Patents by Inventor David L. Blankenbeckler

David L. Blankenbeckler has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10642962
    Abstract: For securing content accessed from storage device, the storage device is associated with a licensee identifier. The licensee identifier is provided as input to an algorithm that generates, based on the identifier, a determinate set of instructions for a computer, for example, source code in a coding language, compiled binary code, or pseudo code that is capable of being translated into source code. The code, once compiled to machine-usable form, can be executed by a processor to perform a permutation operation that is unique to the licensee identifier. The output of the permutation operation can be used for protecting data provided by the storage device.
    Type: Grant
    Filed: July 28, 2015
    Date of Patent: May 5, 2020
    Assignee: Western Digital Technologies, Inc.
    Inventors: Carlos Frederico Amaral Cid, Matthew Warren Dodd, David L. Blankenbeckler, Joseph Edward Halpern, III, Ian E. Harvey, Christopher R. Odgers
  • Patent number: 10181166
    Abstract: A user selection of one or more of a plurality of content is received. The selected content is encrypted by a first encryption key that is remote and unknown to the distribution server. Payment information associated with the user selection is also received and verified. The selected content from is retrieved from a remote database. The first encryption key corresponding to the selected content to decrypt the encrypted content corresponding to the user selection is obtained. Decryption is performed by a hardware-based engine of the distribution server that is isolated from a host processor of the distribution server. The content corresponding to the user selection is encrypted according to a second encryption key that is known to the distribution server.
    Type: Grant
    Filed: March 29, 2018
    Date of Patent: January 15, 2019
    Assignee: Adobe Systems Incorporated
    Inventors: David L. Blankenbeckler, William Almon, Jr.
  • Publication number: 20180218467
    Abstract: A user selection of one or more of a plurality of content is received. The selected content is encrypted by a first encryption key that is remote and unknown to the distribution server. Payment information associated with the user selection is also received and verified. The selected content from is retrieved from a remote database. The first encryption key corresponding to the selected content to decrypt the encrypted content corresponding to the user selection is obtained. Decryption is performed by a hardware-based engine of the distribution server that is isolated from a host processor of the distribution server. The content corresponding to the user selection is encrypted according to a second encryption key that is known to the distribution server.
    Type: Application
    Filed: March 29, 2018
    Publication date: August 2, 2018
    Inventors: David L. Blankenbeckler, William Almon, JR.
  • Patent number: 9959583
    Abstract: A user selection of one or more of a plurality of content is received. The selected content is encrypted by a first encryption key that is remote and unknown to the distribution server. Payment information associated with the user selection is also received and verified. The selected content from is retrieved from a remote database. The first encryption key corresponding to the selected content to decrypt the encrypted content corresponding to the user selection is obtained. Decryption is performed by a hardware-based engine of the distribution server that is isolated from a host processor of the distribution server. The content corresponding to the user selection is encrypted according to a second encryption key that is known to the distribution server.
    Type: Grant
    Filed: May 24, 2016
    Date of Patent: May 1, 2018
    Assignee: Adobe Systems Incorporated
    Inventors: David L. Blankenbeckler, William Almon, Jr.
  • Publication number: 20170032108
    Abstract: For securing content accessed from storage device, the storage device is associated with a licensee identifier. The licensee identifier is provided as input to an algorithm that generates, based on the identifier, a determinate set of instructions for a computer, for example, source code in a coding language, compiled binary code, or pseudo code that is capable of being translated into source code. The code, once compiled to machine-usable form, can be executed by a processor to perform a permutation operation that is unique to the licensee identifier. The output of the permutation operation can be used for protecting data provided by the storage device.
    Type: Application
    Filed: July 28, 2015
    Publication date: February 2, 2017
    Inventors: Carlos Frederico Amaral Cid, Matthew Warren Dodd, David L. Blankenbeckler, Joseph Edward Halpern, III, Ian E. Harvey, Christopher R. Odgers
  • Publication number: 20160267614
    Abstract: A user selection of one or more of a plurality of content is received. The selected content is encrypted by a first encryption key that is remote and unknown to the distribution server. Payment information associated with the user selection is also received and verified. The selected content from is retrieved from a remote database. The first encryption key corresponding to the selected content to decrypt the encrypted content corresponding to the user selection is obtained. Decryption is performed by a hardware-based engine of the distribution server that is isolated from a host processor of the distribution server. The content corresponding to the user selection is encrypted according to a second encryption key that is known to the distribution server.
    Type: Application
    Filed: May 24, 2016
    Publication date: September 15, 2016
    Inventors: David L. Blankenbeckler, William ALMON, JR.
  • Patent number: 9424400
    Abstract: The present invention relates to digital rights management (DRM) for content that may be downloaded and securely transferred from one storage to another storage. The storage may be a disk drive, or network attached storage. The storage performs cryptographic operations and provides a root of trust. The DRM system enables secure copying or transfer of content from one storage device to another storage device. In this embodiment, a trusted server that is authenticated and trusted by both storage devices brokers the transfer of content. The trusted server may be a separate entity of the DRM system or may be a component or function of an existing server of the DRM system. In another embodiment, the storage devices may transfer content in a peer-to-peer fashion. The transfer of content may be authorized and controlled based on a digital certificate associated with the content.
    Type: Grant
    Filed: December 15, 2014
    Date of Patent: August 23, 2016
    Assignee: Western Digital Technologies, Inc.
    Inventors: David L. Blankenbeckler, Danny O. Ybarra, Lambertus Hesselink
  • Patent number: 9384484
    Abstract: A user selection of one or more of a plurality of content is received. The selected content is encrypted by a first encryption key that is remote and unknown to the distribution server. Payment information associated with the user selection is also received and verified. The selected content from is retrieved from a remote database. The first encryption key corresponding to the selected content to decrypt the encrypted content corresponding to the user selection is obtained. Decryption is performed by a hardware-based engine of the distribution server that is isolated from a host processor of the distribution server. The content corresponding to the user selection is encrypted according to a second encryption key that is known to the distribution server.
    Type: Grant
    Filed: May 3, 2014
    Date of Patent: July 5, 2016
    Assignee: Adobe Systems Incorporated
    Inventors: David L. Blankenbeckler, William Almon, Jr.
  • Patent number: 9342701
    Abstract: The present invention relates to digital rights management (DRM) for content that downloaded and saved to a storage device. The storage may be a disk drive, or network attached storage. In addition, the storage device performs cryptographic operations and provides a root of trust. The DRM employs a binding key, a content key, and an access key. The binding key binds the content to a specific storage and is based on a key that is concealed on the storage. The binding key is not stored on the storage device with the content. The content key is a key that has been assigned to the content. The access key is determined based on a cryptographic combination of the content key and the binding key. In one embodiment, the content is provisioned based on the access key and stored in encrypted form in the storage device.
    Type: Grant
    Filed: August 20, 2014
    Date of Patent: May 17, 2016
    Assignee: Western Digital Technologies, Inc.
    Inventors: David L. Blankenbeckler, Danny O. Ybarra, Lambertus Hesselink
  • Patent number: 9214184
    Abstract: The present invention relates to digital rights management (DRM) for content that may be downloaded and bound to a storage device. The storage device may be an intelligent storage device, such as a disk drive, or network attached storage. In addition, the storage device is capable of performing cryptographic operations and providing a root of trust. In one embodiment, the DRM employs a binding key, a content key, and an access key. The binding key binds the content to a specific storage and is based on a key that is concealed on the storage. However, the binding key is not stored on the storage with the content. The content key is a key that has been assigned to the content, for example, by a trusted third party. The access key is determined based on a cryptographic combination of the content key and the binding key. In one embodiment, the content is encrypted based on the access key and stored in encrypted form in the storage device.
    Type: Grant
    Filed: April 30, 2012
    Date of Patent: December 15, 2015
    Assignee: Western Digital Technologies, Inc.
    Inventors: David L. Blankenbeckler, Danny Ybarra, Lambertus Hesselink
  • Patent number: 8914634
    Abstract: The present invention relates to digital rights management (DRM) for content that may be downloaded and securely transferred from one storage to another storage. The storage may be a disk drive, or network attached storage. The storage performs cryptographic operations and provides a root of trust. The DRM system enables secure copying or transfer of content from one storage device to another storage device. In this embodiment, a trusted server that is authenticated and trusted by both storage devices brokers the transfer of content. The trusted server may be a separate entity of the DRM system or may be a component or function of an existing server of the DRM system. In another embodiment, the storage devices may transfer content in a peer-to-peer fashion. The transfer of content may be authorized and controlled based on a digital certificate associated with the content.
    Type: Grant
    Filed: April 30, 2012
    Date of Patent: December 16, 2014
    Assignee: Western Digital Technologies, Inc.
    Inventors: David L. Blankenbeckler, Danny Ybarra, Lambertus Hesselink
  • Publication number: 20140324704
    Abstract: A user selection of one or more of a plurality of content is received. The selected content is encrypted by a first encryption key that is remote and unknown to the distribution server. Payment information associated with the user selection is also received and verified. The selected content from is retrieved from a remote database. The first encryption key corresponding to the selected content to decrypt the encrypted content corresponding to the user selection is obtained. Decryption is performed by a hardware-based engine of the distribution server that is isolated from a host processor of the distribution server. The content corresponding to the user selection is encrypted according to a second encryption key that is known to the distribution server.
    Type: Application
    Filed: May 3, 2014
    Publication date: October 30, 2014
    Applicant: DIVAN INDUSTRIES, LLC
    Inventors: David L. BLANKENBECKLER, William ALMON, JR.
  • Patent number: 8831218
    Abstract: The present invention relates to digital rights management (DRM) for content that downloaded and saved to a storage device. The storage may be a disk drive, or network attached storage. In addition, the storage device performs cryptographic operations and provides a root of trust. The DRM employs a binding key, a content key, and an access key. The binding key binds the content to a specific storage and is based on a key that is concealed on the storage. The binding key is not stored on the storage device with the content. The content key is a key that has been assigned to the content. The access key is determined based on a cryptographic combination of the content key and the binding key. In one embodiment, the content is provisioned based on the access key and stored in encrypted form in the storage device.
    Type: Grant
    Filed: April 30, 2012
    Date of Patent: September 9, 2014
    Assignee: Western Digital Technologies, Inc.
    Inventors: David L. Blankenbeckler, Danny O. Ybarra, Lambertus Hesselink
  • Patent number: 8831217
    Abstract: The present invention relates to accessing content stored on a storage device and protecting the content with a digital rights management (DRM) scheme. The storage device may be a disk drive, or network attached storage. The storage device can perform cryptographic operations and provide a hardware root of trust. The DRM employs a binding key, a content key, and an access key. The binding key binds the content to the storage device and is based on a key concealed on the storage device. The binding key itself is not stored anywhere on the storage device. The content key is a key assigned to the content. The access key is determined based on a cryptographic combination of the content key and binding key. In one embodiment, the content is encrypted based on the access key and stored in encrypted form in the storage device.
    Type: Grant
    Filed: April 30, 2012
    Date of Patent: September 9, 2014
    Assignee: Western Digital Technologies, Inc.
    Inventors: David L. Blankenbeckler, Danny Ybarra, Lambertus Hesselink
  • Patent number: 8762708
    Abstract: In accordance with one aspect of the invention, a system is provided that includes a database configured to store data according to a first encryption protocol such as an FDE HDD protocol. The data provided to the database is encrypted according to a second encryption protocol such as an AES protocol. A user selects a desired video through a server coupled to the database. Upon payment and selection by the user, a manager provides the a first key to the database so that the first encryption may be stripped from the selected video. The server couples to a remote content key server to obtain a second key to remove the second type of encryption. The resulting decrypted digitized video may then be burned to a DVD disc for distribution to the user.
    Type: Grant
    Filed: October 11, 2008
    Date of Patent: June 24, 2014
    Inventors: David L. Blankenbeckler, William Almon, Jr.
  • Publication number: 20130266137
    Abstract: The present invention relates to digital rights management (DRM) for content that may be downloaded and bound to a storage device. The storage device may be an intelligent storage device, such as a disk drive, or network attached storage. In addition, the storage device is capable of performing cryptographic operations and providing a root of trust. In one embodiment, the DRM employs a binding key, a content key, and an access key. The binding key binds the content to a specific storage and is based on a key that is concealed on the storage. However, the binding key is not stored on the storage with the content. The content key is a key that has been assigned to the content, for example, by a trusted third party. The access key is determined based on a cryptographic combination of the content key and the binding key. In one embodiment, the content is encrypted based on the access key and stored in encrypted form in the storage device.
    Type: Application
    Filed: April 30, 2012
    Publication date: October 10, 2013
    Applicant: Western Digital Technologies, Inc.
    Inventors: David L. BLANKENBECKLER, Danny O. Ybarra, Lambertus Hesselink
  • Publication number: 20130268771
    Abstract: The present invention relates to accessing content stored on a storage device and protecting the content with a digital rights management (DRM) scheme. The storage device may be a disk drive, or network attached storage. The storage device can perform cryptographic operations and provide a hardware root of trust. The DRM employs a binding key, a content key, and an access key. The binding key binds the content to the storage device and is based on a key concealed on the storage device. The binding key itself is not stored anywhere on the storage device. The content key is a key assigned to the content. The access key is determined based on a cryptographic combination of the content key and binding key. In one embodiment, the content is encrypted based on the access key and stored in encrypted form in the storage device.
    Type: Application
    Filed: April 30, 2012
    Publication date: October 10, 2013
    Applicant: Western Digital Technologies, Inc.
    Inventors: David L. BLANKENBECKLER, Danny YBARRA, Lambertus HESSELINK
  • Publication number: 20130268749
    Abstract: The present invention relates to digital rights management (DRM) for content that downloaded and saved to a storage device. The storage may be a disk drive, or network attached storage. In addition, the storage device performs cryptographic operations and provides a root of trust. The DRM employs a binding key, a content key, and an access key. The binding key binds the content to a specific storage and is based on a key that is concealed on the storage. The binding key is not stored on the storage device with the content. The content key is a key that has been assigned to the content. The access key is determined based on a cryptographic combination of the content key and the binding key. In one embodiment, the content is provisioned based on the access key and stored in encrypted form in the storage device.
    Type: Application
    Filed: April 30, 2012
    Publication date: October 10, 2013
    Applicant: Western Digital Technologies, Inc.
    Inventors: David L. BLANKENBECKLER, Danny Ybarra, Lambertus Hesselink
  • Publication number: 20130268759
    Abstract: The present invention relates to digital rights management (DRM) for content that may be downloaded and securely transferred from one storage to another storage. The storage may be a disk drive, or network attached storage. The storage performs cryptographic operations and provides a root of trust. The DRM system enables secure copying or transfer of content from one storage device to another storage device. In this embodiment, a trusted server that is authenticated and trusted by both storage devices brokers the transfer of content. The trusted server may be a separate entity of the DRM system or may be a component or function of an existing server of the DRM system. In another embodiment, the storage devices may transfer content in a peer-to-peer fashion. The transfer of content may be authorized and controlled based on a digital certificate associated with the content.
    Type: Application
    Filed: April 30, 2012
    Publication date: October 10, 2013
    Applicant: Western Digital Technologies, Inc.
    Inventors: David L. BLANKENBECKLER, Danny Ybarra, Lambertus Hesselink
  • Patent number: 8010790
    Abstract: A block-level storage device is provided that implements a digital rights management (DRM) system. In response to receiving a public key from an associated host system, the storage device challenges the host system to prove it has the corresponding private key to establish trust. This trust is established by encrypting a secure session key using the public key. The host system uses its private key to recover the secure session key. The storage device may store content that has been encrypted according to a content key. In addition, the storage device may encrypt the content key using the secure session key.
    Type: Grant
    Filed: September 10, 2008
    Date of Patent: August 30, 2011
    Assignee: DPHI, Inc.
    Inventors: Lane W. Lee, Randal C. Hines, Mark J. Gurkowski, David L. Blankenbeckler