会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • METHOD FOR CONTROLLING THE USE OF A CONDITIONAL ACCESS CONTENT AND MULTIMEDIA UNIT FOR IMPLEMENTING SAID METHOD
    • 控制使用条件访问内容的方法和实现方法的多媒体单元
    • US20110113492A1
    • 2011-05-12
    • US12999904
    • 2009-06-19
    • Thierry DagaeffPhilippe Desarzens
    • Thierry DagaeffPhilippe Desarzens
    • G06F21/24
    • H04N7/1675H04H60/14H04L63/102H04L63/104H04L67/30H04L2463/101H04N21/2541H04N21/26603H04N21/26606H04N21/4532H04N21/4623H04N21/4627H04N21/63345H04N21/83555
    • The present invention concerns a method for controlling the use of a conditional access content (C0), said content being sent to a plurality of multimedia units (STB) connected to a management center (CG). The method comprises the steps of defining controlled content usage types; defining a set of usage rules (UR) for at least two controlled content usage types by setting condition values for these controlled content usage types; defining at least two content profiles (CP) by associating one usage rule of said at least two controlled content usage types; sending management messages containing the content profiles (CP) to at least a set of multimedia units (STB) linked to said management center; storing the content profiles (CP) in the concerned multimedia units; sending the conditional access content (C0), and joined sending of a control message (ECM) containing at least a means for determining the content profile (CP) that is to be linked to the content (C0); further to the reception by a multimedia unit of the encrypted content (C0) and of the corresponding control message (ECM), extracting the means for determining the content profile that is to be linked to the content; searching in the multimedia unit, the content profile corresponding to the means for determining the content profile that is to be linked to the content; and of using the content (C0) by the multimedia unit according to the usage rules contained in the content profile that is to be linked to the content. The invention further concerns a multimedia unit for implementing said method.
    • 本发明涉及一种用于控制条件访问内容(C0)的使用的方法,所述内容被发送到连接到管理中心(CG)的多个多媒体单元(STB)。 该方法包括定义受控内容使用类型的步骤; 通过为这些受控内容使用类型设置条件值,为至少两个受控内容使用类型定义一组使用规则(UR); 通过将所述至少两个受控内容使用类型的一个使用规则相关联来定义至少两个内容简档(CP); 将包含所述内容简档(CP)的管理消息发送到链接到所述管理中心的至少一组多媒体单元(STB); 将所述内容简档(CP)存储在所述多媒体单元中; 发送条件访问内容(C0),并且连接发送包含至少一个用于确定要链接到内容(C0)的内容简档(CP)的装置的控制消息(ECM); 进一步由多媒体单元接收加密内容(C0)和相应控制消息(ECM),提取用于确定要链接到内容的内容简档的装置; 在所述多媒体单元中搜索与所述用于确定要链接到所述内容的内容简档的装置相对应的内容简档; 以及根据包含在要链接到内容的内容简档中的使用规则,由多媒体单元使用内容(C0)。 本发明还涉及用于实现所述方法的多媒体单元。
    • 3. 发明授权
    • Method for processing conditional access contents by a user unit
    • 用户单元处理条件访问内容的方法
    • US08458739B2
    • 2013-06-04
    • US12064427
    • 2006-08-08
    • Frederic ThomasSebastien RobyrHenri KudelskiGuy MoreillonPhilippe Desarzens
    • Frederic ThomasSebastien RobyrHenri KudelskiGuy MoreillonPhilippe Desarzens
    • H04N7/16H04N7/167
    • G11B20/0021G11B20/00086H04N5/913H04N7/162H04N21/26606H04N21/4325H04N21/4334H04N21/4623H04N21/4627H04N21/8455H04N2005/91364
    • A method allows a broadcasted conditional access content accessible at the time of transmission to be also accessible at a later time thanks to intermediate storage on a hard disk of a user unit. The processing method includes the steps of receiving at the user unit a data stream encrypted by at least one control word, at least one control message stream containing the control words, forming an index file, each index comprising an identifier of a control message formed by the extraction of data associated to the control messages and an identifier of the part of the content to which the control message is applied; and, at the time of the deferred processing of the content, extracting at least one part of the control messages and resynchronizing the content with the control messages by the use of the index file, the identifier of the control message allowing the selection of the current control message from a set of control messages at the time of the exploitation of the content identified by the identifier of the part of the content related to this control message.
    • 一种方法允许在传输时可访问的广播条件访问内容也可以在稍后的时间被访问,这归功于用户单元的硬盘上的中间存储。 处理方法包括以下步骤:在用户单元处接收由至少一个控制字加密的数据流,至少一个包含控制字的控制消息流,形成索引文件,每个索引包括由 提取与控制消息相关联的数据以及应用控制消息的内容的一部分的标识符; 并且在所述内容的延迟处理时,通过使用所述索引文件来提取所述控制消息的至少一部分并且与所述控制消息重新同步所述内容,所述控制消息的标识符允许选择所述当前 在利用由与该控制消息相关的内容的部分的标识符标识的内容时,来自一组控制消息的控制消息。
    • 5. 发明授权
    • Method for controlling the use of a conditional access content and multimedia unit for implementing said method
    • 用于控制条件访问内容和多媒体单元的使用的方法,用于实现所述方法
    • US08578505B2
    • 2013-11-05
    • US12999904
    • 2009-06-19
    • Thierry DagaeffPhilippe Desarzens
    • Thierry DagaeffPhilippe Desarzens
    • H04L29/06
    • H04N7/1675H04H60/14H04L63/102H04L63/104H04L67/30H04L2463/101H04N21/2541H04N21/26603H04N21/26606H04N21/4532H04N21/4623H04N21/4627H04N21/63345H04N21/83555
    • The present invention concerns a method for controlling the use of a conditional access content (C0), said content being sent to a plurality of multimedia units (STB) connected to a management center (CG). The method comprises the steps of defining controlled content usage types; defining a set of usage rules (UR) for at least two controlled content usage types by setting condition values for these controlled content usage types; defining at least two content profiles (CP) by associating one usage rule of said at least two controlled content usage types; sending management messages containing the content profiles (CP) to at least a set of multimedia units (STB) linked to said management center; storing the content profiles (CP) in the concerned multimedia units; sending the conditional access content (C0), and joined sending of a control message (ECM) containing at least a means for determining the content profile (CP) that is to be linked to the content (C0); further to the reception by a multimedia unit of the encrypted content (C0) and of the corresponding control message (ECM), extracting the means for determining the content profile that is to be linked to the content; searching in the multimedia unit, the content profile corresponding to the means for determining the content profile that is to be linked to the content; and of using the content (C0) by the multimedia unit according to the usage rules contained in the content profile that is to be linked to the content. The invention further concerns a multimedia unit for implementing said method.
    • 本发明涉及一种用于控制条件访问内容(C0)的使用的方法,所述内容被发送到连接到管理中心(CG)的多个多媒体单元(STB)。 该方法包括定义受控内容使用类型的步骤; 通过为这些受控内容使用类型设置条件值,为至少两个受控内容使用类型定义一组使用规则(UR); 通过将所述至少两个受控内容使用类型的一个使用规则相关联来定义至少两个内容简档(CP); 将包含所述内容简档(CP)的管理消息发送到链接到所述管理中心的至少一组多媒体单元(STB); 将所述内容简档(CP)存储在所述多媒体单元中; 发送条件访问内容(C0),并且连接发送包含至少一个用于确定要链接到内容(C0)的内容简档(CP)的装置的控制消息(ECM); 进一步由多媒体单元接收加密内容(C0)和相应控制消息(ECM),提取用于确定要链接到内容的内容简档的装置; 在所述多媒体单元中搜索与所述用于确定要链接到所述内容的内容简档的装置相对应的内容简档; 以及根据包含在要链接到内容的内容简档中的使用规则,由多媒体单元使用内容(C0)。 本发明还涉及用于实现所述方法的多媒体单元。
    • 6. 发明申请
    • Method For Processing Conditional Access Contents By A User Unit
    • 用户单元处理条件访问内容的方法
    • US20080250444A1
    • 2008-10-09
    • US12064427
    • 2006-08-08
    • Frederic ThomasSebastien RobyrHenri KudelskiGuy MoreillonPhilippe Desarzens
    • Frederic ThomasSebastien RobyrHenri KudelskiGuy MoreillonPhilippe Desarzens
    • H04N7/16
    • G11B20/0021G11B20/00086H04N5/913H04N7/162H04N21/26606H04N21/4325H04N21/4334H04N21/4623H04N21/4627H04N21/8455H04N2005/91364
    • A method allows a broadcasted conditional access content accessible at the time of transmission to be also accessible at a later time thanks to intermediate storage on a hard disk of a user unit. The processing method includes the steps of receiving at the user unit a data stream encrypted by at least one control word, at least one control message stream containing the control words, forming an index file, each index comprising an identifier of a control message formed by the extraction of data associated to the control messages and an identifier of the part of the content to which the control message is applied; and, at the time of the deferred processing of the content, extracting at least one part of the control messages and resynchronizing the content with the control messages by the use of the index file, the identifier of the control message allowing the selection of the current control message from a set of control messages at the time of the exploitation of the content identified by the identifier of the part of the content related to this control message.
    • 一种方法允许在传输时可访问的广播条件访问内容也可以在稍后的时间被访问,这归功于用户单元的硬盘上的中间存储。 处理方法包括以下步骤:在用户单元处接收由至少一个控制字加密的数据流,至少一个包含控制字的控制消息流,形成索引文件,每个索引包括由 提取与控制消息相关联的数据以及应用控制消息的内容的一部分的标识符; 并且在所述内容的延迟处理时,通过使用所述索引文件来提取所述控制消息的至少一部分并且与所述控制消息重新同步所述内容,所述控制消息的标识符允许选择所述当前 在利用由与该控制消息相关的内容的部分的标识符标识的内容时,来自一组控制消息的控制消息。