AU7996500A - Object and resource security system - Google Patents

Object and resource security system

Info

Publication number
AU7996500A
AU7996500A AU79965/00A AU7996500A AU7996500A AU 7996500 A AU7996500 A AU 7996500A AU 79965/00 A AU79965/00 A AU 79965/00A AU 7996500 A AU7996500 A AU 7996500A AU 7996500 A AU7996500 A AU 7996500A
Authority
AU
Australia
Prior art keywords
security system
resource security
resource
security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU79965/00A
Inventor
Eric J. Sprunk
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Arris Technology Inc
Original Assignee
Arris Technology Inc
General Instrument Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Arris Technology Inc, General Instrument Corp filed Critical Arris Technology Inc
Publication of AU7996500A publication Critical patent/AU7996500A/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/442Monitoring of processes or resources, e.g. detecting the failure of a recording device, monitoring the downstream bandwidth, the number of times a movie has been viewed, the storage space available from the internal hard disk
    • H04N21/44204Monitoring of content usage, e.g. the number of times a movie has been viewed, copied or the amount which has been watched
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/65Transmission of management data between client and server
    • H04N21/658Transmission by the client directed to the server
    • H04N21/6582Data stored in the client, e.g. viewing habits, hardware capabilities, credit card number
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/81Monomedia components thereof
    • H04N21/8166Monomedia components thereof involving executable data, e.g. software
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
AU79965/00A 1999-10-08 2000-10-06 Object and resource security system Abandoned AU7996500A (en)

Applications Claiming Priority (9)

Application Number Priority Date Filing Date Title
US15849199P 1999-10-08 1999-10-08
US60158491 1999-10-08
US16509499P 1999-11-12 1999-11-12
US60165094 1999-11-12
US17403799P 1999-12-30 1999-12-30
US60174037 1999-12-30
US58030300A 2000-05-26 2000-05-26
US09580303 2000-05-26
PCT/US2000/027632 WO2001028232A1 (en) 1999-10-08 2000-10-06 Object and resource security system

Publications (1)

Publication Number Publication Date
AU7996500A true AU7996500A (en) 2001-04-23

Family

ID=27496341

Family Applications (1)

Application Number Title Priority Date Filing Date
AU79965/00A Abandoned AU7996500A (en) 1999-10-08 2000-10-06 Object and resource security system

Country Status (7)

Country Link
EP (1) EP1222814A1 (en)
JP (1) JP2003511772A (en)
KR (1) KR20020038807A (en)
CN (1) CN1402935A (en)
AU (1) AU7996500A (en)
CA (1) CA2386984A1 (en)
WO (1) WO2001028232A1 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020092015A1 (en) 2000-05-26 2002-07-11 Sprunk Eric J. Access control processor
FR2816783B1 (en) * 2000-11-10 2003-10-17 Guillaume Dubost ELECTRONIC DEVICE, COMPUTER SYSTEM, AND METHOD FOR THE INSTANT PROVISION OF AUDIOVISUAL DATA
JP2007226277A (en) * 2004-04-02 2007-09-06 Matsushita Electric Ind Co Ltd Method and apparatus for virtual machine alteration inspection
JP5098292B2 (en) * 2006-10-30 2012-12-12 株式会社日立製作所 Content decryption key extraction method and content reception device

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5646997A (en) * 1994-12-14 1997-07-08 Barton; James M. Method and apparatus for embedding authentication information within digital data
US5625693A (en) * 1995-07-07 1997-04-29 Thomson Consumer Electronics, Inc. Apparatus and method for authenticating transmitting applications in an interactive TV system
EP0906700B1 (en) * 1997-01-27 2002-09-11 Koninklijke Philips Electronics N.V. Method and system for transferring content information and supplemental information relating thereto
US6069647A (en) * 1998-01-29 2000-05-30 Intel Corporation Conditional access and content security method
EP0946019A1 (en) * 1998-03-25 1999-09-29 CANAL+ Société Anonyme Authentification of data in a digital transmission system
US6865675B1 (en) * 1998-07-14 2005-03-08 Koninklijke Philips Electronics N.V. Method and apparatus for use of a watermark and a unique time dependent reference for the purpose of copy protection

Also Published As

Publication number Publication date
CN1402935A (en) 2003-03-12
EP1222814A1 (en) 2002-07-17
JP2003511772A (en) 2003-03-25
KR20020038807A (en) 2002-05-23
WO2001028232A1 (en) 2001-04-19
CA2386984A1 (en) 2001-04-19

Similar Documents

Publication Publication Date Title
AU3860800A (en) Authentication system and methodology
AU6629400A (en) Authentication system and method
AU6783400A (en) Document management systems and methods
AU2513400A (en) Authentication system and process
AU1330601A (en) Networked digital security system and methods
AU7735600A (en) Port blocking method and system
AU2000235034A1 (en) Security card and system for use thereof
GB9917199D0 (en) Security system
AU1084400A (en) Remote access and security system
AU2686800A (en) Security network and system
AU3266900A (en) Computer security system
GB2352523B (en) Fluid-gauging systems and methods
AU3178600A (en) Security systems
AU4941300A (en) Security system
AU7996500A (en) Object and resource security system
AU3179200A (en) Security systems
AU7675800A (en) Security systems
AU5329199A (en) Resource and project management system
AU5315700A (en) Omni-directional security and lighting system
AU3079900A (en) Internet-advertising method and system therefor
GB9913222D0 (en) Security system
AU1682701A (en) Secure payment and trade management system
AU730713C (en) Configuration and management system process
AU4580100A (en) Encryption method and system
AU1646700A (en) Surveillance and security system

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase