Video Electric Signal Modification (e.g., Scrambling) Patents (Class 380/210)
  • Patent number: 8265277
    Abstract: A method of encrypting a digital television signal involves examining unencrypted packets of data in the digital television signal to identify a selected packet type; duplicating packets identified as being of a selected packet type to produce pairs of duplicated packets; encrypting one of each pair of the duplicated packets; inserting the encrypted packets along with the unencrypted packets of the selected packet type to the digital television signal along with the unencrypted packets of data that are not of the selected packet type into produce a selectively encrypted digital television signal that contains duplicate packets of the selected packet type with one of the duplicate packets being encrypted while the other of the duplicated packets remains unencrypted; and broadcasting the selectively encrypted television signal. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
    Type: Grant
    Filed: November 5, 2007
    Date of Patent: September 11, 2012
    Assignees: Sony Corporation, Sony Electronics Inc.
    Inventors: James Bonan, Brant L. Candelore, Mark Kenneth Eyer
  • Patent number: 8259949
    Abstract: A processing system to serve as a source device for protected digital content comprises a processor and control logic. When used by the processor, the control logic causes the processing system to receive a digital certificate from a presentation device. The processing system then uses public key infrastructure (PKI) to determine whether the presentation device has been authorized by a certificate authority (CA) to receive protected content. The processing system may also generate a session key and use the session key to encrypt data. The processing system may transmit the encrypted data to the presentation device only if the presentation device has been authorized by the CA to receive protected content. Presentation devices and repeaters may perform corresponding operations, thereby allowing content to be transmitted and presented in a protected manner. Other embodiments are described and claimed.
    Type: Grant
    Filed: May 27, 2008
    Date of Patent: September 4, 2012
    Assignee: Intel Corporation
    Inventors: Priyadarsini Devanand, Gary L. Graunke
  • Patent number: 8255547
    Abstract: A communication system and method for operating the same includes a group of user devices and a content delivery network in communication with the group of user devices. The content delivery network selects a plurality user devices from the group of user devices, divides the content into a crucial portion and a non-crucial portions, and encrypts the crucial portions differently for each of the user devices in the group using conditional access encryption. The content delivery network communicates the non-crucial portions to the plurality of user devices, communicates the encrypted crucial portion to the plurality of user devices separately from the non-crucial. The plurality of user devices assembles the crucial portion and the non-crucial portions to form the content.
    Type: Grant
    Filed: January 24, 2011
    Date of Patent: August 28, 2012
    Assignee: The DIRECTV Group, Inc.
    Inventors: David N. Schlacht, Deanna R. Kidd, Hanno Basse, Raynold M. Kahn, Steven Kasakitis
  • Patent number: 8244884
    Abstract: A communication system 100 includes a group of user devices 110, a satellite 106 and a content delivery network 120 in communication with the group of user devices 110. The content delivery network 120 selects a plurality of user devices 110 from the group of user devices 110, divides content into a crucial portion and non-crucial portions, communicates the non-crucial portions to the plurality of user devices using a peer-to-peer network until all non-critical portions are received. After communicating the non-crucial portions, the content delivery network 120 communicates the crucial portion to the plurality of user devices 110 through the satellite. The plurality of user devices assembles the crucial portion and the non-crucial portions to form the content. In addition, security information may be first transmitted through the satellite to the user devices so that a peer-to-peer network may be established. Thereafter, the non-crucial portion are exchanged through the peer-to-peer network.
    Type: Grant
    Filed: April 11, 2007
    Date of Patent: August 14, 2012
    Assignee: The DIRECTV Group, Inc.
    Inventors: David N. Schlacht, Deanna R. Kidd, Hanno Basse, Raynold M. Kahn, Steven Kasakitis
  • Patent number: 8238725
    Abstract: Systems and methods that provide personal video recording trick modes are provided. In one example, a method that provides a trick mode in a personal video recording system may include the steps of receiving a transport stream; storing data from the transport stream in a data storage; generating index table using the data from the transport stream; receiving a trick mode command; and accessing, based on the trick mode command, particular data in the data storage using the index table.
    Type: Grant
    Filed: June 18, 2002
    Date of Patent: August 7, 2012
    Assignee: Broadcom Corporation
    Inventors: Jason Demas, Marcus Kellerman, Sandeep Bhatia, Srinivasa Mogathala Prabhakara Reddy, Sherman Chen, Vijayananand Aralaguppe, Girish Raghunath Hulamani, Pramod Chandraiah, Ghanashayam Bailwal
  • Publication number: 20120195426
    Abstract: A display securely decrypts an encrypted image signal. Pixels are disposed between the display substrate and cover in a display area, and provide light to a user in response to a drive signal. Control chiplets disposed between the display substrate and cover in the display area are each connected to one or more of the plurality of pixels. Each receives a respective control signal and produce respective drive signal(s) for the connected pixel(s). A decryption chiplet is disposed between the display substrate and cover. It includes means for receiving the encrypted image signal and a decryptor for decrypting the encrypted image signal to produce a respective control signal for each of the control chiplets.
    Type: Application
    Filed: January 31, 2011
    Publication date: August 2, 2012
    Inventors: Christopher J. White, Ronald S. Cok, John W. Hamer
  • Patent number: 8233621
    Abstract: Slice-based prioritized secure video streaming comprises a transmitter receiving a slice comprising a plurality of macroblocks and selecting an encryption key based at least in part on a relative importance of secure transmission of the macroblocks. If the importance is high, a master key is selected. If the importance is medium, a first key derivable by applying a one-way function to the master key is selected. If the importance is low, a second key derivable by applying the one-way function to the first key is selected. The slice is encrypted using the encryption key. A receiver receives the encrypted slice, decrypts a header of the slice using the master key, to obtain an indication of a relative importance of secure transmission of the macroblocks. The receiver selects a decryption key based at least in part on the indication, and decrypts the slice using the decryption key.
    Type: Grant
    Filed: June 16, 2008
    Date of Patent: July 31, 2012
    Assignee: Hitachi, Ltd.
    Inventor: Qing Li
  • Patent number: 8225344
    Abstract: The present invention relates to a video processing apparatus that includes: a signal receiver receiving an encrypted video signal which contains access rights information of a transmitting side and decryption information; an information extractor extracting the access rights information of the transmitting side and the decryption information from the video signal; an encryption processor decrypting the encrypted video signal based on the decryption information; an access rights information storage unit storing access rights information of a receiving side; and a controller sending the decryption information to the encryption processor if it is determined that the access rights information of the transmitting side matches the access rights information of the receiving side. Accordingly, the video processing apparatus and method processes access rights with respect to a video signal that is granted only to an authorized user, with a high degree of reliability.
    Type: Grant
    Filed: August 28, 2006
    Date of Patent: July 17, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Do-young Kim, Eun-kyung Kang, Doo-hee Lee
  • Publication number: 20120177197
    Abstract: A video processing system includes a video encoder that encodes a video stream into an independent video layer stream and a first dependent video layer stream that requires the independent video layer for decoding. A scrambling module scrambles the independent video layer stream to produce a scrambled independent video layer stream and leaves the first dependent video layer stream unscrambled.
    Type: Application
    Filed: March 1, 2012
    Publication date: July 12, 2012
    Applicant: BROADCOM CORPORATION
    Inventors: Stephen E. Gordon, Sherman (Xuemin) Chen, Michael Dove, David Rosmann, Thomas J. Quigley, Jeyhan Karaoguz
  • Patent number: 8218167
    Abstract: An image output system includes a computer and a complex machine connected to the computer. A password generating section of the complex machine, in a case where a user ID transmitted from a transmitting section of the computer is stored in a HDD, generates a password which is different from the user ID, and the transmitting section transmits the password generated by the password generating section. A controller, in a case where the password received by a password receiving section and the password transmitted from the password transmitting section to the computer, controls an image forming section to output image data which is not combined with electronic watermark information by an electronic watermark information combining section.
    Type: Grant
    Filed: February 18, 2009
    Date of Patent: July 10, 2012
    Assignee: Kyocera Mita Corporation
    Inventor: Kunihiko Tanaka
  • Publication number: 20120170741
    Abstract: A client device implements a media player and a proxy application. The media player controls playback of media content on the client device. The proxy application is implemented to request a playlist from a media server, where the playlist corresponds to the media content. The proxy application receives the playlist from the media server, and the playlist includes encryption key reference parameters to obtain an encryption key. The proxy application modifies the playlist to include local encryption key access parameters for the media player, and the modified playlist is communicated to the media player. The proxy application can then receive a request for the encryption key from the media player that utilizes the local encryption key access parameters included in the modified playlist, and the proxy application securely communicates the encryption key to the media player.
    Type: Application
    Filed: January 3, 2012
    Publication date: July 5, 2012
    Applicant: GENERAL INSTRUMENT CORPORATION
    Inventors: Kuang M. Chen, Paul Moroney, John D. Ostrom
  • Patent number: 8213602
    Abstract: There is provided a method for encrypting a data stream using multiple algorithms. In one embodiment, a first portion of the data stream is encrypted with a first algorithm utilizing a first key to generate a first encrypted portion. The first algorithm can be, for example, a Triple Data Encryption Algorithm (TDEA). Data indicating the first algorithm and the first key is then transmitted. Then, the first encrypted portion of the data stream is transmitted. Thereafter, a second portion of the data stream is encrypted with a second algorithm utilizing a second key to generate a second encrypted portion. The second algorithm can be, for example, a Single Data Encryption Algorithm (SDEA). Next, data indicating the second algorithm and the second key is transmitted. Thereafter, the first encrypted portion of the data stream is transmitted.
    Type: Grant
    Filed: November 27, 2006
    Date of Patent: July 3, 2012
    Assignee: Broadcom Corporation
    Inventor: Rajesh Mamidwar
  • Patent number: 8208629
    Abstract: Techniques pertaining to a security system are disclosed. According to one aspect of the techniques, secured communication of video data between a monitoring system including a monitoring camera and a monitoring terminal is established by encrypting the video data. The monitoring camera is configured to encrypt digital image data before the image data is transmitted to the monitoring terminal. Instead of using commonly used encryption schemes, encryption rules are generated in accordance with an encryption key corresponding to a predetermined encryption algorithm. On the side of the monitoring terminal, decryption rules are generated in accordance with a received description key corresponding to a predetermined decryption algorithm. Depending on implementation, the image data may be encrypted/decrypted line by line, block by block or frame by frame.
    Type: Grant
    Filed: November 20, 2007
    Date of Patent: June 26, 2012
    Assignee: Vimicro Corporation
    Inventors: Lv Xie, Song Qiu
  • Patent number: 8208625
    Abstract: Presently disclosed is a method, apparatus and software for capturing decrypted information by receiving such decrypted information in a presentation device and then directing the decrypted information to a computer readable medium.
    Type: Grant
    Filed: March 9, 2004
    Date of Patent: June 26, 2012
    Assignee: Time Warner, Inc.
    Inventor: Arjun Ramamurthy
  • Patent number: 8205243
    Abstract: A service provider provides conditional access to data that is decrypted by authorized set-top boxes (DHCTs). The encrypted programs include encrypted enhanced programs by adding a field to entitlement management messages and corresponding entitlement control messages.
    Type: Grant
    Filed: December 16, 2005
    Date of Patent: June 19, 2012
    Inventor: Anthony J. Wasilewski
  • Patent number: 8204221
    Abstract: A method for transmitting encrypted packets, the method includes: receiving a program that comprises an encrypted video stream, an encrypted audio stream and an encryption information stream; rescheduling a transmission of a certain encrypted video packet of the encrypted video stream to provide an altered encrypted video stream; rescheduling, in response to the rescheduling of the transmission of the certain encrypted video packet and in response to at least one encryption timing constraint, a first transmission of a certain encryption information item that is used to encrypt the certain encrypted video packet to provide an altered encryption information stream; and transmitting an amended program that comprises the altered encrypted video stream, the encrypted audio stream and the altered encryption information stream.
    Type: Grant
    Filed: July 9, 2008
    Date of Patent: June 19, 2012
    Assignee: ARRIS Group, Inc
    Inventors: Amit Eshet, Amit Hildesheim, Alon Shafrir, Amotz Hoshen
  • Publication number: 20120148042
    Abstract: There is provided a remote entitlement processing module integration processing device. The remote entitlement processing module integration processing device includes: a remote entitlement processing module generating and managing remote smart cards (RSCs) having the number corresponding to the number of host terminals managed by the remote entitlement processing module integration processing device; and a descrambler transferring channel selection information in response to a selection of a pay channel by a user to the remote entitlement processing module and descrambling a scrambled channel signal using a control word (CW) received as a response to the channel selection information, thereby making it possible to minimize dependency between a subscriber device and a conditional access system.
    Type: Application
    Filed: December 9, 2011
    Publication date: June 14, 2012
    Applicant: Electronics and Telecommunications Research Institute
    Inventor: Han Seung KOO
  • Patent number: 8199913
    Abstract: An authenticatable object comprises a surface having a latent hidden image embossed therein. The latent image is an encoded version of an authentication image and comprises a plurality of elements applied to the surface with a predetermined frequency. The latent hidden image is configured for optical decoding by a decoder having a decoder frequency corresponding to the predetermined frequency.
    Type: Grant
    Filed: March 10, 2006
    Date of Patent: June 12, 2012
    Assignee: Graphic Security Systems Corp.
    Inventors: Alfred V. Alasia, Alfred J. Alasia, Thomas C. Alasia
  • Patent number: 8196194
    Abstract: In a procedure for delivering streaming media, a Client first requests the media from an Order Server. The Order Server authenticates the Client and sends a ticket to the Client. Then, the Client sends the ticket to a Streaming Server. The Streaming Server checks the ticket for validity and if found valid encrypts the streaming data using a standardized real-time protocol such as the SRTP and transmits the encrypted data to the Client. The Client receives the data and decrypts them. Copyrighted material adapted to streaming can be securely delivered to the Client. The robust protocol used is very well suited for in particular wireless clients and similar devices having a low capacity such as cellular telephones and PDAs.
    Type: Grant
    Filed: September 30, 2010
    Date of Patent: June 5, 2012
    Assignee: Telefonaktiebolaget LM Ericsson (publ)
    Inventors: Fredrik Lindholm, Rolf Blom, Karl Norrman, Göran Selander, Mats Näslund
  • Patent number: 8196161
    Abstract: When a stream of packets (e.g. MPEG-2 transport stream) includes certain packets representing unscrambled digital television program content and certain other packets representing the content of a scrambled digital television program that is currently tuned by a receiver, interception of the unscrambled digital television program at an output of the receiver may be prevented by determining whether packets representing program content have an ascertained characteristic (e.g. have a packet ID matching one of a set of packet IDs) that uniquely identifies the packets as representing content of the scrambled program. For packets not having the characteristic, delivery to the output of the digital television receiver in an unscrambled state may be prevented, e.g., by discarding the packet or by overwriting its payload.
    Type: Grant
    Filed: February 9, 2005
    Date of Patent: June 5, 2012
    Assignee: ATI Technologies ULC
    Inventor: David A. Strasser
  • Publication number: 20120134496
    Abstract: A method for data processing, comprising providing a sequence of image frames that is encoded by identifying intra and inter frames in the sequence and applying a variable block size motion compensation (VBSMC) procedure to the inter frames, thereby generating respective parameters representing the inter frames; selectively encrypting the block sizes, using an encryptor, without encrypting all of the parameters representing the inter frames; and outputting encoded data representing the sequence of the image frames and comprising the encrypted block sizes.
    Type: Application
    Filed: December 27, 2009
    Publication date: May 31, 2012
    Inventors: Eyal Farkash, Kevin A. Murray
  • Patent number: 8189780
    Abstract: The digital broadcast receiver comprises: a signal input unit for receiving a received broadcast wave; a demodulation unit for demodulating the broadcast wave; an external module; an external module I/F (Interface) for connecting the receiver to the external module; a decoding unit for extracting necessary information containing a target content from the received signal; an output unit for outputting actual video/audio; a control unit for controlling the entire receiver; and a user I/F for transmitting and receiving information to/from a user. Further, there are provided: a packet processing unit that is located between the demodulation unit and the external module I/F, that monitors all the packets contained in a TS, and that performs a predetermined processing on packets matched with a predetermined condition; and a TS selector that is located between the external module I/F and a bus line and that selects and outputs one designated TS of the two TSs.
    Type: Grant
    Filed: May 12, 2005
    Date of Patent: May 29, 2012
    Assignee: Sharp Kabushiki Kaisha
    Inventors: Tomoyuki Matsumoto, Junji Mitani
  • Patent number: 8191091
    Abstract: A unified system of programming communication. The system encompasses the prior art (television, radio, broadcast hardcopy, computer communications, etc.) and new user specific mass media. Within the unified system, parallel processing computer systems, each having an input (e.g., 77) controlling a plurality of computers (e.g., 205), generate and output user information at receiver stations. Under broadcast control, local computers (73, 205), combine user information selectively into prior art communications to exhibit personalized mass media programming at video monitors (202), speakers (263), printers (221), etc. At intermediate transmission stations (e.g., cable television stations), signals in network broadcasts and from local inputs (74, 77, 97, 98) cause control processors (71) and computers (73) to selectively automate connection and operation of receivers (53), recorder/players (76), computers (73), generators (82), strippers (81), etc.
    Type: Grant
    Filed: June 7, 1995
    Date of Patent: May 29, 2012
    Assignee: Personalized Media Communications, LLC
    Inventors: John Christopher Harvey, James William Cuddihy
  • Patent number: 8189782
    Abstract: The construction of a receiving apparatus for receiving a broadcast from a plurality of broadcasting providers is simplified. In a receiving apparatus for receiving a broadcast from a plurality of broadcasting providers, of the function blocks which constitute the receiving apparatus, a block used in common irrespective of the broadcasting provider is formed as a common block, and a block different from one broadcasting provider to another is formed as an independent block. These blocks are connected to each other through an IEEE1394 interface, and the common block is shared among the plurality of blocks which are not used in common, so that a receiving process is performed.
    Type: Grant
    Filed: June 8, 2010
    Date of Patent: May 29, 2012
    Assignee: Sony Corporation
    Inventor: Takehiko Nakano
  • Patent number: 8189781
    Abstract: A method includes obtaining an original image; dividing the original image into a plurality of pixel blocks; forming a scrambled image by rearranging the plurality of pixel blocks; and forming a markup language description to display the original image from the scrambled image. Each pixel block may represent a rectangular region of the original image. The markup language description may be an HTML description.
    Type: Grant
    Filed: July 8, 2009
    Date of Patent: May 29, 2012
    Inventor: Matthew Forrest Hartman
  • Patent number: 8185742
    Abstract: Provided are a device and method for providing a video stream, in which a hash value of a frame is included in the header of a video stream, and authentication information about the header is inserted into the video stream, thus ensuring integrity against the forgery of the video stream. The device includes a base frame encoding unit which encodes a base frame, an enhancement frame encoding unit which encodes an enhancement frame, a frame encryption unit which encrypts the encoded base frame and the encoded enhancement frame, a hash processing unit which calculates hash values for the encrypted base frame and the encrypted enhancement frame and hash values included in headers of previous and subsequent video streams, a header management unit which includes information about the encoded base frame and the encoded enhancement frame and the calculated hash values, in a header, and manages the header, and an authentication information creation unit which creates authentication information about the header.
    Type: Grant
    Filed: March 23, 2007
    Date of Patent: May 22, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Hyoung-shick Kim, Kyung-mo Park, Myung-soo Chang
  • Publication number: 20120121085
    Abstract: A content distribution method with broadcast encryption, comprising an encryption process that includes the computation of a ciphertext using a differential ciphertext generation method. The ciphertext needs to be recomputed whenever the subscriber set changes. The differential ciphertext generation method computes the new ciphertext by reusing previously preserved computational results of a previous ciphertext, thereby improving the efficiency of the system. A content distribution method with broadcast encryption also comprises a decryption process that includes the reconstruction of the encryption secret that is used for decrypting the encrypted content. A wide window point addition method is used in the encryption secret reconstruction. The wide window point addition method reuses previously preserved computational results of group-divided point additions of public parameters, thereby improving the efficiency of the system.
    Type: Application
    Filed: November 10, 2011
    Publication date: May 17, 2012
    Applicant: Hong Kong Applied Science and Technology Research Institute Company Limited
    Inventors: Wing Pan Leung, Xiaokang Xiong, Yiu Wing Wat, Zhibin Lei
  • Patent number: 8181027
    Abstract: The present invention provides a scrambled compressed data distribution device that can perform a high-resistance scrambled compressed data distribution by selectively using a plurality of types of scramble information and a playback device thereof. A scrambling section scrambles compressed data by unique one of a plurality of scrambling methods. A hash value calculating section determines a hash value based on data b in a position where digital watermark data is not embedded, and an encrypting section encrypts the hash value with a secret key Sk(n) corresponding to the scrambling method and outputs an encrypted hash value c. A watermark data embedding section embeds the encrypted hash value in a watermark data embedding position of the data b and transmits the same as a compressed data stream d.
    Type: Grant
    Filed: December 13, 2010
    Date of Patent: May 15, 2012
    Assignee: KDDI Corporation
    Inventors: Koichi Takagi, Shigeyuki Sakazawa, Yasuhiro Takishima
  • Patent number: 8165212
    Abstract: Provided is a video coding method and a video decoding method increasing the resolution and quality of images while suppressing an amount of data required for increasing the resolution.
    Type: Grant
    Filed: November 14, 2005
    Date of Patent: April 24, 2012
    Assignee: Panasonic Corporation
    Inventors: Hisao Sasai, Satoshi Kondo
  • Patent number: 8165304
    Abstract: Disclosed is a domain DRM system, a license sharing method for the domain DRM system, and a license server. The domain DRM system includes at least one domain including at least one user module adapted for encryption or decryption using a provided encryption key and a domain manager adapted for decryption using a provided encryption key, and a license server for creating encryption keys corresponding to the domain manager and the one user module, respectively, and providing them with the created contents, respectively, so that, when at least one user module requests contents, a contents encryption key used to encrypt the contents is encrypted by using an encryption key of the user module and an encryption key of the domain manager according to a commutative encryption scheme, and one of the domain manager and the user module is provided with a shared license obtained as a result of encryption.
    Type: Grant
    Filed: February 18, 2008
    Date of Patent: April 24, 2012
    Assignee: Sungkyunkwan University Foundation for Corporate Collaboration
    Inventors: Dong Hyun Choi, Yun Ho Lee, Seung Joo Kim, Dong Ho Won
  • Publication number: 20120087497
    Abstract: A system for extracting a video-watermark embedded in a video sequence, comprising a decryption and decoding engine to receive the video sequence in a video-codec-encoded format and encrypted, then decrypt the video sequence yielding a decrypted video sequence, then decode the decrypted video sequence yielding a decrypted decoded video sequence, and then output the decrypted decoded video sequence to a display device for rendering thereon, a measurement module to measure memory usage utilized by the engine decoding at least part of the video sequence yielding measurements of memory usage, a memory usage analyzer to analyze the measurements to determine an arrangement of video frames of at least one frame type in the video sequence, and an encoding feature analyzer to analyze the arrangement of the video frames to extract the video-watermark from the video sequence. Related apparatus and methods are also described.
    Type: Application
    Filed: June 29, 2009
    Publication date: April 12, 2012
    Inventors: Itsik Mantin, Aviad Kipnis
  • Publication number: 20120087496
    Abstract: A home use active remote encryption and switching device is revealed. Transmission of remote images and information as well as switching of home appliances is controlled by wireless communication. The home use active remote encryption and switching device includes at least one video mobile phone with specific permission, a signal receiving interface receiving signals from the mobile phone, a digital signal processor that decrypts and modulates signals from the mobile phone, a central processing unit that integrates and converts decrypted signals into switching signals, and a storage device storing audio/video signals. Thereby signals from the video mobile phone are transmitted to the remote signal receiving interface by wireless communication equipments. Then the signals are decrypted by the digital signal processor, converted into switching signals by the central processing unit, and sent to home appliances. Thus remote switching of home appliances is achieved under the control of the video mobile phone.
    Type: Application
    Filed: October 8, 2010
    Publication date: April 12, 2012
    Applicant: DA AR FA INTERNATIONAL CO., LTD.
    Inventors: CHUN LO, CHIN-TIEN LIN, SHIH-JUNG LIN, CHUN-HSIEN WU, CHENG-HSIN WU
  • Publication number: 20120087499
    Abstract: A new media device including a decryption device that is operable to create a decryption key to read media. The decryption device is itself a read/write device that allows reducing or decrementing each time the decryption key is used.
    Type: Application
    Filed: December 20, 2011
    Publication date: April 12, 2012
    Applicant: HARRIS TECHNOLOGY, LLC
    Inventor: Scott C. Harris
  • Publication number: 20120087498
    Abstract: Certain aspects for protecting image data in a video compression system may include encrypting image data utilizing counter-mode scrambling. The encrypted image data may be buffered in at least one frame buffer. The buffered encrypted image data may be decrypted by utilizing counter-mode descrambling.
    Type: Application
    Filed: December 15, 2011
    Publication date: April 12, 2012
    Inventor: Xuemin (Sherman) Chen
  • Patent number: 8155191
    Abstract: There are provided video encoders and corresponding methods for performing fast mode decision of B-frames. A video encoder for encoding video data for a B slice that is divisible into macroblocks includes an encoder (OO) for performing mode selection when encoding a current macroblock in the B slice by counting a number of neighboring macroblocks in the B slice coded in a DIRECT mode, and only checking one of the DIRECT MODE or a 16×16 mode for the current macroblock when the number of neighboring macroblocks coded in the DIRECT mode exceeds a predetermined threshold.
    Type: Grant
    Filed: November 2, 2005
    Date of Patent: April 10, 2012
    Assignee: Thomson Licensing
    Inventors: Xiaoan Lu, Peng Yin, Jill MacDonald Boyce
  • Patent number: 8155321
    Abstract: A processing system to serve as a source device for protected digital content comprises a processor and control logic. The processing system may generate and save a first master key, and may transmit that key to a first receiving device for use during a first session. During a second session, the processing system may obtain an identifier for a candidate receiving device. The processing system may use the identifier to determine whether the processing system contains a master key for the candidate receiving device. If the processing system such a master key, the processing system may send verification data concerning that key to the candidate receiving device, and may use that key to encrypt a session key for the second session. If not, a second master key may be generated and transmitted to the candidate receiving device for use during the second session. Other embodiments are described and claimed.
    Type: Grant
    Filed: June 24, 2008
    Date of Patent: April 10, 2012
    Assignee: Intel Corporation
    Inventors: Priyadarsini Devanand, Gary L. Graunke
  • Publication number: 20120082311
    Abstract: An apparatus and method for protecting a content item such as a digitally encoded movie, an electronic programming guide, or the like, by reordering blocks of the content item prior to transmitting it to a receiving device. The receiving device constructs a block reordering structure which is used to access the reordered content item, to facilitate retrieval of a desired block from the original content item. The reordering may be done responsive to an identifier value of the receiving device, such as a serial number.
    Type: Application
    Filed: December 12, 2011
    Publication date: April 5, 2012
    Inventors: Oleg Rashkovskiy, Eric C. Hannah
  • Publication number: 20120082310
    Abstract: An apparatus and method for protecting a content item such as a digitally encoded movie, an electronic programming guide, or the like, by reordering blocks of the content item prior to transmitting it to a receiving device. The receiving device constructs a block reordering structure which is used to access the reordered content item, to facilitate retrieval of a desired block from the original content item. The reordering may be done responsive to an identifier value of the receiving device, such as a serial number.
    Type: Application
    Filed: December 12, 2011
    Publication date: April 5, 2012
    Inventors: Oleg Rashkovskiy, Eric C. Hannah
  • Patent number: 8144870
    Abstract: An encoding data processing apparatus generates a video material item marked copy by embedding a payload data word into the video material item. The video material item includes plural video frames. A code word generator generates a water mark code word from the payload data word and reads data representing the water mark code word into a shuffle data store. A shuffle processor generates pseudo randomly at least one address within an address space of the shuffle data store for each video frame and reads data representing part or parts of the water mark code word out from the data store at locations identified by the pseudo randomly generated address. A data embedding processor receives the video material item and embeds the data representing the part or parts of the water mark code word read out from the shuffle data store for each frame into a corresponding frame of the video material item.
    Type: Grant
    Filed: May 4, 2007
    Date of Patent: March 27, 2012
    Assignee: Sony United Kingdom Limited
    Inventors: Mark Julian Russell, Clive Henry Gillard, Daniel Luke Hooper, Ian McLean, Daniel Warren Tapson, Stephen Mark Keating
  • Publication number: 20120063595
    Abstract: A layered audiovisual packet data stream, such as one obtained by a JPEG2000 encoder, is received together with information (metadata) about the contribution of each packet to the reduction of image distortion. The distortion-to-rate ratio for each packet is calculated and the packets are ordered in descending ratio. The non-encrypted packet having the highest ratio is encrypted until the target distortion is obtained. Also provided is an apparatus. In a variant, the data in the packets are substituted by dummy data instead of encrypted.
    Type: Application
    Filed: January 16, 2009
    Publication date: March 15, 2012
    Inventors: Ayoub Massoudi, Frederic Lefebvre, Alain Durand
  • Patent number: 8126147
    Abstract: A terminal data loading device on a mobile platform includes a media unit for receiving a transportable media element containing media data and outputting a media signal to a control processor unit. The control processor unit outputs an information signal to a wireline communication unit. The wireline communication unit outputs a wireline signal to a network on the mobile platform.
    Type: Grant
    Filed: July 7, 2009
    Date of Patent: February 28, 2012
    Assignee: Systems and Software Enterprises, Inc.
    Inventors: Rodney Farley, Joseph Renton
  • Patent number: 8122501
    Abstract: One embodiment of the present invention includes a method for traitor tracing that includes performing an inner code traitor tracing on a recovered pirated digital file, the recovered digital file incorporating an inner code for assigning segments of the digital file and an outer code for assigning inner codes to individual digital files. The method also includes extracting partial information regarding the outer code from the inner code tracing. An outer code tracing procedure may then be performed using the partial information.
    Type: Grant
    Filed: June 20, 2008
    Date of Patent: February 21, 2012
    Assignee: International Business Machines Corporation
    Inventors: Hongxia Jin, Jeffrey Bruce Lotspiech, Avinash Laxmisha Varna
  • Publication number: 20120027208
    Abstract: In a conditional access system, a headend transmits content to one or more receivers in encrypted transport streams. The system provides a multi-layer security architecture, rendering the system resistant to key replay attacks; if one layer is circumvented, subsequent layers remain intact. A first layer prevents unencrypted keys from being recorded by shielding the unencrypted keys from users and encrypting the path from the receiver's conditional access module to the transport decryption module; a second layer prevents a key recorded on one receiver from being played back to the transport decryption module on a second receiver; a third layer prevents a user from decrypting transport streams without the encryption module by encrypting the stream a second time prior to being passed through any user-accessible memory or processor. Event tables are transmitted with the transport stream, either unencrypted for immediate use or encrypted, to prevent unauthorized use.
    Type: Application
    Filed: October 5, 2011
    Publication date: February 2, 2012
    Applicant: TiVo Inc,
    Inventors: David C. Platt, Andrew M. Goodman, Daniel Zenchelsky
  • Patent number: 8108690
    Abstract: A data writing and reproducing device using a password when writing and reproducing data is provided. The data writing and reproducing device includes a signal processor to scramble video data using an encryption key, a data writing module to write the video data scrambled by the signal processor to a recording medium, a key signal input part to provide a function to input a password, and a controller to generate the encryption key from the password and to provide the encryption key to the signal processor. The recording medium storing data by use of the data writing and reproducing device is reproducible only through a CSS-compliant reproducing device. Accordingly, the data is protected from illegal copying and viewing by a third party and the possibility of hacking can be reduced.
    Type: Grant
    Filed: July 22, 2005
    Date of Patent: January 31, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventor: I-gil Kim
  • Patent number: 8102996
    Abstract: The descrambler receives scrambled data generated from byte data associated with an encoding sequence Q and a scramble value corresponding to the sequence Q in a processing sequence P. The descrambler includes a scramble value generation section that generates a scramble value of the encoding sequence Q of input data, and calculates descrambled data from the scramble value and input byte data. The encoding sequence Q is associated with each byte data of the code string. The scramble value corresponding to the encoding sequence Q is obtained by performing a predetermined operation on the byte data corresponding to each of the encoding sequence Q of the code string.
    Type: Grant
    Filed: November 18, 2005
    Date of Patent: January 24, 2012
    Assignee: Renesas Electronics Corporation
    Inventor: Hiroki Takeuchi
  • Patent number: 8103000
    Abstract: A selective encryption encoder consistent with certain embodiments of the invention has vertical and/or horizontal stripes encrypted. In one embodiment, packets are examined in the digital video signal to identify a specified packet type, the specified packet type being both packets carrying intra-coded data representing a pattern of horizontal stripes across an image and packets carrying intra-coded data representing a pattern of vertical stripes across an image. The packets identified as being of the specified packet type are encrypted using a first encryption method to produce first encrypted packets. These first encrypted packets are then used to replace the unencrypted packets in the digital video signal to produce a partially encrypted video signal. The packets of the specified type can also be multiple encrypted and replaced in the data stream to produce a multiple encrypted video data stream.
    Type: Grant
    Filed: March 16, 2010
    Date of Patent: January 24, 2012
    Assignees: Sony Corporation, Sony Electronics Inc.
    Inventors: Brant L. Candelore, Henry Derovanessian, Leo M. Pedlow, Jr.
  • Patent number: 8098693
    Abstract: The present invention provides a method of early starting the operation of a descrambler. The method comprises the steps of receiving a, synchronous byte of a transport packet in a group of m packets, where m is an integer, generating an alignment index to indicate a location of the synchronous byte, delivering the alignment index to the descrambler, and loading an initialization sequence to the descrambler in accordance with the alignment index and starting an operation of the descrambler.
    Type: Grant
    Filed: May 3, 2006
    Date of Patent: January 17, 2012
    Assignee: Himax Technologies Limited
    Inventors: Tien-Hsin Chang, Shin-Shiuan Cheng
  • Patent number: 8099369
    Abstract: A method and system for securing transfer, storage, and playback of media content. The method and system relate to securing transfer, storage, and playback of all types of media content, including television, music, electronic games, and other types of electronic data.
    Type: Grant
    Filed: December 8, 2004
    Date of Patent: January 17, 2012
    Assignee: NGNA, LLC
    Inventors: James William Fahrny, William Helms, John Carlucci
  • Patent number: 8094953
    Abstract: A process for secured distribution of fixed numerical images according to a nominal format resulting from numerical encoding in wavelets, represented by a original stream including a packet relating to organization of a binary sequence that contains at least a block that regroups numerically encoded simple elements according to a mode specified inside the stream and utilized by decoders that are capable of reconstructing or decoding it to be able to correctly display the image including modifying at least one of the simple elements according to at least a substitution operation including extracting the simple element, followed by its replacement by lure data, modifying a principal stream to conform to a nominal format including modified blocks and packets, and by a path that is separate from the principal stream of complementary numerical information and allowing reconstruction of the original stream from calculations, on destination equipment, as a function of the principal stream and the complementary infor
    Type: Grant
    Filed: March 23, 2009
    Date of Patent: January 10, 2012
    Assignee: Querell Data Limited Liability Company
    Inventors: Daniel Lecomte, Daniela Parayre-Mitzova, Jerome Caporossi
  • Patent number: 8094872
    Abstract: A method and system generates and compares fingerprints for videos in a video library. The video fingerprints provide a compact representation of the spatial and sequential characteristics of the video that can be used to quickly and efficiently identify video content. Because the fingerprints are based on spatial and sequential characteristics rather than exact bit sequences, visual content of videos can be effectively compared even when there are small differences between the videos in compression factors, source resolutions, start and stop times, frame rates, and so on. Comparison of video fingerprints can be used, for example, to search for and remove copyright protected videos from a video library. Further, duplicate videos can be detected and discarded in order to preserve storage space.
    Type: Grant
    Filed: May 9, 2007
    Date of Patent: January 10, 2012
    Assignee: Google Inc.
    Inventors: Jay Yagnik, Henry A. Rowley, Sergey Ioffe