INTERLEAVED WATERMARKING
    11.
    发明申请

    公开(公告)号:US20180295376A1

    公开(公告)日:2018-10-11

    申请号:US16004745

    申请日:2018-06-11

    Abstract: In one embodiment, a system includes a Headend apparatus including a watermark processor to generate secondary video streams from sections of a primary video stream, group the secondary video streams in groups of at least two secondary video streams, the secondary video streams including units of data for use in watermarking across cryptoperiods in an end-user device which selects one secondary video stream in each group for rendering as part of a composited video stream in order to embed units of data of an identification in the composited video stream, wherein in each cryptoperiod, the watermark processor is operative to generate different groups of the secondary video streams from different non-overlapping portions of the primary video stream, and an encryption processor to generate control words, encrypt each secondary video stream with a different control word, and change the control word of each secondary video stream every cryptoperiod.

    DIFFERENCE ATTACK PROTECTION
    12.
    发明申请

    公开(公告)号:US20180285537A1

    公开(公告)日:2018-10-04

    申请号:US15473648

    申请日:2017-03-30

    Abstract: In one embodiment, a method for preventing a difference attack on watermarked video content is implemented on at least one computing device and includes: manipulating values of a set of pixels to embed a forensic watermark in at least one video frame in a video content item, where the manipulating is in accordance with a given magnitude of change in the values, and introducing random noise to the at least one video frame, where the random noise is random noise of the given magnitude.

    SECURITY POSTURE SCORING
    13.
    发明申请

    公开(公告)号:US20180091540A1

    公开(公告)日:2018-03-29

    申请号:US15276808

    申请日:2016-09-27

    CPC classification number: H04L63/1433 H04L63/0227 H04L63/1425 H04L63/1441

    Abstract: In one embodiment, a method for assessing security posture for entities in a computing, network is implemented On a computing device and includes: receiving behavior data from one or more of the entities, where the behavior data is associated with at least activity on the computing network by the one or more entities, calculating a risk score for at least one of the entities by comparing the behavior data with a classification model, where the classification model represents at least a baseline for normative network behavior by the entities in a computing network, assessing a security posture for the at least one the entities based on the risk score, and allocating network security resources to the at least one of the entities at least in accordance with the security posture.

    FRAMEWORK FOR EMBEDDING DATA IN ENCODED VIDEO

    公开(公告)号:US20180027237A1

    公开(公告)日:2018-01-25

    申请号:US15218127

    申请日:2016-07-25

    Abstract: In one embodiment of a method, system, and apparatus described herein, an encoded video is received. At least one set of areas of a spatially distinct region of a video frame to be modified is selected. An entropy layer from the spatially distinct region of a video frame. A state of the removed entropy layer and the location of a first area of the set of areas of the spatially distinct region of the video frame is stored. One area of the set of areas is decoded, the decoding occurring recursively until all areas of the set of areas of the spatially distinct region of the video frame for predicting and decoding the one area are decoded. A modification of the decoded one area is performed. The modified decoded one area is re-encoded according to a re-encoding condition. The stored state of the entropy layer is retrieved, and the entropy layer is re-applied at the first area to the spatially distinct region of the video frame which comprises the set of areas. Related methods, systems and apparatus are also described.

    REINFORCED INTERLEAVED WATERMARKING
    15.
    发明申请

    公开(公告)号:US20180184160A1

    公开(公告)日:2018-06-28

    申请号:US15390502

    申请日:2016-12-25

    Abstract: In one embodiment, an apparatus includes a processor to receive a primary video, select first sections of the primary video in which to include units of data for use in watermarking, select second sections of the primary video, each second section including a first data item without which at least one video unit of the primary video cannot be rendered or rendered correctly, replace each first section with at least two watermark variants, replace each second section with at least two watermark variant decoys, wherein the apparatus is operative to operate in an environment including an end-user device operative to select one of the watermark variants for each first section and one of the watermark variant decoys for each second section for rendering as part of an interleaved video stream including the primary video in order to embed units of data of an identification in the interleaved video stream.

    PACKET REORDERING SYSTEM
    16.
    发明申请

    公开(公告)号:US20180063562A1

    公开(公告)日:2018-03-01

    申请号:US15243988

    申请日:2016-08-23

    CPC classification number: H04N21/23608 H04N21/2221 H04N21/23439 H04N21/8358

    Abstract: In one embodiment, a method for reordering video packets from a multiplexed video bitstream is implemented on a computing device and includes: defining a current program identifier (PID), receiving the video packets, where each of the video packets is associated with an associated PID and a next-PID indication, for each video packet from among the received video packets, checking whether the associated PID is equal to the current PID, upon determining that the associated PID is equal to the current PID, appending the video packet as an output video packet to a reordered video bitstream, upon determining that the associated PID is not equal to the current PID, queueing the video packet as a queued video packet in a PID queue associated with the associated PID, and updating the current PID in accordance with the next-PID indication from a most recently appended output video packet in the reordered video bitstream.

    MPEG-2 VIDEO WATERMARKING TECHNIQUE
    18.
    发明申请
    MPEG-2 VIDEO WATERMARKING TECHNIQUE 审中-公开
    MPEG-2视频水印技术

    公开(公告)号:US20170006301A1

    公开(公告)日:2017-01-05

    申请号:US14790028

    申请日:2015-07-02

    Abstract: In one embodiment, a method, system and apparatus for watermarking MPEG-2 compressed video is described, the method, system and apparatus including detecting a pair of neighboring blocks in a MPEG-2 encoded I-frame, determining if the pair of neighboring blocks have dct_dc_differential fields with different values that are within a given threshold value of each other, and embedding a watermark payload bit in the neighboring blocks as a positive result of the determining, the embedding including ordering dct_dc_differential fields of the neighboring blocks such that ordering the dct_dc_differential fields in a first manner encodes a one bit and ordering the dct_dc_differential fields in a second manner encodes a zero bit. Related embodiments of methods, systems, and apparatuses are also described.

    Abstract translation: 在一个实施例中,描述了用于对MPEG-2压缩视频进行水印的方法,系统和装置,所述方法,系统和装置包括检测MPEG-2编码的I帧中的一对相邻块,确定该对相邻块 具有在彼此的给定阈值内具有不同值的dct_dc_difference字段,并且将相邻块中的水印有效负载位嵌入作为确定的肯定结果,所述嵌入包括相邻块的排序dct_dc_difference域,使得排序dct_dc_differential 以第一种方式的字段编码一位,并以第二种方式对dct_dc_difference字段排序编码一个零位。 还描述了方法,系统和装置的相关实施例。

    ELECTRONIC CONTENT DISTRIBUTION BASED ON SECRET SHARING
    19.
    发明申请
    ELECTRONIC CONTENT DISTRIBUTION BASED ON SECRET SHARING 审中-公开
    基于秘密共享的电子内容分配

    公开(公告)号:US20160359619A1

    公开(公告)日:2016-12-08

    申请号:US15238742

    申请日:2016-08-17

    CPC classification number: H04L9/085 H04L63/0428 H04L63/062 H04L63/0876

    Abstract: A method for distributing encrypted information includes; encrypting an item of information with a content key, distributing the item of encrypted information over a wide-area communication network to client devices, generating a plurality of key-shares from the content key, where the generating includes requiring a predetermined number of no less than two of the key-shares to reconstruct the content key, distributing respective key-shares to the client devices, where the distributing includes distributing less than the predetermined number of key-shares to the client devices, receiving a report over the wide-area communication network from a first client device indicating that while a second client device was disconnected from the wide-area communication network, the second client device requested and received at least one of the key-shares from the first client device, and determining that the second client device accessed the item of information and recording a delivery of the item of information.

    Abstract translation: 一种分发加密信息的方法包括: 用内容密钥加密信息项,通过广域通信网络将加密信息项分发给客户端设备,从内容密钥生成多个密钥共享,其中生成包括需要预定数量不少于 重新构建内容密钥的两个密钥份额,将各自的密钥份额分配给客户端设备,其中分发包括向客户端设备分发少于预定数量的密钥份额,在广域上接收报告 来自第一客户端设备的通信网络,指示当第二客户端设备与广域通信网络断开连接时,第二客户端设备从第一客户端设备请求并接收至少一个密钥共享,并且确定第二客户端设备 客户端设备访问信息项并记录信息项的传送。

Patent Agency Ranking