Patents Examined by Jenise Jackson
  • Patent number: 8798172
    Abstract: A method and apparatus to decode audio data constructed with a plurality of layers. An error concealment method of process a decoded bitstream selects one of a frequency domain and a time domain in order to conceal the errors, detects a position where the errors exist in a frame when the error concealment method in the frequency domain is selected, and conceals the errors only in a segment after the detected position.
    Type: Grant
    Filed: May 16, 2007
    Date of Patent: August 5, 2014
    Assignee: SAMSUNG Electronics Co., Ltd.
    Inventors: Eun-mi Oh, Ho-sang Sung, Chang-yong Son, Ki-hyun Choo, Jung-hoe Kim
  • Patent number: 8788810
    Abstract: In a method of temporarily registering a second device with a first device, in which the first device includes a temporary registration mode, the temporary registration mode in the first device is activated, a temporary registration operation in the first device is initiated from the second device, a determination as to whether the second device is authorized to register with the first device is made, and the second device is temporarily registered with the first device in response to a determination that the second device is authorized to register with the first device, in which the temporary registration requires that at least one of the second device and the first device delete information required for the temporary registration following at least one of a determination of a network connection between the first device and the second device and a powering off of at least one of the first device and the second device.
    Type: Grant
    Filed: December 29, 2009
    Date of Patent: July 22, 2014
    Assignee: Motorola Mobility LLC
    Inventors: Jiang Zhang, Alexander Medvinsky, Paul Moroney, Petr Peterka
  • Patent number: 8756413
    Abstract: The present invention relates to a method and a device for ensuring information integrity and non-repudiation over time. A basic idea of the present invention is to provide a mechanism for secure distribution of information, which information relates to an instance in time when usage of cryptographic key pairs associated with a certain brand identity commenced, as well as when the key pairs ceased to be used, i.e. when the key pairs were revoked. The mechanism further allows a company or an organization to tie administration of cryptographic key pairs and a procedure for verifying information integrity and non-repudiation to their own brand. This can be seen as a complement or an alternative to using a certificate authority (CA) as a trusted third party, which CA guarantees an alleged relation between a public key and the identity of the company or organization using the cryptographic key pair to which that public key belongs.
    Type: Grant
    Filed: April 20, 2005
    Date of Patent: June 17, 2014
    Assignee: Brandsign AB
    Inventors: Anders Thoursie, Peter Holm, Sven-Håkan Olsson
  • Patent number: 8755522
    Abstract: Approaches for combining different information to be transmitted into different slices of a data packet and/or encrypting the slices using different cryptographic schemes for secure transmission of the information are disclosed. In some implementations, first information and second information may be received. A first data slice representing a portion of the first information may be generated based on a first cryptographic scheme. A second data slice representing a portion of the second information may be generated based on a second cryptographic scheme different than the first cryptographic scheme. A first header may be generated such that the first header may specify the first cryptographic scheme for the first data slice and the second cryptographic scheme for the second data slice. A first data packet may be generated such that the first data packet may include the first header, the first data slice, and the second data slice.
    Type: Grant
    Filed: August 16, 2013
    Date of Patent: June 17, 2014
    Assignee: Luminal, Inc.
    Inventors: Josha Stella, Dominic Zippilli, Matthew Brinkman
  • Patent number: 8751791
    Abstract: A method and device for confirming authenticity of a public key infrastructure (PKI) transaction event between a relying node and a subject node in a communication network enables improved network security. According to some embodiments, the method includes establishing at a PKI event logging (PEL) server a process to achieve secure communications with the relying node (step 705). Next, the PEL server processes reported PKI transaction event data received from the relying node (step 710). The reported PKI transaction event data describe the PKI transaction event between the relying node and the subject node. The reported PKI transaction event data are then transmitted from the PEL server to the subject node (step 715). The subject node can thus compare the reported PKI transaction event data with corresponding local PKI transaction event data to confirm the authenticity of the PKI transaction event.
    Type: Grant
    Filed: September 17, 2008
    Date of Patent: June 10, 2014
    Assignee: Motorola Solutions, Inc.
    Inventors: Erwin Himawan, Ananth Ignaci, Anthony R. Metke, Shanthi E. Thomas
  • Patent number: 8752190
    Abstract: The present invention relates to a method and a device for determining access to multimedia content from an entry identifier, in a domain which comprises a number of entry identifiers, and where the multimedia content is assigned an access number n indicating the number of entry identifiers which may access the multimedia content. This is obtained by accessing a domain list indicating at least some of said entry identifiers in said network domain and by further determining that the entry identifier may access said multimedia content if said entry identifier is between the n entries in said domain list determined by an evaluation rule.
    Type: Grant
    Filed: May 3, 2006
    Date of Patent: June 10, 2014
    Assignee: Adrea LLC
    Inventor: Franciscus Lucas Antonius Johannes Kamperman
  • Patent number: 8726036
    Abstract: According to this disclosure, a user is identified (and selectively granted access to protected resources) by using information that describes the user's interpersonal relationships. This information typically is stored in a datastore, such as a digital address book, an online profile page, or the like. The user's digital address book carries an “acquaintance pattern” that changes dynamically in time. This pattern comprises the information in the user's contact list entries. In this approach, the entropy inherent in this information is distilled into a unique acquaintance digest (or “fingerprint”) by normalizing the contact list data, and then applying a cryptographic function to the result.
    Type: Grant
    Filed: September 20, 2011
    Date of Patent: May 13, 2014
    Assignee: Wallrust, Inc.
    Inventors: Adam Kornafeld, Jozsef Patvarczki, Marton B. Anka, Endre Tamas
  • Patent number: 8719957
    Abstract: Systems and methods are disclosed for preventing tampering of a programmable integrated circuit device. Generally, programmable devices, such as FPGAs, have two stages of operation; a configuration stage and a user mode stage. To prevent tampering and/or reverse engineering of a programmable device, various anti-tampering techniques may be employed during either stage of operation to disable the device and/or erase sensitive information stored on the device once tampering is suspected. One type of tampering involves bombarding the device with a number of false configuration attempts in order to decipher encrypted data. By utilizing a dirty bit and a sticky error counter, the device can keep track of the number of failed configuration attempts that have occurred and initiate anti-tampering operations when tampering is suspected while the device is still in the configuration stage of operation.
    Type: Grant
    Filed: April 29, 2011
    Date of Patent: May 6, 2014
    Assignee: Altera Corporation
    Inventor: Bruce B. Pedersen
  • Patent number: 8683568
    Abstract: Techniques for using a network analyzer device connected to a network include (a) sniffing packets traversing the network between a web-based application server and a user machine, the user machine being operated by a user, (b) analyzing the sniffed packets to extract event information relating to interaction events between the user machine and the web-based application server, and (c) sending the extracted event information to an authentication server for risk-based authentication of the user.
    Type: Grant
    Filed: September 22, 2011
    Date of Patent: March 25, 2014
    Assignee: EMC Corporation
    Inventors: Anton Khitrenovich, Oded Peer, Oleg Freylafert
  • Patent number: 8666072
    Abstract: This method of receiving a multimedia signal scrambled by means of a control word uses a first cryptographic entity that can be connected to any one of P second cryptographic entities to form part of a device for receiving the scrambled multimedia signal. Only second cryptographic entities of a group of N second cryptographic entities selected from a wider set of P second cryptographic entities use a session key obtained by diversifying a root key identical to the root key used to obtain the session key of the first cryptographic entity.
    Type: Grant
    Filed: February 14, 2006
    Date of Patent: March 4, 2014
    Assignee: Viaccess
    Inventors: Bruno Tronel, Franck Baudot
  • Patent number: 8646102
    Abstract: One embodiment of the present invention provides a system that facilitates issuing rights in a digital rights management system. The system operates by sending a request to perform an operation on an item of content from a client to a rights-management server, wherein the request includes a usage parameter which specifies constraints involved in performing the operation. Next, the system receives a response from the rights-management server, wherein the response indicates whether or not the client has rights to perform the operation in accordance with the constraints specified by the usage parameter. Note that the response may also include a hint that facilitates generating subsequent requests to perform the operation. Finally, if the client has rights to perform the operation, the system performs the operation on the item of content.
    Type: Grant
    Filed: September 15, 2006
    Date of Patent: February 4, 2014
    Assignee: Oracle America, Inc.
    Inventors: Gerard M. Fernando, Viswanathan Swaminathan, Thomas W. Jacobs, William J. Keenan
  • Patent number: 8644379
    Abstract: A luminance compensating method of compensating a de-interlaced pixel in a current block of a current frame with reference to a reference block of a reference frame is provided. First, calculate an average luminance of the current block and an average luminance of the reference block. Next, adjust the luminance of the de-interlaced pixel by a luminance difference between the average luminance of the current block and the average luminance of the reference block, such that the luminance of the de-interlaced pixel is more appropriate and the display quality is improved.
    Type: Grant
    Filed: March 7, 2007
    Date of Patent: February 4, 2014
    Assignee: Himax Technologies Limited
    Inventor: Fang-Chen Chang
  • Patent number: 8640216
    Abstract: The present solution described herein is directed towards systems and methods to prevent cross-site request forgeries based on web form verification using unique identifiers. The present solution tags each form from a server that is served out in the response with a unique and unpredictable identifier. When the form is posted, the present solution enforces that the identifier being returned is the same as the one that was served out to the user. This prevents malicious unauthorized third party users from submitting a form on a user's behalf since they cannot guess the value of this unique identifier that was inserted.
    Type: Grant
    Filed: December 23, 2009
    Date of Patent: January 28, 2014
    Assignee: Citrix Systems, Inc.
    Inventors: Craig Anderson, Anoop Reddy, Yariv Keinan
  • Patent number: 8640219
    Abstract: A method for enabling access to digital rights managed (DRM) content from a server to a portable playback device using a device that functions as a proxy for enabling communication between the server and the portable playback device. The method provides for establishing a connection with a device capable of operating as a gateway device for passing data between the portable playback device and the server, requesting that the device establish a connection with the server and operate as a proxy for enabling data exchange between the portable playback device and the server, sending to the server, upon establishing the connection with the server via the device operating as a proxy, data indicating DRM solutions supported by the portable playback device, and a list comprising requested DRM content to be downloaded to the portable playback device, and receiving from the server, via the device operating as a proxy, the requested DRM content and DRM rules associated with the received content.
    Type: Grant
    Filed: June 23, 2005
    Date of Patent: January 28, 2014
    Assignee: Thomson Licensing
    Inventors: Junbiao Zhang, Kumar Ramaswamy, Jeffrey Allen Cooper
  • Patent number: 8634556
    Abstract: This invention allows connection of an apparatus with a low security level without lowering the security level of a network even when such apparatus issues a connection request. This invention is directed to an access point which makes wireless communications with a station using an encryption method (AES). Upon reception of a connection request message including information indicating an encryption method (WEP) that can be used by a station, the access point checks if the encryption method (WEP) recognized based on the received connection request message is different from the encryption method (AES). When it is determined that the two encryption methods are different, the access point launches a controller which makes wireless communications with the station using that encryption method (WEP).
    Type: Grant
    Filed: January 6, 2009
    Date of Patent: January 21, 2014
    Assignee: Canon Kabushiki Kaisha
    Inventor: Nobuhiro Ikeda
  • Patent number: 8630420
    Abstract: A method for generating a network address in a communication network includes at least one user equipment and a network equipment. The method includes: a) providing a same shared secret key both at the at least one user equipment and at the network equipment; and b) generating at least a portion of the network address at the at least one user equipment and at the network equipment based upon at least the shared secret key.
    Type: Grant
    Filed: May 31, 2005
    Date of Patent: January 14, 2014
    Assignee: Telecom Italia S.p.A.
    Inventors: Maria Pia Galante, Luca Dell'Uomo, Andrea Calvi
  • Patent number: 8613065
    Abstract: This invention relates to a method and a system for generating user passcodes for each of a plurality of transaction providers from a mobile user device. A method and system for activating a plurality of passcode generators on a user device configured with a passcode application installed on the user device is provided. Each of the passcode generators may correspond to a different user account or transaction provider, such that each passcode generator provides a user passcode configured for the corresponding account or transaction provider. One or more of the passcode generators may include a passcode generating algorithm and a passcode key. Access to one or more of the passcode generators may require providing a PIN or a challenge.
    Type: Grant
    Filed: February 4, 2011
    Date of Patent: December 17, 2013
    Assignee: CA, Inc.
    Inventors: Geoffrey Hird, Rammohan Varadarajan, James D. Reno
  • Patent number: 8601547
    Abstract: A computer implemented method for detecting and preventing spam account generation is disclosed. Upon receiving an account creation request from a client, the server analyzes the request and associates a spam score with the account creation request, based at least in part on a number of new account requests associated with the cookie received during a predefined time period, and compares the spam score with certain predefined thresholds. If the spam score is above a first threshold, the server may refuse the account creation request. If the spam score is within a certain range, the server may limit the access to the account associated with the account creation request. If the spam score is below a second threshold, the server may put no limit on access to (i.e., enable normal use of) the account.
    Type: Grant
    Filed: December 28, 2009
    Date of Patent: December 3, 2013
    Assignee: Google Inc.
    Inventor: HongHai Shen
  • Patent number: 8601548
    Abstract: Upon receiving an account creation request from a client, the server determines a count of new account requests, each having a respective password, received during a predefined time period, that satisfy a requirement that the respective password is a function of the password in the received account creation request, and determines a popularity value associated with the password. The server associates a spam score, based at least in part on the count and the popularity value, with the account creation request, and compares the spam score with certain predefined thresholds. If the spam score is above a first threshold, the server may refuse the account creation request. If the spam score is within a certain range, the server may limit the access to the account associated with the account creation request. If the spam score is below a second threshold, the server may enable normal use of the account.
    Type: Grant
    Filed: December 28, 2009
    Date of Patent: December 3, 2013
    Assignee: Google Inc.
    Inventor: Honghai Shen
  • Patent number: 8590055
    Abstract: A digital content protection apparatus and method for digital rights management (DRM) are provided in which a content file including a plurality of content parts is imported such that a header is included which stores location information required for decoding each of the content parts. Therefore, the number of content parts constituting the content file can be recognized, and a license that is required for the use of each of the content parts can be acquired by analyzing header information without necessitating the parsing of the transport packets of the content file. Accordingly, preparation time for using content can be reduced.
    Type: Grant
    Filed: April 24, 2007
    Date of Patent: November 19, 2013
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Young-sun Yoon, Bong-seon Kim