会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD FOR WATERMARKING MEDIA CONTENT AND SYSTEM FOR IMPLEMENTING THIS METHOD
    • 用于实施该方法的媒体内容和系统的方法
    • WO2014173697A1
    • 2014-10-30
    • PCT/EP2014/057331
    • 2014-04-11
    • NAGRAVISION S.A.
    • HUNACEK, DidierSERVET, PatrickMACCHETTI, Marco
    • H04N21/8355H04N21/8358H04N21/4405H04N21/6334
    • H04N21/8358H04N21/4181H04N21/4405H04N21/63345H04N21/8355
    • The present invention refers to a method and a system (20) for watermarking digital media content (1) received by application software (APP) in a form of at least one encrypted sample (15). The digital media content (1) is related to metadata (10) assigned to each sample (15). The latter is encrypted by means of a sample key (Kc'). The metadata (10) comprises first data (11), second data (12) and a digital signature (13) resulting from the signature of said first and second data. The first data (11) comprises at least a content key (Kc) and watermarking metadata (WM) and at least said first data (11) is encrypted by a transport key (KT). The second data (12) comprises an initialization vector (IV) so that the content key (Kc) and the initialization vector (IV) form a unique pair of cryptographic data equivalent to the sample key (Kc'). The application software (APP) communicates with a secure environment (30) in charge of handling said metadata (10). The watermarking of the digital media content (1) is performed by the following steps: - instructing the application software (APP) to extract the metadata (10) from the digital media content (1) before transmitting the metadata (10) to the secure environment (30), - decrypting at least a part of the first data (11) by means of the transport key (KT), - verifying the authentication of said digitally signed data (11, 12) and in the case of positive outcome, then transmitting the content key (Kc) and the initialization vector (IV) to a descrambler (37) and transmitting the watermarking metadata (WM) to a watermarking unit (39), - transmitting the digital media content (1) to the descrambler (37) for descrambling each sample (15) by means of said pair of cryptographic data, - transmitting each descrambled sample (15') to the watermarking unit (39) for digitally marking it by means of at least said watermarking metadata, - transmitting the sample (15', 15") from the watermarking unit (39) to the application software (APP) or to a secure media path for rendering purposes.
    • 本发明涉及用于以至少一个加密样本(15)的形式对由应用软件(APP)接收的数字媒体内容(1)进行水印处理的方法和系统(20)。 数字媒体内容(1)与分配给每个样本(15)的元数据(10)有关。 后者通过样本密钥(Kc')进行加密。 元数据(10)包括由所述第一和第二数据的签名产生的第一数据(11),第二数据(12)和数字签名(13)。 第一数据(11)至少包括内容密钥(Kc)和水印元数据(WM),并且至少所述第一数据(11)由传输密钥(KT)加密。 第二数据(12)包括初始化向量(IV),使得内容密钥(Kc)和初始化向量(IV)形成与样本密钥(Kc')相当的唯一的密码数据对。 应用软件(APP)与负责处理所述元数据(10)的安全环境(30)进行通信。 通过以下步骤来执行数字媒体内容(1)的水印: - 在将元数据(10)发送到安全(1)之前,指示应用软件(APP)从数字媒体内容(1)提取元数据(10) 环境(30), - 通过所述传输密钥(KT)对所述第一数据(11)的至少一部分进行解密, - 验证所述数字签名数据(11,12)的认证,并且在肯定结果的情况下, 然后将内容密钥(Kc)和初始化向量(IV)发送到解扰器(37),并将水印元数据(WM)发送给水印单元(39), - 将数字媒体内容(1)发送到解扰器 37),用于通过所述一对加密数据对每个采样(15)进行解扰; - 将每个解扰的采样(15')发送到水印单元(39),以通过至少所述水印元数据对其进行数字标记; - 传送 来自水印单元(39)的样本(15',15“) 到应用软件(APP)或用于呈现目的的安全媒体路径。
    • 2. 发明申请
    • METHOD TO WATERMARK A COMPRESSED CONTENT ENCRYPTED BY AT LEAST ONE CONTENT KEY
    • 水印至少一个内容加密的压缩内容的方法
    • WO2014174122A1
    • 2014-10-30
    • PCT/EP2014/058628
    • 2014-04-28
    • NAGRAVISION S.A.
    • HUNACEK, DidierSERVET, PatrickTRAN, Minh SonSARDA, Pierre
    • H04N21/8355H04N21/8358H04N21/4405H04N21/6334
    • H04N21/8358G06F21/10G06F21/16H04N1/3232H04N7/1675H04N21/4405H04N21/6334H04N21/63345H04N21/8355
    • The aim of the present invention is to enforce the watermarking on a content received by a client device, in particular to compressed video content. The present invention proposes a method to watermark a compressed content encrypted by at least one content key (CA key), said content key as well as pre-marking data forming CAS data, said CAS Data being encrypted by a transmission key and comprising at least one signature to authenticate all or part of the CAS Data, said compressed content being received by a client device comprising : - a Descrambler (103) having an input to receive the encrypted compressed content and an output to produce an compressed content, - a WM inserter (104) directly connected to the output of the Descrambler, said Descrambler and said WM inserter being connected with the Conditioner (200), said Conditioner executing the following steps : - receiving the CAS Data, - decrypting the CAS Data with the transmission key, - verifying the signature of the CAS Data, and if the signature is valid, - transferring the content key (CA key) to the descrambler (103) and the pre-marking data to the WM inserter, - watermarking by the WM inserter, the decrypted content received by the descrambler using the pre-marking data and the identifier.
    • 本发明的目的是对由客户端设备接收的内容,特别是压缩视频内容执行水印加密。 本发明提出了一种对由至少一个内容密钥(CA密钥)加密的压缩内容进行水印的方法,所述内容密钥以及形成CAS数据的预先标记数据,所述CAS数据由传输密钥加密并至少包括 一个签名,用于认证全部或部分CAS数据,所述压缩内容由客户端设备接收,包括: - 解密器(103),具有用于接收加密的压缩内容的输入和产生压缩内容的输出, - WM 插入器(104),直接连接到解扰器的输出端,所述解扰器和所述WM插入器与调节器(200)连接,所述调节器执行以下步骤: - 接收CAS数据, - 用传输密钥解密CAS数据 - 验证CAS数据的签名,并且如果签名有效, - 将内容密钥(CA密钥)传送到解扰器(103)并将预标记数据传送到WM插入器, - watermar King由WM插入器,由解扰器使用预标记数据和标识符接收的解密内容。
    • 4. 发明申请
    • METHOD AND SYSTEM TO DETECT ABNORMAL MESSAGE TRANSACTIONS ON A NETWORK
    • 在网络上检测异常消息事务的方法和系统
    • WO2017182302A1
    • 2017-10-26
    • PCT/EP2017/058480
    • 2017-04-10
    • NAGRAVISION S.A.
    • BRIQUE, OlivierSERVET, Patrick
    • H04L29/06H04L12/26
    • H04L63/1425H04L41/142H04L43/04H04L43/0852H04L43/106H04L63/1408H04L63/1416H04L63/30H04L2463/121
    • The present disclosure is in the field of surveillance system of a network, in particular of an industrial network connecting various devices in charge of collecting data or giving commands. According to one embodiment, it is proposed a surveillance system connectable to a network, comprising a communication module and a management module, said system being configured to, during an initialization phase: a. intercept a first message, being sent to a first device, b. intercept a second message being a response from the first device to the first message, c. calculate a time interval between the interception of the first message and the interception of the second message, d. repeat the steps a to c in order to determine further time intervals, e. determine a distribution of said time intervals, f. storing in reference with the first device, the distribution of time intervals, and during a surveillance phase, said system being configured to: g. intercept a third message being sent to the first device, h. intercept a fourth message being a response from the first device to the third message, i. calculate a new time interval between the interception of the third and the fourth message, j. verify that the new time interval is within the distribution of time intervals.
    • 本公开涉及网络的监视系统,特别是连接负责收集数据或给出命令的各种设备的工业网络的监视系统。 根据一个实施例,提出一种可连接到网络的监视系统,其包括通信模块和管理模块,所述系统被配置为在初始化阶段期间:a。 拦截第一个消息,发送给第一个设备; b。 拦截第二消息,该第二消息是来自第一设备对第一消息的响应,c。 计算拦截第一消息和截取第二消息之间的时间间隔,d。 重复步骤a到c以确定更多的时间间隔,例如, 确定所述时间间隔的分布f。 参照第一设备存储时间间隔的分布,并且在监视阶段期间,所述系统被配置为:g。 拦截发送给第一设备的第三消息,h。 截取作为从第一设备到第三消息的响应的第四消息, 计算第三个和第四个消息的截取之间的新时间间隔,j。 验证新时间间隔是否在时间间隔的分布范围内。
    • 5. 发明申请
    • METHODE POUR LA PROTECTION DE CLES DE DECHIFFREMENT DANS UN DECODEUR ET DECODEUR POUR LA MISE EN OEUVRE DE CETTE METHODE
    • 用于保护解码器的解码器的方法和解码器用于实现所述方法
    • WO2015007549A1
    • 2015-01-22
    • PCT/EP2014/064332
    • 2014-07-04
    • NAGRAVISION S.A.
    • MACCHETTI (IT), MarcoPERRINE, JérômeSERVET, PatrickHUNACEK, Didier
    • H04N21/438H04N21/4623
    • H04N21/4623H04N21/43853H04N21/4405H04N21/4408
    • Méthode pour sécuriser des mots de contrôle (CW) au sein d'un décodeur (10) en charge de désembrouiller un contenu numérique protégé par ces mots de contrôle, comprenant les étapes suivantes: - pour chaque unité de désembrouillage (14) que compte ce décodeur, charger dans un répertoire (22), une clé d'appariement (PK) référencée par un identifiant (ID) l'associant à une unité de désembrouillage, - réceptionner au moins un mot de contrôle chiffré et référencé par une indication (D) permettant d'identifier l'unité de désembrouillage à qui il est destiné, - déchiffrer le mot de contrôle au moyen d'une première clé partagée avec un module de sécurité (30), - identifier dans le répertoire la clé d'appariement dont l'identifiant (ID) correspond à l'indication de destination (D) associée au mot de contrôle, - chiffrer ce mot de contrôle à l'aide de cette clé d'appariement, - stocker dans un registre (15) le mot de contrôle d'une manière chronologique et référencée.
    • 本发明涉及一种用于保护解码器(10)内的控制字(CW)的方法,该解码器(10)负责解扰由这些控制字保护的数字内容,包括以下步骤: - 对于所述解码器的每个解扰频单元(14),加载配对 由标识符(ID)引用的密钥(PK),其将解密单元与解扰单元相关联到目录(22)中, - 接收由指示引用的至少一个加密的控制字,使得可以识别其所针对的解扰单元, - 使用与安全模块(30)共享的第一密钥来解密所述控制字; - 在日志中识别其标识符(ID)对应于与所述控制字相关联的预期用途(D)的指示的配对密钥, 使用该配对密钥加密该控制字, - 按照时间和参考方式将控制字存储在日志(15)中。