Method and apparatus for transmitting encryption-resultant...

Cryptography – Video cryptography – Copy protection or prevention

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S228000, C380S255000

Reexamination Certificate

active

06959087

ABSTRACT:
An information signal is transmitted. The information signal contains 1) encryption-resultant information, 2) an error correction code signal, and 3) decrypting information. The error correction code signal is designed for correction of at least one error in the encryption-resultant information. The error correction code signal is repetitively completed at a completion period. The decrypting information is designed for decryption of the encryption-resultant information. The decrypting information is repetitively completed piece by piece. At least one compete piece of the decrypting information is dispersively placed in a portion of the information signal which corresponds to the completion period of the error correction code signal.

REFERENCES:
patent: 4807287 (1989-02-01), Tucker et al.
patent: 5406627 (1995-04-01), Thompson et al.
patent: 5613004 (1997-03-01), Cooperman et al.
patent: 5761302 (1998-06-01), Park
patent: 5920477 (1999-07-01), Hoffberg et al.
patent: 6138237 (2000-10-01), Ruben et al.
patent: 6167136 (2000-12-01), Chou
patent: 6282040 (2001-08-01), Bartlett
patent: 6289102 (2001-09-01), Ueda et al.
patent: 6351538 (2002-02-01), Uz
patent: 6363210 (2002-03-01), Owashi et al.
patent: 6411613 (2002-06-01), Seymour et al.
patent: 6424371 (2002-07-01), Wen
patent: 6631359 (2003-10-01), Braitberg et al.
patent: 6665240 (2003-12-01), Kobayashi et al.
patent: 2003/0046564 (2003-03-01), Masuda et al.
patent: 2003/0174760 (2003-09-01), Rick et al.
patent: 755055 (1997-01-01), None
patent: 0 802 535 (1997-10-01), None
patent: 1 020 856 (2000-07-01), None
patent: 97/18654 (1997-05-01), None

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Method and apparatus for transmitting encryption-resultant... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Method and apparatus for transmitting encryption-resultant..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Method and apparatus for transmitting encryption-resultant... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3486460

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.