Process of polymerizing vinyl chloride in seeded microsuspension
    1.
    发明授权
    Process of polymerizing vinyl chloride in seeded microsuspension 失效
    在接种的微悬浮液中聚合氯乙烯的方法

    公开(公告)号:US4331788A

    公开(公告)日:1982-05-25

    申请号:US178466

    申请日:1980-08-15

    CPC分类号: C08F14/06

    摘要: A process for the preparation of homo- and co-polymers of vinyl chloride by polymerization in seeded microsuspension, which comprises effecting polymerization in the presence of one or more seeding products in the form of dispersions of particles of polymers, the particles of at least one of the seeding products containing the initiator required for polymerization and said initiator being activated by an organosoluble metal complex and nitric acid.

    摘要翻译: 一种在接种的微悬浮液中通过聚合制备氯乙烯的均聚物和共聚物的方法,其包括在聚合物颗粒分散体形式的一种或多种接种产物的存在下进行聚合,所述颗粒至少一种 的含有聚合所需的引发剂的引晶产物,所述引发剂被有机溶剂金属络合物和硝酸活化。

    Anti-RANTES antibodies
    2.
    发明授权
    Anti-RANTES antibodies 有权
    抗RANTES抗体

    公开(公告)号:US08673299B2

    公开(公告)日:2014-03-18

    申请号:US13207774

    申请日:2011-08-11

    摘要: The invention relates to fully human monoclonal antibodies, and fragments thereof, that bind to the chemokine Regulated upon Activation, Normal T-cell Expressed, and Secreted (RANTES, CCL5), thereby modulating the interaction between RANTES and one of more of its receptors, such as, e.g., CCR1, CCR3, CCR4 and CCR5, and/or modulating the biological activities of RANTES. The invention also relates to the use of these or any anti-RANTES antibodies in the prevention or treatment of immune-related disorders and in the amelioration of one or more symptoms associated with an immune-related disorder.

    摘要翻译: 本发明涉及完全人单克隆抗体及其片段,其结合活化时调节的趋化因子,表达正常T细胞和分泌型(RANTES,CCL5),从而调节RANTES与其多个受体之一的相互作用, 例如CCR1,CCR3,CCR4和CCR5,和/或调节RANTES的生物学活性。 本发明还涉及这些或任何抗RANTES抗体在预防或治疗免疫相关疾病以及改善与免疫相关病症相关的一种或多种症状中的用途。

    SYSTEM AND METHOD TO RECORD ENCRYPTED CONTENT WITH ACCESS CONDITIONS
    3.
    发明申请
    SYSTEM AND METHOD TO RECORD ENCRYPTED CONTENT WITH ACCESS CONDITIONS 有权
    用访问条件记录加密内容的系统和方法

    公开(公告)号:US20130279694A1

    公开(公告)日:2013-10-24

    申请号:US13990979

    申请日:2011-12-01

    IPC分类号: H04N7/167

    摘要: A television event may be consumed after been stored in a mass memory of a multimedia unit, but still fully relies on the security of a secure device. A conversion of a received content aims at firstly descrambling the content using control words included in entitlement control messages and immediately re-encrypting the descrambled content by a unique key generated specifically for this content. Access conditions attached to the entitlement control message containing the control word are temporarily stored and once the decryption is terminated, the secure device produces an information block. This information block containing for example access conditions and an identifier of the content is either stored into a secure memory of the secure device or stored in the mass memory with the encrypted content. The unique key is made up of a combination of a root key specific to the secure device and the information block.

    摘要翻译: 电视事件在被存储在多媒体单元的大容量存储器中之后可能被消耗,但是仍然完全依赖于安全设备的安全性。 接收到的内容的转换旨在首先使用包括在授权控制消息中的控制字对内容进行解扰,并且通过专门针对该内容生成的唯一密钥立即重新加密解扰的内容。 临时存储附加到包含控制字的授权控制消息的访问条件,一旦解密结束,则安全设备产生信息块。 包含例如访问条件和内容的标识符的该信息块或者被存储到安全设备的安全存储器中或者存储在具有加密内容的大容量存储器中。 唯一密钥由特定于安全设备的根密钥和信息块的组合组成。

    Security device intended to be connected to a processing unit for an audio/video signal and process using such a device
    4.
    发明授权
    Security device intended to be connected to a processing unit for an audio/video signal and process using such a device 有权
    旨在连接到用于音频/视频信号的处理单元和使用这种设备的处理的安全设备

    公开(公告)号:US08037339B2

    公开(公告)日:2011-10-11

    申请号:US11802662

    申请日:2007-05-24

    IPC分类号: G06F1/04 G06F15/177

    摘要: Example embodiments relate to a security device having two communication interfaces sharing at least one pin, each interface being capable of operating according to either of two predetermined communication protocols. The security device may further include a frequency detector to detect the frequency of a clock signal on the shared pin. Depending on the value of the detected frequency, and to which of a plurality of predetermined frequency ranges the detected frequency pertains, the security device may function according to one of the two predetermined communication protocols, operating at two different frequencies.

    摘要翻译: 示例性实施例涉及具有共享至少一个引脚的两个通信接口的安全设备,每个接口能够根据两个预定通信协议中的任一个进行操作。 安全装置还可以包括频率检测器,用于检测共享引脚上的时钟信号的频率。 根据所检测的频率的值以及所检测的频率所属的多个预定频率范围中的哪一个,安全设备可以根据两个预定通信协议中的一个在两个不同的频率下工作。

    Anti-IP-10 antibodies and methods of use thereof
    5.
    发明申请
    Anti-IP-10 antibodies and methods of use thereof 有权
    抗IP-10抗体及其使用方法

    公开(公告)号:US20090169561A1

    公开(公告)日:2009-07-02

    申请号:US12072824

    申请日:2008-02-28

    IPC分类号: A61K39/395 C07K16/18

    摘要: The invention relates to fully human antibodies, and fragments thereof, that bind to interferon-inducible-protein-10 (IP-10, CXCL10), thereby modulating the interaction between IP-10 and its receptor, CXCR3, and/or modulating the biological activities of IP-10. The invention also relates to the use of such anti-IP-10 antibodies in the prevention or treatment of immune-related disorders and in the amelioration of one or more symptoms associated with an immune-related disorder.

    摘要翻译: 本发明涉及与干扰素诱导型蛋白-10(IP-10,CXCL10)结合的完全人抗体及其片段,从而调节IP-10与其受体CXCR3之间的相互作用和/或调节生物学 IP-10活动。 本发明还涉及这样的抗-IP-10抗体在预防或治疗免疫相关病症中以及改善与免疫相关病症相关的一种或多种症状的用途。

    Security device meant to be connected to a processing unit for audio/video signal and method using such a device
    7.
    发明授权
    Security device meant to be connected to a processing unit for audio/video signal and method using such a device 有权
    安全设备意图连接到用于音频/视频信号的处理单元和使用这种设备的方法

    公开(公告)号:US08656204B2

    公开(公告)日:2014-02-18

    申请号:US12801804

    申请日:2010-06-25

    IPC分类号: G06F1/04 G06F15/177

    摘要: Example embodiments relate to a security device having two communication interfaces sharing at least one pin, each interface being capable of operating according to either of two predetermined communication protocols. The security device may further include a frequency detector to detect the frequency of a clock signal on the shared pin. Depending on the value of the detected frequency, and to which of a plurality of predetermined frequency ranges the detected frequency pertains, the security device may function according to one of the two predetermined communication protocols, operating at two different frequencies.

    摘要翻译: 示例性实施例涉及具有共享至少一个引脚的两个通信接口的安全设备,每个接口能够根据两个预定通信协议中的任一个进行操作。 安全装置还可以包括频率检测器,用于检测共享引脚上的时钟信号的频率。 根据所检测的频率的值以及所检测的频率所属的多个预定频率范围中的哪一个,安全设备可以根据两个预定通信协议中的一个在两个不同的频率下工作。

    Method to secure data exchange between a multimedia processing unit and a security module
    8.
    发明授权
    Method to secure data exchange between a multimedia processing unit and a security module 有权
    确保多媒体处理单元与安全模块之间数据交换的方法

    公开(公告)号:US08176331B2

    公开(公告)日:2012-05-08

    申请号:US11591555

    申请日:2006-11-02

    IPC分类号: G06F21/00

    摘要: A method for protecting multimedia data exchanged between a multimedia processing device and a security module managed by a management center, the multimedia processing device receiving an encrypted multimedia data, decrypting the encrypted multimedia data and converting the decrypted multimedia data, said multimedia processing device including a personal key, the method comprising obtaining an identifier pertaining to an entity representing a group of multimedia processing devices, calculating a security key formed by a one-way function based on the personal key of the processing multimedia device and the entity identifier, transmitting this security key and the entity identifier to the security module connected to said multimedia processing device, calculating the security key using a one-way function based on the personal key of said multimedia processing device and the entity identifier, and using the calculated security key to secure the data exchanged between the multimedia processing device and the security module.

    摘要翻译: 一种用于保护在多媒体处理设备和由管理中心管理的安全模块之间交换的多媒体数据的方法,所述多媒体处理设备接收加密的多媒体数据,解密加密的多媒体数据和转换解密的多媒体数据,所述多媒体处理设备包括 个人密钥,所述方法包括获得与表示一组多媒体处理设备的实体有关的标识符,基于处理多媒体设备的个人密钥和实体标识符计算由单向功能形成的安全密钥,以及传送该安全性 密钥和实体标识符连接到所述多媒体处理装置的安全模块,使用基于所述多媒体处理装置的个人密钥和实体标识符的单向功能计算安全密钥,并使用所计算的安全密钥来确保 多媒体过程之间交换数据 ssing设备和安全模块。

    Unit for managing audio/video data and access control method for said data
    10.
    发明授权
    Unit for managing audio/video data and access control method for said data 有权
    用于管理音频/视频数据的单元和用于所述数据的访问控制方法

    公开(公告)号:US07697686B2

    公开(公告)日:2010-04-13

    申请号:US11284101

    申请日:2005-11-22

    IPC分类号: H04N7/167

    摘要: Example embodiments are directed to a digital audio/video (AV) data processing unit and a method of controlling access to the digital AV data. The processing unit of AV digital data includes a deciphering unit of the AV data, a decompression unit, an input/output interface of the processed AV data and communication device towards a security module. The deciphering and decompression units respectively include an encryption unit and a decryption unit, each having at least one personal key and a common encryption key. Deciphering the AV data using the control words and re-encrypting the deciphered AV data occurs only after a successful verification of the control word and the common key. After temporary storage, the re-encrypted AV data cannot be decrypted by the decryption unit unless the common key has been positively verified by the security module by way of a random number generated by the decryption unit.

    摘要翻译: 示例性实施例涉及数字音频/视频(AV)数据处理单元和控制对数字AV数据的访问的方法。 AV数字数据的处理单元包括AV数据的解密单元,解压缩单元,经处理的AV数据的输入/输出接口和通信设备朝向安全模块。 解密和解压缩单元分别包括加密单元和解密单元,每个加密单元和解密单元具有至少一个个人密钥和公共加密密钥。 使用控制字对AV数据进行解密并对解密的AV数据重新进行加密,只有在成功地验证了控制字和公用密钥之后才发生。 在临时存储之后,重新加密的AV数据不能被解密单元解密,除非通过安全模块通过由解密单元生成的随机数来肯定地验证了公共密钥。