-
公开(公告)号:US12081448B2
公开(公告)日:2024-09-03
申请号:US17360126
申请日:2021-06-28
申请人: Synamedia Limited
发明人: Avi Fruchter , Ilan Cohen , Zorach Reuven Wachtfogel , Uziel Joseph Harband , Einav Rivni , Thomas Paul Burnley
摘要: Various implementations disclosed herein include devices, systems, and methods for reducing a decode delay at a client device. In some implementations, a device includes one or more processors and a non-transitory memory. In some implementations, a method includes determining that a client device is being switched from a real-time content presentation mode in which the client device presents real-time content to a buffered content presentation mode in which the client device presents buffered content. In some implementations, the method includes transmitting, to the client device, video frames corresponding to the buffered content at a first transmission rate. In some implementations, the method includes changing the first transmission rate to a second transmission rate based on an indication that a number of bits stored in a buffer of the client device satisfies a decode threshold.
-
公开(公告)号:US12041284B2
公开(公告)日:2024-07-16
申请号:US17552916
申请日:2021-12-16
申请人: Synamedia Limited
发明人: Rahul Banerjee
IPC分类号: H04N21/262 , G06V20/40
CPC分类号: H04N21/26266 , G06V20/46
摘要: Techniques for publishing key pictures at a server and using the key picture information for operations on a client device are described herein. In accordance with various embodiments, the server creates an intermediate unit including key picture(s) from media content. The server then generates map(s) specifying for each key picture, a type, properties, and an association to the intermediate unit. The server also packages the intermediate unit into key picture unit(s) according to the map(s). The client device obtains a manifest for the media content referencing the key picture(s) and the type of each key picture. Upon receiving a request to perform operation(s) on a respective key picture, the client device obtains a corresponding key picture unit and parses the manifest to determine a respective type. Based on the respective type matches a criterion, the client device performs the operation(s) on the key picture unit.
-
公开(公告)号:US11943502B2
公开(公告)日:2024-03-26
申请号:US18093295
申请日:2023-01-04
申请人: Synamedia Limited
发明人: Rotem Marom , Michal Irit Devir , Tzachy Reinman
IPC分类号: H04N21/441 , H04N21/235 , H04N21/266 , H04N21/4385 , H04N21/4623
CPC分类号: H04N21/441 , H04N21/235 , H04N21/26613 , H04N21/43856 , H04N21/4623
摘要: Techniques for a smartphone-based conditional access (CA) system are described. In some embodiments, a headend in the CA system obtains a security profile associated with a pair of receiving devices used by a user, e.g., a first device (e.g., a smartphone) and a second device (e.g., a set-top-box or a TV). The headend dynamically regulates user access to requested media content during each entitlement period by assigning and distributing separate keys to the first and second device based on the security profile. The headend also uses the distributed keys to protect the media content before broadcasting. On the receiving end, one receiving device receives the media content and determines whether it is decryptable by the device. If decryptable, the receiving device (e.g., the set-top-box/TV) decrypts the media content using the keys assigned by the headend. Otherwise, the receiving device forwards the media content to the pairing device for decryption.
-
公开(公告)号:US11936942B2
公开(公告)日:2024-03-19
申请号:US17399716
申请日:2021-08-11
申请人: Synamedia Limited
发明人: Ian Bastable , Gareth Bowen
IPC分类号: H04N21/4408 , H04L9/32 , H04N21/232 , H04N21/4405
CPC分类号: H04N21/4408 , H04L9/3218 , H04L9/3271 , H04N21/232 , H04N21/4405
摘要: A method for identifying a data segment includes receiving a first data segment associated with a first recording time; receiving a second data segment associated with a second recording time, comparing: the first recording time with the second recording time, a first time reference value with a second time reference value, and a first length enumeration for first data packets with a second length enumeration for second data packets; determining, based on the comparing, a match between the first data segment and the second data segment; and identifying the first data segment as the same as the second data segment based on the determining.
-
公开(公告)号:US20240086550A1
公开(公告)日:2024-03-14
申请号:US17944178
申请日:2022-09-13
申请人: Synamedia Limited
CPC分类号: G06F21/602 , G06F9/45558 , G06F2009/4557 , G06F2009/45587
摘要: Techniques for zero-trust cloud deployment are described herein. In accordance with various embodiments, a device including a processor and a non-transitory memory derives a key from deployment metadata of a virtual machine, where the deployment metadata change with each deployment of the virtual machine. The device then encrypts secrets using the key to bind the key to the virtual machine. The device further deploys the virtual machine in a cloud using the deployment metadata, including loading the encrypted secrets to the deployed virtual machine in the cloud.
-
公开(公告)号:US20240080533A1
公开(公告)日:2024-03-07
申请号:US17939914
申请日:2022-09-07
申请人: Synamedia Limited
IPC分类号: H04N21/482 , H04N21/81 , H04N21/845 , H04N21/8545
CPC分类号: H04N21/4821 , H04N21/81 , H04N21/8455 , H04N21/8545
摘要: Techniques for measuring cloud-based input latency are described herein. In accordance with various embodiments, a server including one or more processors and a non-transitory memory receives from a client an input event corresponding to a request for a TV user interface (UI). The server adds a tag to each of a set of screens corresponding to the TV UI and records event data corresponding to the input event prior to rendering the set of screens into a set of rendered frames. The server additionally decodes the tag in the set of rendered frames to generate metadata that associate the event data with the set of rendered frames prior to encoding the set of rendered frames into a set of encoded frames. The server also transmits to the client the set of encoded frames and the metadata.
-
公开(公告)号:US20230353582A1
公开(公告)日:2023-11-02
申请号:US17734371
申请日:2022-05-02
申请人: Synamedia Limited
CPC分类号: H04L63/14 , G06F21/16 , G06F2221/0737
摘要: Anti-piracy techniques described herein are performed on a server that includes one or more processors and a non-transitory memory. The server enters a state to accumulate a portion of a bitstream extracted from parts of a clip obtained from a pirate service. The server then identifies a set of suspected piracy devices for the piracy service based on a confidence score of suspected piracy calculated for each client using the accumulated portion of the bitstream exceeding a threshold set relative to the state. The server additionally determines whether or not the set of suspected piracy devices for the pirate service satisfies a stable collusion state criterion corresponding to the state. The server enters a next state to iteratively perform the accumulating and the identifying upon determining the set of suspected piracy devices for the pirate service not satisfying the stable collusion state criterion corresponding to the state.
-
公开(公告)号:US11784787B2
公开(公告)日:2023-10-10
申请号:US17590507
申请日:2022-02-01
发明人: Alain Léal
IPC分类号: H04L9/06 , H04L9/40 , H04N21/2347
CPC分类号: H04L9/0618 , H04L63/0457 , H04N21/23476 , H04L2209/20
摘要: Techniques for packaging media content in a low latency encryption ready format for streaming are described herein. In accordance with various embodiments, one or more packagers that include create an intermediate unit including at least one data portion from media content. The packager(s) further determine a size for reformatting the intermediate unit, where the size can include a padding amount for the at least one data portion. The packager(s) also package the intermediate unit to a reformatted partial segment according to the size without encrypting the at least one data portion, including injecting into the partial segment at least one encryption specific box and injecting padding into the at least one data portion according to the padding amount. The packager(s) then package the reformatted partial segment for streaming while maintaining the size, including generating a manifest for streaming the media content specifying the size of the reformatted partial segment.
-
公开(公告)号:US11678019B2
公开(公告)日:2023-06-13
申请号:US17234292
申请日:2021-04-19
申请人: Synamedia Limited
IPC分类号: H04N21/472 , G06F3/04842 , G06F9/451 , H04N21/433
CPC分类号: H04N21/472 , G06F3/04842 , G06F9/451 , H04N21/4331
摘要: Techniques for cloud user interface (UI) rendering in a virtual set top system is performed by a UI engine on a server or a cloud platform. The method includes receiving a request for a UI, where the request includes a state associated with the UI and the request. The method further includes identifying, based at least in part on the first state, UI element(s) and/or interactions associated with the UI. The method also includes determining whether or not UI object(s) corresponding to the UI element(s) and/or the interactions exist in a cache. The method additionally includes generating the UI using the UI object(s) upon finding the UI object(s) in the cache. The method further includes rendering the UI upon not finding the UI object(s) in the cache, including rendering the UI element(s) and/or the interaction(s) as the UI object(s) and storing the UI object(s) in the cache.
-
公开(公告)号:US11627371B2
公开(公告)日:2023-04-11
申请号:US17399877
申请日:2021-08-11
申请人: Synamedia Limited
发明人: Ian Bastable , Gareth Bowen
IPC分类号: H04N21/4408 , H04L9/32 , H04N21/232 , H04N21/4405
摘要: A method of selectively decrypting encrypted data may include selecting a plurality of encrypted data bits between and including a first encrypted data bit and a last encrypted data bit; for each encrypted data bit from the plurality of encrypted data bits: determining a corresponding encrypted block and a block number that contains the encrypted data bit, determining a corresponding counter for the determined block number, determining a bit position of the encrypted data bit within the determined encrypted block, selecting a counter bit at the bit position within the counter, encrypting the counter, and executing an XOR operation between the encrypted data bit and the corresponding encrypted counter bit.
-
-
-
-
-
-
-
-
-