-
公开(公告)号:US11736444B2
公开(公告)日:2023-08-22
申请号:US16577668
申请日:2019-09-20
申请人: NAGRASTAR LLC
IPC分类号: H04L9/40 , H04L12/28 , H04L12/46 , H04L12/66 , H04W88/16 , H04W12/086 , H04L61/5014
CPC分类号: H04L63/0272 , H04L12/2834 , H04L12/4641 , H04L12/66 , H04L63/08 , H04W12/086 , H04W88/16 , H04L61/5014
摘要: Examples of the present disclosure describe systems and methods for implementing a cloud-based private area network. In aspects, various customer devices may be connected to a cloud-based carrier or wireless carrier. The carrier may use identification information associated with each customer device to group devices by, for example, customer account. For each customer account, the carrier may create and/or assign a customer-specific gateway. The customer gateway may enable devices identified as associated with an account to detect and communicate securely with each other over a cloud-based private area network. Additionally, each customer gateway may provide several functions typically found in private or home gateways and local area networks (LANs) to the devices associated with an account.
-
公开(公告)号:US09888283B2
公开(公告)日:2018-02-06
申请号:US13799891
申请日:2013-03-13
申请人: Nagrastar LLC
IPC分类号: H04N21/41 , H04N21/44 , H04N21/418 , H04L9/14 , H04N21/647 , H04N21/234 , H04N21/24 , H04N21/4367 , H04N21/4623 , H04N21/835 , H04N21/4405 , H04N21/4408
CPC分类号: H04N21/44004 , H04L9/14 , H04L2209/16 , H04N21/23406 , H04N21/2401 , H04N21/4181 , H04N21/4367 , H04N21/4405 , H04N21/4408 , H04N21/4623 , H04N21/64715 , H04N21/835
摘要: Systems and methods for implementing a Transport I/O system are described. Network encrypted content may be received by a device. The device may provide the network encrypted content to a secure processor, such as, for example, a smart card. The secure processor obtains a network control word that may be used to decrypt the network encrypted content. The secure processor may decrypt the network encrypted content to produce clear content. In embodiments, the secure processor may then use a local control word to generate locally encrypted content specific to the device. The device may then receive the locally encrypted content from the secure processor and proceed to decrypt the locally encrypted content using a shared local encryption key. The Transport I/O system ensures the protection of the network control word by maintaining the network control word on the secure processor.
-
公开(公告)号:US20140283034A1
公开(公告)日:2014-09-18
申请号:US13840357
申请日:2013-03-15
申请人: Nagrastar LLC
发明人: Gregory Duval
IPC分类号: G06F21/55
CPC分类号: H04N21/4181 , G06F21/552 , H04L43/0817 , H04L63/1416 , H04L63/1425 , H04L63/1458 , H04N7/163 , H04N21/26606 , H04N21/4405 , H04N21/44236 , H04N21/4623 , H04N21/63345
摘要: Systems and method are disclosed for performing profiling on a secure device. In embodiments, a plurality of counters are established. Each counter may be related to a different type of message. When the secure device receives and/or processes a message, it determines the type of message and adjusts a counter related to the determined message type. A ratio may be computed between the different counters. When the ratio deviates from a threshold, the secure device may be performing illegitimate operations, and one or more countermeasures are deployed against the illegitimate secure device.
摘要翻译: 公开了用于在安全装置上进行轮廓分析的系统和方法。 在实施例中,建立多个计数器。 每个计数器可能与不同类型的消息相关。 当安全设备接收和/或处理消息时,它确定消息的类型并调整与确定的消息类型相关的计数器。 可以在不同计数器之间计算比率。 当比率偏离阈值时,安全装置可能正在执行非法操作,并且针对非法安全装置部署一个或多个对策。
-
公开(公告)号:US10382816B2
公开(公告)日:2019-08-13
申请号:US15710340
申请日:2017-09-20
申请人: NAGRASTAR, LLC
IPC分类号: H04N21/24 , H04N21/44 , H04N21/418 , H04L9/14 , H04N21/647 , H04N21/234 , H04N21/4367 , H04N21/4623 , H04N21/835 , H04N21/4405 , H04N21/4408
摘要: Systems and methods for implementing a Transport I/O system are described. Network encrypted content may be received by a device. The device may provide the network encrypted content to a secure processor, such as, for example, a smart card. The secure processor obtains a network control work that may be used to decrypt the network encrypted content. The secure processor may decrypt the network encrypted content to produce clear content. In embodiments, the secure processor may then use a local control word to generate locally encrypted content specific to the device. The device may then receive the locally encrypted content from the secure processor and proceed to decrypt the locally encrypted content using a shared local encryption key. The transport I/O system ensures the protection of the network control word by maintaining the network control word on the secure processor.
-
公开(公告)号:US09774908B2
公开(公告)日:2017-09-26
申请号:US14500037
申请日:2014-09-29
申请人: NAGRASTAR, LLC
IPC分类号: H04N21/43 , H04N21/44 , H04N21/418 , H04L9/14 , H04N21/647 , H04N21/234 , H04N21/24 , H04N21/4367 , H04N21/4623 , H04N21/835 , H04N21/4405 , H04N21/4408
CPC分类号: H04N21/44004 , H04L9/14 , H04L2209/16 , H04N21/23406 , H04N21/2401 , H04N21/4181 , H04N21/4367 , H04N21/4405 , H04N21/4408 , H04N21/4623 , H04N21/64715 , H04N21/835
摘要: Systems and methods for implementing a Transport I/O system are described. Network encrypted content may be received by a device. The device may provide the network encrypted content to a secure processor, such as, for example, a smart card. The secure processor obtains a network control word that may be used to decrypt the network encrypted content. The secure processor may decrypt the network encrypted content to produce clear content. In embodiments, the secure processor may then use a local control word to generate locally encrypted content specific to the device. The device may then receive the locally encrypted content from the secure processor and proceed to decrypt the locally encrypted content using a shared local encryption key. The Transport I/O system ensures the protection of the network control word by maintaining the network control word on the secure processor.
-
公开(公告)号:US20150016607A1
公开(公告)日:2015-01-15
申请号:US14499956
申请日:2014-09-29
申请人: NAGRASTAR, LLC
IPC分类号: H04N21/647 , H04L9/14
CPC分类号: H04N21/44004 , H04L9/14 , H04L2209/16 , H04N21/23406 , H04N21/2401 , H04N21/4181 , H04N21/4367 , H04N21/4405 , H04N21/4408 , H04N21/4623 , H04N21/64715 , H04N21/835
摘要: Systems and methods for implementing a Transport I/O system are described. Network encrypted content may be received by a device. The device may provide the network encrypted content to a secure processor, such as, for example, a smart card. The secure processor obtains a network control word that may be used to decrypt the network encrypted content. The secure processor may decrypt the network encrypted content to produce clear content. In embodiments, the secure processor may then use a local control word to generate locally encrypted content specific to the device. The device may then receive the locally encrypted content from the secure processor and proceed to decrypt the locally encrypted content using a shared local encryption key. The Transport I/O system ensures the protection of the network control word by maintaining the network control word on the secure processor.
-
公开(公告)号:US20140282685A1
公开(公告)日:2014-09-18
申请号:US13799891
申请日:2013-03-13
申请人: NAGRASTAR LLC
IPC分类号: H04N21/418 , H04N21/4385 , H04N21/435
CPC分类号: H04N21/44004 , H04L9/14 , H04L2209/16 , H04N21/23406 , H04N21/2401 , H04N21/4181 , H04N21/4367 , H04N21/4405 , H04N21/4408 , H04N21/4623 , H04N21/64715 , H04N21/835
摘要: Systems and methods for implementing a Transport I/O system are described. Network encrypted content may be received by a device. The device may provide the network encrypted content to a secure processor, such as, for example, a smart card. The secure processor obtains a network control word that may be used to decrypt the network encrypted content. The secure processor may decrypt the network encrypted content to produce clear content. In embodiments, the secure processor may then use a local control word to generate locally encrypted content specific to the device. The device may then receive the locally encrypted content from the secure processor and proceed to decrypt the locally encrypted content using a shared local encryption key. The Transport I/O system ensures the protection of the network control word by maintaining the network control word on the secure processor.
摘要翻译: 描述了用于实现传输I / O系统的系统和方法。 网络加密内容可能被设备接收。 该设备可以将网络加密内容提供给安全处理器,例如智能卡。 安全处理器获得可用于解密网络加密内容的网络控制字。 安全处理器可以解密网络加密的内容以产生清晰的内容。 在实施例中,安全处理器然后可以使用本地控制字来产生特定于设备的本地加密的内容。 然后,设备可以从安全处理器接收本地加密的内容,并使用共享的本地加密密钥继续解密本地加密的内容。 传输I / O系统通过维护安全处理器上的网络控制字来确保网络控制字的保护。
-
公开(公告)号:US11546554B2
公开(公告)日:2023-01-03
申请号:US17153417
申请日:2021-01-20
申请人: c/o NAGRASTAR LLC
发明人: Gregory Duval
IPC分类号: H04N7/173 , H04N7/16 , H04N21/462 , H04N21/61
摘要: A method and a system relates to a cellular-network assisted Pay-Per-View (PPV). An issue arises in reconciling PPV purchase balance data when a Set-top Box (STB) lacks a communication link to the PPV headend server. The present disclosure addresses the issue by using a mobile computing device for delivering the PPV balance data from the STB to the PPV headend server over a cellular-network. The mobile computing device receives the PPV balance data from the Conditional Access Module (CAM) on STB through near-field communications. The mobile computing device, when it is moved to inside a service coverage area of a cellular or Wi-Fi-network, transmits the PPV balance data to the PPV headend server. The PPV headend server updates the PPV balance data and transmits the updated PPV balance data to the CAM on STB via the satellite broadcasting network.
-
公开(公告)号:US09769521B2
公开(公告)日:2017-09-19
申请号:US14499956
申请日:2014-09-29
申请人: NAGRASTAR, LLC
IPC分类号: H04N21/43 , H04N21/44 , H04N21/418 , H04L9/14 , H04N21/647 , H04N21/234 , H04N21/24 , H04N21/4367 , H04N21/4623 , H04N21/835 , H04N21/4405 , H04N21/4408
CPC分类号: H04N21/44004 , H04L9/14 , H04L2209/16 , H04N21/23406 , H04N21/2401 , H04N21/4181 , H04N21/4367 , H04N21/4405 , H04N21/4408 , H04N21/4623 , H04N21/64715 , H04N21/835
摘要: Systems and methods for implementing a Transport I/O system are described. Network encrypted content may be received by a device. The device may provide the network encrypted content to a secure processor, such as, for example, a smart card. The secure processor obtains a network control word that may be used to decrypt the network encrypted content. The secure processor may decrypt the network encrypted content to produce clear content. In embodiments, the secure processor may then use a local control word to generate locally encrypted content specific to the device. The device may then receive the locally encrypted content from the secure processor and proceed to decrypt the locally encrypted content using a shared local encryption key. The Transport I/O system ensures the protection of the network control word by maintaining the network control word on the secure processor.
-
公开(公告)号:US20170041669A1
公开(公告)日:2017-02-09
申请号:US14818860
申请日:2015-08-05
申请人: NagraStar, LLC
IPC分类号: H04N21/462 , H04N21/854 , H04N21/458 , H04N21/61 , H04N21/435 , H04N21/482
CPC分类号: H04N21/4622 , H04N21/2541 , H04N21/4181 , H04N21/4312 , H04N21/4345 , H04N21/435 , H04N21/44209 , H04N21/454 , H04N21/4586 , H04N21/4821 , H04N21/6125 , H04N21/6143 , H04N21/854
摘要: The various examples described herein generally provide systems and methods for generating a hybrid electronic programming guide (EPG) that includes both broadcast content and other types of content, such as over-the-top (OTT) content. In examples, broadcast content may be content provided by a satellite, terrestrial, or cable television provider. Other types of content, e.g., the OTT content, may be content that is delivered over an open network, such as the Internet. In examples, a secure processor may be employed to determine if a subscriber is authorized to access the OTT content based on subscription information received via a broadcast transmission.
摘要翻译: 本文描述的各种示例通常提供用于生成包括广播内容和其他类型的内容(例如,顶层(OTT))内容的混合电子节目指南(EPG)的系统和方法。 在示例中,广播内容可以是由卫星,陆地或有线电视提供商提供的内容。 其他类型的内容,例如OTT内容,可以是通过诸如因特网的开放网络传送的内容。 在示例中,可以采用安全处理器来基于经由广播传输接收的订阅信息来确定用户是否被授权访问OTT内容。
-
-
-
-
-
-
-
-
-