-
公开(公告)号:US20240236444A9
公开(公告)日:2024-07-11
申请号:US18544544
申请日:2023-12-19
申请人: Nagravision S.A.
发明人: Jacobus PANIS
IPC分类号: H04N21/8358 , H04N21/845
CPC分类号: H04N21/8358 , H04N21/8456 , H04N21/47202
摘要: A method of processing a multimedia fragment into two or more variants of the multimedia fragment, each variant having a different watermark, the method comprising: fragmenting a multimedia content into a sequence of fragments; watermarking a plurality of the fragments to create two or more variants of each of the plurality of fragments, wherein the two or more variants of one fragment are watermarked using different watermarks; adjusting the length of the two or more variants for at least one of the fragments to a same adjusted length, wherein the adjusted length is indicative of a temporal position of the two or more variants of the at least one of the fragments compared to variants of other fragments in the sequence of fragments.
-
公开(公告)号:US12034838B2
公开(公告)日:2024-07-09
申请号:US16095737
申请日:2017-05-18
申请人: NAGRAVISION S.A.
发明人: Marco Macchetti , Karine Villegas
CPC分类号: H04L9/0833 , H04L9/0869 , H04L9/3013 , H04L2209/046
摘要: Public-key cryptography allows putting into practice concepts of digital signatures and public-key key exchange; methods used on a daily basis in digital systems. A method generates a protected secret value k′ used as a first operand in a cryptographic group operation involving a base group element G of order n and including: generating random positive integers k1 and k2, that are strictly smaller than the order of the group element G due to a cryptographically secure random number generator, such that the generated random positive integers k1 and k2 do not share any divisor with the order n other than 1; generating the protected secret value k′ based on the generating random positive integers such as k′=k1*k2, the protected secret value k′ being used as a second operand in the group operation.
-
公开(公告)号:US11973993B2
公开(公告)日:2024-04-30
申请号:US17510722
申请日:2021-10-26
申请人: NAGRAVISION S.A.
IPC分类号: H04N21/235 , G06N20/00 , G06V20/40 , H04N21/266
CPC分类号: H04N21/2353 , G06N20/00 , G06V20/47 , H04N21/26603
摘要: Systems and techniques are described herein for annotating media content. For example, a process can include obtaining media content and generate, use one or more machine learning models, a metadata file for at least a portion of the media content. The metadata file includes one or more metadata descriptions. The process can include generating a text description of the media content based on the one or more metadata descriptions of the metadata file. The process can include annotating the media content use the text description.
-
公开(公告)号:US11838315B2
公开(公告)日:2023-12-05
申请号:US17894276
申请日:2022-08-24
申请人: NAGRAVISION S.A.
IPC分类号: H04L29/00 , H04L9/40 , H04W12/128 , H04W12/12
CPC分类号: H04L63/145 , H04L63/1416 , H04W12/12 , H04W12/128
摘要: Malware detection logic executed by a secured device residing in a home network may receive a message from an unsecured device of a first unsecured network and intended for a destination device of the home network, the destination device comprising a security client. The malware detection logic may establish a secure communication channel between the malware detection logic of the secured device and the security client of the destination device. The malware detection logic may execute a validation test on the message to determine that the message includes malware. The malware detection logic may report an alarm to the security client of the destination device. The malware detection logic may transmit information related to the malware to a cloud computing server. The malware detection logic may prevent an application associated with the destination device from processing the message.
-
公开(公告)号:US20230353814A1
公开(公告)日:2023-11-02
申请号:US18193947
申请日:2023-03-31
申请人: Nagravision S.A.
发明人: Douglas Gore , Ping Zou
IPC分类号: H04N21/43 , H04N17/04 , H04N21/2187 , H04N21/84
CPC分类号: H04N21/43074 , H04N17/04 , H04N21/2187 , H04N21/84 , H04N2017/008
摘要: The present disclosure relates to methods and devices for testing video data being rendered at or using a media device. A plurality of video frames to be rendered is received, each frame comprising one or more primary screen objects and at least one further screen object. The received frames are rendered at or using the media device wherein the at least one further screen object is superimposed on the one or more primary screen objects of a given frame during rendering. The rendered frames are provided to a data model. Extracted metadata indicating the presence or absence of further screen objects in the rendered video frames is the output of the data model. The data model is also provided with original metadata associated with the video frames prior to rendering. The rendering of each further screen object is then tested based on the original metadata and extracted metadata relating to a given video frame. The disclosure also extends to associated methods and devices for generating training data for testing rendering of video frame and training a data model using the training data.
-
公开(公告)号:US11792205B2
公开(公告)日:2023-10-17
申请号:US17865711
申请日:2022-07-15
申请人: NAGRAVISION S.A.
发明人: Olivier Schaer , Sami Karoui , Florent Schlaeppi
CPC分类号: H04L63/107 , H04L63/0853 , H04W4/021 , H04W12/06 , H04W12/08 , H04W12/63
摘要: A method of enabling a user to access recorded data associated with an event, the method comprising determining the location of a user's device at a control unit, confirming the location is within a predetermined vicinity and that the user's device was at the location within a predetermined period and the control unit enabling access for the user to the data if the location of the user's device in the predetermined period is confirmed.
-
公开(公告)号:US11768643B2
公开(公告)日:2023-09-26
申请号:US17193520
申请日:2021-03-05
申请人: NAGRAVISION S.A.
发明人: Fabien Gremaud
CPC分类号: G06F3/1239 , G06F3/1203 , G06F3/123 , G06F3/1221 , G06F3/1236 , G06F3/1292 , G06F21/608 , G06F21/64 , G06F3/1219
摘要: A consumable can be used to securely send data to devices. A security platform can produce a consumable, for example an ink cartridge, with data to be uploaded onto a device, such as a printer. If the consumable and device can perform a successful authentication, broadcast data can be delivered to the device via the consumable. Such techniques can help ensure that authentic consumables are being used in authentic devise. Further, such techniques can enable a licensing model where different consumables can be configured with different data to enable or disable different features of the device.
-
公开(公告)号:US20230283673A1
公开(公告)日:2023-09-07
申请号:US18170312
申请日:2023-02-16
申请人: NAGRAVISION S.A.
发明人: Andre KUDELSKI
IPC分类号: H04L67/141 , H04W4/80 , H04L67/1034 , H04L51/48
CPC分类号: H04L67/141 , H04W4/80 , H04L67/1034 , H04L51/48
摘要: In order to allow an access to the Internet, and therefore to a remote server, for a device having no connection with an Internet gateway, there is proposed a method to transmit a message from a first device to a remote server, the first device having no connection with the remote server, said method comprising:
detecting a second device by the first device,
establishing a communication channel between the first and the second device,
transferring the message from the first to the second device, said message comprising an address of the remote server,
transferring, by the second device, the message to the remote server using the remote server address contained in the message.-
公开(公告)号:US11710971B2
公开(公告)日:2023-07-25
申请号:US17523324
申请日:2021-11-10
申请人: Nagravision S.A.
发明人: Antoine Burckard
CPC分类号: H02J4/00 , H04L12/282 , H04L12/2827
摘要: A method is disclosed for controlling the operating of a consumption appliance by way of a selector switch controlled by an energy saving device connected to a management center. The consumption appliance is kept in its default power mode, until receiving, by the energy saving device, an authentic secured control message sent by the management center. This message includes a command onto the mode in which the consumption appliance has to be switched. A counter is initialized with an initialization value before to be triggered. The consumption appliance is switched in the mode indicated by the command, either until the counter has reached a threshold value, or until receiving another authentic control message. If the counter has reached the threshold value, then the consumption appliance is switched in its default power mode. If another authentic secured control message has been received, then returning to the step of initializing the counter.
-
公开(公告)号:US11671637B2
公开(公告)日:2023-06-06
申请号:US17147349
申请日:2021-01-12
申请人: NAGRAVISION S.A.
IPC分类号: H04N21/2347 , H04N21/266 , H04N21/418 , H04N21/4405 , H04N21/4623 , G06F21/57 , H04L9/16 , H04L9/32 , H04N7/167
CPC分类号: H04N21/2347 , G06F21/57 , H04L9/16 , H04L9/3213 , H04N7/167 , H04N21/26606 , H04N21/26613 , H04N21/4181 , H04N21/4405 , H04N21/4623
摘要: Devices, servers, systems and methods for content protection are provided. Disclosed embodiments improve temporal granularity of controlling access to the protected content and increase resilience against attacks attempting to prevent re-evaluation of conditions of access. Enforcement of re-evaluation may be based on the receipt and/or verification of tokens. In some embodiments, re-evaluation is enforced by periodically rendering content keys required for content decryption unuseable and/or clearing content keys already in use.
-
-
-
-
-
-
-
-
-