Patents by Inventor André Codet

André Codet has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 7895638
    Abstract: The invention relates to a protocol for disabling/erasing access rights to scrambled data. According to the invention, the access rights entered in an access control module comprise the following variables: right identification variable (R ID), action date variable (AD V) and right status variable (S V). The status variable can have one of three encoded values, namely enabled, disabled or erased right. The inventive protocol consists in: transmitting (A) at least one access right management message comprising the right identification variable (R IDx), the action date variable (AD Vx) and the status assignment variable (S Vx), the latter corresponding to a enabled, disabled or erased right; assigning (B) the action date (AD Vx) of the message to the action date (AD V) of the right entered; and allocating (C) the status assignment variable (S Vx) of the message, corresponding to an enabled, disabled or erased access right, to the status variable (S V) of the entered access right.
    Type: Grant
    Filed: March 6, 2003
    Date of Patent: February 22, 2011
    Assignee: Viaccess
    Inventors: Claudia Becker, André Codet, Pierre Fevrier, Chantal Guionnet
  • Patent number: 7693281
    Abstract: An apparatus and associated methodology are provided for distributing individual keys for deciphering scrambled digital data transmitted by a broadcasting system to a plurality of terminals connected to a data exchange network. The broadcasting system includes at least one portal designed to provide the individual keys, at least one scrambling platform and at least one server designed to broadcast the scrambled data. The scrambling period of the data is divided and transmitted into a succession of encoding periods CPi, each defining a period of validity of an individual key Ki. A set of individual keys are supplied at each connection of a terminal to the portal. The set of individual keys includes at least one key corresponding to the encoding period CPi, and at least one key corresponding to the encoding period CPi+1.
    Type: Grant
    Filed: December 3, 2002
    Date of Patent: April 6, 2010
    Assignee: France Telecom
    Inventors: Andre Codet, Pierre Fevrier, Noel Fontaine
  • Publication number: 20060075098
    Abstract: The invention concerns a protocol for adapting the degree of interactivity among computer equipment items (A, B), which consists in writing, in an initiating participant equipment item (A), a list (L_IDA) of identifiers of reciprocal responding participant equipment items (B), a list of behaviour identifiers (L_CA), at least one association between an equipment identifier and a behaviour identifier. When the participant equipment (A) and the reciprocal participant equipment (B) are in each other's presence, it further consists in carrying out a procedure (1) of authentication between them and in searching for (2) the identifier of the reciprocal participant equipment (B) in the list of identifiers (L_IDA), reading (4) the associated behaviour identifier and applying (5), at the participant equipment (A), the behaviour relative to the reciprocal participant equipment (B), said behaviour being determined on the basis of the result of the authentication procedure.
    Type: Application
    Filed: June 25, 2003
    Publication date: April 6, 2006
    Inventors: Claudia Becker, Andre Codet, Pierre Fevrier, Chantal Guionnet
  • Publication number: 20050236475
    Abstract: The invention relates to a protocol for disabling/erasing access rights to scrambled data. According to the invention, the access rights entered in an access control module comprise the following variables: right identification variable (R ID), action date variable (AD V) and right status variable (S V). The status variable can have one of three encoded values, namely enabled, disabled or erased right. The inventive protocol consists in: transmitting (A) at least one access right management message comprising the right identification variable (R IDx), the action date variable (AD Vx) and the status assignment variable (S Vx), the latter corresponding to a enabled, disabled or erased right; assigning (B) the action date (AD Vx) of the message to the action date (AD V) of the right entered; and allocating (C) the status assignment variable (S Vx) of the message, corresponding to an enabled, disabled or erased access right, to the status variable (S V) of the entered access right.
    Type: Application
    Filed: March 6, 2003
    Publication date: October 27, 2005
    Inventors: Claudia Becker, Andre Codet, Pierre Fevrier, Chantal Guionnet
  • Publication number: 20050125653
    Abstract: The invention relates to a protocol for controlling access to scrambled data in specific time ranges, using access control messages ECM. The protocol consists: in assigning (A) each access control message ECM a number (Tj) satisfying a monotonic non-decreasing function, the messages representing a timebase formed by a plurality of individual time intervals for sending successive quanta of information; in detecting (B) in each descrambling terminal the numbers of the access control messages, and then, in response to a user request (UR) from the user; in selecting (C) an access control message number that corresponds to the sending time of the request to constitute a time origin (Tjo) of the timebase; and in authorizing (D), (E) access to the scrambled information as a function of a specific access criterion with reference to the origin (Tjo) and over a time range corresponding to a plurality of individual time intervals defining a plurality of successive quanta of scrambled information.
    Type: Application
    Filed: March 5, 2003
    Publication date: June 9, 2005
    Inventors: Claudia Becker, Andre Codet, Pierre Fevrier, Chantal Guionnet
  • Publication number: 20050114698
    Abstract: The invention relates to a remote control protocol for a local action to generate a command message (OM), which permits a broadcaster to control a local action in at least one receiving station comprising: a step for transmission of an authorisation message (HM) from the broadcaster to the receiving station(s) and a verification step (4) in said receiving station(s), for transmitted authenticity parameters and addresses, with regard to parameters memorised in each of said receiving stations. The invention is characterised in that the authorisation message (HM) comprises a generation action (CM), at the level of the receiving station(s), a command message (OM), calculated locally and said protocol also comprises, conditional on the verification step (4), an interpretation step (10) of said action (CM) transmitted with said authorisation message (HM) and a local generation step (20) for a command message (OM) in response to said interpretation step (10).
    Type: Application
    Filed: January 21, 2003
    Publication date: May 26, 2005
    Inventors: Jean-Pierre Vigarie, Claudia Becker, Andre Codet, Pierre Fevrier, Chantal Guionnet
  • Publication number: 20050108563
    Abstract: The invention relates to a protocol for controlling the mode of access to data on the basis of rights, access criteria and electronic token carriers. Each access right and electronic token carrier are established (A) in the form of a group of variables comprising independent variables containing at least one variable for the duration of validity and one variable for identifying the access right or the electronic token carrier, and each access criterion is established (B) in accordance with another group of variables comprising independent variables containing at least one variable for the access date, one variable for identifying the type of access criteria and identifying the access right. A proposition for the mode of access is established (C) in order to define access restrictions and this proposition is subjected (D) to an evaluation of the access restrictions in comparison with the access rights. The mode of access is accepted for the true value of the evaluation and is not continued otherwise.
    Type: Application
    Filed: December 9, 2002
    Publication date: May 19, 2005
    Inventors: Claudia Becker, Chantal Guionnet, Andre Codet, Pierre Fevrier
  • Publication number: 20050055551
    Abstract: The invention concerns a protocol for remote management, from a broadcasting center (E), of access control to scrambled data, through a descrambling terminal (T) and an access control card or module provided with a security processor (PS). It consists in transmitting (A) from the broadcasting center (E) to at least a receiver set (PR) or the security processor (PS) a control message including input template fields, control applicative data, digital signature, and in subjecting (B) the exchange of action instructions and the replies to said action instructions, between the terminal (T) and the security processor (PS), to a local security protocol inhibiting any local viewing at the security processor (PS)/terminal (T). The invention is applicable to management of broadcasting or distribution of scrambled or encrypted data.
    Type: Application
    Filed: October 15, 2002
    Publication date: March 10, 2005
    Inventors: Claudia Becker, Chantal Guionnet, Andre Codet, Pierre Fevrier
  • Publication number: 20050002527
    Abstract: The invention concerns a process for distributing individual keys for deciphering scrambled digital data transmitted by a broadcasting system to a plurality of terminals connected to a data exchange network (2), the said broadcasting system comprising at least one portal (14) designed to provide the individual keys, at least one scrambling platform (16) and at least one server (6) designed to broadcast the scrambled data.
    Type: Application
    Filed: December 3, 2002
    Publication date: January 6, 2005
    Inventors: Andre Codet, Pierre Fevrier, Noel Fontaine
  • Publication number: 20040243803
    Abstract: This invention relates to a method for transmission of digital data with access control to at least one terminal connected to a data exchange network (2), characterised in that it consists in:
    Type: Application
    Filed: April 28, 2004
    Publication date: December 2, 2004
    Inventors: Andre Codet, Pierre Fevrier