AU2002215496A1 - Method and apparatus for routing program data in a program viewing unit - Google Patents

Method and apparatus for routing program data in a program viewing unit

Info

Publication number
AU2002215496A1
AU2002215496A1 AU2002215496A AU1549602A AU2002215496A1 AU 2002215496 A1 AU2002215496 A1 AU 2002215496A1 AU 2002215496 A AU2002215496 A AU 2002215496A AU 1549602 A AU1549602 A AU 1549602A AU 2002215496 A1 AU2002215496 A1 AU 2002215496A1
Authority
AU
Australia
Prior art keywords
program
viewing unit
routing
program data
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2002215496A
Inventor
Brant L. Candelore
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sony Electronics Inc
Original Assignee
Sony Electronics Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sony Electronics Inc filed Critical Sony Electronics Inc
Publication of AU2002215496A1 publication Critical patent/AU2002215496A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4367Establishing a secure communication between the client and a peripheral device or smart card
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/165Centralised control of user terminal ; Registering at central
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91357Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
    • H04N2005/91364Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled
AU2002215496A 2000-06-22 2001-06-19 Method and apparatus for routing program data in a program viewing unit Abandoned AU2002215496A1 (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US21329100P 2000-06-22 2000-06-22
US60/213291 2000-06-22
US09/870,045 US20040205812A1 (en) 2000-06-22 2001-05-29 Method and apparatus for routing program data in a program viewing unit
US09/870045 2001-05-29
PCT/US2001/041088 WO2001099422A1 (en) 2000-06-22 2001-06-19 Method and apparatus for routing program data in a program viewing unit

Publications (1)

Publication Number Publication Date
AU2002215496A1 true AU2002215496A1 (en) 2002-01-02

Family

ID=26907928

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2002215496A Abandoned AU2002215496A1 (en) 2000-06-22 2001-06-19 Method and apparatus for routing program data in a program viewing unit

Country Status (3)

Country Link
US (1) US20040205812A1 (en)
AU (1) AU2002215496A1 (en)
WO (1) WO2001099422A1 (en)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7010685B1 (en) 1999-11-09 2006-03-07 Sony Corporation Method and apparatus for storing scrambled digital programs by filtering product identifier
US20020146237A1 (en) * 2001-04-06 2002-10-10 General Instrument Corporation Portable content by way of a set-top device/home-gateway
FR2834406A1 (en) * 2001-12-28 2003-07-04 Thomson Licensing Sa METHOD FOR UPDATING A REVOCATION LIST OF NON-CONFORMING KEYS, DEVICES OR MODULES IN A SECURE CONTENT BROADCASTING SYSTEM
GB0217462D0 (en) 2002-07-27 2002-09-04 Koninkl Philips Electronics Nv Storage of encrypted digital signals
JP2006508563A (en) 2002-08-19 2006-03-09 ナグラビジョン エス アー How to check the validity of a digital home network key
IL155416A0 (en) 2003-04-13 2003-11-23 Nds Ltd System for securing access to data streams
US8782687B2 (en) * 2003-04-30 2014-07-15 At&T Intellectual Property I, Lp Multi-platform digital television
WO2005025228A1 (en) * 2003-09-04 2005-03-17 Koninklijke Philips Electronics, N.V. Full digital home cinema
US7580523B2 (en) * 2004-01-16 2009-08-25 The Directv Group, Inc. Distribution of video content using client to host pairing of integrated receivers/decoders
DE102004030022B4 (en) * 2004-06-22 2006-11-09 Zweites Deutsches Fernsehen - Anstalt des öffentlichen Rechts - Conditional Acces Module
US8041190B2 (en) * 2004-12-15 2011-10-18 Sony Corporation System and method for the creation, synchronization and delivery of alternate content
US9325944B2 (en) 2005-08-11 2016-04-26 The Directv Group, Inc. Secure delivery of program content via a removable storage medium
US8185921B2 (en) 2006-02-28 2012-05-22 Sony Corporation Parental control of displayed content using closed captioning
US7992175B2 (en) 2006-05-15 2011-08-02 The Directv Group, Inc. Methods and apparatus to provide content on demand in content broadcast systems
US8095466B2 (en) 2006-05-15 2012-01-10 The Directv Group, Inc. Methods and apparatus to conditionally authorize content delivery at content servers in pay delivery systems
US8775319B2 (en) 2006-05-15 2014-07-08 The Directv Group, Inc. Secure content transfer systems and methods to operate the same
US8001565B2 (en) 2006-05-15 2011-08-16 The Directv Group, Inc. Methods and apparatus to conditionally authorize content delivery at receivers in pay delivery systems
US8996421B2 (en) 2006-05-15 2015-03-31 The Directv Group, Inc. Methods and apparatus to conditionally authorize content delivery at broadcast headends in pay delivery systems
US7970138B2 (en) * 2006-05-26 2011-06-28 Syphermedia International Method and apparatus for supporting broadcast efficiency and security enhancements
US9178693B2 (en) 2006-08-04 2015-11-03 The Directv Group, Inc. Distributed media-protection systems and methods to operate the same
US9225761B2 (en) 2006-08-04 2015-12-29 The Directv Group, Inc. Distributed media-aggregation systems and methods to operate the same
KR20100109462A (en) * 2009-03-31 2010-10-08 삼성전자주식회사 Method and apparatus for establishing communication link between devices

Family Cites Families (93)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5870474A (en) * 1995-12-04 1999-02-09 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
GB2084432A (en) * 1980-09-18 1982-04-07 Sony Corp Error concealment in digital television signals
EP0151147B1 (en) * 1983-07-22 1988-04-20 Independent Broadcasting Authority Security system for television signal encryption
US4634808A (en) * 1984-03-15 1987-01-06 M/A-Com Government Systems, Inc. Descrambler subscriber key production system utilizing key seeds stored in descrambler
US4803725A (en) * 1985-03-11 1989-02-07 General Instrument Corp. Cryptographic system using interchangeable key blocks and selectable key fragments
EP0200310B1 (en) * 1985-05-01 1993-08-11 General Instrument Corporation Direct broadcast satellite signal transmission system
JP2670259B2 (en) * 1985-11-29 1997-10-29 ソニー株式会社 High efficiency coding device
JPS62231569A (en) * 1986-03-31 1987-10-12 Fuji Photo Film Co Ltd Quantizing method for estimated error
ATE74219T1 (en) * 1987-06-02 1992-04-15 Siemens Ag METHOD FOR DETERMINING MOTION VECTOR FIELDS FROM DIGITAL IMAGE SEQUENCES.
US4995080A (en) * 1988-08-04 1991-02-19 Zenith Electronics Corporation Television signal scrambling system and method
US5208816A (en) * 1989-08-18 1993-05-04 At&T Bell Laboratories Generalized viterbi decoding algorithms
US6519693B1 (en) * 1989-08-23 2003-02-11 Delta Beta, Pty, Ltd. Method and system of program transmission optimization using a redundant transmission sequence
US5682425A (en) * 1990-04-23 1997-10-28 Canon Kabushiki Kaisha Information signal transmission system
US5018197A (en) * 1990-07-30 1991-05-21 Zenith Electronics Corporation Secure video decoder system
GB9019538D0 (en) * 1990-09-07 1990-10-24 Philips Electronic Associated Tracking a moving object
US5416651A (en) * 1990-10-31 1995-05-16 Sony Corporation Apparatus for magnetically recording digital data
JP2906671B2 (en) * 1990-12-28 1999-06-21 ソニー株式会社 Highly efficient digital video signal encoding apparatus and method
US5091936A (en) * 1991-01-30 1992-02-25 General Instrument Corporation System for communicating television signals or a plurality of digital audio signals in a standard television line allocation
US5138659A (en) * 1991-05-02 1992-08-11 General Instrument Corporation Conversion of television signal formats with retention of common control data stream
JPH05103309A (en) * 1991-10-04 1993-04-23 Canon Inc Method and device for transmitting information
US5398078A (en) * 1991-10-31 1995-03-14 Kabushiki Kaisha Toshiba Method of detecting a motion vector in an image coding apparatus
US5724091A (en) * 1991-11-25 1998-03-03 Actv, Inc. Compressed digital data interactive program system
JP3278881B2 (en) * 1991-12-13 2002-04-30 ソニー株式会社 Image signal generator
US6850252B1 (en) * 1999-10-05 2005-02-01 Steven M. Hoffberg Intelligent electronic appliance system and method
ATE207278T1 (en) * 1992-01-08 2001-11-15 Broadband Innovations Inc MULTI-CHANNEL TELEVISION SIGNAL ENCRYPTION AND DESCRIPTION SYSTEM AND METHOD
US6208805B1 (en) * 1992-02-07 2001-03-27 Max Abecassis Inhibiting a control function from interfering with a playing of a video
US5481554A (en) * 1992-09-02 1996-01-02 Sony Corporation Data transmission apparatus for transmitting code data
ATE183352T1 (en) * 1992-12-09 1999-08-15 Discovery Communicat Inc IMPROVED TOP-UP TERMINAL FOR CABLE TELEVISION DISTRIBUTION SYSTEMS
US5416847A (en) * 1993-02-12 1995-05-16 The Walt Disney Company Multi-band, digital audio noise filter
JPH06311119A (en) * 1993-04-20 1994-11-04 Sony Corp Data broadcasting system
US5444763A (en) * 1993-06-17 1995-08-22 Research In Motion Limited Translation and connection device for radio frequency point of sale transaction systems
JP2707950B2 (en) * 1993-07-30 1998-02-04 ソニー株式会社 Digital image information processing device
US5381481A (en) * 1993-08-04 1995-01-10 Scientific-Atlanta, Inc. Method and apparatus for uniquely encrypting a plurality of services at a transmission site
KR960012931B1 (en) * 1993-08-31 1996-09-25 대우전자 주식회사 Channel error concealing method for classified vector quantized video
JP3590996B2 (en) * 1993-09-30 2004-11-17 ソニー株式会社 Hierarchical encoding and decoding apparatus for digital image signal
US5617333A (en) * 1993-11-29 1997-04-01 Kokusai Electric Co., Ltd. Method and apparatus for transmission of image data
FR2715256B1 (en) * 1994-01-19 1996-02-16 France Telecom Procedures for transmitting and receiving conditional access programs managed by the same operator.
JPH07231424A (en) * 1994-02-18 1995-08-29 Hitachi Ltd Recording/reproducing system and device therefor
US5420866A (en) * 1994-03-29 1995-05-30 Scientific-Atlanta, Inc. Methods for providing conditional access information to decoders in a packet-based multiplexed communications system
FR2718594B1 (en) * 1994-04-06 1996-04-26 France Telecom Method for broadcasting programs with progressive conditional access and separating the flow of information.
US6185546B1 (en) * 1995-10-04 2001-02-06 Intel Corporation Apparatus and method for providing secured communications
US5606359A (en) * 1994-06-30 1997-02-25 Hewlett-Packard Company Video on demand system with multiple data sources configured to provide vcr-like services
US5629981A (en) * 1994-07-29 1997-05-13 Texas Instruments Incorporated Information management and security system
KR100332743B1 (en) * 1994-11-26 2002-11-07 엘지전자주식회사 Device and method for preventing illegal copy or unauthorized watching of digital image
KR0152788B1 (en) * 1994-11-26 1998-10-15 이헌조 Copy protecting method and apparatus of digital image system
US5485577A (en) * 1994-12-16 1996-01-16 General Instrument Corporation Of Delaware Method and apparatus for incremental delivery of access rights
US6937729B2 (en) * 1995-04-03 2005-08-30 Scientific-Atlanta, Inc. Representing entitlements to service in a conditional access system
US5608448A (en) * 1995-04-10 1997-03-04 Lockheed Martin Corporation Hybrid architecture for video on demand server
US5742680A (en) * 1995-11-13 1998-04-21 E Star, Inc. Set top box for receiving and decryption and descrambling a plurality of satellite television signals
JP3416007B2 (en) * 1995-12-06 2003-06-16 インターナショナル・ビジネス・マシーンズ・コーポレーション Apparatus and method for screening audiovisual material
US5751280A (en) * 1995-12-11 1998-05-12 Silicon Graphics, Inc. System and method for media stream synchronization with a base atom index file and an auxiliary atom index file
US5751813A (en) * 1996-04-29 1998-05-12 Motorola, Inc. Use of an encryption server for encrypting messages
US5894320A (en) * 1996-05-29 1999-04-13 General Instrument Corporation Multi-channel television system with viewer-selectable video and audio
US6065050A (en) * 1996-06-05 2000-05-16 Sun Microsystems, Inc. System and method for indexing between trick play and normal play video streams in a video delivery system
US5894516A (en) * 1996-07-10 1999-04-13 Ncr Corporation Broadcast software distribution
US6061451A (en) * 1996-09-03 2000-05-09 Digital Vision Laboratories Corporation Apparatus and method for receiving and decrypting encrypted data and protecting decrypted data from illegal use
KR100238098B1 (en) * 1996-09-16 2000-01-15 윤종용 Apparatus for synchronously reproducing multi-angle data
US6023509A (en) * 1996-09-30 2000-02-08 Intel Corporation Digital signature purpose encoding
US6012144A (en) * 1996-10-08 2000-01-04 Pickett; Thomas E. Transaction security method and apparatus
US5828753A (en) * 1996-10-25 1998-10-27 Intel Corporation Circuit and method for ensuring interconnect security within a multi-chip integrated circuit package
JPH10145773A (en) * 1996-11-14 1998-05-29 Toshiba Corp Method for ciphering animation data, computer system applying the method and dynamic image data encoding/ decoding device
US6192131B1 (en) * 1996-11-15 2001-02-20 Securities Industry Automation Corporation Enabling business transactions in computer networks
US6543053B1 (en) * 1996-11-27 2003-04-01 University Of Hong Kong Interactive video-on-demand system
US6021201A (en) * 1997-01-07 2000-02-01 Intel Corporation Method and apparatus for integrated ciphering and hashing
EP0978175B2 (en) * 1997-02-28 2018-08-29 Koninklijke Philips N.V. Apparatus and method for updating a program map table in a demultiplexer
US6049613A (en) * 1997-03-07 2000-04-11 Jakobsson; Markus Method and apparatus for encrypting, decrypting, and providing privacy for data values
US6057872A (en) * 1997-07-09 2000-05-02 General Instrument Corporation Digital coupons for pay televisions
US6230194B1 (en) * 1997-07-14 2001-05-08 Freegate Corporation Upgrading a secure network interface
US6011849A (en) * 1997-08-28 2000-01-04 Syndata Technologies, Inc. Encryption-based selection system for steganography
US6378130B1 (en) * 1997-10-20 2002-04-23 Time Warner Entertainment Company Media server interconnect architecture
US6505032B1 (en) * 2000-05-26 2003-01-07 Xtremespectrum, Inc. Carrierless ultra wideband wireless signals for conveying application data
US6064748A (en) * 1998-01-16 2000-05-16 Hewlett-Packard Company Method and apparatus for embedding and retrieving additional data in an encoded data stream
US6069647A (en) * 1998-01-29 2000-05-30 Intel Corporation Conditional access and content security method
US6233577B1 (en) * 1998-02-17 2001-05-15 Phone.Com, Inc. Centralized certificate management system for two-way interactive communication devices in data networks
US6510554B1 (en) * 1998-04-27 2003-01-21 Diva Systems Corporation Method for generating information sub-streams for FF/REW applications
US6189096B1 (en) * 1998-05-06 2001-02-13 Kyberpass Corporation User authentification using a virtual private key
US6529526B1 (en) * 1998-07-13 2003-03-04 Thomson Licensing S.A. System for processing programs and program content rating information derived from multiple broadcast sources
US6233389B1 (en) * 1998-07-30 2001-05-15 Tivo, Inc. Multimedia time warping system
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US6351538B1 (en) * 1998-10-06 2002-02-26 Lsi Logic Corporation Conditional access and copy protection scheme for MPEG encoded video data
US6219634B1 (en) * 1998-10-14 2001-04-17 Liquid Audio, Inc. Efficient watermark method and apparatus for digital signals
US6230266B1 (en) * 1999-02-03 2001-05-08 Sun Microsystems, Inc. Authentication system and process
US6229895B1 (en) * 1999-03-12 2001-05-08 Diva Systems Corp. Secure distribution of video on-demand
US6240553B1 (en) * 1999-03-31 2001-05-29 Diva Systems Corporation Method for providing scalable in-band and out-of-band access within a video-on-demand environment
US6549229B1 (en) * 1999-07-26 2003-04-15 C-Cubed Corporation Small, portable, self-contained, video teleconferencing system
US7010685B1 (en) * 1999-11-09 2006-03-07 Sony Corporation Method and apparatus for storing scrambled digital programs by filtering product identifier
US6857132B1 (en) * 2000-01-14 2005-02-15 Terayon Communication Systems, Inc. Head end multiplexer to select and transmit video-on-demand and other requested programs and services
US20020046406A1 (en) * 2000-10-18 2002-04-18 Majid Chelehmal On-demand data system
US7350082B2 (en) * 2001-06-06 2008-03-25 Sony Corporation Upgrading of encryption
US7124303B2 (en) * 2001-06-06 2006-10-17 Sony Corporation Elementary stream partial encryption
US7369520B2 (en) * 2001-10-02 2008-05-06 Nokia Corporation Internet protocol address to packet identifier mapping
US7242773B2 (en) * 2002-09-09 2007-07-10 Sony Corporation Multiple partial encryption using retuning
US7328345B2 (en) * 2002-01-29 2008-02-05 Widevine Technologies, Inc. Method and system for end to end securing of content for video on demand

Also Published As

Publication number Publication date
WO2001099422A1 (en) 2001-12-27
US20040205812A1 (en) 2004-10-14

Similar Documents

Publication Publication Date Title
AU2002215496A1 (en) Method and apparatus for routing program data in a program viewing unit
AU2001234763A1 (en) Method and apparatus for dynamically addressing and routing in a data network
AU2001251139A1 (en) A method and apparatus for routing data in a communication device
AU2003270762A1 (en) Apparatus and method for processing data in a network
AU2001245911A1 (en) A method and device for data display
AU2001250053A1 (en) Method and apparatus for automatically deploying data in a computer network
AU2001224723A1 (en) Method and apparatus for automatically selecting a rule
AU2001241524A1 (en) Method and apparatus for a three-dimensional web-navigator
AU2002220172A1 (en) Apparatus and method for organizing and/or presenting data
AU2001250936A1 (en) Methods and apparatus for on-line ordering
AU2002214540A1 (en) Method and apparatus for dynamically formatting and displaying tabular data in real time
AU2001235279A1 (en) Method and apparatus for balanced electronic operations
AU2001250964A1 (en) Method and apparatus for providing a highly interactive transaction environment in a distributed network
AU2001257586A1 (en) Apparatus and method for gathering and utilizing data
AU2001274882A1 (en) Rotatable computer display apparatus and method
AU2001230995A1 (en) Method and apparatus for creating and ordering customized branded merchandise over a computer network
AU2002359733A1 (en) Method and system for authenticating a user in a web-based environment
AU2001272527A1 (en) Method and apparatus for ordering electronic data
AU2003228456A1 (en) Method and apparatus for managing a virtual mutual fund
AU2000263270A1 (en) Apparatus and a method for supplying information
AU2001233164A1 (en) Apparatus and method for web-based tool management
AU5575100A (en) Method and apparatus for inputting secret information using multiple screen pointers
AU1955801A (en) Method and apparatus for performing user migration within a video on demand environment
AU2001273562A1 (en) Method and apparatus for identifying a subject
AU2001244813A1 (en) Apparatus and method for processing status information