-
公开(公告)号:US20230027550A1
公开(公告)日:2023-01-26
申请号:US17957564
申请日:2022-09-30
Applicant: OL SECURITY LIMITED LIABILITY COMPANY
Inventor: David H. Sitrick , Russell T. Fling
Abstract: The present invention relates to data rights management and more particularly to a secured system and methodology and production system and methodology related thereto and to apparatus and methodology for production side systems and are consumer side systems for securely utilizing protected electronic data files of content (protected content), and further relates to controlled distribution, and regulating usage of the respective content on a recipient device (computing system) to be limited strictly to defined permitted uses, in accordance with usage rights (associated with the respective content to control usage of that respective content), on specifically restricted to a specific one particular recipient device (for a plurality of specific particular recipient devices), or usage on some or any authorized recipient device without restriction to any one in specific, to control use of the respective content as an application software program, exporting, modifying, executing as an application program, viewing, and/or printing of electronic data files.
-
公开(公告)号:US20210211282A1
公开(公告)日:2021-07-08
申请号:US17156516
申请日:2021-01-22
Applicant: OL Security Limited Liability Company
Inventor: David H. Sitrick , Russell T. Fling
Abstract: The present invention relates to data rights management and more particularly to a secured system and methodology and production system and methodology related thereto and to apparatus and methodology for production side systems and are consumer side systems for securely utilizing protected electronic data files of content (protected content), and further relates to controlled distribution, and regulating usage of the respective content on a recipient device (computing system) to be limited strictly to defined permitted uses, in accordance with usage rights (associated with the respective content to control usage of that respective content), on specifically restricted to a specific one particular recipient device (for a plurality of specific particular recipient devices), or usage on some or any authorized recipient device without restriction to any one in specific, to control use of the respective content as an application software program, exporting, modifying, executing as an application program, viewing, and/or printing of electronic data files.
-
公开(公告)号:US10979746B2
公开(公告)日:2021-04-13
申请号:US16255161
申请日:2019-01-23
Applicant: OL Security Limited Liability Company
Inventor: Daniel Lecomte , Pierre Sarda
IPC: H04N21/235 , H04N19/46 , H04N7/16 , H04N21/254 , H04N21/258 , H04N21/435 , H04N21/462 , H04N21/4722 , H04N21/658 , H04N21/835 , H04N19/467 , H04N21/2343 , H04N21/2389 , H04N21/8358
Abstract: A process distributing video streams to a plurality of addressees, comprising a marking step comprising adding at least one visual element to a video stream, which marking step is applied to an original video stream common to all the addressees and which is personalized for each addressee by addition of a visual element specific to the addressee that allows rapid visual identification of the addressee, wherein the added visual element replaces part of the original video stream that is stored in complementary information on a multimedia server.
-
公开(公告)号:US09800612B2
公开(公告)日:2017-10-24
申请号:US14718982
申请日:2015-05-21
Applicant: OL Security Limited Liability Company
Inventor: Elaine Harvey , Matthew Walnock
CPC classification number: H04L63/1483 , H04L63/08 , H04L63/107 , H04L63/20 , H04W12/12 , H04W64/00 , H04W84/18
Abstract: Methods are described herein useful for detecting spoofing by wireless access devices. In some embodiments, spoofing can be detected based on locations for a wireless access device having an identifier at first and second times. The locations are compared to determine whether the wireless access device could access the particular network at the locations in the time period between the first and second times. In several embodiments, spoofing can be detected by tracking the activity of wireless access devices and identifying events that that are prohibited by one or more policy elements of the particular network.
-
公开(公告)号:US20170161736A1
公开(公告)日:2017-06-08
申请号:US15433670
申请日:2017-02-15
Applicant: OL SECURITY LIMITED LIABILITY COMPANY
Inventor: Joseph E. McIsaac , Leonid Braginsky , Mark Zand , David W. Jellison
CPC classification number: G06Q20/3829 , G06Q20/027 , G06Q20/0855 , G06Q20/12 , G06Q20/3674 , G06Q20/382 , G06Q20/3823 , G06Q20/40 , G06Q20/401 , G07F7/1016
Abstract: A transaction system for performing secure transactions over a communication network includes (i) a merchant server system including a computer processor and associated memory, the merchant server system offering items for sale; (ii) a buyer system including a computer processor and associated memory, the buyer system being selectively couplable to the merchant server system over the communication network to initiate a transaction, wherein, during the transaction, the buyer system selects one or more of the items for purchase; (iii) a security server system including a computer processor and associated memory and an encryption device, the security server system receiving buyer information from the buyer system, encrypting the buyer information in an encryption key that prevents the merchant server system from decrypting the buyer information, and transferring the encrypted buyer information to the merchant server system; and (iv) a third server system including a computer processor and associated memory, the third server system being selectively couplable to the merchant server system, wherein the merchant server system transmits at least a portion of the encrypted buyer information to the third server system for processing during the transaction.
-
公开(公告)号:US09667962B2
公开(公告)日:2017-05-30
申请号:US14513191
申请日:2014-10-13
Applicant: OL Security Limited Liability Company
Inventor: Ujval J. Kapasi , Amit Gulati , John Seivers , Yipeng Liu , Dan Miller
IPC: H04N7/12 , H04J3/04 , H04N11/04 , H04N19/583 , H04N19/46 , H04N19/176 , H04N19/56 , H04N19/61 , H04N19/43 , H04N19/433 , H04N19/436 , H04N19/53 , H04N19/533 , H04N19/51
CPC classification number: H04N19/115 , H04N19/176 , H04N19/43 , H04N19/433 , H04N19/436 , H04N19/46 , H04N19/51 , H04N19/53 , H04N19/533 , H04N19/56 , H04N19/61
Abstract: A method operates within an integrated circuit device having a plurality of processing lanes. The method determines a first number of packs among one or more first packs associated with a first processing lane of the plurality of processing lanes, associates the first number of packs with a first used field of the first processing lane, determines a second number of packs among one or more second packs associated with a second processing lane of the plurality of processing lanes, and associates the second number of packs with a second used field of the second processing lane.
-
公开(公告)号:US20160371522A1
公开(公告)日:2016-12-22
申请号:US15193910
申请日:2016-06-27
Applicant: OL Security Limited Liability Company
Inventor: David M. Snyder , Bruce D. Melick , Leslie D. Baych , Paul R. Staman , Nicholas J. Peters , Gregory P. Probst
CPC classification number: G06K7/10544 , G06F16/93 , G06K7/10009 , G06K7/1095 , G06Q10/10 , G06Q20/04
Abstract: A method for data interchange includes summing up data associated with an electronic document to provide summed up data, representing the summed up data as one or more bar codes, and returning the one or more bar codes for display and data capture via a bar code scan from either a video display or a printed version of the one or more bar codes. The electronic document may be of any number of formats. The summing up may include taking data from multiple information fields to create the summed up data. The data may include data tags or a step of adding data tags to the data to assist in data interchange may be performed.
-
公开(公告)号:US12170765B2
公开(公告)日:2024-12-17
申请号:US18131470
申请日:2023-04-06
Applicant: OL Security Limited Liability Company
Inventor: Ujval J. Kapasi , Amit Gulati , John Sievers , Yipeng Liu , Dan Miller
IPC: H04N19/115 , H04N19/176 , H04N19/43 , H04N19/433 , H04N19/436 , H04N19/46 , H04N19/51 , H04N19/53 , H04N19/533 , H04N19/56 , H04N19/61
Abstract: Instructions embedded on a computer-readable medium, when executed on one or more computer devices, improve video coding performance while using a merge mode in motion estimation. The instructions comprise instructions to perform one or more refinement searches on a plurality of candidate regions of a current frame. The instructions also comprise instructions to determine one or more distortion values based, at least in part, on reduced candidate regions and instructions to code motion data based, at least in part, on the one or more refinement searches.
-
公开(公告)号:US20240143792A1
公开(公告)日:2024-05-02
申请号:US18403521
申请日:2024-01-03
Applicant: OL SECURITY LIMITED LIABILITY COMPANY
Inventor: David H. Sitrick , Russell T. Fling
CPC classification number: G06F21/602 , G06F21/10 , H04L9/0863 , H04L9/0866 , H04L63/0435 , H04L2209/60
Abstract: The present invention relates to data rights management and more particularly to a secured system and methodology and production system and methodology related thereto and to apparatus and methodology for production side systems and are consumer side systems for securely utilizing protected electronic data files of content (protected content), and further relates to controlled distribution, and regulating usage of the respective content on a recipient device (computing system) to be limited strictly to defined permitted uses, in accordance with usage rights (associated with the respective content to control usage of that respective content), on specifically restricted to a specific one particular recipient device (for a plurality of specific particular recipient devices), or usage on some or any authorized recipient device without restriction to any one in specific, to control use of the respective content as an application software program, exporting, modifying, executing as an application program, viewing, and/or printing of electronic data files.
-
公开(公告)号:US11665342B2
公开(公告)日:2023-05-30
申请号:US17098699
申请日:2020-11-16
Applicant: OL Security Limited Liability Company
Inventor: Ujval J. Kapasi , Amit Gulati , John Seivers , Yipeng Liu , Dan Miller
IPC: H04N19/115 , H04N19/56 , H04N19/61 , H04N19/43 , H04N19/433 , H04N19/436 , H04N19/53 , H04N19/533 , H04N19/176 , H04N19/46 , H04N19/51
CPC classification number: H04N19/115 , H04N19/176 , H04N19/43 , H04N19/433 , H04N19/436 , H04N19/46 , H04N19/51 , H04N19/53 , H04N19/533 , H04N19/56 , H04N19/61
Abstract: A method operates within an integrated circuit having a plurality of processing lanes. For each of a first and second processing lanes, the method determines a number of packed data words among one or more packed data words associated with the respective processing lane, associates the number of packed data words with a used field of the processing lane, wherein the used field indicates the number of packed data words in the processing lane; and stores the one or more packed data words in a variable record length memory based, at least in part, on the used field of the processing lane.
-
-
-
-
-
-
-
-
-