Distributed management of a certificate revocation list
    31.
    发明授权
    Distributed management of a certificate revocation list 有权
    证书撤销列表的分布式管理

    公开(公告)号:US08131996B2

    公开(公告)日:2012-03-06

    申请号:US11119391

    申请日:2005-04-29

    Applicant: Alain Durand

    Inventor: Alain Durand

    CPC classification number: H04L9/3268 H04L9/3242 H04L2209/60

    Abstract: In a method for managing a Certificate Revocation List (CRL), a first device (31, 61) receives the CRL (33, 67) which comprises at least one revoked certificate identifier (SNi). An integrity field (MACi) associated to an entry of the CRL (371, . . . , 37p) is calculated using a secret data (KCRL), wherein an entry comprises at least one revoked certificate identifier of the CRL. The entry and its associated calculated integrity field are transmitted to a second device (32, 62), distinct from the first device and are stored into the second device. The method further comprises checking a validity of a certificate.

    Abstract translation: 在用于管理证书吊销列表(CRL)的方法中,第一设备(31,61)接收包括至少一个撤销的证书标识符(SNi)的CRL(33,67)。 使用秘密数据(KCRL)计算与CRL(371,...,37p)的条目相关联的完整性字段(MACi),其中条目包括CRL的至少一个撤销的证书标识符。 入口及其相关联的计算完整性字段被传送到与第一设备不同的第二设备(32,62),并且被存储到第二设备中。 该方法还包括检查证书的有效性。

    Method and system for processing digital content according to a workflow
    32.
    发明申请
    Method and system for processing digital content according to a workflow 审中-公开
    根据工作流处理数字内容的方法和系统

    公开(公告)号:US20100146298A1

    公开(公告)日:2010-06-10

    申请号:US12592346

    申请日:2009-11-24

    CPC classification number: H04N21/835 G06F21/10 G06Q10/06

    Abstract: A method of processing digital content following a workflow. A processing device receives the digital content and a license for the digital content, the license comprising workflow information about a process chain, which comprises a present node and a following node; decrypts the license; verifies if it may process the content by verifying if it corresponds to the present node. If the processing device may process the digital content, it processes the digital content to obtain processed content and generates a new license comprising updated workflow information, wherein the following node is set as a new present node. Also provided is a processing device.

    Abstract translation: 一种在工作流程之后处理数字内容的方法。 处理设备接收数字内容和数字内容的许可证,许可证包括关于流程链的工作流信息,其包括当前节点和后续节点; 解密许可证; 验证它是否可以通过验证其是否对应于当前节点来处理内容。 如果处理设备可以处理数字内容,则处理数字内容以获得处理的内容,并且生成包括更新的工作流信息的新许可证,其中将以下节点设置为新的当前节点。 还提供了处理装置。

    PROTECTING LIVE CONTENT IN A NETWORK
    33.
    发明申请
    PROTECTING LIVE CONTENT IN A NETWORK 有权
    保护网络中的活动内容

    公开(公告)号:US20100132051A1

    公开(公告)日:2010-05-27

    申请号:US12451365

    申请日:2008-05-06

    Applicant: Alain Durand

    Inventor: Alain Durand

    Abstract: A method for protecting live content in a multimedia system. An Acquisition Point that receives content distributes it in a network comprising a recording device and a rendering device. The content is associated with a license comprising a content identifier and the identity of the sending Acquisition Point. If the content is live, the license indicates that the content is “live protected”. A rendering device that receives the content and its license asks 208 the Acquisition Point indicated in the license if it may render the content. If the content is not live, e.g. if it is replayed later, the permission is given. The Acquisition Point also stores a counter that indicates the number simultaneous viewings. If this number equals a maximum number of viewings when a request is received, the Acquisition Point asks all devices if they access the content to check if its count is correct and, if not, permits access to the requesting device.

    Abstract translation: 一种用于保护多媒体系统中的实况内容的方法。 接收内容的获取点将其分发到包括记录设备和呈现设备的网络中。 内容与包括内容标识符和发送采集点的标识的许可证相关联。 如果内容是实时的,许可证表示该内容是“实时保护的”。 接收内容的呈现设备及其许可证要求208许可证中指示的采集点,如果它可以呈现内容。 如果内容不是活的,例如 如果稍后重播,则授予权限。 采集点还存储一个指示同时观看数字的计数器。 如果此数字等于收到请求时的最大观看次数,则采集点会询问所有设备是否访问内容,以检查其计数是否正确,如果不正确,则允许访问请求设备。

    METHOD AND DEVICE FOR MANAGING A TRANSMISSION OF KEYS
    34.
    发明申请
    METHOD AND DEVICE FOR MANAGING A TRANSMISSION OF KEYS 有权
    管理传播的方法和设备

    公开(公告)号:US20100128873A1

    公开(公告)日:2010-05-27

    申请号:US12312318

    申请日:2007-11-06

    Abstract: The present invention concerns a method and a device for encrypting an encoded scalable enhancement frame sent by an emitter to a receiver, the enhancement frame comprising a plurality of complementary streams ordered in term of quality level, each complementary stream corresponding to a combination of more than one scalability type, where a complementary stream of a lower quality level corresponds to a lower quality on each scalability type, comprising at the level of the emitter the steps of generating a key per complementary stream for encrypting said complementary stream in such a way that all scalability types can be either simultaneously or individually used, said keys being generated in such a way that only the keys of the complementary streams of quality levels lower than the quality level of a complementary stream can be obtained from the key of said complementary stream, and sending the key of a complementary stream corresponding to a required quality level to the receiver, the key permitting a receiver to generate the keys of the complementary streams of the lower quality levels only. The present invention also concerns a method and a device for decrypting a received encoded scalable enhancement frame.

    Abstract translation: 本发明涉及一种用于加密由发射器发送到接收机的经编码的可缩放增强帧的方法和装置,所述增强帧包括在质量级别上排序的多个互补流,每个互补流对应于多于 一种可扩展性类型,其中较低质量水平的补充流对应于每种可扩展性类型的较低质量,包括在发射器的级别处产生用于加密所述互补流的每个互补流的密钥的步骤,使得所有 可扩展性类型可以同时或单独使用,所述密钥以这样一种方式生成,即只能从所述互补流的密钥获得质量水平的互补流的密钥低于互补流的质量水平,以及 将对应于所需质量水平的补充流的密钥发送给接收机t 他的密钥允许接收机仅产生较低质量级别的补充流的密钥。 本发明还涉及一种用于解密接收的经编码的可缩放增强帧的方法和装置。

    Device, System and Method for Service Delivery with Anti-Emulation Mechanism
    35.
    发明申请
    Device, System and Method for Service Delivery with Anti-Emulation Mechanism 有权
    具有防伪机制的服务提供的设备,系统和方法

    公开(公告)号:US20090240938A1

    公开(公告)日:2009-09-24

    申请号:US12227037

    申请日:2007-05-04

    CPC classification number: H04L63/10 G06F21/31 G06F2221/2129

    Abstract: A method for service delivery to a client, in which the client selects a service, and establishes a connection with a system server to which it sends an identity associated with the client and an identifier of the service. The system server verifies that the client is authorised to access to the service and that the client is non-emulated. If this is verified, the service is provided to the client. In a preferred embodiment, the service is scrambled content and the system server provides a descrambling key to the client, and instructs a content server to provide the scrambled content to the client. Also claimed are a device, a system, and a system server.

    Abstract translation: 一种用于向客户端提供服务的方法,其中客户端选择服务,并建立与发送与客户端相关联的身份的系统服务器的连接和服务的标识符。 系统服务器验证客户端是否有权访问该服务,并且该客户端未被仿真。 如果这被验证,则将该服务提供给客户端。 在优选实施例中,服务是加密内容,并且系统服务器向客户端提供解扰密钥,并指示内容服务器向客户端提供加密内容。 还声称是设备,系统和系统服务器。

    Method for processing encrypted data for first domain received in a network pertaining to a second domain
    36.
    发明授权
    Method for processing encrypted data for first domain received in a network pertaining to a second domain 失效
    用于处理在与第二域相关联的网络中接收的用于第一域的加密数据的方法

    公开(公告)号:US07529375B2

    公开(公告)日:2009-05-05

    申请号:US10505390

    申请日:2003-02-21

    Applicant: Alain Durand

    Inventor: Alain Durand

    CPC classification number: H04N21/4627 H04N7/163 H04N7/1675 H04N21/8355

    Abstract: A method of processing data, encrypted according to an encryption method specific to a first domain, in which such data cannot be decrypted without the aid of a first secret specific to the first domain The data is received in a presentation device connected to a network belonging to a second domain. The method comprises the steps of: (a) transmitting at least a portion of said encrypted data to a processing device connected to the network and; (b) receiving from said processing device at least one element being used to decrypt said received data with the aid of a second secret specific to the second domain, the second secret being contained in the presentation device.

    Abstract translation: 一种处理数据的方法,根据特定于第一域的加密方法进行加密,其中这种数据不能在不对第一域特定的第一秘密的帮助下被解密。数据在连接到网络的呈现设备中被接收 到第二个域。 该方法包括以下步骤:(a)将所述加密数据的至少一部分发送到连接到网络的处理设备; (b)从所述处理装置接收至少一个用于借助于第二域特定的第二秘密来解密所接收的数据的元件,所述第二秘密包含在所述呈现装置中。

    Transverse Tread Groove Profile
    39.
    发明申请
    Transverse Tread Groove Profile 有权
    横向花纹槽剖面

    公开(公告)号:US20080121325A1

    公开(公告)日:2008-05-29

    申请号:US11791105

    申请日:2005-11-22

    Applicant: Alain Durand

    Inventor: Alain Durand

    CPC classification number: B60C11/13 B60C11/0309

    Abstract: A tyre tread (1) comprising a plurality of grooves (2) opening on to a running surface (11), each groove (2) having an average orientation and being defined by facing walls, these walls being connected together by a groove bottom, each groove being defined geometrically by a transverse profile (21) obtained by intersecting said groove (2) by a section plane substantially transverse to the average direction of the groove, the transverse profile of a plurality of grooves having variable curvatures, the variation of said curvatures in the section plane being mathematically continuous.A tyre provided with such a tread.

    Abstract translation: 一种轮胎胎面(1),包括在运行表面(11)上开口的多个槽(2),每个槽(2)具有平均取向并且由相对的壁限定,这些壁通过槽底连接在一起, 每个凹槽通过横向轮廓(21)限定几何形状,所述横向轮廓(21)通过将所述凹槽(2)与基本上横向于所述凹槽的平均方向截面的截面相交,所述多个凹槽的横向轮廓具有可变曲率,所述横向轮廓 剖面中的曲率在数学上是连续的。 设置有这样的胎面的轮胎。

    Electronic wallet system with secure inter-purses operations
    40.
    发明授权
    Electronic wallet system with secure inter-purses operations 有权
    电子钱包系统,具有安全的钱包操作

    公开(公告)号:US07233926B2

    公开(公告)日:2007-06-19

    申请号:US09797070

    申请日:2001-03-01

    Abstract: The electronic wallet system comprises a plurality of devices interconnected through a local network and capable of conducting electronic business transactions on an open network. Each device contains a smart card reader. A plurality of smart cards represent electronic purses able to contain electronic money. One of the devices contains an entity, the server, which contains a list of data entries, each entry corresponding to a purse liable to receive electronic money, contained in tokens, from other purses of the system. The tokens transferred between purses are stored temporally by the server. In order to improve the security of the transactions, the messages which are exchanged between the devices and/or the smart cards during token transfer operations are protected by secret keys which are only stored in the smart cards of the system.

    Abstract translation: 电子钱包系统包括通过本地网络互联并能够在开放网络上进行电子商务交易的多个设备。 每个设备都包含智能卡读卡器。 多个智能卡代表能够容纳电子货币的电子钱包。 其中一个设备包含一个实体,该服务器包含数据条目列表,每个条目对应于从系统的其他钱包中包含的令牌中容纳电子货币的钱包。 在钱包之间转移的令牌由服务器临时存储。 为了提高交易的安全性,在令牌传送操作期间在设备和/或智能卡之间交换的消息由只存储在系统的智能卡中的秘密密钥保护。

Patent Agency Ranking