ATE333754T1 - System mit bedingtem zugriff für eine lokale speichervorrichtung - Google Patents

System mit bedingtem zugriff für eine lokale speichervorrichtung

Info

Publication number
ATE333754T1
ATE333754T1 AT97924671T AT97924671T ATE333754T1 AT E333754 T1 ATE333754 T1 AT E333754T1 AT 97924671 T AT97924671 T AT 97924671T AT 97924671 T AT97924671 T AT 97924671T AT E333754 T1 ATE333754 T1 AT E333754T1
Authority
AT
Austria
Prior art keywords
recorder
recording
authorized
storage device
received
Prior art date
Application number
AT97924671T
Other languages
English (en)
Inventor
Chuen-Chien Lee
Hajime Inoue
Koichi Goto
Original Assignee
Sony Electronics Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sony Electronics Inc filed Critical Sony Electronics Inc
Application granted granted Critical
Publication of ATE333754T1 publication Critical patent/ATE333754T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/414Specialised client platforms, e.g. receiver in car or embedded in a mobile appliance
    • H04N21/4147PVR [Personal Video Recorder]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/426Internal components of the client ; Characteristics thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/433Content storage operation, e.g. storage operation in response to a pause request, caching operations
    • H04N21/4334Recording operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/765Interface circuits between an apparatus for recording and another apparatus
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/163Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91307Television signal processing therefor for scrambling ; for copy protection by adding a copy protection signal to the video signal
    • H04N2005/91321Television signal processing therefor for scrambling ; for copy protection by adding a copy protection signal to the video signal the copy protection signal being a copy protection control signal, e.g. a record inhibit signal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91357Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
    • H04N2005/91364Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/78Television signal recording using magnetic recording
    • H04N5/782Television signal recording using magnetic recording on tape
    • H04N5/7824Television signal recording using magnetic recording on tape with rotating magnetic heads
    • H04N5/7826Television signal recording using magnetic recording on tape with rotating magnetic heads involving helical scanning of the magnetic tape
    • H04N5/78263Television signal recording using magnetic recording on tape with rotating magnetic heads involving helical scanning of the magnetic tape for recording on tracks inclined relative to the direction of movement of the tape
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/78Television signal recording using magnetic recording
    • H04N5/782Television signal recording using magnetic recording on tape
    • H04N5/783Adaptations for reproducing at a rate different from the recording rate
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N9/00Details of colour television systems
    • H04N9/79Processing of colour television signals in connection with recording
    • H04N9/80Transformation of the television signal for recording, e.g. modulation, frequency changing; Inverse transformation for playback
    • H04N9/82Transformation of the television signal for recording, e.g. modulation, frequency changing; Inverse transformation for playback the individual colour picture signal components being recorded simultaneously only
    • H04N9/8205Transformation of the television signal for recording, e.g. modulation, frequency changing; Inverse transformation for playback the individual colour picture signal components being recorded simultaneously only involving the multiplexing of an additional signal and the colour video signal
    • H04N9/8227Transformation of the television signal for recording, e.g. modulation, frequency changing; Inverse transformation for playback the individual colour picture signal components being recorded simultaneously only involving the multiplexing of an additional signal and the colour video signal the additional signal being at least another television signal

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Television Signal Processing For Recording (AREA)
  • Memory System Of A Hierarchy Structure (AREA)
  • Storage Device Security (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)
AT97924671T 1996-06-19 1997-05-13 System mit bedingtem zugriff für eine lokale speichervorrichtung ATE333754T1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US08/665,893 US5862299A (en) 1996-06-19 1996-06-19 Conditional access system for local storage device

Publications (1)

Publication Number Publication Date
ATE333754T1 true ATE333754T1 (de) 2006-08-15

Family

ID=24671988

Family Applications (1)

Application Number Title Priority Date Filing Date
AT97924671T ATE333754T1 (de) 1996-06-19 1997-05-13 System mit bedingtem zugriff für eine lokale speichervorrichtung

Country Status (8)

Country Link
US (3) US5862299A (de)
EP (4) EP1732319A3 (de)
JP (1) JP4113259B2 (de)
AT (1) ATE333754T1 (de)
AU (1) AU3003597A (de)
DE (1) DE69736353T2 (de)
HK (1) HK1017551A1 (de)
WO (1) WO1997049238A1 (de)

Families Citing this family (95)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ES2151240T3 (es) * 1996-03-18 2000-12-16 News Datacom Ltd Tarjetas inteligentes enlazadas para el pago de los sistemas de television.
US5862299A (en) * 1996-06-19 1999-01-19 Sony Corporation Conditional access system for local storage device
JPH10149622A (ja) * 1996-11-18 1998-06-02 Sony Corp 情報複製防止方法および情報複製防止装置
TW412734B (en) * 1996-12-26 2000-11-21 Toshiba Corp Storage medium for recording data, regeneration device for regenerating data recorded in the storage medium, and regeneration system for regenerating data recorded in the storage medium via network
EP0936774A1 (de) * 1998-02-13 1999-08-18 CANAL+ Société Anonyme Aufzeichnung von verschlüsselten digitalen Daten
US7257132B1 (en) 1998-02-26 2007-08-14 Hitachi, Ltd. Receiver set, information apparatus and receiving system
FR2778045B1 (fr) * 1998-04-28 2000-06-09 Dassault Automatismes Dispositif de communication a peage,en particulier de television,avec dissuasion de copie
US20040117631A1 (en) * 1998-06-04 2004-06-17 Z4 Technologies, Inc. Method for digital rights management including user/publisher connectivity interface
US6986063B2 (en) * 1998-06-04 2006-01-10 Z4 Technologies, Inc. Method for monitoring software using encryption including digital signatures/certificates
US20040117628A1 (en) * 1998-06-04 2004-06-17 Z4 Technologies, Inc. Computer readable storage medium for enhancing license compliance of software/digital content including self-activating/self-authenticating software/digital content
US20040107368A1 (en) * 1998-06-04 2004-06-03 Z4 Technologies, Inc. Method for digital rights management including self activating/self authentication software
US6044471A (en) 1998-06-04 2000-03-28 Z4 Technologies, Inc. Method and apparatus for securing software to reduce unauthorized use
US6799277B2 (en) * 1998-06-04 2004-09-28 Z4 Technologies, Inc. System and method for monitoring software
US20040117644A1 (en) * 1998-06-04 2004-06-17 Z4 Technologies, Inc. Method for reducing unauthorized use of software/digital content including self-activating/self-authenticating software/digital content
US20040117664A1 (en) * 1998-06-04 2004-06-17 Z4 Technologies, Inc. Apparatus for establishing a connectivity platform for digital rights management
US20040225894A1 (en) * 1998-06-04 2004-11-11 Z4 Technologies, Inc. Hardware based method for digital rights management including self activating/self authentication software
US20040117663A1 (en) * 1998-06-04 2004-06-17 Z4 Technologies, Inc. Method for authentication of digital content used or accessed with secondary devices to reduce unauthorized use or distribution
DE69903314T2 (de) 1998-07-20 2003-06-18 Canal & Technologies Paris Navigationssystem für ein multikanal-digitalfernsehsystem
US7202915B2 (en) * 1998-10-30 2007-04-10 Sony Corporation Systems, methods, and apparatus for simultaneous viewing of differing video program sources
US6735776B1 (en) * 1999-02-01 2004-05-11 Kim R. Legate Motion picture editing and distribution
US7124938B1 (en) * 1999-03-24 2006-10-24 Microsoft Corporation Enhancing smart card usage for associating media content with households
US7071995B1 (en) 1999-05-28 2006-07-04 Thomson Licensing Adaptive video image information processing system
EP2104100A3 (de) * 1999-09-30 2012-02-22 Panasonic Corporation Informationsaufzeichnungsmedium zur Aufzeichnung eines verschlüsselten Teils von Inhaltsinformationen , und Verfahren und Gerät zur Wiedergabe von darauf aufgezeichneten Informationen
US8806549B1 (en) 1999-10-13 2014-08-12 Starz Entertainment, Llc Pre-storing a portion of a program to allow user control of playback
US7984463B2 (en) * 2002-03-29 2011-07-19 Starz Entertainment, Llc Instant video on demand playback
US8020186B1 (en) 1999-10-13 2011-09-13 Starz Entertainment, Llc Methods and systems for distributing on-demand programming
US7809849B2 (en) * 1999-10-13 2010-10-05 Starz Entertainment, Llc Pre-storing multiple programs with user control of playback
US20010013121A1 (en) * 1999-11-12 2001-08-09 Kimball Bridget D. Authorization conditioned object message download
PL355383A1 (en) * 1999-12-03 2004-04-19 Thomson Licensing S.A. An adaptive video image information processing system
US6701528B1 (en) 2000-01-26 2004-03-02 Hughes Electronics Corporation Virtual video on demand using multiple encrypted video segments
US6974076B1 (en) 2000-02-14 2005-12-13 Sony Corporation Portable music player with pay per play usage and method for purchase of credits for usage
JP3474510B2 (ja) * 2000-02-29 2003-12-08 株式会社東芝 ディジタル放送送信装置、その受信方法および受信装置
AU2001241972A1 (en) * 2000-03-02 2001-09-12 Tivo, Inc. Conditional access system and method for prevention of replay attacks
ES2203343A1 (es) * 2000-03-08 2004-04-01 General Instrument Corporation Grabador versátil personal y su procedimiento de implantación y uso.
EP1193975A4 (de) 2000-04-04 2005-01-26 Sony Corp Sender, signalübertrgaungsverfahren, datenverteilungssystem und verfahren, datenempfänger,datenbereitstellungsvorrichtung sowie verfahren und datensender
US6633725B2 (en) * 2000-05-05 2003-10-14 Microsoft Corporation Layered coding of image data using separate data storage tracks on a storage medium
AR028459A1 (es) * 2000-05-18 2003-05-07 Nagravision Sa Metodo de gestion de bases de datos distribuidas
US8082572B1 (en) 2000-06-08 2011-12-20 The Directv Group, Inc. Method and apparatus for transmitting, receiving, and utilizing audio/visual signals and other information
US6853728B1 (en) * 2000-07-21 2005-02-08 The Directv Group, Inc. Video on demand pay per view services with unmodified conditional access functionality
US8140859B1 (en) 2000-07-21 2012-03-20 The Directv Group, Inc. Secure storage and replay of media programs using a hard-paired receiver and storage device
US7457414B1 (en) 2000-07-21 2008-11-25 The Directv Group, Inc. Super encrypted storage and retrieval of media programs with smartcard generated keys
US7203314B1 (en) 2000-07-21 2007-04-10 The Directv Group, Inc. Super encrypted storage and retrieval of media programs with modified conditional access functionality
EP1182874A1 (de) * 2000-08-24 2002-02-27 Canal+ Technologies Société Anonyme System zum Schutz digitaler Inhalte
WO2002030118A1 (en) * 2000-09-30 2002-04-11 Keen Personal Media, Inc. System and method for recording and viewing conditionally accessible video programs
US20020090202A1 (en) * 2000-11-28 2002-07-11 Lee Mark Christopher Digital video recorder (with internet transfer/storage)
US8707357B1 (en) 2001-04-23 2014-04-22 Starz Entertainment, Llc Thematic VOD navigation
US20030001978A1 (en) * 2001-06-12 2003-01-02 Xsides Corporation Method and system for enhancing display functionality in a set-top box environment
US7039955B2 (en) 2001-09-14 2006-05-02 The Directv Group, Inc. Embedded blacklisting for digital broadcast system security
US7409562B2 (en) * 2001-09-21 2008-08-05 The Directv Group, Inc. Method and apparatus for encrypting media programs for later purchase and viewing
US7797552B2 (en) 2001-09-21 2010-09-14 The Directv Group, Inc. Method and apparatus for controlling paired operation of a conditional access module and an integrated receiver and decoder
FR2835387B1 (fr) * 2002-01-30 2006-08-11 Lecomte Daniel Dispositif securise pour la diffusion, l'acces, la copie, l'enregistrement, la visualisation a la demande et la gestion des droits des oeuvres audiovisuelles de haute qualite
FR2835386B1 (fr) * 2002-01-31 2004-05-28 Daniel Lecomte Dispositif pour la diffusion securisee, l'acces conditionnel, la visualisation controlee, la copie privee et la gestion des droits de contenus audiovisuels de type mpeg-4
US8756628B2 (en) * 2002-03-28 2014-06-17 Agere Systems Llc Video representation delivery system and service and a method of operation thereof
US20040268410A1 (en) * 2003-06-11 2004-12-30 Starz Encore Group Llc Subscription video on demand delivery
CN100385549C (zh) * 2002-07-08 2008-04-30 皇家飞利浦电子股份有限公司 记录载体上的集成电路的数据保持
US7000241B2 (en) * 2002-11-21 2006-02-14 The Directv Group, Inc. Method and apparatus for minimizing conditional access information overhead while ensuring conditional access information reception in multi-tuner receivers
US7225458B2 (en) * 2002-11-21 2007-05-29 The Directv Group, Inc. Method and apparatus for ensuring reception of conditional access information in multi-tuner receivers
JP4201589B2 (ja) * 2002-12-18 2008-12-24 京セラ株式会社 テレビジョン受像機能を有する携帯電話機
JP4023404B2 (ja) * 2003-07-04 2007-12-19 株式会社日立製作所 再生装置、プログラムおよび記録媒体
KR100556828B1 (ko) * 2003-12-27 2006-03-10 한국전자통신연구원 디지털 케이블방송 시스템에서 공개키 암호 알고리즘을이용한 서비스 신청 및 암호화 키 분배 방법
US7599494B2 (en) * 2004-01-16 2009-10-06 The Directv Group, Inc. Distribution of video content using a trusted network key for sharing content
US7580523B2 (en) * 2004-01-16 2009-08-25 The Directv Group, Inc. Distribution of video content using client to host pairing of integrated receivers/decoders
US7548624B2 (en) * 2004-01-16 2009-06-16 The Directv Group, Inc. Distribution of broadcast content for remote decryption and viewing
US7801303B2 (en) 2004-03-01 2010-09-21 The Directv Group, Inc. Video on demand in a broadcast network
US7590243B2 (en) * 2004-05-04 2009-09-15 The Directv Group, Inc. Digital media conditional access system for handling digital media content
US7543317B2 (en) 2004-08-17 2009-06-02 The Directv Group, Inc. Service activation of set-top box functionality using broadcast conditional access system
US7613383B2 (en) 2004-12-02 2009-11-03 Hitachi, Ltd. Editing method and recording and reproducing device
KR100595034B1 (ko) * 2004-12-14 2006-06-30 삼성전자주식회사 방송수신장치 및 방송수신장치의 화면전환 제어방법
JP4720195B2 (ja) * 2005-01-28 2011-07-13 日本電気株式会社 コンテンツアクセス制御端末、コンテンツアクセス制御プログラム、およびコンテンツアクセス制御方法
CN101208748B (zh) * 2005-06-27 2012-07-04 松下电器产业株式会社 再现装置、消息取得方法及再现装置的集成电路
US9325944B2 (en) 2005-08-11 2016-04-26 The Directv Group, Inc. Secure delivery of program content via a removable storage medium
US8046837B2 (en) * 2005-08-26 2011-10-25 Sony Corporation Information processing device, information recording medium, information processing method, and computer program
JP4765485B2 (ja) * 2005-08-26 2011-09-07 ソニー株式会社 情報処理装置、情報記録媒体、および情報処理方法、並びにコンピュータ・プログラム
US8095466B2 (en) 2006-05-15 2012-01-10 The Directv Group, Inc. Methods and apparatus to conditionally authorize content delivery at content servers in pay delivery systems
US8996421B2 (en) 2006-05-15 2015-03-31 The Directv Group, Inc. Methods and apparatus to conditionally authorize content delivery at broadcast headends in pay delivery systems
US8001565B2 (en) 2006-05-15 2011-08-16 The Directv Group, Inc. Methods and apparatus to conditionally authorize content delivery at receivers in pay delivery systems
US7992175B2 (en) 2006-05-15 2011-08-02 The Directv Group, Inc. Methods and apparatus to provide content on demand in content broadcast systems
US8775319B2 (en) 2006-05-15 2014-07-08 The Directv Group, Inc. Secure content transfer systems and methods to operate the same
CN101098445B (zh) * 2006-06-30 2010-05-12 株式会社日立制作所 电视节目接收设备及其接收和播放电视节目的方法
US9225761B2 (en) 2006-08-04 2015-12-29 The Directv Group, Inc. Distributed media-aggregation systems and methods to operate the same
US9178693B2 (en) 2006-08-04 2015-11-03 The Directv Group, Inc. Distributed media-protection systems and methods to operate the same
CN101193106B (zh) * 2006-11-17 2011-09-28 鸿富锦精密工业(深圳)有限公司 调制解调器及其凭证选择方法
WO2008085207A2 (en) 2006-12-29 2008-07-17 Prodea Systems, Inc. Multi-services application gateway
US20170344703A1 (en) 2006-12-29 2017-11-30 Kip Prod P1 Lp Multi-services application gateway and system employing the same
US9569587B2 (en) 2006-12-29 2017-02-14 Kip Prod Pi Lp Multi-services application gateway and system employing the same
US11783925B2 (en) 2006-12-29 2023-10-10 Kip Prod P1 Lp Multi-services application gateway and system employing the same
US9602880B2 (en) * 2006-12-29 2017-03-21 Kip Prod P1 Lp Display inserts, overlays, and graphical user interfaces for multimedia systems
JP4586833B2 (ja) * 2007-08-13 2010-11-24 ソニー株式会社 受信装置および受信方法
JPWO2010021145A1 (ja) * 2008-08-22 2012-01-26 パナソニック株式会社 記録再生装置
US10827066B2 (en) * 2008-08-28 2020-11-03 The Directv Group, Inc. Method and system for ordering content using a voice menu system
GB0823685D0 (en) * 2008-12-31 2009-02-04 Campbell Roy L Apparatus for reception of media content
US9467285B2 (en) * 2010-09-07 2016-10-11 Nokia Technologies Oy Security of a multimedia stream
CN105791776B (zh) * 2010-10-16 2018-12-11 佳能株式会社 服务器设备及视频数据的发送方法
KR101892634B1 (ko) * 2011-12-22 2018-08-29 삼성전자주식회사 전자 장치, cas 시스템 및 그 제어 방법
JP5811004B2 (ja) * 2012-03-29 2015-11-11 セイコーエプソン株式会社 画像表示装置、画像表示システム、および画像表示装置の制御方法

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4520404A (en) * 1982-08-23 1985-05-28 Kohorn H Von System, apparatus and method for recording and editing broadcast transmissions
US5907443A (en) * 1990-05-30 1999-05-25 Canon Kabushiki Kaisha Recording and reproducing apparatus adapted to selectively control the number of copies made
US5434678A (en) * 1993-01-11 1995-07-18 Abecassis; Max Seamless transmission of non-sequential video segments
JPH0644755A (ja) * 1992-07-24 1994-02-18 Sony Corp ビデオ信号の伝送方法及び記録装置
JP3217137B2 (ja) * 1992-07-28 2001-10-09 株式会社日立製作所 映像信号記録装置、再生装置及び伝送装置
JP3010930B2 (ja) * 1992-09-24 2000-02-21 松下電器産業株式会社 記録再生装置
JPH06282965A (ja) * 1993-03-26 1994-10-07 Sony Corp ビデオ編集装置
JP3250333B2 (ja) * 1993-04-02 2002-01-28 ソニー株式会社 映像信号処理方法、映像信号記録方法、映像信号再生方法、映像信号処理装置、映像信号記録装置及び映像信号再生装置
JP3321972B2 (ja) * 1994-02-15 2002-09-09 ソニー株式会社 ディジタル信号記録装置
JPH07231424A (ja) * 1994-02-18 1995-08-29 Hitachi Ltd 記録再生方式およびその装置
KR100332743B1 (ko) * 1994-11-26 2002-11-07 엘지전자주식회사 디지탈영상시스템의불법시청및복사방지방법및장치
US5862299A (en) * 1996-06-19 1999-01-19 Sony Corporation Conditional access system for local storage device

Also Published As

Publication number Publication date
EP1732319A2 (de) 2006-12-13
JP2000512824A (ja) 2000-09-26
EP2081380A3 (de) 2010-09-08
EP2068562A2 (de) 2009-06-10
EP2081380A2 (de) 2009-07-22
AU3003597A (en) 1998-01-07
US6104860A (en) 2000-08-15
DE69736353D1 (de) 2006-08-31
EP0906693B1 (de) 2006-07-19
EP0906693A1 (de) 1999-04-07
US5862299A (en) 1999-01-19
EP1732319A3 (de) 2008-08-20
US6266481B1 (en) 2001-07-24
DE69736353T2 (de) 2007-07-12
EP2068562A3 (de) 2010-09-08
WO1997049238A1 (en) 1997-12-24
JP4113259B2 (ja) 2008-07-09
HK1017551A1 (en) 1999-11-19
EP0906693A4 (de) 2000-12-13

Similar Documents

Publication Publication Date Title
ATE333754T1 (de) System mit bedingtem zugriff für eine lokale speichervorrichtung
KR100406070B1 (ko) 디지털 데이타의 사용을 제어하기 위한 방법 및 장치와시스템
USRE36763E (en) Apparatus and method for preventing unauthorized copying of video signals
KR100301256B1 (ko) 디지털 방송 수신 재생장치
KR100538040B1 (ko) 정보신호재생제한방법,정보신호재생장치및정보신호기록매체
US20020150244A1 (en) Method of controlling transmission and reception of data including encrypted data stream
WO1999012346A3 (en) Program guide system for recording television programs
KR970019625A (ko) 디지탈 방송 시스템의 불법 시청 및 복사 방지방법 및 장치
US5448371A (en) Video recording/reproducing apparatus capable of reading a label of laser disk
CA2034599A1 (en) Recording and reproducing apparatus
ATE258349T1 (de) Aufzeichnung verschlüsselter digitaler daten
MY122722A (en) Optical disc, a recorder, a player, a recording method, and a reproducing method that are all used for the optical disc.
EP0609054A3 (en) Method and apparatus for recording or reproducing video data on or from storage media.
US6490113B2 (en) Recording medium and apparatus for protecting copyrighted digital data
JPH07303239A (ja) 画像音声信号記録再生装置及び画像音声信号記録装置
KR970017561A (ko) 비밀재생기능이 구비된 비디오 카세트 레코더 및 그 제어방법
KR930015762A (ko) 복합 오디오/비디오 시스템의 제어장치
MX9708326A (es) Sistema de rastreo y seguridad de medios de video.
KR970050944A (ko) 비디오 테이프의 기시청 여부 판단방법 및 장치
CA2313826A1 (en) Recording and reproducing apparatus
KR970029462A (ko) 재생방지를 위한 특정 비디오테이프 및 그 비디오테이프의 기록/재생장치
KR19990050613A (ko) 방송 프로그램 녹화시 기록 금지 영역 설정 방법

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties