Invention Grant
- Patent Title: Decryption and variant processing
-
Application No.: US15801037Application Date: 2017-11-01
-
Publication No.: US10944572B2Publication Date: 2021-03-09
- Inventor: David Blankenbeckler , Nikola Kolarovic , Ninoslav Zmukic , Tihomir Andjelic
- Applicant: Western Digital Technologies, Inc.
- Applicant Address: US CA San Jose
- Assignee: Western Digital Technologies, Inc.
- Current Assignee: Western Digital Technologies, Inc.
- Current Assignee Address: US CA San Jose
- Agency: Barry IP Law, P.C.
- Main IPC: H04L9/32
- IPC: H04L9/32 ; G06F21/72 ; H04N21/4627 ; H04N19/00 ; G06F9/46 ; H04L9/06 ; H04L29/06 ; H04N21/443 ; H04L9/08 ; H04N19/467 ; H04N21/488 ; H04N21/4405 ; H04N21/434 ; H04N21/433 ; G06F21/60 ; H04N19/436 ; G06F21/10 ; G06F12/14 ; G06F21/62

Abstract:
A plurality of byte ranges including at least one encrypted byte range forms a variant sample for providing a digital watermark in content output by a player device. The plurality of byte ranges is ordered in a secured memory, and stored in an unsecured memory including one or more encrypted byte ranges for further processing of the ordered plurality of byte ranges. According to another aspect, a plurality of byte ranges forms a sample for content output from a player device, and includes at least one double-encrypted byte range. The plurality of byte ranges is stored in a secured memory, and the at least one double-encrypted byte range is partially decrypted to generate at least one decrypted singe-encrypted byte range. The plurality of byte ranges is stored in an unsecured memory using the at least one decrypted single-encrypted byte range in place of the at least one double-encrypted byte range.
Public/Granted literature
- US20180191507A1 DECRYPTION AND VARIANT PROCESSING Public/Granted day:2018-07-05
Information query