Video Cryptography Patents (Class 380/200)
  • Patent number: 8284932
    Abstract: This specification describes technologies relating to imparting cryptographic information in network communications.
    Type: Grant
    Filed: November 23, 2011
    Date of Patent: October 9, 2012
    Assignee: Adobe Systems Incorporated
    Inventors: Asa Whillock, Edward Chan, Srinivas Manapragada, Matthew Kaufman, Pritham Shetty, Michael Thornburgh
  • Patent number: 8285998
    Abstract: Regularity information such as time codes embedded preliminarily through an electronic watermark is detected from a predetermined number of pieces of continuous frame data of video content through the electronic watermark. In the case where the electronic watermark is not detected from the predetermined number of pieces of continuous frame data, a non-detection count is calculated, and falsification of the predetermined number of pieces of frame data is determined on the basis of the detected regularity information and the non-detection count. Accordingly, falsification such as deletion, addition, and replacement of video content is detected with high accuracy using the electronic watermark.
    Type: Grant
    Filed: September 28, 2007
    Date of Patent: October 9, 2012
    Assignee: Hitachi Government & Public Corporation System Engineering, Ltd.
    Inventors: Isao Echizen, Takaaki Yamada, Nobuharu Miura, Michiro Maeta, Takashi Mizuno
  • Patent number: 8284935
    Abstract: The invention relates to methods for encoding and decoding media data (MD, CMD). One of the methods comprises the following steps: A request is transmitted by a subscriber terminal (1) over a control network (2) to a control server (3) to establish a set of encoding parameters (K) for control data. The request includes identification data (ID) of the subscriber terminal (1). The control server (3) thereupon specifies the set of encoding parameters (K) for control data, comprising a random number (R), a control data key (CK) and an integrity key (IK), wherein the control data key (CK) and the integrity key (IK) are dependent on the random number (R) and the identification data (ID). A media key (MK) dependent on the control data key (CK) and on the integrity key (IK) is then generated by the control server (3) and transmitted over a core network (4) to a media server (5). The media key (MK) is used to encode and decode the media data (MD, CMD) subsequently transmitted over a media network (6).
    Type: Grant
    Filed: March 21, 2007
    Date of Patent: October 9, 2012
    Assignee: Nokia Siemens Networks GmbH & Co. KG
    Inventor: Srinath Thiruvengadam
  • Patent number: 8280051
    Abstract: Secure presentation of media streams includes encoding the media streams into digital content, encrypting a portion of that digital content, the portion being required for presentation, in which the encrypted version is substantially unchanged in formatting parameters from the clear version of the digital content. Selecting those portions for encryption so there is no change in distribution of the media stream: packetization of the digital data, or synchronization of audio with video portions of the media stream. When encoding the media stream into MPEG-2, refraining from encrypting information by which the video block data is described, packet formatting information, and encrypting the video block data using a block-substitution cipher. A block-substitution cipher can be used to encrypt each sequence of 16 bytes of video data in each packet, possibly leaving as many as 15 bytes of video data in each packet in the clear.
    Type: Grant
    Filed: March 17, 2010
    Date of Patent: October 2, 2012
    Assignee: Kaleidescape, Inc.
    Inventors: Michael A. Malcolm, Daniel A. Collins, Stephen Watson, Paul Rechsteiner, Kevin Hui
  • Patent number: 8281359
    Abstract: A method and apparatus for presenting a media data stream complying with a broadcast encryption standard is disclosed. A dongle is removably coupleable to a rendering device, with the dongle performing transcoding so as to allow presentation of the media in a secure manner without modification of the rendering device software or hardware.
    Type: Grant
    Filed: August 11, 2009
    Date of Patent: October 2, 2012
    Assignee: SypherMedia International, Inc.
    Inventors: Gregory J. Gagnon, Ronald P. Cocchi, Dennis R. Flaharty
  • Publication number: 20120237027
    Abstract: A method for setting the bandwidth of a multiple stream decrypting and decoding system includes at least the following steps: authenticating a multiple transport stream decryption card; sending a transport stream through the system; extracting program information from the transport stream; utilizing the program information to set a bandwidth limit to the system; and enabling the multiple transport stream decryption card.
    Type: Application
    Filed: June 4, 2012
    Publication date: September 20, 2012
    Inventor: You-Min Yeh
  • Publication number: 20120237026
    Abstract: In a data structure of a multimedia file format, a movie box and a media data box are provided. In each box, a non-encrypted size field, a non-encrypted type field and box data field are provided. In box data of the movie box, information data regarding multimedia data is stored. The multimedia data is encrypted and stored in box data of the media data box. The information data is obtained by referring to the container in the movie box. This information data is held as encryption and encoding information data. By referring to the information data, a data unit of the encrypted multimedia data in the media data box is obtained, and the unit data is decrypted.
    Type: Application
    Filed: May 31, 2012
    Publication date: September 20, 2012
    Inventors: Jun SATO, Toru Terauchi
  • Patent number: 8272007
    Abstract: A broadcast receiving apparatus includes a generating unit generating a first encryption key specific to the broadcast receiving apparatus including identification information; a recording unit recording a broadcast stream that is included in a certain channel of broadcast signals and that includes an individual information stream and a content stream requiring a second encryption key for decryption, the individual information stream periodically including first individual information items and second individual information items; a searching unit searching for the earliest first individual information item and the earliest second individual information item from the individual information stream included in the broadcast stream; and an overwriting unit overwriting the found second individual information item at a position that is earlier than the position of the found second individual information item and that is later than the position of the found first individual information item in the individual inform
    Type: Grant
    Filed: August 7, 2009
    Date of Patent: September 18, 2012
    Assignee: Canon Kabushiki Kaisha
    Inventor: Yoshihiro Saga
  • Patent number: 8261096
    Abstract: An information processing apparatus, an information recording medium, an information processing method, and a computer program are provided. In an information recording medium storing many pieces of content, a configuration that allows use management on segmented content basis is provided. A plurality of content management units corresponding to title, index and other information are set by partitioning stored content in an information recording medium. Different unit keys that are encryption keys are allocated to different content management units. At least the content real data included in each content management unit is encrypted by use of the unit key and the encrypted data is stored. In content reproduction, units are identified and decryption is executed by use of a unit key corresponding to each unit for reproduction. In an information recording medium storing many pieces of content for example, each of segmented pieces of content may be managed.
    Type: Grant
    Filed: August 10, 2004
    Date of Patent: September 4, 2012
    Assignee: Sony Corporation
    Inventors: Yoshikazu Takashima, Tomoyuki Asano, Satoshi Kitani, Katsumi Muramatsu, Jun Yonemitsu, Kenjiro Ueda
  • Patent number: 8261356
    Abstract: A tool pack structure includes: a signature value for guaranteeing authenticity of a tool pack; a tool pack identifier for identifying the tool pack; each unit tool pack provided according to a hardware platform; and tool pack data containing initial values assigned when each unit tool pack is used. Each tool pack includes platform information indicating information about hardware in which the tool pack may be used; a tool agent that is a program activated for content execution; and a tool group including at least one tool program activated by the tool pack agent for processing content according to a predetermined rule. A tool agent leaves operation of a protection tool group used by a specific service provider entirely to a tool agent (execution code) provided together with the tool group by service providers. Accordingly, information about the used tools does not have to be disclosed to the public. Since a user terminal simply calls each tool agent, it can support interoperability with other DRM techniques.
    Type: Grant
    Filed: April 3, 2006
    Date of Patent: September 4, 2012
    Assignee: Electronics and Telecommunications Research Institute
    Inventors: Bum Suk Choi, Young Bae Byun, Hyon-Gon Choo, Sang Hyun Ju, Je Ho Nam, Jin Woo Hong
  • Patent number: 8259949
    Abstract: A processing system to serve as a source device for protected digital content comprises a processor and control logic. When used by the processor, the control logic causes the processing system to receive a digital certificate from a presentation device. The processing system then uses public key infrastructure (PKI) to determine whether the presentation device has been authorized by a certificate authority (CA) to receive protected content. The processing system may also generate a session key and use the session key to encrypt data. The processing system may transmit the encrypted data to the presentation device only if the presentation device has been authorized by the CA to receive protected content. Presentation devices and repeaters may perform corresponding operations, thereby allowing content to be transmitted and presented in a protected manner. Other embodiments are described and claimed.
    Type: Grant
    Filed: May 27, 2008
    Date of Patent: September 4, 2012
    Assignee: Intel Corporation
    Inventors: Priyadarsini Devanand, Gary L. Graunke
  • Patent number: 8259940
    Abstract: This invention relates to a method for broadcasting digital data to a targeted set of reception terminals in which said data are previously scrambled by a series of control words transmitted in a conditional access control message. This method comprises the following steps: on transmission, particularise said access control message using a reversible function F for which the inverse function F?1 is executable only in terminals in the targeted set, and on reception, redetermine the original access control message in each terminal in the targeted set using said inverse function.
    Type: Grant
    Filed: May 24, 2005
    Date of Patent: September 4, 2012
    Assignee: Viaccess
    Inventors: Frédéric Beun, Laurence Boudier, Pierre Roque, Bruno Tronel
  • Patent number: 8255686
    Abstract: A method for securely communicating sensed data over a network that includes receiving sensed data from a sensor, dynamically switching through a plurality of multi-cast group addresses as destinations for sending the received sensed data to a client device based on time measurements, encryption keys, or pseudorandom numbers, and transmitting the sensed data to each of the plurality of multi-cast group addresses through the dynamic switching of the plurality of multi-cast group addresses for receipt by the client device.
    Type: Grant
    Filed: July 27, 2007
    Date of Patent: August 28, 2012
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventor: Ratnesh K. Sharma
  • Patent number: 8243921
    Abstract: A method of generating a set of clear packets, involves receiving a selectively encrypted stream of data, detecting encrypted packets within the selectively encrypted stream of data, creating the set of clear packets by decrypting the encrypted packets detected within the selectively encrypted stream of data, and storing the set of clear packets as a computer file separate from the selectively encrypted stream of data. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract without departing from the invention.
    Type: Grant
    Filed: August 9, 2007
    Date of Patent: August 14, 2012
    Assignees: Sony Corporation, Sony Electronics Inc.
    Inventor: Kim Annon Ryal
  • Publication number: 20120195425
    Abstract: There is provided a security video transmission apparatus for generating and updating an encryption key by using video data, having a property of a random number which is continuously generated in real time, as random number data in order to generate a key, encrypting the video data using the encryption key, and then transmitting the encrypted video data.
    Type: Application
    Filed: December 20, 2011
    Publication date: August 2, 2012
    Applicant: Electronics and Telecommunications Research Institute
    Inventors: Young Sae KIM, Yong-Sung Jeon, Moo Seop Kim, Jong-Wook Han, Geonwoo Kim, Jin Hee Han, Hong Il Ju, SuGil Choi, Min-ho Han, Su Wan Park
  • Patent number: 8234718
    Abstract: Provided is a method of preventing digital content from being used despite the presence of copy control information. In the method, a security apparatus capable of restricting use of contents generates a nonce with respect to a storage device and stores the nonce in the storage device and a memory separated from the storage device when content is stored in the storage device; updates the nonces stored in the memory and storage device when movement of the content occurs; and permits use of the content only when the nonce of the storage device, which is stored in the memory, is equal to the nonce stored in the storage device if the content is requested for use, thereby preventing a disk cloning attack.
    Type: Grant
    Filed: May 30, 2008
    Date of Patent: July 31, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Bong-seon Kim, Yong-kuk You, Chang-sup Ahn, So-young Lee, Ji-young Moon
  • Patent number: 8228999
    Abstract: An apparatus for reproduction of an image frame in an image receiving system is disclosed. The apparatus includes a demultiplexer for restoring a received signal to a decodable bitstream and generating start information of each image frame of the bitstream, and an image decoder for decoding the bitstream restored by the demultiplexer, thereby generating a reproducible I frame or P frame, which is an image frame; an image reproduction time uniformity processing module for buffering each image frame output from the image decoder, and then outputting the buffered I frame or P frame while delaying the I frame or P frame based on the start information of each image frame provided by the demultiplexer according to a preset delay time. The present delay time has been preset to be greater than a processing time period required for decoding of an I frame and to be less than a time interval between image frames in the image bitstream.
    Type: Grant
    Filed: January 12, 2007
    Date of Patent: July 24, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Young-O Park, Kwang-Pyo Choi, Young-Hun Joo
  • Publication number: 20120183137
    Abstract: A method and apparatus for displaying information. A camera system generates video data for an object from a viewpoint of the camera system at a location of the object. Information is identified about the object. The information is displayed on images in the video data on a display system at a number of locations. The display of the images with the information on the images in the video data at the number of locations is from the viewpoint of the camera system.
    Type: Application
    Filed: January 13, 2011
    Publication date: July 19, 2012
    Applicant: The Boeing Company
    Inventor: Brian Dale Laughlin
  • Patent number: 8220065
    Abstract: In a content data reproducing apparatus having a temporary memory for stream reproduction, a content data acquisition section acquires content data from an external content provision server. A storage control section temporarily stores the content data acquired by the content data acquisition section in the temporary memory such that the stored content data should be erased from the temporary memory when a power supply is turned off. A reproduction condition acquisition section acquires reproduction condition data which defines a reproduction condition for reproducing the content data. A reproduction section reproduces the content data read from the temporary memory.
    Type: Grant
    Filed: March 15, 2006
    Date of Patent: July 10, 2012
    Assignee: Yamaha Corporation
    Inventors: Tsutomu Yanase, Ikuro Oshima
  • Publication number: 20120173880
    Abstract: Embodiments may be configured to receive a protected version of content that includes multiple encrypted content samples. In various embodiments, each encrypted content sample includes multiple encrypted blocks. For a given encrypted content sample, different sets of encrypted blocks in that sample may form different encryption chains. The protected version of the content may further include decryption information for decrypting the encrypted content samples. The decryption information may include at least some initialization vectors generated dependent upon non-content information that is not included in the protected version of the content. The non-content information may be from a different protected version of the content. Embodiments may be configured to use the decryption information to decrypt one or more of the encrypted content samples.
    Type: Application
    Filed: December 29, 2010
    Publication date: July 5, 2012
    Inventor: Viswanathan Swaminathan
  • Publication number: 20120163594
    Abstract: A security label generation apparatus for scalable content distribution, includes a scalable content transmitter for receiving service level requirements of a user and network bandwidth information over a network and generating security labels and encrypted scalable units. Further, the security label generation apparatus includes a scalable content receiver for receiving the encrypted scalable units and the security labels from the scalable content transmitter and for decrypting, decoding, playing, modifying, storing or redistributing the encrypted scalable units based on the security labels. Furthermore, the security label generation apparatus includes scalable content storage for searching for scalable content and metadata corresponding to a request of the scalable content transmitter.
    Type: Application
    Filed: December 19, 2011
    Publication date: June 28, 2012
    Applicant: Electronics and Telecommunications Research Institute
    Inventors: Yong-Hyuk MOON, Dong il SEO, Jae Hoon NAH, Hyeokchan KWON, Seungmin LEE, Taek Yong NAM, Dae-Hee SEO
  • Publication number: 20120163593
    Abstract: A number of encryption system types utilized by subscriber terminal devices currently requesting tuning to a particular switched digital video (SDV) content selection is determined in response to each change in a number of the subscriber terminals requesting tuning to the particular SDV content selection. SDV content associated with the particular SDV content selection is encrypted as either encrypted SDV content or multiply partially encrypted SDV content based upon the determined number of encryption system types beginning from a current play location indicated for the SDV content selection within an electronic program guide (EPG). Either the encrypted SDV content or the multiply partially encrypted SDV content is distributed as part of an outgoing SDV content stream to the subscriber terminals currently requesting tuning to the particular SDV content selection. This abstract is not to be considered limiting. Other embodiments may deviate from the features described in this abstract.
    Type: Application
    Filed: December 28, 2010
    Publication date: June 28, 2012
    Inventors: Stephane Lejeune, Brant L. Candelore
  • Patent number: 8204271
    Abstract: A digital watermark embedding apparatus includes: an extractor configured to extract a specific frequency component from each of N kinds of scaled images about an input image signal to generate N kinds of extracted signals; a generator configured to compress the amplitude of the respective extracted signals on the basis of N kinds of to-be-embedded information corresponding to the N kinds of extracted signals to generate watermark image signals by shifting the predetermined phases; and a superimposer configured to add the N kinds of watermark image signals to the input image signal to generate an output image signal.
    Type: Grant
    Filed: September 22, 2008
    Date of Patent: June 19, 2012
    Assignee: Kabushiki Kaisha Toshiba
    Inventors: Nakada Kogure, Tomoo Yamakage
  • Patent number: 8201264
    Abstract: Federated systems for issuing playback certifications granting access to technically protected content are described. One embodiment of the system includes a registration server connected to a network, a content server connected to the network and to a trusted system, a first device including a non-volatile memory that is connected to the network and a second device including a non-volatile memory that is connected to the network. In addition, the registration server is configured to provide the first device with a first set of activation information in a first format, the first device is configured to store the first set of activation information in non-volatile memory, the registration server is configured to provide the second device with a second set of activation information in a second format, and the second device is configured to store the second set of activation information in non-volatile memory.
    Type: Grant
    Filed: March 25, 2009
    Date of Patent: June 12, 2012
    Assignee: DIVX, LLC
    Inventors: Eric W. Grab, Chris Russell, Francis Chan, Mike Kiefer
  • Patent number: 8201195
    Abstract: In a particular embodiment a method is disclosed for inserting data objects into a video stream including but not limited to decomposing using a compression technique video content into a plurality of video portions, a low-quality video portion of the plurality of video portions capable of reproducing a low quality version of the video content, the other video portions capable of reproducing higher quality versions of the video content when combined with the low quality portion; sending the low-quality video portion to the subscriber terminal for storage at the subscriber terminal; and receiving from the subscriber terminal a selection request corresponding to the video content after sending the low-quality video portion to the subscriber terminal. A computer readable medium and apparatus for performing the method are also disclosed.
    Type: Grant
    Filed: September 17, 2010
    Date of Patent: June 12, 2012
    Assignee: AT&T Intellectual Property I, LP
    Inventor: Brad A. Medford
  • Publication number: 20120140924
    Abstract: An input processing circuit decodes a digital video signal selected by an input signal selector. Decryption circuits each decrypt the encryption of a video signal output from the input processing circuit, and generate an authentication key of the encryption. A video signal selector selects and outputs one of the video signals output from the decryption circuits, to a monitor. The decryption circuits each include a pseudo-signal generation circuit which extracts information from the video signal, and based on the extracted information, generates a pseudo-video signal.
    Type: Application
    Filed: February 10, 2012
    Publication date: June 7, 2012
    Applicant: Panasonic Corporation
    Inventors: Shinya MURAKAMI, Ryogo YANAGISAWA, Syuji KATO, Toru IWATA
  • Patent number: 8189664
    Abstract: A method for compressing and transmitting a sequence of video frames represented by arrays of digital pixel values includes the following steps: transmitting a representation of a first frame (I1) of the sequence; deriving a sorting permutation P1 of the first frame; using the sorting permutation of the first frame, P1, to approximately sort a second frame (I2) of the sequence, to obtain approximately sorted frame P1(I2); and compressing and transmitting the approximately sorted frame P1(I2).
    Type: Grant
    Filed: May 18, 2007
    Date of Patent: May 29, 2012
    Assignee: Florida Atlantic University
    Inventors: Daniel Socek, Hari Kalva, Spyros Magliveras
  • Patent number: 8189856
    Abstract: A system and apparatus for evaluating the reliability of a watermarking technique for a video sequence, said system and apparatus comprising: a) a calibrating means adapted to calibrate said system and apparatus using a test original video sequence and a test attacked video sequence in compliance with predetermined degrees of quality; b) an attacking means adapted to attack embedded watermark in said video sequence, said attack selected from a group of attacks; and c) an evaluating means including a comparator means for comparing the test original video sequence with test attacked video sequence and the watermark in the test original video sequence with the watermark in the test attacked video sequence to evaluate the reliability of a watermarking technique to give a reliability score.
    Type: Grant
    Filed: February 5, 2008
    Date of Patent: May 29, 2012
    Assignee: Tata Consultancy Services Ltd.
    Inventors: Chattopadhyay Tanushyam Sibnath, Pal Arpan Dipak Kumar
  • Publication number: 20120131606
    Abstract: A method consistent with certain implementations involves receiving a stream of legacy encrypted main content that contains selectively DRM encrypted duplicate content; decrypting the legacy encrypted stream of content; eliminating the duplicate content that is not DRM encrypted; generating a selectively DRM encrypted stream of content; and providing the selectively DRM stream of content as an output signal for consumption by a device residing on a home entertainment network. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
    Type: Application
    Filed: June 22, 2011
    Publication date: May 24, 2012
    Inventors: Stephane Lejeune, Brant L. Candelore
  • Patent number: 8181038
    Abstract: Systems and methods for secure program execution are described. At least one embodiment includes a system for securely executing software comprising a host configured to accept a disc containing encrypted content to be accessed and store an encrypted program used to access the content on the disc. The system further comprises a secure coprocessor communicatively coupled to the host and configured to receive the encrypted program, decrypt and execute the encrypted program, and communicate an output generated by the program back to the host.
    Type: Grant
    Filed: April 11, 2007
    Date of Patent: May 15, 2012
    Assignee: Cyberlink Corp.
    Inventor: Chih-Chung Chang
  • Patent number: 8179910
    Abstract: A network device comprising asymmetric, multi-rate, Ethernet MAC and asymmetric, multi-rate, Ethernet PHY communicates signals via a network utilizing A/V bridging services. Higher bandwidth A/V signals are communicated and lower bandwidth signals are received or vice versa. Signals are communicated based on a plurality of different Ethernet protocols and/or data rates. Signals may be communicated based on 10GBASE-T in a first direction and based on a lower rate Ethernet protocol in a second direction. Extended range mode may be utilized. PDUs comprise time stamps, traffic class designations and/or destination addresses. Data rate requests, resource reservation messages and/or registration for delivery of PDUs may be communicated. Time stamps enable end to end transport within a specified latency target. Video signals may be compressed, uncompressed, encrypted, unencrypted and/or formatted for a video display interface.
    Type: Grant
    Filed: November 9, 2010
    Date of Patent: May 15, 2012
    Assignee: Broadcom Corporation
    Inventors: Wael William Diab, Yong Kim, Scott Powell
  • Patent number: 8181027
    Abstract: The present invention provides a scrambled compressed data distribution device that can perform a high-resistance scrambled compressed data distribution by selectively using a plurality of types of scramble information and a playback device thereof. A scrambling section scrambles compressed data by unique one of a plurality of scrambling methods. A hash value calculating section determines a hash value based on data b in a position where digital watermark data is not embedded, and an encrypting section encrypts the hash value with a secret key Sk(n) corresponding to the scrambling method and outputs an encrypted hash value c. A watermark data embedding section embeds the encrypted hash value in a watermark data embedding position of the data b and transmits the same as a compressed data stream d.
    Type: Grant
    Filed: December 13, 2010
    Date of Patent: May 15, 2012
    Assignee: KDDI Corporation
    Inventors: Koichi Takagi, Shigeyuki Sakazawa, Yasuhiro Takishima
  • Patent number: 8175328
    Abstract: A two level cross-correlation based system for watermarking continuous digital media at the system application level. It is a post-compression process for watermarking where no a priori knowledge of the underlying compression algorithm is required. Per each compressed media frame, a current unique digital signature is generated based on the data from the current compressed frame plus the digital signature that has been previously generated. The signature thus generated is then used in conjunction with the next compressed frame to generate the next unique digital signature. All digital signatures are correlated according to the above process until a “reset” signal is issued. A new chain of correlated digital signatures is produced by the system with a pre-determined initial signature.
    Type: Grant
    Filed: May 7, 2010
    Date of Patent: May 8, 2012
    Inventors: Shien-Tai Pan, Bing Wang, Hoai Le, Yi Li, Victor Kai-Chieh Liang, Maurice Chow, Richard Thai
  • Patent number: 8175151
    Abstract: An encoder. A first encoding unit discrete cosine transforms an input frame, quantizes the transformation result, and generates a first frame according to a motion vector. The first encoding unit includes a first feedback unit dequantizing the transformation result, generating a processing signal and a first reconstruction signal according to the dequantization result, and re-quantizing the processing signal to generate a requantization signal. A second encoding unit encodes according to the first reconstruction signal to generate a second frame and an encoding signal. The third encoding unit generates a third frame according to the encoding signal and the re-quantization signal.
    Type: Grant
    Filed: March 19, 2007
    Date of Patent: May 8, 2012
    Assignee: Industrial Technology Research Institute
    Inventors: I-Hsien Lee, Chia-Wen Lin, Shih-Ming Hsu
  • Patent number: 8175325
    Abstract: Watermark information (denoted WM) consists of several symbols which are embedded continuously by reference sequence modulation in an audio or a video signal. At decoder site the WM is regained using correlation of the received signal with a corresponding reference sequence. The symbols form watermark data frames. The invention uses for the bit values ‘zero’ and ‘one’ in each payload symbol and for each payload symbol in a watermark data frame different reference sequences, without using synchronisation symbols. A logarithmic search is performed in the WM decoder to reduce the numbers of correlations to be calculated. The invention makes watermarking of critical sound signals much more robust.
    Type: Grant
    Filed: August 15, 2007
    Date of Patent: May 8, 2012
    Assignee: Thomson Licensing
    Inventors: Peter Georg Baum, Ulrich Schreiber
  • Patent number: 8171564
    Abstract: A video encryption/decryption scheme is provided allowing an originator of video content to encrypt the video content using a session key, wherein the encrypted content and an encrypted form of the session key are provided to a destination. The session key is encrypted using a long term key value, and the long term key value itself is encrypted using shared secret information that is only stored in the main memory of the originator and destination's systems. The long term key is encrypted, typically by a third party, and provided to the originator and destination systems for encrypting/decrypting the session key. The third party also provides a pass phrase file, which the originator and destination systems can use as input with shared secret information to a certain cryptographic hashing algorithm to encrypt/decrypt the long term key.
    Type: Grant
    Filed: April 17, 2009
    Date of Patent: May 1, 2012
    Assignee: Ericsson Television Inc.
    Inventors: Alan Rouse, Paul Christien Bentz
  • Patent number: 8165292
    Abstract: Methods and systems for secure distribution of an original audiovisual stream constituted of a set of transport packets encapsulated according to a plurality of transport protocols suitable to be transmitted to a receiving device compatible with one of the said transport protocols include the steps of: generating a protected audiovisual stream from the original stream by modifying at least one of the original transport packets, and a complementary stream including digital information suitable from the protected stream, reconstituting on the receiving device the original audiovisual stream from the protected stream as function of the complementary stream, wherein the protected audiovisual stream includes a set of modified transport packets that are different from the corresponding original transport packets at modification positions, and the modification positions are in the complementary stream, the modification positions being generated according to each transport protocol of the plurality of transport p
    Type: Grant
    Filed: October 14, 2008
    Date of Patent: April 24, 2012
    Assignee: Nagra France
    Inventors: Octavian Folea, Didier Lesteven
  • Patent number: 8165304
    Abstract: Disclosed is a domain DRM system, a license sharing method for the domain DRM system, and a license server. The domain DRM system includes at least one domain including at least one user module adapted for encryption or decryption using a provided encryption key and a domain manager adapted for decryption using a provided encryption key, and a license server for creating encryption keys corresponding to the domain manager and the one user module, respectively, and providing them with the created contents, respectively, so that, when at least one user module requests contents, a contents encryption key used to encrypt the contents is encrypted by using an encryption key of the user module and an encryption key of the domain manager according to a commutative encryption scheme, and one of the domain manager and the user module is provided with a shared license obtained as a result of encryption.
    Type: Grant
    Filed: February 18, 2008
    Date of Patent: April 24, 2012
    Assignee: Sungkyunkwan University Foundation for Corporate Collaboration
    Inventors: Dong Hyun Choi, Yun Ho Lee, Seung Joo Kim, Dong Ho Won
  • Patent number: 8166292
    Abstract: A system to transmit a set of programs from a transmitter to a receiver is used to accommodate different levels of security used for each program. When a high level of security is necessary for transmitting or receiving a program the transmitter and/or receiver is operable to accommodate that level of security. Thus, both transmitters and receivers are operable to be reconfigured to encrypt or decrypt, respectively, at different levels. Accordingly, differing amounts of programs can be transmitted or received based on the resource requirements needed at any level of security. Consequently, a high level of encryption/decryption requires more resources and allows the processing of fewer services, while a lower level of encryption/decryption allows more services to be transmitted/received.
    Type: Grant
    Filed: July 10, 2009
    Date of Patent: April 24, 2012
    Assignee: General Instrument Corporation
    Inventors: Xin Qiu, Eric J. Sprunk
  • Patent number: 8161296
    Abstract: A method and apparatus for managing digital content, which can detect the leakage of an encryption key when the encryption key used for encrypting the digital content is leaked or cracked. When the encrypted digital content is decrypted by an illegal device, a module linked with the encrypted digital content is automatically driven and a digital content managing apparatus is then notified that the encrypted digital content has been decrypted by the illegal device such that the digital content managing apparatus can change the encryption key. Thus, it is possible to prevent the digital content from being continuously leaked due to the use of the same encryption key for encrypting subsequent digital content.
    Type: Grant
    Filed: April 25, 2006
    Date of Patent: April 17, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Myung-sun Kim, Young-sun Yoon, Sun-nam Lee, Bong-seon Kim, Jae-heung Lee, Sung-hyu Han
  • Patent number: 8155378
    Abstract: The present invention relates generally to color image processing. One claim recites a method comprising: determining a plurality of color attributes associated with video or imagery; determining which samples representing the video or imagery should receive digital watermarking based on the plurality of color attributes; transforming at least some of the samples into a transform domain; and utilizing a programmed electronic processor, modifying transform domain coefficients representing the samples to hide the digital watermarking therein. Of course other claims and combinations are provided as well.
    Type: Grant
    Filed: April 6, 2010
    Date of Patent: April 10, 2012
    Assignee: Digimarc Corporation
    Inventors: Alastair M. Reed, Geoffrey B. Rhoads
  • Patent number: 8155314
    Abstract: The various methods and systems described herein are directed to supplying a secure channel for software executing on a host computer. The methods and systems address and provide solutions for an attack model in which rogue software executing on the host computer attempts to inappropriately obtain or otherwise manipulate data. Some embodiments can provide pixel data that can be kept confidential (in that untrusted software applications cannot read the data off of the display screen). In addition, other embodiments can preserve the integrity of the pixel data by detecting whether the pixel data has been inappropriately manipulated. Various embodiments are based on a decryption engine that is located on a video card very late in the video processing chain such that programmatic access to decrypted pixel data is denied.
    Type: Grant
    Filed: June 24, 2002
    Date of Patent: April 10, 2012
    Assignee: Microsoft Corporation
    Inventors: Glenn F. Evans, Paul England
  • Publication number: 20120082309
    Abstract: The present invention introduces methods and apparatus of encrypting/decrypting three-dimensional (3D) video content. The inventive methods and apparatus can achieve a flexible payment/authorization mechanism for the 3D video content. A user can choose to view only 2D images corresponding to the video content, or pay an authorization fee that allows the user to view the entire 3D video content.
    Type: Application
    Filed: October 3, 2010
    Publication date: April 5, 2012
    Inventor: Shang-Chieh Wen
  • Patent number: 8150096
    Abstract: A method of video fingerprinting computes statistics for video frames and forms a fingerprint used to identify the video as a change in the statistics over the video frames. Another method of video fingerprinting computes values representing motion between different portions of the video and forms a fingerprint to identify the video utilizing data associated with at least the values. Yet another method of video fingerprinting computes values associated with luminance for a first video portion, computes values associated with luminance for a second video portion, determines changes in luminance between the first video portion and the second video portion, and forms a fingerprint to identify the video based at least in part on data associated with the changes.
    Type: Grant
    Filed: March 23, 2006
    Date of Patent: April 3, 2012
    Assignee: Digimarc Corporation
    Inventor: Adnan M. Alattar
  • Patent number: 8151357
    Abstract: An information recording medium manufacturing method includes the steps of: determining an encryption mode of each sector, which serves as an encrypt processing unit; generating encrypted data having different variations by using a plurality of cryptographic keys for a segment portion; generating encrypted data by using a single cryptographic key for a non-segment portion; and recording the encrypted data. In determining the encryption mode, a cryptographic key for each sector is specified on the basis of an auxiliary file including determination information indicating whether each sector is data of a segment portion or data of a non-segment portion and identification information for identifying a segment and a variation associated with the sector if the sector is found to be the data of a segment portion. In generating the encrypted data for the segment portion or for the non-segment portion, the encrypted data is generated by using the specified cryptographic key.
    Type: Grant
    Filed: February 16, 2006
    Date of Patent: April 3, 2012
    Assignee: Sony Corporation
    Inventors: Kenjiro Ueda, Tateo Oishi, Katsumi Muramatsu, Yoshikazu Takashima, Motoki Kato
  • Patent number: 8151342
    Abstract: The present invention particularly relates to a digital content providing service method and a content execution device for the same, for maximizing user convenience and maintaining a sufficient level of security using a smart card. The inventive content execution device includes an independent authentication unit for storing a tool necessary for executing content; an authentication support module for providing a data communication channel between the smart card and an external broadcasting server; a tool agent for calling the tool stored in the independent authentication unit; and a content execution unit for executing content data received from the external broadcasting server. The content execution device included in a content authority management system of the present invention employs the smart card for user authentication and/or content playing tool management.
    Type: Grant
    Filed: January 26, 2006
    Date of Patent: April 3, 2012
    Assignee: Eletronics and Telecommunications Research Institute
    Inventors: Bum Suk Choi, Sang Hyun Joo, Hye Joo Lee, Jin Soo Choi, Jin Woo Hong
  • Patent number: 8151362
    Abstract: An image forming apparatus includes an user authentication part 31 for executing authentication of a user, a function enabling part 32 for enabling at least one function available for the first user based on authority of the first user set in advance when authentication of the first user executed by the user authentication part 31 results in success, and a function extending part 33 for extending at least one function available for the first user to enable when authentication of the second user executed by the user authentication part 31 results in success with at least one function available for the first user being enabled. Therefore, with a user who is not authorized to use certain function of the image forming apparatus is logging in, function extension is executed for allowing the user to use the certain function temporary.
    Type: Grant
    Filed: March 9, 2010
    Date of Patent: April 3, 2012
    Assignee: Konica Minolta Business Technologies, Inc.
    Inventor: Hirohisa Miyamoto
  • Patent number: 8146167
    Abstract: Managing the use of an optical disc drive by a program at high security. An OS of a host apparatus 100 sends one user certificate incorporating the policy information defining the use contents permissible for the optical disc drive 200 and a user key to the optical disc drive 200 under a secure environment (S3). On the other hand, the program running on the OS is authorized, and the user key is passed to the authorized program (S6). The optical disc drive 200 authorizes the program using the user key within the user certificate and the user key for the program and specifies the policy information corresponding to the user key (S7). Thereafter, the optical disc drive 200 permits the application program to gain access to the self-resource within the limits of the contents defined in the policy information (S8).
    Type: Grant
    Filed: July 28, 2006
    Date of Patent: March 27, 2012
    Assignee: Sony Computer Entertainment Inc.
    Inventors: Hidehiro Inooka, Tsutomu Inui, Mariko Kitajima, Kazuhiro Kanee
  • Patent number: 8144867
    Abstract: Example embodiments are directed to a duration computing method in a security module inserted into an apparatus including an internal clock. The apparatus may receive a digital data stream encrypted via control words contained in a control message ECM. The method may include receiving data coming from the internal clock of the apparatus including a current temporal information, storing the data representing the current temporal information in the security module, receiving the control message ECM to decrypt at least one control word, reading previous data representing a previous temporal information at a moment of processing the previous control message ECM, and processing the control message ECM when the current temporal information is temporally ahead of the previous temporal information.
    Type: Grant
    Filed: May 12, 2004
    Date of Patent: March 27, 2012
    Assignee: Nagravision S.A.
    Inventors: Jimmy Cochard, Olivier Brique
  • Patent number: 8144868
    Abstract: At a transmitter, a program is encrypting according to a one program key, the program key is encrypted, and the encrypted program, the encrypted program key, and non-encrypted PSI data to a receiver are transmitted. At a receiver, the encrypted program, the encrypted program key, and the non-encrypted PSI data are received, the encrypted program key is decrypted, the encrypted program is located according to the non-encrypted PSI data, and the located encrypted program is decrypted according to decrypted program key.
    Type: Grant
    Filed: January 30, 2006
    Date of Patent: March 27, 2012
    Assignee: Zenith Electronics LLC
    Inventors: Raymond C. Hauge, Richard Lewis, Rudolf Turner