DE60038916D1 - Informationsverteilungsvorrichtung, Informationsempfangsgerät und Informationsverteilungsverfahren - Google Patents

Informationsverteilungsvorrichtung, Informationsempfangsgerät und Informationsverteilungsverfahren

Info

Publication number
DE60038916D1
DE60038916D1 DE60038916T DE60038916T DE60038916D1 DE 60038916 D1 DE60038916 D1 DE 60038916D1 DE 60038916 T DE60038916 T DE 60038916T DE 60038916 T DE60038916 T DE 60038916T DE 60038916 D1 DE60038916 D1 DE 60038916D1
Authority
DE
Germany
Prior art keywords
information
information distribution
receiving apparatus
distribution method
information receiving
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60038916T
Other languages
English (en)
Inventor
Takeshi Saito
Taku Kato
Ichiro Tomoda
Yoshiaki Takabatake
Junko Ami
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Toshiba Corp
Original Assignee
Toshiba Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Toshiba Corp filed Critical Toshiba Corp
Application granted granted Critical
Publication of DE60038916D1 publication Critical patent/DE60038916D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/643Communication protocols
    • H04N21/6437Real-time Transport Protocol [RTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/70Media network packetisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/238Interfacing the downstream path of the transmission network, e.g. adapting the transmission rate of a video stream to network bandwidth; Processing of multiplex streams
    • H04N21/2381Adapting the multiplex stream to a specific network, e.g. an Internet Protocol [IP] network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25808Management of client data
    • H04N21/25816Management of client data involving client authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6106Network physical structure; Signal processing specially adapted to the downstream path of the transmission network
    • H04N21/6125Network physical structure; Signal processing specially adapted to the downstream path of the transmission network involving transmission via Internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/637Control signals issued by the client directed to the server or network components
    • H04N21/6377Control signals issued by the client directed to the server or network components directed to server
    • H04N21/63775Control signals issued by the client directed to the server or network components directed to server for uploading keys, e.g. for a client to communicate its public key to the server
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/173Analogue secrecy systems; Analogue subscription systems with two-way working, e.g. subscriber sending a programme selection signal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/173Analogue secrecy systems; Analogue subscription systems with two-way working, e.g. subscriber sending a programme selection signal
    • H04N7/17309Transmission or handling of upstream communications
    • H04N7/17318Direct or substantially direct transmission and handling of requests
DE60038916T 1999-03-31 2000-03-31 Informationsverteilungsvorrichtung, Informationsempfangsgerät und Informationsverteilungsverfahren Expired - Lifetime DE60038916D1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP09391699A JP3816689B2 (ja) 1999-03-31 1999-03-31 情報配信装置、情報受信装置及び通信方法

Publications (1)

Publication Number Publication Date
DE60038916D1 true DE60038916D1 (de) 2008-06-26

Family

ID=14095798

Family Applications (2)

Application Number Title Priority Date Filing Date
DE60038916T Expired - Lifetime DE60038916D1 (de) 1999-03-31 2000-03-31 Informationsverteilungsvorrichtung, Informationsempfangsgerät und Informationsverteilungsverfahren
DE2000626451 Expired - Lifetime DE60026451T2 (de) 1999-03-31 2000-03-31 Informationsverteilungsvorrichtung, Informationsempfangsgerät und Informationsverteilungsverfahren

Family Applications After (1)

Application Number Title Priority Date Filing Date
DE2000626451 Expired - Lifetime DE60026451T2 (de) 1999-03-31 2000-03-31 Informationsverteilungsvorrichtung, Informationsempfangsgerät und Informationsverteilungsverfahren

Country Status (4)

Country Link
US (1) US20050216731A1 (de)
EP (2) EP1041823B1 (de)
JP (1) JP3816689B2 (de)
DE (2) DE60038916D1 (de)

Families Citing this family (108)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6449719B1 (en) 1999-11-09 2002-09-10 Widevine Technologies, Inc. Process and streaming server for encrypting a data stream
US8055894B2 (en) 1999-11-09 2011-11-08 Google Inc. Process and streaming server for encrypting a data stream with bandwidth based variation
GB2366158B (en) * 2000-05-24 2004-06-09 Hewlett Packard Co Internet key exchange
US7373507B2 (en) 2000-08-10 2008-05-13 Plethora Technology, Inc. System and method for establishing secure communication
US7150045B2 (en) 2000-12-14 2006-12-12 Widevine Technologies, Inc. Method and apparatus for protection of electronic media
US7774279B2 (en) 2001-05-31 2010-08-10 Contentguard Holdings, Inc. Rights offering and granting
US6754642B2 (en) * 2001-05-31 2004-06-22 Contentguard Holdings, Inc. Method and apparatus for dynamically assigning usage rights to digital works
JP4957936B2 (ja) * 2001-03-16 2012-06-20 ソニー株式会社 コンテンツ信号再生装置、コンテンツ信号再生方法
US7805338B2 (en) * 2001-03-26 2010-09-28 Usa Technologies, Inc. Method of constructing a digital content play list for transmission and presentation on a public access electronic terminal
US8077679B2 (en) 2001-03-28 2011-12-13 Qualcomm Incorporated Method and apparatus for providing protocol options in a wireless communication system
US8121296B2 (en) 2001-03-28 2012-02-21 Qualcomm Incorporated Method and apparatus for security in a data processing system
JP4617474B2 (ja) * 2001-04-06 2011-01-26 株式会社メガチップス データ中継装置およびデータ中継システム
JP3819729B2 (ja) * 2001-04-20 2006-09-13 株式会社エヌ・ティ・ティ・ドコモ データ安全化通信装置及びその方法
US7505936B2 (en) 2001-05-11 2009-03-17 Accenture Global Services Gmbh Digital content subscription conditioning system
US8001053B2 (en) 2001-05-31 2011-08-16 Contentguard Holdings, Inc. System and method for rights offering and granting using shared state variables
US7895123B1 (en) * 2001-06-12 2011-02-22 Accenture Global Services Limited Digital content publication
US7249139B2 (en) 2001-07-13 2007-07-24 Accenture Global Services Gmbh Secure virtual marketplace for virtual objects and services
US7185362B2 (en) * 2001-08-20 2007-02-27 Qualcomm, Incorporated Method and apparatus for security in a data processing system
US7237108B2 (en) * 2001-09-26 2007-06-26 General Instrument Corporation Encryption of streaming control protocols and their headers
US20030059053A1 (en) * 2001-09-26 2003-03-27 General Instrument Corporation Motorola, Inc. Key management interface to multiple and simultaneous protocols
US8255989B2 (en) 2001-09-26 2012-08-28 General Instrument Corporation Access control and key management system for streaming media
US7352868B2 (en) 2001-10-09 2008-04-01 Philip Hawkes Method and apparatus for security in a data processing system
US7649829B2 (en) 2001-10-12 2010-01-19 Qualcomm Incorporated Method and system for reduction of decoding complexity in a communication system
FR2831737B1 (fr) * 2001-10-29 2003-12-26 France Telecom Procede et systeme de transmission avec controle d'acces de donnees numeriques embrouillees dans un reseau d'echange de donnees
JP2003141816A (ja) * 2001-10-31 2003-05-16 Toshiba Corp パケットデータの情報記録再生装置、情報記録媒体及び方法
US7243366B2 (en) 2001-11-15 2007-07-10 General Instrument Corporation Key management protocol and authentication system for secure internet protocol rights management architecture
MXPA04006196A (es) 2001-12-19 2004-10-15 Irdeto Access Bv Sistema de distribucion de contenido digital.
JP4468639B2 (ja) * 2002-02-05 2010-05-26 パナソニック株式会社 Mpegipmpコンテンツにおける権利の分配形ipmp装置メッセージングおよび多重化の方法
GB2386210A (en) 2002-03-07 2003-09-10 Hewlett Packard Co Method of controlling content consumption
JP3764125B2 (ja) * 2002-04-26 2006-04-05 富士通株式会社 ゲートウェイ、通信端末装置、および通信制御プログラム
US7356687B2 (en) 2002-05-21 2008-04-08 General Instrument Corporation Association of security parameters for a collection of related streaming protocols
JP3821086B2 (ja) 2002-11-01 2006-09-13 ソニー株式会社 ストリーミングシステム及びストリーミング方法、クライアント端末及びデータ復号方法、並びにプログラム
US7188245B2 (en) 2002-12-09 2007-03-06 Kabushiki Kaisha Toshiba Contents transmission/reception scheme with function for limiting recipients
US7599655B2 (en) 2003-01-02 2009-10-06 Qualcomm Incorporated Method and apparatus for broadcast services in a communication system
US7251328B2 (en) 2003-01-14 2007-07-31 General Instrument Corporation System for secure decryption of streaming media using selective decryption of header information and decryption of reassembled content
US7839860B2 (en) 2003-05-01 2010-11-23 Genesis Microchip Inc. Packet based video display interface
US8059673B2 (en) 2003-05-01 2011-11-15 Genesis Microchip Inc. Dynamic resource re-allocation in a packet based video display interface
US7733915B2 (en) 2003-05-01 2010-06-08 Genesis Microchip Inc. Minimizing buffer requirements in a digital video system
US7405719B2 (en) 2003-05-01 2008-07-29 Genesis Microchip Inc. Using packet transfer for driving LCD panel driver electronics
US8068485B2 (en) 2003-05-01 2011-11-29 Genesis Microchip Inc. Multimedia interface
US7068686B2 (en) 2003-05-01 2006-06-27 Genesis Microchip Inc. Method and apparatus for efficient transmission of multimedia data packets
US8204076B2 (en) 2003-05-01 2012-06-19 Genesis Microchip Inc. Compact packet based multimedia interface
US7088741B2 (en) 2003-05-01 2006-08-08 Genesis Microchip Inc. Using an auxilary channel for video monitor training
US7424558B2 (en) 2003-05-01 2008-09-09 Genesis Microchip Inc. Method of adaptively connecting a video source and a video display
JP4881538B2 (ja) 2003-06-10 2012-02-22 株式会社日立製作所 コンテンツ送信装置およびコンテンツ送信方法
US7483532B2 (en) 2003-07-03 2009-01-27 Microsoft Corporation RTP payload format
US8098818B2 (en) 2003-07-07 2012-01-17 Qualcomm Incorporated Secure registration for a multicast-broadcast-multimedia system (MBMS)
US8718279B2 (en) 2003-07-08 2014-05-06 Qualcomm Incorporated Apparatus and method for a secure broadcast system
JP2005045612A (ja) 2003-07-23 2005-02-17 Sony Corp 受信装置、及び受信方法
US8724803B2 (en) 2003-09-02 2014-05-13 Qualcomm Incorporated Method and apparatus for providing authenticated challenges for broadcast-multicast communications in a communication system
US7487273B2 (en) 2003-09-18 2009-02-03 Genesis Microchip Inc. Data packet based stream transport scheduler wherein transport data link does not include a clock line
US7800623B2 (en) 2003-09-18 2010-09-21 Genesis Microchip Inc. Bypassing pixel clock generation and CRTC circuits in a graphics controller chip
US7634090B2 (en) * 2003-09-26 2009-12-15 Genesis Microchip Inc. Packet based high definition high-bandwidth digital content protection
CN1864409A (zh) * 2003-10-16 2006-11-15 日本电气株式会社 媒体信号的发送方法、接收方法、发送接收方法以及装置
JP4580871B2 (ja) * 2003-12-11 2010-11-17 パナソニック株式会社 パケット送信装置
JP4982031B2 (ja) 2004-01-16 2012-07-25 株式会社日立製作所 コンテンツ送信装置、コンテンツ受信装置およびコンテンツ送信方法、コンテンツ受信方法
JP4608886B2 (ja) * 2004-01-16 2011-01-12 株式会社日立製作所 コンテンツ送信装置および方法
JP4645049B2 (ja) 2004-03-19 2011-03-09 株式会社日立製作所 コンテンツ送信装置およびコンテンツ送信方法
US8190680B2 (en) * 2004-07-01 2012-05-29 Netgear, Inc. Method and system for synchronization of digital media playback
WO2006040320A1 (en) * 2004-10-11 2006-04-20 Thomson Licensing Method to add precision in transmitting mpeg stream over ip and device implementing the method
JP3814620B2 (ja) 2004-10-15 2006-08-30 株式会社東芝 情報処理装置および情報処理方法
CN101076983B (zh) 2004-11-02 2013-04-17 核心无线许可有限公司 向接受者设备通知消息内容属性的方法和设备
JP4198706B2 (ja) 2004-11-15 2008-12-17 株式会社メガチップス 記憶装置
US20060205449A1 (en) * 2005-03-08 2006-09-14 Broadcom Corporation Mechanism for improved interoperability when content protection is used with an audio stream
US8213768B2 (en) 2005-03-08 2012-07-03 Panasonic Corporation Packet transmitting apparatus
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
KR100823256B1 (ko) 2005-04-13 2008-04-17 삼성전자주식회사 방송 콘텐츠 패키징 방법
US7684566B2 (en) 2005-05-27 2010-03-23 Microsoft Corporation Encryption scheme for streamed multimedia content protected by rights management system
DE102005025328B4 (de) 2005-05-31 2007-06-28 Siemens Ag Verfahren zur Übertragung von Synchronisierungs-Nachrichten
US7769880B2 (en) 2005-07-07 2010-08-03 Microsoft Corporation Carrying protected content using a control protocol for streaming and a transport protocol
US7561696B2 (en) 2005-07-12 2009-07-14 Microsoft Corporation Delivering policy updates for protected content
JP4582411B2 (ja) 2005-08-04 2010-11-17 ソニー株式会社 情報処理装置および方法、並びにプログラム
JP4524656B2 (ja) 2005-08-04 2010-08-18 ソニー株式会社 情報処理装置および方法、並びにプログラム
US8321690B2 (en) 2005-08-11 2012-11-27 Microsoft Corporation Protecting digital media of various content types
US7634816B2 (en) 2005-08-11 2009-12-15 Microsoft Corporation Revocation information management
US8065733B2 (en) 2005-09-23 2011-11-22 Google, Inc. Method for evolving detectors to detect malign behavior in an artificial immune system
WO2007038245A2 (en) 2005-09-23 2007-04-05 Widevine Technologies, Inc. Method for evolving detectors to detect malign behavior in an artificial immune system
US7720096B2 (en) 2005-10-13 2010-05-18 Microsoft Corporation RTP payload format for VC-1
US8689016B2 (en) 2005-12-02 2014-04-01 Google Inc. Tamper prevention and detection for video provided over a network to a client
JP2007180876A (ja) * 2005-12-27 2007-07-12 Kyocera Corp データ送受信システム、暗号化情報送信方法、データ送信装置、及びデータ受信装置
JP4267008B2 (ja) 2006-07-28 2009-05-27 Necインフロンティア株式会社 クライアント・サーバ分散システム、サーバ装置、クライアント装置及びそれらに用いるクライアント間rtp暗号方法
JP2008113172A (ja) * 2006-10-30 2008-05-15 Hitachi Ltd コンテンツ送信装置、コンテンツ受信装置及びコンテンツ暗号化方法
JP5130734B2 (ja) 2007-02-15 2013-01-30 ソニー株式会社 情報処理装置、および情報処理方法、並びにコンピュータ・プログラム
JP2009027659A (ja) * 2007-07-24 2009-02-05 Hitachi Ltd コンテンツ送信装置及びコンテンツ受信装置
US8196214B2 (en) * 2007-12-14 2012-06-05 Apple Inc. Method and apparatus for securing content using encryption with embedded key in content
WO2009152846A1 (en) * 2008-06-16 2009-12-23 Telefonaktiebolaget Lm Ericsson (Publ) Storing and forwarding media data
US8429440B2 (en) 2009-05-13 2013-04-23 Stmicroelectronics, Inc. Flat panel display driver method and system
US8760461B2 (en) 2009-05-13 2014-06-24 Stmicroelectronics, Inc. Device, system, and method for wide gamut color space support
US8860888B2 (en) 2009-05-13 2014-10-14 Stmicroelectronics, Inc. Method and apparatus for power saving during video blanking periods
US8156238B2 (en) 2009-05-13 2012-04-10 Stmicroelectronics, Inc. Wireless multimedia transport method and apparatus
US8370554B2 (en) 2009-05-18 2013-02-05 Stmicroelectronics, Inc. Operation of video source and sink with hot plug detection not asserted
US8582452B2 (en) 2009-05-18 2013-11-12 Stmicroelectronics, Inc. Data link configuration by a receiver in the absence of link training data
US8468285B2 (en) 2009-05-18 2013-06-18 Stmicroelectronics, Inc. Operation of video source and sink with toggled hot plug detection
US8291207B2 (en) 2009-05-18 2012-10-16 Stmicroelectronics, Inc. Frequency and symbol locking using signal generated clock frequency and symbol identification
US8671234B2 (en) 2010-05-27 2014-03-11 Stmicroelectronics, Inc. Level shifting cable adaptor and chip system for use with dual-mode multi-media device
JP2010263642A (ja) * 2010-07-01 2010-11-18 Panasonic Corp 通信システム
JP2012205088A (ja) * 2011-03-25 2012-10-22 Toshiba Corp ノード及びグループ鍵更新方法
KR20130003544A (ko) * 2011-06-30 2013-01-09 한국전자통신연구원 단말 장치들 사이의 콘텐츠 동기화 방법 및 시스템
CN103078831A (zh) * 2011-10-26 2013-05-01 新太科技股份有限公司 一种流媒体支持tcp和udp传送的自适应的方法
US8880882B2 (en) * 2012-04-04 2014-11-04 Google Inc. Securely performing programmatic cloud-based data analysis
US8982702B2 (en) * 2012-10-30 2015-03-17 Cisco Technology, Inc. Control of rate adaptive endpoints
EP3913500A1 (de) 2013-11-08 2021-11-24 Friend For Media Limited Identifizierung von medienkomponenten
CN105430320A (zh) * 2015-11-23 2016-03-23 兰玉杰 基于udp和tcp的音视频媒体数据传输方法
CN106507202B (zh) * 2016-11-11 2019-12-17 传线网络科技(上海)有限公司 播放控制方法及装置
US11736755B2 (en) * 2018-04-24 2023-08-22 Google Llc Methods, systems, and media for synchronized media content playback on multiple devices
CN110912859B (zh) 2018-09-17 2021-12-14 华为技术有限公司 发送报文的方法、接收报文的方法及网络设备
CN113973124B (zh) * 2021-10-27 2023-01-20 北京达佳互联信息技术有限公司 数据传输方法及装置、电子设备、计算机可读存储介质
US11589104B1 (en) * 2022-06-17 2023-02-21 Userful Corporation Latency compensation for external networks

Family Cites Families (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5870474A (en) * 1995-12-04 1999-02-09 Scientific-Atlanta, Inc. Method and apparatus for providing conditional access in connection-oriented, interactive networks with a multiplicity of service providers
USRE33189E (en) * 1981-11-19 1990-03-27 Communications Satellite Corporation Security system for SSTV encryption
US4956863A (en) * 1989-04-17 1990-09-11 Trw Inc. Cryptographic method and apparatus for public key exchange with authentication
US5680131A (en) * 1993-10-29 1997-10-21 National Semiconductor Corporation Security system having randomized synchronization code after power up
US5539094A (en) * 1993-11-12 1996-07-23 La Jolla Cancer Research Foundation DNA encoding Bcl-2-associated proteins
JP3321972B2 (ja) * 1994-02-15 2002-09-09 ソニー株式会社 ディジタル信号記録装置
US5805705A (en) * 1996-01-29 1998-09-08 International Business Machines Corporation Synchronization of encryption/decryption keys in a data communication network
JP3769804B2 (ja) * 1996-02-02 2006-04-26 ソニー株式会社 解読化方法および電子機器
US5861864A (en) * 1996-04-02 1999-01-19 Hewlett-Packard Company Video interface system and method
US6041123A (en) * 1996-07-01 2000-03-21 Allsoft Distributing Incorporated Centralized secure communications system
US5841864A (en) * 1996-08-05 1998-11-24 Motorola Inc. Apparatus and method for authentication and session key exchange in a communication system
US5850444A (en) * 1996-09-09 1998-12-15 Telefonaktienbolaget L/M Ericsson (Publ) Method and apparatus for encrypting radio traffic in a telecommunications network
US5937066A (en) * 1996-10-02 1999-08-10 International Business Machines Corporation Two-phase cryptographic key recovery system
JP3760460B2 (ja) * 1997-04-23 2006-03-29 ソニー株式会社 データ送信装置および方法、データ受信装置および方法、並びにデータ送受信システムおよび方法
US6526144B2 (en) * 1997-06-02 2003-02-25 Texas Instruments Incorporated Data protection system
JP3427694B2 (ja) * 1997-09-19 2003-07-22 日産自動車株式会社 車両用セキュリティ装置
JPH11122239A (ja) * 1997-10-16 1999-04-30 Sony Corp 情報処理装置および方法、並びに伝送媒体
US6223285B1 (en) * 1997-10-24 2001-04-24 Sony Corporation Of Japan Method and system for transferring information using an encryption mode indicator
US20020159598A1 (en) * 1997-10-31 2002-10-31 Keygen Corporation System and method of dynamic key generation for digital communications
JP2000004256A (ja) * 1998-04-17 2000-01-07 Toshiba Corp ストリ―ムデ―タ処理システムおよびストリ―ムデ―タの制限方法
US6167448A (en) * 1998-06-11 2000-12-26 Compaq Computer Corporation Management event notification system using event notification messages written using a markup language
JP3225924B2 (ja) * 1998-07-09 2001-11-05 日本電気株式会社 通信品質制御装置
JP2000078197A (ja) * 1998-09-03 2000-03-14 Toshiba Corp 通信ノード及びパケット転送方法
EP1068698A1 (de) * 1999-01-28 2001-01-17 Koninklijke Philips Electronics N.V. Synchronisierung von entzifferungsschlüsseln in einem datenpaketübertragungssystem
US6542931B1 (en) * 1999-11-05 2003-04-01 Nokia Corporation Using sparse feedback to increase bandwidth efficiency in high delay, low bandwidth environment

Also Published As

Publication number Publication date
DE60026451T2 (de) 2006-08-03
DE60026451D1 (de) 2006-05-04
EP1646238A1 (de) 2006-04-12
JP3816689B2 (ja) 2006-08-30
EP1041823B1 (de) 2006-03-08
EP1041823A3 (de) 2003-05-07
JP2000287192A (ja) 2000-10-13
EP1041823A2 (de) 2000-10-04
EP1646238B1 (de) 2008-05-14
US20050216731A1 (en) 2005-09-29

Similar Documents

Publication Publication Date Title
DE60026451D1 (de) Informationsverteilungsvorrichtung, Informationsempfangsgerät und Informationsverteilungsverfahren
DE60019174D1 (de) Datenübertragungsverfahren, -vorrichtung und Datenempfangsvorrichtung
DE60119045D1 (de) Informationsverteilungssystem und Informationsverteilungsverfahren
DE60024941D1 (de) Verschlüsselungsverfahren und -Vorrichtung, Entschlüsselungsverfahren und -Vorrichtung
DE60035320D1 (de) Kommunikationssystem und Verfahren, Kommunikationsgerät und Verfahren
MXPA01011201A (es) Metodos y aparato para proteger informacion.
DE69941313D1 (de) Datenkommunikationssystem, Datenkommunikationsverfahren und Datenkommunikationsvorrichtung
EE200000491A (et) Autentimismeetod, -süsteem ja -seade
ZA200108217B (en) Application apparatus and method.
DE69943371D1 (de) Informationsaufzeichnungsverfahren und Informationsaufzeichnungsgerät
ATE289436T1 (de) Verfahren, informationsträger, und system
DE60038328D1 (de) Gerät, Verfahren und Medium zur Informationsverarbeitung
DE60034983D1 (de) Kommunikationssystem, Kommunikationsendgerät und Apparat zum Verbreiten von Information
HK1054651A1 (en) Information distribution system, information distribution method, and information center
DE60037995D1 (de) Informationsverteilungssystem und Informationsverwaltungsverfahren
SG85691A1 (en) Data encryption apparatus and method
HK1041324A1 (en) Information processing device and method, and providing medium
AU6052000A (en) Method, apparatus and system for providing health information
SG101967A1 (en) Authentication system, authentication method, authentication apparatus, and authentication method therefor
NO20002584D0 (no) Brønnreferanseapparat og fremgangsmÕte
DE60034685D1 (de) Verschlüsselungsverfahren und -vorrichtung, entschlüsselungsvorrichtung
DE69812339D1 (de) Datenkommunikationsvorrichtung, datenkommunikationssystem und datenkommunikationsverfahren
EP1401204A4 (de) Informationsbereitstellungssystem, informationsbereitstellungsvorrichtung und verfahren
DE69925482D1 (de) Verfahren, einrichtung und gerät zur authentifizierung
DE60029508D1 (de) Informationverteilungs- und Empfangsverfahren, Gerät und Rechnerprogrammprodukt

Legal Events

Date Code Title Description
8364 No opposition during term of opposition