Patents Assigned to Nagravision S.A.
  • Publication number: 20190158286
    Abstract: A system and a method for protecting code are provided. Extraction of code to be protected takes place during an object-to-object transformation and that code is replaced with fake binary code. The extracted code to be protected may then be encrypted or otherwise obscured and stored in a separate region of an object file. A prior source-to-source file transformation can be provided to isolate and mark the code to be protected, and to inject additional source code to handle later decryption.
    Type: Application
    Filed: June 29, 2017
    Publication date: May 23, 2019
    Applicant: NAGRAVISION S.A.
    Inventors: Laurent DORE, Eric PIRET, Belaidi YASSER, Brecht WYSEUR
  • Publication number: 20190147186
    Abstract: A method to control the display of content on a screen connected to a processing platform, the content including access conditions, and the method including acquiring an image within a sensitive area, the sensitive area being an area within which content displayed on the screen would be within the field of view of an observer placed thereat, detecting a number of potential observers within the sensitive area, acquiring a number of credentials from the detected observers within the sensitive area, if the number of credentials is below the number of detected observers, disabling the display of the content, if the number of credentials equal the number of detected observers, comparing each credential with the access conditions and if all credentials match the access conditions, enabling display of the content.
    Type: Application
    Filed: November 7, 2018
    Publication date: May 16, 2019
    Applicant: NAGRAVISION S.A.
    Inventors: Nathalie LE ROLLAND, Pierre SLAWNY, Antoine BURCKARD, David BOUTERUCHE
  • Publication number: 20190138788
    Abstract: A method, system, device, and/or a non-transitory computer readable medium to provide a customized application associated with a television experience based on the recognition of users located in front of a television display and in the field of view of a camera. The method may include performing an initializing operation, the initializing operation including enrolling a plurality of users in a database of a computer system, acquiring a wide image using the camera and scanning the wide image for biometric information; and performing an identification operation requested by the application including, acquiring a second wide image with the camera, extracting an active area from the second wide image, storing the extracted active area as a second fast scanning area image, and extracting the biometric data of a face appearing in the second fast scanning area image.
    Type: Application
    Filed: December 31, 2018
    Publication date: May 9, 2019
    Applicant: Nagravision S.A.
    Inventors: Christophe ODDOU, Thierry DAGAEFF, Nicholas FISHWICK
  • Publication number: 20190132651
    Abstract: The disclosure provides a method of making watermarking data embedded in an Elementary Stream ES accessible to a receiver. The ES comprises video and/or audio data and is to be transmitted as a Packetized Elementary Stream PES in a Transport Stream TS such that the receiver can use the watermarking data to watermark the video and/or audio data in the ES without reconstructing the ES from the TS. The watermarking data identifies one or more watermarking locations in the video and/or audio data in the ES to be modified by the receiver in accordance with the watermarking data. The method comprises determining respective one or more watermarking TS locations in the TS corresponding to the one or more watermarking locations. The method further comprises embedding, in the ES, the watermarking data including watermarking location information identifying the one or more watermarking TS locations, or modifying watermarking data embedded in the ES by adding the watermarking location information.
    Type: Application
    Filed: January 31, 2017
    Publication date: May 2, 2019
    Applicant: NAGRAVISION S.A.
    Inventor: Didier HUNACEK
  • Publication number: 20190116197
    Abstract: A surveillance system connectable to a network, comprising a communication module and a management module; said system being configured to, during an initialization phase: a. intercept a first message being sent to a first device; b. intercept a second message said second message being a response from the first device to the first message; c. calculate a time interval between the interception of the first message and the second message; d. repeat the steps a. to c. to determine further time intervals; e. determine a distribution of said time intervals; f. store the distribution and during a surveillance phase, intercept a third message said message being sent to the first device; intercept a fourth message said fourth message being a response to the third message; calculate a new time interval between the interception of the third and fourth messages; and verify that the new time interval is within the distribution.
    Type: Application
    Filed: April 10, 2017
    Publication date: April 18, 2019
    Applicant: NAGRAVISION S.A.
    Inventors: Olivier BRIQUE, Patrick SERVET
  • Patent number: 10257223
    Abstract: Malware detection logic executed by a secured device residing in a home network may receive a message from an unsecured device of a first unsecured network and intended for a destination device of the home network, the destination device comprising a security client. The malware detection logic may establish a secure communication channel between the malware detection logic of the secured device and the security client of the destination device. The malware detection logic may execute a validation test on the message to determine that the message includes malware. The malware detection logic may report an alarm to the security client of the destination device. The malware detection logic may transmit information related to the malware to a cloud computing server. The malware detection logic may prevent an application associated with the destination device from processing the message.
    Type: Grant
    Filed: December 21, 2015
    Date of Patent: April 9, 2019
    Assignee: NAGRAVISION S.A.
    Inventor: Philippe Stransky-Heilkron
  • Patent number: 10255642
    Abstract: A display-card is disclosed for time management purpose, including a display; a clock defining a current date and time; a memory; an internal power supply; and a communication device. The memory includes a user identifier, setup information and time information. The time information includes at least a current time counter and a status information defining an active or an inactive state, the active state enabling the update with the clock of the current time counter and the inactive state disabling the update of the current time counter. The display-card further includes a receiver/transmitter to receive, via the communication device, a command to initiate the change of the status information from active to inactive state, or inactive to active state, and an actuator to initiate the display of at least the current time counter.
    Type: Grant
    Filed: December 10, 2015
    Date of Patent: April 9, 2019
    Assignee: Nagravision S.A.
    Inventors: Christian Conus, Pascal Conus
  • Patent number: 10250575
    Abstract: A utility meter and method for metering consumption of at least one utility including: a metering unit, a communication unit for sending/receiving messages to/from a management center, a memory to store a unique identifier pertaining to the utility meter and a first key, an encryption unit for encrypting the utility consumption as a first cryptogram, a message generator for generating a utility message containing the first cryptogram, a key generator for generating a payload key to be used by the encryption unit for encrypting the utility consumption, a second cryptogram generated by the encryption unit by encrypting the payload key with the first key, the second cryptogram being intended to be included, by the message generator, at least once into the utility message to be sent to the remote management center.
    Type: Grant
    Filed: April 26, 2017
    Date of Patent: April 2, 2019
    Assignee: NAGRAVISION S.A.
    Inventors: Corinne Le Buhan, Christophe Nicolas, Joel Conus
  • Patent number: 10251055
    Abstract: A personal mobile device receives a session-request message requesting establishment an encrypted-audio session with a call-initiating device. In response, one or more call-response inquiries are presented via a user interface of the mobile device. The one or more call-response inquiries include an accessory-status inquiry with respect to an accessory to the mobile device. The mobile device receives, via the user interface, an accessory-unready indication with respect to the accessory, which is associated with the presented accessory-status inquiry. In response to receiving the accessory-unready indication, the mobile device establishes a communication link with the call-initiating device and refrains from exchanging audio data with the call-initiating device via the established communication link.
    Type: Grant
    Filed: February 6, 2018
    Date of Patent: April 2, 2019
    Assignee: NAGRAVISION S.A.
    Inventor: Bertrand Wendling
  • Patent number: 10237251
    Abstract: The present invention relates to a method for processing data in a communication device comprising a host and a security module associated with this host. This method comprises the steps of generating, by the security module, a plurality of initial keys from an initial keys generation function, and of transmitting said plurality of initial keys to said corresponding host. For each initial key received by the host, the method comprises a step of generating a plurality of encryption keys by an extension module of said host, by using an extension function. The method further comprises the steps of receiving the data to be processed by said host and of combining said data to be processed with said encryption keys, in a combination module of said host.
    Type: Grant
    Filed: March 5, 2018
    Date of Patent: March 19, 2019
    Assignee: NAGRAVISION S.A.
    Inventor: Fabien Gremaud
  • Patent number: 10237730
    Abstract: Disclosed herein are methods and systems for encrypting communications using a secure element. An embodiment takes the form of a method including the steps of performing a key-exchange procedure with an endpoint via a voice-communication device to obtain a symmetric seed key for a secure voice session with the endpoint; generating first and second symmetric session keys for the secure voice session based on the obtained symmetric seed key; receiving outbound voice packets from the voice-communication device in connection with the secure voice session, each outbound voice packet including a header and an unencrypted payload; using a first symmetric encryption algorithm and the first symmetric session key, followed by a second symmetric encryption algorithm and the second symmetric session key to generate and output twice-encrypted outbound-voice-packet payloads to the voice-communication device for transmission to the endpoint in connection with the secure voice session.
    Type: Grant
    Filed: May 10, 2016
    Date of Patent: March 19, 2019
    Assignee: NAGRAVISION S.A.
    Inventors: Bernard Benoit, Jean-Claude Fournier, Jerome Perrine, Laurent Gauteron
  • Patent number: 10237305
    Abstract: Disclosed herein are methods and systems for enabling legal-intercept mode for a targeted secure element.
    Type: Grant
    Filed: June 14, 2016
    Date of Patent: March 19, 2019
    Assignee: NAGRAVISION S.A.
    Inventors: Bernard Benoit, Jean-Claude Fournier, Laurent Gauteron, Yishan Zhao, Francois Fer
  • Patent number: 10225720
    Abstract: Methods and apparatus are provided that relate to receiving a bit pattern that is representative of a binary data sequence; generating a multi-bit data byte sequence that is representative of the bit pattern by, for at least one bit in the bit pattern: outputting a larger-valued multi-bit data byte that is larger than a byte-sequencer reference data byte according to a first criteria, outputting a smaller-valued multi-bit data byte that is smaller than the byte-sequencer reference data byte according to a second criteria; and encoding the generated multi-bit data byte sequence by, for each generated multi-bit data byte: outputting a single bit whose value is indicative of whether the generated multi-bit data byte is larger or smaller than a current reference multi-bit data byte and updating the current reference multi-bit data byte based on the generated multi-bit data byte.
    Type: Grant
    Filed: December 22, 2017
    Date of Patent: March 5, 2019
    Assignee: NAGRAVISION S.A.
    Inventor: Steven Seltzer
  • Publication number: 20190052923
    Abstract: A method for identifying a peripheral device from a digital content having been received by said peripheral device from a master device located at a user end, said master device being further configured to be connected to a server located at a back end, said method comprising the steps of: receiving, by the master device from the peripheral device, at least peripheral identification data; generating, at the master device, a first mark as a function of at least a part of said peripheral identification data; and watermarking said digital content using said first mark before transmitting said digital content to said peripheral device.
    Type: Application
    Filed: February 9, 2017
    Publication date: February 14, 2019
    Applicant: NAGRAVISION S.A.
    Inventors: Philippe STRANSKY-HEILKRON, Frederic THOMAS
  • Publication number: 20190050605
    Abstract: A method of programming a device comprising acquiring configuration data, loading the configuration data onto a programmable device, processing at least a portion of the configuration data through a one way function to form processed configuration data, and configuring at least one configurable module of the programmable device using the processed configuration data from the processing step.
    Type: Application
    Filed: April 7, 2017
    Publication date: February 14, 2019
    Applicant: NAGRAVISION S.A.
    Inventors: Andre KUDELSKI, Nicolas FISCHER, Jerome PERRINE
  • Patent number: 10205588
    Abstract: A method to protect a device key in a device comprising at least one secure element locally connected to at least one time programmable memory storing a global value in form of a bit string comprising locked bits and unlocked bits. The locked bits are irreversibly pre-programmed in the one-time-programmable memory during an initialization phase of the device while the unlocked bits remaining in an initial state may be programmable by the secure element. The secure element is configured to generate, at initialization of the device, a device specific value by using the global value, program the device specific value previously obtained in the one time programmable memory, and erase the global value by programming the unlocked bits of the corresponding bit string. A further object of the disclosure includes a device configured to carry out the method.
    Type: Grant
    Filed: December 8, 2015
    Date of Patent: February 12, 2019
    Assignee: Nagravision S.A.
    Inventors: Didier Hunacek, Marco Macchetti, Nicolas Fischer
  • Publication number: 20190044343
    Abstract: A method is disclosed for controlling the operating of a consumption appliance by way of a selector switch controlled by an energy saving device connected to a management center. The consumption appliance is kept in its default power mode, until receiving, by the energy saving device, an authentic secured control message sent by the management center. This message includes a command onto the mode in which the consumption appliance has to be switched. A counter is initialized with an initialization value before to be triggered. The consumption appliance is switched in the mode indicated by the command, either until the counter has reached a threshold value, or until receiving another authentic control message. If the counter has reached the threshold value, then the consumption appliance is switched in its default power mode. If another authentic secured control message has been received, then returning to the step of initializing the counter.
    Type: Application
    Filed: August 21, 2018
    Publication date: February 7, 2019
    Applicant: Nagravision S.A.
    Inventor: Antoine BURCKARD
  • Publication number: 20190045254
    Abstract: The present invention refers to the field of television experience in particular the simultaneous use of the portable computing device and a television to share a user's experience. The present disclosure proposes a method to create a snapshot from a video transmission received by a receiver, said receiver being connected with a portable computing device and having a screen output, said method comprising the steps of receiving a video transmission by the receiver, converting by the receiver, the video transmission into a lower-bandwidth video transmission, sending the lower-bandwidth video transmission to the portable computing device, receiving from the portable computing device to the receiver, a command to execute a snapshot, producing by the receiver a snapshot from the video transmission, sending the snapshot to the portable computing device.
    Type: Application
    Filed: February 10, 2017
    Publication date: February 7, 2019
    Applicant: Nagravision S.A.
    Inventors: Didier HUNACEK, Olivier SCHAER, Frederic THOMAS
  • Patent number: 10192041
    Abstract: Disclosed herein are methods and systems for authentication using zero-knowledge code. One embodiment takes the form of a process that includes detecting an accessory-access-request event associated with a trusted accessory. The process includes generating a seed sequence having a first number of seed-sequence elements. The process includes outputting an indication of at least one seed-sequence element. The process includes receiving at least one seed-sequence-element-modifier signal for at least one of the seed-sequence elements. The process includes modifying the generated seed sequence in accordance with the at least one received seed-sequence-element-modifier signal. The process includes comparing the modified seed sequence with a stored access sequence. The process includes granting operational access to the trusted accessory when the modified seed sequence matches the stored access sequence.
    Type: Grant
    Filed: September 22, 2015
    Date of Patent: January 29, 2019
    Assignee: NAGRAVISION S.A.
    Inventors: Nicolas Fischer, Laurent Gauteron
  • Patent number: 10192101
    Abstract: A method, system, device, and/or a non-transitory computer readable medium to provide a customized application associated with a television experience based on the recognition of users located in front of a television display and in the field of view of a camera. The method may include performing an initializing operation, the initializing operation including enrolling a plurality of users in a database of a computer system, acquiring a wide image using the camera and scanning the wide image for biometric information; and performing an identification operation requested by the application including, acquiring a second wide image with the camera, extracting an active area from the second wide image, storing the extracted active area as a second fast scanning area image, and extracting the biometric data of a face appearing in the second fast scanning area image.
    Type: Grant
    Filed: July 13, 2017
    Date of Patent: January 29, 2019
    Assignee: NAGRAVISION S.A.
    Inventors: Christophe Oddou, Thierry Dagaeff, Nicholas Fishwick