Patents by Inventor Raymond Hauge

Raymond Hauge has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20080013731
    Abstract: Messages are encrypted/decrypted according to a modified triple wrap procedure in which the messages are encrypted/decrypted in three encryption/decryption operations and are processed in three additional operations using first, second, third, fourth, fifth, and sixth keys.
    Type: Application
    Filed: January 30, 2006
    Publication date: January 17, 2008
    Inventors: Raymond Hauge, Richard Lewis
  • Publication number: 20070189529
    Abstract: At a transmitter, a program is encrypting according to a one program key, the program key is encrypted, and the encrypted program, the encrypted program key, and non-encrypted PSI data to a receiver are transmitted. At a receiver, the encrypted program, the encrypted program key, and the non-encrypted PSI data are received, the encrypted program key is decrypted, the encrypted program is located according to the non-encrypted PSI data, and the located encrypted program is decrypted according to decrypted program key.
    Type: Application
    Filed: January 30, 2006
    Publication date: August 16, 2007
    Inventors: Raymond Hauge, Richard Lewis, Rudolf Turner
  • Publication number: 20070058813
    Abstract: The use of keys to encrypt data in a transmitter and to decrypt encrypted data in a receiver are synchronized in accordance with a synchronization signal that opportunistically replaces a null packet in an MPEG transport stream. Additionally or alternatively, key related information is transmitted and/or received in place of a null packet in the MPEG transport stream and is used to encrypt and/or decrypt data transmitted and/or received in the MPEG transport stream.
    Type: Application
    Filed: January 30, 2006
    Publication date: March 15, 2007
    Inventors: Raymond Hauge, Richard Lewis
  • Publication number: 20060280298
    Abstract: Data is encrypted according to a plurality of data keys. During the encryption of the data, the data keys are rotated according to a data key rotation pattern, and the rotation of the data keys includes repetitive use of the data keys during the encryption of the data. The encrypted data is transmitted to a receiver. Additionally or alternatively, encrypted data is received from a transmitter. The encrypted data is decrypted according to a plurality of data keys. During the decryption of the encrypted data, the data keys are rotated according to a data key rotation pattern, and the rotating of the data keys includes repetitive use of the data keys during the decryption of the encrypted data.
    Type: Application
    Filed: January 30, 2006
    Publication date: December 14, 2006
    Inventors: Raymond Hauge, Richard Lewis, Rudolf Turner
  • Publication number: 20060269067
    Abstract: The use of keys to encrypt data in a transmitter and to decrypt encrypted data in a receiver are synchronized in accordance with a synchronization signal that opportunistically replaces a null packet in an MPEG transport stream. Additionally or alternatively, key related information is transmitted and/or received in place of a null packet in the MPEG transport stream and is used to encrypt and/or decrypt data transmitted and/or received in the MPEG transport stream.
    Type: Application
    Filed: January 31, 2006
    Publication date: November 30, 2006
    Inventors: Raymond Hauge, Richard Lewis
  • Publication number: 20060269063
    Abstract: One embodiment involves encrypting an MPEG transport stream by seeding a random number generator with a seed derived from at least a portion of the MPEG transport stream to produce a random number output. At least one program key and at least one modification key are generated from the random number output. At least portions of the MPEG transport stream are encrypted with the program key. At least one stored key is modified according to the modification key to produce a message segment key. The program key and the modification key are encrypted with the message segment key. The encrypted MPEG transport stream, the encrypted program key, and the encrypted modification key are multiplexed to form a multiplexed output.
    Type: Application
    Filed: May 25, 2005
    Publication date: November 30, 2006
    Inventors: Raymond Hauge, Richard Lewis