Copy Protection Or Prevention Patents (Class 380/201)
  • Patent number: 8472291
    Abstract: Disclosed is an optical disk barcode forming method wherein, as information to be barcoded, position information for piracy prevention, which is a form of ID, is coded as a barcode and is recorded by laser trimming on a reflective film in a PCA area of an optical disk. When playing back the thus manufactured optical disk on a reproduction apparatus, the barcode data can be played back using the same optical pickup.
    Type: Grant
    Filed: July 29, 2011
    Date of Patent: June 25, 2013
    Assignee: Panasonic Corporation
    Inventors: Yoshiho Gotoh, Mitsuaki Oshima, Shinichi Tanaka, Kenji Koishi, Mitsuro Moriya
  • Patent number: 8468098
    Abstract: A system and method for managing use of items having usage rights associated therewith. The system includes an activation device adapted to issue a software package having a public and private key pair, the public key being associated with a user, a license device adapted to issue a license, a usage device adapted to receive the software package, receive the license and allow the user to access the item in accordance with the license, and a subscription managing device adapted to maintain a subscription list including the public key associated with the user. License's is issued by the license device upon verifying presence of the public key in the subscription list corresponding to requested content.
    Type: Grant
    Filed: March 6, 2012
    Date of Patent: June 18, 2013
    Assignee: ContentGuard Holdings, Inc.
    Inventors: Guillermo Lao, Thanh Ta
  • Patent number: 8467528
    Abstract: A system on a chip including a bus, a bootup module coupled to the bus and configured to cause the system on a chip to bootup in accordance with a selected security mode, an input module coupled to the bus and configured to receive an input signal and to provide the input signal to the bus, a processor coupled to the bus and configured to process the input signal to provide an intermediate signal, in accordance with a type of content protection associated with the input signal, an encryption module coupled to the bus and configured to cause at least a portion of the intermediate signal to be encrypted to produce an encrypted signal, in accordance with the type of the content protection, and an output module coupled to the bus and configured to output the encrypted signal.
    Type: Grant
    Filed: August 30, 2007
    Date of Patent: June 18, 2013
    Assignee: Advanced Micro Devices, Inc.
    Inventors: Richard K. Sita, Kunal K. Dave, Jitesh Arora, Michael J. Erwin
  • Patent number: 8463814
    Abstract: The present invention relates to digital data comprising a passive part (2) comprising content (1) to be protected in encrypted form, an active part (3) comprising information (4) how to decrypt the content (1) comprised in the passive part (2) and a hidden part (6), wherein the active part (3) and the corresponding passive part (2) constitute an active content (8) and the hidden part (6) comprising information (7) about properties of the respective active content (8) and/or respective active part (3) and/or the respective passive part (2). The active part (2) of the active content (8) additionally comprises rules (5) to allow and/or forbid decryption of the content (1) comprised in the passive part (2) of the active content (8) based on the information (7) comprised in the hidden part (6). With that neither a central database has to be accessed nor a special hardware has to be provided.
    Type: Grant
    Filed: July 19, 2004
    Date of Patent: June 11, 2013
    Assignee: Sony Deutschland GmbH
    Inventors: Sabine Terranova, Alexander Vollschwitz
  • Patent number: 8463776
    Abstract: An image container file has at least first and second multimedia streams (MSs). The first MS includes first image data representing an image. The second MS includes arbitrary data, which can for example, correspond to: a different representation of the same image; annotations to the first image data; second image data that together with the first image data form a new image with greater dynamic range, resolution, field of view or other attributes that can be derived from processing two or more independent images; or an executable file related to the first MS. The image container file can also include an extensible metadata to hold information describing one or more multimedia streams of the image container file. Further, the image container file may include DRM information to provide information related to obtaining a license to access encrypted data or verifying the authenticity of encrypted or unencrypted data.
    Type: Grant
    Filed: July 16, 2008
    Date of Patent: June 11, 2013
    Assignee: Microsoft Corporation
    Inventors: Geoffrey T. Dunbar, Kirt A. Debique, Joseph D. Ternasky, William M. Crow
  • Patent number: 8462945
    Abstract: Generally, the present disclosure provides a system and method configured to prevent unauthorized copying of video content in a mobile device. The method may use virtualization technology to prevent unauthorized copying of the premium video content. A user OS may operate in a virtual machine. A hypervisor may be configured to prevent an application and/or a corrupted OS from reading premium video content from video memory. The hypervisor may be configured to prevent direct memory access to the video content in the video memory.
    Type: Grant
    Filed: November 15, 2011
    Date of Patent: June 11, 2013
    Assignee: Intel Corporation
    Inventors: Pablo R. Passera, Pablo A. Garralda
  • Patent number: 8464355
    Abstract: Exchange of Digital Rights Management protected content between two devices without the need for a third party. Each user marks a license as unusable and the devices the trade licenses. A user then instructs the device to import the received license. The device verifies that a license has been rendered unusable and only then erases the unusable license and enables the device to use the new license. The content associated with a license may be traded before or after the license exchange, and may also be downloaded from a third party. Also provided is a device for exchanging licenses.
    Type: Grant
    Filed: June 24, 2008
    Date of Patent: June 11, 2013
    Assignee: Thomson Licensing
    Inventor: Olivier Courtay
  • Patent number: 8457311
    Abstract: In one aspect, a method includes: obtaining compressed video content within a video content processing module, a portion of a document structure of the compressed video content conforming to a predefined codec, the portion of the document structure including a plurality of video frames; decrypting the compressed video content in accordance with a digital rights management data encryption applied to the compressed video content; adding information in an extension frame associated with a portion of the document structure; and applying an encoding technique to content of one or more of the plurality of video frames after the decrypting, wherein the extension frame flags the applied encoding technique; and providing the compressed video content, including the encoded content, to a media player including a codec conforming to the predefined codec.
    Type: Grant
    Filed: April 27, 2010
    Date of Patent: June 4, 2013
    Assignee: Adobe Systems Incorporated
    Inventors: Roderick David Schultz, Till Uro
  • Patent number: 8453250
    Abstract: This invention provides an option management system, an option management method and a recording medium for a digital device which can charge expenses when an optional function is added, and is superior in the convenience and security. The option management system comprises a user terminal, a client terminal, and a digital device connected via a network to the user terminal and the client terminal, which performs a control process for validation or invalidation if a license key purchased by the user for an optional function of each software for monitoring, controlling and maintaining the device itself is inputted from the user terminal.
    Type: Grant
    Filed: November 21, 2008
    Date of Patent: May 28, 2013
    Assignee: NEC Corporation
    Inventor: Masanao Amimoto
  • Patent number: 8452456
    Abstract: The disclosure provides systems and methods of use of an HVAC graphical interface dashboard. In various embodiments, the dashboard includes a weather tab, wherein invoking the weather tab advances to a weather screen. The dashboard also includes an indoor humidity tab, wherein invoking the indoor humidity tab advances to a humidity screen which displays at least a current indoor humidity, wherein the humidity screen interprets a percentage of humidity for a user. A programs tab and a home tab are also provided.
    Type: Grant
    Filed: October 21, 2009
    Date of Patent: May 28, 2013
    Assignee: Lennox Industries Inc.
    Inventors: Suresh Kumar Devineni, Timothy Wallaert, Muhammad Ali Mirza, Thomas Gerald Pavlak, Timothy H. Thorson
  • Publication number: 20130129089
    Abstract: An information storage apparatus includes a storage unit configured to store an encrypted content and an encryption key to be applied to decryption of the encrypted content, the storage unit including a protected area in which a converted encryption key is stored and to which access restrictions are set, the converted encryption key being a data item acquired through conversion of the encryption key, and a general purpose area storing the encrypted content and an encrypted content signature file set correspondingly to the encrypted content, the encrypted content signature file containing, as a recorded data item, a block identifier indicating in which of areas in the protected area storage of the converted encryption key is permitted, to permit a reproducing apparatus to execute content reproduction possibility judgment applying the block identifier, the reproducing apparatus being configured to read the encrypted content from the storage unit and execute a reproducing process.
    Type: Application
    Filed: November 9, 2012
    Publication date: May 23, 2013
    Applicant: SONY CORPORATION
    Inventor: SONY CORPORATION
  • Patent number: 8448216
    Abstract: Policies are orchestrated in a service model of service-oriented architecture system, wherein the service model includes at least a plurality of service components and dependency relationships among the plurality of service components, and at least one of the plurality of service components is subject to specified policies. Vertical policy orchestration is performed on each of the plurality of service components in the service model to obtain the effective policies of the service component. Horizontal policy orchestration is performed on an application domain basis to obtain the effective policies of the plurality of service components in each application domain.
    Type: Grant
    Filed: June 14, 2007
    Date of Patent: May 21, 2013
    Assignee: International Business Machines Corporation
    Inventors: Xin Peng Liu, Yu Chen Zhou
  • Patent number: 8442223
    Abstract: A video device for determining whether a digital broadcasting channel through a point of deployment (POD) is reproduced, includes a memory; a communicator to communicate with the POD; a controller which stores a first copy control information (CCI) value with respect to a first digital broadcasting channel in the memory, if converting the first digital broadcasting channel into an analog broadcasting channel, and sets the first CCI value stored in the memory to a second CCI value with respect to a second digital broadcasting channel if the second CCI value is not received through the communicator from the POD and if converting the analog broadcasting channel into the second digital broadcasting channel.
    Type: Grant
    Filed: February 21, 2006
    Date of Patent: May 14, 2013
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Ki-ho Kim, Eun-kyung Kang, Do-young Kim
  • Patent number: 8443208
    Abstract: A secure software package for original equipment manufacturers to run in electronic devices in order to access and dynamically decrypt encrypted audio video or other content from a memory storage device such as a memory card, optical or hard disk such that the user interface of the device need only send simple commands and the decrypted content is output.
    Type: Grant
    Filed: November 4, 2010
    Date of Patent: May 14, 2013
    Assignee: SanDisk Technologies Inc.
    Inventors: Farshid Sabet-Sharghi, Bahman Qawami, Robert C. Chang
  • Patent number: 8442120
    Abstract: A system for videoconferencing that offers, among other features, extremely low end-to-end delay as well as very high scalability. The system accommodates heterogeneous receivers and networks, as well as the best-effort nature of networks such as those based on the Internet Protocol. The system relies on scalable video coding to provide a coded representation of a source video signal at multiple temporal, quality, and spatial resolutions. These resolutions are represented by distinct bitstream components that are created at each end-user encoder. System architecture and processes called SVC Thinning allow the separation of data into data used for prediction in other pictures and data not used for prediction in other pictures. SVC Thinning processes, which can be performed at video conferencing endpoints or at MCUs, can selectively remove or replace with fewer bits the data not used for prediction in other pictures from transmitted bit streams.
    Type: Grant
    Filed: August 3, 2011
    Date of Patent: May 14, 2013
    Assignee: Vidyo, Inc.
    Inventors: Danny Hong, Thomas Wiegand, Alexandros Eleftheriadis, Ofer Shapiro
  • Patent number: 8442224
    Abstract: Generally, the present disclosure provides a system and method configured to prevent unauthorized copying of video content in a mobile device. The method may use virtualization technology to prevent unauthorized copying of the premium video content. A user OS may operate in a virtual machine. A hypervisor may be configured to prevent an application and/or a corrupted OS from reading premium video content from video memory. The hypervisor may be configured to prevent direct memory access to the video content in the video memory.
    Type: Grant
    Filed: June 28, 2010
    Date of Patent: May 14, 2013
    Assignee: Intel Corporation
    Inventors: Pablo R. Passera, Pablo A. Garralda
  • Patent number: 8438397
    Abstract: A technique to ensure watermarking a highest selected layer for decoding when receiving a scalable coded bitstream having a plurality of bitstream layers. In one technique, the watermark is associated only with the highest layer that is selected from the hierarchically arranged layers and not in any of the lower layers of the hierarchy. In another technique, the watermarks are present in all the layers, but each lower layer watermark is compensated in a next higher layer to remove effects of the presence of the lower layer watermark in the next higher layer.
    Type: Grant
    Filed: June 4, 2009
    Date of Patent: May 7, 2013
    Assignee: Broadcom Corporation
    Inventors: Zhijie Yang, Wade Wan, Brian Heng
  • Publication number: 20130101115
    Abstract: A method for facilitating the live broadcast of special events includes receiving an equipment rental request, dispatching the equipment including a live media transmitter, receiving a live digital video transmission from the live media transmitter, watermarking the live digital video transmission, and transmitting the live digital stream. A method includes initiating a video conference between a media content coordinator and a media content owner, thereby memorializing a media content distribution agreement, including a record of the conference and electronic signatures formalizing the agreement. A user interface includes a rotatable globe for selecting a country or region of interest to access digital media content from the area of interest. A live media transmitter 135 includes multiple wireless transmitters for transmitting a live media content stream, and provides load-balancing and fail-safe capabilities. The methods and apparatus can be operated in connection with a media content distribution system.
    Type: Application
    Filed: October 19, 2011
    Publication date: April 25, 2013
    Applicant: PLAYNSITE, LLC
    Inventor: Ad Khamkhosy
  • Patent number: 8429746
    Abstract: Improved methods and systems for decoy networks with automatic signature generation for intrusion detection and intrusion prevention systems. A modular decoy network with front-end monitor/intercept module(s) with a processing back-end that is separate from the protected network. The front-end presents a standard fully functional operating system that is a decoy so that the instigator of an attack is lead to believe a connection has been made to the protected network. The front-end includes a hidden sentinel kernal driver that monitors connections to the system and captures attack-identifying information. The captured information is sent to the processing module for report generation, data analysis and generation of an attack signature. The generated attack signature can then be applied to the library of signatures of the intrusion detection system or intrusion prevention system of the protected network to defend against network based attacks including zero-day attacks.
    Type: Grant
    Filed: July 17, 2006
    Date of Patent: April 23, 2013
    Assignee: NeuralIQ, Inc.
    Inventor: Alen Capalik
  • Patent number: 8428256
    Abstract: Provided are a method and apparatus for effectively fixing scrambled content. The method includes checking fixing information for a program map table (PMT) packet of packets constituting the content, the fixing information being used to fix a transformed part of the content; extracting location information of a next PMT packet containing fixing data for fixing the transformed part of the content from the fixing information of the PMT packet; and fixing the transformed part of the content by using the fixing data in the next PMT packet indicated by the extracted location information. Accordingly, it is possible to easily detect a location of the content, which stores the fixing information, thereby expediting fixing of the transformed content.
    Type: Grant
    Filed: July 19, 2006
    Date of Patent: April 23, 2013
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Young-kuk You, Hyun-kwon Chung, Jun-bum Shin, Yun-ho Choi, Su-hyun Nam
  • Patent number: 8428257
    Abstract: An embodiment of a method for rendering an item of media content includes obtaining a media presentation having a media-content portion and a display-window-configuration component. The display-window-configuration component is recovered from the media presentation and causes a defined display window to be presented contemporaneously with rendering the media content of the media-content portion. And an embodiment of a method for rendering an item of media content having an action-indicator associated with an action includes analyzing the media content to detect the action-indicator and executing the associated action. For example, the action-indicator may be a watermark, which may be visible while an image portion of the media content is displayed.
    Type: Grant
    Filed: March 11, 2010
    Date of Patent: April 23, 2013
    Assignee: Intel Corporation
    Inventors: Adam Cappio, Ben Rothotlz, Hai Feng Ping
  • Patent number: 8429752
    Abstract: A system and accompanying method for Digital Rights Management (DRM) are disclosed that permit arbitrary forms of digital media to be vended in a networked environment. Special purpose renderers are distributed with each particular instance of digital media. Each renderer may include a tailored set of controls allowing the owner of the digital media to restrict the use thereof.
    Type: Grant
    Filed: January 23, 2007
    Date of Patent: April 23, 2013
    Assignee: Upload Technologies S.A.
    Inventors: Robert E. Nimon, Kimmy F. Nimon, David E. Espenlaub
  • Patent number: 8429081
    Abstract: Techniques are provided for securely delivering media data. A requestor is directed to a secure streaming portal after being authenticated. A requesting application contacts the secure streaming portal and requests media data. A configuration header having a key for decrypting the media data is sent to the requesting application using secure communications. The media data is dynamically encrypted using the key and streamed to the requesting application. The requesting application uses the key and decrypts the encrypted media data for consumption.
    Type: Grant
    Filed: February 12, 2004
    Date of Patent: April 23, 2013
    Assignee: Novell, Inc.
    Inventors: Ravikanth Dronamraju, Jamshid Mahdavi
  • Patent number: 8428300
    Abstract: The invention relates to a method for securing a first image by means of graphical anti-counterfeiting means and to a method for securing an identification document with such graphical anti-counterfeiting means. The invention also relates to a secure identification document that allows detecting either a fraudulent modification of the existing personalization or a fraudulent falsified document. For that, graphical anti-counterfeiting image is inserted into an identification image, each image being defined by a plurality of pixels. The characteristic level (for example grey level) of each pixel i of the graphical anti-counterfeiting image is linked, by a function F, to a matrix ?i of pixels defined in the identification image, said pixels of the matrix ?i surrounding the location i of a pixel of the graphical anti-counterfeiting image, said function F taking into account the characteristic level (for example average grey level) G(?i) and the texture level T(?i) of said matrix ?i.
    Type: Grant
    Filed: July 7, 2009
    Date of Patent: April 23, 2013
    Assignees: Gemalto SA, Gemalto Oy
    Inventors: Teemu Pohjola, Christophe Mourtel, Frédéric Ros
  • Patent number: 8428516
    Abstract: Providing network security includes detecting network traffic associated with an ad hoc network that includes a first station and a second station, and preventing data sent by the first station from reaching the second station.
    Type: Grant
    Filed: March 23, 2012
    Date of Patent: April 23, 2013
    Assignee: Aruba Networks, Inc.
    Inventors: Nicholas Kelsey, Christopher Waters
  • Patent number: 8422731
    Abstract: Embodiments of methods, apparatuses, devices and systems associated with video fingerprinting are disclosed.
    Type: Grant
    Filed: September 10, 2008
    Date of Patent: April 16, 2013
    Assignee: Yahoo! Inc.
    Inventors: Pawan Gupta, P. Mahaboob Khan, Smita Wadhwa
  • Patent number: 8424099
    Abstract: A system and method are disclosed for creating a secure video content path, or a protected media content bus, within an unsecure personal computer. A portable security module, or electronic key safe, may be inserted into a personal computer that has different internal components for processing secure and unsecured content. The security module may establish a secure encrypted link with a secure video processor of the personal computer, and may use the personal computer's network interface to request authority to receive secured content. The security module may provide content keys to the secure video processor to access secured content received over an external network.
    Type: Grant
    Filed: March 4, 2010
    Date of Patent: April 16, 2013
    Assignee: Comcast Cable Communications, LLC
    Inventor: James William Fahrny
  • Patent number: 8411857
    Abstract: A partial multiple encryption device consistent with certain embodiments has an input adapted to receive a unencrypted video signal. An encryption arrangement produces a partially multiple encrypted video signal from the unencrypted video signal. An output is adapted to provide the partially multiple encrypted video signal. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
    Type: Grant
    Filed: August 26, 2011
    Date of Patent: April 2, 2013
    Assignees: Sony Corporation, Sony Electronics Inc.
    Inventors: Brant L. Candelore, Robert Allan Unger, Leo M. Pedlow, Jr.
  • Patent number: 8413233
    Abstract: Systems and methods, including computer software adapted to perform certain operations, can be implemented for preventing content received from non-trusted sources from accessing protected data. A sequence of instructions and multiple permission indicators associated with the sequence of instructions are received. One or more of permission indicators are associated with a protected activity. An instruction within the sequence of instructions associated with the protected activity is identified. A determination is made whether execution of the identified instruction is permitted based, at least in part, on the one or more permission indicators, and the protected activity is performed if execution of the identified instruction is permitted.
    Type: Grant
    Filed: November 26, 2007
    Date of Patent: April 2, 2013
    Assignee: Adobe Systems Incorporated
    Inventors: Jian Zheng, Rishit Shah, Rupen Chanda
  • Patent number: 8407809
    Abstract: A media file content provider 30 sends a non-permanent copy of a media file, such as a music or video file, to a second mobile station MS 34 in response to a request from a first MS 22. The copy may be rendered non-permanent by streaming it, by encrypting it, and by appending a first instruction to automatically delete it after playing. The first MS 22 may be given an option of delivery pathways, such as cellular 76, 78, WLAN 80, or DVB-H 84. After playing, an offer is made to the second MS 34 to purchase a permanent copy of the media file. If accepted, the content provider may provide another copy of the media file, or preferably a permanent decryption key or a second instruction that defeats the first instruction prior to its deletion of the media file.
    Type: Grant
    Filed: March 23, 2009
    Date of Patent: March 26, 2013
    Assignee: Nokia Corporation
    Inventors: Marko Leinonen, Anu Leinonen
  • Patent number: 8407141
    Abstract: Financial transaction data comprising payment on any one of multiple financial transaction types are processed with an adapter layer that receives an incoming data message relating to a financial transaction initiated by a payer and operates on the incoming data message to produce adapted data relating to the financial transaction, and a processor that receives the adapted data and determines transaction routing to direct the adapted data to a processing network module that requests authorization by an issuer, responds to authorization by initiating request for settlement and payment on the financial transaction to a transaction payee, and responds to payee query requests by providing non-payment data to an external payee.
    Type: Grant
    Filed: October 30, 2007
    Date of Patent: March 26, 2013
    Assignee: Visa U.S.A. Inc.
    Inventors: Matthew James Mullen, Mark Rockelman
  • Patent number: 8407467
    Abstract: A ubiquitous audio reproducing and servicing method and apparatus for streaming or downloading a lossless audio source from a Content Provider (CP) using a lossy audio source card as an authentication key. The ubiquitous audio reproducing method includes determining whether a memory card storing lossy audio sources and their authentication codes is inserted, if it is determined that the memory card is inserted, transmitting an authentication code of a lossy audio source in the memory card and a system unique Identifier (ID) to a content server by connecting to the content server via a network, and if the content server allows the use of a lossless audio source corresponding to the lossy audio source using the authentication code, streaming or downloading the lossless audio source from the content server.
    Type: Grant
    Filed: June 21, 2007
    Date of Patent: March 26, 2013
    Assignee: Samsung Electronics Co., Ltd.
    Inventor: Jong-bae Kim
  • Patent number: 8396216
    Abstract: Systems and method for partial encryption are disclosed. One example method comprises: creating a program association table to include a first program number which identifies a program encrypted in accordance with a first encryption scheme, and a second program number which identifies the same program encrypted in accordance with a second encryption scheme; and creating a program map table for the same program to include first audio and video identifiers associated with the first encryption scheme and second audio and video identifiers associated with the second encryption scheme.
    Type: Grant
    Filed: January 13, 2009
    Date of Patent: March 12, 2013
    Inventors: Howard G. Pinder, Jonathan Bradford Evans, Anthony J. Wasilewski, William D. Woodward, Jr.
  • Patent number: 8396222
    Abstract: A key distribution system for controlling access to content by rendering devices, comprising an epoch module to provide epochs, each epoch including service key periods, a service key module to provide a batch of service keys, a group module to provide group keys for each epoch such that each rendering device is assigned a group key grouping together the devices having the same group key, thereby defining groups, in different epochs the devices are grouped differently, an encryption module to encrypt, for each epoch, each service key in the batch of service keys, individually with each group key yielding a plurality of group-key-encrypted service keys from each service key, and a delivery module to distribute to the devices, for each one of the epochs, the group-key-encrypted service keys for the batch of service keys and the group keys of the one epoch. Related apparatus and methods are also described.
    Type: Grant
    Filed: March 3, 2009
    Date of Patent: March 12, 2013
    Assignee: NDS Limited
    Inventors: Hillel Solow, Erez Waisbard
  • Patent number: 8392720
    Abstract: A method for securing data transmitted over a network to an image display device. In one embodiment, the method may include identifying at least one image display device on the network, selecting the at least one image display device for transmission of data, activating a data protection process to generate locked data and transmitting the locked data to the image display device. The method may further include receiving a key to unlock the locked data such that the data is available to the image display device.
    Type: Grant
    Filed: April 28, 2011
    Date of Patent: March 5, 2013
    Assignee: Seiko Epson Corporation
    Inventors: Joseph Castaldi, Robin F. Hoeye, Jeff Glickman
  • Patent number: 8392333
    Abstract: A method for providing protected content, wherein content usage rights information and/or usage state information is embedded into obtained primary data that serves as a basis for a content item to be provided thereby providing the primary data with the embedded content usage rights information and/or usage state information as the content item.
    Type: Grant
    Filed: December 2, 2011
    Date of Patent: March 5, 2013
    Assignee: Sony Deutschland GmbH
    Inventor: Paul Szucs
  • Patent number: 8385543
    Abstract: A method, apparatus and computer program product for providing confidentiality, integrity and authenticity for a video file is presented. An encryption header is produced for the video file, the video file including a plurality of packets that carry content, the encryption header containing information necessary to successfully decrypt the video file. The encryption header is added to the video file. An encryption key is generated from a master key identified in the encryption header and, using the encryption key, individual packets of the video file that carry content are encrypted. The video file comprises one of the group consisting of pre-recorded streaming video, live streaming video and randomly accessed video.
    Type: Grant
    Filed: August 1, 2011
    Date of Patent: February 26, 2013
    Assignee: Adobe Systems Incorporated
    Inventors: Sunil Agrawal, Xuejun Xu, Shyam Sunder Vijay
  • Patent number: 8385544
    Abstract: A packet based high bandwidth copy protection method is described that includes the following operations. Forming a number of data packets at a source device, encrypting selected ones of the data packets based upon a set of encryption values, transmitting the encrypted data packets from the source device to a sink device coupled thereto, decrypting the encrypted data packets based in part upon the encryption values, and accessing the decrypted data packets by the sink device.
    Type: Grant
    Filed: November 2, 2009
    Date of Patent: February 26, 2013
    Assignee: Genesis Microchip, Inc.
    Inventor: Osamu Kobayashi
  • Patent number: 8379852
    Abstract: A method for processing video content is disclosed. The method comprises: receiving, in a hardware device connected in operation to a computer, encrypted, encoded video content; decrypting the encrypted, encoded video content to form decrypted, encoded video content; decoding a first portion of the decrypted, encoded video content to form a decrypted, decoded video content portion; re-encrypting the decrypted, decoded video content portion to form a re-encrypted, decoded video content portion; re-encrypting a second portion of the decrypted, encoded video content to form a re-encrypted, encoded video content portion; and outputting the re-encrypted, decoded video content portion and the re-encrypted, encoded video content portion to the computer.
    Type: Grant
    Filed: January 7, 2008
    Date of Patent: February 19, 2013
    Assignee: NDS Limited
    Inventors: Reuven Wachtfogel, Kevin A. Murray
  • Patent number: 8374347
    Abstract: In record or content control management systems, various selected reference, record control, copy protection or control information signals, or other signifiers, are used to identify control signals, for example, bits, to provide control of subsequent use of data, audio and video signals in the analog and digital domain. Method and apparatus are disclosed for modifying the effects of a content control system as well as for modifying an effect of a copy protection signal. To this end, the reference, record control, copy protection signals, or other control information signals, e.g., content control signals, may be modified to cause an erroneous or unintended reading subsequently of the reference or control signals which in turn correspondingly alters the control command of the record or content control system.
    Type: Grant
    Filed: July 26, 2010
    Date of Patent: February 12, 2013
    Assignee: Rovi Solutions Corporation
    Inventor: Ronald Quan
  • Patent number: 8374127
    Abstract: A method is provided for controlling a mobile device capable of accessing an AP card of a DTV located in one independent space among a plurality of independent spaces physically separated from one another. The method includes accessing a management server using the AP card, downloading an in-room control application from the management server, requesting a unique access code from the management server using the AP card if the downloaded in-room control application is executed, wherein the unique access code is mapped to both an ID of the AP card and an available term assigned to a current guest staying in the independent space, receiving the unique access code from the management server, and transmitting a command signal for changing a status of a controllable device contained in the independent space and the received unique access code to the AP card of the DTV.
    Type: Grant
    Filed: October 26, 2009
    Date of Patent: February 12, 2013
    Assignee: LG Electronics Inc.
    Inventors: Sang Rea Woo, Chang Ho Shin
  • Patent number: 8374346
    Abstract: A method, apparatus and system for providing pre-authentication and keep-authentication of content protected ports system employing a ratio of one decipher processing engine (e.g., HDCP engine) associated with multiple ports is disclosed is disclosed. In one embodiment, a receiving device is pre-authenticated by a transmitting device, wherein the receiving device to receive a data stream from the transmitting device via a first data path. Further, a first High-Definition Content Protection (HDCP) engine is associated with a first port in the first data path, the first HDCP engine coupled with a second HDCP engine. The second HDCP engine is associated with a plurality of ports in a second data path, each of the plurality of ports associated with a memory pipe having state information relating to each of the plurality of ports, the state information being used to pre-authenticate the receiving device.
    Type: Grant
    Filed: January 9, 2009
    Date of Patent: February 12, 2013
    Assignee: Silicon Image, Inc.
    Inventors: Hoon Choi, Daekyeung Kim, Wooseung Yang, Gyudong Kim
  • Patent number: 8370641
    Abstract: An apparatus including a microprocessor and a secure non-volatile memory. The microprocessor executes non-secure application programs and a secure application program. The microprocessor has secure execution mode initialization logic and an authorized public key. The secure execution mode initialization logic provides for initialization of a secure execution mode within the microprocessor. The secure execution mode initialization logic employs an asymmetric key algorithm to decrypt an enable parameter directing entry into the secure execution mode. The authorized public key is used to decrypt the enable parameter, the enable parameter having been encrypted according to the asymmetric key algorithm using an authorized private key that corresponds to the authorized public key.
    Type: Grant
    Filed: October 31, 2008
    Date of Patent: February 5, 2013
    Assignee: VIA Technologies, Inc.
    Inventors: G. Glenn Henry, Terry Parks
  • Patent number: 8370635
    Abstract: A method for synchronization of a digital watermark generates a digital watermark based on feature extraction and a key generator. The synchronization method is adapted for both temporal and spatial synchronization. Statistical features of the watermarked signal along with key generators are used to compute keys used to detect embedded digital watermarks that vary over time or space. For spatial synchronization, spatial redundancy is used to detect geometric distortion of a signal in which the watermark is embedded using an autocorrelation method to detect peaks caused by the redundancy of the watermark structure. These peaks are then analyzed with a histogram method to detect rotation and scaling of the host media signal. The spatial synchronization process is applied to watermarks for both intra-coded frames of video (I-frames) as well as still images.
    Type: Grant
    Filed: November 22, 2010
    Date of Patent: February 5, 2013
    Assignee: Purdue Research Foundation
    Inventors: Edward J. Delp, Eugene T. Lin
  • Patent number: 8365296
    Abstract: An information processing apparatus and method configured to access multiple external storage medium. The apparatus and method detect theft or loss (or otherwise unauthorized use) of the information processing apparatus with respect to data stored in multiple storage areas, back up the data to the storage medium, and record, in association with each of the storage medium, an easiness degree indicating how easily a user accesses the storage medium. The apparatus and method calculate erasure priority rankings of the data stored in a manner that an erasure priority ranking is higher as an easiness degree is higher, record the calculated erasure priority rankings in association with each of the multiple storage areas, and erases the data stored in the multiple storage areas in accordance with the erasure priority rankings when detecting theft or loss of the information processing apparatus.
    Type: Grant
    Filed: July 10, 2009
    Date of Patent: January 29, 2013
    Assignee: Fujitsu Limited
    Inventors: Kouichi Yasaki, Kazuaki Nimura, Yousuke Nakamura, Fumio Honda
  • Patent number: 8363840
    Abstract: A method and apparatus for providing a broadcast service in a communication system is provided. The method includes creating a seed key pair including a first key and a second key, transmitting the seed key pair to a terminal to which the broadcast service is to be provided, creating a certain number of encryption keys using the seed key pair, the certain number corresponding to a lifetime of the seed key pair, encrypting broadcast service data for the lifetime using the encryption keys, and broadcasting the encrypted broadcast service data.
    Type: Grant
    Filed: April 3, 2009
    Date of Patent: January 29, 2013
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Sergey Nikolayevich Seleznev, Byung-Rae Lee, Sung-Oh Hwang, Kook-Heui Lee
  • Patent number: 8365307
    Abstract: A copy protection apparatus and method enabling storage of copy protection information separately from protected content is disclosed. One embodiment includes a digital data signal receiver to receive a digital data signal, the digital data signal receiver also to receive a copy protection signal produced from a copy protection information file being storable on a copy protection information storage device, a digital to analog converter operatively connected to the digital data signal receiver for converting the digital data signal to an analog signal, and a signal modifier connected to the digital to analog converter and the digital data signal receiver to produce a viewable copy protected analog signal from the analog signal and the copy protection signal, the copy protection signal specifying a modification to the analog signal to change video lines of the analog signal.
    Type: Grant
    Filed: August 6, 2008
    Date of Patent: January 29, 2013
    Assignee: Rovi Solutions Corporation
    Inventors: John O. Ryan, Ronald Quan, James H. Salter
  • Patent number: 8364597
    Abstract: A recording device records one or more subcontents constituting one content recorded on a first recording medium, onto a second recording medium, wherein the first recording medium has further recorded thereon digest values of the subcontents, and a medium signature generated based on the digest values of the subcontents. The recording device includes a subcontent acquisition unit that selects and acquires one or more subcontents permitted to be copied; an excluded digest value acquisition unit that acquires excluded digest values from the first recording medium, wherein the excluded digest values are digest values of nonselected subcontents; a signature acquisition unit that acquires the medium signature from the first recording medium; and a write unit that writes, onto the second recording medium, (i) the one or more selected subcontents, (ii) the excluded digest values and (iii) the medium signature.
    Type: Grant
    Filed: February 7, 2008
    Date of Patent: January 29, 2013
    Assignee: Panasonic Corporations
    Inventors: Sanzo Ugawa, Masaya Yamamoto, Shunji Harada, Toshihisa Nakano
  • Patent number: 8359609
    Abstract: A system and method is disclosed for detecting distribution of multimedia content. The volume level of data traffic is monitored for a plurality of users to select any users with high-bandwidth usage. The time of day and the day of the week may be considered when determining whether a user is a high-bandwidth user. Upon selecting a user as one with high-bandwidth usage, such user may be subject to packet inspections of data traffic streams. In some embodiments, content identification parameters or watermarks are added to one or more packets in a data traffic stream carrying multimedia content.
    Type: Grant
    Filed: April 11, 2011
    Date of Patent: January 22, 2013
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Zhi Li, Dipak Ghosal, Canhui Ou, Raghvendra Savoor
  • Patent number: RE44209
    Abstract: A method for secure printing is presented. A document management system (DMS) is provided within a server computer for storing, displaying and printing a plurality of documents. At least a portion of the documents require authentication information for displaying and printing. A web-based capture protection system is provided that prevents proprietary content displayed on a display device from being screen-captured. The web-based capture protection system is combined with the DMS to augment the DMS with capture protection of displayed documents, including intercepting retrieval requests from a client computer to display documents from the DMS.
    Type: Grant
    Filed: February 15, 2012
    Date of Patent: May 7, 2013
    Assignee: Alearo Properties Limited Liability Company
    Inventor: Daniel I. Goodman