US20120117632A1 - Method and system for authenticating a data stream - Google Patents

Method and system for authenticating a data stream Download PDF

Info

Publication number
US20120117632A1
US20120117632A1 US12/769,028 US76902810A US2012117632A1 US 20120117632 A1 US20120117632 A1 US 20120117632A1 US 76902810 A US76902810 A US 76902810A US 2012117632 A1 US2012117632 A1 US 2012117632A1
Authority
US
United States
Prior art keywords
data stream
credential
media item
content
content server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US12/769,028
Inventor
Scott Curtis
Gregory M. Evans
Kunal Kandekar
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Concert Technology Corp
Original Assignee
Eloy Technology LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Eloy Technology LLC filed Critical Eloy Technology LLC
Priority to US12/769,028 priority Critical patent/US20120117632A1/en
Assigned to ELOY TECHNOLOGY, LLC reassignment ELOY TECHNOLOGY, LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: CURTIS, SCOTT, EVANS, GREGORY M., KANDEKAR, KUNAL
Publication of US20120117632A1 publication Critical patent/US20120117632A1/en
Assigned to CONCERT DEBT, LLC reassignment CONCERT DEBT, LLC SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ELOY TECHNOLOGY, LLC
Assigned to CONCERT DEBT, LLC reassignment CONCERT DEBT, LLC SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ELOY TECHNOLOGY, LLC
Assigned to CONCERT DEBT, LLC reassignment CONCERT DEBT, LLC SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: CONCERT TECHNOLOGY CORPORATION
Assigned to CONCERT DEBT, LLC reassignment CONCERT DEBT, LLC SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: CONCERT TECHNOLOGY CORPORATION
Assigned to NAPO ENTERPRISES, LLC reassignment NAPO ENTERPRISES, LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ELOY TECHNOLOGY, LLC
Assigned to CONCERT TECHNOLOGY CORPORATION reassignment CONCERT TECHNOLOGY CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: NAPO ENTERPRISES, LLC
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/454Content or additional data filtering, e.g. blocking advertisements
    • H04N21/4542Blocking scenes or portions of the received content, e.g. censoring scenes
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • G11B20/10527Audio or video recording; Data buffering arrangements
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B27/00Editing; Indexing; Addressing; Timing or synchronising; Monitoring; Measuring tape travel
    • G11B27/10Indexing; Addressing; Timing or synchronising; Measuring tape travel
    • G11B27/102Programmed access in sequence to addressed parts of tracks of operating record carriers
    • G11B27/105Programmed access in sequence to addressed parts of tracks of operating record carriers of operating discs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/4104Peripherals receiving signals from specially adapted client devices
    • H04N21/4135Peripherals receiving signals from specially adapted client devices external recorder
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/432Content retrieval operation from a local storage medium, e.g. hard-disk
    • H04N21/4325Content retrieval operation from a local storage medium, e.g. hard-disk by playing back content from the storage medium
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/433Content storage operation, e.g. storage operation in response to a pause request, caching operations
    • H04N21/4334Recording operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/43615Interfacing a Home Network, e.g. for connecting the client to a plurality of peripherals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/44016Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving splicing one content stream with another content stream, e.g. for substituting a video clip
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4402Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving reformatting operations of video signals for household redistribution, storage or real-time display
    • H04N21/440218Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving reformatting operations of video signals for household redistribution, storage or real-time display by transcoding between formats or standards, e.g. from MPEG-2 to MPEG-4
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/458Scheduling content for creating a personalised stream, e.g. by combining a locally stored advertisement with an incoming stream; Updating operations, e.g. for OS modules ; time-related management operations
    • H04N21/4583Automatically resolving scheduling conflicts, e.g. when a recording by reservation has been programmed for two programs in the same time slot
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/765Interface circuits between an apparatus for recording and another apparatus
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N9/00Details of colour television systems
    • H04N9/79Processing of colour television signals in connection with recording
    • H04N9/7921Processing of colour television signals in connection with recording for more than one processing mode
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • G11B20/10527Audio or video recording; Data buffering arrangements
    • G11B2020/10537Audio or video recording
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4363Adapting the video or multiplex stream to a specific local network, e.g. a IEEE 1394 or Bluetooth® network

Definitions

  • the present disclosure relates to authenticating a request for digital content, and in particular to using a credential provided in a first data stream to authenticate the delivery of a second data stream.
  • Digitization of content has increased the ways in which content, such as movies, may be delivered.
  • Increasingly, such devices can communicate wirelessly with content providers, and can obtain digital content in real time over a wireless communications link, such as a Wi-Fi link or a cellular link.
  • a cellular communications link may have a maximum bandwidth of less than 1 megabit per second (mbps), while a Wi-Fi link may have a maximum bandwidth in excess of 10 mbps.
  • the bandwidth of the communications link may be quite important, especially where the content is being viewed by a user substantially concurrently while it is being received by the device. Sending digital content that is encoded at a bit rate that exceeds the bandwidth of the communications link results in interrupted playback, which is unacceptable to users.
  • Display capabilities of mobile devices also differ greatly. Some mobile devices have a limited display resolution, while others offer a much higher resolution. For example, a first mobile device may have a screen resolution of 480 ⁇ 320 pixels (e.g., an Apple® iPhone®), while a second mobile device may have a screen resolution of 1024 ⁇ 768 pixels (e.g., an Apple® iPad®). Display capabilities of other types of devices, such as televisions, may be significantly greater than those of mobile devices.
  • the data stream of a movie that is delivered over the network closely matches the available bandwidth of the communications link and the display resolution of the requesting device. This may be particularly important where the receiving device is playing the digital content substantially concurrently while it is being received.
  • the data stream may be automatically selected by the content provider based on the bandwidth and display characteristics of the requesting device, or may be selected by a user of the requesting device.
  • a content provider may generate a plurality of different data streams of a movie in order to be able to select a particular data stream based on the attributes of the communications link and/or the display resolution of the requesting device.
  • Data streams of a movie may be generated by any of multiple different data-encoding techniques.
  • One encoding technique is to make multiple copies of a movie at different bit rates. Each copy is a separate data stream, and the data stream encoded at the bit rate that best matches the available bandwidth of the communications link and the display resolution of the receiving device is selected for delivery.
  • a change of circumstances may render a first data stream that was selected based on a particular communications link or display resolution no longer ideal. For instance, a relatively low resolution data stream may be provided to a mobile device based on the available bandwidth of the communications link when the movie was initially selected for delivery to the device. Subsequently, the device may obtain access to a much higher bandwidth communications link. For example, the device may have had a relatively low bandwidth cellular communications link when the media item was initially requested for delivery, but may subsequently have access to a relatively high bandwidth Wi-Fi communications link. In such a situation, it would be desirable to receive the higher resolution version of the movie to maximize the user's viewing experience.
  • a user may want to play a movie that has been delivered to the mobile device on a second device at a higher resolution than the data stream delivered to the mobile device. In such situations, it would be desirable for a higher resolution second data stream of the movie to be delivered to the higher resolution device.
  • the initial rental typically includes certain validation and authorization processing, including the receipt of payment information.
  • the present disclosure relates to using a credential obtained from a first data stream that corresponds to a media item to authenticate the delivery of a second data stream that also corresponds to the media item.
  • the first data stream is a relatively low quality version of the media item
  • the second data stream is a relatively high quality version of the media item.
  • the first data stream is a base layer of the media item
  • the second data stream is an enhancement layer of the media item which is combined with the first data stream to generate a combined data stream.
  • the credential may be extracted from the first data stream by a first device that is currently receiving, or has previously received, the first data stream.
  • the first device may provide the credential to a content provider of the first data stream.
  • the content provider may provide the second data stream to the first device.
  • the second data stream may be presented to a user, or combined with the first data stream to form a combined data stream that is presented to the user.
  • a user may transfer the credential from a first device to a second device.
  • the second device may communicate the credential to the content provider and begin receiving a second data stream corresponding to the media item.
  • the second device may cause the presentation of the second data stream to the user, such as by decoding and rendering the second data stream on a display device.
  • the user may transfer the credential to the second device, along with the first data stream, which comprises a base layer of the media item.
  • the second device provides the credential to the content provider, and begins receiving a second data stream, which comprises an enhancement layer of the media item.
  • the second device combines the first data stream and the second data stream to form a combined data stream.
  • the second device may cause the presentation of the combined data stream to the user.
  • the credential may be in the form of a digital watermark that is embedded in the first data stream.
  • the credential is generated by the content provider after authentication and payment by the user, and is embedded in a data stream that is delivered to a device.
  • the content provider can authenticate the purchase of the media item via the credential.
  • the content provider may limit subsequent data streams of the media item to a finite number of authorized devices that have been previously registered with the content provider as being associated with a specific user.
  • the user may provide network addresses of a particular number of devices during a registration process with the content provider. If the credential is received from a device bearing a network address that does not appear on the list of registered network addresses, the content provider may reject the request.
  • FIGS. 1A and 1B are block diagrams of an exemplary system in which embodiments may be practiced
  • FIG. 2 is a flowchart illustrating an exemplary process for providing a first data stream in response to a request from a device according to one embodiment
  • FIG. 3 is a flowchart illustrating an exemplary process for using a credential obtained from a first data stream that corresponds to a media item to authenticate the delivery of a second data stream that corresponds to the media item;
  • FIG. 4 is a message flow diagram illustrating an exemplary message flow and associated processing for using a credential obtained from a first data stream that corresponds to a media item to authenticate the delivery of a second data stream that corresponds to the media item according to another embodiment
  • FIG. 5 is a block diagram of an exemplary content storage
  • FIG. 6 is a block diagram of another exemplary system in which embodiments may be practiced.
  • FIG. 7 is a message flow diagram illustrating an exemplary message flow and associated processing for using a credential obtained from a first data stream that was delivered to a first device to authenticate the delivery of a second data stream to a second device;
  • FIG. 8 is a message flow diagram illustrating another exemplary message flow and associated processing for using a credential obtained from a first data stream that was delivered to a first device to authenticate the delivery of a second data stream to a second device;
  • FIG. 9 illustrates components of an exemplary processing device which may be used to implement a first device, a second device, or a content server, according to some embodiments.
  • FIGS. 1A and 1B are block diagrams of an exemplary system 10 in which embodiments may be practiced.
  • FIG. 2 is a flowchart illustrating an exemplary process for providing a first data stream in response to a request from a device according to one embodiment. FIG. 2 will be discussed in conjunction with FIG. 1A .
  • first and second are used merely for convenience, to distinguish the devices, and do not imply a particular type of device or a particular order of operations other than as described herein explicitly.
  • a content provider 12 makes content available to users of a service.
  • the content provider 12 may comprise any provider of content, including a movie rental service provider, a cable operator, a satellite operator, an Internet content provider, and the like.
  • the content provider 12 provides service via a content server 14 which is coupled to a network 16 , such as a proprietary network provided by the content provider 12 , or a public network such as the Internet, over which the content server 14 may serve content as requested.
  • a first device 18 is communicatively coupled to a cellular network 20 , which in turn is coupled to the network 16 .
  • the first device 18 may comprise any mobile device capable of wireless communications, such as a cellular phone, a portable gaming console, a personal digital assistant (PDA), a tablet computer, a laptop computer, and the like.
  • the first device 18 includes a display 22 , which may be coupled to the first device 18 or may be integral with the first device 18 .
  • the cellular network 20 provides a relatively low bandwidth communications link 24 to the first device 18 .
  • a user 26 orders a media item, such as the movie Dracula, from the content provider 12 .
  • the user 26 may indicate via a user interface presented on the display 22 that the user 26 desires to view the movie Dracula.
  • the first device 18 may generate a message including a rental request for the movie Dracula, and send the message to the content server 14 .
  • the request may also include information identifying the user 26 to the content server 14 , such as, for example, a user identifier and password, or the like.
  • the content server 14 receives the request ( FIG.
  • the content server 14 authenticates the rental request by, for example, ensuring that the user 26 is a registered member of the service provided by the content provider 12 , and may also obtain payment for the requested media item ( FIG. 2 , step 1002 ).
  • the content server 14 selects a particular data stream that corresponds to the movie Dracula from a content storage 28 ( FIG. 2 , step 1004 ).
  • the phrase “corresponds to” means the data stream includes information used to render the movie on a display device.
  • the selected data stream will be referred to as the “first data stream.”
  • the first data stream may be selected based on the bandwidth of the communications link 24 ; characteristics of the first device 18 , such as the display resolution of the display 22 ; or a combination of both.
  • the user 26 may select the first data stream from a plurality of available data streams, each of which corresponds to the movie Dracula.
  • the content server 14 may provide the first device 18 with a plurality of data stream identifiers identifying a plurality of available data streams, all of which correspond to the movie Dracula.
  • the first device 18 may present the plurality of data stream identifiers to the user 26 via the display 22 .
  • the data stream identifiers may include information identifying a quality associated with each corresponding data stream, such as the encoded bit rate, or a subjective term quantifying a quality, such as “low,” “medium,” or “high.”
  • the user 26 may select one of the data stream identifiers, and the first device 18 may communicate the selection to the content server 14 .
  • the content server 14 may generate a digital watermark that includes a credential ( FIG. 2 , step 1006 ).
  • the credential preferably either directly or indirectly identifies certain information associated with the rental of the movie, such as the account number of the user 26 ; the title of the rented movie; restrictions placed on playing the movie, such as a date after which the movie expires or a finite number of times the movie may be played; a location of other data streams that correspond to the movie; or the like.
  • the phrase “directly or indirectly” means the credential itself may contain such information, or the credential may contain a reference, such as a Uniform Resource Identifier (URI) that links to such information.
  • the content server 14 embeds the digital watermark into the first data stream ( FIG. 2 , step 1008 ).
  • the digital watermark may be embedded into the first data stream by altering the first data stream in the time domain or the frequency domain.
  • the digital watermark may be added to the content such that the effect of the digital watermark is below the noise floor.
  • the first data stream is provided to the first device 18 ( FIG. 2 , step 1010 ).
  • the communication of the first data stream may be initiated by the content server 14 in a “push” fashion, or may be downloaded in a “pull” fashion by the first device 18 .
  • the content server 14 may provide the first device 18 with a reference, such as a URI, which the first device 18 may access to obtain the first data stream.
  • FIG. 3 is a flowchart illustrating an exemplary process for using a credential obtained from a first data stream that corresponds to a media item to authenticate the delivery of a second data stream that corresponds to the media item.
  • FIG. 3 will be discussed in conjunction with FIGS. 1A and 1B .
  • the content server 14 selects a relatively low quality first data stream of the movie Dracula because of a relatively low bandwidth of communications link 24 , a relatively low resolution of the display 22 , or a combination of both.
  • the first device 18 extracts the embedded digital watermark from the first data stream, and extracts the credential from the watermark ( FIG. 3 , step 2000 ).
  • the first device 18 may include an extraction module (not illustrated) provided by the content provider 12 that has knowledge of the format and location of a digital watermark that is embedded in a data stream provided by the content server 14 . As the first device 18 receives the first data stream, the first device 18 may begin providing the first data stream for presentation on the display 22 , and may also begin storing the first data stream in a content storage 30 .
  • an extraction module not illustrated
  • FIG. 1B illustrates the system 10 at a subsequent point in time.
  • the user 26 has moved within proximity of a Wi-Fi network 32 .
  • the first device 18 may be configured to automatically detect the presence of the Wi-Fi network 32 .
  • the first device 18 establishes a communications link 34 with the Wi-Fi network 32 .
  • the communications link 34 has a significantly higher bandwidth than the communications link 24 .
  • the first data stream was encoded at a bit rate suitable for the communications bandwidth of the communications link 24 , but was encoded at a resolution substantially lower than the display capabilities of the display 22 .
  • a higher bit rate data stream of the movie Dracula could be provided which would provide a higher quality picture to the user 26 via the display 22 .
  • the first device 18 generates a message that includes the credential extracted from the first data stream and a request for a higher quality version of the movie Dracula.
  • the first device 18 sends the message to the content server 14 ( FIG. 3 , step 2002 ).
  • the content server 14 receives the message, authenticates the credential in any desired manner, and begins delivering a second data stream that corresponds to the movie Dracula to the first device 18 .
  • the second data stream comprises a higher quality (e.g., with a higher resolution) data stream corresponding to the movie Dracula.
  • the first device receives the second data stream ( FIG. 3 , step 2004 ).
  • the second device may provide the second data stream for presentation to the user 26 via the display 22 , and may store the second data stream in the content storage 30 .
  • FIG. 4 is a message flow diagram illustrating an exemplary message flow and associated processing for using a credential obtained from a first data stream that corresponds to a media item to authenticate the delivery of a second data stream that corresponds to the media item, according to another embodiment.
  • FIG. 4 will be discussed in conjunction with FIGS. 1A and 1B .
  • the first device 18 begins to receive a first data stream, extracts an embedded digital watermark from the first data stream, and further extracts a credential from the watermark ( FIG. 4 , step 3000 ).
  • the first data stream comprises a base layer of the movie Dracula.
  • the first data stream may comprise a Scalable Video Coding base layer data stream.
  • the first device 18 has stored the first data stream in the content storage 30 .
  • the first device 18 may have received the entire first data stream at a rate much faster than the first data stream is presented to the user 26 on the display 22 .
  • the first device 18 Upon detection of the Wi-Fi network 32 , the first device 18 generates a message that includes the credential extracted from the first data stream, and a request for a higher quality version of the movie Dracula.
  • the message may include additional parameters associated with the request, such as information indicating that the first device 18 contains a stored copy of the first data stream.
  • the first device 18 sends the message to the content server 14 ( FIG. 4 , step 3002 ).
  • the content server 14 receives the message, authenticates the credential ( FIG. 4 , step 3004 ), and selects a second data stream from the content storage 28 that comprises an enhancement layer data stream ( FIG. 4 , step 3006 ).
  • the second data stream may comprise additional information for rendering the movie Dracula which, when combined with the first data stream, provides a higher quality data stream than either the first data stream or the second data stream alone.
  • the content server 14 sends the second data stream to the first device 18 ( FIG. 4 , step 3008 ).
  • the first device 18 receives the second data stream and combines the second data stream with the first data stream to generate a combined data stream ( FIG. 4 , step 3010 ).
  • the first device 18 may provide the second data stream for presentation to the user 26 via the display 22 , and may store the second data stream in the content storage 30 .
  • the first device 18 has not completely received the first data stream when the first device 18 detects the Wi-Fi network 32 .
  • the first device 18 generates a message including a message parameter that indicates that the first device 18 does not contain a copy of the first data stream.
  • the first device 18 sends the message to the content server 14 .
  • the content server 14 obtains an enhancement layer data stream of the movie Dracula from the content storage 28 .
  • the content server 14 also obtains the first data stream from the content storage 28 and combines the enhancement layer data stream with the first data stream to generate a combined data stream.
  • the content server 14 sends the combined data stream as the second data stream to the first device 18 .
  • the first data stream may comprise an audio track of the media item
  • the second data stream may comprise a video track of the media item.
  • the first device 18 has completely downloaded the first data stream (i.e., the audio track), extracts the credential from the first data stream, and requests a second data stream (i.e., the video track) from the content server 14 .
  • the first device 18 Upon receipt of the second data stream, the first device 18 combines the first data stream and the second data stream (i.e., the audio track and the video track), and causes the combined data stream to be presented to the user.
  • FIG. 5 is a block diagram of an exemplary content storage 28 .
  • the content storage 28 can be implemented in any type of electronic data storage, including, for example, one or more hard disk drives, flash drives, and the like.
  • the content storage 28 includes a plurality of media items 36 - 1 - 36 -N (generally, media items 36 or media item 36 ).
  • the media items 36 may comprise digital content of any desired type, such as movies, programs, songs, and the like.
  • the media items 36 comprise video media items that are ultimately provided for visual presentation, or display, on a display device such as the display 22 .
  • the media items 36 preferably have multiple corresponding data streams.
  • the media item 36 - 1 is illustrated as having four corresponding data streams 38 , 40 , 42 , and 44 .
  • Each of the data streams 38 - 44 contains digital content that corresponds to the media item 36 - 1 , and is used by a device to render, or otherwise present, the media item 36 - 1 to the user 26 .
  • the data streams 38 - 44 may be generated using any number of known data encoding techniques, including, for example, variable bit rate, constant bit rate, Scalable Video Coding, and the like. Alternately, the data streams 38 - 44 may correspond to different presentation types, such as an audio data stream or a video data stream.
  • each of the data streams 38 - 44 has been generated using a variable bit rate (VBR) encoding technique, wherein each of the data streams 38 - 44 is a version, or copy, of the media item 36 - 1 that has been encoded at a bit rate that is different from the other data streams 38 - 44 .
  • VBR variable bit rate
  • the data stream 38 may have been encoded at a relatively low bit rate for use with relatively low bandwidth communications links and/or a relatively low resolution display 22 .
  • the data stream 44 may have been encoded at a relatively high bit rate for use with relatively high bandwidth communications links and/or a relatively high resolution display 22 .
  • the data streams 40 , 42 may be encoded at rates in between those of the data stream 38 and the data stream 44 , respectively.
  • the media item 36 -N is illustrated as having four corresponding data streams 46 , 48 , 50 , and 52 .
  • Each of the data streams 46 - 52 contains digital content that corresponds to the media item 36 -N, and is used by a device to render, or otherwise present, the media item 36 -N to the user 26 .
  • the data streams 46 - 52 have been encoded using a Scalable Video Coding technique.
  • the data stream 46 is a base layer version, or copy, of the media item 36 -N.
  • the data stream 46 may be a relatively low quality version of the media item 36 -N.
  • Each of the data streams 48 - 52 may be an enhancement layer that may be combined with the data stream 46 to generate a higher quality combined data stream.
  • the data stream 48 may comprise additional resolution
  • the data stream 50 may comprise additional frames
  • the data stream 52 may comprise enhanced color information or enhanced sound information.
  • FIG. 6 is a block diagram of another exemplary system 10 in which embodiments may be practiced.
  • a second device 54 such as a media controller, contains a content storage 56 .
  • the second device 54 may comprise any device capable of providing, presenting, or otherwise causing the presentation of content upon request, such as, for example, a set-top box; a digital video recorder; an intelligent gaming console, such as the Microsoft® Xbox®, Sony® PlayStation®, or Nintendo® GameCube®; a media console such as the Apple® TV®; a personal computer; and the like.
  • the second device 54 is coupled to a display 58 , which may comprise, for example, a television, a projector, or an integral display device such as an LCD monitor.
  • Both the first device 18 and the second device 54 are coupled to a local area network 60 by respective communications links 62 , 64 .
  • the communications links 62 , 64 may comprise any suitable data communication technologies, such as Wi-Fi, Bluetooth, Ethernet, and the like. For purposes of illustration, assume that the communications link 62 comprises a Wi-Fi communications link and the communications link 64 comprises a wired Ethernet communications link.
  • FIG. 7 is a message flow diagram illustrating an exemplary message flow and associated processing for using a credential obtained from a first data stream that was delivered to a first device to authenticate the delivery of a second data stream to a second device.
  • FIG. 7 will be discussed in conjunction with FIG. 6 .
  • the first device 18 is currently receiving a first data stream of a media item.
  • the first device 18 is receiving the data stream 38 ( FIG. 5 ) of the media item 36 - 1 .
  • the user 26 desires to watch the remainder of the media item 36 - 1 on the display 58 , which may comprise, for example, a 1080P high definition television.
  • the user 26 may activate a menu on the first device 18 that provides a plurality of options, including, for example, transferring the rights to view a media stream that is, or has been, received on the first device 18 to one or more other devices, such as the second device 54 .
  • the user 26 selects an option to transfer the rights to the media item 36 - 1 from the first device 18 to the second device 54 (step 4000 ).
  • the first device 18 may generate a message that includes the credential extracted from the data stream 38 , and send the message to the second device 54 (step 4002 ).
  • the second device 54 generates a message including the credential and a request to receive a data stream corresponding to the media item 36 - 1 (step 4004 ).
  • the second device 54 sends the message to the content server 14 (step 4006 ).
  • the content server 14 receives the message and authenticates the credential. Authentication may include verifying that the second device 54 is registered as being associated with the first user 26 and is thus authorized to receive the second data stream (step 4008 ).
  • the service provided by the content provider 12 may allow a subscriber, such as the user 26 , to associate a finite number of devices, such as the first device 18 and the second device 54 , with the subscription.
  • the devices that are included in the subscription may be identified in any desirable manner, such as, for example, via IP addresses, unique device identifiers, Digital Rights Management (DRM) techniques, and the like. This information may be included in the message sent by the second device 54 to the content server 14 .
  • the first device 18 and the second device 54 may include respective software modules that register the devices with the content server 14 as authorized agents to play back DRM media items.
  • the content server 14 authenticates the credential, and determines that the second device 54 is included in the subscription associated with the user 26 .
  • the subscription may also include information used by the content server 14 to select a second data stream, such as the resolution of the display 58 , the bandwidth of the communications link 64 , or both.
  • the second device 54 may provide such information in the message to the content server 14 .
  • the content server 14 may determine the available bandwidth between the content server 14 and the second device 54 by sending a predetermined amount of data to the second device 54 and calculating a bandwidth based on the rate the data is received by the second device 54 .
  • the content server 14 selects a second data stream, such as, for example, the data stream 44 (step 4010 ).
  • the content server 14 provides the second data stream to the second device 54 (step 4012 ).
  • the second device 54 receives the second data stream, and begins to provide the second data stream for presentation to the user 26 via the display 58 (step 4014 ).
  • the first device 18 rather than send the credential to the second device 54 , the first device 18 generates a message that includes the credential and a request to send a second data stream to the second device 54 .
  • the first device 18 sends the message directly to the content server 14 .
  • the content server 14 authenticates the credential, verifies that the second device 54 is associated with the subscription of the user 26 , and provides the second data stream to the second device 54 .
  • FIG. 8 is a message flow diagram illustrating another exemplary message flow and associated processing for using a credential obtained from a first data stream that was delivered to a first device to authenticate the delivery of a second data stream to a second device.
  • the first data stream delivered to the first device 18 is the base layer data stream 46 ( FIG. 5 ) corresponding to the media item 36 -N.
  • the initial steps 5000 - 5008 may be similar to the corresponding steps 4000 - 4008 described with respect to FIG. 7 , and for the sake of brevity will not be described again herein.
  • the content server 14 selects a second data stream from the data streams 48 - 52 (step 5010 ).
  • the content server 14 may select a single data stream, or may combine two or more of the data streams 48 - 52 . For example, if the content server 14 determines that the bandwidth between the content server 14 and the second device 54 is sufficiently high, the content server 14 may combine the data streams 48 - 52 into a single data stream for delivery to the second device 54 . Alternately, the content server 14 may choose only one of the data streams 48 - 52 for delivery to the second device 54 .
  • the first device 18 may send the first data stream to the second device 54 (step 5012 ).
  • the second device 54 begins storing the first data stream in the content storage 56 (step 5014 ).
  • the content server 14 also begins delivery of the second data stream to the second device 54 (step 5016 ).
  • the second device 54 combines the first data stream and the second data stream to form a combined data stream (step 5018 ).
  • the second device presents the combined data stream for presentation to the user 26 on the display 58 (step 5020 ).
  • FIG. 8 illustrates the transfer of a credential from a mobile device that is a relatively low resolution device to a fixed device that is a relatively high resolution device
  • the user 26 may order the media item 36 - 1 for receipt by the second device 54 .
  • the content server 14 may begin providing a first data stream to the second device 54 .
  • the communications link 64 may be a relatively high bandwidth communications link
  • the display 58 may be a relatively high resolution display, assume that the first data stream is a relatively high bit rate data stream, such as the data stream 44 .
  • the user 26 may desire to physically move to a location other than the locale of the second device 54 .
  • the user 26 may interact with the second device 54 , via a remote control or other input device, and direct the second device 54 to transfer the credential associated with the first data stream to the first device 18 .
  • the first device 18 generates a message including the credential and a request to provide a second data stream, as described previously.
  • the first device 18 sends the message to the content server 14 .
  • the content server 14 receives the message, authenticates the credential, and determines that the first device 18 is associated with the subscription of the user 26 , as described previously.
  • the content server 14 determines that the communications link 62 is a relatively low bandwidth connection, or that the display 22 is a relatively low resolution display, selects the data stream 38 as the second data stream, and begins delivering the second data stream to the first device 18 .
  • the first data stream may be segmented into multiple segments, and a credential may be embedded by the content server 14 in each of the multiple segments that makes up the first data stream.
  • the first device 18 receives each segment, it extracts the corresponding segment credential and stores the corresponding segment credential in a data structure.
  • the first device 18 (or second device 54 , as the case may be), provides the entire data structure to the content server 14 .
  • only a portion of the media item will be presented, then only the credentials corresponding to such portion must be provided to the content server 14 .
  • only the most recently extracted credential from the first data stream need be provided from the first device 18 to the second device 54 in order for the second device 54 to receive the second data stream.
  • the first data stream may be obtained from a first content provider 12 and the second data stream may be obtained from a second content provider 12 .
  • a uniform standard for content rights may be implemented such that if an appropriate credential is supplied to any content provider 12 , such content provider 12 shall provide a second data stream corresponding to the media item with which the credential is associated, irrespective of which content provider 12 provided the first data stream.
  • FIG. 9 illustrates components of an exemplary processing device 66 which may be used to implement a first device 18 , a second device 54 , or a content server 14 , according to some embodiments.
  • the processing device 66 may, when implementing a device such as a media controller, comprise a set-top box; a digital video recorder; an intelligent gaming console, such as the Microsoft® Xbox®, Sony® PlayStation®, or Nintendo® GameCube®; a media console such as the Apple® TV®; a personal computer; and the like.
  • the processing device 66 may, when implementing a mobile device, comprise a cellular phone, a mobile gaming platform, a personal digital assistant (PDA), a tablet computer, a laptop computer, and the like.
  • the processing device 66 may, when implementing a content server, comprise a computer or the like.
  • the exemplary processing device 66 may also include a central processing unit 68 , a system memory 70 , and a system bus 72 .
  • the system bus 72 provides an interface for system components including, but not limited to, the system memory 70 and the central processing unit 68 .
  • the central processing unit 68 can be any of various commercially available or proprietary processors. Dual microprocessors and other multi-processor architectures may also be employed as the central processing unit 68 .
  • the system bus 72 can be any of several types of bus structures that may further interconnect to a memory bus (with or without a memory controller), a peripheral bus, and a local bus using any of a variety of commercially available bus architectures.
  • the system memory 70 can include non-volatile memory 74 (e.g., read only memory (ROM), erasable programmable read only memory (EPROM), electrically erasable programmable read only memory (EEPROM), etc.) and/or volatile memory 76 (e.g., random access memory (RAM)).
  • a basic input/output system (BIOS) 78 can be stored in the non-volatile memory 74 , which can include the basic routines that help to transfer information between elements within the processing device 66 .
  • the volatile memory 76 can also include a high speed RAM such as static RAM for caching data.
  • the processing device 66 may further include a storage 80 , which may comprise, for example, an internal hard disk drive (HDD) (e.g., enhanced integrated drive electronics (EIDE) or serial advanced technology attachment (SATA)).
  • the storage 80 may implement one or more of the content storages 28 , 30 , or 56 .
  • the processing device 66 may further include an optical disk drive 82 (e.g., for reading a CD-ROM or DVD 84 ).
  • the drives and associated computer-readable media provide non-volatile storage of data, data structures, computer-executable instructions, and so forth.
  • the drives and computer-readable media accommodate the storage of any data in a suitable digital format.
  • computer-readable media refers to an HDD and optical media such as a CD-ROM or DVD
  • Zip disks magnetic cassettes, flash memory cards, cartridges, and the like
  • any such media may contain computer-executable instructions for performing novel methods of the disclosed architecture.
  • a number of program modules can be stored in the drives and volatile memory 76 , including an operating system 86 and one or more program modules 88 , which implement the functionality described herein with respect to a particular first device 18 , second device 54 , or content server 14 . It is to be appreciated that the embodiments can be implemented with various commercially available operating systems or combinations of operating systems. All or a portion of the embodiments may be implemented as a computer program product, such as a computer-usable medium having a computer-readable program code embodied therein. The computer-readable program code can include software instructions for implementing the functionality of embodiments described herein.
  • the central processing unit 68 in conjunction with the program modules 88 in the volatile memory 76 may serve as a control system for the processing device 66 that is adapted to implement the functionality described herein.
  • the program modules 88 may be implemented in software and stored in the volatile memory 76 . However, the present disclosure is not limited thereto, and in other embodiments, the program modules 88 may be implemented in software, hardware, firmware, or any combination thereof.
  • the program modules 88 may include modules for obtaining a data stream from the content server 14 , extracting the credential therefrom, communicating with the content server 14 , rendering the presentation of a data stream on a respective display 22 or 58 , and other functionality described herein with regard to the first device 18 or second device 54 , respectively.
  • the program modules 88 may include modules for selecting a data stream, embedding a credential therein, authenticating a request for a data stream, and other functionality described herein with regard to the content server 14 .
  • the user 26 may be able to enter commands and information into the processing device 66 through one or more wired or wireless input devices, for example, a keyboard and a pointing device, such as a mouse (not illustrated).
  • Other input devices may include a microphone, an infrared (IR) remote control, a joystick, a game pad, a stylus pen, a touch screen, or the like.
  • IR infrared
  • These and other input devices may be connected to the central processing unit 68 through an input device interface 90 that is coupled to the system bus 72 but can be connected by other interfaces such as a parallel port, an IEEE 1394 serial port, a game port, a universal serial bus (USB) port, an IR interface, etc.
  • the processing device 66 may drive a separate or integral display device 92 , which may also be connected to the system bus 72 via an interface, such as a video display adapter 94 .
  • the processing device 66 may operate in a networked environment using a wired and/or wireless communication network interface 96 .
  • the network interface 96 can facilitate wired and/or wireless communications to a network.
  • the processing device 66 may be operable to communicate with any wireless devices or entities operatively disposed in wireless communication, for example, a printer, a scanner, or a desktop and/or portable computer, via wireless technologies, such as Wi-Fi or Bluetooth, for example.

Abstract

A method and apparatus for obtaining digital content. A credential is extracted from a first data stream that corresponds to a media item. The credential is provided to a content provider. If the credential is authenticated, the content provider sends a second data stream that corresponds to the media item.

Description

    RELATED APPLICATIONS
  • This application claims the benefit of provisional patent application Ser. No. 61/173,628, filed Apr. 29, 2009, the disclosure of which is hereby incorporated herein by reference in its entirety.
  • FIELD OF THE DISCLOSURE
  • The present disclosure relates to authenticating a request for digital content, and in particular to using a credential provided in a first data stream to authenticate the delivery of a second data stream.
  • BACKGROUND
  • Digitization of content has increased the ways in which content, such as movies, may be delivered. Today, a plethora of mobile devices can play digitized movies. Increasingly, such devices can communicate wirelessly with content providers, and can obtain digital content in real time over a wireless communications link, such as a Wi-Fi link or a cellular link.
  • The bandwidths of wireless communications links differ greatly. A cellular communications link may have a maximum bandwidth of less than 1 megabit per second (mbps), while a Wi-Fi link may have a maximum bandwidth in excess of 10 mbps. When receiving digital content, the bandwidth of the communications link may be quite important, especially where the content is being viewed by a user substantially concurrently while it is being received by the device. Sending digital content that is encoded at a bit rate that exceeds the bandwidth of the communications link results in interrupted playback, which is unacceptable to users.
  • Display capabilities of mobile devices also differ greatly. Some mobile devices have a limited display resolution, while others offer a much higher resolution. For example, a first mobile device may have a screen resolution of 480×320 pixels (e.g., an Apple® iPhone®), while a second mobile device may have a screen resolution of 1024×768 pixels (e.g., an Apple® iPad®). Display capabilities of other types of devices, such as televisions, may be significantly greater than those of mobile devices.
  • Today, digital content is frequently rented or purchased and delivered to a device over a network. Ideally, the data stream of a movie that is delivered over the network closely matches the available bandwidth of the communications link and the display resolution of the requesting device. This may be particularly important where the receiving device is playing the digital content substantially concurrently while it is being received. The data stream may be automatically selected by the content provider based on the bandwidth and display characteristics of the requesting device, or may be selected by a user of the requesting device.
  • A content provider may generate a plurality of different data streams of a movie in order to be able to select a particular data stream based on the attributes of the communications link and/or the display resolution of the requesting device. Data streams of a movie may be generated by any of multiple different data-encoding techniques. One encoding technique is to make multiple copies of a movie at different bit rates. Each copy is a separate data stream, and the data stream encoded at the bit rate that best matches the available bandwidth of the communications link and the display resolution of the receiving device is selected for delivery.
  • In some cases, a change of circumstances may render a first data stream that was selected based on a particular communications link or display resolution no longer ideal. For instance, a relatively low resolution data stream may be provided to a mobile device based on the available bandwidth of the communications link when the movie was initially selected for delivery to the device. Subsequently, the device may obtain access to a much higher bandwidth communications link. For example, the device may have had a relatively low bandwidth cellular communications link when the media item was initially requested for delivery, but may subsequently have access to a relatively high bandwidth Wi-Fi communications link. In such a situation, it would be desirable to receive the higher resolution version of the movie to maximize the user's viewing experience.
  • In other situations, a user may want to play a movie that has been delivered to the mobile device on a second device at a higher resolution than the data stream delivered to the mobile device. In such situations, it would be desirable for a higher resolution second data stream of the movie to be delivered to the higher resolution device.
  • Where the movie is being rented, the initial rental typically includes certain validation and authorization processing, including the receipt of payment information. However, it is undesirable to undergo such transactional processing each time a data stream with a different resolution is desired, or to have to pay additional fees to rent the same movie. What is needed, therefore, is a mechanism for enabling digital content to be delivered at a first resolution, and to be subsequently delivered at a second resolution with little or no user action required.
  • SUMMARY
  • The present disclosure relates to using a credential obtained from a first data stream that corresponds to a media item to authenticate the delivery of a second data stream that also corresponds to the media item. In one embodiment, the first data stream is a relatively low quality version of the media item, and the second data stream is a relatively high quality version of the media item. In another embodiment, the first data stream is a base layer of the media item, and the second data stream is an enhancement layer of the media item which is combined with the first data stream to generate a combined data stream.
  • The credential may be extracted from the first data stream by a first device that is currently receiving, or has previously received, the first data stream. The first device may provide the credential to a content provider of the first data stream. In response, the content provider may provide the second data stream to the first device. The second data stream may be presented to a user, or combined with the first data stream to form a combined data stream that is presented to the user.
  • In another embodiment, a user may transfer the credential from a first device to a second device. The second device may communicate the credential to the content provider and begin receiving a second data stream corresponding to the media item. The second device may cause the presentation of the second data stream to the user, such as by decoding and rendering the second data stream on a display device. In an alternate embodiment, the user may transfer the credential to the second device, along with the first data stream, which comprises a base layer of the media item. The second device provides the credential to the content provider, and begins receiving a second data stream, which comprises an enhancement layer of the media item. The second device combines the first data stream and the second data stream to form a combined data stream. The second device may cause the presentation of the combined data stream to the user.
  • The credential may be in the form of a digital watermark that is embedded in the first data stream. The credential is generated by the content provider after authentication and payment by the user, and is embedded in a data stream that is delivered to a device. When the content provider subsequently receives the credential from a device that is requesting the delivery of a second data stream, the content provider can authenticate the purchase of the media item via the credential. The content provider may limit subsequent data streams of the media item to a finite number of authorized devices that have been previously registered with the content provider as being associated with a specific user. In particular, the user may provide network addresses of a particular number of devices during a registration process with the content provider. If the credential is received from a device bearing a network address that does not appear on the list of registered network addresses, the content provider may reject the request.
  • Those skilled in the art will appreciate the scope of the embodiments and realize additional aspects thereof after reading the following detailed description of the embodiments in association with the accompanying drawing figures.
  • BRIEF DESCRIPTION OF THE DRAWING FIGURES
  • The accompanying drawing figures incorporated in and forming a part of this specification illustrate several aspects of the embodiments, and together with the description serve to explain the principles of the embodiments.
  • FIGS. 1A and 1B are block diagrams of an exemplary system in which embodiments may be practiced;
  • FIG. 2 is a flowchart illustrating an exemplary process for providing a first data stream in response to a request from a device according to one embodiment;
  • FIG. 3 is a flowchart illustrating an exemplary process for using a credential obtained from a first data stream that corresponds to a media item to authenticate the delivery of a second data stream that corresponds to the media item;
  • FIG. 4 is a message flow diagram illustrating an exemplary message flow and associated processing for using a credential obtained from a first data stream that corresponds to a media item to authenticate the delivery of a second data stream that corresponds to the media item according to another embodiment;
  • FIG. 5 is a block diagram of an exemplary content storage;
  • FIG. 6 is a block diagram of another exemplary system in which embodiments may be practiced;
  • FIG. 7 is a message flow diagram illustrating an exemplary message flow and associated processing for using a credential obtained from a first data stream that was delivered to a first device to authenticate the delivery of a second data stream to a second device;
  • FIG. 8 is a message flow diagram illustrating another exemplary message flow and associated processing for using a credential obtained from a first data stream that was delivered to a first device to authenticate the delivery of a second data stream to a second device; and
  • FIG. 9 illustrates components of an exemplary processing device which may be used to implement a first device, a second device, or a content server, according to some embodiments.
  • DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
  • The embodiments set forth below represent the necessary information to enable those skilled in the art to practice the embodiments and illustrate the best mode of practicing the embodiments. Upon reading the following description in light of the accompanying drawing figures, those skilled in the art will understand the concepts of the embodiments and will recognize applications of these concepts not particularly addressed herein. It should be understood that these concepts and applications fall within the scope of the disclosure and the accompanying claims.
  • The phrase “media item” will be used herein to refer to digital media content that may be rendered by a device for presentation to a user. For example, a media item may comprise a broadcast television show, a movie, a song, and the like. FIGS. 1A and 1B are block diagrams of an exemplary system 10 in which embodiments may be practiced. FIG. 2 is a flowchart illustrating an exemplary process for providing a first data stream in response to a request from a device according to one embodiment. FIG. 2 will be discussed in conjunction with FIG. 1A. While reference is made herein to a “first” device and a “second” device, the words “first” and “second” are used merely for convenience, to distinguish the devices, and do not imply a particular type of device or a particular order of operations other than as described herein explicitly.
  • A content provider 12 makes content available to users of a service. The content provider 12 may comprise any provider of content, including a movie rental service provider, a cable operator, a satellite operator, an Internet content provider, and the like. The content provider 12 provides service via a content server 14 which is coupled to a network 16, such as a proprietary network provided by the content provider 12, or a public network such as the Internet, over which the content server 14 may serve content as requested.
  • A first device 18 is communicatively coupled to a cellular network 20, which in turn is coupled to the network 16. The first device 18 may comprise any mobile device capable of wireless communications, such as a cellular phone, a portable gaming console, a personal digital assistant (PDA), a tablet computer, a laptop computer, and the like. The first device 18 includes a display 22, which may be coupled to the first device 18 or may be integral with the first device 18. The cellular network 20 provides a relatively low bandwidth communications link 24 to the first device 18.
  • While embodiments have applicability in both the rental and purchase of media items, for purposes of illustration, embodiments will be discussed herein in the context of a rental of a media item. Assume a user 26 orders a media item, such as the movie Dracula, from the content provider 12. In particular, the user 26 may indicate via a user interface presented on the display 22 that the user 26 desires to view the movie Dracula. In response to such input, the first device 18 may generate a message including a rental request for the movie Dracula, and send the message to the content server 14. The request may also include information identifying the user 26 to the content server 14, such as, for example, a user identifier and password, or the like. The content server 14 receives the request (FIG. 2, step 1000). The content server 14 authenticates the rental request by, for example, ensuring that the user 26 is a registered member of the service provided by the content provider 12, and may also obtain payment for the requested media item (FIG. 2, step 1002).
  • The content server 14 selects a particular data stream that corresponds to the movie Dracula from a content storage 28 (FIG. 2, step 1004). The phrase “corresponds to” means the data stream includes information used to render the movie on a display device. For purposes of illustration, the selected data stream will be referred to as the “first data stream.” The first data stream may be selected based on the bandwidth of the communications link 24; characteristics of the first device 18, such as the display resolution of the display 22; or a combination of both. Alternately, the user 26 may select the first data stream from a plurality of available data streams, each of which corresponds to the movie Dracula. For example, the content server 14 may provide the first device 18 with a plurality of data stream identifiers identifying a plurality of available data streams, all of which correspond to the movie Dracula. The first device 18 may present the plurality of data stream identifiers to the user 26 via the display 22. The data stream identifiers may include information identifying a quality associated with each corresponding data stream, such as the encoded bit rate, or a subjective term quantifying a quality, such as “low,” “medium,” or “high.” The user 26 may select one of the data stream identifiers, and the first device 18 may communicate the selection to the content server 14.
  • The content server 14 may generate a digital watermark that includes a credential (FIG. 2, step 1006). The credential preferably either directly or indirectly identifies certain information associated with the rental of the movie, such as the account number of the user 26; the title of the rented movie; restrictions placed on playing the movie, such as a date after which the movie expires or a finite number of times the movie may be played; a location of other data streams that correspond to the movie; or the like. The phrase “directly or indirectly” means the credential itself may contain such information, or the credential may contain a reference, such as a Uniform Resource Identifier (URI) that links to such information. The content server 14 embeds the digital watermark into the first data stream (FIG. 2, step 1008). Generating and embedding a digital watermark into a data stream is known to those skilled in the art and will not be discussed in detail herein. Generally, the digital watermark may be embedded into the first data stream by altering the first data stream in the time domain or the frequency domain. For example, the digital watermark may be added to the content such that the effect of the digital watermark is below the noise floor.
  • The first data stream is provided to the first device 18 (FIG. 2, step 1010). The communication of the first data stream may be initiated by the content server 14 in a “push” fashion, or may be downloaded in a “pull” fashion by the first device 18. In the latter example, the content server 14 may provide the first device 18 with a reference, such as a URI, which the first device 18 may access to obtain the first data stream.
  • FIG. 3 is a flowchart illustrating an exemplary process for using a credential obtained from a first data stream that corresponds to a media item to authenticate the delivery of a second data stream that corresponds to the media item. FIG. 3 will be discussed in conjunction with FIGS. 1A and 1B. Assume the content server 14 selects a relatively low quality first data stream of the movie Dracula because of a relatively low bandwidth of communications link 24, a relatively low resolution of the display 22, or a combination of both. After the first device 18 begins to receive the first data stream, the first device 18 extracts the embedded digital watermark from the first data stream, and extracts the credential from the watermark (FIG. 3, step 2000). For example, the first device 18 may include an extraction module (not illustrated) provided by the content provider 12 that has knowledge of the format and location of a digital watermark that is embedded in a data stream provided by the content server 14. As the first device 18 receives the first data stream, the first device 18 may begin providing the first data stream for presentation on the display 22, and may also begin storing the first data stream in a content storage 30.
  • FIG. 1B illustrates the system 10 at a subsequent point in time. The user 26 has moved within proximity of a Wi-Fi network 32. The first device 18 may be configured to automatically detect the presence of the Wi-Fi network 32. The first device 18 establishes a communications link 34 with the Wi-Fi network 32. The communications link 34 has a significantly higher bandwidth than the communications link 24. Assume that the first data stream was encoded at a bit rate suitable for the communications bandwidth of the communications link 24, but was encoded at a resolution substantially lower than the display capabilities of the display 22. Thus, due to the higher bandwidth of the communications link 34, a higher bit rate data stream of the movie Dracula could be provided which would provide a higher quality picture to the user 26 via the display 22.
  • The first device 18 generates a message that includes the credential extracted from the first data stream and a request for a higher quality version of the movie Dracula. The first device 18 sends the message to the content server 14 (FIG. 3, step 2002). The content server 14 receives the message, authenticates the credential in any desired manner, and begins delivering a second data stream that corresponds to the movie Dracula to the first device 18. The second data stream comprises a higher quality (e.g., with a higher resolution) data stream corresponding to the movie Dracula. The first device receives the second data stream (FIG. 3, step 2004). The second device may provide the second data stream for presentation to the user 26 via the display 22, and may store the second data stream in the content storage 30.
  • FIG. 4 is a message flow diagram illustrating an exemplary message flow and associated processing for using a credential obtained from a first data stream that corresponds to a media item to authenticate the delivery of a second data stream that corresponds to the media item, according to another embodiment. FIG. 4 will be discussed in conjunction with FIGS. 1A and 1B. Again, assume that the first device 18 begins to receive a first data stream, extracts an embedded digital watermark from the first data stream, and further extracts a credential from the watermark (FIG. 4, step 3000). In this embodiment, however, assume that the first data stream comprises a base layer of the movie Dracula. For example, the first data stream may comprise a Scalable Video Coding base layer data stream. Assume that the first device 18 has stored the first data stream in the content storage 30. For example, the first device 18 may have received the entire first data stream at a rate much faster than the first data stream is presented to the user 26 on the display 22.
  • Upon detection of the Wi-Fi network 32, the first device 18 generates a message that includes the credential extracted from the first data stream, and a request for a higher quality version of the movie Dracula. The message may include additional parameters associated with the request, such as information indicating that the first device 18 contains a stored copy of the first data stream. The first device 18 sends the message to the content server 14 (FIG. 4, step 3002). The content server 14 receives the message, authenticates the credential (FIG. 4, step 3004), and selects a second data stream from the content storage 28 that comprises an enhancement layer data stream (FIG. 4, step 3006). The second data stream may comprise additional information for rendering the movie Dracula which, when combined with the first data stream, provides a higher quality data stream than either the first data stream or the second data stream alone. The content server 14 sends the second data stream to the first device 18 (FIG. 4, step 3008). The first device 18 receives the second data stream and combines the second data stream with the first data stream to generate a combined data stream (FIG. 4, step 3010). The first device 18 may provide the second data stream for presentation to the user 26 via the display 22, and may store the second data stream in the content storage 30.
  • In another embodiment, assume that the first device 18 has not completely received the first data stream when the first device 18 detects the Wi-Fi network 32. The first device 18 generates a message including a message parameter that indicates that the first device 18 does not contain a copy of the first data stream. The first device 18 sends the message to the content server 14. After authentication of the credential, the content server 14 obtains an enhancement layer data stream of the movie Dracula from the content storage 28. Because the first device 18 does not contain a copy of the first data stream, the content server 14 also obtains the first data stream from the content storage 28 and combines the enhancement layer data stream with the first data stream to generate a combined data stream. The content server 14 sends the combined data stream as the second data stream to the first device 18.
  • In yet another embodiment, the first data stream may comprise an audio track of the media item, and the second data stream may comprise a video track of the media item. Assume that the first device 18 has completely downloaded the first data stream (i.e., the audio track), extracts the credential from the first data stream, and requests a second data stream (i.e., the video track) from the content server 14. Upon receipt of the second data stream, the first device 18 combines the first data stream and the second data stream (i.e., the audio track and the video track), and causes the combined data stream to be presented to the user.
  • FIG. 5 is a block diagram of an exemplary content storage 28. The content storage 28 can be implemented in any type of electronic data storage, including, for example, one or more hard disk drives, flash drives, and the like. The content storage 28 includes a plurality of media items 36-1-36-N (generally, media items 36 or media item 36). The media items 36 may comprise digital content of any desired type, such as movies, programs, songs, and the like. In a preferred embodiment, the media items 36 comprise video media items that are ultimately provided for visual presentation, or display, on a display device such as the display 22.
  • The media items 36 preferably have multiple corresponding data streams. For example, the media item 36-1 is illustrated as having four corresponding data streams 38, 40, 42, and 44. Each of the data streams 38-44 contains digital content that corresponds to the media item 36-1, and is used by a device to render, or otherwise present, the media item 36-1 to the user 26. The data streams 38-44 may be generated using any number of known data encoding techniques, including, for example, variable bit rate, constant bit rate, Scalable Video Coding, and the like. Alternately, the data streams 38-44 may correspond to different presentation types, such as an audio data stream or a video data stream. Assume the data streams 38-44 have been generated using a variable bit rate (VBR) encoding technique, wherein each of the data streams 38-44 is a version, or copy, of the media item 36-1 that has been encoded at a bit rate that is different from the other data streams 38-44. For example, the data stream 38 may have been encoded at a relatively low bit rate for use with relatively low bandwidth communications links and/or a relatively low resolution display 22. The data stream 44 may have been encoded at a relatively high bit rate for use with relatively high bandwidth communications links and/or a relatively high resolution display 22. The data streams 40, 42 may be encoded at rates in between those of the data stream 38 and the data stream 44, respectively.
  • The media item 36-N is illustrated as having four corresponding data streams 46, 48, 50, and 52. Each of the data streams 46-52 contains digital content that corresponds to the media item 36-N, and is used by a device to render, or otherwise present, the media item 36-N to the user 26. The data streams 46-52 have been encoded using a Scalable Video Coding technique. The data stream 46 is a base layer version, or copy, of the media item 36-N. The data stream 46 may be a relatively low quality version of the media item 36-N. Each of the data streams 48-52 may be an enhancement layer that may be combined with the data stream 46 to generate a higher quality combined data stream. For example, the data stream 48 may comprise additional resolution, the data stream 50 may comprise additional frames, and the data stream 52 may comprise enhanced color information or enhanced sound information.
  • FIG. 6 is a block diagram of another exemplary system 10 in which embodiments may be practiced. A second device 54, such as a media controller, contains a content storage 56. The second device 54 may comprise any device capable of providing, presenting, or otherwise causing the presentation of content upon request, such as, for example, a set-top box; a digital video recorder; an intelligent gaming console, such as the Microsoft® Xbox®, Sony® PlayStation®, or Nintendo® GameCube®; a media console such as the Apple® TV®; a personal computer; and the like. The second device 54 is coupled to a display 58, which may comprise, for example, a television, a projector, or an integral display device such as an LCD monitor. Both the first device 18 and the second device 54 are coupled to a local area network 60 by respective communications links 62, 64. The communications links 62, 64 may comprise any suitable data communication technologies, such as Wi-Fi, Bluetooth, Ethernet, and the like. For purposes of illustration, assume that the communications link 62 comprises a Wi-Fi communications link and the communications link 64 comprises a wired Ethernet communications link.
  • FIG. 7 is a message flow diagram illustrating an exemplary message flow and associated processing for using a credential obtained from a first data stream that was delivered to a first device to authenticate the delivery of a second data stream to a second device. FIG. 7 will be discussed in conjunction with FIG. 6. Assume that the first device 18 is currently receiving a first data stream of a media item. In particular, assume that the first device 18 is receiving the data stream 38 (FIG. 5) of the media item 36-1. Assume further that the user 26 desires to watch the remainder of the media item 36-1 on the display 58, which may comprise, for example, a 1080P high definition television. The user 26 may activate a menu on the first device 18 that provides a plurality of options, including, for example, transferring the rights to view a media stream that is, or has been, received on the first device 18 to one or more other devices, such as the second device 54. The user 26 selects an option to transfer the rights to the media item 36-1 from the first device 18 to the second device 54 (step 4000). In one embodiment, the first device 18 may generate a message that includes the credential extracted from the data stream 38, and send the message to the second device 54 (step 4002). The second device 54 generates a message including the credential and a request to receive a data stream corresponding to the media item 36-1 (step 4004). The second device 54 sends the message to the content server 14 (step 4006).
  • The content server 14 receives the message and authenticates the credential. Authentication may include verifying that the second device 54 is registered as being associated with the first user 26 and is thus authorized to receive the second data stream (step 4008). For example, the service provided by the content provider 12 may allow a subscriber, such as the user 26, to associate a finite number of devices, such as the first device 18 and the second device 54, with the subscription. The devices that are included in the subscription may be identified in any desirable manner, such as, for example, via IP addresses, unique device identifiers, Digital Rights Management (DRM) techniques, and the like. This information may be included in the message sent by the second device 54 to the content server 14. In one embodiment, the first device 18 and the second device 54 may include respective software modules that register the devices with the content server 14 as authorized agents to play back DRM media items.
  • Assume that the content server 14 authenticates the credential, and determines that the second device 54 is included in the subscription associated with the user 26. The subscription may also include information used by the content server 14 to select a second data stream, such as the resolution of the display 58, the bandwidth of the communications link 64, or both. Alternatively, the second device 54 may provide such information in the message to the content server 14. In yet another embodiment, the content server 14 may determine the available bandwidth between the content server 14 and the second device 54 by sending a predetermined amount of data to the second device 54 and calculating a bandwidth based on the rate the data is received by the second device 54.
  • The content server 14 selects a second data stream, such as, for example, the data stream 44 (step 4010). The content server 14 provides the second data stream to the second device 54 (step 4012). The second device 54 receives the second data stream, and begins to provide the second data stream for presentation to the user 26 via the display 58 (step 4014).
  • In another embodiment, rather than send the credential to the second device 54, the first device 18 generates a message that includes the credential and a request to send a second data stream to the second device 54. The first device 18 sends the message directly to the content server 14. The content server 14 authenticates the credential, verifies that the second device 54 is associated with the subscription of the user 26, and provides the second data stream to the second device 54.
  • FIG. 8 is a message flow diagram illustrating another exemplary message flow and associated processing for using a credential obtained from a first data stream that was delivered to a first device to authenticate the delivery of a second data stream to a second device. Assume that the first data stream delivered to the first device 18 is the base layer data stream 46 (FIG. 5) corresponding to the media item 36-N. The initial steps 5000-5008 may be similar to the corresponding steps 4000-4008 described with respect to FIG. 7, and for the sake of brevity will not be described again herein. The content server 14 selects a second data stream from the data streams 48-52 (step 5010). The content server 14 may select a single data stream, or may combine two or more of the data streams 48-52. For example, if the content server 14 determines that the bandwidth between the content server 14 and the second device 54 is sufficiently high, the content server 14 may combine the data streams 48-52 into a single data stream for delivery to the second device 54. Alternately, the content server 14 may choose only one of the data streams 48-52 for delivery to the second device 54.
  • Assume that the first device 18 has already received the entire first data stream at the time the user 26 decides to view the media item on the second device 54. The first device 18 may send the first data stream to the second device 54 (step 5012). The second device 54 begins storing the first data stream in the content storage 56 (step 5014). The content server 14 also begins delivery of the second data stream to the second device 54 (step 5016). The second device 54 combines the first data stream and the second data stream to form a combined data stream (step 5018). The second device presents the combined data stream for presentation to the user 26 on the display 58 (step 5020).
  • While FIG. 8 illustrates the transfer of a credential from a mobile device that is a relatively low resolution device to a fixed device that is a relatively high resolution device, it is apparent that the process could be reversed in a similar manner. For example, the user 26 may order the media item 36-1 for receipt by the second device 54. The content server 14 may begin providing a first data stream to the second device 54. Because the communications link 64 may be a relatively high bandwidth communications link, and the display 58 may be a relatively high resolution display, assume that the first data stream is a relatively high bit rate data stream, such as the data stream 44. After viewing a portion of the media item 36-1 on the display 58, the user 26 may desire to physically move to a location other than the locale of the second device 54. The user 26 may interact with the second device 54, via a remote control or other input device, and direct the second device 54 to transfer the credential associated with the first data stream to the first device 18.
  • The first device 18 generates a message including the credential and a request to provide a second data stream, as described previously. The first device 18 sends the message to the content server 14. The content server 14 receives the message, authenticates the credential, and determines that the first device 18 is associated with the subscription of the user 26, as described previously. The content server 14 determines that the communications link 62 is a relatively low bandwidth connection, or that the display 22 is a relatively low resolution display, selects the data stream 38 as the second data stream, and begins delivering the second data stream to the first device 18.
  • In another embodiment, the first data stream may be segmented into multiple segments, and a credential may be embedded by the content server 14 in each of the multiple segments that makes up the first data stream. As the first device 18 receives each segment, it extracts the corresponding segment credential and stores the corresponding segment credential in a data structure. In order to receive a second data stream corresponding to the media item, the first device 18 (or second device 54, as the case may be), provides the entire data structure to the content server 14. In one embodiment, if only a portion of the media item will be presented, then only the credentials corresponding to such portion must be provided to the content server 14. In another embodiment, only the most recently extracted credential from the first data stream need be provided from the first device 18 to the second device 54 in order for the second device 54 to receive the second data stream.
  • While embodiments have been illustrated herein in the context of a single content provider 12, in other embodiments the first data stream may be obtained from a first content provider 12 and the second data stream may be obtained from a second content provider 12. For example, a uniform standard for content rights may be implemented such that if an appropriate credential is supplied to any content provider 12, such content provider 12 shall provide a second data stream corresponding to the media item with which the credential is associated, irrespective of which content provider 12 provided the first data stream.
  • FIG. 9 illustrates components of an exemplary processing device 66 which may be used to implement a first device 18, a second device 54, or a content server 14, according to some embodiments. The processing device 66 may, when implementing a device such as a media controller, comprise a set-top box; a digital video recorder; an intelligent gaming console, such as the Microsoft® Xbox®, Sony® PlayStation®, or Nintendo® GameCube®; a media console such as the Apple® TV®; a personal computer; and the like.
  • The processing device 66 may, when implementing a mobile device, comprise a cellular phone, a mobile gaming platform, a personal digital assistant (PDA), a tablet computer, a laptop computer, and the like. The processing device 66 may, when implementing a content server, comprise a computer or the like. In addition to components discussed previously herein, the exemplary processing device 66 may also include a central processing unit 68, a system memory 70, and a system bus 72. The system bus 72 provides an interface for system components including, but not limited to, the system memory 70 and the central processing unit 68. The central processing unit 68 can be any of various commercially available or proprietary processors. Dual microprocessors and other multi-processor architectures may also be employed as the central processing unit 68.
  • The system bus 72 can be any of several types of bus structures that may further interconnect to a memory bus (with or without a memory controller), a peripheral bus, and a local bus using any of a variety of commercially available bus architectures. The system memory 70 can include non-volatile memory 74 (e.g., read only memory (ROM), erasable programmable read only memory (EPROM), electrically erasable programmable read only memory (EEPROM), etc.) and/or volatile memory 76 (e.g., random access memory (RAM)). A basic input/output system (BIOS) 78 can be stored in the non-volatile memory 74, which can include the basic routines that help to transfer information between elements within the processing device 66. The volatile memory 76 can also include a high speed RAM such as static RAM for caching data.
  • The processing device 66 may further include a storage 80, which may comprise, for example, an internal hard disk drive (HDD) (e.g., enhanced integrated drive electronics (EIDE) or serial advanced technology attachment (SATA)). The storage 80 may implement one or more of the content storages 28, 30, or 56. The processing device 66 may further include an optical disk drive 82 (e.g., for reading a CD-ROM or DVD 84). The drives and associated computer-readable media provide non-volatile storage of data, data structures, computer-executable instructions, and so forth. For the processing device 66, the drives and computer-readable media accommodate the storage of any data in a suitable digital format. Although the description of computer-readable media above refers to an HDD and optical media such as a CD-ROM or DVD, it should be appreciated by those skilled in the art that other types of media which are readable by a computer, such as Zip disks, magnetic cassettes, flash memory cards, cartridges, and the like, may also be used in the exemplary operating environment, and further, that any such media may contain computer-executable instructions for performing novel methods of the disclosed architecture.
  • A number of program modules can be stored in the drives and volatile memory 76, including an operating system 86 and one or more program modules 88, which implement the functionality described herein with respect to a particular first device 18, second device 54, or content server 14. It is to be appreciated that the embodiments can be implemented with various commercially available operating systems or combinations of operating systems. All or a portion of the embodiments may be implemented as a computer program product, such as a computer-usable medium having a computer-readable program code embodied therein. The computer-readable program code can include software instructions for implementing the functionality of embodiments described herein. The central processing unit 68 in conjunction with the program modules 88 in the volatile memory 76 may serve as a control system for the processing device 66 that is adapted to implement the functionality described herein.
  • In one embodiment, the program modules 88 may be implemented in software and stored in the volatile memory 76. However, the present disclosure is not limited thereto, and in other embodiments, the program modules 88 may be implemented in software, hardware, firmware, or any combination thereof. When implementing the first device 18 or second device 54, the program modules 88 may include modules for obtaining a data stream from the content server 14, extracting the credential therefrom, communicating with the content server 14, rendering the presentation of a data stream on a respective display 22 or 58, and other functionality described herein with regard to the first device 18 or second device 54, respectively. When implementing the content server 14, the program modules 88 may include modules for selecting a data stream, embedding a credential therein, authenticating a request for a data stream, and other functionality described herein with regard to the content server 14.
  • The user 26 may be able to enter commands and information into the processing device 66 through one or more wired or wireless input devices, for example, a keyboard and a pointing device, such as a mouse (not illustrated). Other input devices (not illustrated) may include a microphone, an infrared (IR) remote control, a joystick, a game pad, a stylus pen, a touch screen, or the like. These and other input devices may be connected to the central processing unit 68 through an input device interface 90 that is coupled to the system bus 72 but can be connected by other interfaces such as a parallel port, an IEEE 1394 serial port, a game port, a universal serial bus (USB) port, an IR interface, etc.
  • The processing device 66 may drive a separate or integral display device 92, which may also be connected to the system bus 72 via an interface, such as a video display adapter 94. The processing device 66 may operate in a networked environment using a wired and/or wireless communication network interface 96. The network interface 96 can facilitate wired and/or wireless communications to a network.
  • The processing device 66 may be operable to communicate with any wireless devices or entities operatively disposed in wireless communication, for example, a printer, a scanner, or a desktop and/or portable computer, via wireless technologies, such as Wi-Fi or Bluetooth, for example.
  • Those skilled in the art will recognize improvements and modifications to the embodiments. All such improvements and modifications are considered within the scope of the concepts disclosed herein and the claims that follow.

Claims (20)

1. A method for obtaining digital content, comprising:
obtaining a credential from a first data stream that corresponds to a media item;
providing the credential to a content provider; and
in response to providing the credential to the content provider, receiving from the content provider a second data stream, wherein the second data stream corresponds to the media item.
2. The method of claim 1, further comprising combining the second data stream with the first data stream to generate a combined data stream, and causing the presentation of the combined data stream.
3. The method of claim 1, further comprising receiving the first data stream from the content provider, and wherein obtaining the credential from the first data stream that corresponds to the media item further comprises extracting the credential from the first data stream.
4. The method of claim 3, further comprising extracting a digital watermark from the first data stream, and wherein extracting the credential from the first data stream comprises extracting the credential from the digital watermark.
5. The method of claim 1, wherein obtaining the credential from the first data stream that corresponds to the media item further comprises receiving on a second device the credential from a first device that had extracted the credential from the first data stream.
6. The method of claim 5, wherein providing the credential to the content provider comprises providing, by the second device, the credential to the content provider.
7. The method of claim 5, further comprising causing the presentation of the second data stream on the second device.
8. The method of claim 7, further comprising receiving the first data stream from the first device, combining the first data stream with the second data stream to generate a combined data stream, and causing the presentation of the combined data stream on a display communicatively coupled to the second device.
9. An apparatus for obtaining digital content, comprising:
a network interface adapted to communicate with a network; and
a control system comprising a processor coupled to the network interface and adapted to:
obtain a credential from a first data stream that corresponds to a media item;
provide the credential to a content provider; and
in response to providing the credential to the content provider, receive from the content provider a second data stream, wherein the second data stream corresponds to the media item.
10. The apparatus of claim 9, wherein the control system is further adapted to:
combine the second data stream with the first data stream to generate a combined data stream; and
cause the presentation of the combined data stream.
11. The apparatus of claim 9, wherein the control system is further adapted to:
receive the first data stream from the content provider; and
wherein to obtain the credential from the first data stream that corresponds to the media item, the control system is further adapted to extract the credential from the first data stream.
12. The apparatus of claim 11, wherein the control system is further adapted to:
extract a digital watermark from the first data stream; and
wherein to extract the credential from the first data stream, the control system is further adapted to extract the credential from the digital watermark.
13. The apparatus of claim 9, wherein to obtain the credential from the first data stream that corresponds to the media item, the control system is further adapted to receive the credential from a first device that had extracted the credential from the first data stream.
14. The apparatus of claim 13, wherein the control system is further adapted to receive the first data stream from the first device, combine the first data stream with the second data stream to generate a combined data stream, and cause the presentation of the combined data stream on a display communicatively coupled to the second device.
15. A content server, comprising:
a network interface adapted to communicate with a network; and
a control system comprising a processor and coupled to the network interface, and adapted to:
embed a credential in a first data stream corresponding to a media item;
provide the first data stream to a first device;
receive the credential from a device; and
in response, provide a second data stream corresponding to the media item to the device.
16. The content server of claim 15, wherein the device comprises the first device.
17. The content server of claim 15, wherein the device comprises a second device.
18. The content server of claim 17, wherein the control system is further adapted to:
authenticate the credential to determine that the second device is authorized to receive the second data stream.
19. The content server of claim 15, wherein the first data stream is a first version of the media item encoded at a first bit rate, and the second data stream is a second version of the media item encoded at a second bit rate.
20. The content server of claim 15, wherein the first data stream is a base layer bit stream of the media item, and the second data stream is an enhancement layer bit stream of the media item.
US12/769,028 2009-04-29 2010-04-28 Method and system for authenticating a data stream Abandoned US20120117632A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US12/769,028 US20120117632A1 (en) 2009-04-29 2010-04-28 Method and system for authenticating a data stream

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US17362809P 2009-04-29 2009-04-29
US12/769,028 US20120117632A1 (en) 2009-04-29 2010-04-28 Method and system for authenticating a data stream

Publications (1)

Publication Number Publication Date
US20120117632A1 true US20120117632A1 (en) 2012-05-10

Family

ID=46019709

Family Applications (6)

Application Number Title Priority Date Filing Date
US12/769,058 Abandoned US20120117585A1 (en) 2009-04-29 2010-04-28 Method and system for applying content restrictions to renderers in identified network viewing areas
US12/769,028 Abandoned US20120117632A1 (en) 2009-04-29 2010-04-28 Method and system for authenticating a data stream
US12/769,948 Abandoned US20120114311A1 (en) 2009-04-29 2010-04-29 Method and system for distributing the recording of a media item
US12/769,691 Expired - Fee Related US8701137B2 (en) 2009-04-29 2010-04-29 Preview-based content monitoring and blocking system
US12/769,935 Abandoned US20120114313A1 (en) 2009-04-29 2010-04-29 System and method for remote resume of video and dvr content
US14/250,502 Expired - Fee Related US9247297B2 (en) 2009-04-29 2014-04-11 Preview-based content monitoring and blocking system

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US12/769,058 Abandoned US20120117585A1 (en) 2009-04-29 2010-04-28 Method and system for applying content restrictions to renderers in identified network viewing areas

Family Applications After (4)

Application Number Title Priority Date Filing Date
US12/769,948 Abandoned US20120114311A1 (en) 2009-04-29 2010-04-29 Method and system for distributing the recording of a media item
US12/769,691 Expired - Fee Related US8701137B2 (en) 2009-04-29 2010-04-29 Preview-based content monitoring and blocking system
US12/769,935 Abandoned US20120114313A1 (en) 2009-04-29 2010-04-29 System and method for remote resume of video and dvr content
US14/250,502 Expired - Fee Related US9247297B2 (en) 2009-04-29 2014-04-11 Preview-based content monitoring and blocking system

Country Status (1)

Country Link
US (6) US20120117585A1 (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130145016A1 (en) * 2011-12-01 2013-06-06 Luc Vantalon Methods and apparatuses for domain management
WO2014001912A3 (en) * 2012-06-29 2014-04-17 Spotify Ab Systems and methods for multi-context media control and playback
US20140229579A1 (en) * 2013-02-12 2014-08-14 Unicorn Media, Inc. Cloud-based video delivery
US20140282886A1 (en) * 2013-03-14 2014-09-18 TollShare, Inc. Content list sharing
US20150074232A1 (en) * 2012-08-29 2015-03-12 Ericsson Television Inc. Streaming policy management system and method
WO2015171454A1 (en) * 2014-05-08 2015-11-12 Arris Enterprises, Inc. Provisioning drm credentials on a client device using an update server
US20160204942A1 (en) * 2013-08-23 2016-07-14 Nec Europe Ltd. Method and system for authenticating a data stream
US20160277469A1 (en) * 2015-03-20 2016-09-22 Comcast Cable Communications, Llc Data publication and distribution
US20160277781A1 (en) * 2013-11-18 2016-09-22 Helen Bradley Lennon A video broadcast system and a method of disseminating video content
US9787678B2 (en) * 2015-07-30 2017-10-10 Verizon Patent And Licensing Inc. Multifactor authentication for mail server access
US10620797B2 (en) 2012-06-29 2020-04-14 Spotify Ab Systems and methods for multi-context media control and playback
US10743049B2 (en) * 2018-10-24 2020-08-11 At&T Intellectual Property I, L.P. Pre-positioning of streaming content onto communication devices for future content recommendations

Families Citing this family (197)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9456054B2 (en) 2008-05-16 2016-09-27 Palo Alto Research Center Incorporated Controlling the spread of interests and content in a content centric network
US8938467B2 (en) 2009-03-25 2015-01-20 Eloy Technology, Llc System and method for intelligent storage of time shifted content
US9288540B2 (en) * 2009-03-25 2016-03-15 Eloy Technology, Llc System and method for aggregating devices for intuitive browsing
US20120117585A1 (en) 2009-04-29 2012-05-10 Eloy Technology, Llc Method and system for applying content restrictions to renderers in identified network viewing areas
EP2275982A1 (en) * 2009-07-16 2011-01-19 Vodafone Holding GmbH Querying a user of a mobile communication device
US8799496B2 (en) 2009-07-21 2014-08-05 Eloy Technology, Llc System and method for video display transfer between video playback devices
CA2769586C (en) * 2009-07-31 2020-07-28 Bce Inc. Method and system for controlling media conveyance by a device to a user based on current location of the device
US8665219B2 (en) 2009-09-18 2014-03-04 Sony Corporation Wireless attached reader screen for cell phones
KR101622765B1 (en) * 2009-09-28 2016-05-23 삼성전자 주식회사 Electronic device and control method of data thereof
US8923293B2 (en) 2009-10-21 2014-12-30 Palo Alto Research Center Incorporated Adaptive multi-interface use for content networking
KR20110080288A (en) 2010-01-05 2011-07-13 삼성전자주식회사 Method for converting sink device and apparatus for providing contents using the same
US8990867B2 (en) * 2010-05-28 2015-03-24 Comcast Cable Communications, Llc Network management
US8719879B2 (en) * 2010-06-11 2014-05-06 Kuautli Media Investment Zrt. Method and apparatus for content delivery
US8750687B2 (en) * 2010-06-16 2014-06-10 Verizon Patent And Licensing Inc. Method and apparatus for managing digital video recorders
US8763060B2 (en) * 2010-07-11 2014-06-24 Apple Inc. System and method for delivering companion content
US9767195B2 (en) 2011-04-21 2017-09-19 Touchstream Technologies, Inc. Virtualized hosting and displaying of content using a swappable media player
US8949879B2 (en) * 2011-04-22 2015-02-03 Media Ip, Llc Access controls for known content
KR20140019822A (en) * 2011-05-03 2014-02-17 톰슨 라이센싱 Multi-location dvr access control
JP5117603B1 (en) * 2011-08-26 2013-01-16 株式会社東芝 Content processing device
US9372823B1 (en) * 2012-02-24 2016-06-21 Sprint Spectrum L.P. Controlling an access point connection
US8850469B1 (en) * 2012-03-05 2014-09-30 Google Inc. Distribution of video in multiple rating formats
US10231019B2 (en) * 2012-03-15 2019-03-12 Black Wave Adventures, Llc Digital parental controls interface
EP2642484A1 (en) * 2012-03-23 2013-09-25 Thomson Licensing Method for setting a watching level for an audiovisual content
US8843953B1 (en) * 2012-06-24 2014-09-23 Time Warner Cable Enterprises Llc Methods and apparatus for providing parental or guardian control and visualization over communications to various devices in the home
JP2014007659A (en) * 2012-06-26 2014-01-16 Toshiba Corp Information output device, information output method, and information output program
US9270515B1 (en) * 2012-08-15 2016-02-23 Google Inc. Identifying portions of a media stream
US10091544B1 (en) * 2012-08-17 2018-10-02 Cox Communications, Inc. Visual identifier to trigger an action
WO2014042607A1 (en) * 2012-09-17 2014-03-20 Echostar Technologies, Llc Notification controls for television viewing
US20140108176A1 (en) * 2012-10-11 2014-04-17 Ann Russ Transferable File Position
EP2728829A1 (en) * 2012-10-30 2014-05-07 Thomson Licensing Method for downloading content according to communication parameters, and associated content receiver
US9280546B2 (en) * 2012-10-31 2016-03-08 Palo Alto Research Center Incorporated System and method for accessing digital content using a location-independent name
US9400800B2 (en) 2012-11-19 2016-07-26 Palo Alto Research Center Incorporated Data transport by named content synchronization
US10430839B2 (en) 2012-12-12 2019-10-01 Cisco Technology, Inc. Distributed advertisement insertion in content-centric networks
US11070860B2 (en) * 2013-02-14 2021-07-20 Comcast Cable Communications, Llc Content delivery
US20140255004A1 (en) * 2013-03-07 2014-09-11 International Business Machines Corporation Automatically determining and tagging intent of skipped streaming and media content for collaborative reuse
US10063924B2 (en) * 2013-03-15 2018-08-28 The Directv Group, Inc. Method and system for transferring user settings to another user receiving device using a mobile user device
US9351040B2 (en) 2013-03-15 2016-05-24 The Directv Group, Inc. Method and system for transferring user settings to another user receiving device
US10296487B2 (en) * 2013-03-15 2019-05-21 The Directv Group, Inc. Method and system for operating user receiving devices with user profiles
US9978025B2 (en) 2013-03-20 2018-05-22 Cisco Technology, Inc. Ordered-element naming for name-based packet forwarding
US20140298395A1 (en) * 2013-03-27 2014-10-02 Tencent Technology (Shenzhen) Company Limited Methods and systems for playing video on multiple terminals
US9565462B1 (en) * 2013-04-26 2017-02-07 SportXast, LLC System, apparatus and method for creating, storing and transmitting sensory data triggered by an event
US9935791B2 (en) 2013-05-20 2018-04-03 Cisco Technology, Inc. Method and system for name resolution across heterogeneous architectures
US9185120B2 (en) 2013-05-23 2015-11-10 Palo Alto Research Center Incorporated Method and system for mitigating interest flooding attacks in content-centric networks
US9444722B2 (en) 2013-08-01 2016-09-13 Palo Alto Research Center Incorporated Method and apparatus for configuring routing paths in a custodian-based routing architecture
US9483628B2 (en) * 2013-08-29 2016-11-01 Paypal, Inc. Methods and systems for altering settings or performing an action by a user device based on detecting or authenticating a user of the user device
US10999637B2 (en) * 2013-08-30 2021-05-04 Adobe Inc. Video media item selections
US9407549B2 (en) 2013-10-29 2016-08-02 Palo Alto Research Center Incorporated System and method for hash-based forwarding of packets with hierarchically structured variable-length identifiers
US9276840B2 (en) 2013-10-30 2016-03-01 Palo Alto Research Center Incorporated Interest messages with a payload for a named data network
US9282050B2 (en) 2013-10-30 2016-03-08 Palo Alto Research Center Incorporated System and method for minimum path MTU discovery in content centric networks
US9401864B2 (en) 2013-10-31 2016-07-26 Palo Alto Research Center Incorporated Express header for packets with hierarchically structured variable-length identifiers
US10129365B2 (en) 2013-11-13 2018-11-13 Cisco Technology, Inc. Method and apparatus for pre-fetching remote content based on static and dynamic recommendations
US9311377B2 (en) 2013-11-13 2016-04-12 Palo Alto Research Center Incorporated Method and apparatus for performing server handoff in a name-based content distribution system
US10101801B2 (en) 2013-11-13 2018-10-16 Cisco Technology, Inc. Method and apparatus for prefetching content in a data stream
US10089655B2 (en) 2013-11-27 2018-10-02 Cisco Technology, Inc. Method and apparatus for scalable data broadcasting
US9503358B2 (en) 2013-12-05 2016-11-22 Palo Alto Research Center Incorporated Distance-based routing in an information-centric network
US10198777B2 (en) 2013-12-06 2019-02-05 Remote Media, Llc System, method, and application for exchanging content in a social network environment
US9379979B2 (en) 2014-01-14 2016-06-28 Palo Alto Research Center Incorporated Method and apparatus for establishing a virtual interface for a set of mutual-listener devices
US10172068B2 (en) 2014-01-22 2019-01-01 Cisco Technology, Inc. Service-oriented routing in software-defined MANETs
US10098051B2 (en) 2014-01-22 2018-10-09 Cisco Technology, Inc. Gateways and routing in software-defined manets
US9374304B2 (en) 2014-01-24 2016-06-21 Palo Alto Research Center Incorporated End-to end route tracing over a named-data network
US9954678B2 (en) 2014-02-06 2018-04-24 Cisco Technology, Inc. Content-based transport security
US9531679B2 (en) 2014-02-06 2016-12-27 Palo Alto Research Center Incorporated Content-based transport security for distributed producers
US9678998B2 (en) 2014-02-28 2017-06-13 Cisco Technology, Inc. Content name resolution for information centric networking
US10089651B2 (en) 2014-03-03 2018-10-02 Cisco Technology, Inc. Method and apparatus for streaming advertisements in a scalable data broadcasting system
US9836540B2 (en) 2014-03-04 2017-12-05 Cisco Technology, Inc. System and method for direct storage access in a content-centric network
US9391896B2 (en) 2014-03-10 2016-07-12 Palo Alto Research Center Incorporated System and method for packet forwarding using a conjunctive normal form strategy in a content-centric network
US9626413B2 (en) 2014-03-10 2017-04-18 Cisco Systems, Inc. System and method for ranking content popularity in a content-centric network
US9473405B2 (en) 2014-03-10 2016-10-18 Palo Alto Research Center Incorporated Concurrent hashes and sub-hashes on data streams
US9407432B2 (en) 2014-03-19 2016-08-02 Palo Alto Research Center Incorporated System and method for efficient and secure distribution of digital content
US9916601B2 (en) 2014-03-21 2018-03-13 Cisco Technology, Inc. Marketplace for presenting advertisements in a scalable data broadcasting system
US9363179B2 (en) 2014-03-26 2016-06-07 Palo Alto Research Center Incorporated Multi-publisher routing protocol for named data networks
KR102157052B1 (en) * 2014-03-26 2020-09-18 주식회사 알티캐스트 Method and system for linking real-time broadcasting wigh non-real-time video service using user history information
US9363086B2 (en) 2014-03-31 2016-06-07 Palo Alto Research Center Incorporated Aggregate signing of data in content centric networking
US9716622B2 (en) 2014-04-01 2017-07-25 Cisco Technology, Inc. System and method for dynamic name configuration in content-centric networks
US9390289B2 (en) 2014-04-07 2016-07-12 Palo Alto Research Center Incorporated Secure collection synchronization using matched network names
US10075521B2 (en) 2014-04-07 2018-09-11 Cisco Technology, Inc. Collection synchronization using equality matched network names
US9473576B2 (en) 2014-04-07 2016-10-18 Palo Alto Research Center Incorporated Service discovery using collection synchronization with exact names
US9451032B2 (en) 2014-04-10 2016-09-20 Palo Alto Research Center Incorporated System and method for simple service discovery in content-centric networks
WO2015164613A1 (en) * 2014-04-23 2015-10-29 Remote Media, Llc Smart routing synchronization system and methods for socializing a synthetic rebroadcast and group stream
US9203885B2 (en) 2014-04-28 2015-12-01 Palo Alto Research Center Incorporated Method and apparatus for exchanging bidirectional streams over a content centric network
US9992281B2 (en) 2014-05-01 2018-06-05 Cisco Technology, Inc. Accountable content stores for information centric networks
US9609014B2 (en) 2014-05-22 2017-03-28 Cisco Systems, Inc. Method and apparatus for preventing insertion of malicious content at a named data network router
US9455835B2 (en) 2014-05-23 2016-09-27 Palo Alto Research Center Incorporated System and method for circular link resolution with hash-based names in content-centric networks
US9276751B2 (en) 2014-05-28 2016-03-01 Palo Alto Research Center Incorporated System and method for circular link resolution with computable hash-based names in content-centric networks
US10440499B2 (en) * 2014-06-16 2019-10-08 Comcast Cable Communications, Llc User location and identity awareness
US9537719B2 (en) 2014-06-19 2017-01-03 Palo Alto Research Center Incorporated Method and apparatus for deploying a minimal-cost CCN topology
US9516144B2 (en) 2014-06-19 2016-12-06 Palo Alto Research Center Incorporated Cut-through forwarding of CCNx message fragments with IP encapsulation
US9467377B2 (en) 2014-06-19 2016-10-11 Palo Alto Research Center Incorporated Associating consumer states with interests in a content-centric network
US9426113B2 (en) 2014-06-30 2016-08-23 Palo Alto Research Center Incorporated System and method for managing devices over a content centric network
US9699198B2 (en) 2014-07-07 2017-07-04 Cisco Technology, Inc. System and method for parallel secure content bootstrapping in content-centric networks
US9621354B2 (en) 2014-07-17 2017-04-11 Cisco Systems, Inc. Reconstructable content objects
US9959156B2 (en) 2014-07-17 2018-05-01 Cisco Technology, Inc. Interest return control message
US9729616B2 (en) 2014-07-18 2017-08-08 Cisco Technology, Inc. Reputation-based strategy for forwarding and responding to interests over a content centric network
US9590887B2 (en) 2014-07-18 2017-03-07 Cisco Systems, Inc. Method and system for keeping interest alive in a content centric network
US9535968B2 (en) 2014-07-21 2017-01-03 Palo Alto Research Center Incorporated System for distributing nameless objects using self-certifying names
US9356986B2 (en) * 2014-08-08 2016-05-31 Sas Institute Inc. Distributed stream processing
US9882964B2 (en) 2014-08-08 2018-01-30 Cisco Technology, Inc. Explicit strategy feedback in name-based forwarding
US9503365B2 (en) 2014-08-11 2016-11-22 Palo Alto Research Center Incorporated Reputation-based instruction processing over an information centric network
US9729662B2 (en) 2014-08-11 2017-08-08 Cisco Technology, Inc. Probabilistic lazy-forwarding technique without validation in a content centric network
US10045090B2 (en) 2014-08-11 2018-08-07 Comcast Cable Communications, Llc Merging permissions and content access
US9391777B2 (en) 2014-08-15 2016-07-12 Palo Alto Research Center Incorporated System and method for performing key resolution over a content centric network
US9800637B2 (en) 2014-08-19 2017-10-24 Cisco Technology, Inc. System and method for all-in-one content stream in content-centric networks
US9467492B2 (en) 2014-08-19 2016-10-11 Palo Alto Research Center Incorporated System and method for reconstructable all-in-one content stream
US9497282B2 (en) 2014-08-27 2016-11-15 Palo Alto Research Center Incorporated Network coding for content-centric network
US10275138B2 (en) 2014-09-02 2019-04-30 Sonos, Inc. Zone recognition
US10204013B2 (en) 2014-09-03 2019-02-12 Cisco Technology, Inc. System and method for maintaining a distributed and fault-tolerant state over an information centric network
US9553812B2 (en) 2014-09-09 2017-01-24 Palo Alto Research Center Incorporated Interest keep alives at intermediate routers in a CCN
US10820051B2 (en) * 2014-10-21 2020-10-27 At&T Mobility Ii Llc Inhibiting display of advertisements with age-inappropriate content
US10069933B2 (en) 2014-10-23 2018-09-04 Cisco Technology, Inc. System and method for creating virtual interfaces based on network characteristics
US9590948B2 (en) 2014-12-15 2017-03-07 Cisco Systems, Inc. CCN routing using hardware-assisted hash tables
US9536059B2 (en) 2014-12-15 2017-01-03 Palo Alto Research Center Incorporated Method and system for verifying renamed content using manifests in a content centric network
US10237189B2 (en) 2014-12-16 2019-03-19 Cisco Technology, Inc. System and method for distance-based interest forwarding
US9846881B2 (en) 2014-12-19 2017-12-19 Palo Alto Research Center Incorporated Frugal user engagement help systems
US9473475B2 (en) 2014-12-22 2016-10-18 Palo Alto Research Center Incorporated Low-cost authenticated signing delegation in content centric networking
US10003520B2 (en) 2014-12-22 2018-06-19 Cisco Technology, Inc. System and method for efficient name-based content routing using link-state information in information-centric networks
US9660825B2 (en) 2014-12-24 2017-05-23 Cisco Technology, Inc. System and method for multi-source multicasting in content-centric networks
US9946743B2 (en) 2015-01-12 2018-04-17 Cisco Technology, Inc. Order encoded manifests in a content centric network
US9916457B2 (en) 2015-01-12 2018-03-13 Cisco Technology, Inc. Decoupled name security binding for CCN objects
US9602596B2 (en) 2015-01-12 2017-03-21 Cisco Systems, Inc. Peer-to-peer sharing in a content centric network
US9832291B2 (en) 2015-01-12 2017-11-28 Cisco Technology, Inc. Auto-configurable transport stack
US9954795B2 (en) 2015-01-12 2018-04-24 Cisco Technology, Inc. Resource allocation using CCN manifests
US9462006B2 (en) 2015-01-21 2016-10-04 Palo Alto Research Center Incorporated Network-layer application-specific trust model
US9552493B2 (en) 2015-02-03 2017-01-24 Palo Alto Research Center Incorporated Access control framework for information centric networking
US10333840B2 (en) 2015-02-06 2019-06-25 Cisco Technology, Inc. System and method for on-demand content exchange with adaptive naming in information-centric networks
EP3258699A1 (en) * 2015-02-13 2017-12-20 Panasonic Intellectual Property Management Co., Ltd. Content reproduction system, video recording apparatus, terminal apparatus, and content reproduction method
US10075401B2 (en) 2015-03-18 2018-09-11 Cisco Technology, Inc. Pending interest table behavior
US20160345184A1 (en) 2015-05-20 2016-11-24 International Business Machines Corporation Signal strength bookmarking for media content
US10116605B2 (en) 2015-06-22 2018-10-30 Cisco Technology, Inc. Transport stack name scheme and identity management
US10075402B2 (en) 2015-06-24 2018-09-11 Cisco Technology, Inc. Flexible command and control in content centric networks
US10701038B2 (en) 2015-07-27 2020-06-30 Cisco Technology, Inc. Content negotiation in a content centric network
US9646646B2 (en) 2015-07-28 2017-05-09 At&T Intellectual Property I, L.P. Digital video recorder options for editing content
US9986034B2 (en) 2015-08-03 2018-05-29 Cisco Technology, Inc. Transferring state in content centric network stacks
US10610144B2 (en) 2015-08-19 2020-04-07 Palo Alto Research Center Incorporated Interactive remote patient monitoring and condition management intervention system
US9832123B2 (en) 2015-09-11 2017-11-28 Cisco Technology, Inc. Network named fragments in a content centric network
US10355999B2 (en) 2015-09-23 2019-07-16 Cisco Technology, Inc. Flow control with network named fragments
US10313227B2 (en) 2015-09-24 2019-06-04 Cisco Technology, Inc. System and method for eliminating undetected interest looping in information-centric networks
US9977809B2 (en) 2015-09-24 2018-05-22 Cisco Technology, Inc. Information and data framework in a content centric network
US10454820B2 (en) 2015-09-29 2019-10-22 Cisco Technology, Inc. System and method for stateless information-centric networking
US10263965B2 (en) 2015-10-16 2019-04-16 Cisco Technology, Inc. Encrypted CCNx
US9794238B2 (en) 2015-10-29 2017-10-17 Cisco Technology, Inc. System for key exchange in a content centric network
US9807205B2 (en) 2015-11-02 2017-10-31 Cisco Technology, Inc. Header compression for CCN messages using dictionary
US10009446B2 (en) 2015-11-02 2018-06-26 Cisco Technology, Inc. Header compression for CCN messages using dictionary learning
US10021222B2 (en) 2015-11-04 2018-07-10 Cisco Technology, Inc. Bit-aligned header compression for CCN messages using dictionary
US10097521B2 (en) 2015-11-20 2018-10-09 Cisco Technology, Inc. Transparent encryption in a content centric network
US9912776B2 (en) 2015-12-02 2018-03-06 Cisco Technology, Inc. Explicit content deletion commands in a content centric network
US10097346B2 (en) 2015-12-09 2018-10-09 Cisco Technology, Inc. Key catalogs in a content centric network
US10078062B2 (en) 2015-12-15 2018-09-18 Palo Alto Research Center Incorporated Device health estimation by combining contextual information with sensor data
US10887664B2 (en) * 2016-01-05 2021-01-05 Adobe Inc. Controlling start times at which skippable video advertisements begin playback in a digital medium environment
US10097632B2 (en) * 2016-01-08 2018-10-09 International Business Machines Corporation Proximity based playlist merging
US10257271B2 (en) 2016-01-11 2019-04-09 Cisco Technology, Inc. Chandra-Toueg consensus in a content centric network
US9949301B2 (en) 2016-01-20 2018-04-17 Palo Alto Research Center Incorporated Methods for fast, secure and privacy-friendly internet connection discovery in wireless networks
US10305864B2 (en) 2016-01-25 2019-05-28 Cisco Technology, Inc. Method and system for interest encryption in a content centric network
US10043016B2 (en) 2016-02-29 2018-08-07 Cisco Technology, Inc. Method and system for name encryption agreement in a content centric network
US10038633B2 (en) 2016-03-04 2018-07-31 Cisco Technology, Inc. Protocol to query for historical network information in a content centric network
US10051071B2 (en) 2016-03-04 2018-08-14 Cisco Technology, Inc. Method and system for collecting historical network information in a content centric network
US10742596B2 (en) 2016-03-04 2020-08-11 Cisco Technology, Inc. Method and system for reducing a collision probability of hash-based names using a publisher identifier
US10003507B2 (en) 2016-03-04 2018-06-19 Cisco Technology, Inc. Transport session state protocol
US9832116B2 (en) 2016-03-14 2017-11-28 Cisco Technology, Inc. Adjusting entries in a forwarding information base in a content centric network
US10212196B2 (en) 2016-03-16 2019-02-19 Cisco Technology, Inc. Interface discovery and authentication in a name-based network
US11436656B2 (en) 2016-03-18 2022-09-06 Palo Alto Research Center Incorporated System and method for a real-time egocentric collaborative filter on large datasets
US10067948B2 (en) 2016-03-18 2018-09-04 Cisco Technology, Inc. Data deduping in content centric networking manifests
US10091330B2 (en) 2016-03-23 2018-10-02 Cisco Technology, Inc. Interest scheduling by an information and data framework in a content centric network
US10033639B2 (en) 2016-03-25 2018-07-24 Cisco Technology, Inc. System and method for routing packets in a content centric network using anonymous datagrams
US10320760B2 (en) 2016-04-01 2019-06-11 Cisco Technology, Inc. Method and system for mutating and caching content in a content centric network
US9930146B2 (en) 2016-04-04 2018-03-27 Cisco Technology, Inc. System and method for compressing content centric networking messages
US10425503B2 (en) 2016-04-07 2019-09-24 Cisco Technology, Inc. Shared pending interest table in a content centric network
US10027578B2 (en) 2016-04-11 2018-07-17 Cisco Technology, Inc. Method and system for routable prefix queries in a content centric network
US10404450B2 (en) 2016-05-02 2019-09-03 Cisco Technology, Inc. Schematized access control in a content centric network
US10320675B2 (en) 2016-05-04 2019-06-11 Cisco Technology, Inc. System and method for routing packets in a stateless content centric network
US10547589B2 (en) 2016-05-09 2020-01-28 Cisco Technology, Inc. System for implementing a small computer systems interface protocol over a content centric network
US10084764B2 (en) 2016-05-13 2018-09-25 Cisco Technology, Inc. System for a secure encryption proxy in a content centric network
US10063414B2 (en) 2016-05-13 2018-08-28 Cisco Technology, Inc. Updating a transport stack in a content centric network
US10103989B2 (en) 2016-06-13 2018-10-16 Cisco Technology, Inc. Content object return messages in a content centric network
US10305865B2 (en) 2016-06-21 2019-05-28 Cisco Technology, Inc. Permutation-based content encryption with manifests in a content centric network
US10148572B2 (en) 2016-06-27 2018-12-04 Cisco Technology, Inc. Method and system for interest groups in a content centric network
US10009266B2 (en) 2016-07-05 2018-06-26 Cisco Technology, Inc. Method and system for reference counted pending interest tables in a content centric network
US9992097B2 (en) 2016-07-11 2018-06-05 Cisco Technology, Inc. System and method for piggybacking routing information in interests in a content centric network
US10122624B2 (en) 2016-07-25 2018-11-06 Cisco Technology, Inc. System and method for ephemeral entries in a forwarding information base in a content centric network
US10069729B2 (en) 2016-08-08 2018-09-04 Cisco Technology, Inc. System and method for throttling traffic based on a forwarding information base in a content centric network
US10956412B2 (en) 2016-08-09 2021-03-23 Cisco Technology, Inc. Method and system for conjunctive normal form attribute matching in a content centric network
US10284492B2 (en) * 2016-08-10 2019-05-07 Microsoft Technology Licensing, Llc Control of casting to a media renderer
US10033642B2 (en) 2016-09-19 2018-07-24 Cisco Technology, Inc. System and method for making optimal routing decisions based on device-specific parameters in a content centric network
US10212248B2 (en) 2016-10-03 2019-02-19 Cisco Technology, Inc. Cache management on high availability routers in a content centric network
US10447805B2 (en) 2016-10-10 2019-10-15 Cisco Technology, Inc. Distributed consensus in a content centric network
US10135948B2 (en) 2016-10-31 2018-11-20 Cisco Technology, Inc. System and method for process migration in a content centric network
US10243851B2 (en) 2016-11-21 2019-03-26 Cisco Technology, Inc. System and method for forwarder connection information in a content centric network
WO2018111933A1 (en) 2016-12-12 2018-06-21 K&M Bristol Holdings, LLC Electronic device and computer application monitoring, alert, and intervention system and method
US10110963B1 (en) * 2017-08-24 2018-10-23 Amdocs Development Limited System, method, and computer program for media content playback management
US10147461B1 (en) * 2017-12-29 2018-12-04 Rovi Guides, Inc. Systems and methods for alerting users to differences between different media versions of a story
US20190238644A1 (en) * 2018-01-31 2019-08-01 T-Mobile Usa, Inc. User identification for digital experience controls
US11206267B2 (en) * 2018-01-31 2021-12-21 T-Mobile Usa, Inc. Fine grained digital experience controls
US10587623B2 (en) 2018-01-31 2020-03-10 T-Mobile Usa, Inc. Mobile device platform for access privilege control system
US10869089B1 (en) * 2018-09-24 2020-12-15 NortonLifeLock, Inc. Systems and methods for preventing display of blocked content
US11700317B2 (en) * 2018-12-30 2023-07-11 Dish Network L.L.C. Error recovery in digital communications
US11113229B2 (en) * 2019-06-03 2021-09-07 International Business Machines Corporation Providing a continuation point for a user to recommence consuming content
US11611877B2 (en) 2020-07-08 2023-03-21 T-Mobile Usa, Inc. User authentication
US20230061157A1 (en) * 2021-08-30 2023-03-02 International Business Machines Corporation Adjusting video content based on audience experiences

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6976166B2 (en) * 2001-02-06 2005-12-13 Hewlett-Packard Development Company, L.P. Method and apparatus for partial encryption of content
US20060092266A1 (en) * 2004-10-31 2006-05-04 Morgan Jeffrey A High resolution image management for devices using low bandwidth communication
US7313814B2 (en) * 2003-04-01 2007-12-25 Microsoft Corporation Scalable, error resilient DRM for scalable media
US20080008252A1 (en) * 2006-07-07 2008-01-10 Microsoft Corporation Spatially-scalable video coding
US20080095450A1 (en) * 2004-07-13 2008-04-24 Koninklijke Philips Electronics, N.V. Method of spatial and snr picture compression

Family Cites Families (97)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5195135A (en) 1991-08-12 1993-03-16 Palmer Douglas A Automatic multivariate censorship of audio-video programming by user-selectable obscuration
US5434678A (en) 1993-01-11 1995-07-18 Abecassis; Max Seamless transmission of non-sequential video segments
US6029195A (en) * 1994-11-29 2000-02-22 Herz; Frederick S. M. System for customized electronic identification of desirable objects
US5778135A (en) 1994-12-30 1998-07-07 International Business Machines Corporation Real-time edit control for video program material
US5621793A (en) * 1995-05-05 1997-04-15 Rubin, Bednarek & Associates, Inc. TV set top box using GPS
US5912696A (en) 1996-12-23 1999-06-15 Time Warner Cable Multidimensional rating system for media content
US8640160B2 (en) * 1997-01-06 2014-01-28 At&T Intellectual Property I, L.P. Method and system for providing targeted advertisements
US6181364B1 (en) 1997-05-16 2001-01-30 United Video Properties, Inc. System for filtering content from videos
US6260192B1 (en) * 1997-06-02 2001-07-10 Sony Corporation Filtering system based on pattern of usage
US6057872A (en) * 1997-07-09 2000-05-02 General Instrument Corporation Digital coupons for pay televisions
US5973683A (en) 1997-11-24 1999-10-26 International Business Machines Corporation Dynamic regulation of television viewing content based on viewer profile and viewing history
US7778418B1 (en) 1998-01-08 2010-08-17 Samsung Electronics Co., Ltd. System and method for copy protection for digital signals
US7185355B1 (en) 1998-03-04 2007-02-27 United Video Properties, Inc. Program guide system with preference profiles
US6400478B1 (en) 1998-04-02 2002-06-04 Sorrento Networks, Inc. Wavelength-division-multiplexed optical transmission system with expanded bidirectional transmission capacity over a single fiber
US6252547B1 (en) 1998-06-05 2001-06-26 Decisionmark Corp. Method and apparatus for limiting access to signals delivered via the internet
US20030097654A1 (en) * 1998-06-05 2003-05-22 Franken Kenneth A. System and method of geographic authorization for television and radio programming distributed by multiple delivery mechanisms
EP1099339B1 (en) 1998-07-17 2002-10-09 United Video Properties, Inc. Interactive television program guide having multiple devices at one location
US6636607B1 (en) 1998-10-08 2003-10-21 Ati International Srl Method and apparatus for controlling display of content signals
US7603685B2 (en) 1998-11-03 2009-10-13 United Video Properties, Inc. Program guide system with combination category search
US7260823B2 (en) * 2001-01-11 2007-08-21 Prime Research Alliance E., Inc. Profiling and identification of television viewers
US6496744B1 (en) 1999-01-11 2002-12-17 David Philip Cook Method and system for custom manufacture and delivery of a data product
US8266657B2 (en) 2001-03-15 2012-09-11 Sling Media Inc. Method for effectively implementing a multi-room television system
US6438579B1 (en) 1999-07-16 2002-08-20 Agent Arts, Inc. Automated content and collaboration-based system and methods for determining and providing content recommendations
US6684240B1 (en) * 1999-12-15 2004-01-27 Gateway, Inc. Method of setting parental lock levels based on example content
US6678463B1 (en) * 2000-08-02 2004-01-13 Opentv System and method for incorporating previously broadcast content into program recording
US6754904B1 (en) 1999-12-30 2004-06-22 America Online, Inc. Informing network users of television programming viewed by other network users
JP2001318881A (en) * 2000-05-11 2001-11-16 Sony Corp Information transmitting method on network, and electronic information equipment
US7380258B2 (en) 2000-06-21 2008-05-27 At&T Delaware Intellectual Property, Inc. Systems and methods for controlling and managing programming content and portions thereof
US8302127B2 (en) 2000-09-25 2012-10-30 Thomson Licensing System and method for personalized TV
KR20190096450A (en) * 2000-10-11 2019-08-19 로비 가이드스, 인크. Systems and methods for delivering media content
US7120254B2 (en) * 2000-10-30 2006-10-10 Geocodex Llc Cryptographic system and method for geolocking and securing digital information
AU2002239297A1 (en) * 2000-11-16 2002-06-03 Mydtv, Inc. System and methods for determining the desirability of video programming events
CN100499799C (en) 2000-12-22 2009-06-10 爱迪德艾恩德霍芬公司 Transmission system of supplying conditional access for transmitted data
ES2261527T3 (en) * 2001-01-09 2006-11-16 Metabyte Networks, Inc. SYSTEM, PROCEDURE AND APPLICATION OF SOFTWARE FOR DIRECT ADVERTISING THROUGH A GROUP OF BEHAVIOR MODELS, AND PROGRAMMING PREFERENCES BASED ON BEHAVIOR MODEL GROUPS.
US8949878B2 (en) 2001-03-30 2015-02-03 Funai Electric Co., Ltd. System for parental control in video programs based on multimedia content information
US7020893B2 (en) 2001-06-15 2006-03-28 Intel Corporation Method and apparatus for continuously and opportunistically driving an optimal broadcast schedule based on most recent client demand feedback from a distributed set of broadcast clients
US7055165B2 (en) 2001-06-15 2006-05-30 Intel Corporation Method and apparatus for periodically delivering an optimal batch broadcast schedule based on distributed client feedback
US20030028871A1 (en) * 2001-07-20 2003-02-06 Annie Wang Behavior profile system and method
US20030066074A1 (en) 2001-09-29 2003-04-03 Koninklijke Philips Electronics N.V. System and method for displaying group viewing statistics during television viewing
US7739707B2 (en) * 2001-11-20 2010-06-15 Starz Entertainment, Llc Parental controls using view limits
US20030117428A1 (en) 2001-12-20 2003-06-26 Koninklijke Philips Electronics N.V. Visual summary of audio-visual program features
US7139820B1 (en) * 2002-02-26 2006-11-21 Cisco Technology, Inc. Methods and apparatus for obtaining location information in relation to a target device
US20030192045A1 (en) * 2002-04-04 2003-10-09 International Business Machines Corporation Apparatus and method for blocking television commercials and displaying alternative programming
AU2003239385A1 (en) 2002-05-10 2003-11-11 Richard R. Reisman Method and apparatus for browsing using multiple coordinated device
US7818764B2 (en) * 2002-06-20 2010-10-19 At&T Intellectual Property I, L.P. System and method for monitoring blocked content
US20040003393A1 (en) 2002-06-26 2004-01-01 Koninlkijke Philips Electronics N.V. Method, system and apparatus for monitoring use of electronic devices by user detection
US7398008B2 (en) 2002-09-19 2008-07-08 Hewlett-Packard Development Company, L.P. Copy protection for analog video signals from computing devices
JP4539330B2 (en) 2002-10-10 2010-09-08 トムソン ライセンシング Display method without interruption of a television program having a hidden program segment
AU2002952173A0 (en) 2002-10-18 2002-10-31 Nine Network Australia Pty Limited Mobile television reminder alert
US7474832B2 (en) * 2002-11-21 2009-01-06 International Business Machines Corporation Personal video recording with storage space distributed among remote personal video recorders
US20040197088A1 (en) * 2003-03-31 2004-10-07 Ferman Ahmet Mufit System for presenting audio-video content
US7398544B2 (en) 2003-05-12 2008-07-08 Sony Corporation Configurable cableCARD
US7454120B2 (en) 2003-07-02 2008-11-18 Macrovision Corporation Methods and apparatus for client aggregation of television programming in a networked personal video recording system
US20050097595A1 (en) * 2003-11-05 2005-05-05 Matti Lipsanen Method and system for controlling access to content
US7398327B2 (en) 2003-11-25 2008-07-08 Robert Bosch Gmbh Apparatus, method and system for providing automated services to heterogenous devices across multiple platforms
US7372839B2 (en) 2004-03-24 2008-05-13 Broadcom Corporation Global positioning system (GPS) based secure access
US20060020960A1 (en) * 2004-03-24 2006-01-26 Sandeep Relan System, method, and apparatus for secure sharing of multimedia content across several electronic devices
US7555465B2 (en) 2004-04-26 2009-06-30 Robert Steven Davidson Service and method for providing a single point of access for multiple providers' video and audio content
US7046139B2 (en) 2004-04-26 2006-05-16 Matsushita Electric Industrial Co., Ltd. Method and parental control and monitoring of usage of devices connected to home network
US20050246740A1 (en) 2004-05-03 2005-11-03 Teraci Richard D Apparatus and method for evaluating media
EP1767023B1 (en) * 2004-06-16 2015-11-18 LG Electronics Inc. Broadcast/multicast service method based on user location information
KR100627841B1 (en) * 2004-06-30 2006-09-25 에스케이 텔레콤주식회사 Method for providing a safezone secession alarm service using mobile' previous position data
US20060130119A1 (en) 2004-12-15 2006-06-15 Candelore Brant L Advanced parental control for digital content
US20060173782A1 (en) * 2005-02-03 2006-08-03 Ullas Gargi Data access methods, media repository systems, media systems and articles of manufacture
US7720935B2 (en) 2005-03-29 2010-05-18 Microsoft Corporation Storage aggregator
US7716662B2 (en) 2005-06-22 2010-05-11 Comcast Cable Holdings, Llc System and method for generating a set top box code download step sequence
US8218080B2 (en) 2005-12-05 2012-07-10 Samsung Electronics Co., Ltd. Personal settings, parental control, and energy saving control of television with digital video camera
US20070150918A1 (en) * 2005-12-22 2007-06-28 Sony Ericsson Mobile Communications Ab Methods, devices, and computer program products for providing parental control over access to media content using a mobile terminal
JP2007180698A (en) * 2005-12-27 2007-07-12 Matsushita Electric Ind Co Ltd Image output system and program
US20070157260A1 (en) * 2005-12-29 2007-07-05 United Video Properties, Inc. Interactive media guidance system having multiple devices
US20070157240A1 (en) 2005-12-29 2007-07-05 United Video Properties, Inc. Interactive media guidance system having multiple devices
US20070154168A1 (en) * 2005-12-29 2007-07-05 United Video Properties, Inc. Systems and methods for accessing media program options based on program segment interest
US20070180463A1 (en) * 2006-01-19 2007-08-02 Jarman Matthew T Method and apparatus for logging and reporting television viewing
US8141114B2 (en) 2006-02-28 2012-03-20 Microsoft Corporation Content ratings and recommendations
US20070250852A1 (en) 2006-03-23 2007-10-25 Sbc Knowledge Ventures, Lp System and method of editing video content
US8261300B2 (en) 2006-06-23 2012-09-04 Tivo Inc. Method and apparatus for advertisement placement in a user dialog on a set-top box
US20070297641A1 (en) 2006-06-27 2007-12-27 Microsoft Corporation Controlling content suitability by selectively obscuring
US7647332B2 (en) 2006-06-29 2010-01-12 Microsoft Corporation Aggregating content from multiple content delivery types in a discovery interface
US8392947B2 (en) 2006-06-30 2013-03-05 At&T Intellectual Property I, Lp System and method for home audio and video communication
US8024765B2 (en) 2006-07-26 2011-09-20 Hewlett-Packard Development Company, L.P. Method and system for communicating media program information
US8490126B2 (en) 2006-10-02 2013-07-16 AT&T Intellecutal Property I, LP System and method of restricting access to video content
US20080141293A1 (en) * 2006-12-08 2008-06-12 Sony Corporation Convenient parental restriction control of video output
JP2008276899A (en) * 2007-05-07 2008-11-13 Canon Inc Recording and playback device and control method thereof
KR20090004217A (en) 2007-07-06 2009-01-12 현대자동차주식회사 The compatible system of digital-contents copyright
US8639627B2 (en) 2007-07-06 2014-01-28 Microsoft Corporation Portable digital rights for multiple devices
US8590028B2 (en) 2007-07-09 2013-11-19 Infosys Limited Content licensing and conditional access using a mobile device
US7898423B2 (en) 2007-07-31 2011-03-01 At&T Intellectual Property I, L.P. Real-time event notification
US20090083782A1 (en) 2007-09-24 2009-03-26 Echostar Technologies Corporation Systems and methods for managing parental control settings in multiple entertainment devices
US7953872B2 (en) 2007-10-13 2011-05-31 The Directv Group, Inc. Method and system for securely requesting download of content to a user device from another device
US8402484B2 (en) * 2007-11-14 2013-03-19 At&T Intellectual Property I, Lp Systems and method of controlling access to media content
US7496948B1 (en) * 2008-02-04 2009-02-24 International Business Machines Corporation Method for controlling access to a target application
US20090288131A1 (en) 2008-05-13 2009-11-19 Porto Technology, Llc Providing advance content alerts to a mobile device during playback of a media item
US9246613B2 (en) 2008-05-20 2016-01-26 Verizon Patent And Licensing Inc. Method and apparatus for providing online social networking for television viewing
US8813107B2 (en) * 2008-06-27 2014-08-19 Yahoo! Inc. System and method for location based media delivery
US20100011391A1 (en) * 2008-07-14 2010-01-14 Carpenter Jason P Decoder-specific content provision system and method
US8661147B2 (en) * 2008-12-12 2014-02-25 At&T Intellectual Property I, L.P. Monitoring requested content
US20120117585A1 (en) 2009-04-29 2012-05-10 Eloy Technology, Llc Method and system for applying content restrictions to renderers in identified network viewing areas

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6976166B2 (en) * 2001-02-06 2005-12-13 Hewlett-Packard Development Company, L.P. Method and apparatus for partial encryption of content
US7313814B2 (en) * 2003-04-01 2007-12-25 Microsoft Corporation Scalable, error resilient DRM for scalable media
US20080095450A1 (en) * 2004-07-13 2008-04-24 Koninklijke Philips Electronics, N.V. Method of spatial and snr picture compression
US20060092266A1 (en) * 2004-10-31 2006-05-04 Morgan Jeffrey A High resolution image management for devices using low bandwidth communication
US20080008252A1 (en) * 2006-07-07 2008-01-10 Microsoft Corporation Spatially-scalable video coding

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
Chang, Feng-Cheng. Combined Encryption and Watermarking Approaches for Scalable Multimedia Coding. PCM 2004, LNCS 3333, 2004. Springer-Verlang Berlin Heidelberg 2004. *
Dapeng Wu; Hou, Y.T.; Ya-Qin Zhang; , "Scalable video coding and transport over broadband wireless networks," Proceedings of the IEEE , vol.89, no.1, pp.6-20, Jan 2001. *
Huang, H.-C.; Pan, J.-S.; Shieh, C.-S.; Wang, F.-H.; , "Progressive watermarking techniques with genetic algorithms," Security Technology, 2003. Proceedings. IEEE 37th Annual 2003 International Carnahan Conference on , vol., no., pp. 62- 65, 14-16 Oct. 2003. *

Cited By (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130145016A1 (en) * 2011-12-01 2013-06-06 Luc Vantalon Methods and apparatuses for domain management
US10884588B2 (en) 2012-06-29 2021-01-05 Spotify Ab Systems and methods for multi-context media control and playback
WO2014001912A3 (en) * 2012-06-29 2014-04-17 Spotify Ab Systems and methods for multi-context media control and playback
US10620797B2 (en) 2012-06-29 2020-04-14 Spotify Ab Systems and methods for multi-context media control and playback
US9942283B2 (en) 2012-06-29 2018-04-10 Spotify Ab Systems and methods for multi-context media control and playback
US9635068B2 (en) 2012-06-29 2017-04-25 Spotify Ab Systems and methods for multi-context media control and playback
US11294544B2 (en) 2012-06-29 2022-04-05 Spotify Ab Systems and methods for multi-context media control and playback
US9195383B2 (en) 2012-06-29 2015-11-24 Spotify Ab Systems and methods for multi-path control signals for media presentation devices
US10440075B2 (en) 2012-06-29 2019-10-08 Spotify Ab Systems and methods for multi-context media control and playback
US9584573B2 (en) * 2012-08-29 2017-02-28 Ericsson Ab Streaming policy management system and method
US20150074232A1 (en) * 2012-08-29 2015-03-12 Ericsson Television Inc. Streaming policy management system and method
US10999340B2 (en) 2013-02-12 2021-05-04 Brightcove Inc. Cloud-based video delivery
US9112939B2 (en) * 2013-02-12 2015-08-18 Brightcove, Inc. Cloud-based video delivery
US20140229579A1 (en) * 2013-02-12 2014-08-14 Unicorn Media, Inc. Cloud-based video delivery
US20140282886A1 (en) * 2013-03-14 2014-09-18 TollShare, Inc. Content list sharing
US10397376B2 (en) 2013-03-18 2019-08-27 Ericsson Ab Streaming policy management system and method
US20160204942A1 (en) * 2013-08-23 2016-07-14 Nec Europe Ltd. Method and system for authenticating a data stream
US10263783B2 (en) * 2013-08-23 2019-04-16 Nec Corporation Method and system for authenticating a data stream
US10880408B2 (en) 2013-09-11 2020-12-29 Ericsson Ab Streaming policy management system and method
US10735798B2 (en) 2013-11-18 2020-08-04 Helen Bradley Lennon Video broadcast system and a method of disseminating video content
US10313729B2 (en) * 2013-11-18 2019-06-04 Helen Bradley Lennon Video broadcast system and a method of disseminating video content
US20160277781A1 (en) * 2013-11-18 2016-09-22 Helen Bradley Lennon A video broadcast system and a method of disseminating video content
US9438584B2 (en) 2014-05-08 2016-09-06 Arris Enterprises, Inc. Provisioning DRM credentials on a client device using an update server
WO2015171454A1 (en) * 2014-05-08 2015-11-12 Arris Enterprises, Inc. Provisioning drm credentials on a client device using an update server
US10742703B2 (en) * 2015-03-20 2020-08-11 Comcast Cable Communications, Llc Data publication and distribution
US20160277469A1 (en) * 2015-03-20 2016-09-22 Comcast Cable Communications, Llc Data publication and distribution
US11743314B2 (en) 2015-03-20 2023-08-29 Comcast Cable Communications, Llc Data publication and distribution
US9787678B2 (en) * 2015-07-30 2017-10-10 Verizon Patent And Licensing Inc. Multifactor authentication for mail server access
US10743049B2 (en) * 2018-10-24 2020-08-11 At&T Intellectual Property I, L.P. Pre-positioning of streaming content onto communication devices for future content recommendations
US11336938B2 (en) 2018-10-24 2022-05-17 At&T Intellectual Property I, L.P. Pre-positioning of streaming content onto communication devices for future content recommendations

Also Published As

Publication number Publication date
US20120114313A1 (en) 2012-05-10
US20120117585A1 (en) 2012-05-10
US20120117221A1 (en) 2012-05-10
US8701137B2 (en) 2014-04-15
US20140223468A1 (en) 2014-08-07
US20120114311A1 (en) 2012-05-10
US9247297B2 (en) 2016-01-26

Similar Documents

Publication Publication Date Title
US20120117632A1 (en) Method and system for authenticating a data stream
US11190822B2 (en) Digital audio-video content mobile library
CA2922142C (en) Activating licensable component provided by third party to audio video device
US9875480B2 (en) System, method, and infrastructure for real-time live streaming content
US8880714B2 (en) Method and system for use in coordinating multimedia devices
US8868678B2 (en) Aspects of digital media content distribution
US8887193B2 (en) System, method, and infrastructure for real-time live streaming content
US20150296268A1 (en) Method and device for playing content
US20130276139A1 (en) Method and apparatus for accessing content protected media streams
US10430868B2 (en) Content purchases and rights storage and entitlements
CN110390186B (en) Method for providing content streaming service and managing user data statistics and recording medium
KR101041279B1 (en) System and Method for preventing illegal download of contents
US9264773B2 (en) Distribution system for subscription-based programs
KR100950074B1 (en) Universal memory device and broadcasting data processing method using the device
WO2016076022A1 (en) Optical disk player
JP2016091472A (en) Optical disk player, server, service provision system, service provision method, and control program

Legal Events

Date Code Title Description
AS Assignment

Owner name: ELOY TECHNOLOGY, LLC, DELAWARE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:CURTIS, SCOTT;EVANS, GREGORY M.;KANDEKAR, KUNAL;REEL/FRAME:024301/0782

Effective date: 20100427

AS Assignment

Owner name: CONCERT DEBT, LLC, NEW HAMPSHIRE

Free format text: SECURITY INTEREST;ASSIGNOR:ELOY TECHNOLOGY, LLC;REEL/FRAME:036473/0108

Effective date: 20150501

Owner name: CONCERT DEBT, LLC, NEW HAMPSHIRE

Free format text: SECURITY INTEREST;ASSIGNOR:ELOY TECHNOLOGY, LLC;REEL/FRAME:036472/0875

Effective date: 20150801

AS Assignment

Owner name: CONCERT DEBT, LLC, NEW HAMPSHIRE

Free format text: SECURITY INTEREST;ASSIGNOR:CONCERT TECHNOLOGY CORPORATION;REEL/FRAME:036515/0471

Effective date: 20150501

Owner name: CONCERT DEBT, LLC, NEW HAMPSHIRE

Free format text: SECURITY INTEREST;ASSIGNOR:CONCERT TECHNOLOGY CORPORATION;REEL/FRAME:036515/0495

Effective date: 20150801

STCB Information on status: application discontinuation

Free format text: ABANDONED -- AFTER EXAMINER'S ANSWER OR BOARD OF APPEALS DECISION

AS Assignment

Owner name: NAPO ENTERPRISES, LLC, NEW HAMPSHIRE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:ELOY TECHNOLOGY, LLC;REEL/FRAME:042834/0085

Effective date: 20170404

AS Assignment

Owner name: CONCERT TECHNOLOGY CORPORATION, NEW HAMPSHIRE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:NAPO ENTERPRISES, LLC;REEL/FRAME:051457/0503

Effective date: 20191203