会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Protocol for entering, disabling and/or erasing scrambled data access rights and the corresponding access control module
    • 用于进入,禁用和/或擦除加扰数据访问权限的协议以及相应的访问控制模块
    • US20050236475A1
    • 2005-10-27
    • US10506538
    • 2003-03-06
    • Claudia BeckerAndre CodetPierre FevrierChantal Guionnet
    • Claudia BeckerAndre CodetPierre FevrierChantal Guionnet
    • G06F21/24G06F21/20G06K19/00H04L29/06G06K7/01
    • H04L63/104H04L63/0428
    • The invention relates to a protocol for disabling/erasing access rights to scrambled data. According to the invention, the access rights entered in an access control module comprise the following variables: right identification variable (R ID), action date variable (AD V) and right status variable (S V). The status variable can have one of three encoded values, namely enabled, disabled or erased right. The inventive protocol consists in: transmitting (A) at least one access right management message comprising the right identification variable (R IDx), the action date variable (AD Vx) and the status assignment variable (S Vx), the latter corresponding to a enabled, disabled or erased right; assigning (B) the action date (AD Vx) of the message to the action date (AD V) of the right entered; and allocating (C) the status assignment variable (S Vx) of the message, corresponding to an enabled, disabled or erased access right, to the status variable (S V) of the entered access right. The invention is suitable for pay television.
    • 本发明涉及用于禁止/擦除对加扰数据的访问权限的协议。 根据本发明,访问控制模块中输入的访问权限包括以下变量:正确的识别变量(R ID),动作日期变量(AD V)和右侧状态变量(S V)。 状态变量可以具有三个编码值之一,即启用,禁用或擦除。 本发明的协议包括:发送(A)至少一个访问权限管理消息,其包括正确的识别变量(R ID >),动作日期变量(AD V )和状态分配变量(SV > ),后者对应于启用,禁用或删除的权限; 将消息的动作日期(AD V )分配(B)到输入的权利的动作日期(AD V); 以及将所述消息的状态分配变量(S V
    • 2. 发明申请
    • Protocol for controlling access, through specific time ranges, to scrambled data
    • 用于通过特定时间范围控制访问加扰数据的协议
    • US20050125653A1
    • 2005-06-09
    • US10506501
    • 2003-03-05
    • Claudia BeckerAndre CodetPierre FevrierChantal Guionnet
    • Claudia BeckerAndre CodetPierre FevrierChantal Guionnet
    • H04N21/6334H04H20/00H04H60/23H04L9/08H04N7/16H04N7/167H04N21/462H04K1/00H04L9/00
    • H04N7/163H04H60/23H04N7/1675H04N21/26606H04N21/4408H04N21/4623
    • The invention relates to a protocol for controlling access to scrambled data in specific time ranges, using access control messages ECM. The protocol consists: in assigning (A) each access control message ECM a number (Tj) satisfying a monotonic non-decreasing function, the messages representing a timebase formed by a plurality of individual time intervals for sending successive quanta of information; in detecting (B) in each descrambling terminal the numbers of the access control messages, and then, in response to a user request (UR) from the user; in selecting (C) an access control message number that corresponds to the sending time of the request to constitute a time origin (Tjo) of the timebase; and in authorizing (D), (E) access to the scrambled information as a function of a specific access criterion with reference to the origin (Tjo) and over a time range corresponding to a plurality of individual time intervals defining a plurality of successive quanta of scrambled information. Application to pay TV access control.
    • 本发明涉及一种使用访问控制消息ECM来控制在特定时间范围内对加扰数据的访问的协议。 该协议包括:在(A)每个访问控制消息ECM中分配满足单调递减功能的号码(T SUB),表示由用于发送的多个单独的时间间隔形成的时基 连续的信息量; 在每个解扰终端中检测(B)所述访问控制消息的数量,然后响应于来自所述用户的用户请求(UR); 在选择(C)对应于构成该时基的时间起点(T )的请求的发送时间的访问控制消息号码时, 以及在(D),(E)中,参照原点(T> jo< / SUB)和在对应于多个个体的时间范围内作为特定访问准则的函数来访问加密信息 定义多个连续量化的加扰信息的时间间隔。 应用付费电视门禁控制。
    • 3. 发明申请
    • Protocol for adapting the degree of interactivity among computer equipment items
    • 适应计算机设备项目之间交互程度的协议
    • US20060075098A1
    • 2006-04-06
    • US10518901
    • 2003-06-25
    • Claudia BeckerAndre CodetPierre FevrierChantal Guionnet
    • Claudia BeckerAndre CodetPierre FevrierChantal Guionnet
    • G06F15/173
    • H04N7/161H04L63/08H04L63/101H04L63/164
    • The invention concerns a protocol for adapting the degree of interactivity among computer equipment items (A, B), which consists in writing, in an initiating participant equipment item (A), a list (L_IDA) of identifiers of reciprocal responding participant equipment items (B), a list of behaviour identifiers (L_CA), at least one association between an equipment identifier and a behaviour identifier. When the participant equipment (A) and the reciprocal participant equipment (B) are in each other's presence, it further consists in carrying out a procedure (1) of authentication between them and in searching for (2) the identifier of the reciprocal participant equipment (B) in the list of identifiers (L_IDA), reading (4) the associated behaviour identifier and applying (5), at the participant equipment (A), the behaviour relative to the reciprocal participant equipment (B), said behaviour being determined on the basis of the result of the authentication procedure. The invention is useful for adapting or matching interactivity of computer equipment items interconnected through the network in accordance with IP protocol or connected in accordance with the ISO 7816 protocol.
    • 本发明涉及一种用于在起始参与者设备项目(A)中适应在包括写入的计算机设备项目(A,B)中的交互度的一种协议,该协议包括:列表(L_ID < 相互对应的参与者设备项(B)的标识符,行为标识符列表(L_CA),设备标识符和行为标识符之间的至少一个关联。 当参与者设备(A)和对等参与者设备(B)彼此存在时,它还包括执行它们之间的认证过程(1)和搜索(2)对等参与者设备的标识符 (B)在标识符列表中(L_ID ),读取(4)相关联的行为标识符并在参与者设备(A))应用(5)相对于相互参与者设备的行为 (B),所述行为是基于认证过程的结果来确定的。 本发明对于根据IP协议适配或匹配通过网络互连的计算机设备项目的交互性或根据ISO 7816协议连接是有用的。
    • 5. 发明申请
    • Remote control protocol for a local action to generate a command message
    • 用于本地操作的远程控制协议来生成命令消息
    • US20050114698A1
    • 2005-05-26
    • US10502598
    • 2003-01-21
    • Jean-Pierre VigarieClaudia BeckerAndre CodetPierre FevrierChantal Guionnet
    • Jean-Pierre VigarieClaudia BeckerAndre CodetPierre FevrierChantal Guionnet
    • G06F21/24H04L9/36H04N5/913H04N7/16H04N7/173H04L9/00
    • H04N21/6543H04N7/163H04N7/17345H04N21/266H04N2005/91364
    • The invention relates to a remote control protocol for a local action to generate a command message (OM), which permits a broadcaster to control a local action in at least one receiving station comprising: a step for transmission of an authorisation message (HM) from the broadcaster to the receiving station(s) and a verification step (4) in said receiving station(s), for transmitted authenticity parameters and addresses, with regard to parameters memorised in each of said receiving stations. The invention is characterised in that the authorisation message (HM) comprises a generation action (CM), at the level of the receiving station(s), a command message (OM), calculated locally and said protocol also comprises, conditional on the verification step (4), an interpretation step (10) of said action (CM) transmitted with said authorisation message (HM) and a local generation step (20) for a command message (OM) in response to said interpretation step (10). The above finds application particularly in transmission of encoded television information (I*).
    • 本发明涉及一种用于产生命令消息(OM)的本地动作的远程控制协议,其允许广播者控制至少一个接收站中的本地动作,包括:用于从 关于存储在每个所述接收站中的参数,所述接收站的广播者和所述接收站中的验证步骤(4),用于发送的真实性参数和地址。 本发明的特征在于,授权消息(HM)包括在接收站的级别的生成动作(CM),本地计算的命令消息(OM),并且所述协议还包括以验证条件 步骤(4),响应于所述解释步骤(10),利用所述授权消息(HM)发送的所述动作(CM)的解释步骤(10)和用于命令消息(OM)的本地生成步骤(20)。 以上特别适用于编码电视信息(I *)的传输。
    • 6. 发明申请
    • Protocol for controlling the mode of accessing data transmitted in point-to-point or point-to-multipoint mode
    • 用于控制访问以点对点或点对多点模式发送的数据的模式的协议
    • US20050108563A1
    • 2005-05-19
    • US10498320
    • 2002-12-09
    • Claudia BeckerChantal GuionnetAndre CodetPierre Fevrier
    • Claudia BeckerChantal GuionnetAndre CodetPierre Fevrier
    • G06F15/00G06F21/20H04N5/913H04N7/16H04N7/167H04N21/266H04L9/32
    • H04N7/163H04N7/1675H04N21/25808H04N21/26606H04N21/4623H04N21/6405
    • The invention relates to a protocol for controlling the mode of access to data on the basis of rights, access criteria and electronic token carriers. Each access right and electronic token carrier are established (A) in the form of a group of variables comprising independent variables containing at least one variable for the duration of validity and one variable for identifying the access right or the electronic token carrier, and each access criterion is established (B) in accordance with another group of variables comprising independent variables containing at least one variable for the access date, one variable for identifying the type of access criteria and identifying the access right. A proposition for the mode of access is established (C) in order to define access restrictions and this proposition is subjected (D) to an evaluation of the access restrictions in comparison with the access rights. The mode of access is accepted for the true value of the evaluation and is not continued otherwise. Use for controlling the mode of access to data transmitted by point-to-point/multipoint transmission.
    • 本发明涉及一种用于基于权限,访问标准和电子令牌载体来控制对数据的访问模式的协议。 每个访问权限和电子令牌载体以一组变量的形式建立(A),包括在有效期内包含至少一个变量的独立变量,以及用于识别访问权限或电子令牌载体的变量,以及每个访问 根据包含至少包含访问日期的一个变量的独立变量的另一组变量建立(B)标准,一个变量用于识别访问准则的类型并识别访问权限。 建立访问模式的命题(C)以定义访问限制,并且该命题(D)与访问权限相比,对(D)进行访问限制的评估。 访问模式被接受为评估的真实值,不会另行延续。 用于控制通过点对点/多点传输发送的数据的访问模式。
    • 7. 发明授权
    • Protocol for entering, disabling and/or erasing scrambled data access rights and the corresponding access control module
    • 用于进入,禁用和/或擦除加扰数据访问权限的协议以及相应的访问控制模块
    • US07895638B2
    • 2011-02-22
    • US10506538
    • 2003-03-06
    • Claudia BeckerAndré CodetPierre FevrierChantal Guionnet
    • Claudia BeckerAndré CodetPierre FevrierChantal Guionnet
    • G06F7/04G06F17/30H04N7/16H04N7/167H04L9/32B41K3/38H04K1/00
    • H04L63/104H04L63/0428
    • The invention relates to a protocol for disabling/erasing access rights to scrambled data. According to the invention, the access rights entered in an access control module comprise the following variables: right identification variable (R ID), action date variable (AD V) and right status variable (S V). The status variable can have one of three encoded values, namely enabled, disabled or erased right. The inventive protocol consists in: transmitting (A) at least one access right management message comprising the right identification variable (R IDx), the action date variable (AD Vx) and the status assignment variable (S Vx), the latter corresponding to a enabled, disabled or erased right; assigning (B) the action date (AD Vx) of the message to the action date (AD V) of the right entered; and allocating (C) the status assignment variable (S Vx) of the message, corresponding to an enabled, disabled or erased access right, to the status variable (S V) of the entered access right. The invention is suitable for pay television.
    • 本发明涉及用于禁止/擦除对加扰数据的访问权限的协议。 根据本发明,访问控制模块中输入的访问权限包括以下变量:正确的识别变量(R ID),动作日期变量(AD V)和右侧状态变量(S V)。 状态变量可以具有三个编码值之一,即启用,禁用或擦除。 本发明的协议包括:发送(A)包括权利识别变量(R IDx),动作日期变量(AD Vx)和状态分配变量(S Vx)的至少一个访问权限管理消息,后者对应于 启用,禁用或删除权限; 将消息的动作日期(AD Vx)分配(B)到所输入的权利的动作日期(AD V); 并且将所述消息的状态分配变量(S Vx)分配(C),所述状态分配变量(S Vx)对应于启用的,禁用的或被擦除的访问权限到所输入的访问权限的状态变量(S V)。 本发明适用于收费电视。
    • 10. 发明申请
    • Method for distributing scrambled digital data decryption keys
    • 分配加密数字数据解密密钥的方法
    • US20050002527A1
    • 2005-01-06
    • US10495439
    • 2002-12-03
    • Andre CodetPierre FevrierNoel Fontaine
    • Andre CodetPierre FevrierNoel Fontaine
    • H04L9/08H04N7/16H04N7/167H04N7/173
    • H04N7/17318H04N7/1675H04N21/26606H04N21/4622H04N21/4782H04N21/6543H04N21/8456
    • The invention concerns a process for distributing individual keys for deciphering scrambled digital data transmitted by a broadcasting system to a plurality of terminals connected to a data exchange network (2), the said broadcasting system comprising at least one portal (14) designed to provide the individual keys, at least one scrambling platform (16) and at least one server (6) designed to broadcast the scrambled data. According to the invention, this process comprises the following steps: divide the scrambling period of the data transmitted into a succession of encoding periods CPi, each defining a period of validity of an individual key Ki, and at each connection of a terminal (4) to the portal (14), supply to this terminal (4) a set of individual keys comprising at least one key corresponding to the encoding period CPi, and at least one key corresponding to the encoding period CPi+1 as well as the date of a future connection to collect a set of deciphering keys corresponding to at least a future encoding period if the continuation of the access is authorised.
    • 本发明涉及用于将用于将由广播系统发送的加密数字数据解密到连接到数据交换网络(2)的多个终端的各个密钥的过程,所述广播系统包括至少一个门户(14),其被设计为提供 单个密钥,至少一个加扰平台(16)和至少一个设计用于广播加扰数据的服务器(6)。 根据本发明,该过程包括以下步骤:将发送的数据的加扰周期划分成连续的编码周期CPi,每个编码周期CPi定义单个密钥Ki的有效期,并且在终端(4)的每个连接处, 向门户(14)提供到该终端(4)的一组个体密钥,其包括与编码周期CPi对应的至少一个密钥,以及至少一个与编码周期CPi + 1相对应的密钥以及日期 未来的连接,用于收集与至少未来的编码周期对应的一组解密密钥,如果访问的继续被授权的话。