Patents by Inventor Bartholomeus Johannes Van Rijnsoever

Bartholomeus Johannes Van Rijnsoever has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8572397
    Abstract: Authentication of a user to an electronic device in a communication network is described. The method comprises obtaining a biometric characteristic of the user, transmitting, to a social networking service, information that specifies at least one primary user of the device, receiving, from the social networking service, information that specifies a group of persons who have a social relationship with the at least one primary user, obtaining information that specifies a result from a biometric matching operation with the biometric characteristic of the user and biometric characteristics of persons in the specified group of persons, the result indicating whether or not the user is authenticated to the electronic device. By narrowing down the size of the searching space-needed during a matching operation by utilizing information regarding a group of persons in a social network, the false acceptance rate is reduced and biometric authentication of a user to an electronic device is thereby facilitated, e.g.
    Type: Grant
    Filed: June 17, 2009
    Date of Patent: October 29, 2013
    Assignee: Koninklijke Philips N.V.
    Inventors: Robert Paul Koster, Antonius Hermanus Maria Akkermans, Bartholomeus Johannes Van Rijnsoever
  • Publication number: 20110093942
    Abstract: Authentication of a user to an electronic device in a communication network is described. The method comprises obtaining a biometric characteristic of the user, transmitting, to a social networking service, information that specifies at least one primary user ofthe device, receiving, from the social networking service, information that specifies a group of persons who have a social relationship with the at least one primary user, obtaining information that specifies a result from a biometric matching operation with the biometric characteristic of the user and biometric characteristics of persons in the specified group of persons, the result indicating whether or not the user is authenticated to the electronic device. By narrowingdown the size of the searching space-needed during a matching operation by utilizing information regarding a group of persons in a social network, the false acceptance rate is reduced and biometric authentication of a user to an electronic device is thereby facilitated, e.g.
    Type: Application
    Filed: June 17, 2009
    Publication date: April 21, 2011
    Applicant: KONINKLIJKE PHILIPS ELECTRONICS N.V.
    Inventors: Robert Paul Koster, Antonius Hermanus Maria Akkermans, Bartholomeus Johannes Van Rijnsoever
  • Publication number: 20090077667
    Abstract: A device and a corresponding method for handling digital licenses, each digital license being associated with one or more content items, said device comprising a processing unit adapted to: check whether a number of licenses, being associated with a single content item or copies thereof, are designated as a stray license, where the number of licenses are present on at least one device of a group of devices, and merge the license(s) designated as stray licenses into a merged single license if the number of stray licenses is larger than 1.
    Type: Application
    Filed: November 4, 2005
    Publication date: March 19, 2009
    Applicant: Koninklijke Philips Electronics, N.V.
    Inventors: Bartholomeus Johannes Van Rijnsoever, Ivo Jan Willem Gerard Dijkhuis, Cornelis Edmond Heijmans, Rob Kuppens
  • Patent number: 7447313
    Abstract: In a system that transmits frames of data as a stream of packets, packet header information is augmented with localizing data that serves to distinguish frame header information and frame data of each frame within the stream of packets. The localizing data facilitates encryption of the frame data at the packet level without encrypting the frame header information, and subsequent decryption of the encrypted data within the stream of data.
    Type: Grant
    Filed: December 18, 2001
    Date of Patent: November 4, 2008
    Assignee: Irdeto Eindhoven B.V.
    Inventor: Bartholomeus Johannes Van Rijnsoever
  • Patent number: 7403618
    Abstract: A transmitter provides receivers conditional access to data transmitted via a network. A content encryptor is used to encrypt the data under control of a same authorization key before it is transmitted to all receivers. The transmitter has a storage with a plurality of device keys. A further encryptor is used for producing a key block with a plurality of entries, where each entry is associated with a respective one of the device keys. At least some of the entries contain a representation of the authorization key encrypted with the associated device key. The transmitter transmits the same key block to all receivers. The receiver has a subset of the device keys. A first decryptor is used to retrieve the authorization key by decrypting at least one entry of the key block that is associated with one of the device keys of the receiver. A second decryptor is used for decrypting the data under control of the authorization key.
    Type: Grant
    Filed: December 19, 2001
    Date of Patent: July 22, 2008
    Assignee: Irdeto Eindhoven B.V.
    Inventors: Bartholomeus Johannes Van Rijnsoever, Johan Cornelis Talstra, Antonius Adriaan Maria Staring
  • Patent number: 6964060
    Abstract: A conditional access system for controlling the access of receivers of end-users to data transmitted from a data content source in an uplink system. The uplink system comprises a scrambler for scrambling the content supplied from the content source, an entitlement control message generator for generating entitlement control messages containing a control word and an entitlement identification, and a transmitter for transmitting the scrambled content and the entitlement control messages. A descrambler, an entitlement control message decoder and means for storing entitlements are associated to the receiver. The entitlement control message decoder supplies a control word to the descrambler for descrambling a part of the received scrambled content for which the receiver is entitled, if a match between the entitlement identification in the entitlement control message and the entitlement of the end-user exists.
    Type: Grant
    Filed: December 20, 2000
    Date of Patent: November 8, 2005
    Assignee: Koninklijke Philips Electronics N.V.
    Inventors: Franciscus Lucas Antonius Johannes Kamperman, Bartholomeus Johannes Van Rijnsoever, Mathieu Petrus Franciscus Maria Goudsmits
  • Publication number: 20040165722
    Abstract: Frame-based information is transmitted through a transmission medium, whilst assigning payload information of a particular frame to one or more transmission packets and encrypting the payload information of such frame through a frame encryption key. Each transmission packet is provided with individual streamcipher-based synchronization information for in combination with the frame decryption key enabling decrypting of an associated encrypted transmission packet. In particular, the streamcipher-based synchronization information is transmitted as being redundantly included in a second transmission packet that is next to the first transmission packet that originates the individual streamcipher-based synchronization information in question. Thereby, the streamcipher-based synchronization information can operate as seed information for decrypting the second transmission packet.
    Type: Application
    Filed: December 22, 2003
    Publication date: August 26, 2004
    Inventors: Bartholomeus Johannes Van Rijnsoever, Cornelis Leonardus Maria Van Pul
  • Patent number: 6633644
    Abstract: A conditional access system for controlling the access of receivers of end-users to data content transmitted from a data content source in an uplink system. The uplink system scrambles the content supplied from the content source, generates entitlement control messages containing a control word and an entitlement identification, and transmits the scrambled content and the entitlement control messages. A descrambler, an entitlement control message decoder and storage for recording entitlement identifications are associated to the receiver. The entitlement control message decoder supplies a control word to the descrambler for descrambling a part of the received scrambled content for which the receiver is entitled, if a match between the entitlement identification in the entitlement control message and the recorded entitlement identification exists. The content is subdivided into scenes having their own scene identification.
    Type: Grant
    Filed: December 20, 2000
    Date of Patent: October 14, 2003
    Assignee: Koninklijke Philips Electronics N.V.
    Inventors: Bartholomeus Johannes Van Rijnsoever, Franciscus Lucas Antonius Johannes Kamperman, Mathieu Petrus Franciscus Maria Goudsmits
  • Publication number: 20020090090
    Abstract: A transmitter 100 provides receivers 120 conditional access to data transmitted via a network. A content encryptor 210 is used to encrypt the data under control of a same authorization key before it is transmitted to all receivers. The transmitter has a storage 100 with a plurality of device keys. A further encryptor 270 is used for producing a key block with a plurality of entries, where each entry is associated with a respective one of the device keys. At least some of the entries contain a representation of the authorization key encrypted with the associated device key. The transmitter transmits the same key block to all receivers.
    Type: Application
    Filed: December 19, 2001
    Publication date: July 11, 2002
    Inventors: Bartholomeus Johannes Van Rijnsoever, Johan Cornelis Talstra, Antonius Adriaan Maria Staring
  • Publication number: 20020090086
    Abstract: Frame-formatted user data is real-time transmitted whilst thereon effecting before transmission a frame-based encryption procedure. In particular, before subjecting to the encryption procedure, localizing data is joined to the data frame and placed into predetermined governance locations that are excluded from the subsequent encrypting.
    Type: Application
    Filed: December 18, 2001
    Publication date: July 11, 2002
    Inventor: Bartholomeus Johannes Van Rijnsoever
  • Publication number: 20010014970
    Abstract: A conditional access system for controlling the access of receivers of end-users to data transmitted from a data content source in an uplink system. The uplink system comprises a scrambler for scrambling the content supplied from the content source, an entitlement control message generator for generating entitlement control messages containing a control word and an entitlement identification, and a transmitter for transmitting the scrambled content and the entitlement control messages. A descrambler, an entitlement control message decoder and means for storing entitlements are associated to the receiver. The entitlement control message decoder supplies a control word to the descrambler for descrambling a part of the received scrambled content for which the receiver is entitled, if a match between the entitlement identification in the entitlement control message and the entitlement of the end-user exists.
    Type: Application
    Filed: December 20, 2000
    Publication date: August 16, 2001
    Inventors: Franciscus Lucas Antonius Johannes Kamperman, Bartholomeus Johannes Van Rijnsoever, Mathieu Petrus Franciscus Maria Goudsmits
  • Publication number: 20010012366
    Abstract: A conditional access system for controlling the access of receivers of end-users to data content transmitted from a data content source in an uplink system. The uplink system comprises a scrambler for scrambling the content supplied from the content source, an entitlement control message generator for generating entitlement control messages containing a control word and an entitlement identification and a transmitter for transmitting the scrambled content and the entitlement control messages. A descrambler, an entitlement control message decoder and means for recording entitlement identifications are associated to the receiver. The entitlement control message decoder supplies a control word to the descrambler for descrambling a part of the received scrambled content for which the receiver is entitled, if a match between the entitlement identification in the entitlement control message and the recorded entitlement identification exists.
    Type: Application
    Filed: December 20, 2000
    Publication date: August 9, 2001
    Inventors: Bartholomeus Johannes Van Rijnsoever, Franciscus Antonius Johannes Kamperman, Mathieu Petrus Franciscus Maria Goudsmits