-
公开(公告)号:US09986274B2
公开(公告)日:2018-05-29
申请号:US15433574
申请日:2017-02-15
申请人: NAGRAVISION S.A.
发明人: Chris Curren , Olivier Brique
IPC分类号: H04N21/2543 , G06F1/26 , G06F1/06 , G06F1/28 , G06K19/077 , G06K7/10 , H04N21/443
CPC分类号: H04N21/2543 , G06F1/04 , G06F1/06 , G06F1/266 , G06F1/28 , G06K7/10297 , G06K19/07 , G06K19/07733 , H04N21/4432
摘要: The present invention provides a security module having a communication interface being capable of operating according to any from a selection from a plurality of predetermined operation modes or communication protocols. The security module further comprises a voltage detector to detect the voltage on the module's power supply connection. Depending on the value of the detected voltage or to which of a plurality of predetermined voltage ranges the detected voltage may be categorized, the security module is made to function according to one from the plurality of predetermined communication protocols. According to an embodiment of the present invention the plurality of communication protocols require that the security module operate at a plurality of different frequencies.
-
公开(公告)号:US10992694B2
公开(公告)日:2021-04-27
申请号:US16090141
申请日:2017-04-10
申请人: NAGRAVISION S.A.
发明人: Olivier Brique , Patrick Servet
摘要: A surveillance system connectable to a network, comprising a communication module and a management module; said system being configured to, during an initialization phase: a. intercept a first message being sent to a first device; b. intercept a second message said second message being a response from the first device to the first message; c. calculate a time interval between the interception of the first message and the second message; d. repeat the steps a. to c. to determine further time intervals; e. determine a distribution of said time intervals; f. store the distribution and during a surveillance phase, intercept a third message said message being sent to the first device; intercept a fourth message said fourth message being a response to the third message; calculate a new time interval between the interception of the third and fourth messages; and verify that the new time interval is within the distribution.
-
公开(公告)号:US20150237052A1
公开(公告)日:2015-08-20
申请号:US14183400
申请日:2014-02-18
申请人: Nagravision S.A.
IPC分类号: H04L29/06
CPC分类号: H04L63/10 , G06F21/6209 , G06F2221/2111 , G06F2221/2141 , H04L63/0861 , H04L63/107 , H04L63/108 , H04W12/08
摘要: A user's access to software applications installed on a device is limited by evaluating the context in which the user requests access to the application and determining, based on the context analysis, whether or not the user is to be given access to the application. When it is determined that the user requesting access is not a primary authorized user, the primary authorized user may be notified of the attempt to access the application.
摘要翻译: 用户对安装在设备上的软件应用的访问通过评估用户请求访问应用的上下文来限制,并且基于上下文分析来确定是否允许用户访问该应用。 当确定请求访问的用户不是主授权用户时,可以向主授权用户通知访问该应用的尝试。
-
公开(公告)号:US11736504B2
公开(公告)日:2023-08-22
申请号:US17162426
申请日:2021-01-29
申请人: NAGRAVISION S.A.
发明人: Olivier Brique , Patrick Servet
IPC分类号: H04L9/40 , H04L43/0852 , H04L41/142 , H04L43/106 , H04L43/04
CPC分类号: H04L63/1425 , H04L41/142 , H04L43/04 , H04L43/0852 , H04L43/106 , H04L63/1408 , H04L63/1416 , H04L63/30 , H04L2463/121
摘要: A surveillance system connectable to a network, comprising a communication module and a management module; said system being configured to, during an initialization phase: a. intercept a first message being sent to a first device; b. intercept a second message said second message being a response from the first device to the first message; c. calculate a time interval between the interception of the first message and the second message; d. repeat the steps a. to c. to determine further time intervals; e. determine a distribution of said time intervals; f. store the distribution and during a surveillance phase, intercept a third message said message being sent to the first device; intercept a fourth message said fourth message being a response to the third message; calculate a new time interval between the interception of the third and fourth messages; and verify that the new time interval is within the distribution.
-
公开(公告)号:US09576165B2
公开(公告)日:2017-02-21
申请号:US14336832
申请日:2014-07-21
申请人: NAGRAVISION S.A.
发明人: Chris Curren , Olivier Brique
CPC分类号: H04N21/2543 , G06F1/04 , G06F1/06 , G06F1/266 , G06F1/28 , G06K7/10297 , G06K19/07 , G06K19/07733 , H04N21/4432
摘要: The present invention provides a security module having a communication interface being capable of operating according to any from a selection from a plurality of predetermined operation modes or communication protocols. The security module further comprises a voltage detector to detect the voltage on the module's power supply connection. Depending on the value of the detected voltage or to which of a plurality of predetermined voltage ranges the detected voltage may be categorized, the security module is made to function according to one from the plurality of predetermined communication protocols. According to an embodiment of the present invention the plurality of communication protocols require that the security module operate at a plurality of different frequencies.
摘要翻译: 本发明提供了一种安全模块,其具有能够根据来自多个预定操作模式或通信协议的选择的任何操作的通信接口。 安全模块还包括电压检测器,用于检测模块电源连接上的电压。 根据检测到的电压的值或多个预定电压范围中的哪一个可以对检测到的电压进行分类,使得安全模块根据来自多个预定通信协议的功能起作用。 根据本发明的实施例,多个通信协议要求安全模块以多个不同的频率工作。
-
公开(公告)号:US08966307B2
公开(公告)日:2015-02-24
申请号:US14336808
申请日:2014-07-21
申请人: Nagravision S.A.
发明人: Chris Curren , Olivier Brique
CPC分类号: H04N21/2543 , G06F1/04 , G06F1/06 , G06F1/266 , G06F1/28 , G06K7/10297 , G06K19/07 , G06K19/07733 , H04N21/4432
摘要: The present invention provides a security module having a communication interface being capable of operating according to any from a selection from a plurality of predetermined operation modes or communication protocols. The security module further comprises a voltage detector to detect the voltage on the module's power supply connection. Depending on the value of the detected voltage or to which of a plurality of predetermined voltage ranges the detected voltage may be categorized, the security module is made to function according to one from the plurality of predetermined communication protocols. According to an embodiment of the present invention the plurality of communication protocols require that the security module operate at a plurality of different frequencies.
摘要翻译: 本发明提供了一种安全模块,其具有能够根据来自多个预定操作模式或通信协议的选择的任何操作的通信接口。 安全模块还包括电压检测器,用于检测模块电源连接上的电压。 根据检测到的电压的值或多个预定电压范围中的哪一个可以对检测到的电压进行分类,使得安全模块根据来自多个预定通信协议的功能起作用。 根据本发明的实施例,多个通信协议要求安全模块以多个不同的频率工作。
-
公开(公告)号:US10050967B2
公开(公告)日:2018-08-14
申请号:US14183400
申请日:2014-02-18
申请人: Nagravision S.A.
IPC分类号: H04L29/06
摘要: A user's access to software applications installed on a device is limited by evaluating the context in which the user requests access to the application and determining, based on the context analysis, whether or not the user is to be given access to the application. When it is determined that the user requesting access is not a primary authorized user, the primary authorized user may be notified of the attempt to access the application.
-
-
-
-
-
-