Video Cryptography Patents (Class 380/200)
  • Publication number: 20140185801
    Abstract: An apparatus comprising a processor configured to perform at least one transcoding operation on a first encrypted video frame to generate a second encrypted video frame. Also, a method comprising performing at least one transcoding operation on a first encrypted video frame to generate a second encrypted video frame. Also, an apparatus comprising a processor configured to retrieve a first encrypted video frame, wherein the first encrypted video frame is generated by encrypting an original video frame using an encryption key, and perform a transcoding operation on the encrypted video frame without revealing content of the original video frame.
    Type: Application
    Filed: December 31, 2012
    Publication date: July 3, 2014
    Inventors: Xin Wang, Xingze He, Xinwen Zhang
  • Patent number: 8767960
    Abstract: Information, such as audio visual information, is secured by self-decay of the information over time. For instance, a date stamp and decay rate embedded in an encrypted audio or visual digital media file can be applied to decrypt the file to a predetermined decayed state, such as a degraded playback quality. One or more keys can be included with the information to allow undecayed decryption but expire after use or a predetermined time period. In one embodiment, the decayed state can comprise gaps formed at intervals in the information, the gaps having increased length for decreased quality. In an alternative embodiment, the decayed state can be a reduced sample rate for a compressed digital media file.
    Type: Grant
    Filed: April 20, 2012
    Date of Patent: July 1, 2014
    Assignee: Dell Products L.P.
    Inventors: Ryan M. Garcia, Anthony E. Peterman
  • Patent number: 8769294
    Abstract: Digital signature generation apparatus, comprising an envelope generator operable to generate an envelope representation, of only one polarity, of a sampled data segment, and operable for each of successive portions comprising a predetermined plurality of samples to provide a portion sum value as the sum the values of the samples in the portion, thereby to provide said envelope representation; a threshold value generator operable to determine a threshold value for each portion of the envelope representation; an event detector operable to detect, as an event, a transition of a portion sum value across the threshold value for the portion concerned; and a signature generator operable in response a detected event to generate a digital signature characteristic of the sampled data segment.
    Type: Grant
    Filed: September 8, 2011
    Date of Patent: July 1, 2014
    Inventors: Ravosh Samari, Paymaan Behrouzi
  • Patent number: 8763146
    Abstract: A system and accompanying method for Digital Rights Management (DRM) are disclosed that permit arbitrary forms of digital media to be vended in a networked environment. Special purpose renderers are distributed with each particular instance of digital media. Each renderer may include a tailored set of controls allowing the owner of the digital media to restrict the use thereof.
    Type: Grant
    Filed: October 29, 2012
    Date of Patent: June 24, 2014
    Assignee: Upload Technologies S.A.
    Inventors: Robert E. Nimon, Kimmy F. Nimon, David E. Espenlaub
  • Patent number: 8761392
    Abstract: A method is provided for viewing a bookmarked video clip. The method includes establishing communication over a broadband network with a first network element on which at least one bookmark resides. The bookmark includes metadata identifying a bookmarked video clip of a video program and specifies a network address at which the bookmarked video clip is located. Upon user request, metadata associated with a specified bookmark is received. Communication is established with a second network element on which the specified bookmarked video clip is located using the network address of the specified bookmarked video clip provided in the metadata. The bookmarked video clip is received from the second network element. The bookmarked video clip is encrypted in accordance with a digital rights management scheme. The bookmarked video clip is decrypted and rendered.
    Type: Grant
    Filed: September 29, 2009
    Date of Patent: June 24, 2014
    Assignee: Motorola Mobility LLC
    Inventors: Kuang M. Chen, Petr Peterka, Rafie Shamsaasef
  • Patent number: 8752195
    Abstract: An information processing apparatus and method make it possible for persons at remote places to enjoy simultaneous playback of contents while promoting copyright and privacy protection. A copyright authentication section decides, based on a copyright restriction added to a content and license information stored in a license storage section, whether utilization of the content is permitted. An accounting processing section, in response to a result of the decision, cooperates with an authentication sever to perform accounting. A privacy authentication section decides, based on the privacy restriction and privacy information, whether utilization of the content is permitted. A permission request processing section, in response to a result of the decision, performs a communication process with a communication apparatus, which has a privacy management right in the content.
    Type: Grant
    Filed: December 17, 2012
    Date of Patent: June 10, 2014
    Assignee: Sony Corporation
    Inventors: Yusuke Sakai, Naoki Saito, Mikio Kamada
  • Patent number: 8731192
    Abstract: A data generating is device capable of preventing unauthorized extraction of plaintext content between decryption processing and digital watermark embedment processing. A content reproducing device obtains restoration information and, in accordance with the restoration information, selectively performs predetermined restoration processing and processing of embedding device unique information, on content data at a position shown by the restoration information.
    Type: Grant
    Filed: October 25, 2012
    Date of Patent: May 20, 2014
    Assignee: Panasonic Corporation
    Inventors: Masaya Yamamoto, Senichi Onoda, Minehisa Nagata, Kaoru Murase
  • Patent number: 8724809
    Abstract: A method and system for tuning to a scrambled television channel is provided. One implementation involves receiving a channel selection from a user, tuning to the selected scrambled channel, checking a cache for Conditional Access (CA) descrambling information associated with the selected channel, and in case of a cache hit, then retrieving the descrambling information associated with the selected channel from the cache for descrambling the scrambled channel.
    Type: Grant
    Filed: August 12, 2008
    Date of Patent: May 13, 2014
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Fei Xie, Victor Liang, Kitae Nahm, Juan Carlos Trujillo
  • Patent number: 8724805
    Abstract: A security label generation apparatus for scalable content distribution, includes a scalable content transmitter for receiving service level requirements of a user and network bandwidth information over a network and generating security labels and encrypted scalable units. Further, the security label generation apparatus includes a scalable content receiver for receiving the encrypted scalable units and the security labels from the scalable content transmitter and for decrypting, decoding, playing, modifying, storing or redistributing the encrypted scalable units based on the security labels. Furthermore, the security label generation apparatus includes scalable content storage for searching for scalable content and metadata corresponding to a request of the scalable content transmitter.
    Type: Grant
    Filed: December 19, 2011
    Date of Patent: May 13, 2014
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Yong-Hyuk Moon, Dong il Seo, Jae Hoon Nah, Hyeokchan Kwon, Seungmin Lee, Taek Yong Nam, Dae-Hee Seo
  • Patent number: 8724806
    Abstract: A partial multiple encryption device consistent with certain embodiments has an input adapted to receive a unencrypted video signal. An encryption arrangement produces a partially multiple encrypted video signal from the unencrypted video signal. An output is adapted to provide the partially multiple encrypted video signal. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
    Type: Grant
    Filed: January 28, 2013
    Date of Patent: May 13, 2014
    Assignees: Sony Corporation, Sony Electronics Inc.
    Inventors: Brant L. Candelore, Leo M. Pedlow, Jr., Robert Allan Unger
  • Patent number: 8718277
    Abstract: An information carrier for holding user information, the information carrier comprising access information in the form of access information bits for accessing the user information, the access information bits being stored on the information carrier in a variation of a parameter, which variation is detectable by integration detection. The access information bits are scrambled according to a pre-determined scrambling method. By scrambling the access information bits according to a pre-determined scrambling method, detection of the access information is not possible as long as the scrambling method is not known. Using the integration detection technique, the only way to obtain the access information is by knowing how the signal obtained after reading-out the area comprising the access information bits must be processed. In this way illegal retrieval of the user information is further prevented.
    Type: Grant
    Filed: February 5, 2004
    Date of Patent: May 6, 2014
    Assignee: Koninklijke Philips N.V.
    Inventors: Aalbert Stek, Martinus Wilhelmus Blum, Bart Van Rompaey, Jacobus Petrus Josephus Heemskerk
  • Patent number: 8719575
    Abstract: The invention relates to a method of secure broadcasting of encrypted digital data of a proprietary entity, these data being stored in a storage module (6) of a server (5), comprising: the encryption of the digital data by means of an encryption key for the broadcasting of the digital data to the authenticated third party, and the broadcasting of these digital data to the authenticated third party.
    Type: Grant
    Filed: March 16, 2009
    Date of Patent: May 6, 2014
    Inventors: Jonathan Attia, Bernard Pinot
  • Publication number: 20140119542
    Abstract: According to one embodiment, an information processing control method includes: receiving encrypted main video data obtained by encrypting main video data obtained by down-converting video data corresponding to an initial resolution of a content and encrypted sub video data obtained by encrypting sub video data as a difference between high-resolution video data obtained by up-converting the main video data and the video data corresponding to the initial resolution; acquiring a first encryption key corresponding to the encrypted sub video data; generating a second encryption key corresponding to the encrypted main video data from the first encryption key by using a one-way function; decoding the encrypted sub video data by using the first encryption key and decode the encrypted main video data by using the second encryption key generated; and processing each of the main video data and the sub video data obtained by decoding to generate the video data.
    Type: Application
    Filed: May 31, 2013
    Publication date: May 1, 2014
    Inventor: Jun SATO
  • Patent number: 8713685
    Abstract: A system and method are disclosed for creating a secure video content path, or a protected media content bus, within an unsecure personal computer. A portable security module, or electronic key safe, may be inserted into a personal computer that has different internal components for processing secure and unsecured content. The security module may establish a secure encrypted link with a secure video processor of the personal computer, and may use the personal computer's network interface to request authority to receive secured content. The security module may provide content keys to the secure video processor to access secured content received over an external network.
    Type: Grant
    Filed: February 18, 2013
    Date of Patent: April 29, 2014
    Assignee: Comcast Cable Communications, LLC
    Inventor: James W. Fahrny
  • Patent number: 8712047
    Abstract: Disclosed is a virtual universal decryption (VUD) service that provides a mechanism for allowing users of camera enabled mobile devices to use their camera to decrypt messages. The VUD service can provide a mechanism for a user of a VUD enabled device to authorize one or more other users of VUD enabled and camera enabled devices to use their cameras to decrypt messages sent by the authorizing user. The VUD service may then provide mechanisms for the authorized users to decrypt messages, which have been encrypted by the authorizing users, by simply capturing an image/video of the encrypted text with a camera of their VUD enabled devices.
    Type: Grant
    Filed: February 21, 2013
    Date of Patent: April 29, 2014
    Assignee: Yahoo! Inc.
    Inventors: Athellina R. Ahmad Athsani, Chris T. Kalaboukis
  • Patent number: 8705737
    Abstract: Disclosed herein is a video processing apparatus for generating video data capable of representing a color gamut beyond a first color gamut specified by a predetermined requirement. The video processing apparatus includes: a detector detecting, from the video data, a section corresponding to video of a color gamut beyond the first color gamut; a supplemental-data generator generating supplemental data pertaining to the video data; and an embedding unit embedding the supplemental data generated by the supplemental-data generator in the section detected by the detector, with a change to a color beyond the first color gamut, the color having substantially a same hue as that of video to be represented.
    Type: Grant
    Filed: October 22, 2007
    Date of Patent: April 22, 2014
    Assignee: Sony Corporation
    Inventor: Kazuyoshi Suzuki
  • Patent number: 8705733
    Abstract: The invention provides techniques to implement unique identifier for an integrated chip and how this ID can be employed to enhance the security of content in personal video recorder type systems. The storage device can be a hard disk, a removable storage medium or any other type of storage medium. An integrated circuit (IC) within the personal video recorder stores a unique identifier that is used in for encryption and decryption of data stored on the storage device. Several embodiments are disclosed herein that maintain the secrecy of the unique ID such that it is not easily accessible thereby defeating the security scheme.
    Type: Grant
    Filed: November 12, 2010
    Date of Patent: April 22, 2014
    Assignee: CSR Technology Inc.
    Inventors: Nishit Kumar, David Auld
  • Patent number: 8707371
    Abstract: An Internet protocol low noise block downconverter (IP LNB) assembly, within a satellite reception assembly, may be operable to determine location information and/or time information of the IP LNB assembly, via a global navigation satellite system (GNSS) module in the IP LNB assembly. The IP LNB assembly may provide services based on the determined location information and/or the determined time information of the IP LNB assembly. The IP LNB assembly may communicate the determined location information and/or the determined time information to a wireless communication device for determining location information of the wireless communication device. The IP LNB assembly may determine location information of a wireless source device, based on the determined location, information and the determined time information of the IP LNB assembly along with a plurality of other location information and a plurality of corresponding other time information associated with a plurality of other IP LNB assemblies.
    Type: Grant
    Filed: November 14, 2013
    Date of Patent: April 22, 2014
    Assignee: MaxLinear, Inc.
    Inventors: Curtis Ling, Timothy Gallagher, Glenn Chang
  • Patent number: 8706635
    Abstract: A content key (CK) to decrypt a piece of encrypted content is obtained encrypted according to a public key of a licensor (PU-L) to result in (PU-L(CK)). (PU-L(CK)) is obscured according to (PU-L) and a value R to result in Obs (PU-L(CK)), and Obs (PU-L(CK)) is sent to the licensor, which applies a private key (PR-L) corresponding to (PU-L) to Obs (PU-L(CK)) to result in Obs (CK) as an obscured version of (CK). Obs (CK) is received from the licensor; and (CK) is obtained from Obs (CK) based on applying R thereto. The licensor cannot identify from Obs (PU-L(CK)) or from Obs (CK) the encrypted content or the content key (CK) from which the encrypted content may be identified.
    Type: Grant
    Filed: October 11, 2005
    Date of Patent: April 22, 2014
    Assignee: Microsoft Corporation
    Inventor: Charles William Kaufman
  • Publication number: 20140105389
    Abstract: A method substantially as shown and described the detailed description and/or drawings and/or elsewhere herein. A device substantially as shown and described the detailed description and/or drawings and/or elsewhere herein.
    Type: Application
    Filed: October 25, 2012
    Publication date: April 17, 2014
    Applicant: ELWHA LLC
    Inventors: Edward K.Y. Jung, Royce A. Levien, Richard T. Lord, Robert W. Lord, Mark A. Malamud
  • Publication number: 20140105390
    Abstract: This discloses a video file encryption and decryption method, device, and mobile terminal. The encryption method can include: obtaining a to-be-encrypted video file and an encryption key, encrypting the video file using the encryption key to obtain an encrypted video file, obtaining scanned non-hidden partitions of a mobile terminal and an extended memory of the mobile terminal for storing user data, determining a partition storing the to-be-encrypted video file among the non-hidden partitions, and moving the encrypted video file to a folder in the partition storing the to-be-encrypted video file. The decryption method can include: obtaining a to-be-decrypted video file and a decryption key, decrypting the to-be-decrypted video file using the decryption key to obtain a decrypted video file, and determining a pre-encryption storage location of the to-be-decrypted video file and moving the decrypted video file to the pre-encryption storage location of the to-be-decrypted video file.
    Type: Application
    Filed: October 25, 2013
    Publication date: April 17, 2014
    Applicant: Tencent Technology (Shenzhen), Co., Ltd.
    Inventors: Jian Ming CHEN, Xiao Sheng Zheng
  • Patent number: 8695057
    Abstract: When exchanging communication parameter setting information on a wireless network, a communications apparatus selects between a first operation mode in which communications parameter information is exchanged with a specific communications apparatus and a second operation mode in which communications parameter information is exchanged with an unspecified number of communications apparatus. Depending on the selected operation mode, the communications apparatus control security upon holding the communications parameter information exchanged with the specific communications apparatus and the communications parameter information exchanged with the unspecified number of communications apparatus.
    Type: Grant
    Filed: March 16, 2007
    Date of Patent: April 8, 2014
    Assignee: Canon Kabushiki Kaisha
    Inventor: Kenichi Fujii
  • Patent number: 8693687
    Abstract: The present invention introduces methods and apparatus of encrypting/decrypting three-dimensional (3D) video content. The inventive methods and apparatus can achieve a flexible payment/authorization mechanism for the 3D video content. A user can choose to view only 2D images corresponding to the video content, or pay an authorization fee that allows the user to view the entire 3D video content.
    Type: Grant
    Filed: October 3, 2010
    Date of Patent: April 8, 2014
    Assignee: Himax Media Solutions, Inc.
    Inventor: Shang-Chieh Wen
  • Patent number: 8689351
    Abstract: The certificate with specified conditions under which copyrighted material can be played. Copyrighted material, such as videos are stored in a storage unit. They are stored along with a policy that indicates when the information can be played. The information can, for example be encrypted one stored, and the decryption key is available only when characteristics of the policy are met. When those characteristics are not met, the information can not be retrieved at all or only can be retrieved in some very limited format.
    Type: Grant
    Filed: April 19, 2012
    Date of Patent: April 1, 2014
    Assignee: Harris Technology, LLC
    Inventor: Scott C. Harris
  • Publication number: 20140079216
    Abstract: A method and system of preventing control word sharing, the method and system including receiving a temporal key, denoted TKi, at a removable security element, receiving an entitlement control message (ECM), the ECM including a control word derivable by the removable security element, deriving the control word from the ECM at the removable security element, combining at least the control word and a value associated with an ID of the removable security element, thereby producing combined control word and removable security element ID data, encrypting the combined control word and removable security element ID data according to an encryption function, wherein the encrypting includes using TKi as an encryption key, and at a time after a removable security element interface has received TKi, but prior to a start of a crypto period with which the control word is associated, sending the encrypted combined control word and removable security element ID data to the removable security element interface.
    Type: Application
    Filed: September 3, 2013
    Publication date: March 20, 2014
    Inventors: Erez Waisbard, Hillel Solow
  • Patent number: 8675872
    Abstract: Various embodiments facilitate program content access management. One embodiment is a system with a secure content provider communicatively coupled to a first system and a second system, operable to stream encrypted content over the first system, and operable to communicate access control information over the second system; and a receiving device coupled to the first system and the second system, operable to receive the encrypted program content from the first system, operable to receive the access control information over the second system such that the encrypted program content is decrypted based on the access control information to generate program content, and operable to communicate the program content to a presentation device.
    Type: Grant
    Filed: November 28, 2007
    Date of Patent: March 18, 2014
    Assignee: EchoStar Technologies L.L.C.
    Inventor: John A. Card, II
  • Patent number: 8666072
    Abstract: This method of receiving a multimedia signal scrambled by means of a control word uses a first cryptographic entity that can be connected to any one of P second cryptographic entities to form part of a device for receiving the scrambled multimedia signal. Only second cryptographic entities of a group of N second cryptographic entities selected from a wider set of P second cryptographic entities use a session key obtained by diversifying a root key identical to the root key used to obtain the session key of the first cryptographic entity.
    Type: Grant
    Filed: February 14, 2006
    Date of Patent: March 4, 2014
    Assignee: Viaccess
    Inventors: Bruno Tronel, Franck Baudot
  • Patent number: 8666079
    Abstract: A method includes receiving data which has been encoded according to a first higher complexity protection scheme and compressed. The method also includes decompressing the data. The method also includes decoding the data according to the first higher complexity protection scheme using a first higher complexity key. The method also includes encoding at least the first portion of the data according to a second higher complexity protection scheme using a second higher complexity key. The method also includes encoding at least a second portion of the data according to a lower complexity protection scheme using a lower complexity key.
    Type: Grant
    Filed: May 29, 2008
    Date of Patent: March 4, 2014
    Assignee: Broadcom Corporation
    Inventors: Chad William Kendall, Narendra Sankar
  • Patent number: 8666071
    Abstract: The disclosed embodiments relate to a system and method for delivering satellite services at multiple security levels. More specifically, there is provided a method comprising determining a level of security supported by a first set top box, encoding a first IP packet containing a satellite service using the level of security supported by the first set top box, transmitting the first IP encoded packet to the first set top box, determining a level of security supported by a second set top box, wherein the level of security supported by the second set top box is different from the level of security of the first set top box, encoding a second IP packet containing a satellite service using the level of security supported by the second set top box; and transmitting the second encoded IP packet to the second set top box.
    Type: Grant
    Filed: October 26, 2005
    Date of Patent: March 4, 2014
    Assignee: Thomson Licensing
    Inventor: Barry Jay Weber
  • Patent number: 8656183
    Abstract: Federated systems for issuing playback certifications granting access to technically protected content are described. One embodiment of the system includes a registration server connected to a network, a content server connected to the network and to a trusted system, a first device including a non-volatile memory that is connected to the network and a second device including a non-volatile memory that is connected to the network. In addition, the registration server is configured to provide the first device with a first set of activation information in a first format, the first device is configured to store the first set of activation information in non-volatile memory, the registration server is configured to provide the second device with a second set of activation information in a second format, and the second device is configured to store the second set of activation information in non-volatile memory.
    Type: Grant
    Filed: June 5, 2012
    Date of Patent: February 18, 2014
    Assignee: Sonic IP, Inc.
    Inventors: Eric William Grab, Chris Russell, Francis Yee-Dug Chan, Michael George Kiefer
  • Publication number: 20140044258
    Abstract: Methods and systems for cryptographic access control of multimedia video, include embedding as metadata access control policy (ACP) information, including authorization rules and cryptographic information tied to an encryption policy, into encrypted video. An authorized receiver device having credentials and/or capabilities matched to the authorization rules is able to extract the ACP information from the encrypted video and use it to decrypt and properly render the video.
    Type: Application
    Filed: March 31, 2012
    Publication date: February 13, 2014
    Inventors: Karanvir S. Grewal, David Durham, Xiaozhu Kang, Men Long, Prashant Dewan
  • Publication number: 20140037090
    Abstract: A method and a system of digital right management on a computer system. Protected video content is decrypted where encoded frames of data are buffered and overwritten after decoding to prevent the unauthorized copying. The system includes a software client that has a user identifiable key for tracing any unauthorized copying of the client and decrypted video file.
    Type: Application
    Filed: August 6, 2012
    Publication date: February 6, 2014
    Inventor: JASON FREDERICK NICHOLLS
  • Patent number: 8644379
    Abstract: A luminance compensating method of compensating a de-interlaced pixel in a current block of a current frame with reference to a reference block of a reference frame is provided. First, calculate an average luminance of the current block and an average luminance of the reference block. Next, adjust the luminance of the de-interlaced pixel by a luminance difference between the average luminance of the current block and the average luminance of the reference block, such that the luminance of the de-interlaced pixel is more appropriate and the display quality is improved.
    Type: Grant
    Filed: March 7, 2007
    Date of Patent: February 4, 2014
    Assignee: Himax Technologies Limited
    Inventor: Fang-Chen Chang
  • Publication number: 20140029748
    Abstract: Systems and methods of preventing an Internet service provider from identifying a stream of data packets as carrying a voice over Internet protocol telephony communication can make use of encryption techniques to prevent the Internet service provider from examining the content of the data packets. Also, multiple communications channels may be established between a telephony device and elements of an IP telephony system. A stream of data packets bearing the media of an IP telephony communication is then separated into sub-streams, and each sub-stream is sent through a different one of the communications channels. This prevents an Internet service provider from identifying a stream of data packets as bearing the media of an IP telephony communication based on a pattern in the data traffic.
    Type: Application
    Filed: July 30, 2012
    Publication date: January 30, 2014
    Inventors: Baruch STERMAN, Chakrapani GORREPATI
  • Patent number: 8634554
    Abstract: A method to enforce by a management center access rules for a broadcast product accessed by an access key, the management center managing a plurality of Boolean positive and negative attributes, comprising the steps: associating one positive Boolean attribute to a receiver entitled to the attribute and loading the same; associating one negative Boolean attribute to a receiver not entitled to the attribute and loading the same; defining at least a second broadcast encryption scheme for the negative Boolean attributes and associating each negative Boolean attribute corresponding decryption key material; expressing access conditions on a product as a Boolean expression by combining at least one positive Boolean attribute and at least one negative Boolean attribute by at least one Boolean conjunction or disjunction; generating and broadcasting at least one cryptogram to a receiver, encrypting the access key with the two combined broadcast encryption schemes according to the Boolean expression.
    Type: Grant
    Filed: September 16, 2009
    Date of Patent: January 21, 2014
    Assignee: Nagravision S.A.
    Inventors: Pascal Junod, Alexandre Karlov
  • Publication number: 20140016777
    Abstract: A method substantially as shown and described the detailed description and/or drawings and/or elsewhere herein. A device substantially as shown and described the detailed description and/or drawings and/or elsewhere herein.
    Type: Application
    Filed: December 6, 2012
    Publication date: January 16, 2014
    Inventors: Edward K.Y. Jung, Royce A. Levien, Richard T. Lord, Robert W. Lord, Mark A. Malamud
  • Patent number: 8630412
    Abstract: A method of facilitating transport of partially encrypted video is disclosed. The method re-packetizes or otherwise de-concatenates packets carrying the partially encrypted video into packets where all the video in each packet is either encrypted or unencrypted. The re-packetized video packets may include data that identifies whether the packet is carrying encrypted or unencrypted video.
    Type: Grant
    Filed: August 25, 2010
    Date of Patent: January 14, 2014
    Assignees: Motorola Mobility LLC, Cable Television Laboratories, Inc.
    Inventors: Mukta Kar, Mandayam A. Narasimhan
  • Patent number: 8631430
    Abstract: A method consistent with certain implementations involves receiving a stream of legacy encrypted main content that contains selectively DRM encrypted duplicate content; decrypting the legacy encrypted stream of content; eliminating the duplicate content that is not DRM encrypted; generating a selectively DRM encrypted stream of content; and providing the selectively DRM stream of content as an output signal for consumption by a device residing on a home entertainment network. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
    Type: Grant
    Filed: June 22, 2011
    Date of Patent: January 14, 2014
    Assignee: Sony Corporation
    Inventors: Stephane Lejeune, Brant L. Candelore
  • Patent number: 8630419
    Abstract: An apparatus (14-1, 50) for encrypting image data is disclosed, which includes: a processor (42) configured to divide encoded still image data or video data into a first element (a) and a second element (b); generate a first key (k1); generate a second key (k2) for at least every one image of the still image data or video data; encrypt a first portion (b1) of the second element (b) of the image using the first key (k1) and the second key (k2) corresponding to the at least one image; replace a second portion (b2) of the second element (b) of the at least one image other than the first portion (b1) with the second key (k2) corresponding to the image; and compose the first element (a) of the image, the encrypted first portion (b1?) of the second element (b), and the second key (k2), for at least every one image to generate encrypted data. An apparatus (16-2, 17-2, 70) for decrypting which decrypts the encrypted data generated by the encryption apparatus is also disclosed.
    Type: Grant
    Filed: August 13, 2008
    Date of Patent: January 14, 2014
    Assignee: GVBB Holdings S.A.R.L.
    Inventor: Masaki Mori
  • Publication number: 20140010366
    Abstract: A method is provided in one example embodiment and includes generating a first document and a second document associated with video data that includes a group of pictures (GOPs). The method also includes hashing a plurality of video frames associated with the video data. Additionally, the method includes appending each of the video frames' respective hash and respective display times to the first document, and appending each of a plurality of I-frames' respective hash and respective display times to the second document. The method further includes communicating the first document and the second document in a reliable manner over a network to a next destination.
    Type: Application
    Filed: July 9, 2012
    Publication date: January 9, 2014
    Inventors: Paul Quinn, Jim Chen Chou, Michael Freed, Elango Ganesan
  • Patent number: 8625788
    Abstract: A system architecture provides a hardware-based root of trust solution for supporting distribution and playback of premium digital content. In an embodiment, hardware root of trust for digital content and services is a solution where the basis of trust for security purposes is rooted in hardware and firmware mechanisms in a client computing system, rather than in software. From this root of trust, the client computing system constructs an entire media processing pipeline that is protected for content authorization and playback. In embodiments of the present invention, the security of the client computing system for content processing is not dependent on the operating system (OS), basic input/output system (BIOS), media player application, or other host software.
    Type: Grant
    Filed: January 5, 2011
    Date of Patent: January 7, 2014
    Assignee: Intel Corporation
    Inventors: Ramesh Pendakur, Walter C. Gintz, Daniel Nemiroff, Mousumi M. Hazra
  • Patent number: 8625789
    Abstract: Systems and methods for encrypting a media file for streaming and/or downloading over a network are disclosed. These systems and methods may be part of a larger media servicing network that can be used to, among other things, process uploaded media content, provide it for streaming, and collect metric information regarding the streaming. The disclosed systems and methods provide for receiving requests for a media file or a chunk of a media file and responding to these requests by encrypting the requested chunks dynamically and providing the chunks to the requesting entity. These systems and methods, which can be utilized with a dynamic chunk generation and dynamic index file generation, enable a high degree of flexibility in streaming chunked media files and preclude the need to encrypt the chunks prior to streaming. The systems and methods may also be applied to encrypting files for continuous streaming protocols as well as for progressive download.
    Type: Grant
    Filed: September 26, 2011
    Date of Patent: January 7, 2014
    Assignee: Unicorn Media, Inc.
    Inventor: Albert John McGowan
  • Patent number: 8619994
    Abstract: The present invention relates to a method and system for providing a digital content service that provides packaging content consisting of digital rights management (DRM) content and advertisement content, and is able to use the DRM content for free by watching or listening to the advertisement content, including: generating packaging content consisting of pilot content and target content, which has been encrypted using an encryption key of the pilot content, and providing the packaging content to a portable terminal; and obtaining a decryption key for the target content through playing the pilot content of the packaging content, and playing the target content by the decryption key, by the portable terminal.
    Type: Grant
    Filed: November 25, 2009
    Date of Patent: December 31, 2013
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kyung Keun Lee, Byung Rae Lee, Seong Hun Bang
  • Patent number: 8619982
    Abstract: The present invention relates to data rights management and more particularly to a secured system and methodology and production system and methodology related thereto and to apparatus and methodology for production side systems and are consumer side systems for securely utilizing protected electronic data files of content (protected content), and further relates to controlled distribution, and regulating usage of the respective content on a recipient device (computing system) to be limited strictly to defined permitted uses, in accordance with usage rights (associated with the respective content to control usage of that respective content), on specifically restricted to a specific one particular recipient device (for a plurality of specific particular recipient devices), or usage on some or any authorized recipient device without restriction to any one in specific, to control use of the respective content as an application software program, exporting, modifying, executing as an application program, viewing,
    Type: Grant
    Filed: October 11, 2006
    Date of Patent: December 31, 2013
    Assignee: Bassilic Technologies LLC
    Inventors: David H. Sitrick, Russell T. Fling
  • Patent number: 8615780
    Abstract: An Internet protocol low noise block downconverter (IP LNB) assembly, which is within a satellite reception assembly, may be operable to determine location information and/or time information of the IP LNB assembly. The IP LNB assembly may provide services based on the determined location information and/or the determined time information of the IP LNB assembly. The location information and/or the time information of the IP LNB assembly may be determined via a global navigation satellite system (GNSS) module in the IP LNB assembly. The IP LNB assembly may communicate the determined location information and/or the determined time information to a wireless communication device for determining location information of the wireless communication device. The IP LNB assembly may determine location information of a wireless source device based on a signal received from the wireless source device, the determined location information and the determined time information of the IP LNB assembly.
    Type: Grant
    Filed: November 28, 2012
    Date of Patent: December 24, 2013
    Inventors: Curtis Ling, Timothy Gallagher, Glenn Chang
  • Patent number: 8605900
    Abstract: A conventional AV data receiving device switches to a key for distribution to an outdoor device when a network environment is switched to an outdoor network environment, thus resulting in high key switching frequency. In view of this, an AV data receiving device according to the present invention determines, after switching the network environment from indoors to outdoors as a result of moving the AV data receiving device, whether or not key switching should be performed, before a command for restricting a hop count on a route from an AV data transmission device located indoors is transmitted, and performs authentication and key exchange processing for outdoor device distribution, so as to switch to the key for outdoor device distribution.
    Type: Grant
    Filed: August 18, 2010
    Date of Patent: December 10, 2013
    Assignee: Panasonic Corporation
    Inventors: Yasushi Ayaki, Kazunari Fujiwara
  • Patent number: 8607052
    Abstract: The management apparatus 105a manages copying of information from an original recording medium 101a to a copy recording medium 102a. The management apparatus 105a comprises: a transmission/reception unit 701a configured to receive an original-medium identifier from the copying apparatus 104a and to transmit permission information to the copying apparatus 104a, the original-medium identifier identifying the original recording medium, and the permission information indicating permission for the copying of the information; and a control unit 708a configured to determine whether to permit the copying of the information based on the received original-medium identifier and a registered original-medium identifier that identifies a registered original recording medium, and to allow the transmission/reception unit 701a to transmit the permission information when determining to permit the copying.
    Type: Grant
    Filed: February 23, 2011
    Date of Patent: December 10, 2013
    Assignee: Panasonic Corporation
    Inventors: Toshihisa Nakano, Masataka Minami, Masaya Yamamoto, Takahiro Yamaguchi, Kaoru Murase
  • Patent number: 8605097
    Abstract: A method and system are implemented for verifying connection status information associated with a specific display attachment location. Specifically, one embodiment of the present invention sets forth a method, which includes the steps of receiving a first signature representative of a first set of connection states tracked by a graphics subsystem associated with the display attachment location, authenticating whether the integrity of a content path including the display attachment location is maintained based on the first signature, and deciding whether to continue sending the content to the display attachment location so that requirements associated with protecting the content are satisfied.
    Type: Grant
    Filed: December 14, 2007
    Date of Patent: December 10, 2013
    Assignee: Nvidia Corporation
    Inventors: David Wyatt, Nathan C. Myers
  • Patent number: 8601284
    Abstract: An embodiment of the invention provides a system including a secure media device having one or more security keys stored therein. The secure media device is housed in a device that is connected to a television unit and a network. Secure application environments are housed in the device, wherein each secure application environment is operationally isolated from one another. The secure application environments receive and process information sent over the network only if the information includes a security code corresponding to the security key in the secure media device. The security code is obtained from a clearinghouse when the information satisfies predetermined criteria. More specifically, the clearinghouse receives a copy of the security key from a manufacturer of the secure media device and creates the security code based on the security key.
    Type: Grant
    Filed: January 27, 2010
    Date of Patent: December 3, 2013
    Assignee: International Business Machines Corporation
    Inventors: Scott G. Burnett, Martin G. Kienzle, Paul Joseph Ledak
  • Patent number: 8601504
    Abstract: A secure tracking system for video program content places a special code (watermark) within the broadcast program, preferably via the user bits of the SMPTE time code already used on virtually all film and video production systems. A registering authority provides proof of a program broadcast by detecting watermarking and fingerprinting on various broadcast media around the world and reporting it back to a central database.
    Type: Grant
    Filed: June 20, 2003
    Date of Patent: December 3, 2013
    Assignee: Verance Corporation
    Inventors: Chris L. Stone, Scott Garen