Patents by Inventor Danny Ybarra

Danny Ybarra has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9214184
    Abstract: The present invention relates to digital rights management (DRM) for content that may be downloaded and bound to a storage device. The storage device may be an intelligent storage device, such as a disk drive, or network attached storage. In addition, the storage device is capable of performing cryptographic operations and providing a root of trust. In one embodiment, the DRM employs a binding key, a content key, and an access key. The binding key binds the content to a specific storage and is based on a key that is concealed on the storage. However, the binding key is not stored on the storage with the content. The content key is a key that has been assigned to the content, for example, by a trusted third party. The access key is determined based on a cryptographic combination of the content key and the binding key. In one embodiment, the content is encrypted based on the access key and stored in encrypted form in the storage device.
    Type: Grant
    Filed: April 30, 2012
    Date of Patent: December 15, 2015
    Assignee: Western Digital Technologies, Inc.
    Inventors: David L. Blankenbeckler, Danny Ybarra, Lambertus Hesselink
  • Patent number: 8914634
    Abstract: The present invention relates to digital rights management (DRM) for content that may be downloaded and securely transferred from one storage to another storage. The storage may be a disk drive, or network attached storage. The storage performs cryptographic operations and provides a root of trust. The DRM system enables secure copying or transfer of content from one storage device to another storage device. In this embodiment, a trusted server that is authenticated and trusted by both storage devices brokers the transfer of content. The trusted server may be a separate entity of the DRM system or may be a component or function of an existing server of the DRM system. In another embodiment, the storage devices may transfer content in a peer-to-peer fashion. The transfer of content may be authorized and controlled based on a digital certificate associated with the content.
    Type: Grant
    Filed: April 30, 2012
    Date of Patent: December 16, 2014
    Assignee: Western Digital Technologies, Inc.
    Inventors: David L. Blankenbeckler, Danny Ybarra, Lambertus Hesselink
  • Patent number: 8831217
    Abstract: The present invention relates to accessing content stored on a storage device and protecting the content with a digital rights management (DRM) scheme. The storage device may be a disk drive, or network attached storage. The storage device can perform cryptographic operations and provide a hardware root of trust. The DRM employs a binding key, a content key, and an access key. The binding key binds the content to the storage device and is based on a key concealed on the storage device. The binding key itself is not stored anywhere on the storage device. The content key is a key assigned to the content. The access key is determined based on a cryptographic combination of the content key and binding key. In one embodiment, the content is encrypted based on the access key and stored in encrypted form in the storage device.
    Type: Grant
    Filed: April 30, 2012
    Date of Patent: September 9, 2014
    Assignee: Western Digital Technologies, Inc.
    Inventors: David L. Blankenbeckler, Danny Ybarra, Lambertus Hesselink
  • Publication number: 20130268771
    Abstract: The present invention relates to accessing content stored on a storage device and protecting the content with a digital rights management (DRM) scheme. The storage device may be a disk drive, or network attached storage. The storage device can perform cryptographic operations and provide a hardware root of trust. The DRM employs a binding key, a content key, and an access key. The binding key binds the content to the storage device and is based on a key concealed on the storage device. The binding key itself is not stored anywhere on the storage device. The content key is a key assigned to the content. The access key is determined based on a cryptographic combination of the content key and binding key. In one embodiment, the content is encrypted based on the access key and stored in encrypted form in the storage device.
    Type: Application
    Filed: April 30, 2012
    Publication date: October 10, 2013
    Applicant: Western Digital Technologies, Inc.
    Inventors: David L. BLANKENBECKLER, Danny YBARRA, Lambertus HESSELINK
  • Publication number: 20130268749
    Abstract: The present invention relates to digital rights management (DRM) for content that downloaded and saved to a storage device. The storage may be a disk drive, or network attached storage. In addition, the storage device performs cryptographic operations and provides a root of trust. The DRM employs a binding key, a content key, and an access key. The binding key binds the content to a specific storage and is based on a key that is concealed on the storage. The binding key is not stored on the storage device with the content. The content key is a key that has been assigned to the content. The access key is determined based on a cryptographic combination of the content key and the binding key. In one embodiment, the content is provisioned based on the access key and stored in encrypted form in the storage device.
    Type: Application
    Filed: April 30, 2012
    Publication date: October 10, 2013
    Applicant: Western Digital Technologies, Inc.
    Inventors: David L. BLANKENBECKLER, Danny Ybarra, Lambertus Hesselink
  • Publication number: 20130268759
    Abstract: The present invention relates to digital rights management (DRM) for content that may be downloaded and securely transferred from one storage to another storage. The storage may be a disk drive, or network attached storage. The storage performs cryptographic operations and provides a root of trust. The DRM system enables secure copying or transfer of content from one storage device to another storage device. In this embodiment, a trusted server that is authenticated and trusted by both storage devices brokers the transfer of content. The trusted server may be a separate entity of the DRM system or may be a component or function of an existing server of the DRM system. In another embodiment, the storage devices may transfer content in a peer-to-peer fashion. The transfer of content may be authorized and controlled based on a digital certificate associated with the content.
    Type: Application
    Filed: April 30, 2012
    Publication date: October 10, 2013
    Applicant: Western Digital Technologies, Inc.
    Inventors: David L. BLANKENBECKLER, Danny Ybarra, Lambertus Hesselink