CO5600215A1 - Formato de datos rtp - Google Patents

Formato de datos rtp

Info

Publication number
CO5600215A1
CO5600215A1 CO04063314A CO04063314A CO5600215A1 CO 5600215 A1 CO5600215 A1 CO 5600215A1 CO 04063314 A CO04063314 A CO 04063314A CO 04063314 A CO04063314 A CO 04063314A CO 5600215 A1 CO5600215 A1 CO 5600215A1
Authority
CO
Colombia
Prior art keywords
data
encryption units
rtp
block size
data format
Prior art date
Application number
CO04063314A
Other languages
English (en)
Inventor
James M Alkove
E Klements Anders
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Publication of CO5600215A1 publication Critical patent/CO5600215A1/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04RLOUDSPEAKERS, MICROPHONES, GRAMOPHONE PICK-UPS OR LIKE ACOUSTIC ELECTROMECHANICAL TRANSDUCERS; DEAF-AID SETS; PUBLIC ADDRESS SYSTEMS
    • H04R1/00Details of transducers, loudspeakers or microphones
    • H04R1/20Arrangements for obtaining desired frequency or directional characteristics
    • H04R1/32Arrangements for obtaining desired frequency or directional characteristics for obtaining desired directional characteristic only
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0457Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply dynamic encryption, e.g. stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/65Network streaming protocols, e.g. real-time transport protocol [RTP] or real-time control protocol [RTCP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/70Media network packetisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/03Protocol definition or specification 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/238Interfacing the downstream path of the transmission network, e.g. adapting the transmission rate of a video stream to network bandwidth; Processing of multiplex streams
    • H04N21/2381Adapting the multiplex stream to a specific network, e.g. an Internet Protocol [IP] network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/414Specialised client platforms, e.g. receiver in car or embedded in a mobile appliance
    • H04N21/4143Specialised client platforms, e.g. receiver in car or embedded in a mobile appliance embedded in a Personal Computer [PC]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/426Internal components of the client ; Characteristics thereof
    • H04N21/42607Internal components of the client ; Characteristics thereof for processing the incoming bitstream
    • H04N21/42623Internal components of the client ; Characteristics thereof for processing the incoming bitstream involving specific decryption arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/472End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/478Supplemental services, e.g. displaying phone caller identification, shopping application
    • H04N21/4788Supplemental services, e.g. displaying phone caller identification, shopping application communicating with other users, e.g. chatting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/643Communication protocols
    • H04N21/6437Real-time Transport Protocol [RTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04RLOUDSPEAKERS, MICROPHONES, GRAMOPHONE PICK-UPS OR LIKE ACOUSTIC ELECTROMECHANICAL TRANSDUCERS; DEAF-AID SETS; PUBLIC ADDRESS SYSTEMS
    • H04R1/00Details of transducers, loudspeakers or microphones
    • H04R1/02Casings; Cabinets ; Supports therefor; Mountings therein
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04RLOUDSPEAKERS, MICROPHONES, GRAMOPHONE PICK-UPS OR LIKE ACOUSTIC ELECTROMECHANICAL TRANSDUCERS; DEAF-AID SETS; PUBLIC ADDRESS SYSTEMS
    • H04R2201/00Details of transducers, loudspeakers or microphones covered by H04R1/00 but not provided for in any of its subgroups
    • H04R2201/02Details casings, cabinets or mounting therein for transducers covered by H04R1/02 but not provided for in any of its subgroups

Abstract

Un aparato que comprende:Medios para encriptar una transmisión de flujo de datos con un tamaño de bloque arbitrario para formar una pluralidad de unidades de encriptación; yMedios para empaquetar la pluralidad de unidades de encriptación en una pluralidad de paquetes RTP que incluye cada uno:Un encabezado de paquete RTP;Uno o más datos de una transmisión de flujo de datos común y seleccionado del grupo que consiste de:Una o más de dichas unidades de encriptación; yFragmentos de una de dichas unidades de encriptación; yUn encabezado de formatos de datos RTP para cada uno de dichos datos y que incluye, para las unidades de encriptación correspondiente, un límite para el tamaño de bloque arbitrario. El aparato como definió en la reivindicación 1, que comprende además:Medios para reensamblar la pluralidad de unidades de encriptación utilizando:Los datos en la pluralidad de paquetes RTP, yLos límites respectivos para el tamaño de bloque arbitrario en el encabezado de formato de datos RTP respectivo;Medios para desencriptar la pluralidad de unidades de encriptación para forma la transmisión de flujo de datos.El aparato como definió en la. reivindicación 2, en donde:Cada uno de dichos encabezamientos de formato de datos RTP comprende además uno o más atributos de los datos correspondientes; yEl aparato comprende además medios para representar la transmisión de flujo de datos formada utilizando los atributos de los datos correspondientes.
CO04063314A 2003-07-03 2004-07-02 Formato de datos rtp CO5600215A1 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/612,851 US7483532B2 (en) 2003-07-03 2003-07-03 RTP payload format

Publications (1)

Publication Number Publication Date
CO5600215A1 true CO5600215A1 (es) 2006-01-31

Family

ID=33435466

Family Applications (1)

Application Number Title Priority Date Filing Date
CO04063314A CO5600215A1 (es) 2003-07-03 2004-07-02 Formato de datos rtp

Country Status (18)

Country Link
US (2) US7483532B2 (es)
EP (1) EP1494425B1 (es)
JP (1) JP4504749B2 (es)
KR (2) KR101026565B1 (es)
CN (1) CN1578311B (es)
AU (1) AU2004202538B2 (es)
BR (1) BRPI0402436A (es)
CA (2) CA2786809C (es)
CO (1) CO5600215A1 (es)
IL (2) IL162304A (es)
MX (1) MXPA04006449A (es)
MY (3) MY152016A (es)
NO (1) NO339940B1 (es)
NZ (2) NZ533297A (es)
RU (1) RU2372646C2 (es)
SG (1) SG129298A1 (es)
TW (1) TWI347106B (es)
ZA (1) ZA200404701B (es)

Families Citing this family (80)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7221660B1 (en) * 2000-08-08 2007-05-22 E.F. Johnson Company System and method for multicast communications using real time transport protocol (RTP)
WO2003043339A1 (fr) 2001-11-12 2003-05-22 Sony Corporation Systeme de remise d'informations, procede, appareil de traitement d'informations et procede
JP3821086B2 (ja) * 2002-11-01 2006-09-13 ソニー株式会社 ストリーミングシステム及びストリーミング方法、クライアント端末及びデータ復号方法、並びにプログラム
US7581255B2 (en) * 2003-01-21 2009-08-25 Microsoft Corporation Systems and methods for licensing one or more data streams from an encoded digital media file
US7370212B2 (en) * 2003-02-25 2008-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
US7483532B2 (en) 2003-07-03 2009-01-27 Microsoft Corporation RTP payload format
US7619994B2 (en) * 2003-11-26 2009-11-17 Nortel Networks Limited Adapter for use with a tandem-free conference bridge
KR20050054034A (ko) * 2003-12-03 2005-06-10 엘지전자 주식회사 고밀도 광디스크 및 고밀도 광디스크의 파일 관리방법 및재생방법과 기록재생장치
JP4363204B2 (ja) * 2004-02-04 2009-11-11 ヤマハ株式会社 通信端末
US20050216752A1 (en) * 2004-03-26 2005-09-29 Microsoft Corporation Common scrambling
US20060184790A1 (en) * 2004-03-26 2006-08-17 Microsoft Corporation Protecting elementary stream content
US20060036551A1 (en) * 2004-03-26 2006-02-16 Microsoft Corporation Protecting elementary stream content
IL162075A0 (en) * 2004-05-19 2005-11-20 Surf Comm Solutions Ltd Video conferencing over public network
US7656861B2 (en) * 2004-07-09 2010-02-02 Cisco Technology, Inc. Method and apparatus for interleaving text and media in a real-time transport session
US7620071B2 (en) * 2004-11-16 2009-11-17 Intel Corporation Packet coalescing
US7792143B1 (en) 2005-03-25 2010-09-07 Cisco Technology, Inc. Method and apparatus for interworking dissimilar text phone protocols over a packet switched network
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
JP4716357B2 (ja) * 2005-03-29 2011-07-06 Kddi株式会社 圧縮データスクランブル配信装置、その再生装置および配信・再生装置
US8725646B2 (en) * 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
US20060265758A1 (en) * 2005-05-20 2006-11-23 Microsoft Corporation Extensible media rights
US7684566B2 (en) * 2005-05-27 2010-03-23 Microsoft Corporation Encryption scheme for streamed multimedia content protected by rights management system
ES2536546T3 (es) * 2005-06-27 2015-05-26 Core Wireless Licensing S.à.r.l. Mecanismos de transporte para escenas dinámicas de medios enriquecidos
US7769880B2 (en) 2005-07-07 2010-08-03 Microsoft Corporation Carrying protected content using a control protocol for streaming and a transport protocol
US7561696B2 (en) * 2005-07-12 2009-07-14 Microsoft Corporation Delivering policy updates for protected content
JP2007041223A (ja) * 2005-08-02 2007-02-15 Mitsubishi Electric Corp データ配信装置及びデータ通信システム
US7681238B2 (en) * 2005-08-11 2010-03-16 Microsoft Corporation Remotely accessing protected files via streaming
US8321690B2 (en) * 2005-08-11 2012-11-27 Microsoft Corporation Protecting digital media of various content types
US7634816B2 (en) 2005-08-11 2009-12-15 Microsoft Corporation Revocation information management
US8918530B2 (en) * 2005-09-09 2014-12-23 Microsoft Corporation Plug and play device redirection for remote systems
US7720096B2 (en) * 2005-10-13 2010-05-18 Microsoft Corporation RTP payload format for VC-1
CN100407726C (zh) * 2005-10-17 2008-07-30 华为技术有限公司 H.264多媒体数据实时传送方法
ATE467299T1 (de) * 2005-12-22 2010-05-15 Microsoft Corp Peer-to-peer-nachrichtenformat
CN101346995A (zh) * 2005-12-23 2009-01-14 皇家飞利浦电子股份有限公司 数据流拆分
US7782836B2 (en) * 2006-03-24 2010-08-24 Samsung Electronics Co., Ltd. Method and system for transmission of different types of information in wireless communication
US8259647B2 (en) * 2006-06-12 2012-09-04 Samsung Electronics Co., Ltd. System and method for wireless communication of uncompressed video having a link control and bandwidth reservation scheme for control/management message exchanges and asynchronous traffic
JP4267008B2 (ja) * 2006-07-28 2009-05-27 Necインフロンティア株式会社 クライアント・サーバ分散システム、サーバ装置、クライアント装置及びそれらに用いるクライアント間rtp暗号方法
US8279784B2 (en) * 2006-11-01 2012-10-02 Sibeam, Inc. Wireless HD AV packet format
US8879448B2 (en) * 2006-12-22 2014-11-04 Samsung Electronics Co., Ltd. Apparatus for controlling power of WiMedia media access control device and method using the same
US8489998B2 (en) * 2007-03-08 2013-07-16 Thomson Licensing Method, apparatus and system for coordinated content distribution workflow
US20080256646A1 (en) * 2007-04-12 2008-10-16 Microsoft Corporation Managing Digital Rights in a Member-Based Domain Architecture
US9805374B2 (en) 2007-04-12 2017-10-31 Microsoft Technology Licensing, Llc Content preview
US8539543B2 (en) * 2007-04-12 2013-09-17 Microsoft Corporation Managing digital rights for multiple assets in an envelope
JP4750759B2 (ja) * 2007-06-25 2011-08-17 パナソニック株式会社 映像音声再生装置
DE602008004502D1 (de) * 2007-07-02 2011-02-24 Fraunhofer Ges Forschung Vorrichtung und verfahren zum verarbeiten und lesen einer datei mit mediendatenbehälter und metadatenbehälter
US20090028142A1 (en) * 2007-07-25 2009-01-29 Schmidt Brian K Streaming data content in a network
WO2009024926A1 (en) * 2007-08-20 2009-02-26 Nokia Corporation Segmented metadata and indexes for streamed multimedia data
US8355336B2 (en) * 2008-02-13 2013-01-15 Qualcomm Incorporated Methods and apparatus for formatting headers in a communication frame
US8325800B2 (en) 2008-05-07 2012-12-04 Microsoft Corporation Encoding streaming media as a high bit rate layer, a low bit rate layer, and one or more intermediate bit rate layers
US8379851B2 (en) * 2008-05-12 2013-02-19 Microsoft Corporation Optimized client side rate control and indexed file layout for streaming media
US8625642B2 (en) 2008-05-23 2014-01-07 Solera Networks, Inc. Method and apparatus of network artifact indentification and extraction
US8521732B2 (en) 2008-05-23 2013-08-27 Solera Networks, Inc. Presentation of an extracted artifact based on an indexing technique
US7925774B2 (en) 2008-05-30 2011-04-12 Microsoft Corporation Media streaming using an index file
US8387150B2 (en) * 2008-06-27 2013-02-26 Microsoft Corporation Segmented media content rights management
US8265140B2 (en) * 2008-09-30 2012-09-11 Microsoft Corporation Fine-grained client-side control of scalable media delivery
US8259572B2 (en) * 2008-12-02 2012-09-04 Kyocera Corporation Communication method and transmitting apparatus utilizing the same
KR101552649B1 (ko) * 2009-10-30 2015-09-18 삼성전자 주식회사 전자 장치로부터 호스트 장치로 보호 문서의 전송을 가능하게 하기 위한 방법 및 시스템
US8806190B1 (en) 2010-04-19 2014-08-12 Amaani Munshi Method of transmission of encrypted documents from an email application
US8630412B2 (en) * 2010-08-25 2014-01-14 Motorola Mobility Llc Transport of partially encrypted media
US9858126B2 (en) 2010-12-16 2018-01-02 Microsoft Technology Licensing, Llc Device redirection for remote systems
KR101670723B1 (ko) 2011-01-04 2016-11-01 삼성전자주식회사 비디오 및 오디오 통신 시스템에서 가변 길이의 전송 패킷 지원 방법 및 장치
KR20120084237A (ko) 2011-01-19 2012-07-27 삼성전자주식회사 엠엠티(mmt)에서 엠엠티 인캡슐레이터를 전송하는 방법
US8666985B2 (en) 2011-03-16 2014-03-04 Solera Networks, Inc. Hardware accelerated application-based pattern matching for real time classification and recording of network traffic
KR20120138604A (ko) * 2011-06-14 2012-12-26 삼성전자주식회사 멀티미디어 시스템에서 복합 미디어 컨텐츠를 송수신하는 방법 및 장치
EP2608558A1 (en) * 2011-12-22 2013-06-26 Thomson Licensing System and method for adaptive streaming in a multipath environment
US8744078B2 (en) * 2012-06-05 2014-06-03 Secure Channels Sa System and method for securing multiple data segments having different lengths using pattern keys having multiple different strengths
US20130329607A1 (en) * 2012-06-07 2013-12-12 Infinet Financial Systems Trading room voice routing solution
KR102056438B1 (ko) 2012-10-12 2019-12-16 삼성전자주식회사 복합 멀티미디어 데이터를 전송하기 위한 데이터 패킷을 송수신하는 방법 및 장치
JP5641090B2 (ja) * 2013-03-14 2014-12-17 ソニー株式会社 送信装置、送信方法、受信装置および受信方法
US9667959B2 (en) 2013-03-29 2017-05-30 Qualcomm Incorporated RTP payload format designs
KR101484843B1 (ko) * 2013-04-19 2015-01-20 삼성전자주식회사 멀티미디어 전송 시스템에서 미디어 전송 패킷 전송 방법 및 장치
US9350781B2 (en) * 2013-05-31 2016-05-24 Qualcomm Incorporated Single network abstraction layer unit packets with decoding order number for video coding
RU2542917C2 (ru) * 2013-07-09 2015-02-27 Общество с ограниченной ответственностью "Завод Навигационного Оборудования" СПОСОБ ОБМЕНА ДАННЫМИ С ИСПОЛЬЗОВАНИЕМ ПРОТОКОЛА stattBIN
TWI489320B (zh) 2013-10-25 2015-06-21 Utechzone Co Ltd 電子文件標記方法及裝置
US9601097B2 (en) * 2014-03-06 2017-03-21 Zivix, Llc Reliable real-time transmission of musical sound control data over wireless networks
US10045186B2 (en) 2016-04-08 2018-08-07 Orion Labs Low energy audio streaming
US10541005B2 (en) * 2017-05-17 2020-01-21 Cypress Semiconductor Corporation Distributed and synchronized control system for environmental signals in multimedia playback
US10552114B2 (en) * 2017-05-31 2020-02-04 International Business Machines Corporation Auto-mute redundant devices in a conference room
WO2019122242A1 (en) * 2017-12-20 2019-06-27 Nagravision S.A System for securing deployed security cameras
US10620904B2 (en) 2018-09-12 2020-04-14 At&T Intellectual Property I, L.P. Network broadcasting for selective presentation of audio content
WO2023022578A1 (ko) * 2021-08-20 2023-02-23 엘지전자 주식회사 영상 신호 처리 방법 및 장치

Family Cites Families (86)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5224166A (en) 1992-08-11 1993-06-29 International Business Machines Corporation System for seamless processing of encrypted and non-encrypted data and instructions
DE69532987T2 (de) 1994-07-28 2005-04-07 Koninklijke Philips Electronics N.V. Verfahren und anordnung zur nachrichtenübertragung
US6473903B2 (en) 1996-12-30 2002-10-29 Koninklijke Philips Electronics N.V. Method and system for implementing interactive broadcast programs and commercials
US6205140B1 (en) * 1997-12-01 2001-03-20 Intel Corporation Communication of dynamic dependencies along media streams
US6134243A (en) 1998-01-15 2000-10-17 Apple Computer, Inc. Method and apparatus for media data transmission
EP1106008A1 (en) 1998-08-20 2001-06-13 Nokia Corporation Method and apparatus for providing user multiplexing in a real-time protocol
KR100322015B1 (ko) * 1998-12-23 2002-03-08 윤종용 근거리 통신망에서 프레임 구조 가변방법
US7010032B1 (en) * 1999-03-12 2006-03-07 Kabushiki Kaisha Toshiba Moving image coding apparatus and decoding apparatus
US6278478B1 (en) 1999-03-18 2001-08-21 Microsoft Corporation End-to-end network encoding architecture
US6944296B1 (en) 1999-03-24 2005-09-13 Intel Corporation Video bit scrambling
JP3816689B2 (ja) 1999-03-31 2006-08-30 株式会社東芝 情報配信装置、情報受信装置及び通信方法
KR100762718B1 (ko) * 1999-04-20 2007-10-09 코닌클리케 필립스 일렉트로닉스 엔.브이. Mpeg-4 데이터 스트림들을 인터넷 네트워크에 적합시키는 전처리 방법
US6918034B1 (en) * 1999-09-29 2005-07-12 Nokia, Corporation Method and apparatus to provide encryption and authentication of a mini-packet in a multiplexed RTP payload
RU2159507C1 (ru) 1999-10-29 2000-11-20 Аликов Сергей Владимирович Узел кодирования и/или декодирования информации, система передачи информации с уплотнением каналов, система передачи информации в телекоммуникационной сети
US6654389B1 (en) 1999-11-23 2003-11-25 International Business Machines Corporation System and method for searching patterns in real-time over a shared media
CN1182479C (zh) 2000-01-07 2004-12-29 国际商业机器公司 有效地收集、整理和访问证书吊销表的系统和方法
US7159235B2 (en) 2000-01-28 2007-01-02 Sedna Patent Services, Llc Method and apparatus for content distribution via non-homogeneous access networks
US6700895B1 (en) * 2000-03-15 2004-03-02 3Com Corporation Method and system for computationally efficient calculation of frame loss rates over an array of virtual buffers
US7257641B1 (en) 2000-03-30 2007-08-14 Microsoft Corporation Multipoint processing unit
EP1407360A4 (en) 2000-06-16 2009-08-12 Entriq Inc METHODS AND SYSTEMS FOR DISTRIBUTING CONTENT VIA A NETWORK IMPLEMENTING DISTRIBUTED CONDITIONAL ACCESS AGENTS AND SECURE AGENTS TO PERFORM DIGITAL RIGHTS MANAGEMENT (DRM)
US6965646B1 (en) * 2000-06-28 2005-11-15 Cisco Technology, Inc. MPEG file format optimization for streaming
US20060130104A1 (en) 2000-06-28 2006-06-15 Madhukar Budagavi Network video method
US7136577B1 (en) * 2000-06-29 2006-11-14 Tandberg Telecom As RTP-formated media clips
WO2002003604A2 (en) * 2000-06-29 2002-01-10 Cachestream Corporation Digital rights management
JP2002044135A (ja) * 2000-07-25 2002-02-08 Mitsubishi Electric Corp 暗号装置及び暗号通信システム
US7689510B2 (en) 2000-09-07 2010-03-30 Sonic Solutions Methods and system for use in network management of content
KR20020032803A (ko) * 2000-10-27 2002-05-04 구자홍 스트리밍 서비스를 위한 파일 구조
DE10054940B4 (de) 2000-11-06 2005-06-02 Siemens Ag Verfahren zum Übertragen von Faxdaten über ein Paketübertragungsnetz, zugehörige Einheiten und zugehöriges Programm
DE60120479T2 (de) * 2000-12-18 2007-05-16 Irdeto Eindhoven B.V. Zeiger auf verschlüsselte daten in einem rtp-kopf
EP1356653B1 (en) * 2001-01-24 2011-07-20 Broadcom Corporation Method for processing multiple security policies applied to a data packet structure
JP3819729B2 (ja) * 2001-04-20 2006-09-13 株式会社エヌ・ティ・ティ・ドコモ データ安全化通信装置及びその方法
US20060167985A1 (en) 2001-04-26 2006-07-27 Albanese Michael J Network-distributed data routing
US6983049B2 (en) * 2001-05-04 2006-01-03 Hewlett-Packard Development Company, Lp. Storage devices for secure scalable data streaming
US20030041257A1 (en) 2001-05-04 2003-02-27 Wee Susie J. Systems, methods and storage devices for scalable data streaming
US7145919B2 (en) * 2001-06-01 2006-12-05 Telefonaktienbolaget Lm Ericsson (Publ) Method and apparatus for transporting different classes of data bits in a payload over a radio interface
US6745364B2 (en) * 2001-06-28 2004-06-01 Microsoft Corporation Negotiated/dynamic error correction for streamed media
US7362707B2 (en) 2001-07-23 2008-04-22 Acme Packet, Inc. System and method for determining flow quality statistics for real-time transport protocol data flows
US7260215B2 (en) * 2001-09-04 2007-08-21 Portauthority Technologies Inc. Method for encryption in an un-trusted environment
FI20011871A (fi) * 2001-09-24 2003-03-25 Nokia Corp Multimediadatan prosessointi
JP3719180B2 (ja) 2001-09-27 2005-11-24 ソニー株式会社 通信方法、通信システム及び出力機器
JP2003152544A (ja) * 2001-11-12 2003-05-23 Sony Corp データ通信システム、データ送信装置、データ受信装置、および方法、並びにコンピュータ・プログラム
US7243366B2 (en) 2001-11-15 2007-07-10 General Instrument Corporation Key management protocol and authentication system for secure internet protocol rights management architecture
JP2003169090A (ja) 2001-11-30 2003-06-13 Fujitsu Ltd 伝送システム
ATE443970T1 (de) 2001-12-11 2009-10-15 Ericsson Telefon Ab L M Methode des rechtmanagements für strömende media
US7242773B2 (en) 2002-09-09 2007-07-10 Sony Corporation Multiple partial encryption using retuning
JP2003229843A (ja) 2002-01-31 2003-08-15 Sony Corp ストリーミングシステム及びストリーミング方法、クライアント端末及びコンテンツデータ復号方法、ストリームサーバ及びストリーム配信方法、オーサリング装置及びオーサリング方法、並びにプログラム及び記録媒体
US7233587B2 (en) 2002-02-01 2007-06-19 Harris Corporation Method and system for encapsulating time division multiplex data into individual packets of a packet based network
US7080043B2 (en) 2002-03-26 2006-07-18 Microsoft Corporation Content revocation and license modification in a digital rights management (DRM) system on a computing device
WO2003083627A2 (en) 2002-03-28 2003-10-09 Koninklijke Philips Electronics N.V. Revocation of copyrighted content
JP3818504B2 (ja) 2002-04-15 2006-09-06 ソニー株式会社 情報処理装置および方法、並びにプログラム
CN1148931C (zh) * 2002-09-29 2004-05-05 清华大学 基于实时传输协议和传输控制协议的流媒体传输实现方法
KR20050061395A (ko) 2002-09-30 2005-06-22 마쯔시다덴기산교 가부시키가이샤 컨텐츠 이용 장치
JP3821086B2 (ja) 2002-11-01 2006-09-13 ソニー株式会社 ストリーミングシステム及びストリーミング方法、クライアント端末及びデータ復号方法、並びにプログラム
GB0230301D0 (en) 2002-12-30 2003-02-05 Nokia Corp Streaming media
US7536418B2 (en) 2003-01-10 2009-05-19 At&T Intellectual Property Ii, Lp Preload library for transparent file transformation
US7383586B2 (en) * 2003-01-17 2008-06-03 Microsoft Corporation File system operation and digital rights management (DRM)
US7136945B2 (en) 2003-03-31 2006-11-14 Sony Corporation Method and apparatus for extending protected content access with peer to peer applications
US7346160B2 (en) 2003-04-23 2008-03-18 Michaelsen David L Randomization-based encryption apparatus and method
JP2006524860A (ja) 2003-04-28 2006-11-02 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ 失効リストを格納する方法
US20050008240A1 (en) 2003-05-02 2005-01-13 Ashish Banerji Stitching of video for continuous presence multipoint video conferencing
US20050002402A1 (en) 2003-05-19 2005-01-06 Sony Corporation And Sony Electronics Inc. Real-time transport protocol
US7483532B2 (en) 2003-07-03 2009-01-27 Microsoft Corporation RTP payload format
US8582659B2 (en) 2003-09-07 2013-11-12 Microsoft Corporation Determining a decoding time stamp from buffer fullness
US7852919B2 (en) 2003-09-07 2010-12-14 Microsoft Corporation Field start code for entry point frames with predicted first field
JP4114605B2 (ja) 2003-12-24 2008-07-09 ソニー株式会社 情報処理装置、情報記録媒体、および情報処理方法、並びにコンピュータ・プログラム
JP2005204001A (ja) 2004-01-15 2005-07-28 Hitachi Ltd データ配信サーバ、ソフトウェア、及びシステム
US7567584B2 (en) 2004-01-15 2009-07-28 Panasonic Corporation Multiplex scheme conversion apparatus
US7447158B2 (en) * 2004-01-28 2008-11-04 Empirix Inc. System and method for testing signals within digital-network packets
US7522712B2 (en) 2004-01-29 2009-04-21 Comverse Ltd. Method for initiating a session in a store and forward messaging system
WO2005084381A2 (en) 2004-03-03 2005-09-15 Packetvideo Network Solutions, Inc. System and method for retrieving digital multimedia content from a network node
US20060184790A1 (en) 2004-03-26 2006-08-17 Microsoft Corporation Protecting elementary stream content
JP4561146B2 (ja) 2004-03-29 2010-10-13 ソニー株式会社 コンテンツ流通システム、暗号化装置、暗号化方法、情報処理プログラム、及び記憶媒体
US7477749B2 (en) 2004-05-12 2009-01-13 Nokia Corporation Integrity protection of streamed content
US20050254526A1 (en) 2004-05-12 2005-11-17 Nokia Corporation Parameter sets update in streaming applications
EP2346243B1 (en) 2004-08-31 2013-11-06 Panasonic Corporation Moving image encoding method and apparatus
US8150232B2 (en) 2004-09-03 2012-04-03 Panasonic Corporation Recording medium, recording device, program, and recording method
EP1790160A4 (en) 2004-09-15 2009-08-26 Nokia Corp PROVIDING ZAPPING STREAMS TO RADIO RECEIVERS
ES2400955T3 (es) 2004-10-07 2013-04-15 Panasonic Corporation Aparato de codificación de imágenes y aparato de decodificación de imágenes
US20060104356A1 (en) 2004-11-15 2006-05-18 Microsoft Corporation Timing for decoder buffer examination
CN101151840B (zh) 2005-01-10 2011-09-21 四次方有限公司 用于依据指令处理媒体的单芯片媒体处理器
JP5248865B2 (ja) 2005-01-31 2013-07-31 トムソン ライセンシング パーソナル・モニタリング・情報装置
US7656835B2 (en) 2005-05-18 2010-02-02 Nokia Corporation Method for informing changed communications capabilities
US7584497B2 (en) 2005-05-24 2009-09-01 Microsoft Corporation Strategies for scheduling bandwidth-consuming media events
US20060291475A1 (en) 2005-06-28 2006-12-28 Noam Cohen Selective forward error correction
US7577258B2 (en) 2005-06-30 2009-08-18 Intel Corporation Apparatus and method for group session key and establishment using a certified migration key
US7725593B2 (en) 2005-07-15 2010-05-25 Sony Corporation Scalable video coding (SVC) file format

Also Published As

Publication number Publication date
IL162304A (en) 2011-02-28
IL199658A (en) 2011-12-29
EP1494425B1 (en) 2016-11-23
NO339940B1 (no) 2017-02-20
AU2004202538B2 (en) 2009-12-03
CA2786809C (en) 2014-12-09
AU2004202538A1 (en) 2005-01-20
JP4504749B2 (ja) 2010-07-14
KR20110013561A (ko) 2011-02-09
NZ533297A (en) 2005-12-23
TW200503485A (en) 2005-01-16
CA2786809A1 (en) 2005-01-03
IL162304A0 (en) 2005-11-20
US20050002525A1 (en) 2005-01-06
MXPA04006449A (es) 2005-03-31
JP2005027325A (ja) 2005-01-27
KR20050004128A (ko) 2005-01-12
US20090135849A1 (en) 2009-05-28
CA2469830A1 (en) 2005-01-03
KR101026565B1 (ko) 2011-03-31
MY144841A (en) 2011-11-30
CA2469830C (en) 2013-12-24
RU2004120267A (ru) 2006-01-10
KR101022894B1 (ko) 2011-03-16
MY152016A (en) 2014-08-15
EP1494425A1 (en) 2005-01-05
MY146788A (en) 2012-09-28
SG129298A1 (en) 2007-02-26
RU2372646C2 (ru) 2009-11-10
NO20042821L (no) 2005-01-04
NZ543135A (en) 2007-06-29
US7876896B2 (en) 2011-01-25
CN1578311A (zh) 2005-02-09
ZA200404701B (en) 2005-04-26
CN1578311B (zh) 2011-04-13
BRPI0402436A (pt) 2005-05-24
TWI347106B (en) 2011-08-11
IL199658A0 (en) 2010-04-15
US7483532B2 (en) 2009-01-27

Similar Documents

Publication Publication Date Title
CO5600215A1 (es) Formato de datos rtp
TW200742354A (en) Method of encrypting/decrypting transport stream having a plurality of packets and related apparatus thereof
AR058741A1 (es) Metodo y aparato para asegurar datos e implementacion de pedido de repeticion automatica en un sistema de comunicacion inalambrica
GB2430593B (en) Accelerated throughput synchronised word stream cipher, message authenticator and zero=knowledge output random number generator
WO2008105412A1 (ja) 無線制御信号生成方法、無線基地局装置、および移動局
WO2016190912A8 (en) Secure dynamic communication network and protocol
EP2059083A3 (en) Data transmission method in wireless MESH network and A-MSDU format
TW200644564A (en) Methods and systems for incremental crypto processing of fragmented packets
AR064296A1 (es) Metodo y aparato para transmitir y recibir un paquete via acceso a paquete conexion- abajo de alta velocidad
RU2007144827A (ru) Избирательное управление правами на потоковый контент
BR112012026336A2 (pt) repetição para comunicação com baixo overhead em uma rede
JP2004343567A5 (es)
DE602006018916D1 (de) Mehrträger-CDMA-System
AR056685A1 (es) Metodo y sistema para proveer informacion de control para soportar enlace descendente y enlace ascendente de alta velocidad
GB2430337A (en) Efficient data transmission by data aggregation
ATE493816T1 (de) Paketniveaupriorisierung in verbindungsnetzwerken
CO6220871A2 (es) Longuitud de la unidad de control de paquetes de datos del vinculo de radio flexible
WO2012169867A3 (en) Method and system of transmitting and receiving fragmentable data units in a wireless communication environment
CN103945371B (zh) 一种端到端加密同步的方法
TW201629836A (zh) 記憶體組織結構中安全交易技術
DE602008003717D1 (de) Nachrichtensystem und -dienst
TW200637252A (en) Wireless internetwork transfer apparatus, systems, and methods
BRPI0515144A (pt) método e sistema para controlar e conectar máquinas com usuários ou outras máquinas que são remotas
BR102019021112A2 (pt) método de comunicação
DE60224803D1 (de) Synchronisationsinformation welche im nächsten paket eines verschlüsselten rahmens einer stromverschlüsselung redundant eingefügt ist

Legal Events

Date Code Title Description
FC Application refused