A method and apparatus for protecting access to audio and/or video data is accomplished when data is received, where the data may be audio data and/or video data. Having received the data, it is interpreted to determine whether an embedded data access parameter is active. If so, an indication of the particular type of data access is generated. The data access parameter may control access to the data as at least one of: copy restrictions, viewing restrictions, and/or use restrictions. The indication is subsequently provided to a computer system such that unauthorized accessing, including unauthorized copying, of the video and/or audio data is prohibited.

Patent
   RE44245
Priority
Jun 16 1997
Filed
Mar 12 2004
Issued
May 28 2013
Expiry
Jun 16 2017
Assg.orig
Entity
unknown
1
58
EXPIRED
0. 21. A method for a computer system to protect access to video data received from an analog video signal that includes an embedded data access parameter comprising:
monitoring the analog video signal via a controller in a first processing path to obtain the embedded access parameter;
converting the analog video signal via a digitizer in a second processing path to produce digital video data wherein once the analog video signal is digitized, the digital video data does not include the embedded access parameter;
storing the digital video data that does not include the embedded access parameter; and
processing by a processor, the stored digital video data that does not include the embedded access parameter, in response to the obtained embedded access parameter obtained by the controller in the first processing path.
0. 15. A method for a computer system to protect access to video data received from an analog video signal that includes an embedded data access parameter comprising:
digitizing, by a video decoder, the analog video signal to produce stored digital video wherein once the analog video signal is digitized, the embedded data access parameter is lost;
receiving, by a controller, an indication of data access restriction for stored digital video data that is stored in memory, based on the embedded data access parameter, wherein the stored digital video data was generated by the digitizing operation and does not include any embedded data access parameter from the analog video signal or any other data access parameter; and
processing the stored digital video data in accordance with the received indication of data access restriction.
1. A method for a computing system to provide protection of incoming data, the method comprising the steps of:
receiving, by a video decoder of the computing system, data of at least one of analog audio data and analog video data, wherein a line of the data includes screen end information, a data access parameter, color burst information, and at least one of audio and video data and wherein the data access parameter is independent of a source of the data;
digitizing, by the video decoder independent of the data access parameter, the at least one of audio and video data to produce digital video, wherein, once the at least one of audio and video data is digitized, the data access parameter is lost;
prior to enabling a central processing unit to access the digital video, determining by a graphics controller whether the data access parameter restricts accessing of the digital video; and
when the data access parameter restricts accessing of the digital video, preventing the central processing unit from accessing the digital video without restriction.
4. A video decoder system comprising:
a processing circuit; and
memory that stores programming instructions that, when read by the processing circuit, causes the processing circuit to:
cause a video decoder of a computing system to receive data of at least one of analog audio data and analog video data, wherein a line of the data includes screen end information, a data access parameter, color burst information, and at least one of audio and video data and wherein the data access parameter is independent of a source of the data;
digitizing, independent of the data access parameter, at least one of audio and video data to produce a digital signal, wherein once the at least one of audio and video data is digitized, the data access parameter is lost;
prior to enabling a central processing unit to access the digital signal, determine whether the data access parameter restricts accessing of the digital signal; and
when the data access parameter restricts accessing of the digital signal, prevent the central processing unit from accessing the digital signal without restriction.
0. 18. A computer system to protect access to video data received from an analog video signal that includes an embedded data access parameter comprising:
a video digitizer circuit operative to digitize, independent of the data access parameter, at least one of audio and video data to produce digital video, wherein once the at least one of audio and video data is digitized, the data access parameter is lost;
memory containing stored digital video data obtained from the analog video signal wherein the stored digital video data does not include the embedded data access parameter from the analog video signal or any other data access parameter; and
at least one of: a central processing unit, a computer element and a peripheral device, operatively coupled to the memory, and operative to receive an indication of data access restriction based on monitoring of the analog video signal, for stored digital video data that is stored in memory, based on the embedded data access parameter, and operative to process the stored digital video data in accordance with the received indication of data access restriction.
0. 11. A method for a computing system to provide protection of incoming data, the method comprising:
receiving, by a video decoder, data of at least one of analog audio data and analog video data, wherein a line of the data includes screen end information, a data access parameter, color burst information, and at least one of audio and video data and wherein the data access parameter is independent of a source of the data;
digitizing, by the video decoder, independent of the data access parameter, at least one of audio and video data to produce digital video, wherein once the at least one of audio and video data is digitized, the data access parameter is lost;
prior to enabling a central processing unit to access the digital video, determine whether the data access parameter restricts accessing of the digital video;
when the data access parameter restricts accessing of the digital video, prevent the central processing unit from accessing the digital video without restriction; and
wherein the incoming data includes an embedded data access parameter and wherein the method includes storing the digital video in memory wherein the stored digital video in the memory does not include the embedded data access parameter.
0. 14. A computing system to provide protection of incoming data that includes an embedded data access parameter comprising:
a video digitizer circuit operative to receive data of at least one of analog audio data and analog video data, wherein a line of the data includes screen end information, a data access parameter, color burst information, and at least one of audio and video data and wherein the data access parameter is independent of a source of the data and the digitizer circuit is operative to digitize, independent of the data access parameter, at least one of audio and video data to produce digital video, wherein once the at least one of audio and video data is digitized, the data access parameter is lost;
memory operatively coupled to the video digitizer circuit, for storing the digital video wherein the stored video data does not include the data access parameter;
a protection detection circuit operative to detect the presence of the embedded data access parameter and provide an indication of protection based on the embedded data access parameter when the embedded data access parameter is detected wherein the indication of protection indicates one of a plurality of different types of data access; and
at least one of: a central processing unit and another computer element, responsive to the indication of protection from the protection detection circuit and operative to process the stored video data based on the indication of protection.
10. A digital storage medium that stores programming instructions that, when read by a processing device, causes the processing device to detect protection of at least one of audio and video, the digital storage medium comprises:
first storage means for storing programming instructions that, when read by the processing device, causes the processing device to cause a video decoder of a computing system to receive data of at least one of analog audio data and analog video data, wherein a line of the data includes screen end information, a data access parameter, color burst information, and at least one of audio and video data and wherein the data access parameter is independent of a source of the data;
second storage means for storing programming instructions that, when read by the processing device, causes the processing device to digitize, independent of the data access parameter, the at least one of audio and video data to produce digital video, wherein, once the at least one of audio and video data is digitized, the data access parameter is lost;
third storage means for storing programming instructions that, when read by the processing device, causes the processing device to contemporaneous with the digitizing and prior to enabling a central processing unit to access the digital video, determine whether the data access parameter restricts accessing of the digital video; and
fourth storage means for storing programming instructions that, when read by the processing device, causes the processing device to, when the data access parameter restricts accessing of the digital video, prevent the central processing unit from accessing the digital video without restriction.
2. The method of 1 further comprises, within step (a), receiving the date from at least one of: a digital video disc driver within the computing system, a video cassette recorder, and a video transmission source.
3. The method of claim 1, wherein the data access parameter comprises at least one of: copy restrictions and parental control.
5. The video decoder of claim 14, wherein the memory further comprises programming instructions that, when read by the processing circuit, causes the processing circuit to receive the data from at least one of: a digital video disc driver within the computing system, a video cassette recorder, and a video transmission source.
6. The system of claim 4, wherein the accessing performed by the central processing unit further comprises copying the digital signal.
7. The system of claim 4, wherein the accessing performed by the central processing unit further comprises providing the digital signal to a display device.
8. The system of claim 4, wherein the digital signal further comprises audio and/or video data.
9. The system of claim 4, wherein the data access parameter includes copy restriction information.
0. 12. The method of claim 11 wherein preventing the central processing unit from accessing the digital video without restriction includes controlling access to the digital video to provide at least one of: copy restriction, viewing restriction and use restriction of the digital video.
0. 13. The method of claim 12 wherein providing at least one of: copy restriction, viewing restriction and use restriction of the digital video includes controlling access to the digital video to provide a viewing option, parental control, still frame copy restriction, copying with copyright notices, and reduced quality copying.
0. 16. The method of claim 15 wherein the indication of data access restriction indicates one of a plurality of different types of data access of the stored digital video data and wherein processing the stored digital video data in accordance with the received indication of data access restriction includes controlling access to the stored digital video data to provide at least one of: copy restriction, viewing restriction and use restriction of the digital video data.
0. 17. The method of claim 16 wherein controlling to provide at least one of: copy restriction, viewing restriction and use restriction of the digital video includes controlling access to the stored digital video data to provide at least one of a viewing option, parental control, still frame copy restriction, copying with copyright notices, and reduced quality copying.
0. 19. The computer system of claim 18 wherein the indication of data access restriction indicates one of a plurality of different types of data access of the stored digital video data and wherein the at least one of the CPU, computer element and peripheral device processes the stored digital video data in accordance with the received indication of data access restriction and includes controlling access to the stored digital video data to provide at least one of: copy restriction, viewing restriction and use restriction of the digital video data.
0. 20. The computer system of claim 19 wherein the at least one of the CPU, computer element and peripheral device provides at least one of: copy restriction, viewing restriction and use restriction of the digital video by controlling access to the digital video data to provide at least one of a viewing option, parental control, still frame copy restriction, copying with copyright notices, and reduced quality copying.

This invention relates generally to audio and/or video data and more particularly to copy protection of such audio and/or video data.

Unauthorized copying of copyrighted works is, unfortunately, very prevalent in our society. Such unauthorized copying ranges from simple copying of a few pages from a copyrighted book to black market distribution of millions of dollars worth of illegally copied movies, compact discs, and other entertainment medium.

With the advent of DVD, the illegal copying of DVD's is of great concern to content companies (i.e., the companies owning the copyrighted work recorded on the DVDs). To protect the copyrighted works, content companies are demanding that DVD produces incorporate a security mechanism to prevent unauthorized copying. One such security mechanism is currently being used in conjunction with video cassette recorders and was developed by Macrovision.

The Macrovision anti-taping technique (herein after referred to as Macrovision) works due to the differences in the way VCRs and televisions operate. The automatic gain control (AGC) circuits within a television respond slowly to change, while a VCR's AGC respond quickly to change. Macrovision takes advantage of this difference by modifying the video signal so that a television will still play it properly, while a VCR will not record a viewable picture. Macrovision accomplishes this by utilizing at least one of Sync pulse adjustment, vertical blanking pulses, and end of field pulses. This technique is being contemplated as an adequate part of a solution for copy protection for DVDs.

While Macrovision prevents VCRs coupled to televisions from making quality copies, it does not prevent unauthorized copying when a VCR, or any other video source (including a DVD player), is coupled to a personal computers (“PC”). As is generally known, a PC may be equipped with an analog video decoder, such as the All-in-Wonder, manufactured by ATI Technologies, Inc., which converts an analog video signal into a digital video data stream, where the analog video stream originated from a video source, such as a DVD player. Such an analog to digital conversion strips out the Macrovision encoding. As such, a DVD player sourcing the analog video to the PC may have the copyrightable work copied without the Macrovision encoding. Such unauthorized copying is unacceptable to content companies.

Therefore, a need exists for a method and apparatus that detects the presence of encoded copy protection information embedded in a video data stream such that a PC cannot make quality copies of the video data.

FIG. 1 illustrates a schematic block diagram of a circuit that detects embedded protection coding within an audio and/or video data stream, such a circuit is in accordance with the present invention;

FIG. 2 illustrates a graphical representation of a field of video data which is in accordance with the present invention;

FIG. 3 illustrates a typical horizontal video line which includes embedded protection coding in accordance with the present invention;

FIG. 4 illustrates a computer system that includes a embedded protection detecting circuit which is in accordance with the present invention;

FIG. 5 illustrates a logic diagram that may be used to detect embedded protection information in accordance with the present invention;

FIG. 6 illustrates a logic diagram that may be used to detect embedded copy protection coding in a video data stream in accordance with the present invention; and

FIG. 7 illustrates a logic diagram that may be used to detect embedded protection information in a data stream in accordance with the present invention.

Generally, the present invention provides a method and apparatus for protecting access to audio and/or video data. This may be accomplished when data is received, where the data may be audio data and/or video data. Having received the data, it is interpreted to determine whether an embedded data access parameter is active. If so, an indication of the particular type of data access is generated. The data access parameter may control access to the data as at least one of: copy restrictions, viewing restrictions, and/or use restrictions. The indication is subsequently provided to a computer system such that unauthorized accessing, including unauthorized copying, of the video and/or audio data is prohibited. With such a method and apparatus, a personal computer (PC) may be coupled to receive audio and/or video data from a data source, such as a DVD player, detect whether the data being sourced is protected, and, if so, ensure that the data is protected based on the data access parameter.

FIG. 1 illustrates a schematic block diagram of a computer system 10 that is equipped to detect the presence of embedded data access parameters in a data stream. The data stream may be representative of video data 18 or audio data which could be sourced by a television, VCR, DVD player, audio amplifier, etc. The computer system 10 is shown, in part, to include a central processing unit 12, memory 14, and a video decoder 16. The central processing unit 12 may be any type of central processing unit incorporated into a personal computer, such as those manufactured by Compaq, IBM, etc., a video game player, or a set-top entertainment PC. The memory 14 may be read only memory, random access memory, or cache memory.

The video decoder 16 includes a graphics controller 20 and a video digitizer 22. The video digitizer 22 receives the video data 18 and converts it into a digital video stream; as a by-product of the analog to digital conversion, the embedded protection coding that resides in the synchronization portions (i.e., horizontal and vertical sync) of the video data is lost. The resulting digital video data 26 is provided to the memory 14 for storage therein. As stored, the digital video data 26 does not include the embedded protection coding, such that, without the present invention, the digital video data 26 could be readily copied as directed by the central processing unit 12.

The graphics controller 20, however, prevents the central processing unit 12 from directing any such authorized access to the digital data by providing it with an indication of protection 24. The graphics controller 20 generates the indication of protection 24 by monitoring the video data 18 for the embedded protection coding. When detected, the graphics controller 20 provides the indication of protection to the central processing unit which is programmed to respond accordingly. The indication may be an indication that some form of protection is available (Eg. that the video data is encoded with Macrovision) or the indication may clearly define the particular type of protection. For example, the protection may be limited viewing options, parental control, copying restrictions, use restrictions of particular data, where the copy restrictions may be a limited time of copying, such as copying still frames, no copying, copying with copyright notices, and/or reduced quality copying. The central processing unit 12, upon receipt of the particular level of protection, ensures that the computer system 10 would handle the video data as indicated by the level of protection.

As a further function of the central processing unit 12, it may determine that the exact type of protection required cannot be processed by the CPU due to user requirements and/or service provider requirements such as generic data access, new licensing provisions, protection levels changes, new hardware which requires a higher level protection, and/or new revision levels. As such, the central processing unit may determine an alternate data access parameter based on at least one of user requirements and service provider requirements. For example, if the CPU received an indication of protection 24 that allows for still frame copying, but newly revised copy restrictions limited such copying, the CPU could default to a no-copying restriction. As one skilled in the art will readily appreciate, the alternate protection may be done in an almost endless variety of ways based on changes to the user and/or service provider requirements.

FIG. 2 illustrates a graphical representation of a field of video data 30. As is known in the art, video data is presented in a plurality of fields which are displayed at a given rate upon a television set. One such rate is 59.94 hertz, which is commonly used for North American television. Thus, the field of video data 30 is one particular field that would be displayed for approximately 1/60th of a second. The field of video data 30 includes vertical sync and blanking 34 and 36, horizontal sync and blanking 38 and 40, and video data for display 32. If the video data is to be encoded, the horizontal sync lines 38 and 40 and/or the vertical sync lines 36 and 34 would include the embedded data access parameters. For example, the vertical sync lines 34 and 36 may include embedded information that allows close caption to be employed on a television set. The vertical sync lines 34 and 36—also referred to as vertical blank intervals—may further store information that is referred to as teletext lines, which allow for additional information to be carried in the vertical sync lines 34 and 36, or Intercast™ lines which allow HTML documents to be embedded in the vertical sync lines 34 and 36, without disrupting the video data for display 32. The vertical sync lines 34 and 36 may also include the Macrovision embedded coding.

FIG. 3 illustrates a representation of a horizontal sync line 38 or 40 that includes data access parameters 42, 44; screen ends 46,.48; a color burst wave form 50, and video data for display 52. As shown, the data access parameters 42 and 44 are embedded in the wave form to indicate that the data being transmitted is to be copy protected. In addition, the color burst wave form 50, which is shown as a sinusoid, may have a 180 degree phase-shift to further provide an indication of copy protection. The video data 52 contains the actual video that is displayed. The screen ends 46 and 48 indicate the edge of the horizontal line 38 or 40. Note that the data access parameters 42 and 44 are shown as peaks which are similar to the peaks incorporated in the Macrovision technique. These data access parameters 42 and 44, however, may further include data access restrictions related to viewing options, parental control, and use restrictions of the particular data.

FIG. 4 illustrates a schematic block diagram of a computer system 60 that includes the video decoder 16, the central processing unit 12, the memory 14, a television encoder 62, a graphics display 64, a hard disk 66, and a monitor 68. The video decoder 16 is shown to include the graphics controller 20 and the video digitizer 22. The graphics controller 20 is further shown to include an analog to digital (A/D) converter 70 and a protection detection circuit 72. In essence, the A/D converter 70 converts the video data stream 18 into a digital signal while the protection detection circuit 72 looks for the data access parameter peaks 42 and 44. Upon detecting these peaks, the protection detect circuit 72 provides the indication of protection 24 to the CPU 12.

As an alternative embodiment of the video decoder 16, the analog to digital converter 70 maybe deleted and the output of the video digitizer 22, which typically functions as an analog to digital converter, would provide the digital signals to the protection detect circuit 72. In this configuration, the protection detect circuit 72 would look for the data access parameters 42 and 44 in the digital data and subsequently provide the indication of protection 24.

The digital video data 26 is provided to memory 14 and to the graphics display 64. In the embodiment shown, if the video data 18 is provided by a DVD player, the digital data stored in memory 14 does not included the Macrovision encoding, thus, when the memory provides the digital video data 26 to the television encoder 62, the television encoder 62, if not informed by the central processing unit of the Macrovision encoding, would process the digital video data 26 without such coding. As mentioned, when the video signal does not include the protection coding, it can be readily copied. Thus, the present invention, via the graphics controller 20, provides an indication that the central processing unit 12 which, in turn, notifies the television encoder 62 that the data is to be encoded. The television encoder 62, based on signals from the CPU, activate an encoding process such that the resulting television signals include the protection information. For example, the television encoder 62 could encode the video data with the Macrovision technique.

The hard drive, memory, or other digital storage medium may include programming instructions that when read by a processing device, such as the video decoder 16 to carry out operations described herein.

FIG. 5 illustrates a logic diagram that may be used by the circuits of FIGS. 1 and 4 to detect whether a video and/or audio data stream includes data access protection parameters. The process begins at step 80 where data is received as audio data and/or video data. The process then proceeds to step 82 where a determination is made as to whether the data includes a data access parameter and whether the data access parameter is active. The data access parameter may indicate that the data has particular restrictions such as parental control, viewing options, copy restrictions and/or use restrictions. If the data access parameter is not active, the process proceeds to step 84 where no restrictions regarding use and/or copying are imposed on the data.

If, however, the data access parameter is active, the process proceeds to step 86 where an indication of protection regarding the data is provided. Such an indication is provided to the computer system such that the CPU and affiliated, peripheral devices, or computer elements, are prevented from copying and/or utilizing the data in an unauthorized manner.

FIG. 6 illustrates a logic diagram that may be used to detect the presence of copy protection within a video data stream. The process begins at step 90 where a video data stream is received. Having received the data stream, the process proceeds to step 92 where a determination is made as to whether the video data stream includes copy protection information. If not, the process proceeds to step 94 where no restrictions are imposed on the copying and/or use of the data. If, however, the video data includes copy protection information, such as Macrovision, the process proceeds to step 96. At step 96, an indication of the copy protection, and the level of the copy protection, is provided. Such an indication is provided to the CPU of a computer as well as other computer elements.

FIG. 7 illustrates a logic diagram that may be used to detect the presence of copy protection and/or use restrictions of a received data stream. The process begins at step 100 where data is received as audio and/or video data. Having received the data the process proceeds to step 102 where the data is interpreted to determine whether a data access parameter of the data is active. If not, the process proceeds to step 104 where no restrictions are imposed on the use and/or copying of the data.

If, however, the data access parameter is active, the process proceeds to step 106. At step 106, an indication of protection regarding the data is provided to components of a computer system. Having done this, the process proceeds to step 108 where the data is processed by at least one of the computer components based on the indication of protection.

The preceding discussion has presented a method and apparatus for detecting the presence of copy protection in a data stream. Upon detection of the protection information, the information is utilized by a computer system to prevent the unauthorized copying of copyrighted audio and/or video data. By the inclusion of the present invention in a computer system, it may receive video data from a DVD player and provide the level of protection the content providers are demanding.

Callway, Edward George, Karanovic, Marinko, Birmingham, Blair

Patent Priority Assignee Title
9037644, Mar 06 2007 Meta Platforms, Inc User configuration file for access control for embedded resources
Patent Priority Assignee Title
4531228, Oct 20 1981 Nissan Motor Company, Limited Speech recognition system for an automotive vehicle
4593384, Dec 21 1984 NCR Corporation Security device for the secure storage of sensitive data
4819098, Nov 21 1986 MACROVISION, CORP , 10201 TORRE AVENUE, SUITE 330, CUPERTINO, CA 95014, A CORP OF CA Method and apparatus for clustering modifications made to a video signal to inhibit the making of acceptable videotape recordings
4839745, Jun 25 1984 KIRSCH, JERRY Computer memory back-up
4914694, Apr 11 1988 EIDAK CORPORATION, A CORP OF DE Modifying a television signal to inhibit recording/reproduction
4945563, Nov 05 1986 Echostar Engineering Corporation Video system and method for controlled viewing and videotaping
5194965, Nov 23 1983 Macrovision Corporation Method and apparatus for disabling anti-copy protection system in video signals
5231546, Feb 10 1988 Matsushita Electric Industrial Co., Ltd. Recording and reproducing apparatus with limited digital copying
5315448, Mar 18 1993 Macrovision Corporation Copy protection for hybrid digital video tape recording and unprotected source material
5319705, Oct 21 1992 IBM Corporation Method and system for multimedia access control enablement
5367330, Aug 01 1991 Pay-per-view television delivery system
5418853, Jul 24 1992 Sony Corporation Apparatus and method for preventing unauthorized copying of video signals
5510900, Jul 29 1991 Sony Corporation Video signal recording apparatus with rerecording inhibit circuit
5548599, Jun 03 1987 Sony Corporation Method and apparatus for processing information data
5550863, Jan 07 1991 Greenwich Information Technologies, LLC Audio and video transmission and receiving system
5568551, Aug 06 1993 SONY CORPORATION TOKYO INTERNATIONAL Data management method and system thereof
5574787, Jul 25 1994 Macrovision Corporation Apparatus and method for comprehensive copy protection for video platforms and unprotected source material
5585929, Jun 10 1993 Method and apparatus for modifying a video signal to inhibit unauthorized videotape recording and subsequent reproduction thereof
5599231, Oct 31 1994 NINTENDO CO , LTD Security systems and methods for a videographics and authentication game/program fabricating device
5621579, Aug 19 1991 Rovi Guides, Inc Method for selectively playing back programs recorded on a video tape
5638443, Nov 23 1994 CONTENTGUARD HOLDINGS, INC System for controlling the distribution and use of composite digital works
5694381, Jun 06 1995 Sony Corporation Information data reproducing system, reproducing apparatus, reproducing method, data forming apparatus, and data record medium
5715403, Nov 23 1994 CONTENTGUARD HOLDINGS, INC System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
5719937, Sep 12 1996 Verance Corporation Multi-media copy management system
5737415, Aug 10 1994 Fujitsu Limited Data management module, data reproduction management device and data reproduction management system
5748733, May 17 1993 Macrovision Corporation Method and apparatus to reduce effects of certain copy protection purses within a video signal
5764964, Oct 13 1994 IBM Corporation Device for protecting selected information in multi-media workstations
5778064, Mar 31 1995 Sony Corporation Apparatus and method for processing a high definition video signal
5799081, Sep 18 1995 LG Electronics Inc. Illegal view/copy protection method and apparatus for digital broadcasting system
5825879, Sep 30 1996 Intel Corporation System and method for copy-protecting distributed video content
5844615, Jan 16 1997 ARRIS ENTERPRISES LLC Communication of VBI data in digital television data streams
5889919, Jan 03 1996 Sony Electronics, Inc.; Sony Corporation Copy protect recording and playback system that enables single authorized recording of protected broadcasts be made
5982977, Dec 04 1995 Sony Corporation Apparatus and method for synthesizing information signal and reproduction control signal and information signal recording apparatus
6023302, Mar 07 1996 TECH 5 SAS Blending of video images in a home communications terminal
6034931, Oct 16 1996 International Business Machines Corporation Method of recording media data on a storage medium and method and system for accessing the media data recorded on the storage medium
6256390, Jul 15 1996 Kabushiki Kaisha Toshiba Device having a digital interface and a network system using such a device and a copy protection method
6278733, Jul 30 1996 TIERNAN RADYNE COMSTREAM, INC System and method for digitally encoding and compressing analog signals carried in the vertical blanking interval of television signal
6327422, Jul 18 1997 Macrovision Corp Method and apparatus for modifying the effects of color burst modifications to a video signal
6330393, Nov 18 1996 Sony Corporation Method and device for information anti-duplication
6347846, Jan 08 1996 Kabushiki Kaisha Toshiba Method and an apparatus to control copying from a data providing device to a data receiving device
6351439, Oct 16 1996 International Business Machines Corporation Method and system for managing access to data through data transformation
6356704, Jun 16 1997 ATI Technologies, Inc. Method and apparatus for detecting protection of audio and video signals
6389220, Jan 13 1997 Sony Corporation Information signal duplication control system
6437830, May 28 1999 INTERDIGITAL CE PATENT HOLDINGS System and data format for communicating data between a video decoder and a peripheral device
6449425, Jan 23 1997 Sony Corporation Information signal output control method, information signal duplication prevention method, information signal duplication prevention device, and information signal recording medium
6473560, Mar 18 1998 Koninklijke Philips Electronics N V Copy protection schemes for copy protected digital material
6487363, Oct 22 1996 Sony Corporation Video duplication control signal, video playback device, video recording device, information superimposing and extracting device and video recording medium
20010042043,
20020034252,
EP574892,
EP580367,
EP581227,
EP814474,
EP854648,
EP942418,
WO9515660,
WO9743853,
WO9816926,
/
Executed onAssignorAssigneeConveyanceFrameReelDoc
Mar 12 2004ATI Technologies ULC(assignment on the face of the patent)
Date Maintenance Fee Events


Date Maintenance Schedule
May 28 20164 years fee payment window open
Nov 28 20166 months grace period start (w surcharge)
May 28 2017patent expiry (for year 4)
May 28 20192 years to revive unintentionally abandoned end. (for year 4)
May 28 20208 years fee payment window open
Nov 28 20206 months grace period start (w surcharge)
May 28 2021patent expiry (for year 8)
May 28 20232 years to revive unintentionally abandoned end. (for year 8)
May 28 202412 years fee payment window open
Nov 28 20246 months grace period start (w surcharge)
May 28 2025patent expiry (for year 12)
May 28 20272 years to revive unintentionally abandoned end. (for year 12)