SG138452A1 - Content presentation - Google Patents

Content presentation

Info

Publication number
SG138452A1
SG138452A1 SG200402751-2A SG2004027512A SG138452A1 SG 138452 A1 SG138452 A1 SG 138452A1 SG 2004027512 A SG2004027512 A SG 2004027512A SG 138452 A1 SG138452 A1 SG 138452A1
Authority
SG
Singapore
Prior art keywords
end station
base station
content presentation
station
transferred
Prior art date
Application number
SG200402751-2A
Inventor
Lan Bo
Tan Tze Kian
Original Assignee
Victor Company Of Japan
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Victor Company Of Japan filed Critical Victor Company Of Japan
Priority to SG200402751-2A priority Critical patent/SG138452A1/en
Priority to US11/127,118 priority patent/US20050262573A1/en
Publication of SG138452A1 publication Critical patent/SG138452A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25808Management of client data
    • H04N21/25816Management of client data involving client authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/432Content retrieval operation from a local storage medium, e.g. hard-disk
    • H04N21/4325Content retrieval operation from a local storage medium, e.g. hard-disk by playing back content from the storage medium
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/65Transmission of management data between client and server
    • H04N21/658Transmission by the client directed to the server
    • H04N21/6581Reference data, e.g. a movie identifier for ordering a movie or a product identifier in a home shopping application
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/165Centralised control of user terminal ; Registering at central
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/173Analogue secrecy systems; Analogue subscription systems with two-way working, e.g. subscriber sending a programme selection signal
    • H04N7/17309Transmission or handling of upstream communications
    • H04N7/17318Direct or substantially direct transmission and handling of requests
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91357Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
    • H04N2005/91364Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled

Abstract

The present invention provides a method of presenting content. The method includes generating an access request in an end station, which is then transferred a base station. The base station provides an agent, which is then installed in, and implemented by the end station, thereby causing the agent to determine end station data indicative of an identity of the end station. The end station data is transferred to the base station which uses it to authenticate the presentation of the content.
SG200402751-2A 2004-05-18 2004-05-18 Content presentation SG138452A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
SG200402751-2A SG138452A1 (en) 2004-05-18 2004-05-18 Content presentation
US11/127,118 US20050262573A1 (en) 2004-05-18 2005-05-12 Content presentation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
SG200402751-2A SG138452A1 (en) 2004-05-18 2004-05-18 Content presentation

Publications (1)

Publication Number Publication Date
SG138452A1 true SG138452A1 (en) 2008-01-28

Family

ID=35376726

Family Applications (1)

Application Number Title Priority Date Filing Date
SG200402751-2A SG138452A1 (en) 2004-05-18 2004-05-18 Content presentation

Country Status (2)

Country Link
US (1) US20050262573A1 (en)
SG (1) SG138452A1 (en)

Families Citing this family (59)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9219729B2 (en) 2004-05-19 2015-12-22 Philip Drope Multimedia network system with content importation, content exportation, and integrated content management
US8494966B2 (en) * 2005-06-03 2013-07-23 Adobe Systems Incorporated Method and apparatus for facilitating the transfer of a software license between computer systems
US20070067833A1 (en) * 2005-09-20 2007-03-22 Colnot Vincent C Methods and Apparatus for Enabling Secure Network-Based Transactions
EP1938324A4 (en) * 2005-10-17 2012-09-19 Reproducing apparatus and video data storing method
JP2007233924A (en) * 2006-03-03 2007-09-13 Sony Corp Information processing system, information processor and information processing method, program and recording medium
JP2007243703A (en) * 2006-03-09 2007-09-20 Toshiba Corp Portable terminal
US8996421B2 (en) 2006-05-15 2015-03-31 The Directv Group, Inc. Methods and apparatus to conditionally authorize content delivery at broadcast headends in pay delivery systems
US8095466B2 (en) 2006-05-15 2012-01-10 The Directv Group, Inc. Methods and apparatus to conditionally authorize content delivery at content servers in pay delivery systems
US8775319B2 (en) * 2006-05-15 2014-07-08 The Directv Group, Inc. Secure content transfer systems and methods to operate the same
US8001565B2 (en) 2006-05-15 2011-08-16 The Directv Group, Inc. Methods and apparatus to conditionally authorize content delivery at receivers in pay delivery systems
US8185751B2 (en) * 2006-06-27 2012-05-22 Emc Corporation Achieving strong cryptographic correlation between higher level semantic units and lower level components in a secure data storage system
US8176319B2 (en) 2006-06-27 2012-05-08 Emc Corporation Identifying and enforcing strict file confidentiality in the presence of system and storage administrators in a NAS system
US8855296B2 (en) 2006-06-28 2014-10-07 Voltage Security, Inc. Data processing systems with format-preserving encryption and decryption engines
US9178693B2 (en) * 2006-08-04 2015-11-03 The Directv Group, Inc. Distributed media-protection systems and methods to operate the same
US9225761B2 (en) * 2006-08-04 2015-12-29 The Directv Group, Inc. Distributed media-aggregation systems and methods to operate the same
US8739304B2 (en) * 2006-11-10 2014-05-27 Sony Computer Entertainment Inc. Providing content using hybrid media distribution scheme with enhanced security
US8752199B2 (en) * 2006-11-10 2014-06-10 Sony Computer Entertainment Inc. Hybrid media distribution with enhanced security
US8958562B2 (en) 2007-01-16 2015-02-17 Voltage Security, Inc. Format-preserving cryptographic systems
JP2008210012A (en) * 2007-02-23 2008-09-11 Fujitsu Ltd Data decoding processing program and data decoding processor
US7917747B2 (en) * 2007-03-22 2011-03-29 Igt Multi-party encryption systems and methods
JP5175615B2 (en) * 2007-06-04 2013-04-03 パナソニック株式会社 Utilization device, server device, service utilization system, service utilization method, service utilization program, and integrated circuit
JP4958671B2 (en) * 2007-07-24 2012-06-20 キヤノン株式会社 License management apparatus, license management method, and computer program
US9143493B2 (en) 2007-12-20 2015-09-22 The Directv Group, Inc. Method and apparatus for communicating between a user device and a gateway device to form a system to allow a partner service to be provided to the user device
US8745373B2 (en) * 2008-04-23 2014-06-03 Dell Products L.P. Systems and methods for applying encryption to network traffic on the basis of policy
US11488134B2 (en) 2008-05-02 2022-11-01 Micro Focus Llc Format-preserving cryptographic systems
EP2141923A1 (en) * 2008-06-30 2010-01-06 Thomson Licensing Methods and apparatuses for selective data encryption
US9235399B2 (en) * 2010-01-15 2016-01-12 Dell Products L.P. System and method for manufacturing and personalizing computing devices
US9256899B2 (en) * 2010-01-15 2016-02-09 Dell Products, L.P. System and method for separation of software purchase from fulfillment
US10387927B2 (en) * 2010-01-15 2019-08-20 Dell Products L.P. System and method for entitling digital assets
US9100396B2 (en) * 2010-01-29 2015-08-04 Dell Products L.P. System and method for identifying systems and replacing components
US8548919B2 (en) * 2010-01-29 2013-10-01 Dell Products L.P. System and method for self-provisioning of virtual images
US8429641B2 (en) * 2010-02-02 2013-04-23 Dell Products L.P. System and method for migration of digital assets
US8170783B2 (en) 2010-03-16 2012-05-01 Dell Products L.P. System and method for handling software activation in entitlement
JP5766783B2 (en) * 2010-03-31 2015-08-19 ローベルト ボツシユ ゲゼルシヤフト ミツト ベシユレンクテル ハフツングRobert Bosch Gmbh Device for authenticated voice encryption
US8707087B2 (en) 2010-05-18 2014-04-22 Dell Products L.P. Restoration of an image backup using information on other information handling systems
ES2453077T3 (en) * 2010-11-01 2014-04-03 Nagravision S.A. Method to create an improved data flow
US8555402B2 (en) * 2012-01-26 2013-10-08 Microsoft Corporation Dynamic selection of authorization processes
US8745654B1 (en) 2012-02-09 2014-06-03 The Directv Group, Inc. Method and system for managing digital rights for content
US20130290395A1 (en) * 2012-04-26 2013-10-31 Empire Technology Development Llc Multimedia application rental and billing
US8949401B2 (en) 2012-06-14 2015-02-03 Dell Products L.P. Automated digital migration
US8756708B2 (en) * 2012-07-13 2014-06-17 NETFLIX Inc. System and method for detecting active streams using a heartbeat and secure stop mechanism
US8468139B1 (en) 2012-07-16 2013-06-18 Dell Products L.P. Acceleration of cloud-based migration/backup through pre-population
US9779219B2 (en) 2012-08-09 2017-10-03 Dell Products L.P. Method and system for late binding of option features associated with a device using at least in part license and unique ID information
AU2013204953B2 (en) 2012-08-30 2016-09-08 The Nielsen Company (Us), Llc Methods and apparatus to collect distributed user information for media impressions
US10068246B2 (en) 2013-07-12 2018-09-04 The Nielsen Company (Us), Llc Methods and apparatus to collect distributed user information for media impressions
TWI520553B (en) * 2013-11-21 2016-02-01 晨星半導體股份有限公司 Data decryption circuit and method thereof
US9237138B2 (en) * 2013-12-31 2016-01-12 The Nielsen Company (Us), Llc Methods and apparatus to collect distributed user information for media impressions and search terms
GB201405025D0 (en) 2014-03-20 2014-05-07 Gould Tech Solutions Ltd Apparatus and method for content handling
EP2921982B1 (en) * 2014-03-20 2017-11-08 Gould Tech Solutions Limited Apparatus and method for content handling
EP2990978B1 (en) * 2014-08-28 2020-11-18 Vodafone GmbH Operating a device for forwarding protected content to a client unit
US20160063539A1 (en) 2014-08-29 2016-03-03 The Nielsen Company (Us), Llc Methods and apparatus to associate transactions with media impressions
KR102287946B1 (en) * 2014-09-05 2021-08-09 삼성전자주식회사 Method and Apparatus For Data Encrypting
US10853502B1 (en) 2015-03-04 2020-12-01 Micro Focus Llc Systems and methods for reducing computational difficulty of cryptographic operations
US20160292446A1 (en) * 2015-04-06 2016-10-06 Lawlitt Life Solutions, LLC Data encryption and compression
US9467726B1 (en) 2015-09-30 2016-10-11 The Directv Group, Inc. Systems and methods for provisioning multi-dimensional rule based entitlement offers
US10205994B2 (en) 2015-12-17 2019-02-12 The Nielsen Company (Us), Llc Methods and apparatus to collect distributed user information for media impressions
CN105407366B (en) * 2015-12-24 2019-03-26 北京腾锐视讯科技有限公司 A kind of internet video and data file hardware encryption transmission system
US10749674B2 (en) 2017-09-29 2020-08-18 Micro Focus Llc Format preserving encryption utilizing a key version
US11449420B2 (en) * 2020-10-20 2022-09-20 Citrix Systems, Inc. Content caching

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001044907A1 (en) * 1999-12-17 2001-06-21 Microsoft Corporation Inter-server communication using request with encrypted parameter
WO2003005174A1 (en) * 2001-07-06 2003-01-16 Nokia Corporation Consumption of digital data content with digital rights management
US20030122966A1 (en) * 2001-12-06 2003-07-03 Digeo, Inc. System and method for meta data distribution to customize media content playback

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4641238A (en) * 1984-12-10 1987-02-03 Itt Corporation Multiprocessor system employing dynamically programmable processing elements controlled by a master processor
US6252964B1 (en) * 1995-04-03 2001-06-26 Scientific-Atlanta, Inc. Authorization of services in a conditional access system
US7203966B2 (en) * 2001-06-27 2007-04-10 Microsoft Corporation Enforcement architecture and method for digital rights management system for roaming a license to a plurality of user devices

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001044907A1 (en) * 1999-12-17 2001-06-21 Microsoft Corporation Inter-server communication using request with encrypted parameter
WO2003005174A1 (en) * 2001-07-06 2003-01-16 Nokia Corporation Consumption of digital data content with digital rights management
US20030122966A1 (en) * 2001-12-06 2003-07-03 Digeo, Inc. System and method for meta data distribution to customize media content playback

Also Published As

Publication number Publication date
US20050262573A1 (en) 2005-11-24

Similar Documents

Publication Publication Date Title
SG138452A1 (en) Content presentation
MX2011011408A (en) Verification of portable consumer devices.
IL249263B (en) Method for ex-vivo organ care
ATE524897T1 (en) METHOD AND SYSTEM FOR AUTHENTICATING A USER USING A MOBILE TELEPHONE DEVICE
MX356004B (en) Methods and devices for terminal control.
EP2615568A3 (en) Device verification for dynamic re-certificating
WO2008011214A3 (en) Method and system for authenticating internet user identity
WO2010008768A3 (en) Dynamic verification value system and method
EP1992099A4 (en) Apparatus, method and computer program product providing fast and reliable uplink synchronization using dedicated resources for user equipment in need of synchronization
GB2442249B (en) Authentication device and method
TWI265418B (en) Methods and systems for authentication of components in a graphics system
BRPI0710257A8 (en) METHOD FOR AUTHENTICATING AN APPLICATION WITH A SERVER APPLICATION AND MOBILE TERMINAL FOR AUTHENTICING AN APPLICATION
BR112015000182A2 (en) method and device for linking electronic key to an account, web page, server and mobile terminal
TW200604843A (en) Location processing apparatus, systems, and methods
WO2007149775A3 (en) Consumer authentication system and method
WO2011035150A3 (en) Systems and methods for sharing user generated slide objects over a network
WO2006133125A3 (en) Dynamic model generation methods and apparatus
ATE405888T1 (en) METHOD, APPARATUS AND SYSTEM FOR A MOBILE WEB CLIENT
IL179441A (en) Method of measuring the activity of egln enzyme and of identifying an agent that modulates activity of said enzyme
PH12019500936A1 (en) Method and apparatus for service implementation
BR112012007674A2 (en) method and apparatus for providing an electronic document to a user, software for use with a computer, computer readable media, method for sharing content with one or more users for insertion into an electronic document, method and server for providing content to a or more users for insertion into an electronic document
PT1810540E (en) Method and unit for providing a mobile station with network identity information
WO2007112162A3 (en) Selective instruction breakpoint generation
ATE478512T1 (en) SYSTEM AND METHOD FOR SHARING LOCATION-BASED INFORMATION BETWEEN COMMUNICATION DEVICES
TW200709639A (en) Authentication method, authentication apparatus, and computer product