Copy Protection Or Prevention Patents (Class 380/201)
  • Patent number: 9443097
    Abstract: The systems and methods of the present invention provide a solution that makes data provably secure and accessible—addressing data security at the bit level—thereby eliminating the need for multiple perimeter hardware and software technologies. Data security is incorporated or weaved directly into the data at the bit level. The systems and methods of the present invention enable enterprise communities of interest to leverage a common enterprise infrastructure. Because security is already woven into the data, this common infrastructure can be used without compromising data security and access control. In some applications, data is authenticated, encrypted, and parsed or split into multiple shares prior to being sent to multiple locations, e.g., a private or public cloud. The data is hidden while in transit to the storage location, and is inaccessible to users who do not have the correct credentials for access.
    Type: Grant
    Filed: March 31, 2011
    Date of Patent: September 13, 2016
    Assignee: Security First Corp.
    Inventors: Mark S. O'Hare, Rick L. Orsini
  • Patent number: 9432190
    Abstract: Methods, apparatuses, computer program products, devices and systems are described that carry out receiving level-one encrypted data including at least one associated encrypted identifier; encrypting with a level-two encryption key at least a part of the level-one encrypted data to produce level-two encrypted data; receiving a hash of the at least one associated encrypted identifier; associating the hash with the level-two encrypted data; and transmitting the level-two encrypted data and associated hash of the at least one associated encrypted identifier.
    Type: Grant
    Filed: March 14, 2013
    Date of Patent: August 30, 2016
    Assignee: Elwha LLC
    Inventors: Marc E. Davis, Matthew G. Dyor, William Gates, Xuedong Huang, Roderick A. Hyde, Edward K. Y. Jung, Jordin T. Kare, Royce A. Levien, Richard T. Lord, Robert W. Lord, Qi Lu, Mark A. Malamud, Nathan P. Myhrvold, Satya Nadella, Danny Allen Reed, Harry Shum, Clarence T. Tegreene, Lowell L. Wood, Jr.
  • Patent number: 9424404
    Abstract: Software revalidation. In one example embodiment, a method for software revalidation may include various steps. For example, the method may include receiving, at a machine on which a software application has been installed and activated, activation rules, from an activation server, that have been updated since the release of the software application to account for new or updated software or hardware with which the software application is configured to be employed. The method may also include periodically applying, at the machine, the updated activation rules to newly-collected machine configuration information from the machine to determine whether a product key remains valid for the newly-collected machine configuration information and, if the product key remains valid for the newly-collected machine configuration information, revalidating, at the machine, the software application to authorize continued access to the software application.
    Type: Grant
    Filed: September 28, 2015
    Date of Patent: August 23, 2016
    Assignee: STORAGECRAFT TECHNOLOGY CORPORATION
    Inventors: Nathan S. Bushman, Douglas Mark Lee
  • Patent number: 9411943
    Abstract: An authentication method authenticates a first party to a second party, where an operation is performed on condition that the authentication succeeds. If the first party is not authenticated, then if the first party qualifies for a sub-authorization, the operation is still performed. Further, a device that includes a first memory area holding a comparison measure, which is associated with time, and which is also used in said authentication procedure, a second memory area holding a limited list of other parties which have been involved in an authentication procedure with the device, and a third memory area, holding compliance certificates concerning parties of said list.
    Type: Grant
    Filed: October 24, 2013
    Date of Patent: August 9, 2016
    Assignee: KONINKLIJKE PHILIPS N.V.
    Inventors: Maurice Jerome Justin Jean-Baptiste Maes, Boris Skoric, Antonius Adriaan Maria Staring, Johan Cornelis Talstra
  • Patent number: 9398082
    Abstract: Broadcasts identifying executed execution states and configurations of a plurality of virtual machines may be received. Each of the broadcasts may be received from a client system of a plurality of client systems. At least two of the virtual machines may be installed on each of the plurality of client systems. A determination may be made as to whether a first virtual machine of the plurality of virtual machines that is installed on a first client system of the plurality of client systems is unauthorized in view of an execution state of the first virtual machine and a configuration of a second virtual machine of the plurality of virtual machine. A control action for the first client system may be generated when the first virtual machine is determined to be unauthorized.
    Type: Grant
    Filed: September 19, 2014
    Date of Patent: July 19, 2016
    Assignee: Red Hat, Inc.
    Inventors: Joseph Boggs, Norman Lee Faus, David P. Huff, Bryan Kearney
  • Patent number: 9372968
    Abstract: Methods and apparatus for embedding digital watermark information into and extracting digital watermark information from a text are disclosed. The method for embedding digital watermark information into a text comprises: creating a menu item of the digital watermark information; and embedding a binary string into a value of a predetermined attribute for the menu item of the digital watermark information, the binary string to be embedded being the digital watermark information to be embedded. According to the present invention, it is able to increase the amount of information to be embedded.
    Type: Grant
    Filed: November 12, 2013
    Date of Patent: June 21, 2016
    Assignees: PERKING UNIVERSITY FOUNDER GROUP CO., LTD., FOUNDER INFORMATION INDUSTRY GROUP, BEIJING FOUNDER ELECTRONICS CO., LTD.
    Inventor: Hui Feng
  • Patent number: 9363467
    Abstract: Various systems and methods may benefit from determination of environmental signatures in recordings. For example, such signatures may aid forensic analysis and alignment of media recordings, such as alignment of audio or video recordings. A method can include reading data representative of sensed light in a visual track of a video recording. The method can also include extracting an electric network frequency signal from the data representative of sensed light.
    Type: Grant
    Filed: November 29, 2013
    Date of Patent: June 7, 2016
    Assignee: University of Maryland, College Park
    Inventors: Ravi Garg, Avinash L. Varna, Adi Hajj-Ahmad, Min Wu
  • Patent number: 9350542
    Abstract: According to an embodiment, a quantum key distribution (QKD) device includes a sharing unit, a correcting unit, a deciding unit, a calculator, and a privacy amplifier. The sharing unit is configured to generate a shared bit string through quantum key distribution with each other QKD device connected via quantum communication channels. The correcting unit is configured to generate a corrected bit string through an error correction process on the shared bit string. The deciding unit is configured to calculate an error rate in the corresponding quantum communication channel with respect to each other QKD device, and decide on a combined error rate from error rates calculated. The calculator is configured to calculate, based on the combined error rate, a length of an encryption key to be shared. The privacy amplifier is configured to generate the encryption key having the calculated length of the encryption key from the corrected bit string.
    Type: Grant
    Filed: January 26, 2015
    Date of Patent: May 24, 2016
    Assignee: Kabushiki Kaisha Toshiba
    Inventors: Ririka Takahashi, Yoshimichi Tanizawa
  • Patent number: 9336405
    Abstract: A method for preventing photographic capture of a displayed image on an electronically controlled screen using a photographic capture device is provided. The method includes intercepting an image for display; generating a plurality of subset frames based on the intercepted image; dividing the intercepted image into a plurality of subsections; generating a pseudo random number on each of the subsections within the plurality of subsections using a pseudo random number generator; mapping, on each of the subset frames within the plurality of subset frames, a group of subsections within the plurality of subsections that share a common generated pseudo random number; and determining a frame rate value for displaying the plurality of subset frames, which enables human visualization of the plurality of subset frames as a single perceived frame.
    Type: Grant
    Filed: September 2, 2014
    Date of Patent: May 10, 2016
    Assignee: International Business Machines Corporation
    Inventors: Douglas J. Griffith, Richard B. Sutton
  • Patent number: 9338405
    Abstract: A method of decrypting a scrambled digital data item at a client is disclosed, the method including: receiving actual control messages at the client, wherein each actual control message includes control word generating information for generating a control word associated with the actual control message; storing the actual control messages at the client; receiving the scrambled digital data item at the client independently of the actual control messages, wherein the scrambled digital data item includes a plurality of segments of scrambled digital data, each segment of scrambled digital data being associated with one of the actual control messages and being scrambled with the control word associated with the one of the actual control messages, and wherein the scrambled digital data item further includes a plurality of reference control messages, each segment of scrambled digital data comprising one of the reference control messages, each of the reference control messages including a control message reference va
    Type: Grant
    Filed: May 3, 2007
    Date of Patent: May 10, 2016
    Assignee: Cisco Technology, Inc.
    Inventors: Keith Millar, Colin Harvey
  • Patent number: 9331851
    Abstract: The present invention relates to a compressed encryption and decryption apparatus comprising: an interface receiving a public key, a secret key and a compression ratio; a memory storing instructions for encryption and decryption of plaintexts; and a processor encrypting and decrypting plaintexts according to the instruction, wherein the instruction comprises instructions performing; generating an extended public key and an extended secret key by revising the public key and the secret key according to the compression ratio; outputting the extended public key; receiving compressed ciphertext; and decrypting the compressed ciphertext using modulo operation for multiplication of the extended secret key and the compressed ciphertext.
    Type: Grant
    Filed: June 23, 2014
    Date of Patent: May 3, 2016
    Assignee: ELECTRONICS AND TELECOMMUNICATIONS RESEARCH INSTITUTE
    Inventors: Taek-Young Youn, Nam-Su Jho, Ku-Young Chang
  • Patent number: 9323906
    Abstract: A method and system for Digital Right Management (DRM) enforcement on a client device is provided. The method includes: determining client requested digital content; retrieving DRM data associated with the requested digital content; bundling the associated DRM with the requested digital content; transmitting the bundled DRM and digital content to the client device; and enforcing the DRM on the client device. The system includes: a client device configured to issue a request for digital content; a content review module configured to retrieve DRM data associated with the requested digital content; a bundler module configured to bundle the associated DRM with the requested digital content; a connection module configured to transmit the bundled DRM and digital content to the client device; and an enforcement module configured to enforce the DRM on the client device.
    Type: Grant
    Filed: September 4, 2013
    Date of Patent: April 26, 2016
    Assignee: D2L CORPORATION
    Inventor: Jeremy Auger
  • Patent number: 9319219
    Abstract: A data access application key is generated. The data access application key is for use by a data access application to enable decryption of data that is stored in encrypted form on a computing device using the data access application key. The data access application key is generated using an identifier of the data access application and an application key that is specific to at least one of the computing device and/or a user of the computing device.
    Type: Grant
    Filed: February 28, 2013
    Date of Patent: April 19, 2016
    Assignee: GOOD TECHNOLOGY CORPORATION
    Inventors: Sean Michael Quinlan, Kevin Charles Lohman, Haniff Somani, Peter Maximilian Barker
  • Patent number: 9304941
    Abstract: A method comprises receiving a plaintext message (m), encrypting the plaintext message and generating a cipher text (c) and authentication data (t), storing the cipher text in a user data portion of a data storage device, and storing the authentication data in a meta data portion of the data storage device.
    Type: Grant
    Filed: February 27, 2014
    Date of Patent: April 5, 2016
    Assignee: Mangstor, Inc.
    Inventors: Ashwin Kamath, Paul E. Prince, Trevor Smith
  • Patent number: 9294269
    Abstract: In general, according to one embodiment, a communication apparatus includes an obtaining unit, generation unit, and communication unit. The obtaining unit obtains a master key from a first communication apparatus. The generation unit generates an individual key using the master key. The communication unit communicates with a second communication apparatus using the individual key.
    Type: Grant
    Filed: November 20, 2013
    Date of Patent: March 22, 2016
    Assignee: Kabushiki Kaisha Toshiba
    Inventors: Yasuyuki Tanaka, Mitsuru Kanada, Yoshimichi Tanizawa
  • Patent number: 9282280
    Abstract: The CGMS unacceptable recorder accepts transmission frames only when the copyright protection information in a transmission header transmitted to the IEEE1394 serial bus indicates copy free. The CGMS acceptable recorder accepts transmission frames when the copyright protection information in the transmission header indicates copy free. When the copyright protection information in the transmission header indicates compliance with the copyright information contained in the content of the transmission frame, the copyright information in the content is fetched based on the signal format type information of the transmission header. As described herein above, a copy management information changeable apparatus such as a computer cannot accept data other than copy free signals from the digital interface.
    Type: Grant
    Filed: October 17, 2011
    Date of Patent: March 8, 2016
    Assignee: Sony Corporation
    Inventors: Hisato Shima, Teruyoshi Komuro, Harumi Kawamura
  • Patent number: 9280674
    Abstract: An information processing apparatus includes a memory and a processor coupled to the memory and configured to receive an instruction to transfer a first application to an execution environment, detect a second application that shares a resource with the first application, the resource being information used upon executing the first application and the second application, provide information for causing a user to determine whether to prohibit transferring the second application to the execution environment when the second application is detected, and invalidate a state in which the second application shares the resource with the first application when instruction to prohibit transferring the second application to the execution environment is received.
    Type: Grant
    Filed: October 29, 2013
    Date of Patent: March 8, 2016
    Assignee: FUJISU LIMITED
    Inventors: Naoya Fujisaki, Kazuaki Nimura
  • Patent number: 9276745
    Abstract: An apparatus and method for preserving image privacy when manipulated by cloud services includes middleware for receiving an original image, splitting the original image into two sub-images, where the RGB pixel values of the sub-images have a bit value that is less than RGB pixel values of the original image. The sub-images are encrypted by adding a keystream to the RGB pixel values of the sub-images. The sub-image data is transmitted to a cloud service such as a social network or photo-sharing site, which manipulate the images by resizing, cropping, filtering, or the like. The sub-image data is received by the middleware and is successfully decrypted irrespective of the manipulations performed by the cloud services. In an alternative embodiment, the blocks of the original image are permutated when encrypted, and then reverse-permutated when decrypted.
    Type: Grant
    Filed: December 15, 2011
    Date of Patent: March 1, 2016
    Assignee: Intel Corporation
    Inventors: David M. Durham, Men Long, Karanvir S. Grewal, Prashant Dewan, Xiaozhu Kang
  • Patent number: 9264657
    Abstract: A anti-copy programme signal is provided. Copies of the anti-copy video pulses made on a video recorder experience reduced quality and interference in playback making them unpleasant to watch. The uncopied signal can be viewed without any material effect on picture quality. The signal comprises a pulse added to each line of the signal throughout both the visible picture region and throughout the vertical blanking region, as well as a first modulated wave-form added to the vertical synchronization pulses of the signal and a second modulated wave-form added to several lines of the picture signal before the vertical blanking section. The presence of all three of these features together has been found to provide a surprising accumulative effectiveness in causing interference in the reproduction of the modified video signal during playback of the copied video signal, that is greater than the effectiveness provided by the different features taken separately.
    Type: Grant
    Filed: September 13, 2011
    Date of Patent: February 16, 2016
    Assignee: DCS COPY PROTECTION LIMITED
    Inventors: Baolin Tan, Mazen Abdin
  • Patent number: 9235406
    Abstract: Methods and apparatus for accepting software updates without interruption of ongoing services. Various embodiments are adapted for maintaining service continuity in multi-mode devices such as cellular devices. In one exemplary implementation, unlike prior art solutions (which interrupt user identity module software to implement changes to the network access software), unnecessary updates can be postponed or otherwise scheduled so as to minimize or eliminate service or user experience impact.
    Type: Grant
    Filed: October 1, 2012
    Date of Patent: January 12, 2016
    Assignee: Apple Inc.
    Inventors: Abhishek Sen, Prashant H. Vashi, Karthik Anantharaman
  • Patent number: 9225770
    Abstract: Method and implementations for providing a secure data storage service in a cloud computing environment are generally disclosed. The method comprises: partitioning a data resource into data particles, assigning logic groups to the data particles, assigning physical storage groups to the data particles, and/or storing each physical storage group at corresponding storage resource, receiving a request for the data resource, determining whether the request for the data resource is valid, and if the request is valid, transmitting the data particles of the data resource to the client. The method enables improved security for accessing data, and also improves the user experience in cloud computing environments.
    Type: Grant
    Filed: March 9, 2012
    Date of Patent: December 29, 2015
    Assignee: Empire Technology Development LLC
    Inventors: Xiaodong Wang, Jun Fang
  • Patent number: 9094192
    Abstract: A method and apparatus for sharing secret information between devices in a home network are provided. In the method and apparatus, home network devices receive a password (credential) input by a user and encrypt secret information based on the credential by using keys generated according to a predetermined identity-based encryption (IBE) scheme. Accordingly, it is possible to securely share the secret information between home network devices without any certificate authority or certificate.
    Type: Grant
    Filed: August 19, 2008
    Date of Patent: July 28, 2015
    Assignee: SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Hyoung-shick Kim, Seung-jae Oh
  • Patent number: 9083487
    Abstract: The information bits and the parity bits are encrypted in a microcontroller and transmitted on a bus to a transceiver head which forms the frames to be transmitted on a channel from encrypted information bits and from encrypted parity bits received on the bus.
    Type: Grant
    Filed: May 15, 2013
    Date of Patent: July 14, 2015
    Assignee: STMICROELECTRONICS (ROUSSET) SAS
    Inventor: Thierry Meziache
  • Patent number: 9064096
    Abstract: Systems and techniques for protection and delivery of content. Upon initiation of a user account for use in conducting transactions involving delivery of content to a user, digital rights management (DRM) information is created and stored in association with user information. A copy of the DRM information is provided to or made accessible to the user in such a way that the DRM information can made accessible to a suitable playback device to allow playing of content protected with the DRM information. When a user enters into a transaction to receive content, the DRM information associated with the user is used to protect the content before delivery to the user. When the user wishes to play the content, the removable media device storing the user's DRM information must be present in order to allow playing of the content.
    Type: Grant
    Filed: December 7, 2009
    Date of Patent: June 23, 2015
    Assignee: NCR Corporation
    Inventor: Daniel Frederick White
  • Patent number: 9037868
    Abstract: A system apparatus and method for protecting information are provided. Embodiments of the invention may detect inactivity related to a computing device. Information and encryption key may be removed from a memory. Subsequent activity may be detected. An authentication procedure may be performed, and, contingent on authenticating a relevant entity, a master key may be generated and installed in a memory.
    Type: Grant
    Filed: June 10, 2010
    Date of Patent: May 19, 2015
    Assignee: SAFEND LTD.
    Inventors: Pavel Berengoltz, Leonid Dorrendorf, Ido Keshet
  • Patent number: 9037855
    Abstract: A content data reproducing method includes: decrypting encrypted data to generate plain-text data; dividing the plain-text data into decrypted content data and reproduction management information; sending the reproduction management information to a user space; storing the decrypted content data in a secret buffer; obtaining the decrypted content data as reproduction target data from the secret buffer and transmitting the reproduction target data to a decoder; and decoding the reproduction target data by the decoder.
    Type: Grant
    Filed: November 6, 2013
    Date of Patent: May 19, 2015
    Assignee: SOCIONEXT Inc.
    Inventors: Atsushi Oida, Wataru Tachibana, Hiroyuki Wada
  • Patent number: 9032494
    Abstract: A method of authenticating a device involves establishing a local connection between a local target device and a local source device; at the source device, obtaining credentials of the target device via the local connection; at the source device, sending the credentials to a cloud authentication server via a secure communication channel; at the cloud authentication server, checking the credentials of the target device against a database of known good devices; at the source device, receiving a message from the cloud authentication server via the secure communication channel, said message indicating that the target device is authenticated; and delivering content from the source device to the target device on the condition that the target device is authenticated. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
    Type: Grant
    Filed: November 10, 2011
    Date of Patent: May 12, 2015
    Assignee: Sony Corporation
    Inventor: Brant L. Candelore
  • Patent number: 9031227
    Abstract: A method is described for defining a reserved pattern of symbols, receiving in a crypto-module an input stream including sequential input symbols, applying a cipher to the input stream in the crypto-module so as to generate an intermediate stream including sequential output symbols corresponding respectively to the input symbols, and converting the intermediate stream to an output stream from the crypto-module by comparing successive groups of the input symbols and the corresponding output symbols to the reserved pattern and, upon finding a match to the reserved pattern in a given group, substituting the input symbols in the group into the intermediate stream in place of the corresponding output symbols. Related hardware and systems are also described.
    Type: Grant
    Filed: December 28, 2009
    Date of Patent: May 12, 2015
    Assignee: Cisco Technology Inc.
    Inventors: Yaacov Belenky, Chaim D. Shen-Orr
  • Patent number: 9027042
    Abstract: Methods of detecting and verifying the unauthorized use of media content using a telecommunication reception device which, in one embodiment, comprises interrupting a user's use of or access to media content; informing the user that the interruption can be eliminated after the user verifies his or her information through an electronic device; detecting the user's location based on the user's use of the electronic device; verifying whether user's location is within area where the use of the media content is permitted; verifying whether the user is authorized by the content owner to receive the media content and allowing the user to resume the use of media content once the user passes the verification.
    Type: Grant
    Filed: August 2, 2013
    Date of Patent: May 5, 2015
    Inventors: Wayne D Lonstein, Julie C Lonstein
  • Patent number: 9014372
    Abstract: This discloses a video file encryption and decryption method, device, and mobile terminal. The encryption method can include: obtaining a to-be-encrypted video file and an encryption key, encrypting the video file using the encryption key to obtain an encrypted video file, obtaining scanned non-hidden partitions of a mobile terminal and an extended memory of the mobile terminal for storing user data, determining a partition storing the to-be-encrypted video file among the non-hidden partitions, and moving the encrypted video file to a folder in the partition storing the to-be-encrypted video file. The decryption method can include: obtaining a to-be-decrypted video file and a decryption key, decrypting the to-be-decrypted video file using the decryption key to obtain a decrypted video file, and determining a pre-encryption storage location of the to-be-decrypted video file and moving the decrypted video file to the pre-encryption storage location of the to-be-decrypted video file.
    Type: Grant
    Filed: October 25, 2013
    Date of Patent: April 21, 2015
    Assignee: Tencent Technology (Shenzhen) Company Limited
    Inventors: Jian Ming Chen, Xiao Sheng Zheng
  • Patent number: 9014375
    Abstract: A method and apparatus for brokering the enablement of the communication of encrypted media programs from a plurality of independent broadcasters to a plurality of receivers is disclosed. The system makes use of a pairing key for each provided service, which is differently encrypted by a pairing server and by the broadcaster providing the service. The encrypted versions of the pairing key are decrypted in a first receiver module using information known to the pairing service but not the broadcaster and in a second receiver module using information known to the broadcaster. The pairing key is used to cryptographically bind the first and second receiver modules.
    Type: Grant
    Filed: July 3, 2012
    Date of Patent: April 21, 2015
    Assignee: Syphermedia International, Inc.
    Inventors: Ronald P. Cocchi, Gregory J. Gagnon, Dennis R. Flaharty
  • Patent number: 9014374
    Abstract: In one aspect, a method includes: obtaining compressed video content within a video content processing module, a portion of a document structure of the compressed video content conforming to a predefined codec, the portion of the document structure including a plurality of video frames; decrypting the compressed video content in accordance with a digital rights management data encryption applied to the compressed video content; adding information in an extension frame associated with a portion of the document structure; and applying an encoding technique to content of one or more of the plurality of video frames after the decrypting, wherein the extension frame flags the applied encoding technique; and providing the compressed video content, including the encoded content, to a media player including a codec conforming to the predefined codec.
    Type: Grant
    Filed: May 2, 2013
    Date of Patent: April 21, 2015
    Assignee: Adobe Systems Incorporated
    Inventors: Roderick David Schultz, Tinic Uro
  • Patent number: 9008307
    Abstract: The disclosed embodiments relate to a system and method for delivering satellite services at multiple security levels. More specifically, there is provided a method comprising determining a level of security supported by a first set top box (22a), encoding a first IP packet containing a satellite service using the level of security supported by the first set top box (22a), transmitting the first IP encoded packet to the first set top box (22a), determining a level of security supported by a second set top box (22b), wherein the level of security supported by the second set top box (22b) is different from the level of security of the first set top box (22a), encoding a second IP packet containing a satellite service using the level of security supported by the second set top box (22b); and transmitting the second encoded IP packet to the second set top box (22b).
    Type: Grant
    Filed: January 13, 2014
    Date of Patent: April 14, 2015
    Assignee: Thomson Licensing
    Inventor: Barry Jay Weber
  • Patent number: 9008305
    Abstract: An aspect of the subject matter described in this specification can be embodied in one or more computer-implemented methods that include obtaining a master playlist document including references to sub-playlist documents that reference video documents of different video quality for use in a video streaming on demand system, parsing the master playlist document to extract the references, digitally signing the references, generating a protected master playlist document from the digitally signed references, and providing the protected master playlist document for use in the video streaming on demand system.
    Type: Grant
    Filed: March 15, 2013
    Date of Patent: April 14, 2015
    Assignee: Startal, Inc.
    Inventors: Kyle Emile Cureau, Michael James Pritchard
  • Patent number: 9009482
    Abstract: Methods, systems, and apparatus are disclosed which enable flexible insertion of forensic watermarks into a digital content signal using a common customization function. The common customization function flexibly employs a range of different marking techniques that are applicable to a wide range of forensic marking schemes. These customization functions are also applicable to pre-processing and post-processing operations that may be necessary for enhancing the security and transparency of the embedded marks, as well as improving the computational efficiency of the marking process. The common customization function supports a well-defined set of operations specific to the task of forensic mark customization that can be carried out with a modest and preferably bounded effort on a wide range of devices. This is accomplished through the use of a generic transformation technique for use as a “customization” step for producing versions of content forensically marked with any of a multiplicity of mark messages.
    Type: Grant
    Filed: September 26, 2013
    Date of Patent: April 14, 2015
    Assignee: Verance Corporation
    Inventor: Joseph M. Winograd
  • Patent number: 9002005
    Abstract: A number of encryption system types utilized by subscriber terminal devices currently requesting tuning to a particular switched digital video (SDV) content selection is determined in response to each change in a number of the subscriber terminals requesting tuning to the particular SDV content selection. SDV content associated with the particular SDV content selection is encrypted as either encrypted SDV content or multiply partially encrypted SDV content based upon the determined number of encryption system types beginning from a current play location indicated for the SDV content selection within an electronic program guide (EPG). Either the encrypted SDV content or the multiply partially encrypted SDV content is distributed as part of an outgoing SDV content stream to the subscriber terminals currently requesting tuning to the particular SDV content selection.
    Type: Grant
    Filed: January 17, 2014
    Date of Patent: April 7, 2015
    Assignee: Sony Corporation
    Inventors: Stephane Lejeune, Brant L. Candelore
  • Patent number: 8995650
    Abstract: An apparatus and method for implementing a secure quantum cryptography system using two non-orthogonal states. For each qubit, the emitter station prepares a quantum system in one of two non-orthogonal quantum states in the time-basis to code bit values. Intra- and inter-qubit interference is then used to reveal eavesdropping attempts. Witness states are used to help reveal attacks performed across the quantum system separation.
    Type: Grant
    Filed: June 4, 2010
    Date of Patent: March 31, 2015
    Assignee: ID Quantique SA
    Inventors: Nicolas Gisin, Grégoire Ribordy, Hugo Zbinden
  • Patent number: 8995661
    Abstract: A content encryption device generates encrypted content and an encrypted content copying device copies the encrypted content on an information storage medium. The storage medium is sold at a charge or distributed at no charge. A user gets the storage medium to connect or set it to or in a user terminal device, accesses to a user management device to receive permission by authentication information distributed together with the storage medium and presents a part or a whole of medium information to a content key distribution device. The distribution device makes a content key encryption device issue an encrypted content key on the basis of the presented information and distributes it to the terminal device.
    Type: Grant
    Filed: June 15, 2006
    Date of Patent: March 31, 2015
    Assignee: Kabushiki Kaisha Toshiba
    Inventor: Shinichi Kurihara
  • Patent number: 8989384
    Abstract: A digital cinema management device includes a control unit that manages keys used when exhibiting contents with playback devices and controls a representation of a management window for performing the key management, in which the control unit displays an arrangement representation in the management window and provides a representation at an arrangement position defined by a playback device and content exhibited by the playback device, the representation representing a status of a key used when decoding content corresponding to the arrangement position with a playback device corresponding to the arrangement position.
    Type: Grant
    Filed: March 18, 2010
    Date of Patent: March 24, 2015
    Assignee: Sony Corporation
    Inventors: Misato Ogura, Katsumi Ogawa
  • Patent number: 8990960
    Abstract: A method, a user terminal and a system for performing a NFC operation by a NFC equipped user terminal. According to a method a common application residing in a secure element of the user terminal can be authenticated by receiving, in the common application, an authentication request message including identification information on at least service provider of the NFC reader. Based on the identification information authentication related data on a service provider of NFC service is retrieved from a database. Furthermore, a data request message is received from the NFC reader. The data is retrieved, on the basis of identification information on at least service provider of the NFC reader and identification information for data, from the database residing in the secure element of the user terminal. The data requested is delivered to the NFC reader.
    Type: Grant
    Filed: February 4, 2013
    Date of Patent: March 24, 2015
    Assignee: Teliasonera AB
    Inventor: Olli Jussila
  • Patent number: 8984652
    Abstract: A device including a communication interface and processing logic is provided. The communication interface may receive digital rights management security information and content from a source device, the digital rights management information having been deactivated in the source device. The processing logic may reactivate the digital rights management security information and may render the content according to the digital rights management security information.
    Type: Grant
    Filed: January 29, 2007
    Date of Patent: March 17, 2015
    Assignees: Sony Corporation, Sony Mobile Comunications AB
    Inventors: Peter Ljung, Stefan Andersson
  • Patent number: 8983074
    Abstract: An input content data managing system, includes a first electronic storing apparatus that stores encoded content data generated by encoding content data with a cryptographic key; a electronic second storing apparatus that stores the cryptographic key with corresponding digest-value data of the encoded content data capable of identifying sameness of the encoded content data; a matching unit that determines a matched cryptographic key stored in the second storing apparatus for the encoded content data stored in the first storing apparatus, the matching using, as a matching key, at a predetermined time, digest-value data of the encoded content data obtained from the encoded content data stored in the first storing apparatus to match with the digest-value data of the encoded content data stored in the second storing apparatus, in order to obtain the content data by decoding the encoded content data using the matched cryptographic key.
    Type: Grant
    Filed: June 26, 2012
    Date of Patent: March 17, 2015
    Assignee: Quad, Inc.
    Inventor: Kozo Tagawa
  • Patent number: 8971532
    Abstract: Systems and methods for content-protecting video codecs are described. At least one embodiment of the invention comprises a system for protecting video content comprising computer memory comprising a stored set of instructions for processing video data; and at least one microprocessor configured to process the video data according to the stored set of instructions, the stored set of instructions requiring identification of data to be removed, at least a portion of which is essential to obtaining a visually acceptable reproduction of video, the stored set of instructions being further configured to replace removed data with data-hiding values, wherein the visually acceptable reproduction of video cannot be generated without a key that enables recovery of enough of the removed data from the data-hiding values that replaced the removed data.
    Type: Grant
    Filed: February 27, 2013
    Date of Patent: March 3, 2015
    Assignee: Exaimage Corporation
    Inventor: Jaime Milstein
  • Patent number: 8972724
    Abstract: A digital content management system (1) includes a digital watermark embedding device (100) which generates a file having a file name used as a digital watermark, and embeds it into a digital content to be managed; a digital watermark information storage device (140) which stores, as digital watermark information, the file name used as the digital watermark embedded in the digital content by the digital watermark embedding device (100), while correlating it with identification information of the digital content having the digital watermark embedded therein; and a digital watermark detection device (150) which detects the file name used as the digital watermark, stored in the digital watermark information storage device (140), from the digital content to be verified, referring to the digital watermark information stored in the digital watermark information storage device (140).
    Type: Grant
    Filed: June 9, 2010
    Date of Patent: March 3, 2015
    Assignee: NEC Corporation
    Inventor: Kumiko Tadano
  • Patent number: 8966651
    Abstract: Methods, apparatuses and storage medium associated digital rights management (DRM) using DRM locker is disclosed herein. In embodiments, a DRM locker is provided to a client device. The DRM locker may be configured to store a number of DRM licenses or keys for a number of DRM protected contents. The DRM locker, on presentation of an associated locker key, may respond to a request for one or more of the stored DRM licenses or keys, to enable consumption of the corresponding DRM protected contents using the client device. Other embodiments may be disclosed or claimed.
    Type: Grant
    Filed: March 11, 2014
    Date of Patent: February 24, 2015
    Assignee: Intel Corporation
    Inventors: Christopher J. McConnell, Uday R. Savagaonkar
  • Patent number: 8966580
    Abstract: A third party is configured to establish a virtual secure channel between a source SSD and a destination SSD via which the third party reads protected digital data from the source SSD and writes the protected digital data into the destination SSD after determining that each party satisfies eligibility prerequisites. An SSD is configured to operate as a source SSD, from which protected data can be copied to a destination SSD, and also as a destination SSD, to which protected data of a source SSD can be copied.
    Type: Grant
    Filed: May 1, 2008
    Date of Patent: February 24, 2015
    Assignee: SanDisk IL Ltd.
    Inventors: Rotem Sela, Aviad Zer
  • Patent number: 8964978
    Abstract: Provided are a method and apparatus for effectively fixing scrambled content. The method includes checking fixing information for a program map table (PMT) packet of packets constituting the content, the fixing information being used to fix a transformed part of the content; extracting location information of a next PMT packet containing fixing data for fixing the transformed part of the content from the fixing information of the PMT packet; and fixing the transformed part of the content by using the fixing data in the next PMT packet indicated by the extracted location information. Accordingly, it is possible to easily detect a location of the content, which stores the fixing information, thereby expediting fixing of the transformed content.
    Type: Grant
    Filed: March 25, 2013
    Date of Patent: February 24, 2015
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Yong-kuk You, Hyun-kwon Chung, Jun-bum Shin, Yun-ho Choi, Su-hyun Nam
  • Patent number: 8965038
    Abstract: Systems and methods for detecting hidden messages and information in digital files are described. In an embodiment, a method of detecting steganography in a compressed digital image includes extracting neighboring joint density features from the image under scrutiny. Steganography in the image may be detected based on differences in a neighboring joint density feature of the image.
    Type: Grant
    Filed: February 1, 2013
    Date of Patent: February 24, 2015
    Assignee: Sam Houston University
    Inventor: Qingzhong Liu
  • Patent number: 8959352
    Abstract: The presently claimed invention relates generally to digital watermarking and data hiding. One claim recites a method including: receiving data representing video, the data comprising at least first digital watermarking embedded therein; decoding the first digital watermarking embedded in the data to obtain a first identifier; and then converting the data into low bandwidth Internet video; and embedding at least the first identifier with digital watermarking into converted low bandwidth Internet video, the identifier identifying at least the video. Of course, other combinations are described, enabled and claimed as well.
    Type: Grant
    Filed: May 13, 2008
    Date of Patent: February 17, 2015
    Assignee: Digimarc Corporation
    Inventor: Kenneth L. Levy
  • Patent number: RE45473
    Abstract: Based on the detailed reproduction control information defining the reproduction control state of data to be transmitted, the CPU 12 of the data transmission apparatus creates a simplified reproduction control information roughly defining the reproduction control state of the data, stores the simplified reproduction control information of the data in the packet header of a data packet carrying the data, stores the detailed reproduction control information in the data, and transmits the simplified reproduction control information and the detailed reproduction control information as well as the data to the data receiving apparatus 20 through the transmission channel 30 from the input-output interface 16.
    Type: Grant
    Filed: August 6, 2010
    Date of Patent: April 14, 2015
    Assignee: Sony Corporation
    Inventors: Tomoyuki Asano, Yoshitomo Osawa, Teruyoshi Komuro, Ichiro Hamada