Methods for decrypting, transmitting and receiving control words, recording medium and control word server to implement these methods
    2.
    发明授权
    Methods for decrypting, transmitting and receiving control words, recording medium and control word server to implement these methods 有权
    用于解密,发送和接收控制字的方法,记录介质和控制字服务器来实现这些方法

    公开(公告)号:US08804965B2

    公开(公告)日:2014-08-12

    申请号:US13695968

    申请日:2011-05-03

    Abstract: A method of transmitting control words to terminals that are mechanically and electronically independent of one another includes transmitting, to a terminal, an absent control word in response to a request from the terminal that contains a cryptogram corresponding to the absent control word, for the terminal, selectively determining a number of additional control words to be transmitted to the terminal as a function of a probability that security of the additional control words is compromised, and transmitting, to the terminal, in addition to the absent control word, the determined number of additional control words to enable the terminal to descramble at least one additional cryptoperiod of the multimedia content in addition to the cryptoperiod of the multimedia content that can be descrambled using the absent control word.

    Abstract translation: 将机械地和电子地彼此独立的终端发送控制字的方法包括响应于来自终端的请求向终端发送包含对应于不存在的控制字的密码的终端的终端 作为附加控制字的安全性受损的概率的函数,选择性地确定要发送到终端的附加控制字的数量,以及除了不存在的控制字之外还向终端发送确定的数量 附加的控制字除了可以使用不存在的控制字进行解扰的多媒体内容的加密周期之外,还能够解扰多媒体内容的至少一个附加密码周期。

    METHODS FOR DECRYPTING, TRANSMITTING AND RECEIVING CONTROL WORDS, RECORDING MEDIUM AND CONTROL WORD SERVER TO IMPLEMENT THESE METHODS
    3.
    发明申请
    METHODS FOR DECRYPTING, TRANSMITTING AND RECEIVING CONTROL WORDS, RECORDING MEDIUM AND CONTROL WORD SERVER TO IMPLEMENT THESE METHODS 有权
    用于解码,发送和接收控制字的方法,记录媒体和控制字服务器来实现这些方法

    公开(公告)号:US20130046969A1

    公开(公告)日:2013-02-21

    申请号:US13695968

    申请日:2011-05-03

    Abstract: A method of transmitting control words to terminals that are mechanically and electronically independent of one another includes transmitting, to a terminal, an absent control word in response to a request from the terminal that contains a cryptogram corresponding to the absent control word, for the terminal, selectively determining a number of additional control words to be transmitted to the terminal as a function of a probability that security of the additional control words is compromised, and transmitting, to the terminal, in addition to the absent control word, the determined number of additional control words to enable the terminal to descramble at least one additional cryptoperiod of the multimedia content in addition to the cryptoperiod of the multimedia content that can be descrambled using the absent control word.

    Abstract translation: 将机械地和电子地彼此独立的终端发送控制字的方法包括响应于来自终端的请求向终端发送包含对应于不存在的控制字的密码的终端的终端 作为附加控制字的安全性受损的概率的函数,选择性地确定要发送到终端的附加控制字的数量,以及除了不存在的控制字之外还向终端发送确定的数量 附加的控制字除了可以使用不存在的控制字进行解扰的多媒体内容的加密周期之外,还能够解扰多媒体内容的至少一个附加密码周期。

    Method and system for conditional access applied to protection of content
    4.
    发明授权
    Method and system for conditional access applied to protection of content 有权
    用于条件访问的方法和系统用于保护内容

    公开(公告)号:US07647641B2

    公开(公告)日:2010-01-12

    申请号:US10584511

    申请日:2003-12-23

    Abstract: The invention relates to an access control method controlling access to a broadcast digital dataflow previously scrambled.The method according to the invention includes the following steps: On transmission: generating an entitlement control message R-ECMc for recording the content of the flow as a function of a key KRc and at least one criterion CRR defining a right to the record, generating an entitlement control message P-ECMc controlling access to play back the content of the recorded flow as a function of a key KPc and at least one criterion CRP defining a right to play back, and on reception: analysing the messages P-ECMc and P-ECMc, authorizing the recording and playback if the criteria CRR and CRP are verified.

    Abstract translation: 本发明涉及一种控制对先前扰频的广播数字数据流的访问的访问控制方法。 根据本发明的方法包括以下步骤:传输:产生用于记录作为密钥KRc的函数的流的内容的授权控制消息R-ECMc以及定义对该记录的权限的至少一个标准CRR,生成 控制访问权限的权利控制消息P-ECMc作为密钥KPc的函数和至少一个定义重放权限的标准CRP以及在接收时重放记录流的内容:分析消息P-ECMc和P -ECMc,如果CRR和CRP标准被验证,则授权录制和播放。

    SECURITY PROCESSOR AND METHODS FOR REGISTERING ACCESS ENTITLEMENTS AND CRYPTOGRAPHIC KEYS
    5.
    发明申请
    SECURITY PROCESSOR AND METHODS FOR REGISTERING ACCESS ENTITLEMENTS AND CRYPTOGRAPHIC KEYS 有权
    安全处理器和注册访问执行和结构化的方法

    公开(公告)号:US20090222676A1

    公开(公告)日:2009-09-03

    申请号:US12097143

    申请日:2006-12-12

    CPC classification number: H04N7/1675 H04N7/163 H04N21/26606 H04N21/4623

    Abstract: This security method for scrambled multimedia signal decoder comprises at least one rewritable lock (62, 64), the value of which can be toggled at least between a first and a second value in response to an EMM message, and in which a registration module is able, in response to one and the same EMM registration message for writing new access entitlements or new cryptographic keys, to authorize and, alternatively, to prohibit this registration depending on the value of the lock.

    Abstract translation: 用于加扰多媒体信号解码器的这种安全方法包括至少一个可重写锁(62,64),其可响应于EMM消息至少在第一和第二值之间切换,并且其中注册模块是 能够响应于用于写入新的访问权利或新的加密密钥的一个和相同的EMM注册消息,以根据锁的值来授权和替代地禁止该注册。

    Method for transmitting and receiving a multimedia content
    6.
    发明授权
    Method for transmitting and receiving a multimedia content 有权
    用于发送和接收多媒体内容的方法

    公开(公告)号:US09544276B2

    公开(公告)日:2017-01-10

    申请号:US13977260

    申请日:2011-12-16

    CPC classification number: H04L63/0428 H04L9/088 H04L2209/56 H04L2209/60

    Abstract: A method for transmitting and receiving multimedia content having cryptoperiods scrambled by a control word includes a sender using an operating key and an encryption algorithm in a first virtual mother card to encrypt the control word to obtain a cryptogram, using a syntax constructor also in the first virtual mother card to generate an ECM that incorporates the cryptogram, and transmitting it to a terminal. The terminal receives the ECM and using a syntax analyzer contained in a first virtual daughter card associated with the mother card and uses it to locate a position of the cryptogram CW*t in the ECM. Using an operating key of a decryption algorithm in the daughter card, it then decrypts the cryptogram. Then, using the decrypted control word, it proceeds to descramble the cryptoperiod. Meanwhile, the sender occasionally changes the virtual mother card into a different virtual mother card.

    Abstract translation: 一种用于发送和接收具有由控制字加扰的密码周期的多媒体内容的方法,包括使用第一虚拟母卡中的操作密钥和加密算法的发送者,以加密所述控制字以获得密码,所述方法还使用第一 虚拟母卡生成包含密码的ECM,并将其发送到终端。 终端接收ECM并使用包含在与母卡相关联的第一虚拟子卡中的语法分析器,并使用它来定位ECM中的密码CW * t的位置。 在子卡中使用解密算法的操作密钥,然后对密码进行解密。 然后,使用解密的控制字,进行解密加密周期。 同时,发送者偶尔将虚拟母卡更改为不同的虚拟母卡。

    Security processor and methods for registering access entitlements and cryptographic keys
    7.
    发明授权
    Security processor and methods for registering access entitlements and cryptographic keys 有权
    用于注册访问权限和加密密钥的安全处理器和方法

    公开(公告)号:US08949623B2

    公开(公告)日:2015-02-03

    申请号:US12097143

    申请日:2006-12-12

    CPC classification number: H04N7/1675 H04N7/163 H04N21/26606 H04N21/4623

    Abstract: This security method for scrambled multimedia signal decoder comprises at least one rewritable lock (62, 64), the value of which can be toggled at least between a first and a second value in response to an EMM message, and in which a registration module is able, in response to one and the same EMM registration message for writing new access entitlements or new cryptographic keys, to authorize and, alternatively, to prohibit this registration depending on the value of the lock.

    Abstract translation: 用于加扰多媒体信号解码器的这种安全方法包括至少一个可重写锁(62,64),其可响应于EMM消息至少在第一和第二值之间切换,并且其中注册模块是 能够响应于用于写入新的访问权利或新的加密密钥的一个和相同的EMM注册消息,以根据锁的值来授权和替代地禁止该注册。

    METHOD FOR DETECTING AN ILLICIT USE OF A SECURITY PROCESSOR
    8.
    发明申请
    METHOD FOR DETECTING AN ILLICIT USE OF A SECURITY PROCESSOR 有权
    检测安全处理器的非法使用的方法

    公开(公告)号:US20130121485A1

    公开(公告)日:2013-05-16

    申请号:US13811791

    申请日:2011-07-22

    CPC classification number: H04L9/00 H04N21/4405 H04N21/44236 H04N21/4623

    Abstract: This method for detecting an illicit use of a security processor used for the descrambling of different multimedia contents disseminated on several respective channels comprises: the incrementing (153) of a counter Kchi by a predetermined step whenever, after verification, a message ECMi,c is received within a time slot immediately consecutive to a message ECMi,p and, if not, the resetting (158) of the counter Kchi at its initial value, the detection (162) of an illicit use as soon as the counter Kchi reaches a predetermined threshold.

    Abstract translation: 用于检测非法使用用于在几个相应信道上散布的不同多媒体内容的安全处理器的非法使用的方法包括:在验证之后,消息ECMi,c是否为预定步骤,增加(153)计数器Kchi 在时隙内紧接着消息ECMi,p接收到计数器Kchi的复位(158),如果不是,则计数器Kchi的初始值重新设置(158),一旦计数器Kchi达到预定值 阈。

Patent Agency Ranking