会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 8. 发明申请
    • BROADCAST CONDITIONAL ACCESS SYSTEM WITH IMPULSE PURCHASE CAPABILITY IN A TWO-WAY NETWORK
    • 广域网条件访问系统,具有两路网络中的采购能力
    • WO2005081523A1
    • 2005-09-01
    • PCT/US2004/001747
    • 2004-01-22
    • THOMSON LICENSING S.A.DUFFIELD, David, Jay
    • DUFFIELD, David, Jay
    • H04N7/00
    • H04N21/2543H04N7/163H04N7/1675H04N7/17318H04N21/2221H04N21/23476H04N21/2541H04N21/2542H04N21/26606H04N21/26613H04N21/4382H04N21/44055H04N21/4623H04N21/4627H04N21/47202H04N21/47815H04N21/8355
    • The invention relates generally to an apparatus and a method for securing impulse program purchases from conditional access network broadcast systems. The invention include providing entitlement codes to a set top boxe having security modules, located at a customer's corresponding program listening and viewing system. A customer desiring to makes an impulse purchase communicates the request to a broadcast system. In one embodiment of the invention, a message from the customer's access device transmits to a broadcast system's headend to indicate the desired purchase. In response to receiving an impulse purchase signal, the headend creates and sends an authorization code that thereafter authorizes the set top box to decode the impulse purchased program when it is received. The authorization code for a given impulse purchased program is only transmitted to set top boxes that actually purchase the program in contrast to the prior art system, where the decryption codes for impulse purchases are pre loaded into the security module before the event is purchased. The invention also generates data required for a billing record and transmits this data to a billing center.
    • 本发明一般涉及用于从条件接收网络广播系统确保脉冲节目购买的装置和方法。 本发明包括向具有安全模块的机顶盒提供权利代码,该机顶盒位于客户的相应程序收听和观看系统。 希望进行冲动购买的客户将请求传达给广播系统。 在本发明的一个实施例中,来自客户访问设备的消息传送到广播系统的头端以指示所需的购买。 响应于接收到脉冲购买信号,头端创建并发送授权代码,此后授权机顶盒在接收到脉冲购买的程序时进行解码。 相对于现有技术的系统,给定脉冲购买程序的授权代码仅被传送到实际购买该程序的机顶盒,在现有技术的系统中,在购买事件之前将脉冲购买的解密代码预加载到安全模块中。 本发明还生成计费记录所需的数据,并将该数据发送到计费中心。
    • 10. 发明申请
    • KEY TRANSPORT TAMPER PROTECTION
    • 主要运输夯保护
    • WO2003107586A1
    • 2003-12-24
    • PCT/US2003/014645
    • 2003-05-09
    • THOMSON LICENSING S.A.DUFFIELD, David, JaySCHULTZ, Mark, AlanDEISS, Michael, Scott
    • DUFFIELD, David, JaySCHULTZ, Mark, AlanDEISS, Michael, Scott
    • H04L9/100
    • H04N21/4181H04N7/163H04N7/1675H04N21/4405H04N21/4408H04N21/4424
    • A method for protecting the digital output signal of a security module, comprising of: receiving a scrambled digital signal from a source external to said security module, recovering at least one transport scramble control flag from the scrambled digital signal, descrambling said received scrambled signal to generate a descrambled signal, monitoring the at least one transport scramble control flag, generating a scrambling key in response to said monitored transport scramble control flag, and scrambling said descrambled signal using said scrambling key to generate a re-scrambled signal. The present invention also includes a conditional access system comprising a host device and a security device coupled to the host device, such that the security device includes at least one transport scramble control flag modification circuit. By monitoring the transport scramble control flag as content passes through the security module, protection of the content can be securely maintained.
    • 一种用于保护安全模块的数字输出信号的方法,包括:从所述安全模块外部的源接收加扰的数字信号,从加扰的数字信号中恢复至少一个传输加扰控制标志,将所述接收到的加扰信号解扰为 生成解扰信号,监视所述至少一个传输加扰控制标志,响应于所述监控的传输加扰控制标志产生加扰密钥,以及使用所述加密密钥对所述解扰信号进行加扰,以生成重新加扰的信号。 本发明还包括条件访问系统,其包括主机设备和耦合到主机设备的安全设备,使得安全设备包括至少一个传输加扰控制标志修改电路。 通过在内容通过安全模块时监视传输加扰控制标志,可以可靠地保护内容的保护。