-
公开(公告)号:US20240020420A1
公开(公告)日:2024-01-18
申请号:US17817632
申请日:2022-08-04
申请人: GENETEC INC.
IPC分类号: G06F21/64 , H04L9/32 , H04N21/658
CPC分类号: G06F21/64 , H04L9/3239 , H04N21/6582
摘要: The present disclosure relates to systems and methods for tamper-evident storage of a media stream, and for serving tamper-evident media. The tamper-evident media is stored using a data structure comprising a payload field and an associated metadata field. A portion of a media stream is obtained from a media source. A set of parameters, to be stored in the metadata field of the data structure, is determined. A progenitor parameter to associate with the set of parameters is obtained, the progenitor parameter based on a hash of at least part of a previous data structure storing a previous portion of the media stream. The progenitor parameter is incorporated into the set of parameters, and the set of parameters is stored in the metadata field of the data structure. The portion of the media stream is stored in the payload field of the data structure.
-
公开(公告)号:US11153360B2
公开(公告)日:2021-10-19
申请号:US16880832
申请日:2020-05-21
申请人: GENETEC INC.
发明人: Pierre Racz , Julien Vary
IPC分类号: H04L29/06 , H04N21/24 , H04L12/801
摘要: Method and apparatus for carrying out the method receiving packets, each of the packets comprising a header and a payload. For a particular packet among the packets, the method includes processing at least the header of the particular packet to determine a flow associated with the particular packet; attempting to determine a payload structure based on the flow, the payload structure associated with transport of coded video data in the payload of the particular packet; and if the attempting is successful, repackaging coded video data contained in the payload of the particular packet into a new packet and forwarding the new packet to an external system or storing the new packet in memory.
-
公开(公告)号:US12058245B2
公开(公告)日:2024-08-06
申请号:US18306294
申请日:2023-04-25
申请人: GENETEC INC.
发明人: Pierre Racz , Frederic Rioux
CPC分类号: H04L9/0825 , G08B13/196 , G08B13/19667 , H04L9/065 , H04L9/14 , H04L9/30 , H04L63/0435 , H04L2209/60 , H04L2209/601
摘要: Technology permitting secure storage and transmission of data stream as well as tiered access to multiple data stream according to permission. Data streams may be encrypted using symmetric encryption performed with varying symmetric keys according to a key stream of symmetric keys. Native data may be discarded for safety. Whole or partial key streams may be encrypted using the public keys of authorized entities having permission to access respective data streams or portions thereof. Only the corresponding private keys can decrypt the encrypted key streams required to decrypt the encrypted data streams. Thus rigorous access control is provided. IT personnel accessing data stream files on a server or intruders maliciously obtaining files will not be able to derive the data stream. Sensitive data streams may be stored using cloud services despite inherent risks.
-
公开(公告)号:US11741801B2
公开(公告)日:2023-08-29
申请号:US17178958
申请日:2021-02-18
申请人: GENETEC INC.
发明人: Pierre Racz , Vincent Labrecque
IPC分类号: G06F21/00 , G08B13/196 , H04L9/40 , G08B25/08 , H04L12/46 , H04L69/08 , H04W12/082
CPC分类号: G08B13/196 , G08B25/08 , H04L12/4625 , H04L12/4666 , H04L63/0245 , H04L63/0254 , H04L63/0876 , H04L63/101 , H04L63/105 , H04L69/08 , H04W12/082 , H04L63/20
摘要: A network sanitization technology for enforcing a network edge and enforcing particular communication functions for untrusted dedicated-function devices such as internet protocol (IP) IP cameras. An untrusted network device is isolated from a network by a network sanitization system such that it cannot communicate with the network. Communications from the untrusted device are intercepted by the system and only allowed communications are used. Allowed communications are used to create new communications according to an allowed framework. Sanitization device may be in small two-port package with visual indicia indicating the untrusted device and the network side. The device may use and provide power over Ethernet (PoE) PoE to device. Abstract is not to be considered limiting.
-
公开(公告)号:US20210226780A1
公开(公告)日:2021-07-22
申请号:US17212312
申请日:2021-03-25
申请人: GENETEC INC.
发明人: Pierre Racz , Frederic Rioux
摘要: Technology permitting secure storage and transmission of data stream as well as tiered access to multiple data stream according to permission. Data streams may be encrypted using symmetric encryption performed with varying symmetric keys according to a key stream of symmetric keys. Native data may be discarded for safety. Whole or partial key streams may be encrypted using the public keys of authorized entities having permission to access respective data streams or portions thereof. Only the corresponding private keys can decrypt the encrypted key streams required to decrypt the encrypted data streams. Thus rigorous access control is provided. IT personnel accessing data stream files on a server or intruders maliciously obtaining files will not be able to derive the data stream. Sensitive data streams may be stored using cloud services despite inherent risks.
-
公开(公告)号:US20220351323A1
公开(公告)日:2022-11-03
申请号:US17244194
申请日:2021-04-29
申请人: GENETEC INC.
发明人: Pierre Racz
IPC分类号: G06T1/00 , H04N21/8358 , H04N21/845 , G06F21/16
摘要: Provided is a computer-implemented video processing method. The method comprises receiving a stream of original images related to a video access event and creating a stream of output images corresponding to the original images. The output images include first images comprising a hidden digital forensic marker and second images comprising a visible digital forensic marker. The hidden marker and the visible marker each encode information related to the video access event. The stream of output images is output onto a network or caused to be displayed on a screen. The visible marker serves as a deterrent for distribution or recording, and if an attempt is made to remove it, the hidden marker remains in the image, allowing the information relevant to the video access event to be recovered. Also provided are a method of integrity detection for a stream of images containing markers, and a method of embedding a dynamic marker.
-
公开(公告)号:US11042826B2
公开(公告)日:2021-06-22
申请号:US16659846
申请日:2019-10-22
申请人: GENETEC INC.
发明人: Pierre Racz
IPC分类号: G06Q10/08 , G07C11/00 , H04W4/90 , G06Q10/00 , H04W4/02 , G06Q90/00 , G06Q50/26 , G06Q10/06 , H04W4/029 , H04W4/14 , H04W4/80
摘要: A method and system for viral identification of evacuees are provided. The method is recursive and involves bringing an emergency warden and a midstream evacuee in close proximity with one another to enable a handheld computing device belonging to one of the two to read information from the other, enabling the handheld computing device to read the information, having the handheld computing device read the information to enable an identification of the midstream evacuee, providing the identifier of the midstream evacuee to a central mustering server, whereby the midstream evacuee is enabled to act as an emergency warden, and performing the method with the midstream evacuee acting as an emergency warden with respect to another evacuee before the central mustering server. The method provides the advantage of virally identifying evacuees within the confines of a muster point in an efficient and reliable manner.
-
公开(公告)号:US08739151B1
公开(公告)日:2014-05-27
申请号:US13849426
申请日:2013-03-22
申请人: Genetec Inc.
发明人: Pierre Racz , Vincent Labrecque
IPC分类号: G06F9/44
CPC分类号: G06F8/656
摘要: In-service upgrade of software can be achieved efficiently when software modules pass data using message or data queues. The use of data queues facilitates the transition from a software module's old behavior to a new behavior without risking a deadlock or dropped module call. Upgradeable objects connect to process objects that maintain the queues and their state data, and upgrade objects connect to the process objects of their predecessors.
摘要翻译: 当软件模块使用消息或数据队列传递数据时,可以有效地实现软件的在役升级。 使用数据队列有助于从软件模块的旧行为到新行为的过渡,而不会造成死锁或丢弃模块调用。 可升级对象连接到维护队列及其状态数据的进程对象,升级对象连接到其前辈的进程对象。
-
公开(公告)号:US12093411B2
公开(公告)日:2024-09-17
申请号:US17865584
申请日:2022-07-15
申请人: GENETEC INC.
发明人: Pierre Racz , Frédéric Rioux
IPC分类号: G06F21/62 , G06F21/60 , G06Q50/18 , G06Q50/26 , H04L9/06 , H04L9/08 , H04L9/14 , H04L9/40 , H04W12/033 , H04N7/18
CPC分类号: G06F21/62 , G06F21/602 , G06Q50/18 , G06Q50/26 , H04L9/0631 , H04L9/0825 , H04L9/0869 , H04L9/14 , H04L63/102 , H04W12/033 , G06Q2220/10 , H04L2209/80 , H04N7/185
摘要: In one aspect the present invention disclose system for recording and handling media for use as evidence in legal proceeding. In one other aspect the present invention discloses a device for recording media for use as evidence in legal proceedings. In another aspect the present disclosure provides a server also referred to herein as an evidence vault or vault for handling media from a media recording device for use as evidence in legal proceedings. The all three aspects the invention benefit from a double layer symmetrical and asymmetrical encryption method to protect the media recordings of the device, the server and the system as a whole as well as the transmission of media between different components.
-
公开(公告)号:US12069180B1
公开(公告)日:2024-08-20
申请号:US17512115
申请日:2021-10-27
申请人: GENETEC INC.
CPC分类号: H04L9/3239 , G06F16/2255 , H04L9/50
摘要: A secure chain data structure is stored by grouping source data into blocks of data, calculating a hash value of an immediate prior block for each block of said blocks of data and a hash value of a non-immediate prior block for at least some blocks of said blocks of data, associating the hash value or values of each block with each block of said blocks of data, and storing said blocks of data and their associated hash values to form a secure chain data structure. Trust can be provided to blocks in the secure chain data structure by later blocks containing valid hash values of prior blocks including valid ones of the hash values of non-immediate prior blocks.
-
-
-
-
-
-
-
-
-