CN101112097A - 管理中心将信息传送给大量用户单元的负载的分布方法 - Google Patents

管理中心将信息传送给大量用户单元的负载的分布方法 Download PDF

Info

Publication number
CN101112097A
CN101112097A CNA2006800034209A CN200680003420A CN101112097A CN 101112097 A CN101112097 A CN 101112097A CN A2006800034209 A CNA2006800034209 A CN A2006800034209A CN 200680003420 A CN200680003420 A CN 200680003420A CN 101112097 A CN101112097 A CN 101112097A
Authority
CN
China
Prior art keywords
unit
probability
administrative center
message
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA2006800034209A
Other languages
English (en)
Other versions
CN101112097B (zh
Inventor
阿卜克瑞姆·尼莫尔
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nagra France SAS
Original Assignee
Nagra France SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=34941912&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=CN101112097(A) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Nagra France SAS filed Critical Nagra France SAS
Publication of CN101112097A publication Critical patent/CN101112097A/zh
Application granted granted Critical
Publication of CN101112097B publication Critical patent/CN101112097B/zh
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/40Bus networks
    • H04L12/403Bus networks with centralised control, e.g. polling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25808Management of client data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/643Communication protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/65Transmission of management data between client and server
    • H04N21/654Transmission by server directed to the client
    • H04N21/6543Transmission by server directed to the client for forcing some client operations, e.g. recording
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/65Transmission of management data between client and server
    • H04N21/658Transmission by the client directed to the server
    • H04N21/6582Data stored in the client, e.g. viewing habits, hardware capabilities, credit card number
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/65Transmission of management data between client and server
    • H04N21/658Transmission by the client directed to the server
    • H04N21/6587Control parameters, e.g. trick play commands, viewpoint selection

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Databases & Information Systems (AREA)
  • Computer Graphics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Information Transfer Between Computers (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Small-Scale Networks (AREA)
  • Telephonic Communication Services (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

本发明涉及一种用于将发送信息的管理中心的负载分布到大量用户单元的方法,每个单元在连接到管理中心的同时,在执行请求之后接收信息,其特征在于包括以下步骤:由管理中心确定要处理所述信息的单元的数目,确定时间段,在该时间段内所述数目的单元要被处理,将消息发送给用户单元,所述消息一方面包括基于以前确定的单元的数目,单元连接到管理中心的概率,另一方面包括以前确定的时间段,在该时间段内根据所述概率单元进行连接。

Description

管理中心将信息传送给大量用户单元的负载的分布方法
技术领域
本发明涉及管理中心与连接到所述中心的多个用户单元之间的数字信息传送的领域。
技术背景
例如在大量用户的解码器被连接到管理中心的数字付费电视的领域存在这样的情况。从中心传送的信息主要包括用于更新包含于与解码器相关的安全模块中的权限的数据。由用户购买、允许解密加密的音频/视频节目的这些权限必须经常更新,特别是当使用视频点播(VOD)服务时。权限更新意味着解码器到管理中心的通常短暂的连接。当解码器的数目达到数百万时,以及当它们都试图在相同的时间间隔,例如在预订过期时连接时,管理中心迅速变得过载。
例如在无线网络的领域,解决方案包括计算每个连接尝试的访问时间,使得每个单元能够在指定时间段内访问网络。文献US 6490645描述了多个用户共享对诸如通信通道的资源进行访问的方法。每个用户受益于优先级和对应于该优先级的非统一概率分布;概率分布的和是统一的。当用户希望访问资源时,他根据他的非统一概率分布选择随机数,并且基于该随机数计算访问时间。
文献EP 1346522描述了一个解决方案,其包括连接第一设备,该第一设备寻求建立与处于接收状态的第二设备的连接,并且交替每个设备的发射器和接收器的角色。根据概率分布执行这个交替,直到预定的测试时间段结束或直到设备之间建立连接。设备承担发射器或接收器的角色的时间段的长度由概率分布控制。
文献W02004/100590描述了一种移动通信系统,其根据移动设备的数目确定用于发送多媒体数据的点到多点类型或点到点类型中的任意一种的通信的建立。某些设备处于等待模式,而其它的保持由系统控制的活动连接。后者广播包括访问概率系数的控制信号,以防止系统因对控制信号响应而过载。已连接的设备忽略消息,而那些处于等待模式的设备根据访问概率系数而响应。系统将所接收的响应的数目与阈值比较,并且确定要建立的连接的类型,即点到多点或点到点。系统也可以根据响应的数目调整访问概率系数。
上述解决方案适合于通信网络,其中希望访问服务提供者的用户的数目被限制为数十或数百。然而,当这个数达到百万时,这种解决方案不允许以令人满意的方式解决管理中心或中央服务器的过载的问题。此外,属于网络的某些单元在它们例如为了其更新应当被连接的时刻会不能服务。
发明内容
本发明的目的是控制被传输到管理中心的请求消息的负载,以防止其过载或至少降低负载峰值。当在相同时间间隔内寻求连接的单元的数目变得重要时,出现后者的情况。
利用管理中心将信息发送给大量用户单元的负载的分布方法,可以达到这个目的,每个单元在连接到管理中心的同时,在执行请求之后接收信息,该方法包括以下步骤:
由管理中心确定要处理所述信息的单元的数目,
确定时间段,在该时间段内所述数目的单元要被处理,
将消息发送给用户单元,所述消息一方面包括基于以前确定的单元的数目,单元连接到管理中心的概率,另一方面包括以前确定的时间段,在该时间段内根据所述概率单元进行连接。
该消息针对由管理中心控制的每个单元。在接收到消息时,每个单元产生随机数,并且将其与接收的概率相比较。如果这个数小于概率,则单元具有连接到管理中心的权利。之后,其产生用于确定其连接的时刻的另一个随机数,该时刻被包括在接收的消息所包含的时间段内。当该数大于概率时,单元将不连接,并且必须等待新消息,在该新消息之后将产生允许或不允许连接的新的随机数。在每个确定的时间段的结束处重复消息的发送和接收的过程,以便在给定时间间隔内处理网络的全部单元。因为由管理中心以前处理和记录的单元不再被计数,所以在每个过程中或在过程的若干次重复之后,连接概率增加。
由于单元在由管理中心随机确定的时刻而不再是固定时间段连接,负载峰值被抑制或被大大降低。基于时间的负载曲线因而变得更加统一。
根据一个实施例,基于不能服务的单元的数目能够增加连接概率。管理中心估计在给定时间段内因为断电或有缺陷而不会连接的单元的固定百分比。在确定要处理的单元的数目期间,管理中心考虑这个因素以便增加连接概率,此概率将在消息中传送给网络的单元。为了保持在限定时间段内连接的单元的固定数目,计算这个增加量。
根据另一个实施例,也可以根据例如知道在傍晚和晚上服务的单元的数目比白天期间的单元数目更大的当前时间来调整概率。
在数字付费电视的应用中,所涉及的单元是用户的解码器,其周期性地连接到运营商的管理中心以便进行电视节目接收权限的更新。
例如,由管理中心控制的网络的解码器的数目是1百万。中心限定要处理的解码器的数目:在1分钟的时间段期间为1000,该比率取决于服务器的处理能力或取决于指定时间段内其容许负荷。于是1分钟内连接的概率是1/1000。传送到解码器的消息于是将包含1/1000这个概率和1分钟的时间段。
根据优选的实现,概率和时间段的数据被包含在定期传送到所有解码器并且允许广播节目的解密的控制信号ECM(授权控制消息)中。
在接收到ECM消息时,解码器产生包括在0和1之间的随机数,并且如果其小于概率,则解码器产生另一个随机数,其定义1分钟的时间间隔内的连接时刻,或连接之前的等待时间。管理中心一直发送该消息,从而允许所有的活动解码器连接。这些连接由管理中心核计,以便根据已经更新的解码器的数目增加概率。对于1百万个解码器,概率可以从例如1/1000提高到1/900、1/800、1/700等等。考虑到活动解码器的比率为80%,初始概率可增加到1/800。
当例如夜间活动解码器的数目增加时,初始概率将被固定在较低的值,例如1/2000,以防止在给定时间段1分钟内连接数目过多而导致服务器的过载。
根据一个实施例,管理中心不评估能够接收消息的活动解码器的数目。它在第一步骤发送具有低连接概率的消息,该概率对应于比服务器的额定容量小的处理容量。之后,在其它步骤中,根据成功实现的连接增加该概率,以便达到服务器的有效容量或预定负载。
根据另一个实施例,能够利用反馈环路,根据活动解码器的数目和服务器的容量调整连接概率。当连接的数目变得过于重要或超过指定阈值时,由管理中心的服务器发送报警消息给ECM控制信号的发生器,以便减少连接概率。在相反的情况下,当连接的数目减少或小于指定值时,另一个报警消息引起由ECM消息传送的这个概率的增加。
通常,应当注意,无论连接到网络的活动解码器的数目如何,根据由服务器定义的值,为了保持服务器的处理负载率的值而调整连接概率。

Claims (12)

1.一种用于将发送信息的管理中心的负载分布到大量用户单元的方法,每个单元在连接到管理中心的同时,在执行请求之后接收信息,其特征在于包括以下步骤:
由管理中心确定要处理所述信息的单元的数目,
确定时间段,在该时间段内所述数目的单元要被处理,
将消息发送给用户单元,所述消息一方面包括基于以前确定的单元的数目,单元连接到管理中心的概率,另一方面包括以前确定的时间段,在该时间段内根据所述概率单元进行连接。
2.如权利要求1所述的方法,其特征在于接收消息的每个单元产生随机数,并且把它与连接概率相比较,当所述随机数小于概率时,单元产生另一个随机数,该随机数定义所述单元连接到管理中心的时刻,所述时刻被包括在接收的消息所包含的时间段内。
3.如权利要求1和2所述的方法,其特征在于单元发送和接收消息的过程根据由确定的时间段定义的时间间隔重复进行,直到所有单元连接到管理中心。
4.如权利要求1所述的方法,其特征在于根据已成功连接的单元的数目增加连接概率,所述管理中心记录已执行的连接。
5.如权利要求1所述的方法,其特征在于在确定的时间段内要处理的单元的数目取决于给定时间段内服务器的处理容量或容许负载。
6.如权利要求1所述的方法,其特征在于根据能够连接到管理中心的活动单元的数目确定连接概率,其余单元不能服务。
7.如权利要求1所述的方法,其特征在于当不能服务的单元的数目增加时,根据单元的所选定的连接时间段增加连接概率。
8.如权利要求5所述的方法,其特征在于在第一步骤中,根据比服务器的额定容量小的处理容量,确定连接概率,并且根据成功实现的连接增加连接概率,以便达到所述服务器的有效容量或预定负载。
9.如权利要求1所述的方法,其特征在于根据活动单元的数目以及服务器的容量调整连接概率。
10.如权利要求1所述的方法,其特征在于当连接的数目超过指定阈值时,报警消息由管理中心的服务器发送给消息发生器,引起连接概率的降低。
11.如权利要求9所述的方法,其特征在于当连接的数目小于指定值时,报警消息由管理中心的服务器发送给消息发生器,引起连接概率的增加。
12.如权利要求1所述的方法,其特征在于单元包括连接到管理中心的付费电视解码器,所述解码器发送请求给管理中心的服务器以便更新访问广播节目的权限,所述服务器发送控制信号ECM给解码器,其包括连接概率和时间段,在该时间段内解码器连接,以便根据接收的概率执行其更新。
CN2006800034209A 2005-01-27 2006-01-26 管理中心将信息传送给大量用户单元的负载的分布方法 Expired - Fee Related CN101112097B (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EP05290201A EP1686807A1 (fr) 2005-01-27 2005-01-27 Méthode de répartition de la charge d'un centre de gestion transmettant des informations à un grand nombre d'unités d'utilisateur
EP05290201.2 2005-01-27
PCT/EP2006/050454 WO2006079640A1 (fr) 2005-01-27 2006-01-26 Méthode de répartition de la charge d'un centre de gestion transmettant des informations à un grand nombre d'unités d'utilisateur

Publications (2)

Publication Number Publication Date
CN101112097A true CN101112097A (zh) 2008-01-23
CN101112097B CN101112097B (zh) 2010-09-01

Family

ID=34941912

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2006800034209A Expired - Fee Related CN101112097B (zh) 2005-01-27 2006-01-26 管理中心将信息传送给大量用户单元的负载的分布方法

Country Status (15)

Country Link
US (1) US7783776B2 (zh)
EP (2) EP1686807A1 (zh)
JP (1) JP2008529373A (zh)
KR (1) KR101151547B1 (zh)
CN (1) CN101112097B (zh)
AT (1) ATE454011T1 (zh)
BR (1) BRPI0606340A2 (zh)
CA (1) CA2595479A1 (zh)
DE (1) DE602006011425D1 (zh)
ES (1) ES2337923T3 (zh)
HK (1) HK1108093A1 (zh)
MX (1) MX2007008721A (zh)
RU (1) RU2007127907A (zh)
TW (1) TW200704187A (zh)
WO (1) WO2006079640A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103069822A (zh) * 2010-08-30 2013-04-24 索尼公司 发送装置、发送方法、接收装置、接收方法、程序和广播系统

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8201164B2 (en) * 2007-07-20 2012-06-12 Microsoft Corporation Dynamically regulating content downloads
CN101860720B (zh) * 2009-04-10 2015-05-20 中兴通讯股份有限公司 内容定位方法及内容分发网络节点
WO2011025876A1 (en) * 2009-08-27 2011-03-03 Interdigital Patent Holdings, Inc. Method and apparatus for solving limited addressing space in machine-to-machine (m2m) environments
EP2405650A1 (en) 2010-07-09 2012-01-11 Nagravision S.A. A method for secure transfer of messages
US8893210B2 (en) * 2010-08-20 2014-11-18 Sony Corporation Server load balancing for interactive television
US9295082B2 (en) * 2011-04-27 2016-03-22 At&T Mobility Ii Llc Distributed machine-to-machine connectivity
KR101973590B1 (ko) * 2011-10-25 2019-04-29 포스월 미디어, 인코포레이티드 트래픽 스케줄링을 이용하는 네트워크 대역폭 규제
CN104025616A (zh) 2011-12-27 2014-09-03 索尼公司 信息处理设备、信息处理方法、程序,应用信息表供给设备及应用信息表供给方法
US9473446B2 (en) 2014-06-30 2016-10-18 Linkedin Corporation Personalized delivery time optimization

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5384777A (en) * 1993-04-19 1995-01-24 International Business Machines Corporation Adaptive medium access control scheme for wireless LAN
JP3504501B2 (ja) * 1997-07-30 2004-03-08 日本電信電話株式会社 データ集約方法及びセンタ装置及びデータ集約プログラムを格納した記憶媒体
US6277927B1 (en) 1997-11-26 2001-08-21 United States Surgical Corporation Absorbable block copolymers and surgical articles fabricated therefrom
JP3615685B2 (ja) * 1999-04-12 2005-02-02 松下電器産業株式会社 データ送受信システムおよびその方法
GB2356325B (en) 1999-11-11 2003-01-08 Motorola Israel Ltd Optimized random access scheme for a shared resource
WO2002001763A1 (en) * 2000-06-28 2002-01-03 Samsung Electronics Co. Ltd Reverse data transmission method and apparatus in mobile communication system
US6362308B1 (en) * 2000-08-10 2002-03-26 Alkermes Controlled Therapeutics Inc. Ii Acid end group poly(d,l-lactide-co-glycolide) copolymers high glycolide content
US6865371B2 (en) 2000-12-29 2005-03-08 International Business Machines Corporation Method and apparatus for connecting devices via an ad hoc wireless communication network
DE60319206T2 (de) * 2003-05-09 2009-04-16 Motorola, Inc., Schaumburg Verfahren und Vorrichtung zur Kontrolle des Zugriffs auf "multimedia broadcast multicast service" in einem Paketdatenkommunikationssystem
US7441041B2 (en) * 2003-11-29 2008-10-21 Microsoft Corporation Network download regulation method and system
EP1545130A1 (fr) * 2003-12-16 2005-06-22 Nagravision S.A. Procédé de mise à jour de droits d'accès à des données à accès conditionel
US7419504B2 (en) 2004-12-27 2008-09-02 Advanced Cardiovascular Systems, Inc. Poly(ester amide) block copolymers

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103069822A (zh) * 2010-08-30 2013-04-24 索尼公司 发送装置、发送方法、接收装置、接收方法、程序和广播系统
CN103069822B (zh) * 2010-08-30 2016-08-03 索尼公司 发送装置、发送方法、接收装置、接收方法和广播系统

Also Published As

Publication number Publication date
ATE454011T1 (de) 2010-01-15
CA2595479A1 (en) 2006-08-03
US20080133728A1 (en) 2008-06-05
KR101151547B1 (ko) 2012-05-30
KR20070095326A (ko) 2007-09-28
EP1842375B1 (fr) 2009-12-30
ES2337923T3 (es) 2010-04-30
TW200704187A (en) 2007-01-16
BRPI0606340A2 (pt) 2009-06-16
EP1686807A1 (fr) 2006-08-02
JP2008529373A (ja) 2008-07-31
HK1108093A1 (en) 2008-04-25
MX2007008721A (es) 2007-08-02
US7783776B2 (en) 2010-08-24
WO2006079640A1 (fr) 2006-08-03
DE602006011425D1 (de) 2010-02-11
RU2007127907A (ru) 2009-03-10
CN101112097B (zh) 2010-09-01
EP1842375A1 (fr) 2007-10-10

Similar Documents

Publication Publication Date Title
CN101112097B (zh) 管理中心将信息传送给大量用户单元的负载的分布方法
RU2530016C2 (ru) Способ локализации контента и узел сети доставки контента
KR102234235B1 (ko) 비-실시간 콘텐츠 분배 서비스를 제공하기 위한 방법 및 시스템
CN101682355B (zh) 在交换数字视频系统中针对频道改变请求提供可扩展性的方法和装置
US8935313B2 (en) Quick session setup for video on demand with information caching
JP3797564B2 (ja) 加入者の番組プレファレンスを最適化するためのシステムおよび方法
CN101365103B (zh) 一种有线电视网络互动业务的管理方法
EP2034731A1 (en) Multicast service processing method and access equipment
CN102202229B (zh) 一种实时视频网关方法和装置
CN102317947A (zh) 用于有效分配访问授权信息的方案
KR20040052186A (ko) 디지털 케이블 티비 제한수신시스템에서 키 업데이트 방법
CA2514355A1 (en) Method and apparatus for providing channel key data
WO2007120585A2 (en) A system and method for delivering content based on demand to a client
US20080059993A1 (en) Method and system for transmitting and receiving authorization message
KR101254816B1 (ko) 액세스 수단 관리 방법
US20090156204A1 (en) Apparatus and method for automatic roaming of terminal in digital cable broadcasting network
CN1852119A (zh) 对组播节目进行按次计费的方法
KR102320385B1 (ko) 네트워크 협력기반 저전력형 유료방송 셋톱박스 및 그 제어 방법
MX2010012637A (es) Metodo para la asignacion y la administracion de suscripciones para la recepcion de productos de emision.
CN101132325B (zh) 一种业务申请方法及系统及一种业务申请代理单元
CN101499901B (zh) 触发终端向移动服务器发起请求的方法、终端及广电服务器
RU2011103147A (ru) Интерактивная система iptv и способ распространения в ней контента
CN102164321A (zh) 一种控制方法、设备及系统
CN101132517B (zh) 一种实现媒体数据实时加扰的方法及系统
JP4489430B2 (ja) スクランブルをかけられたディジタル・データのためのキーを解読するための配分方法

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20100901

Termination date: 20200126