BRPI0811291A2 - Protegendo conteúdo ao vivo em uma rede - Google Patents
Protegendo conteúdo ao vivo em uma redeInfo
- Publication number
- BRPI0811291A2 BRPI0811291A2 BRPI0811291-6A2A BRPI0811291A BRPI0811291A2 BR PI0811291 A2 BRPI0811291 A2 BR PI0811291A2 BR PI0811291 A BRPI0811291 A BR PI0811291A BR PI0811291 A2 BRPI0811291 A2 BR PI0811291A2
- Authority
- BR
- Brazil
- Prior art keywords
- network
- live content
- protecting live
- protecting
- content
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N7/00—Television systems
- H04N7/24—Systems for the transmission of television signals using pulse code modulation
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/80—Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
- H04N21/83—Generation or processing of protective or descriptive data associated with content; Content structuring
- H04N21/835—Generation of protective data, e.g. certificates
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/20—Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
- H04N21/23—Processing of content or additional data; Elementary server operations; Server middleware
- H04N21/234—Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
- H04N21/2347—Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/20—Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
- H04N21/25—Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
- H04N21/254—Management at additional data server, e.g. shopping server, rights management server
- H04N21/2541—Rights Management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/41—Structure of client; Structure of client peripherals
- H04N21/414—Specialised client platforms, e.g. receiver in car or embedded in a mobile appliance
- H04N21/4147—PVR [Personal Video Recorder]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/43—Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
- H04N21/436—Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
- H04N21/43615—Interfacing a Home Network, e.g. for connecting the client to a plurality of peripherals
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/43—Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
- H04N21/44—Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
- H04N21/4405—Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/45—Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
- H04N21/462—Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
- H04N21/4627—Rights management associated to the content
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/80—Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
- H04N21/83—Generation or processing of protective or descriptive data associated with content; Content structuring
- H04N21/835—Generation of protective data, e.g. certificates
- H04N21/8355—Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N7/00—Television systems
- H04N7/16—Analogue secrecy systems; Analogue subscription systems
- H04N7/167—Systems rendering the television signal unintelligible and subsequently intelligible
- H04N7/1675—Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/101—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
Landscapes
- Engineering & Computer Science (AREA)
- Signal Processing (AREA)
- Multimedia (AREA)
- Computer Security & Cryptography (AREA)
- Databases & Information Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
- Storage Device Security (AREA)
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EP07301033 | 2007-05-11 | ||
EP07115085A EP1990971A3 (en) | 2007-05-11 | 2007-08-28 | Protecting live content in a network |
PCT/EP2008/055527 WO2008138804A2 (en) | 2007-05-11 | 2008-05-06 | Protecting live content in a network |
Publications (1)
Publication Number | Publication Date |
---|---|
BRPI0811291A2 true BRPI0811291A2 (pt) | 2015-01-27 |
Family
ID=39148572
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
BRPI0811291-6A2A BRPI0811291A2 (pt) | 2007-05-11 | 2008-05-06 | Protegendo conteúdo ao vivo em uma rede |
Country Status (9)
Country | Link |
---|---|
US (1) | US8185963B2 (pt) |
EP (2) | EP1990971A3 (pt) |
JP (1) | JP5599305B2 (pt) |
KR (1) | KR101485010B1 (pt) |
CN (1) | CN101675439B (pt) |
AU (1) | AU2008250391B2 (pt) |
BR (1) | BRPI0811291A2 (pt) |
RU (1) | RU2463649C2 (pt) |
WO (1) | WO2008138804A2 (pt) |
Families Citing this family (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9251317B2 (en) * | 2009-03-23 | 2016-02-02 | Microsoft Technology Licensing, Llc | Network video messaging |
US9773156B2 (en) | 2014-04-29 | 2017-09-26 | Microsoft Technology Licensing, Llc | Grouping and ranking images based on facial recognition data |
US9384334B2 (en) * | 2014-05-12 | 2016-07-05 | Microsoft Technology Licensing, Llc | Content discovery in managed wireless distribution networks |
US20160149956A1 (en) * | 2014-11-21 | 2016-05-26 | Whip Networks, Inc. | Media management and sharing system |
Family Cites Families (12)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5473692A (en) * | 1994-09-07 | 1995-12-05 | Intel Corporation | Roving software license for a hardware agent |
US6523113B1 (en) * | 1998-06-09 | 2003-02-18 | Apple Computer, Inc. | Method and apparatus for copy protection |
FR2818062B1 (fr) * | 2000-12-07 | 2003-04-11 | Thomson Multimedia Sa | Methode de transmission securisee de donnees numeriques d'une source vers un recepteur |
US7551837B2 (en) * | 2001-08-31 | 2009-06-23 | Thomson Licensing | Sequence counter for an audio visual stream |
DE60127681T2 (de) * | 2001-10-19 | 2008-01-03 | Sony Corp. | System zum Inhaltsschutz und zur Kopierverwaltung für ein Netzwerk |
US7805607B2 (en) * | 2002-04-12 | 2010-09-28 | Thomson Licensing | Method for the anonymous authentication of a data transmitter |
US20040039932A1 (en) * | 2002-08-23 | 2004-02-26 | Gidon Elazar | Apparatus, system and method for securing digital documents in a digital appliance |
US7979700B2 (en) * | 2002-08-23 | 2011-07-12 | Sandisk Corporation | Apparatus, system and method for securing digital documents in a digital appliance |
US20040210926A1 (en) * | 2003-01-08 | 2004-10-21 | Avtrex, Inc. | Controlling access to content |
US7210165B2 (en) * | 2003-10-29 | 2007-04-24 | Microsoft Corporation | Pre-licensing of rights management protected content |
EP1688944A1 (en) * | 2005-02-02 | 2006-08-09 | Thomson Licensing | Distinguishing between live content and recorded content |
US8825551B2 (en) * | 2005-04-21 | 2014-09-02 | Google Technology Holdings LLC | Digital rights management for local recording and home network distribution |
-
2007
- 2007-08-28 EP EP07115085A patent/EP1990971A3/en not_active Withdrawn
-
2008
- 2008-05-06 US US12/451,365 patent/US8185963B2/en not_active Expired - Fee Related
- 2008-05-06 WO PCT/EP2008/055527 patent/WO2008138804A2/en active Application Filing
- 2008-05-06 CN CN2008800144458A patent/CN101675439B/zh not_active Expired - Fee Related
- 2008-05-06 KR KR20097023358A patent/KR101485010B1/ko active IP Right Grant
- 2008-05-06 BR BRPI0811291-6A2A patent/BRPI0811291A2/pt not_active IP Right Cessation
- 2008-05-06 JP JP2010506916A patent/JP5599305B2/ja not_active Expired - Fee Related
- 2008-05-06 AU AU2008250391A patent/AU2008250391B2/en not_active Ceased
- 2008-05-06 EP EP08750079.9A patent/EP2145279B1/en active Active
- 2008-05-06 RU RU2009145958/08A patent/RU2463649C2/ru not_active IP Right Cessation
Also Published As
Publication number | Publication date |
---|---|
AU2008250391B2 (en) | 2012-09-27 |
WO2008138804A2 (en) | 2008-11-20 |
CN101675439B (zh) | 2013-09-04 |
EP2145279A2 (en) | 2010-01-20 |
EP1990971A2 (en) | 2008-11-12 |
EP2145279B1 (en) | 2020-03-25 |
JP5599305B2 (ja) | 2014-10-01 |
KR101485010B1 (ko) | 2015-01-23 |
AU2008250391A1 (en) | 2008-11-20 |
JP2010527191A (ja) | 2010-08-05 |
WO2008138804A3 (en) | 2009-01-22 |
EP1990971A3 (en) | 2009-01-21 |
US20100132051A1 (en) | 2010-05-27 |
CN101675439A (zh) | 2010-03-17 |
KR20100016358A (ko) | 2010-02-12 |
RU2463649C2 (ru) | 2012-10-10 |
RU2009145958A (ru) | 2011-06-20 |
WO2008138804A4 (en) | 2009-03-05 |
US8185963B2 (en) | 2012-05-22 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
FR18C1052I2 (fr) | Compositions fongicides | |
BRPI0921393A2 (pt) | técnicas para compartilhar conteúdo automaticamente através de uma rede | |
BRPI0721942A2 (pt) | Segurança transacional através de uma rede | |
BRPI0818416A2 (pt) | acesso móvel em uma rede de ponto de acesso diverso | |
BRPI0815029A2 (pt) | Composições de isolamento resistente a árvore | |
BRPI0817575A2 (pt) | Conjunto de rede de termocura de policicloolefina | |
BRPI0815508A2 (pt) | Processador de áudio de rede | |
BRPI0910834A2 (pt) | acesso ubíquo à rede femto-conectada | |
BRPI0716186A2 (pt) | Mensagens de associação de segurança de tunelamento através de uma rede de malha | |
BRPI0912406A2 (pt) | grampo de fixação de duas peças uma sobre a outra | |
BRPI0818276A2 (pt) | Uma rede para comunicação de uma informação relacionada a um consumível para uma aparelhagem | |
GB0724914D0 (en) | Moisture curable compositions | |
BRPI0816686A2 (pt) | Cepas de micoplasma atenuadas vivas | |
BRPI0914237A2 (pt) | rede de carga | |
EP2145884A4 (en) | INDOLEDIONDERIVAT | |
DK2215803T3 (da) | Netværksadgang-autorisering | |
BRPI0811291A2 (pt) | Protegendo conteúdo ao vivo em uma rede | |
BR112012001464A2 (pt) | registro da rede distribuída | |
ES1067481Y (es) | Mirilla digital perfeccionada | |
BRPI0716072A2 (pt) | transporte de rede nativa | |
FI7195U1 (fi) | Makkaratikku | |
UA14797S (uk) | Етикетка для ковбаси | |
UA14796S (uk) | Етикетка для ковбаси | |
UA15056S (uk) | Етикетка до ковбаси | |
ITFI20070025A1 (it) | Attacco a nottolino |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
B08F | Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette] | ||
B08K | Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette] |