-
公开(公告)号:US10397596B2
公开(公告)日:2019-08-27
申请号:US15673438
申请日:2017-08-10
Applicant: Cisco Technology, Inc.
Inventor: Harel Cain , Michal Devir , Yaron Sella
IPC: G06T1/00 , H04N19/132 , H04N19/139 , H04N19/14 , H04N19/174 , H04N19/467 , H04N19/593 , H04N19/52 , H04N19/44
Abstract: In one embodiment, a method including dividing a reference mask into a plurality of reference mask divisions, determining a plurality of motion vectors respectively associated with a plurality of slice divisions, wherein the plurality of reference mask divisions respectively correspond to the plurality of slice divisions, modifying a blurring kernel in accordance with the plurality of motion vectors, yielding a plurality of modified blurring kernels that are respectively associated with the plurality of slice divisions, and performing at least one action to yield an altered reference mask, including for the plurality of reference mask divisions and the plurality of modified blurring kernels: convolving a reference mask division with a weighted function of at least a modified blurring kernel associated with a slice division, of the plurality of slice divisions, to which the reference mask division corresponds.
-
公开(公告)号:US10123031B2
公开(公告)日:2018-11-06
申请号:US14790028
申请日:2015-07-02
Applicant: Cisco Technology, Inc.
Inventor: Harel Cain , Yaron Sella , Michal Devir
IPC: H04N19/467 , H04N19/593 , H04N19/177 , H04N19/184 , H04N19/61 , H04N19/59 , H04N19/186 , H04N19/174 , H04N19/18 , H04N19/625 , H04N19/176 , H04N21/8358
Abstract: In one embodiment, a method, system and apparatus for watermarking MPEG-2 compressed video is described, the method, system and apparatus including detecting a pair of neighboring blocks in a MPEG-2 encoded I-frame, determining if the pair of neighboring blocks have dct_dc_differential fields with different values that are within a given threshold value of each other, and embedding a watermark payload bit in the neighboring blocks as a positive result of the determining, the embedding including ordering dct_dc_differential fields of the neighboring blocks such that ordering the dct_dc_differential fields in a first manner encodes a one bit and ordering the dct_dc_differential fields in a second manner encodes a zero bit. Related embodiments of methods, systems, and apparatuses are also described.
-
公开(公告)号:US09767689B1
公开(公告)日:2017-09-19
申请号:US15072378
申请日:2016-03-17
Applicant: Cisco Technology, Inc.
Inventor: Harel Cain , Michal Devir , Yaron Sella , Alexander Kreines
IPC: G08G1/16 , G08G1/0967
CPC classification number: G08G1/096791 , B60W40/09 , G08G1/0112 , G08G1/0133 , G08G1/0141 , G08G1/017 , G08G1/096716 , G08G1/096758
Abstract: A method, system and apparatus are described, the method, system, and apparatus, in one embodiment including assigning at a processor an initial driving score S(V) to a vehicle which is being driven, receiving a report at a communication system controlled by the processor, the report including a report of a reckless driving incident in a vicinity of a receiver disposed in the vehicle, incrementing S(V) by the processor upon receipt of the report of the reckless driving incident, decreasing S(V) by the processor for every unit of driving the vehicle is driven, broadcasting the value of S(V) to other vehicles by the communication system controlled by the processor. Related methods, systems and apparatuses are also described.
-
公开(公告)号:US09735956B2
公开(公告)日:2017-08-15
申请号:US14809300
申请日:2015-07-27
Applicant: Cisco Technology, Inc.
Inventor: Yaron Sella , Michal Devir , Harel Cain , Perry Smith
CPC classification number: H04L9/0816 , G06F21/602 , G06F21/72 , G09C1/00 , H04L9/002 , H04L9/0822 , H04L9/14 , H04L2209/12 , H04L2209/38 , H04L2209/60
Abstract: In one embodiment a method, apparatus and system for is described for receiving a first input including a first decryption key and a second input including an encrypted second decryption key at a cryptographic decryption apparatus, the encrypted second decryption key to be decrypted by the cryptographic apparatus according to the first decryption key, storing a value of a key ladder length in a first register by a cryptographic processor, and using the stored value as a loop index by the cryptographic processor for a number of iterations of the cryptographic decryption apparatus executed as a loop, wherein at one stage in the loop execution of the cryptographic decryption apparatus, the second input includes the key ladder length, wherein the loop operation of the cryptographic decryption apparatus operates for a number of iterations equal to an initial value of the loop index. Related methods, apparatuses and systems are also described.
-
公开(公告)号:US09544424B1
公开(公告)日:2017-01-10
申请号:US14979712
申请日:2015-12-28
Applicant: Cisco Technology, Inc.
Inventor: Harel Cain , Yaron Sella , Michal Devir , David Wende
CPC classification number: H04L9/3268 , H04L9/3231 , H04L9/3247 , H04M3/38 , H04M2201/18 , H04M2203/6045 , H04M2203/6072
Abstract: In one embodiment, a system to provide trust during an audio call between a first and second party includes a communication interface to receive a voice certificate including a voice pattern, a first certificate ID and a first digital signature, an attribute certificate including an attribute, a second certificate ID and a second digital signature, and processing hardware to compare a voice sample of the second party to the voice pattern, verify the voice certificate, verify the attribute certificate, verify at least one attribute signing organization certificate, compare the first certificate ID to the second certificate ID, and provide an indication that the second party in the audio call has the attribute based on a positive result to the above processing.
Abstract translation: 在一个实施例中,在第一和第二方之间的音频呼叫期间提供信任的系统包括用于接收包括语音模式,第一证书ID和第一数字签名的语音证书的通信接口,包括属性的属性证书, 第二证书ID和第二数字签名,以及处理硬件以将第二方的语音样本与语音模式进行比较,验证语音证书,验证属性证书,验证至少一个属性签名组织证书,比较第一证书 ID到第二证书ID,并且提供指示音频呼叫中的第二方基于对上述处理的肯定结果具有属性。
-
公开(公告)号:US09148411B2
公开(公告)日:2015-09-29
申请号:US14111659
申请日:2012-12-18
Applicant: Cisco Technology Inc.
Inventor: Martin Gold , Keith Millar , Harel Cain , David Wachtfogel , Michal Devir , Max Berman , Brett Walzer
CPC classification number: H04L63/0428 , H04L9/002
Abstract: A Headend system including a encoder to encode input data yielding a plurality of data packets, each of the packets having a header and a payload, a post encoding processor to identify ones of the data packets having a payload with a suspected known plaintext, and modify at least some of the identified packets, and an encryption processor to encrypt at least some of the data packets yielding encrypted data packets. Related apparatus and methods are also described.
Abstract translation: 一种头端系统,包括编码器,用于编码产生多个数据分组的输入数据,每个分组具有报头和有效载荷;后编码处理器,用于识别具有可疑已知明文的有效载荷的数据分组中的一个,并修改 至少一些所识别的分组,以及加密处理器,用于加密产生加密数据分组的至少一些数据分组。 还描述了相关装置和方法。
-
公开(公告)号:US10698988B2
公开(公告)日:2020-06-30
申请号:US15473648
申请日:2017-03-30
Applicant: Cisco Technology, Inc.
Inventor: David Wachtfogel , Michal Devir , Harel Cain
IPC: G06F21/16 , H04N21/83 , H04N21/4405 , H04N5/913 , H04N19/44 , G06T1/00 , H04N21/8358 , H04N21/233 , H04N19/14 , H04N21/44 , H04N9/64
Abstract: In one embodiment, a method for preventing a difference attack on watermarked video content is implemented on at least one computing device and includes: manipulating values of a set of pixels to embed a forensic watermark in at least one video frame in a video content item, where the manipulating is in accordance with a given magnitude of change in the values, and introducing random noise to the at least one video frame, where the random noise is random noise of the given magnitude.
-
公开(公告)号:US10045040B2
公开(公告)日:2018-08-07
申请号:US15242535
申请日:2016-08-21
Applicant: Cisco Technology, Inc.
Inventor: David Wachtfogel , Michal Devir , Harel Cain
IPC: H04N19/467 , H04N21/235 , H04N21/2365
Abstract: In one embodiment, a system includes a Headend apparatus including a watermark processor to generate secondary video streams from sections of a primary video stream, group the secondary video streams in groups of at least two secondary video streams, the secondary video streams including units of data for use in watermarking across cryptoperiods in an end-user device which selects one secondary video stream in each group for rendering as part of a composited video stream in order to embed units of data of an identification in the composited video stream, wherein in each cryptoperiod, the watermark processor is operative to generate different groups of the secondary video streams from different non-overlapping portions of the primary video stream, and an encryption processor to generate control words, encrypt each secondary video stream with a different control word, and change the control word of each secondary video stream every cryptoperiod.
-
公开(公告)号:US09788033B1
公开(公告)日:2017-10-10
申请号:US15196068
申请日:2016-06-29
Applicant: Cisco Technology, Inc.
Inventor: Harel Cain , Michal Devir , Yaron Sella
IPC: H04N7/16 , H04N21/2543 , H04N21/845 , H04N21/426 , H04N21/254 , H04N21/4627 , H04N21/81
CPC classification number: H04N21/2543 , G06Q30/0208 , G06Q30/0241 , H04N7/16 , H04N21/2541 , H04N21/26606 , H04N21/4181 , H04N21/42623 , H04N21/4623 , H04N21/4627 , H04N21/4784 , H04N21/812 , H04N21/845
Abstract: In one embodiment, a consumer device is assigned, at a broadcast headend to one of at least two groups of consumer devices, the two groups including a first group of consumer devices which is required to play content of a second type in order to view content of a first type and a second group of consumer devices which is not required to play content of the second type in order to view content of the first type. A video broadcast stream is sent from the broadcast headend to the consumer device, the video broadcast stream comprising content of the first type sent associated with a first packet ID (PID) and content of the second type sent associated with a second PID, wherein the first PID and the second PID are processed at the consumer device at the same time. An entitlement management message (EMM) is sent from the broadcast headend to the consumer device according to its group of consumer devices, the EMM being of one of a first type of EMM for devices of the first device type and a second type of EMM for devices of the second device type. An entitlement control message (ECM) stream is sent from the broadcast headend to the consumer device, the ECM stream including comprising three types of ECMs: ECM_P_i_start which enables the consumer device to produce a control word which decrypts a first portion of the content of the first type; ECM_A_(i−1) which enables the consumer device to produce a control word which decrypts content of the second type; and ECM_P_i_rest which enables the consumer device to produce a control word which decrypts a second portion of the content of the first type. Related hardware, systems and methods are also described.
-
公开(公告)号:US20170251283A1
公开(公告)日:2017-08-31
申请号:US15052906
申请日:2016-02-25
Applicant: Cisco Technology, Inc.
Inventor: Harel CAIN , Michal Devir , Yaron Sella , Ben Walton
IPC: H04N21/845 , H04N19/70 , H04N19/593 , H04N19/174 , H04N21/4405 , H04N19/13 , H04N19/169 , H04N19/176 , H04N19/46 , H04N21/8358
CPC classification number: H04N21/8451 , H04N19/13 , H04N19/174 , H04N19/176 , H04N19/188 , H04N19/46 , H04N19/467 , H04N19/593 , H04N19/70 , H04N21/23614 , H04N21/23892 , H04N21/4316 , H04N21/435 , H04N21/44 , H04N21/4405 , H04N21/8358
Abstract: In one embodiment, a video stream is received, and a spatially distinct region of a frame in the received video stream to be modified is identified, the spatially distinct region of the frame being encoded separately from any other region in the frame. A segment of the spatially distinct region of the frame to be modified is extracted. The extracted segment of the spatially distinct region is modified. The extracted segment of the spatially distinct region into a single-segment spatially distinct region is encoded. A network abstraction layer (NAL) header is associated with the encoded single-segment spatially distinct region. The encoded single-segment spatially distinct region and its associated NAL header is inserted into the received video stream following the identified spatially distinct region of the frame to be modified. Related methods, systems and apparatus are also described.
-
-
-
-
-
-
-
-
-