Patents by Inventor Bertrand Mollinier Toublet

Bertrand Mollinier Toublet has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230419941
    Abstract: The disclosed computer-implemented method may include receiving, from a client device, a request for multimedia content, where the request includes both a manifest request that includes client identification data and a license request that includes a license challenge. The method may further include validating the received request for multimedia content using the client identification data in the manifest request and generating a manifest response that includes an identification of a specified multimedia content stream that is to be provided to the client device. The method may also include acquiring at least one license in response to the license request, where the license includes a response to the license challenge having various content keys, and then providing the specified multimedia content stream, including the generated manifest response and the acquired license, to the client device. Various other methods, systems, and computer-readable media are also disclosed.
    Type: Application
    Filed: August 28, 2023
    Publication date: December 28, 2023
    Inventors: Shyam Gala, Katheryn Shi, Christopher Gray, Suudhan Rangarajan, Manuel Correa, Pablo Pissanetzky, Bertrand Mollinier Toublet, Niranjan P. Ghate, Raymond Walsh, Edward H. Barker
  • Patent number: 11741930
    Abstract: The disclosed computer-implemented method may include receiving, from a client device, a request for multimedia content, where the request includes both a manifest request that includes client identification data and a license request that includes a license challenge. The method may further include validating the received request for multimedia content using the client identification data in the manifest request and generating a manifest response that includes an identification of a specified multimedia content stream that is to be provided to the client device. The method may also include acquiring at least one license in response to the license request, where the license includes a response to the license challenge having various content keys, and then providing the specified multimedia content stream, including the generated manifest response and the acquired license, to the client device. Various other methods, systems, and computer-readable media are also disclosed.
    Type: Grant
    Filed: October 23, 2020
    Date of Patent: August 29, 2023
    Assignee: Netflix, Inc.
    Inventors: Shyam Gala, Katheryn Shi, Christopher Gray, Suudhan Rangarajan, Manuel Correa, Pablo Pissanetzky, Bertrand Mollinier Toublet, Niranjan P. Ghate, Raymond Walsh, Edward H. Barker
  • Patent number: 11475106
    Abstract: Disclosed herein are systems, methods, and non-transitory computer-readable media for enforcing application usage policies. As part of an application purchase transaction, the application distributor creates a unique proof of purchase receipt. This receipt can be bundled with the application and delivered to the purchaser. Each machine can maintain an authorization file that lists the users authorized to use applications on that machine. A system configured to practice the method verifies that a user is authorized to use an application on a machine based on an application proof of purchase receipt and the authorization file. If the application proof of purchase receipt and the authorization file are both valid, the system checks if the user account identifier in the receipt is contained in the authorization file. If so, the user can be considered authorized to use the application on the machine.
    Type: Grant
    Filed: October 31, 2018
    Date of Patent: October 18, 2022
    Assignee: Apple Inc.
    Inventors: Jean-Pierre Ciudad, Augustin J. Farrugia, David M'Raihi, Bertrand Mollinier Toublet, Gianpaolo Fasoli, Nicholas T. Sullivan
  • Publication number: 20210044850
    Abstract: The disclosed computer-implemented method may include receiving, from a client device, a request for multimedia content, where the request includes both a manifest request that includes client identification data and a license request that includes a license challenge. The method may further include validating the received request for multimedia content using the client identification data in the manifest request and generating a manifest response that includes an identification of a specified multimedia content stream that is to be provided to the client device. The method may also include acquiring at least one license in response to the license request, where the license includes a response to the license challenge having various content keys, and then providing the specified multimedia content stream, including the generated manifest response and the acquired license, to the client device. Various other methods, systems, and computer-readable media are also disclosed.
    Type: Application
    Filed: October 23, 2020
    Publication date: February 11, 2021
    Inventors: Shyam Gala, Katheryn Shi, Christopher Gray, Suudhan Rangarajan, Manuel Correa, Pablo Pissanetzky, Bertrand Mollinier Toublet, Niranjan P. Ghate, Raymond Walsh, Edward H. Barker
  • Patent number: 10574458
    Abstract: Some embodiments of the invention provide a content-distribution system for distributing content under a variety of different basis. For instance, in some embodiments, the content-distribution system distributes device-restricted content and device-unrestricted content. Device-restricted content is content that can only be played on devices that the system associates with the particular user. Device-unrestricted content is content that can be played on any device without any restrictions. However, for at least one operation or service other than playback, device-unrestricted content has to be authenticated before this operation or service can be performed on the content. In some embodiments, the system facilitates this authentication by specifying a verification parameter for a piece of device-unrestricted content.
    Type: Grant
    Filed: March 18, 2016
    Date of Patent: February 25, 2020
    Assignee: APPLE INC.
    Inventors: Augustin J. Farrugia, Gianpaolo Fasoli, Bertrand Mollinier Toublet, Mathieu Ciet
  • Publication number: 20190114399
    Abstract: Disclosed herein are systems, methods, and non-transitory computer-readable media for enforcing application usage policies. As part of an application purchase transaction, the application distributor creates a unique proof of purchase receipt. This receipt can be bundled with the application and delivered to the purchaser. Each machine can maintain an authorization file that lists the users authorized to use applications on that machine. A system configured to practice the method verifies that a user is authorized to use an application on a machine based on an application proof of purchase receipt and the authorization file. If the application proof of purchase receipt and the authorization file are both valid, the system checks if the user account identifier in the receipt is contained in the authorization file. If so, the user can be considered authorized to use the application on the machine.
    Type: Application
    Filed: October 31, 2018
    Publication date: April 18, 2019
    Inventors: Jean-Pierre CIUDAD, Augustin J. FARRUGIA, David M'RAIHI, Bertrand Mollinier TOUBLET, Gianpaolo FASOLI, Nicholas T. SULLIVAN
  • Publication number: 20160204939
    Abstract: Some embodiments of the invention provide a content-distribution system for distributing content under a variety of different basis. For instance, in some embodiments, the content-distribution system distributes device-restricted content and device-unrestricted content. Device-restricted content is content that can only be played on devices that the system associates with the particular user. Device-unrestricted content is content that can be played on any device without any restrictions. However, for at least one operation or service other than playback, device-unrestricted content has to be authenticated before this operation or service can be performed on the content. In some embodiments, the system facilitates this authentication by specifying a verification parameter for a piece of device-unrestricted content.
    Type: Application
    Filed: March 18, 2016
    Publication date: July 14, 2016
    Inventors: Augustin J. Farrugia, Gianpaolo Fasoli, Bertrand Mollinier Toublet, Mathieu Ciet
  • Patent number: 9311492
    Abstract: Some embodiments of the invention provide a content-distribution system. In some embodiments, the content-distribution system distributes device-restricted content and device-unrestricted content. Device-restricted content is content that can only be played on devices that the system associates with the particular user. Device-unrestricted content is content that can be played on any device without any restrictions. However, for at least one operation or service other than playback, device-unrestricted content has to be authenticated before this operation or service can be performed on the content. In some embodiments, the system facilitates this authentication by specifying a verification parameter for a piece of device-unrestricted content.
    Type: Grant
    Filed: September 13, 2012
    Date of Patent: April 12, 2016
    Assignee: APPLE INC.
    Inventors: Augustin J. Farrugia, Gianpaolo Fasoli, Bertrand Mollinier Toublet, Mathieu Ciet
  • Patent number: 8699703
    Abstract: Disclosed herein are systems, methods, and non-transitory computer-readable storage media for obfuscating data via a pseudo-random polymorphic tree. A server, using a seed value shared with a client device, generates a tag stream according to a byte-string algorithm. The server passes the tag stream and the data to be transmitted to the client device through a pseudo-random polymorphic tree serializer to generate a pseudo-random polymorphic tree, which the server transmits to the client device. The client device, using the same seed and byte-string algorithm, generates the same tag stream as on the server. The client passes that tag stream and the received pseudo-random polymorphic tree through a pseudo-random polymorphic tree parser to extract the data. Data to be transmitted from the server to the client device is hidden in a block of seemingly random data, which changes for different seed values. This approach obfuscates data and has low processing overhead.
    Type: Grant
    Filed: October 19, 2011
    Date of Patent: April 15, 2014
    Assignee: Apple Inc.
    Inventors: Nicholas T. Sullivan, Bertrand Mollinier Toublet, Gianpaolo Fasoli, Jon McLachlan
  • Publication number: 20140075180
    Abstract: Some embodiments of the invention provide a content-distribution system. In some embodiments, the content-distribution system distributes device-restricted content and device-unrestricted content. Device-restricted content is content that can only be played on devices that the system associates with the particular user. Device-unrestricted content is content that can be played on any device without any restrictions. However, for at least one operation or service other than playback, device-unrestricted content has to be authenticated before this operation or service can be performed on the content. In some embodiments, the system facilitates this authentication by specifying a verification parameter for a piece of device-unrestricted content.
    Type: Application
    Filed: September 13, 2012
    Publication date: March 13, 2014
    Inventors: Augustin J. Farrugia, Gianpaolo Fasoli, Bertrand Mollinier Toublet, Mathieu Ciet
  • Patent number: 8645693
    Abstract: In the fields of data security and system reliability and qualification, this disclosure is of a method, system and apparatus for verifying or authenticating a device to a host using a zero-knowledge based authentication technique which includes a keyed message authentication code such as an HMAC or keyed cipher function and which operates on secret information shared between the host and the device. This is useful both for security purposes and also to make sure that a device such as a computer peripheral or accessory or component is qualified to be interoperable with the host.
    Type: Grant
    Filed: March 13, 2013
    Date of Patent: February 4, 2014
    Assignee: Apple Inc.
    Inventors: Augustin J. Farrugia, Bertrand Mollinier Toublet, Gianpaolo Fasoli, Mathieu Ciet, Jill Surdzial
  • Patent number: 8638935
    Abstract: Disclosed herein are systems, methods, and non-transitory computer-readable storage media for key space division and sub-key derivation for mixed media digital rights management content and secure digital asset distribution. A system practicing the exemplary method derives a set of family keys from a master key associated with an encrypted media asset using a one-way function, wherein each family key is uniquely associated with a respective client platform type, wherein the master key is received from a server account database, and identifies a client platform type for a client device and a corresponding family key from the set of family keys. The system encrypts an encrypted media asset with the corresponding family key to yield a platform-specific encrypted media asset, and transmits the platform-specific encrypted media asset to the client device. Thus, different client devices receive device-specific encrypted assets which can be all derived based on the same master key.
    Type: Grant
    Filed: January 12, 2012
    Date of Patent: January 28, 2014
    Assignee: Apple Inc.
    Inventors: Gianpaolo Fasoli, Augustin J. Farrugia, Bertrand Mollinier Toublet, Gelareh Taban, Nicholas T. Sullivan, Srinivas Vedula
  • Publication number: 20130182842
    Abstract: Disclosed herein are systems, methods, and non-transitory computer-readable storage media for key space division and sub-key derivation for mixed media digital rights management content and secure digital asset distribution. A system practicing the exemplary method derives a set of family keys from a master key associated with an encrypted media asset using a one-way function, wherein each family key is uniquely associated with a respective client platform type, wherein the master key is received from a server account database, and identifies a client platform type for a client device and a corresponding family key from the set of family keys. The system encrypts an encrypted media asset with the corresponding family key to yield a platform-specific encrypted media asset, and transmits the platform-specific encrypted media asset to the client device. Thus, different client devices receive device-specific encrypted assets which can be all derived based on the same master key.
    Type: Application
    Filed: January 12, 2012
    Publication date: July 18, 2013
    Applicant: Apple Inc.
    Inventors: Gianpaolo Fasoli, Augustin J. Farrugia, Bertrand Mollinier Toublet, Gelareh Taban, Nicholas T. Sullivan, Srinivas Vedula
  • Publication number: 20130103942
    Abstract: Disclosed herein are systems, methods, and non-transitory computer-readable storage media for obfuscating data via a pseudo-random polymorphic tree. A server, using a seed value shared with a client device, generates a tag stream according to a byte-string algorithm. The server passes the tag stream and the data to be transmitted to the client device through a pseudo-random polymorphic tree serializer to generate a pseudo-random polymorphic tree, which the server transmits to the client device. The client device, using the same seed and byte-string algorithm, generates the same tag stream as on the server. The client passes that tag stream and the received pseudo-random polymorphic tree through a pseudo-random polymorphic tree parser to extract the data. Data to be transmitted from the server to the client device is hidden in a block of seemingly random data, which changes for different seed values. This approach obfuscates data and has low processing overhead.
    Type: Application
    Filed: October 19, 2011
    Publication date: April 25, 2013
    Applicant: Apple Inc.
    Inventors: Nicholas T. Sullivan, Bertrand Mollinier Toublet, Gianpaolo Fasoli, Jon McLachlan
  • Patent number: 8412938
    Abstract: In the fields of data security and system reliability and qualification, this disclosure is of a method, system and apparatus for verifying or authenticating a device to a host using a zero-knowledge based authentication technique which includes a keyed message authentication code such as an HMAC or keyed cipher function and which operates on secret information shared between the host and the device. This is useful both for security purposes and also to make sure that a device such as a computer peripheral or accessory or component is qualified to be interoperable with the host.
    Type: Grant
    Filed: August 31, 2009
    Date of Patent: April 2, 2013
    Assignee: Apple Inc.
    Inventors: Augustin J. Farrugia, Bertrand Mollinier Toublet, Gianpaolo Fasoli, Mathieu Ciet, Jill Surdzial
  • Patent number: 8347098
    Abstract: Some embodiments of the invention provide a content-distribution system for distributing content under a variety of different basis. For instance, in some embodiments, the content-distribution system distributes device-restricted content and device-unrestricted content. Device-restricted content is content that can only be played on devices that the system associates with the particular user. Device-unrestricted content is content that can be played on any device without any restrictions. However, for at least one operation or service other than playback, device-unrestricted content has to be authenticated before this operation or service can be performed on the content. In some embodiments, the system facilitates this authentication by specifying a verification parameter for a piece of device-unrestricted content.
    Type: Grant
    Filed: May 22, 2007
    Date of Patent: January 1, 2013
    Assignee: Apple Inc.
    Inventors: Augustin J. Farrugia, Gianpaolo Fasoli, Bertrand Mollinier Toublet, Mathieu Ciet
  • Patent number: 8196214
    Abstract: Method and apparatus enabled by computer (or equivalent) hardware and software for protection of content such as audio and video to be downloaded or streamed over a computer network such as the Internet. The content is provided to the user via streaming or downloads in encrypted form. The encryption is such that the content key decryption information is transmitted so that it itself is encrypted to be both device and session unique. That is, the key information can be used only to extract the content decryption key for a particular session and for a particular client device such as an audio or video consumer playing device. This prevents any further use or copying of the content other than in that session and for that particular client. The specificity is accomplished by using a device unique identifier and antireplay information which is session specific for encrypting the content key. A typical application is Internet streaming of audio or video to consumers.
    Type: Grant
    Filed: December 14, 2007
    Date of Patent: June 5, 2012
    Assignee: Apple Inc.
    Inventors: Augustin J. Farrugia, Gianpaolo Fasoli, Mathieu Ciet, Bertrand Mollinier Toublet
  • Publication number: 20120095877
    Abstract: Disclosed herein are systems, methods, and non-transitory computer-readable media for enforcing application usage policies. As part of an application purchase transaction, the application distributor creates a unique proof of purchase receipt. This receipt can be bundled with the application and delivered to the purchaser. Each machine can maintain an authorization file that lists the users authorized to use applications on that machine. A system configured to practice the method verifies that a user is authorized to use an application on a machine based on an application proof of purchase receipt and the authorization file. If the application proof of purchase receipt and the authorization file are both valid, the system checks if the user account identifier in the receipt is contained in the authorization file. If so, the user can be considered authorized to use the application on the machine.
    Type: Application
    Filed: October 19, 2010
    Publication date: April 19, 2012
    Applicant: Apple, Inc.
    Inventors: Jean-Pierre Ciudad, Augustin J. Farrugia, David M'Raihi, Bertrand Mollinier Toublet, Gianpaolo Fasoli, Nicholas T. Sullivan
  • Publication number: 20110055568
    Abstract: In the fields of data security and system reliability and qualification, this disclosure is of a method, system and apparatus for verifying or authenticating a device to a host using a zero-knowledge based authentication technique which includes a keyed message authentication code such as an HMAC or keyed cipher function and which operates on secret information shared between the host and the device. This is useful both for security purposes and also to make sure that a device such as a computer peripheral or accessory or component is qualified to be interoperable with the host.
    Type: Application
    Filed: August 31, 2009
    Publication date: March 3, 2011
    Applicant: Apple Inc.
    Inventors: Augustin J. FARRUGIA, Bertrand MOLLINIER TOUBLET, Gianpaolo FASOLI, Mathieu CIET, Jill SURDZIAL
  • Publication number: 20090154704
    Abstract: Method and apparatus enabled by computer (or equivalent) hardware and software for protection of content such as audio and video to be downloaded or streamed over a computer network such as the Internet. The content is provided to the user via streaming or downloads in encrypted form. The encryption is such that the content key decryption information is transmitted so that it itself is encrypted to be both device and session unique. That is, the key information can be used only to extract the content decryption key for a particular session and for a particular client device such as an audio or video consumer playing device. This prevents any further use or copying of the content other than in that session and for that particular client. The specificity is accomplished by using a device unique identifier and antireplay information which is session specific for encrypting the content key. A typical application is Internet streaming of audio or video to consumers.
    Type: Application
    Filed: December 14, 2007
    Publication date: June 18, 2009
    Inventors: Augustin J. Farrugia, Gianpaolo Fasoli, Mathieu Ciet, Bertrand Mollinier Toublet