Copy Protection Or Prevention Patents (Class 705/57)
  • Patent number: 8968093
    Abstract: Apparatus, systems and methods for the dynamic insertion of personalized content in online game scenes are disclosed. In one implementation, a content engine may swap a dynamic media object received from a game server for a static media object at least partly in response to a time stamp associated with the dynamic media. The content engine may then provide the dynamic media object to a game engine.
    Type: Grant
    Filed: July 15, 2004
    Date of Patent: March 3, 2015
    Assignee: Intel Corporation
    Inventor: Raja Neogi
  • Patent number: 8972300
    Abstract: A transmission device including: copy unit that extracts part or all of partial contents, as tracking information, from a content, and copies the extracted tracking information, thereby generating pieces of tracking information; candidate information obtaining unit that obtains pieces of candidate information respectively corresponding to the pieces of tracking information; evidence information obtaining unit that obtains evidence information generated dependently on a piece of candidate information selected by the reception device from among the pieces of candidate information; hash generating unit that generates hash values respectively in accordance with the pieces of candidate information; embed unit that embeds the hash values respectively into the pieces of tracking information, and embeds the evidence information into each piece of tracking information; and transmit unit that transmits each piece of tracking information in which a hash value and the evidence information have been embedded.
    Type: Grant
    Filed: April 26, 2007
    Date of Patent: March 3, 2015
    Assignee: Panasonic Corporation
    Inventors: Masao Nonaka, Toshihisa Nakano, Yuichi Futa, Motoji Ohmori, Kazukuni Kobara, Ryo Nojima, Hideki Imai
  • Patent number: 8963952
    Abstract: A display control system includes: a display information acquisition section that acquires display information by using given account information; and a corrected display information creation section that, based on first display information acquired by the display information acquisition section using first account information and second display information acquired by the display information acquisition section using second account information different from the first account information, determines whether the display contents shown by the first display information are included in display contents shown by the second display information or not, selects part or all of the display contents shown by the first display information in accordance with a result of the determination, and creates corrected display information which includes the selected part of the display contents shown by the first display information.
    Type: Grant
    Filed: July 12, 2010
    Date of Patent: February 24, 2015
    Assignee: Fuji Xerox Co., Ltd.
    Inventor: Yuki Nakamori
  • Publication number: 20150052060
    Abstract: The embodiments relate to methods for plagiarism protection for cryptographic challenge-response methods, wherein an originality test for products that require a secret symmetric or private asymmetric key on the product side is carried out such that a plagiarism protection service is set up as a web service that carries out a calculation of the challenge for the product to be tested and a verification of the response for the product and sends the result of the verification in an integrity-protected manner to a testing unit authorized for plagiarism testing, and which, if the cryptographic challenge-response method is not present on the product to be tested after the key has been authenticated and authorized by the product to be tested, can subsequently send software for calculating the response directly to the product online.
    Type: Application
    Filed: September 3, 2012
    Publication date: February 19, 2015
    Inventors: Wolfgang Klasen, Angela Schattleitner
  • Patent number: 8953795
    Abstract: Providing authorized copies of encrypted media content including: receiving application for authentication to make copies of the media content; providing forensic decryption tools to process the media content; transmitting a permission to make copies of the media content using the forensic decryption tools; performing authorized decryption of the media content; and making and forensically marking copies of the decrypted media content.
    Type: Grant
    Filed: December 1, 2008
    Date of Patent: February 10, 2015
    Assignees: Sony Corporation, Sony Pictures Entertainment Inc.
    Inventor: Mitch Singer
  • Patent number: 8955159
    Abstract: An information processing apparatus including: a data processing unit which performs copy processing for recording recorded data of a first medium in a second medium, wherein the data processing unit performs processing for referencing copy restriction information received from a management server, comparing the copy restriction information with apparatus setting information set in a memory of the information processing apparatus, determining whether or not the copy processing is permitted in accordance with the comparison result, and copying recorded data of the first medium to the second medium under the condition it is determined that the copy processing is permitted.
    Type: Grant
    Filed: March 9, 2011
    Date of Patent: February 10, 2015
    Assignee: Sony Corporation
    Inventors: Yoshiyuki Kobayashi, Tateo Oishi, Kenjiro Ueda, Kazuo Yamamoto
  • Patent number: 8938401
    Abstract: Systems and methods for controlling the use of audio, video and audiovisual content are provided. A data structure includes content usage rights for multiple release windows. The usage rights may be encoded in the content or otherwise bound to the content. Playback devices are configured to access the appropriate usage rights and control usage in accordance with the usage rights.
    Type: Grant
    Filed: February 17, 2009
    Date of Patent: January 20, 2015
    Assignee: Comcast Cable Holdings, LLC
    Inventor: James W Fahrny
  • Patent number: 8935185
    Abstract: An image processing apparatus includes a decision unit configured to determine whether or not print image data includes copy-forgery-inhibited-pattern image data. Based on a decision result of the decision unit regarding whether or not the print image data includes the copy-forgery-inhibited-pattern image data, a processing unit of the image processing apparatus is configured to determine whether first compression processing is to be performed or second compression processing is to be performed and apply the decided compression processing to the print image data.
    Type: Grant
    Filed: December 13, 2010
    Date of Patent: January 13, 2015
    Assignee: Canon Kabushiki Kaisha
    Inventors: Masanori Aritomi, Hiroshi Oomura, Yasuhiro Kujirai, Yoshihiro Takagi, Tatsuro Uchida
  • Patent number: 8930277
    Abstract: There is disclosed an apparatus configured to provide a chart of content items to a plurality of user devices. The apparatus is configured to enable individual users to temporarily access one or more content items listed in the chart. The apparatus comprises a user device interface configured to communicate with user device applications and a permissions module configured to define user access permissions, including temporary user access permissions, relating to individual ones of the one or more items of content. The apparatus also provides a distribution module configured to implement permissions defined in the permission module in relation to user devices by making available one or more items of content listed in the chart to at least one user device application.
    Type: Grant
    Filed: April 30, 2010
    Date of Patent: January 6, 2015
    Assignee: Now Technologies (IP) Limited
    Inventors: Marc Samuel Lewis, Christopher Simon Gorman, Nicholas R. C. G. Lycett
  • Publication number: 20150006402
    Abstract: A user is provided an interface to specify input corresponding to a set of requested terms for soliciting a transfer of a particular digital content item. The set of requested terms are determined from the input. A determination is also made as to whether the user has a right to transfer the particular digital content item. An offer is published for the user that includes the set of requested terms.
    Type: Application
    Filed: September 23, 2013
    Publication date: January 1, 2015
    Applicant: Kobo Inc.
    Inventors: Robert MacArthur, James Wu
  • Publication number: 20150006403
    Abstract: A rights management arrangement for storage media such as optical digital video disks (DVDs, also called digital versatile disks) provides adequate copy protection in a limited, inexpensive mass-producible, low-capability platform such as a dedicated home consumer disk player and also provides enhanced, more flexible security techniques and methods when the same media are used with platforms having higher security capabilities. A control object (or set) defines plural rights management rules for instance, price for performance or rules governing redistribution. Low capability platforms may enable only a subset of the control rules such as controls on copying or marking of played material. Higher capability platforms may enable all (or different subsets) of the rules. Cryptographically strong security is provided by encrypting at least some of the information carried by the media and enabling decryption based on the control set and/or other limitations.
    Type: Application
    Filed: June 13, 2014
    Publication date: January 1, 2015
    Inventors: Victor H. SHEAR, W. Olin SIBERT, David M. VAN WIE, Robert P. WEBER
  • Patent number: 8925102
    Abstract: A derivative work is encrypted using master keys generated from source data extracted from digital sources used to create the derivative work. A software application permits a mix artist to encrypt and stream a derivative work to a worldwide web server, where it is made available to consumers. A software application permits the consumers to acquire and decrypt an encrypted derivative work if the consumer has possession of a corresponding digital source for each of the digital sources used to encrypt the derivative work.
    Type: Grant
    Filed: October 14, 2010
    Date of Patent: December 30, 2014
    Assignee: Legitmix, Inc.
    Inventors: Omid Allen McDonald, David Ross McDonald, David Robert Cuddy
  • Patent number: 8924724
    Abstract: A document encryption and decryption system for selectively encrypting and decrypting files and any other items and method for same to protect or secure its contents by helping to prevent unauthorized individuals from viewing data in human-perceivable or readable form. The encryption system includes remote authentication to verify a user's credentials stored on a remote database hosted by a web server. The encryption system further includes remote delete to automatically delete encrypted items stored on the user's computer, handheld or portable device, smartphone, and any other computing device of any kind when it logs onto a network if the user's computer or computing device is reported lost, stolen, or otherwise compromised. Decryption keys allow selective decryption of encrypted items that are on the computer or computing device of any kind. A Windows Communication Foundation service helps with authenticating the users with the encryption key and login process stored and processed by the web server.
    Type: Grant
    Filed: August 30, 2013
    Date of Patent: December 30, 2014
    Assignee: Securencrypt, LLC
    Inventors: Michael E. Johnson, Kenneth L. Wilson
  • Patent number: 8925096
    Abstract: In a method for enabling support for backwards compatibility in a User Domain, in one of a Rights Issuer (RI) and a Local Rights Manager (LRM), a Rights Object Encryption Key (REK) and encrypted REK are received from an entity that generated a User Domain Authorization for the one of the RI and the LRM and the REK is used to generate a User Domain Rights Object (RO) that includes the User Domain Authorization and the encrypted REK.
    Type: Grant
    Filed: June 2, 2009
    Date of Patent: December 30, 2014
    Assignee: Google Technology Holdings LLC
    Inventor: David W. Kravitz
  • Patent number: 8924304
    Abstract: Described herein are methods and systems for using unique identifiers to identify systems in collaborative interaction in a mesh network. For example, in at least certain embodiments, upon initiation of a collaborative application each system can broadcast packets that include a unique hash identifier for each system to other systems in the mesh network. Each system then can determine when the system has received packets that include the unique hash identifiers from all systems. Then, each system can sort the unique hash identifiers to identify each system.
    Type: Grant
    Filed: June 4, 2010
    Date of Patent: December 30, 2014
    Assignee: Apple Inc.
    Inventor: Graeme J. Devine
  • Patent number: 8914908
    Abstract: An automated system and method for piracy control based on user generated updates is described. The system and method described renders human intervention for piracy control superfluous and, therefore, is cost-effective, and consumes less time. The automated system and method for piracy control based upon update requests significantly reduces the number of update requests by pirated copies of the software, reduces the burden on the update server and smoothens the overall user experience for the legitimate users of the software.
    Type: Grant
    Filed: September 8, 2011
    Date of Patent: December 16, 2014
    Assignee: Quick Heal Technologies (P) Ltd.
    Inventor: Sanjay Katkar
  • Patent number: 8904546
    Abstract: A DRM method and DRM-enabled portable device for controlling playback of DRM content on the basis of content usage log is disclosed. A digital rights management method for a portable device of the present invention includes playing a content item recording, when an abnormal playback stop event is detected, a stop time point in a playback session of the content item on a usage log and controlling a next playback of the content item with reference to the recorded stop time point. The DRM method and DRM-enabled portable device of the present invention further manages the licenses issued for the DRM content stored in the portable device by updating the licenses even when the DRM content are abnormally closed during its playback session.
    Type: Grant
    Filed: April 15, 2008
    Date of Patent: December 2, 2014
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Tae Hwa Choi, Kyung Keun Lee
  • Patent number: 8903742
    Abstract: Techniques are presented for uniquely identifying authentication associated with messages. A message is inspected for sender or domain identifying information associated with a sender of the message or a sender's domain. The identifying information is authenticated, and if authentication, then distinctive metadata is associated with the message. The distinctive metadata is presented or played in connection with the message for purposes of readily identifying the authentication.
    Type: Grant
    Filed: October 10, 2011
    Date of Patent: December 2, 2014
    Assignee: Iconix, Inc.
    Inventors: Robert Philip Zager, Jose Jesus Picazo, Jr., Nageshwara Rao Vempaty, William Ames, Vikram Duvvoori
  • Patent number: 8904279
    Abstract: Disclosed are various embodiments for inhibiting or preventing automated data extraction from network pages. A source for a network page having a document structure is obtained. An obfuscated network page is generated from the network page by altering the document structure to inhibit automated extraction of data. The obfuscated network page is configured to have a visual appearance that is the same as that of the network page when rendered by a client for display. The obfuscated network page is sent to the client in response to a request from the client for the network page.
    Type: Grant
    Filed: December 7, 2011
    Date of Patent: December 2, 2014
    Assignee: Amazon Technologies, Inc.
    Inventor: Steven M. Bougon
  • Patent number: 8892473
    Abstract: A system and method for managing use of items having usage rights associated therewith. The system includes an activation device adapted to issue a software package having a public and private key pair, the public key being associated with a user, a license device adapted to issue a license, a usage device adapted to receive the software package, receive the license and allow the user to access the item in accordance with the license, and a subscription managing device adapted to maintain a subscription list including the public key associated with the user. License's is issued by the license device upon verifying presence of the public key in the subscription list corresponding to requested content.
    Type: Grant
    Filed: March 6, 2012
    Date of Patent: November 18, 2014
    Assignee: ContentGuard Holdings, Inc.
    Inventor: Guillermo Lao
  • Patent number: 8886567
    Abstract: A picture image extracting section extracts a picture image from an image shown by image data stored in an image memory. A document image creating section executes a processing of superimposing a special dot pattern and a pattern image onto the image from which the picture image is extracted. After that, the picture image is put over the image to which the special dot pattern is superimposed, so that an image is created.
    Type: Grant
    Filed: December 5, 2008
    Date of Patent: November 11, 2014
    Assignee: Kyocera Mita Corporation
    Inventor: Kazuya Nakagawa
  • Patent number: 8887212
    Abstract: A POD module system includes a housing, a coaxial cable connector formed on the housing and connectable to a first device to receive a cable signal, a port formed on the housing to receive a wire or wireless signal from a second device, a module unit to process at least one of the cable signal and the at least one of the wireless signal to generate at least one of a copy protection signal and one of video and audio signals, respectively, and a connector formed on the housing and connectable to a third device to transmit the at least one of the copy protection signal and the one of video and audio signals to the third device such that the third device generates at least one of an image and a sound to correspond to the at least one of the copy protection signal and the one of video and audio signals.
    Type: Grant
    Filed: March 21, 2007
    Date of Patent: November 11, 2014
    Inventor: Robin Dua
  • Publication number: 20140324705
    Abstract: A system and method are provided for the exchange of physical media (e.g., legacy DVDs) for a secured digital copy that may be usable by a, consumer on one or more personal consumer devices, such as a laptop computer, handheld media player, etc., comprising receipt at a physical location of consumer-owned physical digital media, preparation of at least one secured digital media file corresponding to the received physical digital media, and delivery of the at least one secured digital media file to the consumer, the at least one secured digital media file configured to operate on one or more media playing devices of the consumer but to not be freely distributable.
    Type: Application
    Filed: January 5, 2012
    Publication date: October 30, 2014
    Applicant: Fox Digital Enterprises, Inc.
    Inventor: Andrew G. Setos
  • Patent number: 8875310
    Abstract: A system and method of protecting digital media contents, which maintain compatibility with an existing system and block any attempt to illegally use the digital media contents having various formats, and which reduce a system load and maximize a possibility of reusing the digital media contents. The system includes a packager for analyzing a format of contents and encoding at least a portion of a data region located in a payload of the contents, and for generating encoded contents by inserting encoding information including at least one of an encoding key value and contents information into the contents; and a digital rights management (DRM) server for receiving a request for a license and the encoding information from an external device which receives the encoded contents, for confirming the encoding information and then generating a license which is used to decode the encoded contents, and for providing the generated license to the external device.
    Type: Grant
    Filed: March 19, 2010
    Date of Patent: October 28, 2014
    Assignee: Fasoo.com Co., Ltd.
    Inventors: Eunbum Kim, Kwanghoon Kim
  • Patent number: 8875299
    Abstract: A digital rights management (DRM) system, device and method having an authorized domain (12) for managing digital media, wherein the authorized domain or entity such as a rights issuer utilizes user based content key encryption. In one aspect, the system includes plurality of interconnected devices (16) that comprise: a storage system for storing a user key (19) from a user belonging to the authorized domain; a system for downloading content (13) encrypted with a content key (32); a system for downloading a content key encrypted with the user key; a decryption system (28) for decrypting the encrypted content key with the user key; and a system (28) for decrypting the encrypted content with the decrypted content key.
    Type: Grant
    Filed: October 6, 2005
    Date of Patent: October 28, 2014
    Assignee: Koninklijke Philips N.V.
    Inventors: Arno Van Loenen, Sebastiaan Antonius Fransiscus Arnoldus Van den Heuvel, Zwart Sjoerd
  • Patent number: 8869288
    Abstract: A method for using time from a trusted host device is disclosed. In one embodiment, an application on a memory device receives a request to perform a time-based operation from an entity authenticated by the memory device, wherein the entity is running on a host device. The application selects time from the host device instead of time from a time module on the memory device to perform the time-based operation and uses the time from the host device to perform the time-based operation. Other embodiments are disclosed, and each of the embodiments can be used alone or together in combination.
    Type: Grant
    Filed: June 8, 2007
    Date of Patent: October 21, 2014
    Assignee: SanDisk Technologies Inc.
    Inventors: Kevin M. Conley, Michael Holtzman, Rotem Sela, Ron Barzilai, Fabrice E. Jogand-Coulomb
  • Patent number: 8856942
    Abstract: A method and system are disclosed for preventing rendering of content at overlapping time periods on more rendering devices than permitted by a license associated with the content.
    Type: Grant
    Filed: June 19, 2012
    Date of Patent: October 7, 2014
    Assignee: Cisco Technology Inc
    Inventor: Yaacov Belenky
  • Patent number: 8851990
    Abstract: A method and device for scaling audio content associated with first and second sources at a user apparatus such as a gaming machine. When the gaming machine is in a first condition displaying only game content speakers are controlled to produce game related audio content. In a second condition where the display is controlled to share game content and other content from a remote source in a picture-in-picture arrangement, the method and device control the speaker volumes to associate the audio content with the associated video content to provide audio directionality and primacy.
    Type: Grant
    Filed: March 28, 2013
    Date of Patent: October 7, 2014
    Assignee: Bally Gaming, Inc.
    Inventor: Rolland N. Steil
  • Patent number: 8849717
    Abstract: Embodiments of the present disclosure provide for upgrades and synchronization of applications installed on a device, such as a mobile device. In one embodiment, a device may include applications purchased and downloaded via a content management system. The device maintains a list or database of applications that are authorized for each device. This list is also replicated in a remote cache that is maintained by an archive host. The device may then synchronize and upgrade these applications across multiple platforms, such as one or more computers that can be coupled to the device or the archive host. The archive host allows for files of the application be provided back to the device. Upon installation, the device can then confirm the authorization and identity of the newly installed application.
    Type: Grant
    Filed: April 8, 2010
    Date of Patent: September 30, 2014
    Inventors: Simon Cooper, Dallas De Atley
  • Publication number: 20140279549
    Abstract: Methods, devices, systems and computer program products utilized watermarks that are embedded in a content to facilitate content access, and to enhance a user's experience by allowing the user to explore additional options for obtaining the desired content and related items of interest. In one method, an indication for an access to a content is received that includes one or more copy management watermarks and one or more enhanced payload watermarks. At least one copy management watermark and at least one enhanced payload watermark are extracted from the content. Upon a determination, based on the at least one copy management watermark, that access rights to the content is restricted, the enhanced payload watermark is used to present one or more alternative options.
    Type: Application
    Filed: March 14, 2014
    Publication date: September 18, 2014
    Applicant: VERANCE CORPORATION
    Inventors: Rade Petrovic, Joseph M. Winograd, Jian Zhao, Dean Angelico
  • Patent number: 8837908
    Abstract: Systems and methods for performing secure playback of media content are described. One embodiment, among others, is a method for performing secure playback of video in a hardware protection module. The method comprises receiving media content from a media player comprising video data, audio data, and navigation data. The method further comprises receiving digital rights management (DRM) information relating to the media content, removing a portion of the video data from the media content, forwarding the audio data, navigation data, and a remaining portion of the video data to the media player for decoding, and decoding, in the hardware protection module, the portion of the video data.
    Type: Grant
    Filed: January 6, 2009
    Date of Patent: September 16, 2014
    Assignee: Cyberlink Corp.
    Inventors: Hung-Te Chou, Hung-Te Lin, Yu-Tung Chuang
  • Patent number: 8838803
    Abstract: Systems and techniques for mediating user communications. A user persona manager maintains one or more user profiles and manages user interactions with other parties and with service providers based on user preferences associated with the user profile or profiles selected for a particular interaction. The persona manager receives a single set of user authentication information to establish the user identity, and provides previously stored information to other parties and service providers as appropriate, and otherwise conducts user interactions involving communications initiated by or on behalf of the user. The persona manager also examines interactions initiated by others, selects user profiles appropriate to the interactions, and routes and responds to the interactions based on information stored in the user profiles.
    Type: Grant
    Filed: December 20, 2007
    Date of Patent: September 16, 2014
    Assignee: AT&T Intellectual Property I, L.P.
    Inventor: Richard Bennett
  • Patent number: 8837722
    Abstract: This document describes tools capable of securely distributing entertainment content among and using distributed hardware. These tools may do so robustly by rebinding entertainment content between distributed hardware units. The tools, for example, may distribute content protection in hardware between a policy unit, a transcryption unit, a graphics processing unit, and a playback unit. By so doing the tools enable, among other things, users to select from many graphics cards rather than rely on the graphics capabilities of an integrated (e.g., SOC) hardware solution.
    Type: Grant
    Filed: October 16, 2007
    Date of Patent: September 16, 2014
    Assignee: Microsoft Corporation
    Inventors: Patrik Schnell, James M. Alkove, Alexandre V. Grigorovitch
  • Patent number: 8831217
    Abstract: The present invention relates to accessing content stored on a storage device and protecting the content with a digital rights management (DRM) scheme. The storage device may be a disk drive, or network attached storage. The storage device can perform cryptographic operations and provide a hardware root of trust. The DRM employs a binding key, a content key, and an access key. The binding key binds the content to the storage device and is based on a key concealed on the storage device. The binding key itself is not stored anywhere on the storage device. The content key is a key assigned to the content. The access key is determined based on a cryptographic combination of the content key and binding key. In one embodiment, the content is encrypted based on the access key and stored in encrypted form in the storage device.
    Type: Grant
    Filed: April 30, 2012
    Date of Patent: September 9, 2014
    Assignee: Western Digital Technologies, Inc.
    Inventors: David L. Blankenbeckler, Danny Ybarra, Lambertus Hesselink
  • Patent number: 8831995
    Abstract: An optimized server for streamed applications provides a streamed application server optimized to provide efficient delivery of streamed applications to client systems across a computer network such as the Internet. The server persistently stores streamed application program sets that contain streamed application file pages. Client systems request streamed application file pages from the server using a unique set of numbers common among all servers that store the particular streamed application file pages. A license server offloads the streamed application server by performing client access privilege validations. Commonly accessed streamed application file pages are stored in a cache on the streamed application server which attempts to retrieve requested streamed application file pages from the cache before retrieving them from persistent storage. Requested streamed application file pages are compressed before being sent to a client as well as those stored in the cache.
    Type: Grant
    Filed: November 6, 2001
    Date of Patent: September 9, 2014
    Assignee: Numecent Holdings, Inc.
    Inventors: Anne Marie Holler, Lacky Vasant Shah, Sameer Panwar, Amit Patel
  • Patent number: 8831218
    Abstract: The present invention relates to digital rights management (DRM) for content that downloaded and saved to a storage device. The storage may be a disk drive, or network attached storage. In addition, the storage device performs cryptographic operations and provides a root of trust. The DRM employs a binding key, a content key, and an access key. The binding key binds the content to a specific storage and is based on a key that is concealed on the storage. The binding key is not stored on the storage device with the content. The content key is a key that has been assigned to the content. The access key is determined based on a cryptographic combination of the content key and the binding key. In one embodiment, the content is provisioned based on the access key and stored in encrypted form in the storage device.
    Type: Grant
    Filed: April 30, 2012
    Date of Patent: September 9, 2014
    Assignee: Western Digital Technologies, Inc.
    Inventors: David L. Blankenbeckler, Danny O. Ybarra, Lambertus Hesselink
  • Patent number: 8826442
    Abstract: A method of identifying a traced media playback decoder embedded in a device, wherein data representative of a trace message is included in the content field of a media content file and a trigger string (16) is included in the user data field of the file. The file is input to the decoder, and a traced decoder is arranged and configured to render the trace message in a desired format in response to detection of the trigger string. If the decoder is not the traced decoder, the trigger string will be disregarded and the component will try and process the media content file like a normal media content file, which results in an error.
    Type: Grant
    Filed: July 19, 2007
    Date of Patent: September 2, 2014
    Assignee: NXP B.V.
    Inventor: Philippe Gentric
  • Patent number: 8819456
    Abstract: A content exporting and reproducing method includes i) a content export step of encrypting a decryption key for content, that is used for decrypting the encrypted content, by using an encryption key for decryption key, recording the encrypted decryption key for content in the portable recording medium, and exporting the encrypted content sequentially to the portable recording medium, and ii) a content reproduction step of reading out the encrypted decryption key for content from the portable recording medium, decrypting the encrypted decryption key for content by using a decryption key for decryption key, reading out the encrypted content that has been exported to the portable recording medium, and decrypting the encrypted content that is read out from the portable recording medium, by using the decrypted decryption key for content to reproduce the content, while the encrypted content is exported to the portable recording medium sequentially.
    Type: Grant
    Filed: October 12, 2012
    Date of Patent: August 26, 2014
    Assignee: Panasonic Corporation
    Inventors: Hisashi Tsuji, Takuya Nishimura
  • Patent number: 8816717
    Abstract: The present disclosure relates to integrated circuits having tamper detection and response devices and methods for manufacturing such integrated circuits. One integrated circuit having a tamper detection and response device includes at least one reactive material and at least one memory cell coupled to the at least one reactive material. An exothermic reaction in the at least one reactive material causes an alteration to a memory state of the at least one memory cell. Another integrated circuit having a tamper detection and response device includes a substrate, at least one gate on the substrate, and a reactive material between a first well and a second well of the at least one gate. A reaction in the reactive material causes a short in the gate.
    Type: Grant
    Filed: October 17, 2012
    Date of Patent: August 26, 2014
    Assignee: International Business Machines Corporation
    Inventors: Gregory M. Fritz, Chung H. Lam, Dirk Pfeiffer, Kenneth P. Rodbell, Robert L. Wisnieff
  • Patent number: 8819840
    Abstract: A method and apparatus for provisioning a subscription product is disclosed. The method comprises receiving a request for a subscription product; retrieving a profile and at least one subscription associated with the profile, wherein the at least one subscription comprises a plurality of subscription details; validating the plurality of subscription details; retrieving product data for the subscription product based on the validated subscription details; determining a dominant subscription product when there are at least two subscriptions associated with the profile; and sending the product data for the dominant subscription product, wherein the product data enables activation of a product license.
    Type: Grant
    Filed: August 20, 2012
    Date of Patent: August 26, 2014
    Assignee: Adobe Systems Incorporated
    Inventors: Sanjeev Kumar Biswas, Daniel Carl Brotsky
  • Patent number: 8819846
    Abstract: A method and a terminal device for making multi-system constraint of a specified permission in a digital rights. A rights object related to content object is obtained by an executing device. The specific permission descriptions of the rights object include system constraint descriptions of a plurality of systems of the same type. The executing device obtains a corresponding system information in the device according to the system constraint descriptions and compares the system information in the device with the system information in the system constraint descriptions, so as to judge whether there is any system permitted in system constraint descriptions. If yes, it determines to permit executing the specific permission for the content object; otherwise, it determines not to permit executing said specific permission for the content object.
    Type: Grant
    Filed: September 28, 2012
    Date of Patent: August 26, 2014
    Assignee: Huawei Technologies Co., Ltd.
    Inventors: Yimin Li, Pei Dang
  • Patent number: 8814653
    Abstract: Various embodiments of a game apparatus are described that include a digital memory storage apparatus configured to store a plurality of musical recordings, wherein each musical recording includes a portion of a recording of a song wherein such song includes an identifiable and publicly-known title, a sound generation apparatus for broadcasting at least a portion of the plurality of musical recordings as mechanical waves, a controller controlling the broadcasting of the at least a portion of the plurality of musical recordings as mechanical waves, and a plurality of playing cards for game participants, each playing card including a matrix of song titles, each playing card including a different selection and orientation of the song titles, where the song titles included on the whole of the plurality of playing cards are the same as the publicly-known titles of the professional released recordings of songs defining the plurality of musical recordings.
    Type: Grant
    Filed: July 27, 2012
    Date of Patent: August 26, 2014
    Assignee: Singo Bingo, Inc.
    Inventor: Michael J. Shortino
  • Patent number: 8813254
    Abstract: A system is configured to provide access between a plurality of terminals and a plurality of different conditional access systems (CASs) associated with the terminals. The system includes a CAS switcher configured to receive requests from the plurality of terminals and, for each of the requests, identifies and sends the requests to a corresponding CAS. The CAS switcher also receives messages from the CASs responsive to the requests and, for each of the messages, identifies and sends the message to a corresponding terminal.
    Type: Grant
    Filed: May 19, 2009
    Date of Patent: August 19, 2014
    Assignee: Motorola Mobility LLC
    Inventor: Saied Agahi
  • Patent number: 8812852
    Abstract: In one embodiment, a request to deliver a piece of digital content to a recipient is received. In response to the request, a datum is embedded in an equivalent piece of digital content that identifies the recipient. The equivalent piece of digital content is then delivered to the recipient.
    Type: Grant
    Filed: March 19, 2003
    Date of Patent: August 19, 2014
    Assignees: Sony Corporation, Sony Electronics Inc.
    Inventor: Donald Joseph Molaro
  • Patent number: 8804964
    Abstract: An access control method for a wireless client in a wireless communication system is disclosed. The access control method comprises receiving a distinguish signal from a wireless key distributor when the wireless client approaches the wireless key distributor; activating a application unit of the wireless client upon reception of the distinguish signal, wherein the application unit is associated with the distinguish signal; sending an access information request to the wireless key distributor; receiving access information from the wireless key distributor; configuring the wireless client with the access information; and using the access information to access a wireless access appoint.
    Type: Grant
    Filed: June 18, 2012
    Date of Patent: August 12, 2014
    Assignee: HTC Corporation
    Inventors: Cheng-Shiun Jan, Yi-Chi Lin, Zih-Ci Lin
  • Patent number: 8805741
    Abstract: The present subject matter relates to a device for digital rights management. The device includes a classification module that assigns a classification tag to a document. The classification tag is selected from a predefined classification scheme. Further, the device includes an access control module that checks a lock status of the document at a predefined time interval. The predefined time interval depends on the classification tag of the document. Further, the access control module locks the document based on the lock status.
    Type: Grant
    Filed: December 16, 2011
    Date of Patent: August 12, 2014
    Assignee: Tata Consultancy Services Limited
    Inventors: Marc-André Laverdière-Papineau, Deebika Sethuram
  • Patent number: 8806661
    Abstract: Embodiments provide a method and device for distributing an electronic document. The electronic document possesses first authorized copies information used to record a first number of authorized copies for the electronic document a local user may distribute. Every time the electronic document is distributed to a user, second authorized copies information is sent to the user, which second authorized copies information is used to record a second number of authorized copies for the electronic document the user may distribute, and the second number of authorized copies is less than or equal to the first number of authorized copies currently recorded in the first authorized copies information.
    Type: Grant
    Filed: February 17, 2010
    Date of Patent: August 12, 2014
    Assignee: Sursen Corp.
    Inventors: Donglin Wang, Kaihong Zou
  • Patent number: 8799168
    Abstract: A method of transferring online privileges, comprising: receiving a request for a payment including one or more non-financial items; debiting the one or more non-financial items from a second account; and crediting the one or more non-financial items to a first account, wherein the first account and the second account are accounts residing in a points server.
    Type: Grant
    Filed: June 26, 2009
    Date of Patent: August 5, 2014
    Assignee: Sony Online Entertainment LLC
    Inventors: David Dhunjishaw, Christopher Yates, Andrew Zaffron
  • Patent number: 8799659
    Abstract: A method, computer program product, and computing device for modifying a first channel portion of a digital media data file to include at least a first primary watermark. A second channel portion of the digital media data file is modified to include at least a first secondary watermark, wherein the first secondary watermark is the complement of the first primary watermark.
    Type: Grant
    Filed: August 18, 2008
    Date of Patent: August 5, 2014
    Assignee: Intel Corporation
    Inventors: Venugopal Srinivasan, Atul Puri
  • Publication number: 20140214684
    Abstract: A 3D parts creation and management system includes a digital rights management system for managing at least one digital right associated with at least one model. At least one model of a 3D part is provided. The system includes at least one of a digital rights management system and a copy protection system. The digital rights management system manages at least one digital right associated with the at least one model, and the copy protection system encrypts the at least one model with at least one encryption. An electronic commerce system is in communication with at least one of the digital rights management system and the copy protection system, wherein the electronic commerce system controls at least one of purchasing, manufacturing, and delivering of a 3D part created from the at least one model.
    Type: Application
    Filed: September 10, 2012
    Publication date: July 31, 2014
    Inventor: Barney D. Pell