CN106664451A - 针对共享的媒体输出设备的访问权分配 - Google Patents

针对共享的媒体输出设备的访问权分配 Download PDF

Info

Publication number
CN106664451A
CN106664451A CN201580035718.7A CN201580035718A CN106664451A CN 106664451 A CN106664451 A CN 106664451A CN 201580035718 A CN201580035718 A CN 201580035718A CN 106664451 A CN106664451 A CN 106664451A
Authority
CN
China
Prior art keywords
user equipment
output device
media content
media output
shared media
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201580035718.7A
Other languages
English (en)
Chinese (zh)
Inventor
S·Z·乔德里
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qualcomm Inc
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of CN106664451A publication Critical patent/CN106664451A/zh
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/4104Peripherals receiving signals from specially adapted client devices
    • H04N21/4122Peripherals receiving signals from specially adapted client devices additional display device, e.g. video projector
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/432Content retrieval operation from a local storage medium, e.g. hard-disk
    • H04N21/4325Content retrieval operation from a local storage medium, e.g. hard-disk by playing back content from the storage medium
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/442Monitoring of processes or resources, e.g. detecting the failure of a recording device, monitoring the downstream bandwidth, the number of times a movie has been viewed, the storage space available from the internal hard disk
    • H04N21/44227Monitoring of local network, e.g. connection or bandwidth variations; Detecting new devices in the local network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/482End-user interface for program selection
    • H04N21/4825End-user interface for program selection using a list of items to be played back in a given order, e.g. playlists
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/021Services related to particular areas, e.g. point of interest [POI] services, venue services or geofences
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/108Transfer of content, software, digital rights or licenses
    • G06F21/1085Content sharing, e.g. peer-to-peer [P2P]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/61Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio
    • H04L65/612Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio for unicast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25808Management of client data
    • H04N21/25841Management of client data involving the geographical location of the client

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Human Computer Interaction (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Power Engineering (AREA)
  • Information Transfer Between Computers (AREA)
  • Telephone Function (AREA)
CN201580035718.7A 2014-07-01 2015-07-01 针对共享的媒体输出设备的访问权分配 Pending CN106664451A (zh)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US201462019775P 2014-07-01 2014-07-01
US62/019,775 2014-07-01
US14/754,095 US20160004845A1 (en) 2014-07-01 2015-06-29 Access allocation for a shared media output device
US14/754,095 2015-06-29
PCT/US2015/038825 WO2016004201A1 (en) 2014-07-01 2015-07-01 Access allocation for a shared media output device

Publications (1)

Publication Number Publication Date
CN106664451A true CN106664451A (zh) 2017-05-10

Family

ID=55017183

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201580035718.7A Pending CN106664451A (zh) 2014-07-01 2015-07-01 针对共享的媒体输出设备的访问权分配

Country Status (5)

Country Link
US (1) US20160004845A1 (enExample)
EP (1) EP3165010B1 (enExample)
JP (1) JP2017522806A (enExample)
CN (1) CN106664451A (enExample)
WO (1) WO2016004201A1 (enExample)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113924763A (zh) * 2019-05-31 2022-01-11 苹果公司 将多个用户账户与内容输出设备相关联

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9859731B2 (en) * 2016-01-15 2018-01-02 International Business Machines Corporation Alternate alarm notifications based on battery condition
WO2018213004A1 (en) * 2017-05-16 2018-11-22 Apple Inc. Credential delegation
US11122302B1 (en) * 2019-11-06 2021-09-14 Securas Technologies, LLC Dynamic controlled-environment facility resident media broadcasting service
US11444949B1 (en) * 2020-01-15 2022-09-13 Verizon Patent And Licensing Inc. Systems and methods for secure selection of a user profile in a shared context
US11637880B2 (en) * 2021-05-06 2023-04-25 Spotify Ab Device discovery for social playback
US12346537B2 (en) * 2022-11-01 2025-07-01 Phunware, Inc. Proximity-enabled machine control system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070033607A1 (en) * 2005-08-08 2007-02-08 Bryan David A Presence and proximity responsive program display
US20070113081A1 (en) * 2005-11-17 2007-05-17 Sony Ericsson Mobile Communications Ab Digital rights management based on device proximity
US20130174273A1 (en) * 2011-12-30 2013-07-04 United Video Properties, Inc. Systems and methods for managing digital rights based on a union or intersection of individual rights
US20140047072A1 (en) * 2012-08-09 2014-02-13 Actv8, Inc. Method and apparatus for interactive mobile offer system using time and location for out-of-home display screens

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2003304608A1 (en) * 2003-12-08 2005-06-29 Nokia Corporation Method and device for sharing of content protected by digital rights management
JP6285365B2 (ja) * 2012-11-09 2018-02-28 ソニー株式会社 通信端末、通信方法、プログラム、及び通信システム
US20150199165A1 (en) * 2014-01-16 2015-07-16 Nvidia Corporation Automatic proximity display switching for a miracast environment
US20160119438A1 (en) * 2014-10-23 2016-04-28 Google Inc. Systems and methods of sharing media and data content across devices through local proximity

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070033607A1 (en) * 2005-08-08 2007-02-08 Bryan David A Presence and proximity responsive program display
US20070113081A1 (en) * 2005-11-17 2007-05-17 Sony Ericsson Mobile Communications Ab Digital rights management based on device proximity
US20130174273A1 (en) * 2011-12-30 2013-07-04 United Video Properties, Inc. Systems and methods for managing digital rights based on a union or intersection of individual rights
US20140047072A1 (en) * 2012-08-09 2014-02-13 Actv8, Inc. Method and apparatus for interactive mobile offer system using time and location for out-of-home display screens

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113924763A (zh) * 2019-05-31 2022-01-11 苹果公司 将多个用户账户与内容输出设备相关联
US11893585B2 (en) 2019-05-31 2024-02-06 Apple Inc. Associating multiple user accounts with a content output device
CN113924763B (zh) * 2019-05-31 2024-05-07 苹果公司 将多个用户账户与内容输出设备相关联
US12198132B2 (en) 2019-05-31 2025-01-14 Apple Inc. Associating multiple user accounts with a content output device

Also Published As

Publication number Publication date
US20160004845A1 (en) 2016-01-07
JP2017522806A (ja) 2017-08-10
EP3165010B1 (en) 2018-03-07
EP3165010A1 (en) 2017-05-10
WO2016004201A1 (en) 2016-01-07

Similar Documents

Publication Publication Date Title
US11601429B2 (en) Network service control for access to wireless radio networks
CN106664451A (zh) 针对共享的媒体输出设备的访问权分配
US10291956B2 (en) Methods and systems for enabling communications between devices
EP3078201B1 (en) Mobile device generated sharing of cloud media collections
US9386004B2 (en) Peer based authentication
CN106412906B (zh) 用于无线设备的隐私增强的方法、设备和计算机可读介质
CN106796626B (zh) 共享会话技术
US8243949B2 (en) Network addressible loudspeaker and audio play
CN102362478B (zh) 用于提供共享服务的方法和装置
US11483301B2 (en) Method and system to manage access to a wireless local area network
US20130290494A1 (en) Session management for communication in a heterogeneous network
US20140033277A1 (en) Program Service Based on Individual Identification
EP2740237B1 (en) Method and apparatus for providing service based on component using personal network
CN106063307B (zh) 对优先访问信道的优先访问
US10104423B2 (en) Multimedia service mirroring
WO2017177767A1 (zh) 一种业务访问及其控制方法、装置
US9392057B2 (en) Selectively exchanging data between P2P-capable client devices via a server
CN113170276B (zh) 用于递送局限于预定义服务区域的专用服务的方法和系统
KR100976740B1 (ko) 로컬 무선네트워크 환경에서 스마트 폰과의 개인용 컴퓨터의 데이터 공유 제어방법과 데이터 공유 시스템

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20170510