-
公开(公告)号:US12061676B2
公开(公告)日:2024-08-13
申请号:US18175291
申请日:2023-02-27
申请人: NETFLIX, INC.
发明人: Mark Watson , Anthony Neal Park , Mitch Zollinger
IPC分类号: G06F21/10 , H04N21/4405 , H04N21/466 , H04N21/482 , H04N21/6334 , H04N21/8355 , H04N21/84
CPC分类号: G06F21/105 , H04N21/4405 , H04N21/4668 , H04N21/4826 , H04N21/6334 , H04N21/8355 , H04N21/84
摘要: Techniques are disclosed for improving user experience of multimedia streaming over computer networks. More specifically, techniques presented herein reduce (or eliminate) latency in playback start time for streaming digital media content resulting from digital rights management (DRM) authorizations. A streaming media client (e.g., a browser, set-top box, mobile telephone or tablet “app”) may request a “fast-expiring” license for titles the streaming media client predicts a user is likely to begin streaming. A fast-expiring license is a DRM license (and associated decryption key) which is valid for only a very limited time after being used for playback. During the validity period of such a license, the client device requests a “normal” or “regular” license to continue accessing the title after the fast-expiring license expires.
-
公开(公告)号:US12052445B2
公开(公告)日:2024-07-30
申请号:US17446564
申请日:2021-08-31
申请人: Roku, Inc.
发明人: Donald F. Gordon
IPC分类号: H04N21/234 , H04N7/173 , H04N21/20 , H04N21/21 , H04N21/23 , H04N21/2343 , H04N21/2347 , H04N21/235 , H04N21/24 , H04N21/25 , H04N21/2543 , H04N21/258 , H04N21/2668 , H04N21/44 , H04N21/4405 , H04N21/442 , H04N21/4722 , H04N21/81
CPC分类号: H04N21/23424 , H04N7/17318 , H04N21/20 , H04N21/21 , H04N21/23 , H04N21/234 , H04N21/23418 , H04N21/23439 , H04N21/2347 , H04N21/235 , H04N21/24 , H04N21/25 , H04N21/251 , H04N21/2543 , H04N21/25883 , H04N21/2668 , H04N21/44 , H04N21/44008 , H04N21/44016 , H04N21/4405 , H04N21/442 , H04N21/44204 , H04N21/44213 , H04N21/44222 , H04N21/44224 , H04N21/4722 , H04N21/812
摘要: A media system replaces content in a first sequence of media content. The media system presents the first sequence of media content to an end-user and generates a fingerprint of the sequence of media content. The fingerprint is for comparison with a plurality of reference fingerprints so as to identify the first sequence of media content and determine a reference position within the first sequence of media content. The media system sends a request for a replacement sequence of content to a content replacement system, and receives replacement media content selected based on the identified first sequence of media content. The media system presents the replacement media content to the end-user instead of the first sequence of media content. Presenting the replacement media content begins at a position in the first sequence of media content that is determined based on the reference position.
-
公开(公告)号:US12047498B2
公开(公告)日:2024-07-23
申请号:US17472214
申请日:2021-09-10
发明人: Geetha Mangalore
IPC分类号: H04L9/08 , H04L9/32 , H04N21/2347 , H04N21/4405 , G06F21/10
CPC分类号: H04L9/0861 , H04L9/3263 , H04N21/2347 , H04N21/4405 , G06F21/1062 , G06F2221/2141 , H04L2209/603
摘要: A method and system provide the ability to process video content on a headend. A video processing server authenticates with a key server and public keys are exchanged. The key server generates and places a content key into a document that is signed with the public key. A client on the video processing server receives the document, extracts the content key, and saves the content key to a database. The video content is encrypted using the content key and DRM signaling elements are added to a manifest. The encrypted video content and manifest are received in the head end, a key ID is extracted from the manifest and provided to the CPIX client to retrieve the content key from the CPIX document. The encrypted video content is decrypted using the content key resulting in clear content that is provided to a downstream packager that encrypts and repackages the content for transmission to recipients.
-
公开(公告)号:US12022141B2
公开(公告)日:2024-06-25
申请号:US17807220
申请日:2022-06-16
发明人: Jingbo Qin
IPC分类号: G06F17/00 , H04L65/70 , H04N21/2347 , H04N21/2387 , H04N21/4405
CPC分类号: H04N21/2387 , H04L65/70 , H04N21/2347 , H04N21/4405
摘要: A play method for a streaming media file, and a display apparatus are provided. The method comprises: in response to a command for playing a streaming media file on a display of the display apparatus, obtaining the streaming media file and determining a state of the streaming media file; in response to the state of the streaming media file being encrypted state, flowing video data in the streaming media file into a trusted execution environment of the display apparatus, and determining a state of the video data in the trusted execution environment; and in response to the state of the video data being encrypted state, decrypting the video data, decoding the decrypted video data, and then playing the decoded video data.
-
5.
公开(公告)号:US12010362B2
公开(公告)日:2024-06-11
申请号:US17650057
申请日:2022-02-04
申请人: DIVX, LLC
IPC分类号: G06F21/10 , H04L9/40 , H04N21/2347 , H04N21/235 , H04N21/435 , H04N21/4405 , H04L9/06
CPC分类号: H04N21/23476 , H04L63/0428 , H04N21/2353 , H04N21/435 , H04N21/44055 , H04L9/065
摘要: Systems and methods for partial frame encryption in accordance with embodiments of the invention are disclosed. In one embodiment, the method receives a video bitstream that includes several frames, each frame including several independently encoded compression units within the frame, encrypts a portion of each of several compression units in several frames, and generates an output bitstream that includes the several independently encoded compression units including the encrypted portions of the compression units.
-
公开(公告)号:US20230353799A1
公开(公告)日:2023-11-02
申请号:US18306085
申请日:2023-04-24
申请人: NAGRAVISION Sarl
IPC分类号: H04N21/2347 , H04N21/266 , H04N21/418 , H04N21/4405 , H04N21/4623 , G06F21/57 , H04L9/16 , H04L9/32 , H04N7/167
CPC分类号: H04N21/2347 , H04N21/26606 , H04N21/4181 , H04N21/4405 , H04N21/4623 , G06F21/57 , H04L9/16 , H04L9/3213 , H04N7/167 , H04N21/26613
摘要: Devices, servers, systems and methods for content protection are provided. Disclosed embodiments improve temporal granularity of controlling access to the protected content and increase resilience against attacks attempting to prevent re-evaluation of conditions of access. Enforcement of re-evaluation may be based on the receipt and/or verification of tokens. In some embodiments, re-evaluation is enforced by periodically rendering content keys required for content decryption unuseable and/or clearing content keys already in use.
-
公开(公告)号:US11750577B2
公开(公告)日:2023-09-05
申请号:US17843103
申请日:2022-06-17
申请人: Google LLC
发明人: Anuj Thakkar , Valeri Savvateev
IPC分类号: H04L9/40 , H04N21/6334 , H04N21/4627 , G06F21/10 , H04N21/4405 , H04L9/32 , H04N21/8358 , G06F21/60 , G06F21/62 , H04W12/04
CPC分类号: H04L63/0428 , G06F21/10 , G06F21/602 , H04L9/3247 , H04L63/062 , H04N21/4405 , H04N21/4627 , H04N21/63345 , H04N21/8358 , G06F21/62 , G06F2221/2107 , H04L2209/60 , H04L2209/72 , H04W12/04
摘要: Methods, systems, and media for protecting and verifying video files are provided. In some embodiments, a method for verifying video streams is provided, the method comprising: receiving, at a user device, a request to present a video that is associated with a video archive, wherein the video archive includes a file list, a signature corresponding to the file list, video metadata, a signature corresponding to the video metadata, and at least one encrypted video stream corresponding to the video, and wherein the file list indicates a plurality of files that are to be included in the video archive; verifying the signature corresponding to the file list; in response to determining that the signature corresponding to the file list has been verified, determining whether the plurality of files indicated in the file list are included in the video archive; in response to determining that the plurality of files indicated in the file list are included in the video archive, verifying the signature corresponding to the video metadata; in response to determining that the signature corresponding to the video metadata has been verified, requesting a decryption key corresponding to the video stream; in response to receiving the decryption key, decrypting the encrypted video stream; and causing the decrypted video stream to be presented on the user device.
-
公开(公告)号:US11736764B2
公开(公告)日:2023-08-22
申请号:US16570848
申请日:2019-09-13
申请人: Intel Corporation
发明人: Nee Shen Ho , Tong Liang Chew
IPC分类号: H04N21/4408 , H04N21/4405 , H04N21/4627 , G06N20/00
CPC分类号: H04N21/4408 , G06N20/00 , H04N21/44055 , H04N21/4627
摘要: Techniques related to securely providing artificial intelligence inference on protected video content in a vision processing unit are discussed. Such techniques include decrypting encrypted video via a neural network processor of the vision processing unit by providing the neural network processor direct memory access to a security engine of the vision processing unit and applying a machine learning model to the decrypted video content using the neural network processor such that a host and other components of the vision processing unit do not have access to the decrypted video content.
-
公开(公告)号:US11734393B2
公开(公告)日:2023-08-22
申请号:US14995114
申请日:2016-01-13
IPC分类号: G06F21/10 , H04L9/08 , G06F3/0482 , H04L67/1061 , H04N21/00 , H04N21/4405 , H04L67/104 , H04N21/254 , H04N21/433 , H04N7/16 , H04L67/1097 , H04N21/4627 , H04L67/01 , H04L67/50 , H04L9/40
CPC分类号: G06F21/10 , G06F3/0482 , H04L9/0861 , H04L63/0428 , H04L63/08 , H04L63/126 , H04L67/01 , H04L67/104 , H04L67/1061 , H04L67/1097 , H04L67/535 , H04N7/16 , H04N21/00 , H04N21/2541 , H04N21/4334 , H04N21/4405 , H04N21/4627 , H04L63/061
摘要: A method and apparatus for playing back a media content instance is disclosed. The method permits the use of downloadable variants to upgrade or change cryptographic functions performed by the playback device, thus permitting content protection schemes to be renewed.
-
公开(公告)号:US11671637B2
公开(公告)日:2023-06-06
申请号:US17147349
申请日:2021-01-12
申请人: NAGRAVISION S.A.
IPC分类号: H04N21/2347 , H04N21/266 , H04N21/418 , H04N21/4405 , H04N21/4623 , G06F21/57 , H04L9/16 , H04L9/32 , H04N7/167
CPC分类号: H04N21/2347 , G06F21/57 , H04L9/16 , H04L9/3213 , H04N7/167 , H04N21/26606 , H04N21/26613 , H04N21/4181 , H04N21/4405 , H04N21/4623
摘要: Devices, servers, systems and methods for content protection are provided. Disclosed embodiments improve temporal granularity of controlling access to the protected content and increase resilience against attacks attempting to prevent re-evaluation of conditions of access. Enforcement of re-evaluation may be based on the receipt and/or verification of tokens. In some embodiments, re-evaluation is enforced by periodically rendering content keys required for content decryption unuseable and/or clearing content keys already in use.
-
-
-
-
-
-
-
-
-