-
公开(公告)号:US20190207761A1
公开(公告)日:2019-07-04
申请号:US16219409
申请日:2018-12-13
IPC分类号: H04L9/14 , G11B20/00 , H04N21/8358 , H04N21/845 , H04N21/647 , H04N21/4408
CPC分类号: H04L9/14 , G11B20/00086 , G11B20/0021 , G11B20/00246 , H04L2209/24 , H04L2209/608 , H04N21/4408 , H04N21/64715 , H04N21/8358 , H04N21/8456
摘要: Content individualization, including: encrypting a first part of a source data set using a first key creating a first encrypted data set; encrypting a second part of the source data set using a second key creating a second encrypted data set; encrypting the second part of the source data set using a third key creating a third encrypted data set; and combining the first encrypted data set, the second encrypted data set, and the third encrypted data set to form a final encrypted data set. Key words include watermarking and content individualization.
-
公开(公告)号:US10055171B2
公开(公告)日:2018-08-21
申请号:US15250264
申请日:2016-08-29
发明人: Robert L. Horn
IPC分类号: G06F12/00 , G06F3/06 , G11B20/00 , G11B20/10 , G11B20/12 , G06F21/62 , G06F12/0871 , G06F12/02
CPC分类号: G06F3/0661 , G06F3/0608 , G06F3/064 , G06F3/0656 , G06F3/0679 , G06F3/0688 , G06F12/0246 , G06F12/0871 , G06F21/6218 , G06F2212/1021 , G06F2212/1044 , G06F2212/217 , G06F2212/222 , G06F2212/281 , G06F2212/313 , G06F2212/401 , G11B20/0021 , G11B20/10527 , G11B20/1217
摘要: Embodiments of compression and formatting of data for data storage systems are disclosed. In some embodiments, a data storage system can compress fixed sized data before storing it on a media and format obtained variable sized compressed data for storing on the media that typically has fixed size storage granularity. One or more modules compress the incoming host data and create an output stream of fixed sized storage units that contain compressed data. The storage units are stored on the media. Capacity, reliability, and performance are thereby increased.
-
公开(公告)号:US20180101488A1
公开(公告)日:2018-04-12
申请号:US15784743
申请日:2017-10-16
申请人: Intel Corporation
CPC分类号: G06F13/28 , G06F12/1408 , G06F12/1441 , G06F21/10 , G06F21/60 , G06F21/602 , G06F2212/1052 , G11B20/00086 , G11B20/0013 , G11B20/0021
摘要: Examples are disclosed for establishing a secure destination address range responsive to initiation of a direct memory access (DMA) operation. The examples also include allowing decrypted content obtained as encrypted content from a source memory to be placed at a destination memory based on whether destination memory addresses for the destination memory fall within the secure destination address range.
-
公开(公告)号:US09921746B2
公开(公告)日:2018-03-20
申请号:US14738573
申请日:2015-06-12
申请人: Mo-DV, Inc.
发明人: Robert D. Widergren
IPC分类号: G06F21/00 , H04L29/06 , G06F3/06 , G06F21/10 , G06F21/62 , G06F21/78 , G11B20/00 , G11B20/12
CPC分类号: G06F3/0604 , G06F3/0659 , G06F3/0679 , G06F21/10 , G06F21/6236 , G06F21/78 , G06F2221/2107 , G06F2221/2153 , G11B20/00086 , G11B20/00115 , G11B20/0021 , G11B20/005 , G11B20/00659 , G11B20/00746 , G11B20/00884 , G11B20/1254 , G11B2220/61
摘要: An article of manufacture includes a machine-readable medium that stores a multimedia content file in a first format and multiple program sets. Each program set is a version of software that, when executed by a respective electronic system, produces the multimedia content file in a second format for use in the respective electronic system. A first program set is compatible with a first operating system executed by a first electronic system and a second program set is compatible with a second operating system executed by a second electronic system. The second operating system is distinct from the first operating system.
-
公开(公告)号:US09865299B2
公开(公告)日:2018-01-09
申请号:US14944748
申请日:2015-11-18
发明人: Kenjiro Ueda , Tateo Oishi , Kouichi Uchimura , Masaya Yamamoto , Kaoru Murase , Hiroshi Yahata
CPC分类号: G11B20/00492 , G11B20/00086 , G11B20/00188 , G11B20/0021 , G11B20/00246 , G11B20/1217 , H04L9/0816 , H04L9/0822 , H04L2209/24 , H04L2209/603 , H04L2209/608
摘要: Provided is an information processing device including a data processing unit that executes reproduction processing of content recorded in an information recording medium. The content includes an individual segment region formed of a plurality of variation data in which identification information different from each other is embedded and each of which can be decrypted by a different key, and a common segment region formed of single data. The variation data is formed of a 6144 byte aligned unit. The data processing unit calculates a reproduction path by applying a device key held in a memory, and selects an aligned unit corresponding to one variation data that corresponds to the calculated reproduction path from a plurality of aligned units configuring the plurality of variation data in the individual segment region included in the data read from the information recording medium, and then, executes the decryption and reproduction processing.
-
公开(公告)号:US09858960B2
公开(公告)日:2018-01-02
申请号:US15121211
申请日:2015-01-08
申请人: LG ELECTRONICS INC.
发明人: Sunghyun Cho , Hyunkook Khang , Joonhee Yoon
CPC分类号: G11B20/00224 , G11B20/00086 , G11B20/0021 , G11B20/00217
摘要: Provided is a method of playing content stored in a storage device including requesting a conversion of the content to a content service server, receiving content key information and additional information for the conversion of the content from the content service server, and performing the conversion of the content based on the content key information and the additional information.
-
7.
公开(公告)号:US20170359716A1
公开(公告)日:2017-12-14
申请号:US15643082
申请日:2017-07-06
申请人: NAGRAVISION S.A.
发明人: Guy MOREILLON , Alexandre KARLOV
IPC分类号: H04W12/00 , H04N7/167 , H04N21/6334 , H04N21/4405 , H04N21/418 , H04N21/2347 , H04N21/266 , H04N21/258 , H04L9/08 , G11B20/00
CPC分类号: H04W12/00 , G11B20/00086 , G11B20/0021 , H04L9/0833 , H04L9/0836 , H04L9/0891 , H04L2209/601 , H04N7/1675 , H04N21/2347 , H04N21/2585 , H04N21/26606 , H04N21/4182 , H04N21/4405 , H04N21/63345
摘要: A technique to manage members of a group of decoders having access to broadcast data, each group member sharing a common broadcast encryption scheme (BES) comprising the steps of, in a stage for a decoder to become a group member, receiving keys pertaining to the position in the group according to the BES, receiving a current group access data comprising a current group access key, and in a stage of accessing broadcast data, using the current group access data to access the broadcast data, and in a stage of renewing the current group access key, sending a first group message comprising at lease a next group access key encrypted so that only non-revoked decoders can access it, said group message being further encrypted by the current group access key, updating the current group access key with the next group access key.
-
公开(公告)号:US09792234B2
公开(公告)日:2017-10-17
申请号:US15089287
申请日:2016-04-01
申请人: Intel Corporation
CPC分类号: G06F13/28 , G06F12/1408 , G06F12/1441 , G06F21/10 , G06F21/60 , G06F21/602 , G06F2212/1052 , G11B20/00086 , G11B20/0013 , G11B20/0021
摘要: Examples are disclosed for establishing a secure destination address range responsive to initiation of a direct memory access (DMA) operation. The examples also include allowing decrypted content obtained as encrypted content from a source memory to be placed at a destination memory based on whether destination memory addresses for the destination memory fall within the secure destination address range.
-
公开(公告)号:US20170277916A1
公开(公告)日:2017-09-28
申请号:US15482226
申请日:2017-04-07
申请人: Intel Corporation
CPC分类号: G06F21/78 , G06F21/604 , G06F21/6245 , G06F2212/402 , G06F2221/2111 , G11B20/0021
摘要: Generally, this disclosure provides systems, devices, methods and computer readable media for secure control of access control enablement and activation on self-encrypting storage devices. In some embodiments, the device may include a non-volatile memory (NVM) and a secure access control module. The secure access control module may include a command processor module configured to receive a request to enable access controls of the NVM from a user, and to enable the access controls. The secure access control module may also include a verification module configured to verify a physical presence of the user. The secure access control module may further include an encryption module to encrypt at least a portion of the NVM in response to an indication of success from the verification module.
-
10.
公开(公告)号:US09730057B2
公开(公告)日:2017-08-08
申请号:US14752437
申请日:2015-06-26
申请人: NAGRAVISION S.A.
发明人: Guy Moreillon , Alexandre Karlov
IPC分类号: G06F21/00 , H04L29/06 , H04L9/08 , H04W12/00 , G11B20/00 , H04N7/167 , H04N21/258 , H04N21/266 , H04N21/418 , H04N21/6334 , H04N21/2347 , H04N21/4405 , H04L12/18
CPC分类号: H04W12/00 , G11B20/00086 , G11B20/0021 , H04L9/0833 , H04L9/0836 , H04L9/0891 , H04L2209/601 , H04N7/1675 , H04N21/2347 , H04N21/2585 , H04N21/26606 , H04N21/4182 , H04N21/4405 , H04N21/63345
摘要: A technique to manage members of a group of decoders having access to broadcast data, each group member sharing a common broadcast encryption scheme (BES) comprising the steps of, in a stage for a decoder to become a group member, receiving keys pertaining to the position in the group according to the BES, receiving a current group access data comprising a current group access key, and in a stage of accessing broadcast data, using the current group access data to access the broadcast data, and in a stage of renewing the current group access key, sending a first group message comprising at lease a next group access key encrypted so that only non-revoked decoders can access it, said group message being further encrypted by the current group access key, updating the current group access key with the next group access key.
-
-
-
-
-
-
-
-
-