Unit for managing audio/video data and access control method for said data
    1.
    发明授权
    Unit for managing audio/video data and access control method for said data 有权
    用于管理音频/视频数据的单元和用于所述数据的访问控制方法

    公开(公告)号:US07697686B2

    公开(公告)日:2010-04-13

    申请号:US11284101

    申请日:2005-11-22

    IPC分类号: H04N7/167

    摘要: Example embodiments are directed to a digital audio/video (AV) data processing unit and a method of controlling access to the digital AV data. The processing unit of AV digital data includes a deciphering unit of the AV data, a decompression unit, an input/output interface of the processed AV data and communication device towards a security module. The deciphering and decompression units respectively include an encryption unit and a decryption unit, each having at least one personal key and a common encryption key. Deciphering the AV data using the control words and re-encrypting the deciphered AV data occurs only after a successful verification of the control word and the common key. After temporary storage, the re-encrypted AV data cannot be decrypted by the decryption unit unless the common key has been positively verified by the security module by way of a random number generated by the decryption unit.

    摘要翻译: 示例性实施例涉及数字音频/视频(AV)数据处理单元和控制对数字AV数据的访问的方法。 AV数字数据的处理单元包括AV数据的解密单元,解压缩单元,经处理的AV数据的输入/输出接口和通信设备朝向安全模块。 解密和解压缩单元分别包括加密单元和解密单元,每个加密单元和解密单元具有至少一个个人密钥和公共加密密钥。 使用控制字对AV数据进行解密并对解密的AV数据重新进行加密,只有在成功地验证了控制字和公用密钥之后才发生。 在临时存储之后,重新加密的AV数据不能被解密单元解密,除非通过安全模块通过由解密单元生成的随机数来肯定地验证了公共密钥。

    Apparatus and method for recovering a clock signal for use in a portable data carrier
    2.
    发明授权
    Apparatus and method for recovering a clock signal for use in a portable data carrier 失效
    用于恢复在便携式数据载体中使用的时钟信号的装置和方法

    公开(公告)号:US06507607B1

    公开(公告)日:2003-01-14

    申请号:US09012085

    申请日:1998-01-22

    申请人: Michael John Hill

    发明人: Michael John Hill

    IPC分类号: H04B138

    摘要: A portable data carrier includes a radio frequency (RF) receiving circuit tuned to receive power signals on a carrier frequency, fc. The portable data carrier further includes a processor that uses a clock signal for operation thereof. A method of recovering the clock signal includes the steps of receiving timing information on a first sub-carrier frequency, fs1, that is offset from fc by a predetermined frequency. The timing information is then demodulated and the clock signal is extracted therefrom.

    摘要翻译: 便携式数据载体包括被调谐以在载波频率fc上接收功率信号的射频(RF)接收电路。 便携式数据载体还包括使用时钟信号进行操作的处理器。 恢复时钟信号的方法包括以下步骤:接收与fc偏移预定频率的第一子载波频率fs1的定时信息。 然后解调定时信息,并从中提取时钟信号。

    Method to control the execution of a program by a microcontroller
    3.
    发明授权
    Method to control the execution of a program by a microcontroller 有权
    控制微控制器执行程序的方法

    公开(公告)号:US08141145B2

    公开(公告)日:2012-03-20

    申请号:US11984274

    申请日:2007-11-15

    IPC分类号: G06F21/00

    CPC分类号: G06F11/28

    摘要: The aim of the present invention is to propose a method and a device with the aim of avoiding problems which could ensue following the de-synchronization of a program counter during the execution of a program.This aim is achieved by a method for controlling the execution of a program involving separating the program into a number of blocks of instructions and adding an input control section and an output control section to each block. The control sections have conditions for entry to the block and conditions for exit from the block. This can be used to check the validity of the execution of a program by verifying the execution history of the program. Action can be taken in the case that any anomaly is found in the program execution compared to the expected execution.

    摘要翻译: 本发明的目的是提出一种方法和装置,其目的是避免在程序执行期间随着程序计数器的去同步而发生的问题。 该目的通过一种用于控制程序的执行的方法来实现,该方法包括将程序分离成多个指令块,并将输入控制部分和输出控制部分添加到每个块。 控制部分具有进入块的条件和从块中退出的条件。 这可以通过验证程序的执行历史来检查执行程序的有效性。 在程序执行中发现任何异常与预期执行相比,可以采取行动。

    Joint
    4.
    发明授权
    Joint 有权
    联合

    公开(公告)号:US09422049B2

    公开(公告)日:2016-08-23

    申请号:US14006380

    申请日:2012-03-22

    摘要: A joint comprising first and second rib components, the first rib having an abutment surface and a plurality of lugs disposed adjacent to the abutment surface; and the second rib having an abutment surface and a plurality of lugs disposed adjacent to the abutment surface, wherein the abutment surfaces of the respective ribs are abutting and joined with a tension joint, and wherein the lugs are pinned to form a pinned lug joint by aligning respective holes in the plurality of lugs such that the lugs of the first and second ribs are interleaved and have one or more pins passing through the aligned lug holes. The joint may be used for attaching a wing tip device to the outboard end of an aircraft wing.

    摘要翻译: 包括第一和第二肋部件的接头,所述第一肋具有邻接表面和邻近所述邻接表面设置的多个凸耳; 并且所述第二肋具有邻接表面的邻接表面和邻近所述邻接表面设置的多个凸耳,其中所述相应肋的邻接表面与张力接头邻接并接合,并且其中所述凸耳被固定以形成钉扎的凸耳接头,由 对准多个凸耳中的相应孔,使得第一和第二肋的凸耳交错并且具有穿过对准的凸耳孔的一个或多个销。 接头可以用于将翼尖装置附接到飞机机翼的外侧端。

    Method to control the execution of a program by a microcontroller
    5.
    发明申请
    Method to control the execution of a program by a microcontroller 有权
    控制微控制器执行程序的方法

    公开(公告)号:US20080120517A1

    公开(公告)日:2008-05-22

    申请号:US11984274

    申请日:2007-11-15

    IPC分类号: G06F11/07

    CPC分类号: G06F11/28

    摘要: The aim of the present invention is to propose a method and a device with the aim of avoid the damage that the desynchronisation of the program counter could cause.This aim is achieved by means of a method to control the execution of a program by a microcontroller including at least a program memory and a processing unit, characterised in that it includes the following steps: separation of said program into at least two blocks each containing a plurality of instructions that can be executed by said microcontroller; integration into these blocks of at least one input control area (CTRL-E) containing input conditions, these input conditions including reference addresses corresponding to instructions from where the program is authorised to enter said input control area (CTRL-E); integration into these blocks of at least one output control area (CTRL-S) containing output conditions; at the time of the execution of the instructions of said program memorised in a given block, implementation of verification tests of the adequacy between the effective running of the program and the input and/or of output conditions; and implementation of countermeasures if the verification tests indicate an inadequacy between the effective running of the program and the input and/or output conditions.

    摘要翻译: 本发明的目的是提出一种方法和装置,目的是避免程序计数器的不同步导致的损害。 该目的通过一种控制由至少一个程序存储器和一个处理单元的微控制器执行程序来实现的,其特征在于包括以下步骤:将所述程序分成至少两个块,每个块包含 可由所述微控制器执行的多个指令; 包括输入条件的至少一个输入控制区域(CTRL-E)的这些块的集成,这些输入条件包括对应于程序被授权进入所述输入控制区域(CTRL-E)的指令的参考地址。 集成到包含输出条件的至少一个输出控制区域(CTRL-S)的这些块中; 在执行在给定块中存储的所述程序的指令时,执行对程序的有效运行与输入和/或输出条件之间的充分性的验证测试; 如果验证测试表明程序的有效运行与输入和/或输出条件之间的不足,则执行对策。

    Upgradable security module
    6.
    发明授权
    Upgradable security module 有权
    可升级安全模块

    公开(公告)号:US08782767B2

    公开(公告)日:2014-07-15

    申请号:US12095483

    申请日:2006-11-30

    申请人: Michael John Hill

    发明人: Michael John Hill

    摘要: The aim of the present invention is to provide a security module capable of supporting the different functions of the latest and the previous generations, by avoiding any possible attack due to this adaptability. This aim is attained by a security module comprising first communication means to a host device, first storage means and first decryption means, characterized in that it includes a state module and second communication means and physical activation or deactivation means of said second means, such activation or deactivation being managed by the state module.

    摘要翻译: 本发明的目的是提供一种能够通过避免由于这种适应性引起的任何可能的攻击来支持最新和前几代的不同功能的安全模块。 该目的通过一种安全模块来实现,该安全模块包括到主机设备的第一通信装置,第一存储装置和第一解密装置,其特征在于,它包括状态模块和第二通信装置以及所述第二装置的物理激活或去激活装置, 或停用由状态模块管理。

    Upgradable Security Module
    7.
    发明申请
    Upgradable Security Module 有权
    可升级安全模块

    公开(公告)号:US20080307499A1

    公开(公告)日:2008-12-11

    申请号:US12095483

    申请日:2006-11-30

    申请人: Michael John Hill

    发明人: Michael John Hill

    IPC分类号: G06F21/00

    摘要: The aim of the present invention is to provide a security module capable of supporting the different functions of the latest and the previous generations, by avoiding any possible attack due to this adaptability.This aim is attained by a security module comprising first communication means to a host device, first storage means (MEM0) and first decryption means (ENC0), characterized in that it includes a state module (SM) and second communication means (COM1) and physical activation or deactivation means (TSB) of said second means, such activation or deactivation being managed by the state module (SM).

    摘要翻译: 本发明的目的是提供一种能够通过避免由于这种适应性引起的任何可能的攻击来支持最新和前几代的不同功能的安全模块。 该目的通过一种安全模块来实现,该安全模块包括到主机设备的第一通信装置,第一存储装置(MEM0)和第一解密装置(ENC0),其特征在于,它包括状态模块(SM)和第二通信装置(COM1) 所述第二装置的物理激活或去激活装置(TSB),这种激活或去激活由状态模块(SM)管理。

    Method and device for guaranteeing the integrity and authenticity of a set of data
    8.
    发明授权
    Method and device for guaranteeing the integrity and authenticity of a set of data 有权
    用于保证一组数据的完整性和真实性的方法和设备

    公开(公告)号:US06961429B1

    公开(公告)日:2005-11-01

    申请号:US10031178

    申请日:2000-06-23

    IPC分类号: G09C1/00 H04L9/32 H04N7/167

    CPC分类号: H04L9/3236

    摘要: Method and a device for guaranteeing the integrity and authenticity of data transmitted between a management center and one or several receiver units, wherein each receiver unit comprises a decoder (IRD) and a security unit (SC) and means for communicating (NET, REC) with the management center. The method consists in calculating a check information (Hx) representative of the result of a unidirectional and collision-free function, performed on all or part of the transmitted data and in transmitting the result to the management center for verification. The center will be able to inform the decoder concerning the authenticity of the data through return channels or through the main channel.

    摘要翻译: 一种用于保证在管理中心与一个或多个接收机单元之间传输的数据的完整性和真实性的方法和装置,其中每个接收机单元包括解码器(IRD)和安全单元(SC)以及用于通信(NET,REC) 与管理中心。 该方法在于计算代表单向和无碰撞功能的结果的检查信息(Hx),对所有或部分传输的数据执行,并将结果发送到管理中心进行验证。 中心将能够通过返回频道或通过主频道通知解码器数据的真实性。

    JOINT
    9.
    发明申请
    JOINT 有权
    联合

    公开(公告)号:US20140008493A1

    公开(公告)日:2014-01-09

    申请号:US14006380

    申请日:2012-03-22

    IPC分类号: B64C3/26

    摘要: A joint comprising first and second rib components, the first rib having an abutment surface and a plurality of lugs disposed adjacent to the abutment surface; and the second rib having an abutment surface and a plurality of lugs disposed adjacent to the abutment surface, wherein the abutment surfaces of the respective ribs are abutting and joined with a tension joint, and wherein the lugs are pinned to form a pinned lug joint by aligning respective holes in the plurality of lugs such that the lugs of the first and second ribs are interleaved and have one or more pins passing through the aligned lug holes. The joint may be used for attaching a wing tip device to the outboard end of an aircraft wing.

    摘要翻译: 包括第一和第二肋部件的接头,所述第一肋具有邻接表面和邻近所述邻接表面设置的多个凸耳; 并且所述第二肋具有邻接表面的邻接表面和邻近所述邻接表面设置的多个凸耳,其中所述相应肋的邻接表面与张力接头邻接并接合,并且其中所述凸耳被固定以形成钉扎的凸耳接头,由 对准多个凸耳中的相应孔,使得第一和第二肋的凸耳交错并且具有穿过对准的凸耳孔的一个或多个销。 接头可以用于将翼尖装置附接到飞机机翼的外侧端。

    Multiple module encryption method
    10.
    发明授权
    Multiple module encryption method 有权
    多模块加密方式

    公开(公告)号:US07190790B1

    公开(公告)日:2007-03-13

    申请号:US10069714

    申请日:2000-08-24

    IPC分类号: H04K1/02

    摘要: The present invention proposes an encryption/decryption method able to resist against various attack strategies such as Simple Power Analysis, Timing Analysis or Differential Power Analysis. The method is carried out by a plurality of encryption/decryption modules arranged in series, wherein an encryption/decryption module, different from the first module, starts encryption/decryption operations as soon as said module receives a part of the results of encryption/decryption operations from the immediately preceding encryption/decryption module.

    摘要翻译: 本发明提出了能够抵抗诸如简单功率分析,时序分析或差分功率分析等各种攻击策略的加密/解密方法。 该方法由串联排列的多个加密/解密模块执行,其中与所述第一模块不同的加密/解密模块一旦所述模块接收到加密/解密结果的一部分即开始加密/解密操作 来自紧接在前的加密/解密模块的操作。