-
公开(公告)号:US09819988B2
公开(公告)日:2017-11-14
申请号:US15498109
申请日:2017-04-26
申请人: NAGRAVISION S.A.
发明人: Antoine Burckard
IPC分类号: H04N7/16 , H04N21/418 , H04N21/4367 , H04W4/00 , H04N21/472
CPC分类号: H04N21/4181 , H04N7/163 , H04N21/42684 , H04N21/4367 , H04N21/4623 , H04N21/47211 , H04W4/80
摘要: The aim of the present invention is to ensure that a security module SC or CAM is used with an authorized receiver device. A security device for Pay-TV receiver decoder, in charge of processing the security messages and to extract the keys or rights from the security messages, this security device comprising a memory to store at least one reference identifier of the receiver/decoder, characterized in that, it further comprises a wireless reader to read a wireless tag containing a receiver/decoder identifier with which it is connected, and means to compare this identifier with the reference identifier, said security device modifying the processing of the security messages in function of the comparison result.
-
公开(公告)号:US09465445B2
公开(公告)日:2016-10-11
申请号:US14321880
申请日:2014-07-02
申请人: Nagravision S.A.
发明人: Antoine Burckard
IPC分类号: G06K7/08 , G06K19/06 , G06F3/01 , G09G3/36 , G06F3/044 , G06F3/045 , G06F3/0488 , G06F3/0484 , G06F3/0482 , G06F3/0487 , G06F1/16
CPC分类号: G06F3/017 , G06F1/1694 , G06F3/0346 , G06F3/044 , G06F3/045 , G06F3/0482 , G06F3/0484 , G06F3/04842 , G06F3/0487 , G06F3/04883 , G06F2203/04808 , G09G3/36 , G09G2340/0464 , G09G2340/0492 , G09G2354/00
摘要: A smart device capable of switching between at least two applications based on the position of the smart device and a method of doing the same is provided.
摘要翻译: 提供了能够基于智能设备的位置在至少两个应用之间进行切换的智能设备和执行该智能设备的方法。
-
公开(公告)号:US20160004314A1
公开(公告)日:2016-01-07
申请号:US14321880
申请日:2014-07-02
申请人: Nagravision S.A.
发明人: Antoine Burckard
IPC分类号: G06F3/01 , G06F3/044 , G06F3/0482 , G06F3/0488 , G06F3/0484 , G09G3/36 , G06F3/045
CPC分类号: G06F3/017 , G06F1/1694 , G06F3/0346 , G06F3/044 , G06F3/045 , G06F3/0482 , G06F3/0484 , G06F3/04842 , G06F3/0487 , G06F3/04883 , G06F2203/04808 , G09G3/36 , G09G2340/0464 , G09G2340/0492 , G09G2354/00
摘要: A smart device capable of switching between at least two applications based on the position of the smart device and a method of doing the same is provided.
摘要翻译: 提供了能够基于智能设备的位置在至少两个应用之间进行切换的智能设备和执行该智能设备的方法。
-
公开(公告)号:US11610006B2
公开(公告)日:2023-03-21
申请号:US16183040
申请日:2018-11-07
申请人: NAGRAVISION S.A.
IPC分类号: G06F21/60 , H04N21/441 , H04N21/454 , H04N21/442 , H04N21/4223 , G06F21/62 , G06F21/32
摘要: A method to control the display of content on a screen connected to a processing platform, the content including access conditions, and the method including acquiring an image within a sensitive area, the sensitive area being an area within which content displayed on the screen would be within the field of view of an observer placed thereat, detecting a number of potential observers within the sensitive area, acquiring a number of credentials from the detected observers within the sensitive area, if the number of credentials is below the number of detected observers, disabling the display of the content, if the number of credentials equal the number of detected observers, comparing each credential with the access conditions and if all credentials match the access conditions, enabling display of the content.
-
公开(公告)号:US10955928B2
公开(公告)日:2021-03-23
申请号:US16377541
申请日:2019-04-08
申请人: Nagravision S.A.
发明人: Antoine Burckard
IPC分类号: G06K7/08 , G06K19/06 , G06F3/01 , G09G3/36 , G06F3/044 , G06F3/045 , G06F3/0488 , G06F3/0484 , G06F3/0482 , G06F3/0487 , G06F1/16 , G06F3/0346
摘要: A smart device capable of switching between at least two applications based on the position of the smart device and a method of doing the same is provided.
-
公开(公告)号:US10303256B2
公开(公告)日:2019-05-28
申请号:US15254887
申请日:2016-09-01
申请人: Nagravision S.A.
发明人: Antoine Burckard
IPC分类号: G06K7/08 , G06K19/06 , G06F3/01 , G09G3/36 , G06F3/044 , G06F3/045 , G06F3/0488 , G06F3/0484 , G06F3/0482 , G06F3/0487 , G06F1/16 , G06F3/0346
摘要: A smart device capable of switching between at least two applications based on the position of the smart device and a method of doing the same is provided.
-
公开(公告)号:US20180082079A1
公开(公告)日:2018-03-22
申请号:US15802607
申请日:2017-11-03
申请人: Nagravision S.A.
发明人: Antoine Burckard
CPC分类号: G06F21/6245 , G06F21/10 , G06F21/6218 , G06Q50/06 , G06Q50/24 , H04L63/0435
摘要: The present invention aims to improve data protection against illegal access by a strong differentiation of the security level specific on a type of data so that when the protection on a part of the data is violated, the remaining data are still inaccessible. A method for controlling access, via an open communication network, to user private data, comprising steps of: dividing the user private data into a plurality of categories, each category defining a privacy level of the data, encrypting the user private data of each category with a category key pertaining to the category of the data, attributing to a stakeholder an entity configured for accessing to at least one category of user private data, and authorizing the access to the at least one category of user private data for the entity of the stakeholder, by providing the stakeholder with the category keys required for decrypting the user private data of the corresponding category.
-
公开(公告)号:US11152792B2
公开(公告)日:2021-10-19
申请号:US16106304
申请日:2018-08-21
申请人: Nagravision S.A.
发明人: Antoine Burckard
摘要: A method is disclosed for controlling the operating of a consumption appliance by way of a selector switch controlled by an energy saving device connected to a management center. The consumption appliance is kept in its default power mode, until receiving, by the energy saving device, an authentic secured control message sent by the management center. This message includes a command onto the mode in which the consumption appliance has to be switched. A counter is initialized with an initialization value before to be triggered. The consumption appliance is switched in the mode indicated by the command, either until the counter has reached a threshold value, or until receiving another authentic control message. If the counter has reached the threshold value, then the consumption appliance is switched in its default power mode. If another authentic secured control message has been received, then returning to the step of initializing the counter.
-
公开(公告)号:US10462503B2
公开(公告)日:2019-10-29
申请号:US15707288
申请日:2017-09-18
申请人: Nagravision S.A.
发明人: Antoine Burckard
IPC分类号: H04N21/2362 , H04H20/24 , H04H20/26 , H04H20/93 , H04H60/07 , H04N21/235 , H04N21/2665 , H04N21/434 , H04N21/462 , H04N21/643 , H04N21/647
摘要: A method for transmitting services information in a broadcasting network by at least one managing center towards a plurality of receivers includes exploring streams broadcasted by a DVB network and streams broadcasted by an IP network and extracting services information from these streams, completing an information table, situated at the highest level in a hierarchy of services information tables, included in the service information DVB-SI transmitted by the DVB network by services information related to the IP network, and transmitting the completed information table in the streams broadcasted by the DVB network towards the receivers having two switchable receiving modules, connected respectively to a DVB and an IP services broadcasting network. The receivers are able to activate the reception of digital data of a service, equivalent to the service currently received, with a second receiving module when receiving conditions of a first receiving module are degraded.
-
公开(公告)号:US09686580B2
公开(公告)日:2017-06-20
申请号:US14388103
申请日:2013-04-02
申请人: NAGRAVISION S.A.
发明人: Antoine Burckard
IPC分类号: H04N7/16 , H04N21/426 , H04N21/418 , H04N21/4623
CPC分类号: H04N21/4181 , H04N7/163 , H04N21/42684 , H04N21/4367 , H04N21/4623 , H04N21/47211 , H04W4/80
摘要: The aim of the present invention is to ensure that a security module SC or CAM is used with an authorized receiver device. A security device for Pay-TV receiver decoder, in charge of processing the security messages and to extract the keys or rights from the security messages, this security device comprising a memory to store at least one reference identifier of the receiver/decoder, characterized in that, it further comprises a wireless reader to read a wireless tag containing a receiver/decoder identifier with which it is connected, and means to compare this identifier with the reference identifier, said security device modifying the processing of the security messages in function of the comparison result.
-
-
-
-
-
-
-
-
-