Patents by Inventor Oscar Zhuk

Oscar Zhuk has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20070271189
    Abstract: A system, apparatus, and method are directed to providing digital copy protection of media using a subscriber/publisher architecture. In one embodiment, a publisher employs various dynamic and/or static tamper detection, including, filter graph change detectors, ICE detectors, screen scraping detectors, debugger detectors, pattern recognizers, or the like. When a tampering event is detected by one or more of the publishers, the tamper event may be published for access by a subscriber. Published tamper events may be pushed to or pulled by the subscribers. When one or more subscribers receive the tamper event, the subscriber(s) may perform one or more tamper response actions according to various business rules, and/or other core rules.
    Type: Application
    Filed: November 30, 2006
    Publication date: November 22, 2007
    Applicant: Widevine Technologies, Inc.
    Inventors: Glenn Morten, Edward Hiar, Andre Jacobs, James Veres, Oscar Zhuk, Jeffrey Tinker
  • Publication number: 20070067643
    Abstract: A method, system, and apparatus are directed towards detecting unauthorized modification of software, such as virtual smart card software. An analysis is performed on the software to generate a unique pattern that is based on the integrity of the software. The pattern is generated using various portions of the software code. In one embodiment, matrix manipulations that involve a sequence of randomly selected matrix operations are performed on extracted portions of the software code. Sample sizes of the software code, sizes of the matrices, and other initialization parameters may be selected based on a desired security level. The resulting pattern may then be compared to a known normal pattern for the software to detect unauthorized modification. In one embodiment, however, the resulting pattern may be algorithmically combined with another value. The resulting combination may be used to decrypt content, if the software has not been modified.
    Type: Application
    Filed: September 21, 2005
    Publication date: March 22, 2007
    Applicant: Widevine Technologies, Inc.
    Inventors: Oscar Zhuk, Glenn Morten, James Veres
  • Publication number: 20060021037
    Abstract: An apparatus, system, and method for protecting digital information from unauthorized access are described. The invention is configured to employ digital fingerprinting, pattern recognition, and real-time tamper evidence gathering to monitor for unauthorized access. When an unauthorized access is detected, an appropriate response that may be based on business rules is provided that may include termination of execution of a content player. The invention monitors over time a predetermined set of parameters associated with at least one process on a client device to detect a change in state. The state change is employed to create a fingerprint for the process. Statistical analysis is then applied to additional data collected to determine whether the additional data indicates unauthorized behavior.
    Type: Application
    Filed: June 10, 2005
    Publication date: January 26, 2006
    Applicant: Widevine Technologies, Inc.
    Inventors: Oscar Zhuk, Glenn Morten
  • Publication number: 20050193205
    Abstract: A method and apparatus applies a variety of session based watermarks in real-time to content that is streamed from a server towards a client. The invention employs content where differing targeted portions are selectively encrypted, such that other portions remain in the clear (unencrypted). Session information, such as an intended client, end-user, operator of a content server, content owner, and the like, may be used to generate the various watermarks. The watermarks may also be digitally signed and/or encrypted. The watermarks may be applied to the portions of the clear content as the content is streamed towards the client. In one embodiment, a bridge server is configured to modify packets of streaming media data files with the variety of watermarks. In another embodiment, the content server for the streaming media data includes a plug-in component that dynamically modifies the packets of streaming media data files with the variety of watermarks.
    Type: Application
    Filed: December 14, 2004
    Publication date: September 1, 2005
    Applicant: Widevine Technologies, Inc.
    Inventors: Andre Jacobs, Oscar Zhuk, Glenn Morten, Eric Shapiro