (RAM) RAM A, RAM B that serve as temporary data storage during processing, the first processor CPU A having an interface bus with the exterior of the component IC, characterized in that the second processor CPU B is connected to the first processor CPU A through an exchange memory DPR, the non-volatile programmable and erasable memory EEPROM A of the first processor CPU A having read-only access R for said first processor CPU A, the second processor CPU B having read and write access R/W on said non-volatile programmable and erasable memory EEPROM A of the first processor CPU A.
    • 本发明的目的是以最佳方式改进智能卡的安全性,以通过干扰处理器的任务的正常发展的外部信号来防止密码处理器的欺骗性控制。 该目的是由包括至少两个处理器CPU A,CPU B的每个连接到程序存储器ROM A,ROM B到非易失性可编程和可擦除存储器(EEPROM)EEPROM A,EEPROM B的至少两个处理器CPU A, 在处理期间用作临时数据存储的数据和随机存取存储器(RAM)RAM A,RAM B,第一处理器CPU A具有与组件IC的外部的接口总线,其特征在于,第二处理器CPU B被连接 通过交换存储器DPR到第一处理器CPU A,第一处理器CPU A的非易失性可编程和可擦除存储器EEPROM A具有用于所述第一处理器CPU A的只读访问R,第二处理器CPU B具有读和写 在第一处理器CPU A的所述非易失性可编程和可擦除存储器EEPROM A上访问R / W。
    • 10. 发明授权
    • Pre-payment television system using a memory card associated with a
decoder
    • 使用与解码器相关联的记忆卡的预付费电视系统
    • US5134656A
    • 1992-07-28
    • US598689
    • 1990-10-19
    • Andre Kudelski
    • Andre Kudelski
    • H04N7/167
    • H04N7/1675
    • According to the invention, on the emitter side, a number generator (10) delivers a random code (XAL) which is sent to the input of a master card (11) which ciphers such code according to a predetermined key (100), the code thus ciphered is broadcast with the video signal, a first device (17) receives, on the one hand, the random code (XA) and, on the other hand, the code ciphered by the master card (11) and effects a predetermined numerical combination of these two codes, such combination forming the initialization word of a pseudo-random generator (12) intended to provide a table of codes for scrambling the video signal and, on the receiver side, the ciphered code received is deciphered by a customer card (13), a second device (18) receives at the inputs, on the one hand, the ciphered code and, on the other hand, the code deciphered (XA) by the customer card (13) and effects a numerical combination of these two codes which is similar to the combination of the first device (17).
    • PCT No.PCT / CH90 / 00040 Sec。 371 1990年10月19日第 102(e)日期1990年10月19日PCT 1990年2月21日提交PCT公布。 公开号WO90 / 10354 根据本发明,在发射极侧,数字发生器(10)传送随机码(XAL),该随机码(XAL)被发送到主卡(11)的输入端,该主卡根据一个 预定密钥(100),用视频信号广播这样加密的代码,第一设备(17)一方面接收随机码(XA),另一方面接收由主卡加密的代码 (11)并且实现这两个代码的预定数值组合,这种组合形成伪随机生成器(12)的初始化字,其旨在提供用于加扰视频信号的代码表,并且在接收器侧,加密 接收到的代码由客户卡(13)解密,第二设备(18)一方面在输入端接收加密代码,另一方面接收客户卡(13)的解密码(XA) )并且实现与第一代码的组合相似的这两个代码的数值组合 装置(17)。