会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • METHOD AND DEVICE FOR FINGERPRINTING OF WIRELESS COMMUNICATION DEVICES
    • 用于指示无线通信设备的方法和设备
    • US20130242795A1
    • 2013-09-19
    • US13988529
    • 2011-11-23
    • Olivier HeenChristoph NeumannStephane Onno
    • Olivier HeenChristoph NeumannStephane Onno
    • H04W8/00
    • H04W8/005H04L63/1425H04W12/12
    • A method for fingerprinting wireless devices and a method for using a device fingerprint for identifying wireless devices. A monitoring station listens to a channel. For each received frame, the station measures the inter-arrival time from the end of the previously received frame to the end of the present frame, if possible, the station obtains the identity of the sender of the frame. If the sender is known, then the station stores the inter-arrival time in a histogram for the sender; the histogram becomes the fingerprint for the sender. Identification of a device begins by obtaining a number of inter-arrival times for an unknown sender and then matching these to stored fingerprints using a suitable similarity measure. The invention is particularly suitable for IEEE 802.11 and may for example be used to detect so-called MAC spoofing and as an additional layer of an identification protocol.
    • 一种无线设备的指纹识别方法以及使用设备指纹识别无线设备的方法。 一个监听站监听一个频道。 对于每个接收到的帧,站测量从先前接收的帧的结束到当前帧的结束的到达之间的时间,如果可能的话,站获得帧的发送者的身份。 如果发送者是已知的,则该站将发往者的到达时间存储在直方图中; 直方图成为发送者的指纹。 设备的识别开始于通过获得未知发送者的到达之间的时间数目,然后使用合适的相似度度量将它们与存储的指纹进行匹配。 本发明特别适合于IEEE 802.11,并且可以例如用于检测所谓的MAC欺骗和作为识别协议的附加层。
    • 3. 发明授权
    • Method and device for fingerprinting of wireless communication devices
    • 无线通信设备指纹识别方法及装置
    • US09462449B2
    • 2016-10-04
    • US13988529
    • 2011-11-23
    • Olivier HeenChristoph NeumannStephane Onno
    • Olivier HeenChristoph NeumannStephane Onno
    • H04W24/00H04W80/04H04W84/12H04W8/00H04L29/06H04W12/12
    • H04W8/005H04L63/1425H04W12/12
    • A method for fingerprinting wireless devices and a method for using a device fingerprint for identifying wireless devices. A monitoring station listens to a channel. For each received frame, the station measures the inter-arrival time from the end of the previously received frame to the end of the present frame, If possible, the station obtains the identity of the sender of the frame. If the sender is known, then the station stores the inter-arrival time in a histogram for the sender; the histogram becomes the fingerprint for the sender. Identification of a device begins by obtaining a number of inter-arrival times for an unknown sender and then matching these to stored fingerprints using a suitable similarity measure. The invention is particularly suitable for IEEE 802.11 and may for example be used to detect so-called MAC spoofing and as an additional layer of an identification protocol.
    • 一种无线设备的指纹识别方法以及使用设备指纹识别无线设备的方法。 一个监听站监听一个频道。 对于每个接收的帧,站测量从先前接收的帧的结束到当前帧的结束的到达之间的时间。如果可能,站获得帧的发送者的身份。 如果发送者是已知的,则该站将发往者的到达时间存储在直方图中; 直方图成为发送者的指纹。 设备的识别开始于通过获得未知发送者的到达之间的时间数目,然后使用合适的相似度度量将它们与存储的指纹进行匹配。 本发明特别适合于IEEE 802.11,并且可以例如用于检测所谓的MAC欺骗和作为识别协议的附加层。
    • 4. 发明申请
    • DEVICE AND METHOD FOR DIGITAL PROCESSING MANAGEMENT OF CONTENT SO AS TO ENABLE AN IMPOSED WORK FLOW
    • 内容的数字处理管理的设备和方法,以便实现工程流程
    • US20100070756A1
    • 2010-03-18
    • US12450351
    • 2008-03-17
    • Stephane OnnoOlivier Heen
    • Stephane OnnoOlivier Heen
    • G06F21/00H04L9/06H04L9/14
    • G06F21/10G06F2221/0733
    • A device receives protected content and a license for the content, unprotects the content using an input key and retrieves a rule associated with the input key. The device then processes the content to create new content, retrieves at least one output key associated with the input key in the retrieved rule, protects the content using the output key and sends the newly protected content and the corresponding license. It is thus possible to impose a work flow as it is necessary for a device to store a particular key in order to access the content and as the rule imposes a particular output key depending on the input key. In a preferred embodiment, the content is scrambled using a symmetrical key that is encrypted by an asymmetrical key in the license. An alternate embodiment uses watermarking techniques instead of encryption. The invention finds particular use in video processing.
    • 设备接收受保护的内容和内容的许可证,使用输入密钥取消对内容的保护并检索与输入密钥相关联的规则。 然后,设备处理内容以创建新内容,在检索的规则中检索与输入密钥相关联的至少一个输出密钥,使用输出密钥保护内容,并发送新保护的内容和相应的许可证。 因此,可以施加工作流程,因为设备存储特定密钥以便访问内容是必要的,并且根据输入密钥规则强加特定的输出密钥。 在优选实施例中,使用由许可证中的非对称密钥加密的对称密钥来加扰内容。 替代实施例使用水印技术而不是加密。 本发明特别用于视频处理。
    • 5. 发明授权
    • Device and method for digital processing management of content so as to enable an imposed work flow
    • 用于数字处理管理内容的装置和方法,以便实现施加的工作流程
    • US08489892B2
    • 2013-07-16
    • US12450351
    • 2008-03-17
    • Stephane OnnoOlivier Heen
    • Stephane OnnoOlivier Heen
    • G06F21/00
    • G06F21/10G06F2221/0733
    • A device receives protected content and a license for the content, unprotects the content using an input key and retrieves a rule associated with the input key. The device then processes the content to create new content, retrieves at least one output key associated with the input key in the retrieved rule, protects the content using the output key and sends the newly protected content and the corresponding license. It is thus possible to impose a work flow as it is necessary for a device to store a particular key in order to access the content and as the rule imposes a particular output key depending on the input key. In a preferred embodiment, the content is scrambled using a symmetrical key that is encrypted by an asymmetrical key in the license. An alternate embodiment uses watermarking techniques instead of encryption. The invention finds particular use in video processing.
    • 设备接收受保护的内容和内容的许可证,使用输入密钥取消对内容的保护并检索与输入密钥相关联的规则。 然后,设备处理内容以创建新内容,在检索的规则中检索与输入密钥相关联的至少一个输出密钥,使用输出密钥保护内容,并发送新保护的内容和相应的许可证。 因此,可以施加工作流程,因为设备存储特定密钥以便访问内容是必要的,并且根据输入密钥规则强加特定的输出密钥。 在优选实施例中,使用由许可证中的非对称密钥加密的对称密钥来加扰内容。 替代实施例使用水印技术而不是加密。 本发明特别用于视频处理。
    • 6. 发明申请
    • METHOD AND SYSTEM DIGITAL FOR PROCESSING DIGITAL CONTENT ACCORDING TO A WORKFLOW
    • 根据工作流程处理数字内容的方法和系统数字
    • US20120233617A1
    • 2012-09-13
    • US13407303
    • 2012-02-28
    • Stephane Onno
    • Stephane Onno
    • G06F9/46
    • H04N5/262
    • The invention relates to a method of processing content according to a workflow, where a digital content is processed on one of a plurality of processing devices according to process definition associated to the content, the method comprising the steps, iterated at the processing device, of: a) receiving from a server a signed workflow information, a workflow information comprising a status of the content processing, a signature of the process definition and a hash of the content; b) verifying the workflow information; c) when the workflow information is verified, processing the content according to the process definition and according to status of the content processing; d) updating and signing the workflow information; e) sending to the server the signed workflow information; and the steps iterated at the server of: f) receiving from a processing device a signed workflow information; g) publishing the signed workflow information received from the processing device.
    • 本发明涉及一种根据工作流处理内容的方法,其中根据与内容相关联的处理定义在多个处理设备之一上处理数字内容,该方法包括在处理设备中迭代的步骤 a)从服务器接收签名的工作流信息,包括内容处理的状态,处理定义的签名和内容的散列的工作流信息; b)验证工作流信息; c)当工作流信息被验证时,根据流程定义处理内容并根据内容处理的状态; d)更新和签署工作流信息; e)向服务器发送签名的工作流信息; 并且在服务器处迭代步骤:f)从处理设备接收签名的工作流信息; g)发布从处理设备接收的签名的工作流信息。
    • 8. 发明申请
    • METHOD AND DEVICE FOR MANAGING A TRANSMISSION OF KEYS
    • 管理传播的方法和设备
    • US20100128873A1
    • 2010-05-27
    • US12312318
    • 2007-11-06
    • Mohamed KarroumiStephane OnnoAlain Durand
    • Mohamed KarroumiStephane OnnoAlain Durand
    • H04L9/00
    • H04N7/165H04N21/234327H04N21/2347H04N21/2662H04N21/4405H04N21/63345
    • The present invention concerns a method and a device for encrypting an encoded scalable enhancement frame sent by an emitter to a receiver, the enhancement frame comprising a plurality of complementary streams ordered in term of quality level, each complementary stream corresponding to a combination of more than one scalability type, where a complementary stream of a lower quality level corresponds to a lower quality on each scalability type, comprising at the level of the emitter the steps of generating a key per complementary stream for encrypting said complementary stream in such a way that all scalability types can be either simultaneously or individually used, said keys being generated in such a way that only the keys of the complementary streams of quality levels lower than the quality level of a complementary stream can be obtained from the key of said complementary stream, and sending the key of a complementary stream corresponding to a required quality level to the receiver, the key permitting a receiver to generate the keys of the complementary streams of the lower quality levels only. The present invention also concerns a method and a device for decrypting a received encoded scalable enhancement frame.
    • 本发明涉及一种用于加密由发射器发送到接收机的经编码的可缩放增强帧的方法和装置,所述增强帧包括在质量级别上排序的多个互补流,每个互补流对应于多于 一种可扩展性类型,其中较低质量水平的补充流对应于每种可扩展性类型的较低质量,包括在发射器的级别处产生用于加密所述互补流的每个互补流的密钥的步骤,使得所有 可扩展性类型可以同时或单独使用,所述密钥以这样一种方式生成,即只能从所述互补流的密钥获得质量水平的互补流的密钥低于互补流的质量水平,以及 将对应于所需质量水平的补充流的密钥发送给接收机t 他的密钥允许接收机仅产生较低质量级别的补充流的密钥。 本发明还涉及一种用于解密接收的经编码的可缩放增强帧的方法和装置。
    • 9. 发明授权
    • Method and system for processing digital content according to a workflow
    • 根据工作流处理数字内容的方法和系统
    • US09032207B2
    • 2015-05-12
    • US13407303
    • 2012-02-28
    • Stephane Onno
    • Stephane Onno
    • H04L29/06H04N5/262
    • H04N5/262
    • A method of processing content according to a workflow, where a digital content is processed on one of a plurality of processing devices according to process definition associated to the content, includes the steps, iterated at the processing device, of: a) receiving from a server a signed workflow information, a workflow information comprising a status of the content processing, a signature of the process definition and a hash of the content; b) verifying the workflow information; c) when the workflow information is verified, processing the content according to the process definition and according to status of the content processing; d) updating and signing the workflow information; e) sending to the server the signed workflow information; and the steps iterated at the server of: f) receiving from a processing device a signed workflow information; g) publishing the signed workflow information received from the processing device. A system for performing the method is also provided.
    • 根据工作流处理内容的方法,其中根据与所述内容相关联的处理定义在多个处理设备中的一个处理设备上处理数字内容的方法包括在处理设备中迭代的步骤:a)从 服务器签名的工作流信息,包括内容处理的状态,处理定义的签名和内容的散列的工作流信息; b)验证工作流信息; c)当工作流信息被验证时,根据流程定义处理内容并根据内容处理的状态; d)更新和签署工作流信息; e)向服务器发送签名的工作流信息; 并且在服务器处迭代步骤:f)从处理设备接收签名的工作流信息; g)发布从处理设备接收的签名的工作流信息。 还提供了一种用于执行该方法的系统。
    • 10. 发明授权
    • Method and device for managing a transmission of keys
    • 用于管理密钥传输的方法和设备
    • US08265271B2
    • 2012-09-11
    • US12312318
    • 2007-11-06
    • Mohamed KarroumiStephane OnnoAlain Durand
    • Mohamed KarroumiStephane OnnoAlain Durand
    • H04L9/00H04K1/00G06F21/00
    • H04N7/165H04N21/234327H04N21/2347H04N21/2662H04N21/4405H04N21/63345
    • The present invention concerns a method and a device for encrypting an encoded scalable enhancement frame sent by an emitter to a receiver, the enhancement frame comprising a plurality of complementary streams ordered in term of quality level, each complementary stream corresponding to a combination of more than one scalability type, where a complementary stream of a lower quality level corresponds to a lower quality on each scalability type, comprising at the level of the emitter the steps of generating a key per complementary stream for encrypting said complementary stream in such a way that all scalability types can be either simultaneously or individually used, said keys being generated in such a way that only the keys of the complementary streams of quality levels lower than the quality level of a complementary stream can be obtained from the key of said complementary stream, and sending the key of a complementary stream corresponding to a required quality level to the receiver, the key permitting a receiver to generate the keys of the complementary streams of the lower quality levels only. The present invention also concerns a method and a device for decrypting a received encoded scalable enhancement frame.
    • 本发明涉及一种用于加密由发射器发送到接收机的经编码的可缩放增强帧的方法和装置,所述增强帧包括在质量级别上排序的多个互补流,每个互补流对应于多于 一种可扩展性类型,其中较低质量水平的补充流对应于每种可扩展性类型的较低质量,包括在发射器的级别处产生用于加密所述互补流的每个互补流的密钥的步骤,使得所有 可扩展性类型可以同时或单独使用,所述密钥以这样一种方式生成,即只能从所述互补流的密钥获得质量水平的互补流的密钥低于互补流的质量水平,以及 将对应于所需质量水平的补充流的密钥发送给接收机t 他的密钥允许接收机仅产生较低质量级别的补充流的密钥。 本发明还涉及一种用于解密接收的经编码的可缩放增强帧的方法和装置。