WO2015000494A1 - Media distribution system and method for media distribution - Google Patents

Media distribution system and method for media distribution Download PDF

Info

Publication number
WO2015000494A1
WO2015000494A1 PCT/EP2013/001918 EP2013001918W WO2015000494A1 WO 2015000494 A1 WO2015000494 A1 WO 2015000494A1 EP 2013001918 W EP2013001918 W EP 2013001918W WO 2015000494 A1 WO2015000494 A1 WO 2015000494A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
signal
media
distribution system
media distribution
Prior art date
Application number
PCT/EP2013/001918
Other languages
French (fr)
Inventor
Sai YANAMANDRA
Original Assignee
Giesecke & Devrient Gmbh
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Giesecke & Devrient Gmbh filed Critical Giesecke & Devrient Gmbh
Priority to PCT/EP2013/001918 priority Critical patent/WO2015000494A1/en
Priority to EP13739942.4A priority patent/EP3017577A1/en
Publication of WO2015000494A1 publication Critical patent/WO2015000494A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04RLOUDSPEAKERS, MICROPHONES, GRAMOPHONE PICK-UPS OR LIKE ACOUSTIC ELECTROMECHANICAL TRANSDUCERS; DEAF-AID SETS; PUBLIC ADDRESS SYSTEMS
    • H04R2420/00Details of connection covered by H04R, not provided for in its groups
    • H04R2420/07Applications of wireless loudspeakers or wireless microphones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04RLOUDSPEAKERS, MICROPHONES, GRAMOPHONE PICK-UPS OR LIKE ACOUSTIC ELECTROMECHANICAL TRANSDUCERS; DEAF-AID SETS; PUBLIC ADDRESS SYSTEMS
    • H04R27/00Public address systems

Definitions

  • the invention comprises a media distribution system and a method for media distribution for an audience.
  • microphones and loudspeakers are used as electroacoustic transducers for distribution of the voice.
  • WO 2007/046748 Al describes an audio distribution system using a microphone of a Bluetooth enabled mobile equipment as a audio source for an audience. If a person in the audience wants to disturb said event, he only has to connect his mobile equipment to said audio distribution system and blocks the audio transmission.
  • the objective is especially solved with a method for media distribution for an audience, wherein the method comprises the following steps: inputting a user-generated media signal from a user by means of a signal source to a media distribution system; transmitting said input user' s media signal to at least a signal sink of said media
  • the method comprises an authenticating step, wherein said user' s media signal is authenticated at an authentication gateway of said media distribution system, wherein said user's media signal is only transmitted to said signal sink in case said user is successfully authenticated in said media distribution system.
  • the authentication step includes the exchange of
  • the authentication information is information to identify the user at the media distribution system, such as name and address, personal identification number, telephone number and/or a passport number.
  • Authentication information can further be user specific password, a generated random number or a serial number such as the IMEI of a user's mobile equipment, which identifies a user accurately.
  • a user-generated signal is a signal which is originated and/or generated by said user, e.g. a voice of the user, gestures of the user and/or a presentation of the user.
  • a signal source is configured to converting the user- generated signal into an electrical media signal; e.g. a microphone or a camera.
  • a signal sink is configured to convert said electrical media signal to a user-processible (user-recognizable) signal, e.g. a loudspeaker or a video screen.
  • a user-processible signal e.g. a loudspeaker or a video screen.
  • the media distribution system is different to a media distribution system of media files over a wide area network, such as the internet, since according to the invention the audience is located in close proximity to the user, who is a potential speaker to the audience.
  • authenticating of said user' s media signal is inititated by a user' s mobile equipment and wherein said user' s mobile equipment establishes a logical signal link to said authentication gateway for providing authentication information related to said user's media signal. Said user is authenticated successfully if said authentication information is equal to registration information of the authentication gateway.
  • a mobile equipment is a technical equipment which said user can easily carry with himself, such as smartphone, laptop, tablet computer. Since mobile equipments are widely used nowadays, the authentication to said media distribution system can be obtained easily. Since the user' s mobile equipment is configured to establish
  • authentication links an easy way for authenticating the user for participating in an event for providing
  • Said registration information of the authentication gateway is advantageously provided in advance to the scheduled event by the user himself.
  • the used registration information are further used for the inventive authentication step to provide a convenient way to each participant of the event to
  • said user' s mobile equipment comprises said signal source of said media distribution system, wherein said mobile equipment establishes a logical signal link for said inputting the user-generated media signal from said user to said media distribution system.
  • each user' s mobile equipment can be used as a signal source for the media distribution system.
  • the number of signal sources increases. Especially the passing around of the only signal source to each potential user is not necessary anymore, leading to a higher convenience in participating of discussions in conferences and meetings for each user.
  • Especially said mobile equipment incorporates a secure element, wherein said secure element initiates said authenticating of said user's media signal using
  • the secure element contains the authentication information in a tamper-proof environment, a higher security within the media distribution system is obtained .
  • a secure element according to the invention is an element reduced in its size and computing performance, since a microcontroller incorporated in said secure element comprises severely limited processing power.
  • Said secure element comprises appropriate additional functionality, such as security features, authentication features, digital signature features and/or password generation features.
  • the secure element is preferably a UICC, such as a smart card, a token storage card and/or a subscriber identification module, short SIM.
  • SIM also covers the terms Universal-SIM, CDMA-SIM, Removable User Identity Module, M2M-Identification Module, or equivalent
  • the secure element is a software component such as a trust-worthy part of an operating system kernel in the mobile equipment.
  • the secure element is configured as a secure runtime
  • the authentication information is provided by the user's mobile equipment, wherein the user inputs the authentication information by means of an input interface, such as a touchscreen, a touchpad, a keyboard or by electronically coupling said secure element to the user's mobile equipment, e.g. via a near field
  • short NFC communication channel short NFC communication channel
  • the secure element is a SIM of said user's mobile equipment, wherein the SIM is
  • the SIM is either incorporated in a fixed manner to be irremovably connected in the mobile equipment, such as a soldered module on a printed circuit board, or incorporated in a removable manner to be
  • the authentication information is the subscription information contained in the SIM, such as the International Mobile Subscriber Identity, short IMSI, or the Mobile Subscriber Integrated Service Digital Network Number, short MSISDN-number .
  • SIM Subscriber Identity
  • short IMSI International Mobile Subscriber Identity
  • MSISDN-number Mobile Subscriber Integrated Service Digital Network Number
  • said transmitting of said input user's media signal is at least partly a wireless
  • the authentication of said user' s media signal is at least partly a wireless transmission to the authentication gateway.
  • the wireless transmission is for instance Bluetooth,
  • Wireless LAN or the mobile radio network such as GSM, UMTS and/or LTE.
  • GSM Global System for Mobile communications
  • UMTS Universal Mobile Subscriber Identity
  • LTE Long Term Evolution
  • a plurality of user's media signals are input in the media distribution system, wherein each user' s media signal is authenticated at said authentication gateway and wherein each user's media signal is only transmitted to said signal sink in case said user is authenticated successfully in said media distribution system.
  • the authentication gateway In case the user's authentication is not successful, the authentication gateway generates an error message to inform either the user or the media distribution system.
  • the invention also relates to a media distribution system comprising a signal source for inputting a user-generated media signal, a transmission unit for transmitting said input user' s media signal and a signal sink for outputting said transmitted user's media signal.
  • distribution system further comprises an authentication gateway for authenticating the user's media signal, wherein said user' s media signal is only transmitted to said signal sink if said user is successfully
  • the authentication gateway comprises a database containing registration information of users, wherein only registered users are successfully authenticated at the authentication gateway.
  • the authentication can be fulfilled in
  • the authentication gateway During authenticating the user provides authentication information to the authentication gateway. In case
  • the user' s authentication is successful and the user's media signal is transmitted to the signal sink.
  • the signal source is part of a user's mobile equipment, e.g. its camera and/or the microphone.
  • said data storage is a remote data storage and said authentication gateway establishes a logical link to said remote data storage and accesses said remote data storage via a mobile radio network.
  • Fig. 1 shows a prior art media distribution system
  • Fig. 2 shows an embodiment of a media distribution
  • Fig. 3 shows an improved embodiment of an inventive
  • Fig. 4 shows an inventive authentication system
  • Fig. 5 shows a flow diagram of an inventive method
  • Fig. 6 shows an improved embodiment of the inventive media distribution system.
  • Fig. 7 shows an improved embodiment of the inventive media distribution system.
  • Fig. 1 shows a media distribution system according to the prior art. Therein, a media distribution system 1
  • a user 4 comprises a signal source 2, here a microphone 20, and a signal sink 3, here a loudspeaker 3.
  • a user 4 generates a user' s media signal which is transduced via microphone 2 to an electrical signal.
  • the electrical signal is
  • the loudspeaker 30 is an electro-acoustic transducer and provides an acoustic signal at its output, which is recognizable and processible by an audience which is not illustrated .
  • Fig. 2 shows an embodiment of the inventive media
  • said media distribution system 1 also comprises a signal source 2 and a media sink 3.
  • the user 4 generates a user-generated media signal. Since the signal source 2 is a microphone 20, the user's media signal is the voice of the user 4.
  • the signal source 2 transduces the voice into an electrical signal and provides it to an authentication gateway 6.
  • authentication gateway 6 comprises a connection to the signal sink 3, here shown as a loudspeaker 30.
  • the media distribution system comprises at least one user' s mobile equipment 5.
  • the user's equipment is a smartphone, also other mobile equipment, such as laptops, tablet PCs or authentication token might be used.
  • the user 4 wants to participate in an ongoing discussion, he has to authenticate himself at the media distribution system 1 for security reasons. Therefore the user' s mobile equipment 5 establishes a wireless
  • the wireless authentication link 7 is based on a Bluetooth® protocol according to IEEE 802.15 and following versions of Bluetooth®. Alternatively the wireless authentication link 7 is based on a WiFi protocol, such as wireless LAN according to IEEE 802.11 standards.
  • the user' s mobile equipment 5 provides authentication information, which according to Fig. 2 is a password, which the user 4 obtained in the beginning of the event or during a registration procedure.
  • authentication information which according to Fig. 2 is a password, which the user 4 obtained in the beginning of the event or during a registration procedure.
  • Fig. 2 the media source 2 is incorporated into the user's mobile equipment 5.
  • a microphone 2 of the user' s mobile equipment 5 is used as the signal source 2 of the media distribution system 1.
  • authentication gateway 6 is required leading to a
  • a user's equipment 5 comprises a secure element 8 and the microphone 20 as a signal source 2.
  • the user's mobile equipment 5 establishes a wireless communication link 7 to the authentication gateway 6, either as a WiFi, Bluetooth or mobile radio network connection.
  • the user' s equipment 5 provides
  • the secure element 8 is preferably the SIM of the user's mobile equipment, wherein the authentication information are subscriber information such as an IMSI, an MSISDN or an ICCID identify the user 4 accurately at the authentication gateway 6.
  • a secure element 8' (shown in dotted lines) is used which is an electronic identity document, such as an electronic passport, an electronical driver's license or some other electronical token to electronically
  • the secure element is wirelessly coupled to the user' s mobile equipment 5 to provide authentication information via a NFC, e.g. a standard ISO 14443 communication path.
  • a NFC e.g. a standard ISO 14443 communication path.
  • the secure element 8, 8' either verifies the
  • the gateway 6 comprises registration information 10 of registered users.
  • the registration information 10 is, for instance, the subscription
  • the user 4 After comparing authentication information provided by the user' s mobile equipment 5 to the gateway 6 with the registration information 10, the user 4 is authenticated successfully in case the registration information 10 conforms with the authentication information.
  • a checksum comparison and/or hash-value comparison is done to speed up the authentication
  • the transmitting of the user's media signal e.g. his voice from the user's mobile equipment 5 to the gateway 6 occurs, wherein the gateway transmits the user's media signal to the signal sink 3 (not shown).
  • the authentication is valid for a predefined time slot, wherein the user 4 is authorized to distribute his media signal as often as he wants.
  • the user's media signal may be based on the same physical wireless communication link 7 as the authentication or may be established with a different physical communication link using other
  • the authentication channel may be based on a Bluetooth® connection; the media signal channel may be based on Wi-Fi connection.
  • Fig. 5 shows a flow diagram of an inventive method for media distribution.
  • step A a user-generated media signal is input.
  • step B it is checked whether the user is authenticated or not. Therefore, authentication
  • step E an error message is created in step E informing the user' s mobile equipment 5 or the media distribution system 1 of the unsuccessful
  • the user' s media signal is transmitted to an signal sink 3 in step C.
  • the transmitted user's media signal is output at the signal -sink 3 in step D.
  • Fig. 6 shows an improved embodiment of the inventive media distribution system 1.
  • a plurality of users 4a, 4b, 4c are shown.
  • Those users 4a, 4b, 4c each use their user's mobile equipment 5a, 5b, 5c to distribute their respective voice over the media distribution system 1. Therefore, each user's mobile equipment 5a, 5b, 5c
  • the gateway 6 comprises a data storage 9 containing registration information 10.
  • the user' s voice is transmitted to the loudspeakers 30.
  • each user 4a, 4b, 4c obtains a defined time slot for allowance to speak.
  • all users 4a, 4b, 4c are
  • Fig. 7 an improved embodiment of the inventive media distribution system 1 is shown.
  • the media distribution system 1 according to Fig. 7 comprises users' mobile equipments 5a, 5b, 5c which are laptops and/or smartphones with each a microphone 20 and/or a camera 21.
  • the media distribution system 1 furthermore
  • the user-generated media signal is the voice, the video signal of the user 4a, 4b or 4c and/or the presentation signal of a user' s
  • the media distribution system 1 is configured to transmit different types of user's media signals in case the appropriate user 4a, 4b, 4c is
  • the inventive media distribution system 1 is useful for an event with audience e.g. a conference, symposium or business meeting. It can further be used in lecture halls, public discussions or oral votings to provide a vote of the user 4.
  • audience e.g. a conference, symposium or business meeting. It can further be used in lecture halls, public discussions or oral votings to provide a vote of the user 4.

Abstract

The invention relates to a method for media distribution and a media distribution system. The method comprises the steps of: Inputting (A) a user-generated media signal from a user (4) by means of a signal source (2) to a media distribution system; Transmitting (D) said input user's media signal to at least a signal sink (3) of said media distribution system; and Outputting (E) said transmitted users media signal by means of said signal sink (3) to said audience. According to the invention said user's media signal is only transmitted (D) to said signal sink (3) in case said user (4) is registered (B) in said media distribution system.

Description

Media distribution system and method for media
distribution
The invention comprises a media distribution system and a method for media distribution for an audience.
To provide the voice of a speaker to an audience at a greater event, e.g. a conference, a seminar, a symposium and/or a business meeting, microphones and loudspeakers are used as electroacoustic transducers for distribution of the voice.
It may occur that a plurality of speakers and/or people in the audience would like to participate in an ongoing discussion and/or provide additional statements during said events. In case only one microphone is available for the plurality of speakers or the audience, long waiting times and inconvenient transportations of the microphone have to be taken into account.
WO 2007/046748 Al describes an audio distribution system using a microphone of a Bluetooth enabled mobile equipment as a audio source for an audience. If a person in the audience wants to disturb said event, he only has to connect his mobile equipment to said audio distribution system and blocks the audio transmission.
It is therefore an objective of the invention to provide a media distribution system which is highly flexible and can be handled easily by each user. The provided media
distribution system should be highly secure against disturbances from the audience and attacks.
This objective is solved within the method for media distribution according to independent patent claim 1. The objective is further solved with the media distribution system according to independent claim 9. Advantageous embodiments of the invention are described in the
respective dependent claims.
The objective is especially solved with a method for media distribution for an audience, wherein the method comprises the following steps: inputting a user-generated media signal from a user by means of a signal source to a media distribution system; transmitting said input user' s media signal to at least a signal sink of said media
distribution system; and outputting said user' s
transmitted media signal by means of said signal sink to said audience. According to the invention the method comprises an authenticating step, wherein said user' s media signal is authenticated at an authentication gateway of said media distribution system, wherein said user's media signal is only transmitted to said signal sink in case said user is successfully authenticated in said media distribution system. The authentication step includes the exchange of
authentication information between the user and the authentication gateway. The authentication information is information to identify the user at the media distribution system, such as name and address, personal identification number, telephone number and/or a passport number.
Authentication information can further be user specific password, a generated random number or a serial number such as the IMEI of a user's mobile equipment, which identifies a user accurately.
A user-generated signal is a signal which is originated and/or generated by said user, e.g. a voice of the user, gestures of the user and/or a presentation of the user.
A signal source is configured to converting the user- generated signal into an electrical media signal; e.g. a microphone or a camera. A signal sink is configured to convert said electrical media signal to a user-processible (user-recognizable) signal, e.g. a loudspeaker or a video screen. In case the authentication gateway cannot identify the user, the authentication is not successful and the user' s media signal is not transmitted to the signal sink.
Therefore it is not possible to simple connect to the media distribution system for disturbance or attack purposes, since the authentication step is mandatory.
The media distribution system is different to a media distribution system of media files over a wide area network, such as the internet, since according to the invention the audience is located in close proximity to the user, who is a potential speaker to the audience.
In preferred embodiment of the invention the
authenticating of said user' s media signal is inititated by a user' s mobile equipment and wherein said user' s mobile equipment establishes a logical signal link to said authentication gateway for providing authentication information related to said user's media signal. Said user is authenticated successfully if said authentication information is equal to registration information of the authentication gateway.
A mobile equipment is a technical equipment which said user can easily carry with himself, such as smartphone, laptop, tablet computer. Since mobile equipments are widely used nowadays, the authentication to said media distribution system can be obtained easily. Since the user' s mobile equipment is configured to establish
authentication links, an easy way for authenticating the user for participating in an event for providing
statements is possible.
Said registration information of the authentication gateway is advantageously provided in advance to the scheduled event by the user himself. Alternatively or additionally, if a user has to register to participate to the event, the used registration information are further used for the inventive authentication step to provide a convenient way to each participant of the event to
distribute his media signal if required. Alternatively or additionally the user registers during the event to the authentication gateway. In a preferred embodiment of the invention said user' s mobile equipment comprises said signal source of said media distribution system, wherein said mobile equipment establishes a logical signal link for said inputting the user-generated media signal from said user to said media distribution system.
Therefore each user' s mobile equipment can be used as a signal source for the media distribution system. The number of signal sources increases. Especially the passing around of the only signal source to each potential user is not necessary anymore, leading to a higher convenience in participating of discussions in conferences and meetings for each user. Especially said mobile equipment incorporates a secure element, wherein said secure element initiates said authenticating of said user's media signal using
authentication information contained in and/or verified by said secure element. Since the secure element contains the authentication information in a tamper-proof environment, a higher security within the media distribution system is obtained .
A secure element according to the invention is an element reduced in its size and computing performance, since a microcontroller incorporated in said secure element comprises severely limited processing power. Said secure element comprises appropriate additional functionality, such as security features, authentication features, digital signature features and/or password generation features. The secure element is preferably a UICC, such as a smart card, a token storage card and/or a subscriber identification module, short SIM. The term SIM also covers the terms Universal-SIM, CDMA-SIM, Removable User Identity Module, M2M-Identification Module, or equivalent
embodiments of a SIM.
In an alternative embodiment, the secure element is a software component such as a trust-worthy part of an operating system kernel in the mobile equipment. The secure element is configured as a secure runtime
environment for executing programs or applications in a tamper proof runtime environment.
Advantageously the authentication information is provided by the user's mobile equipment, wherein the user inputs the authentication information by means of an input interface, such as a touchscreen, a touchpad, a keyboard or by electronically coupling said secure element to the user's mobile equipment, e.g. via a near field
communication, short NFC communication channel.
In a preferred embodiment, the secure element is a SIM of said user's mobile equipment, wherein the SIM is
configured as a hardware component and arranged as an integrated component. The SIM is either incorporated in a fixed manner to be irremovably connected in the mobile equipment, such as a soldered module on a printed circuit board, or incorporated in a removable manner to be
exchangeable, such as a standardized form factor SIM Card.
In a preferred embodiment, the authentication information is the subscription information contained in the SIM, such as the International Mobile Subscriber Identity, short IMSI, or the Mobile Subscriber Integrated Service Digital Network Number, short MSISDN-number . These data sets are standardized and unique. They identify the user accurately without enhancing the complexity of the media distribution system.
In a preferred embodiment said transmitting of said input user's media signal is at least partly a wireless
transmitting to said signal sink. In a further preferred embodiment also the authentication of said user' s media signal is at least partly a wireless transmission to the authentication gateway.
The wireless transmission is for instance Bluetooth,
Wireless LAN or the mobile radio network, such as GSM, UMTS and/or LTE. Using wireless transmission the user does not have to move from his place and no additional wired lines have to be installed in the conference room for connecting the user' s mobile equipment to the media distribution system.
In a preferred embodiment, a plurality of user's media signals are input in the media distribution system, wherein each user' s media signal is authenticated at said authentication gateway and wherein each user's media signal is only transmitted to said signal sink in case said user is authenticated successfully in said media distribution system. This system is useful for parallel speaking of different users, wherein only authenticated users are allowed to speak.
In case the user's authentication is not successful, the authentication gateway generates an error message to inform either the user or the media distribution system.
The invention also relates to a media distribution system comprising a signal source for inputting a user-generated media signal, a transmission unit for transmitting said input user' s media signal and a signal sink for outputting said transmitted user's media signal. The media
distribution system further comprises an authentication gateway for authenticating the user's media signal, wherein said user' s media signal is only transmitted to said signal sink if said user is successfully
authenticated in said media distribution system. In a preferred embodiment the authentication gateway comprises a database containing registration information of users, wherein only registered users are successfully authenticated at the authentication gateway. In such an embodiment, the authentication can be fulfilled in
advance. Therefore, the user registers at the
authentication gateway in advance or during the event.
During authenticating the user provides authentication information to the authentication gateway. In case
authentication information conforms with the registration information, the user' s authentication is successful and the user's media signal is transmitted to the signal sink.
In a preferred embodiment, the signal source is part of a user's mobile equipment, e.g. its camera and/or the microphone.
In a preferred embodiment, said data storage is a remote data storage and said authentication gateway establishes a logical link to said remote data storage and accesses said remote data storage via a mobile radio network.
Following, embodiments of the invention are described with reference to the figures of the drawings by way of example only. Reference signs are used for the same technical features in different figures. In the drawings:
Fig. 1: shows a prior art media distribution system;
Fig. 2: shows an embodiment of a media distribution
system according to the invention;
Fig. 3: shows an improved embodiment of an inventive
distribution system; Fig. 4: shows an inventive authentication system;
Fig. 5: shows a flow diagram of an inventive method; Fig. 6: shows an improved embodiment of the inventive media distribution system.
Fig. 7: shows an improved embodiment of the inventive media distribution system.
Fig. 1 shows a media distribution system according to the prior art. Therein, a media distribution system 1
comprises a signal source 2, here a microphone 20, and a signal sink 3, here a loudspeaker 3. A user 4 generates a user' s media signal which is transduced via microphone 2 to an electrical signal. The electrical signal is
transmitted via a wired line to the loudspeaker 30. The loudspeaker 30 is an electro-acoustic transducer and provides an acoustic signal at its output, which is recognizable and processible by an audience which is not illustrated .
Disadvantageously only one user 4 can use the microphone 20. In case another participant of the event, such as a business meeting or a conference, wants to add statements to an ongoing discussion, the microphone 20 has to be passed to this participant. This is time-consuming and inconvenient . Fig. 2 shows an embodiment of the inventive media
distribution system. Therein, said media distribution system 1 also comprises a signal source 2 and a media sink 3. The user 4 generates a user-generated media signal. Since the signal source 2 is a microphone 20, the user's media signal is the voice of the user 4. The signal source 2 transduces the voice into an electrical signal and provides it to an authentication gateway 6. The
authentication gateway 6 comprises a connection to the signal sink 3, here shown as a loudspeaker 30. The media distribution system comprises at least one user' s mobile equipment 5. In this embodiment the user's equipment is a smartphone, also other mobile equipment, such as laptops, tablet PCs or authentication token might be used.
In case the user 4 wants to participate in an ongoing discussion, he has to authenticate himself at the media distribution system 1 for security reasons. Therefore the user' s mobile equipment 5 establishes a wireless
communication link 7 to the authentication gateway 6. The wireless authentication link 7 is based on a Bluetooth® protocol according to IEEE 802.15 and following versions of Bluetooth®. Alternatively the wireless authentication link 7 is based on a WiFi protocol, such as wireless LAN according to IEEE 802.11 standards.
The user' s mobile equipment 5 provides authentication information, which according to Fig. 2 is a password, which the user 4 obtained in the beginning of the event or during a registration procedure. In case the
authentication information conforms with registration information of the authentication gateway 6, the
authentication was successful and said user' s media signal is transmitted to the signal sink 3 for distribution of the voice of the user 4.
In Fig. 3 an improved embodiment of an inventive
distribution system 1 according to Fig. 2 is shown. In contrast to Fig. 2, the media source 2 is incorporated into the user's mobile equipment 5. According to Fig. 3, a microphone 2 of the user' s mobile equipment 5 is used as the signal source 2 of the media distribution system 1. Within this embodiment no wired connection to the
authentication gateway 6 is required leading to a
convenient voice distribution of each user 4 in case of a successful authentication. Using the user's mobile
equipment 5, no complex infrastructure for media
distribution system 1 has to be installed, since most of the users 4 are in possession of a mobile equipment 5. In Fig. 4 an inventive authentication system of the media distribution system 1 is shown. A user's equipment 5 comprises a secure element 8 and the microphone 20 as a signal source 2. To authenticate a user 4, the user's mobile equipment 5 establishes a wireless communication link 7 to the authentication gateway 6, either as a WiFi, Bluetooth or mobile radio network connection. During the authentication, the user' s equipment 5 provides
authentication information contained in the secure element 8. The secure element 8 is preferably the SIM of the user's mobile equipment, wherein the authentication information are subscriber information such as an IMSI, an MSISDN or an ICCID identify the user 4 accurately at the authentication gateway 6.
Alternatively, a secure element 8' (shown in dotted lines) is used which is an electronic identity document, such as an electronic passport, an electronical driver's license or some other electronical token to electronically
identify the user 4 and/or a UICC, such as a smart card, e.g. a credit card. The secure element is wirelessly coupled to the user' s mobile equipment 5 to provide authentication information via a NFC, e.g. a standard ISO 14443 communication path.
The secure element 8, 8' either verifies the
authentication information by checking a signature or providing a digital signature which is checked by the gateway 6 or contains the authentication information in a safe data storage. The gateway 6 comprises registration information 10 of registered users. The registration information 10 is, for instance, the subscription
information of the SIM of the user's equipment 5 or the authentication information of the secure element 8' provided to the gateway 6 prior to the event. After comparing authentication information provided by the user' s mobile equipment 5 to the gateway 6 with the registration information 10, the user 4 is authenticated successfully in case the registration information 10 conforms with the authentication information.
Alternatively, a checksum comparison and/or hash-value comparison is done to speed up the authentication
procedure .
After successfully authenticating the user 4 with user' s mobile equipment 5, the transmitting of the user's media signal, e.g. his voice from the user's mobile equipment 5 to the gateway 6 occurs, wherein the gateway transmits the user's media signal to the signal sink 3 (not shown). The authentication is valid for a predefined time slot, wherein the user 4 is authorized to distribute his media signal as often as he wants. The user's media signal may be based on the same physical wireless communication link 7 as the authentication or may be established with a different physical communication link using other
protocols with higher transmission bandwidth. The
authentication channel may be based on a Bluetooth® connection; the media signal channel may be based on Wi-Fi connection.
Fig. 5 shows a flow diagram of an inventive method for media distribution. In step A, a user-generated media signal is input. In step B, it is checked whether the user is authenticated or not. Therefore, authentication
information of the user 4 is provided to an authentication gateway 6. In case the user 4 is not authenticated, the method ends. Optionally, an error message is created in step E informing the user' s mobile equipment 5 or the media distribution system 1 of the unsuccessful
authentication of the user 4. In case the user 4 is authenticated, the user' s media signal is transmitted to an signal sink 3 in step C. The transmitted user's media signal is output at the signal -sink 3 in step D.
Fig. 6 shows an improved embodiment of the inventive media distribution system 1. Therein, a plurality of users 4a, 4b, 4c are shown. Those users 4a, 4b, 4c each use their user's mobile equipment 5a, 5b, 5c to distribute their respective voice over the media distribution system 1. Therefore, each user's mobile equipment 5a, 5b, 5c
comprises a microphone 20. Each user 4a, 4b, 4c has to authenticate himself at the authentication gateway 6 in the prescribed manner. Therefore, the gateway 6 comprises a data storage 9 containing registration information 10. In case of a successful authentication, the user' s voice is transmitted to the loudspeakers 30. Preferably each user 4a, 4b, 4c obtains a defined time slot for allowance to speak. Alternatively, all users 4a, 4b, 4c are
authorized to speak simultaneously.
In Fig. 7 an improved embodiment of the inventive media distribution system 1 is shown. In contrast to Fig. 6, the media distribution system 1 according to Fig. 7 comprises users' mobile equipments 5a, 5b, 5c which are laptops and/or smartphones with each a microphone 20 and/or a camera 21. The media distribution system 1 further
comprises a video screen 31. The user-generated media signal is the voice, the video signal of the user 4a, 4b or 4c and/or the presentation signal of a user' s
presentation .
The media distribution system 1 according to Fig. 7 is configured to transmit different types of user's media signals in case the appropriate user 4a, 4b, 4c is
authenticated successfully.
The inventive media distribution system 1 is useful for an event with audience e.g. a conference, symposium or business meeting. It can further be used in lecture halls, public discussions or oral votings to provide a vote of the user 4. Each described feature of each embodiment of the invention is combinable with technical features of other embodiments or features of the claims. List of references
1 Media distribution system
2 Signal source
20 Microphone
21 Camera
3 Signal sink
30 Loudspeaker
31 Video screen
4 User
5 Mobile Equipment
6 Authentication Gateway
7 Wireless transmission
8,8' Secure Element, SIM
9 Data storage
10 Registration Information
A Inputting step
B Authenticating step
C Transmitting step
D Outputting step
E Error messaging step
IMSI International Mobile Subscriber Identity
MSISDN Mobile Subscriber Integrated Service Digital
Network
NFC Near Field Communication
SIM Subscriber Identity Module
UICC Universal Integrated Chip Card

Claims

Claims
1. A method for media distribution for an audience, the method comprising the steps of:
- Inputting (A) a user-generated media signal (4) by means of a signal source (2) to a media distribution system (1); - Transmitting (C) said input user's media signal to at least a signal sink (3) of said media distribution system ( 1 ) ; and
- Outputting (D) said transmitted user's media signal by means of said signal sink (3) to said audience;
characterized by:
Authenticating (B) said user's media signal at an authentication gateway (6) of said media distribution system (1), wherein said user's media signal is only transmitted (D) to said signal sink (3) in case said user (4) is authenticated sucessfully in said media
distribution system (1).
2. The method according to claim 1, wherein said
authenticating (B) of said user' s media signal is
inititated by a user's mobile equipment (5) and wherein said user's mobile equipment (5) establishes a logical signal link to said authentication gateway (6) for
providing authentication information related to said user' s media signal and wherein said user is authenticated successful if said authentication information are equal to registration information (10) of the authentication gateway ( 6 ) .
3. The method according to any one of the preceding claims, wherein a user's mobile equipment (5) comprises said signal source (2) of said media distribution system (1), wherein said mobile equipment (5) establishes a logical signal link for said inputting (A) the user- generated media signal from said user to said media distribution system (1).
4. The method according to any one of the preceding claims, wherein a user's mobile equipment (5) incorporates a secure element (8) and wherein said secure element (8) initiates said authenticating (B) of said user' s media signal using authentication information contained in and/or verified by said secure element (8).
5. The method according to claim 4, wherein said secure element (8) is a subscriber identity module and wherein the authenticating (B) of said user's media signal is accomplished using subscriber identity data.
6. The Method according to any one of the preceding claims, wherein said transmitting (C) of said input user's media signal is at least partly a wireless transmitting to said signal sink (3).
7. The Method according to any one of the preceding claims, wherein a plurality of user's media signals is input (A) into the media distribution system (1), wherein each user's media signal is authenticated (B) at said authentication gateway (6) and wherein each user's media signal is only transmitted (C) to said signal sink (3) in case said user (4) is authenticated successfully in said media distribution system (1) .
8. The method according to any one of the preceding claims, wherein said authentication gateway (6) generates an error message (E) in case said user is not-registered in said media distribution system (1) .
9. A media distribution system (1), comprising:
- a signal source (2) for inputting (A) a user-generated media signal from a user (4);
- a transmission unit for transmitting (C) said input user's media signal; and
- a signal sink (3) for outputting (D) said transmitted user's media signal;
characterized in that : - the media distribution system (1) further comprises a authentication gateway (6) for authenticating (B) the user's media signal, wherein said user's media signal is only transmitted (C) to said signal sink (3) if said user (4) is successfully authenticated (B) in said media distribution system (1).
10. The media distribution system (1) according to claim 9, further comprising a user's mobile equipment (5), wherein said user's mobile equipment (5) provides
authentication information to said authentication gateway (6) and wherein said user's mobile equipment (5) comprises a secure element (8) containing said authentication information .
11. The media distribution system (1) according to any one of the preceding claims, wherein the user's media signal is an audio voice signal of the user (4) and wherein the signal source (2) is a microphone (20) and wherein the signal sink (3) is a loudspeaker (30).
12. The media distribution system (1) according to any one of the preceding claims, wherein the user's media signal is a video signal of the user (4) and wherein the signal source (2) is a camera (21) and wherein the signal sink (3) is a video screen (31) .
13. The media distribution system (1) according to any one of the preceding claims, wherein the user's media signal is transmitted via a wireless transmission channel (7) from a user's mobile equipment (5) to said authentication gateway ( 6 ) .
14. The media distribution system (1) according to any one of the preceding claims, wherein said authentication gateway (6) comprises a data storage (9) containing registration information (10) of users, wherein only registered users are successfully authenticated at the authentication gateway (6).
15. The media distribution system (1) according to claim 14, wherein said data storage (9) is a remote data storage (9) and said authentication gateway (6) establishes a logical link to said remote data storage (9) and accesses said remote data storage (9) via a mobile radio network (ID ·
PCT/EP2013/001918 2013-07-01 2013-07-01 Media distribution system and method for media distribution WO2015000494A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/EP2013/001918 WO2015000494A1 (en) 2013-07-01 2013-07-01 Media distribution system and method for media distribution
EP13739942.4A EP3017577A1 (en) 2013-07-01 2013-07-01 Media distribution system and method for media distribution

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/EP2013/001918 WO2015000494A1 (en) 2013-07-01 2013-07-01 Media distribution system and method for media distribution

Publications (1)

Publication Number Publication Date
WO2015000494A1 true WO2015000494A1 (en) 2015-01-08

Family

ID=48856578

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2013/001918 WO2015000494A1 (en) 2013-07-01 2013-07-01 Media distribution system and method for media distribution

Country Status (2)

Country Link
EP (1) EP3017577A1 (en)
WO (1) WO2015000494A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019073549A1 (en) * 2017-10-11 2019-04-18 ヤマハ株式会社 Sound emission device, sound collection device, microphone authentication system, and microphone authentication method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5860023A (en) * 1996-07-01 1999-01-12 Sun Microsystems, Inc. Device for getting sophisticated data and voice information from audience
EP1513345A1 (en) * 2003-09-05 2005-03-09 Sony Corporation Communication apparatus and conference apparatus
WO2007046748A1 (en) 2005-10-18 2007-04-26 Craj Development Limited Communication system
EP2224753A1 (en) * 2009-02-26 2010-09-01 Research In Motion Limited public address system using wireless mobile communication devices

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5860023A (en) * 1996-07-01 1999-01-12 Sun Microsystems, Inc. Device for getting sophisticated data and voice information from audience
EP1513345A1 (en) * 2003-09-05 2005-03-09 Sony Corporation Communication apparatus and conference apparatus
WO2007046748A1 (en) 2005-10-18 2007-04-26 Craj Development Limited Communication system
EP2224753A1 (en) * 2009-02-26 2010-09-01 Research In Motion Limited public address system using wireless mobile communication devices

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019073549A1 (en) * 2017-10-11 2019-04-18 ヤマハ株式会社 Sound emission device, sound collection device, microphone authentication system, and microphone authentication method
JPWO2019073549A1 (en) * 2017-10-11 2020-11-05 ヤマハ株式会社 Sound emitting equipment, sound collecting equipment, microphone authentication system, and microphone authentication method
US11593471B2 (en) 2017-10-11 2023-02-28 Yamaha Corporation Sound emitting device, sound collecting device, microphone authentication system, and microphone authentication method

Also Published As

Publication number Publication date
EP3017577A1 (en) 2016-05-11

Similar Documents

Publication Publication Date Title
US20190306164A1 (en) Ad hoc one-time pairing of remote devices using online audio fingerprinting
US9843583B2 (en) System and method for authentication across devices
CA2895045C (en) Method of and system for authenticating and operating personal communication devices over public safety networks
US20150287416A1 (en) Ad hoc one-time pairing of remote devices using online audio fingerprinting
CN105393490B (en) Method, system and the medium of the certification and authorization based on medium for security service
US9154483B1 (en) Secure device configuration
KR20150021237A (en) System, apparaus and method for sharing electronic device
EP3275118B1 (en) Asset authentication in a dynamic, proximity-based network of communication devices
US11050737B2 (en) Techniques for verifying user intent and securely configuring computing devices
EP2210389B1 (en) Apparatus, method, and computer program for establishing a service session
US9661000B2 (en) Communication apparatus, communication system, method of controlling communication apparatus, and storage medium
EP2541865B1 (en) Method for sharing contents using temporary keys and electric device using the same.
EP3162042B1 (en) Identification of call participants
CN104092599B (en) A kind of method and mobile terminal of mobile terminal detection mail outbox Service-Port
WO2020044088A1 (en) File transfer method and apparatus thereof, and device/terminal/server
EP3017577A1 (en) Media distribution system and method for media distribution
KR20120126468A (en) Method and System for Relaying Authentication Number, Program
EP3182666B1 (en) Secure transmission of local private encoding data
US10063530B1 (en) Voice-over-internet protocol credentials
US20190036903A1 (en) Authentication based access to wireless devices
CN114500495B (en) Equipment control method and equipment control system
WO2015136577A1 (en) Communication system, server, and method and program that are used in them
CN104935602A (en) Method for transmitting files, method for establishing transmission channel, system, server and terminal
JP2005198122A (en) Communication system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13739942

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2013739942

Country of ref document: EP