Secure exportation from a global copy protection system to a local copy protection system
    41.
    发明申请
    Secure exportation from a global copy protection system to a local copy protection system 审中-公开
    从全局复制保护系统到本地复制保护系统的安全导出

    公开(公告)号:US20060018469A1

    公开(公告)日:2006-01-26

    申请号:US10530898

    申请日:2003-10-16

    CPC classification number: G06F21/10

    Abstract: The invention relates to a device for preventing illegal exportation of a content protected by a global copy protection system to a local copy protection system. According to the invention, each content liable to be exported contains a unique identifier and the device comprises a table for storing unique identifiers of all contents that have already been exported through said device. The invention also relates to a method for recording a content received by such a device. This method comprises the steps consisting, if the copy is to be made for a local copy protection system, in checking whether the unique identifier of said content is contained in the table of said device; and should said checking be positive, in preventing the recording; andshould said checking be negative, in recording the content and storing said unique identifier in said table.

    Abstract translation: 本发明涉及一种用于防止由全局复制保护系统保护的内容非法导出到本地复制保护系统的装置。 根据本发明,易于导出的每个内容包含唯一标识符,并且该设备包括用于存储已经通过所述设备导出的所有内容的唯一标识符的表。 本发明还涉及一种用于记录由这种装置接收的内容的方法。 该方法包括以下步骤:如果要为本地复制保护系统进行复制,则检查所述内容的唯一标识符是否包含在所述设备的表中; 应该说检查是积极的,防止录音; 并且在记录内容并将所述唯一标识符存储在所述表中时,所述检查是否为否定。

    Method for processing encoded data for first domain received in a network pertaining to a second domian
    43.
    发明申请
    Method for processing encoded data for first domain received in a network pertaining to a second domian 失效
    用于处理在与第二多米诺骨牌有关的网络中接收的第一域的编码数据的方法

    公开(公告)号:US20050084109A1

    公开(公告)日:2005-04-21

    申请号:US10505390

    申请日:2003-02-21

    Applicant: Alain Durand

    Inventor: Alain Durand

    CPC classification number: H04N21/4627 H04N7/163 H04N7/1675 H04N21/8355

    Abstract: The invention relates to a method of processing data, encrypted according to an encryption method specific to a first domain such that they cannot be decrypted without the aid of a first secret specific to the first domain, these data being received in a presentation device connected to a network belonging to a second domain. The method comprises the steps consisting, for the presentation device, in: (a) transmitting to a processing device connected to the network at least a portion of said encrypted data; (b) receiving from said processing device at least one element being used to decrypt said received data with the aid of a second secret specific to the second domain, the second secret being contained in the presentation device.

    Abstract translation: 本发明涉及一种处理数据的方法,根据第一域专用的加密方法进行加密,使得它们不能被解密而无需借助于第一域特有的第一秘密,这些数据在连接到 属于第二域的网络。 该方法包括以下步骤:对于呈现设备,在:(a)向连接到网络的处理设备发送至少一部分所述加密数据; (b)从所述处理装置接收至少一个用于借助于第二域特定的第二秘密来解密所接收的数据的元件,所述第二秘密包含在所述呈现装置中。

    Filtering means for fuel drawing assembly
    44.
    发明授权
    Filtering means for fuel drawing assembly 有权
    燃油拉拔装置的过滤装置

    公开(公告)号:US06589419B1

    公开(公告)日:2003-07-08

    申请号:US09856620

    申请日:2001-09-04

    Abstract: The invention concerns a motor vehicle fuel drawing assembly comprising a housing (200) having a ring-shaped chamber (220) and a filter (100) arranged in said ring-shaped chamber. The invention is characterised in that it comprises at least a plastic annular lip (126, 136), cast in one single piece linked to the housing (200) or to the filter (100), made of a material capable of being elastically deformed, and shaped along an oblique direction relatively to the axis O-O of the filter (100) and the housing chamber (220), such that said lip (126, 136) is urged to rest, with elastic deformation, and along a direction with tangential components by its free end (127, 137), against the surface opposite (286, 296), the other surface of the filter (100) or of the housing (200) arranged substantially transversely to the axis (O-O) of the filter (100) of the housing (200) chamber (220) to ensure tightness at that level between the filter (100) and the housing (200).

    Abstract translation: 本发明涉及一种机动车辆燃料提取组件,其包括具有环形室(220)和布置在所述环形室中的过滤器(100)的壳体(200)。 本发明的特征在于,它包括至少一个塑料环形唇缘(126,136),铸造成一个单件连接到壳体(200)或过滤器(100),由能够弹性变形的材料制成, 并且相对于过滤器(100)和容纳室(220)的轴线O0沿倾斜方向成形,使得所述唇缘(126,136)被弹性变形地沿着具有切向部件的方向 通过其自由端(127,137)抵靠相对的表面(286,296),过滤器(100)或壳体(200)的另一个表面基本上横向于过滤器(100)的轴线(OO) )以确保过滤器(100)和壳体(200)之间的该水平处的密封性。

    Wideband power microwave window with improved mechanical and electrical
behavior
    45.
    发明授权
    Wideband power microwave window with improved mechanical and electrical behavior 失效
    宽带功率微波窗与改进的机械和电气行为

    公开(公告)号:US5072202A

    公开(公告)日:1991-12-10

    申请号:US593977

    申请日:1990-10-09

    CPC classification number: H01P1/08

    Abstract: Disclosed is a microwave window comprising a circular strip mounted in a circular waveguide section connected, on either side, to a rectangular waveguide containing a matching transformer. The diameter of the circular waveguide is smaller than the diagonal of the rectangle. A wall provides for impervious sealing with respect to the exterior between the rectangular waveguide and the circular waveguide section. Each wall is provided with an aperture included in a portion of cross-section common to the rectangular waveguide and to the circular waveguide section. The area of the aperture is smaller than the area of the portion of cross-section. The disclosed device can be applied to wideband power microwave windows with improved mechanical and electrical behavior.

    Abstract translation: 公开了一种微波窗口,其包括安装在圆形波导部分中的圆形条,圆形波导部分在任一侧连接到包含匹配变压器的矩形波导。 圆形波导的直径小于矩形的对角线。 壁提供相对于矩形波导和圆形波导部分之间的外部的不透水密封。 每个壁设置有包括在矩形波导的公共部分和圆形波导部分的部分中的孔。 孔径的面积小于横截面部分的面积。 所公开的设备可以应用于具有改进的机械和电气行为的宽带功率微波窗口。

    Stateless deterministic network address translation
    46.
    发明授权
    Stateless deterministic network address translation 有权
    无状态确定性网络地址转换

    公开(公告)号:US09258272B1

    公开(公告)日:2016-02-09

    申请号:US13534999

    申请日:2012-06-27

    Abstract: Stateless deterministic network address translation (NAT) within a service provider network is described. A plurality of customer premise equipment (CPEs) positioned within customer networks and a NAT device positioned within a service provider network operate as ingress and egress for tunnels having network packets of a first network transport protocol that encapsulate inner network packets of a second network transport protocol. The NAT device stores a mapping table that maps, for each of the CPEs, a public network address of the first transport protocol to a public network address and restricted port range of the second transport protocol. The NAT device outputs control messages to communicate the respective restricted port range to each of the CPEs, and the CPEs provide network address translation within the customer networks at the ingress of the tunnels based on the restricted port range received from the NAT device of the service provider network.

    Abstract translation: 描述了服务提供商网络内的无状态确定性网络地址转换(NAT)。 定位在客户网络内的多个客户驻地设备(CPE)和位于服务提供商网络内的NAT设备作为入口和出口,用于具有封装第二网络传输协议的内部网络分组的第一网络传输协议的网络分组的隧道 。 NAT设备存储映射表,其将每个CPE将第一传输协议的公共网络地址映射到第二传输协议的公共网络地址和受限端口范围。 NAT设备输出控制消息以将相应的受限端口范围传送到每个CPE,并且CPE基于从服务的NAT设备接收的受限端口范围在隧道入口处在客户网络内提供网络地址转换 提供商网络。

    Method for preventing laundering and repackaging of multimedia content in content distribution systems
    47.
    发明授权
    Method for preventing laundering and repackaging of multimedia content in content distribution systems 有权
    内容分发系统中防止多媒体内容的洗涤和重新包装的方法

    公开(公告)号:US09252957B2

    公开(公告)日:2016-02-02

    申请号:US12736262

    申请日:2009-04-07

    CPC classification number: H04L9/3247 H04L9/0836 H04L2209/60

    Abstract: A method for distributing content in a content distribution system is disclosed which comprises the steps of: encrypting at a Content Packager a content using a content encryption key to generate an encrypted content; sending the content encryption key to a Licensing Authority; receiving from the Licensing Authority a distribution key containing an encryption of the content decryption key (Kc) for a given set of authorized devices; creating a secure link between the content encryption key (Kc) and the content protected by this content encryption key using a signature of the content; and distributing the encrypted content together with the signature of the content. A method for receiving content distributed according to the above-mentioned method in a device able to play back the content is also disclosed where the content signature is checked before any play back of the content.

    Abstract translation: 公开了一种在内容分发系统中分发内容的方法,包括以下步骤:使用内容加密密钥在内容打包机处加密内容以生成加密的内容; 将内容加密密钥发送给授权机构; 从授权机构接收包含对于给定的授权设备集合的内容解密密钥(Kc)的加密的分发密钥; 使用内容的签名在内容加密密钥(Kc)和由该内容加密密钥保护的内容之间建立安全链接; 并且将加密的内容与内容的签名一起分发。 还公开了一种在能够回放内容的设备中接收根据上述方法分发的内容的方法,其中在内容的任何回放之前检查内容签名。

    Certificate validity checking
    48.
    发明授权
    Certificate validity checking 有权
    证书有效性检查

    公开(公告)号:US09071595B2

    公开(公告)日:2015-06-30

    申请号:US11579010

    申请日:2005-04-22

    Applicant: Alain Durand

    Inventor: Alain Durand

    Abstract: A method for checking a validity of a certificate (600) containing a key associated to a network device (601) in a network, comprises receiving at the network an encrypted content (611) and a validity index (630) associated to the content. The validity of the certificate is evaluated from a time index (606) contained within the certificate, the time index having a value corresponding to a time of issue of the certificate, and from the validity index associated to the encrypted content.

    Abstract translation: 一种用于检查包含与网络中的网络设备(601)相关联的密钥的证书(600)的有效性的方法,包括在网络处接收与该内容相关联的加密内容(611)和有效性索引(630)。 从证书中包含的时间索引(606),时间索引具有对应于证书发布时间的值以及与加密内容相关联的有效性索引来评估证书的有效性。

    Cloud-based network protocol translation data center
    49.
    发明授权
    Cloud-based network protocol translation data center 有权
    基于云的网络协议转换数据中心

    公开(公告)号:US08861525B1

    公开(公告)日:2014-10-14

    申请号:US13193138

    申请日:2011-07-28

    CPC classification number: H04L61/2557 H04L61/1511 H04L61/251

    Abstract: A translation data center (TDC) is described that provides cloud-based network protocol translation services. In an example system, the TDC is coupled to a first public network that includes client devices and operates according to a first network-layer protocol (NLP) and a second public network that includes content providers and operates according to a second NLP. Domain name servers within the first public network are updated to include records that resolve respective domain names for each of a plurality of content providers of the second public network to different, globally-routable network destination addresses assigned to the TDC. The TDC receives packets from the first network, transforms the packets from the first NLP to the second NLP and replaces network-layer destination addresses of the TDC with the network-layer destination addresses for the content providers.

    Abstract translation: 描述了一种提供基于云的网络协议翻译服务的翻译数据中心(TDC)。 在示例系统中,TDC耦合到包括客户端设备的第一公共网络,并根据第一网络层协议(NLP)和包括内容提供商的第二公共网络进行操作,并且根据第二NLP进行操作。 第一公共网络内的域名服务器被更新为包括将第二公共网络的多个内容提供商中的每一个的相应域名分解为分配给该TDC的不同的,可全局可路由的网络目的地地址的记录。 TDC从第一网络接收分组,将分组从第一NLP转换成第二NLP,并用内容提供商的网络层目的地地址替换TDC的网络层目的地址。

    Method for controlling digital rights of the “Play N times” type for a digital audio and/or video content and device implementing this method
    50.
    发明授权
    Method for controlling digital rights of the “Play N times” type for a digital audio and/or video content and device implementing this method 失效
    用于控制数字音频和/或视频内容和实现该方法的设备的“播放N次”类型的数字权利的方法

    公开(公告)号:US08612354B2

    公开(公告)日:2013-12-17

    申请号:US11482309

    申请日:2006-07-07

    Abstract: The invention relates to a method for controlling digital rights of the “Play N times” type for a digital audio and/or video content, referred to as controlled content, the controlled content being consumed by a consumer on a consuming device or on another device delegating the controlling of these rights to the consuming device. According to this method, charging of one additional usage is inhibited in at least one of the following cases where: the consumer momentarily consumes another content, on the same device where the controlled content is consumed, and then returns to the controlled content; the consumer effects a pause in the usage of the controlled content; the consumer performs a fast-forward of the controlled content; or the consumer performs a rewind of the controlled content.

    Abstract translation: 本发明涉及一种用于控制被称为受控内容的数字音频和/或视频内容的“播放N次”类型的数字权利的方法,受控内容被消费者在消费设备或另一设备上消费 将这些权限的控制委托给消费设备。 根据该方法,在以下情况中的至少一个情况下,抑制一次附加使用的计费:消费者在受控内容被消费的同一设备上暂时消耗另一内容,然后返回到受控内容; 消费者在受控内容的使用中产生暂停; 消费者对受控内容进行快速前进; 或者消费者执行受控内容的倒带。

Patent Agency Ranking