DE60233822D1 - Methode des rechtmanagements für strömende media - Google Patents

Methode des rechtmanagements für strömende media

Info

Publication number
DE60233822D1
DE60233822D1 DE60233822T DE60233822T DE60233822D1 DE 60233822 D1 DE60233822 D1 DE 60233822D1 DE 60233822 T DE60233822 T DE 60233822T DE 60233822 T DE60233822 T DE 60233822T DE 60233822 D1 DE60233822 D1 DE 60233822D1
Authority
DE
Germany
Prior art keywords
streaming media
rights
content object
management
management method
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60233822T
Other languages
English (en)
Inventor
Goeran Selander
Fredrik Lindholm
Rolf Blom
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Telefonaktiebolaget LM Ericsson AB
Original Assignee
Telefonaktiebolaget LM Ericsson AB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telefonaktiebolaget LM Ericsson AB filed Critical Telefonaktiebolaget LM Ericsson AB
Application granted granted Critical
Publication of DE60233822D1 publication Critical patent/DE60233822D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/472End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content
    • H04N21/47202End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content for requesting content on demand, e.g. video on demand
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6106Network physical structure; Signal processing specially adapted to the downstream path of the transmission network
    • H04N21/6125Network physical structure; Signal processing specially adapted to the downstream path of the transmission network involving transmission via Internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/643Communication protocols
    • H04N21/6437Real-time Transport Protocol [RTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/84Generation or processing of descriptive data, e.g. content descriptors
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/173Analogue secrecy systems; Analogue subscription systems with two-way working, e.g. subscriber sending a programme selection signal
    • H04N7/17309Transmission or handling of upstream communications
    • H04N7/17318Direct or substantially direct transmission and handling of requests

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Databases & Information Systems (AREA)
  • Human Computer Interaction (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Computer And Data Communications (AREA)
  • Transition And Organic Metals Composition Catalysts For Addition Polymerization (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
DE60233822T 2001-12-11 2002-12-10 Methode des rechtmanagements für strömende media Expired - Lifetime DE60233822D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US33868601P 2001-12-11 2001-12-11
PCT/SE2002/002292 WO2003055219A2 (en) 2001-12-11 2002-12-10 Method of rights management for streaming media

Publications (1)

Publication Number Publication Date
DE60233822D1 true DE60233822D1 (de) 2009-11-05

Family

ID=23325727

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60233822T Expired - Lifetime DE60233822D1 (de) 2001-12-11 2002-12-10 Methode des rechtmanagements für strömende media

Country Status (9)

Country Link
US (1) US20030131353A1 (de)
EP (1) EP1454493B1 (de)
JP (1) JP4472989B2 (de)
CN (1) CN100450176C (de)
AT (1) ATE443970T1 (de)
AU (1) AU2002359118A1 (de)
DE (1) DE60233822D1 (de)
HK (1) HK1078713A1 (de)
WO (1) WO2003055219A2 (de)

Families Citing this family (126)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7549056B2 (en) 1999-03-19 2009-06-16 Broadcom Corporation System and method for processing and protecting content
AU2001255235A1 (en) * 2000-04-08 2001-10-23 Sun Microsystems, Inc. Method and apparatus for handling events received at a server socket
KR100571617B1 (ko) * 2000-06-29 2006-04-17 마쯔시다덴기산교 가부시키가이샤 저작권 보호장치와 방법
US8140859B1 (en) 2000-07-21 2012-03-20 The Directv Group, Inc. Secure storage and replay of media programs using a hard-paired receiver and storage device
US7457414B1 (en) 2000-07-21 2008-11-25 The Directv Group, Inc. Super encrypted storage and retrieval of media programs with smartcard generated keys
US20050210263A1 (en) * 2001-04-25 2005-09-22 Levas Robert G Electronic form routing and data capture system and method
US7409562B2 (en) * 2001-09-21 2008-08-05 The Directv Group, Inc. Method and apparatus for encrypting media programs for later purchase and viewing
KR20040101475A (ko) * 2002-04-17 2004-12-02 코닌클리케 필립스 일렉트로닉스 엔.브이. 지역들에 기초한 액세스 허용
US7702101B2 (en) 2002-07-09 2010-04-20 Kaleidescape, Inc. Secure presentation of media streams in response to encrypted digital content
US7233658B2 (en) * 2002-08-13 2007-06-19 At&T Knowledge Ventures, L.P. Flexible ring-tone service
DE10239062A1 (de) * 2002-08-26 2004-04-01 Siemens Ag Verfahren zum Übertragen von verschlüsselten Nutzdatenobjekten
US7089429B2 (en) * 2002-11-25 2006-08-08 Nokia Corporation Creation of local usage rights voucher
US20040143661A1 (en) * 2003-01-14 2004-07-22 Akio Higashi Content history log collecting system
WO2004070585A2 (en) 2003-01-31 2004-08-19 Kaleidescape, Inc. Detecting collusion among multiple recipients of fingerprinted information
US20040158704A1 (en) * 2003-02-12 2004-08-12 Avaya Technology Corp. Providing encrypted real time data transmissions on a network
EP1593107A4 (de) * 2003-02-13 2010-08-18 Nokia Corp Verfahren zur signalisierung der client-ratenkapazität beim multimedia-streaming
US7370212B2 (en) 2003-02-25 2008-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
EP1618478A4 (de) 2003-03-13 2007-10-03 Drm Technologies L L C Sicherer strömungsbehälter
US20050125405A1 (en) * 2003-04-18 2005-06-09 Kaleidescape, Inc. Distinct display of differentiated rights in property
US8572104B2 (en) * 2003-04-18 2013-10-29 Kaleidescape, Inc. Sales of collections excluding those already purchased
KR20060009270A (ko) * 2003-04-24 2006-01-31 코닌클리케 필립스 일렉트로닉스 엔.브이. 콘텐트의 피어 투 피어 전송
US7586938B2 (en) 2003-10-24 2009-09-08 Microsoft Corporation Methods and systems for self-describing multicasting of multimedia presentations
US7792517B2 (en) * 2003-06-10 2010-09-07 Motorola, Inc. Digital content acquisition and distribution in digitial rights management enabled communications devices and methods
US7483532B2 (en) * 2003-07-03 2009-01-27 Microsoft Corporation RTP payload format
US7382879B1 (en) * 2003-07-23 2008-06-03 Sprint Communications Company, L.P. Digital rights management negotiation for streaming media over a network
US20050066048A1 (en) * 2003-08-22 2005-03-24 Bruce Young Web-based music distribution system and method therefor
CA2512191C (en) * 2003-10-24 2013-12-31 Microsoft Corporation Embedding a session description message in a real-time control protocol (rtcp) message
US20050097052A1 (en) * 2003-10-31 2005-05-05 Nokia Corporation Distribution of media objects
EP1694067A4 (de) * 2003-12-01 2009-01-21 Panasonic Corp Streaming-system
WO2005060259A2 (ja) 2003-12-02 2005-06-30 Matsushita Electric Ind Co Ltd Avコンテンツをダウンロード型のファイル形式で配信する方法および装置
US20050198376A1 (en) * 2004-01-02 2005-09-08 Kotzin Michael D. Method and apparatus for data transfer
US7308101B2 (en) * 2004-01-22 2007-12-11 Cisco Technology, Inc. Method and apparatus for transporting encrypted media streams over a wide area network
US7616741B2 (en) 2004-02-06 2009-11-10 At&T Intellectual Property I, L.P. System and method for facilitating a custom ring in connection with a call
US9219729B2 (en) 2004-05-19 2015-12-22 Philip Drope Multimedia network system with content importation, content exportation, and integrated content management
US7836411B2 (en) * 2004-06-10 2010-11-16 International Business Machines Corporation Search framework metadata
US7827175B2 (en) * 2004-06-10 2010-11-02 International Business Machines Corporation Framework reactive search facility
US9626437B2 (en) * 2004-06-10 2017-04-18 International Business Machines Corporation Search scheduling and delivery tool for scheduling a search using a search framework profile
KR100662336B1 (ko) * 2004-06-21 2007-01-02 엘지전자 주식회사 컨텐츠 다운로드 방법 및 그를 수행하기 위한 시스템
JP2006039791A (ja) * 2004-07-26 2006-02-09 Matsushita Electric Ind Co Ltd 伝送履歴依存処理装置
DE112004002943B4 (de) * 2004-08-26 2010-06-24 Fujitsu Ltd., Kawasaki Inhalte-Management-Programm, -Verfahren und -Vorrichtung
EP1792436A1 (de) * 2004-09-10 2007-06-06 Koninklijke Philips Electronics N.V. Verfahren zur bereitstellung von zugangsberechtigungen
US7620185B2 (en) * 2004-09-15 2009-11-17 Nokia Corporation Preview of payable broadcasts
US7607176B2 (en) * 2004-11-12 2009-10-20 International Business Machines Corporation Trainable rule-based computer file usage auditing system
US20060104600A1 (en) 2004-11-12 2006-05-18 Sfx Entertainment, Inc. Live concert/event video system and method
US8037036B2 (en) * 2004-11-17 2011-10-11 Steven Blumenau Systems and methods for defining digital asset tag attributes
CN100452698C (zh) * 2004-12-13 2009-01-14 清华大学 一种带权利要求说明的数字内容打包方法
SG125139A1 (en) * 2005-02-14 2006-09-29 William Mutual A system for managing bandwidth
US20060205449A1 (en) * 2005-03-08 2006-09-14 Broadcom Corporation Mechanism for improved interoperability when content protection is used with an audio stream
US8438645B2 (en) 2005-04-27 2013-05-07 Microsoft Corporation Secure clock with grace periods
US8725646B2 (en) 2005-04-15 2014-05-13 Microsoft Corporation Output protection levels
US9225698B2 (en) * 2005-05-12 2015-12-29 Nokia Technologies Oy Fine grain rights management of streaming content
US20060265758A1 (en) 2005-05-20 2006-11-23 Microsoft Corporation Extensible media rights
US7684566B2 (en) 2005-05-27 2010-03-23 Microsoft Corporation Encryption scheme for streamed multimedia content protected by rights management system
US7769880B2 (en) * 2005-07-07 2010-08-03 Microsoft Corporation Carrying protected content using a control protocol for streaming and a transport protocol
US7561696B2 (en) * 2005-07-12 2009-07-14 Microsoft Corporation Delivering policy updates for protected content
CN100384160C (zh) * 2005-07-14 2008-04-23 华为技术有限公司 监听视频呼叫的方法和装置
US9325944B2 (en) 2005-08-11 2016-04-26 The Directv Group, Inc. Secure delivery of program content via a removable storage medium
US8321690B2 (en) * 2005-08-11 2012-11-27 Microsoft Corporation Protecting digital media of various content types
US7634816B2 (en) 2005-08-11 2009-12-15 Microsoft Corporation Revocation information management
JP2007058414A (ja) * 2005-08-23 2007-03-08 Hitachi Ltd 計算機のログ管理プログラム、そのログ管理方法、及び計算機システム
JP2009508412A (ja) * 2005-09-08 2009-02-26 サンディスク コーポレーション メディアコンテンツのセキュアストレージと配信のためのモバイルメモリシステム
CN100373853C (zh) * 2005-10-10 2008-03-05 中兴通讯股份有限公司 一种流媒体服务请求认证方法和系统
US8306918B2 (en) 2005-10-11 2012-11-06 Apple Inc. Use of media storage structure with multiple pieces of content in a content-distribution system
US7995756B1 (en) * 2005-10-12 2011-08-09 Sprint Communications Company L.P. Mobile device playback and control of media content from a personal media host device
US7720096B2 (en) * 2005-10-13 2010-05-18 Microsoft Corporation RTP payload format for VC-1
US8953771B2 (en) * 2005-11-07 2015-02-10 Cisco Technology, Inc. Method and apparatus to provide cryptographic identity assertion for the PSTN
US20070113288A1 (en) * 2005-11-17 2007-05-17 Steven Blumenau Systems and Methods for Digital Asset Policy Reconciliation
US7941126B2 (en) * 2005-12-16 2011-05-10 At&T Intellectual Property I, L.P. Methods, systems, and computer program products for delivering ring tones on a communication network by associating ring tones with media files
US20070168534A1 (en) * 2005-12-16 2007-07-19 Nokia Corp. Codec and session parameter change
FR2895633B1 (fr) * 2005-12-23 2008-07-11 Elodig Distribution de contenus audiovisuels numeriques par un reseau de telecommunications
FR2895630A1 (fr) * 2005-12-23 2007-06-29 Emmanuel Henri Guiton Syteme securise et automatise de distribution, de programmation et de lecture de contenus audiovisuels numeriques
CN1859526B (zh) * 2006-01-04 2010-10-27 华为技术有限公司 实现流媒体模拟直播的方法及流媒体服务器和内容管理系统
CN100442846C (zh) * 2006-01-16 2008-12-10 北京北方烽火科技有限公司 一种利用smil技术与移动流媒体技术的移动多点监视方法
US8041401B2 (en) * 2006-02-10 2011-10-18 Vringo Inc. Personalization content sharing system and method
US7761816B2 (en) * 2006-02-10 2010-07-20 Vringo, Inc. Personalization content sharing system and method
KR100791291B1 (ko) * 2006-02-10 2008-01-04 삼성전자주식회사 디바이스에서 drm 컨텐츠를 로밍하여 사용하는 방법 및장치
CN101401104B (zh) * 2006-03-15 2010-12-01 皇家飞利浦电子股份有限公司 用于从服务器取回医疗数据的数字权利管理
KR100925731B1 (ko) * 2006-04-05 2009-11-10 엘지전자 주식회사 디지털 저작권 관리에서의 사용권리 전달 방법 및 장치
KR100848128B1 (ko) * 2006-04-24 2008-07-24 한국전자통신연구원 실시간 스트리밍 프로토콜을 이용한 프로그래시브 스트리밍방법
US8224751B2 (en) 2006-05-03 2012-07-17 Apple Inc. Device-independent management of cryptographic information
US8775319B2 (en) 2006-05-15 2014-07-08 The Directv Group, Inc. Secure content transfer systems and methods to operate the same
US20100161427A1 (en) * 2006-06-07 2010-06-24 Chong Ng Preview My Photo Processing System (PMPPS)
WO2008001371A2 (en) * 2006-06-28 2008-01-03 Vringo, Inc. User-chosen media content
JP2009543218A (ja) * 2006-07-05 2009-12-03 アギア システムズ インコーポレーテッド コピー・プロテクトされたコンテンツの複数のデバイスにおける消費を可能にするためのシステムおよび方法
US8903916B2 (en) * 2006-07-05 2014-12-02 International Business Machines Corporation Method, system, and computer-readable medium to render repeatable data objects streamed over a network
EP2047372A4 (de) * 2006-07-10 2010-09-22 Vringo Inc Pushed-media-inhaltsablieferung
US20080064378A1 (en) * 2006-09-11 2008-03-13 Ariel Yehoshua Kahan Media playing on another device
EP1921577A1 (de) * 2006-11-10 2008-05-14 Yamaha Corporation Soziales Vernetzungssystem
JP5200392B2 (ja) * 2007-02-28 2013-06-05 ヤマハ株式会社 コンテンツ提供サーバ及びそのプログラム
US9172710B2 (en) * 2007-02-05 2015-10-27 Broadcom Corporation Media transport protocol extensions for system integrity and robustness, and applications thereof
US20080259211A1 (en) * 2007-04-23 2008-10-23 Nokia Corporation Using Subtitles for Other Purposes
US8752191B2 (en) * 2007-05-16 2014-06-10 Broadcom Corporation Generic digital rights management framework, and applications thereof
US8832467B2 (en) * 2007-05-16 2014-09-09 Broadcom Corporation Digital rights management metafile, management protocol and applications thereof
US8347098B2 (en) * 2007-05-22 2013-01-01 Apple Inc. Media storage structures for storing content, devices for using such structures, systems for distributing such structures
US9311492B2 (en) 2007-05-22 2016-04-12 Apple Inc. Media storage structures for storing content, devices for using such structures, systems for distributing such structures
US20090013174A1 (en) * 2007-07-04 2009-01-08 Telefonaktiebolaget Lm Ericsson (Publ) Methods and systems for handling digital rights management
US7877087B2 (en) * 2007-07-25 2011-01-25 Sony Ericsson Mobile Communications Ab Methods of remotely updating lists in mobile terminals and related systems and computer program products
US8286212B2 (en) * 2007-08-17 2012-10-09 Microsoft Corporation On-demand asset distribution
JP5194673B2 (ja) 2007-09-26 2013-05-08 株式会社日立製作所 携帯端末、及び情報の送受信方法
US8301570B2 (en) * 2007-10-29 2012-10-30 Infosys Technologies Limited Method and system for data security in an IMS network
US7979557B2 (en) * 2008-04-11 2011-07-12 Mobitv, Inc. Fast setup response prediction
US20090290024A1 (en) * 2008-05-21 2009-11-26 Larson Bradley R Providing live event media content to spectators
US10007668B2 (en) * 2008-08-01 2018-06-26 Vantrix Corporation Method and system for triggering ingestion of remote content by a streaming server using uniform resource locator folder mapping
EP2180653A1 (de) * 2008-10-27 2010-04-28 TouchDiva Corp. Ltd. System und Verfahren zur Bereitstellung von Medieninhalt nach Bedarf über ein Netzwerk
US9135584B2 (en) 2009-02-28 2015-09-15 International Business Machines Corporation Method and apparatus to model content state and access control in backend-systems and business processes
US20100269179A1 (en) * 2009-04-16 2010-10-21 Comcast Cable Communications, Llc Security Client Translation System and Method
WO2010143088A1 (en) * 2009-06-08 2010-12-16 Nds Limited Secure association of metadata with content
CA2822185C (en) * 2009-08-14 2014-04-22 Azuki Systems, Inc. Method and system for unified mobile content protection
EP2296338A1 (de) * 2009-09-11 2011-03-16 Gemalto SA Verfahren zum Schützen des Zugriffs auf Daten in einem Netz
US8719910B2 (en) * 2010-09-29 2014-05-06 Verizon Patent And Licensing Inc. Video broadcasting to mobile communication devices
US9646141B2 (en) 2011-06-22 2017-05-09 Netflix, Inc. Fast start of streaming digital media playback with deferred license retrieval
US10694258B2 (en) 2011-12-14 2020-06-23 Netflix, Inc. Startup times of streaming digital media playback
WO2013096743A1 (en) * 2011-12-22 2013-06-27 Google Inc. Sending snippets of media content to a computing device
US20130239221A1 (en) * 2012-03-12 2013-09-12 Crackle, Inc. Rights management module
US11349699B2 (en) * 2012-08-14 2022-05-31 Netflix, Inc. Speculative pre-authorization of encrypted data streams
US8972750B2 (en) * 2012-12-19 2015-03-03 Adobe Systems Incorporated Method and apparatus for securing transfer of secure content to a destination
US10397626B2 (en) 2013-03-15 2019-08-27 Ipar, Llc Systems and methods for providing access to rights holder defined video clips
US20160308839A1 (en) * 2013-06-14 2016-10-20 Richard Chuang Piracy prevention and usage control system using access-controlled encrypted data containers
US9239933B2 (en) * 2013-06-14 2016-01-19 Richard Chuang Piracy prevention and usage control system using access-controlled encrypted data containers
US10616227B2 (en) 2015-06-30 2020-04-07 Home Box Office, Inc. Content rights headers
FR3038415B1 (fr) * 2015-07-01 2017-08-11 Viaccess Sa Procede de fourniture d’un contenu multimedia protege
US10326702B2 (en) * 2015-09-17 2019-06-18 Facebook, Inc. Data service levels
US10785192B2 (en) * 2018-02-28 2020-09-22 Sling Media Pvt. Ltd. Methods and systems for secure DNS routing
US10742696B2 (en) 2018-02-28 2020-08-11 Sling Media Pvt. Ltd. Relaying media content via a relay server system without decryption
US10873852B1 (en) 2020-04-10 2020-12-22 Avila Technology, LLC POOFster: a secure mobile text message and object sharing application, system, and method for same
US11151229B1 (en) 2020-04-10 2021-10-19 Avila Technology, LLC Secure messaging service with digital rights management using blockchain technology

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100534180C (zh) * 1998-03-16 2009-08-26 联信技术公司 用于连续控制和保护媒体内容的方法和装置
US6275471B1 (en) * 1998-05-12 2001-08-14 Panasonic Technologies, Inc. Method for reliable real-time multimedia streaming
EP1151592A1 (de) * 1999-02-11 2001-11-07 Loudeye Technologies, Inc. Medienverteilungssystem
AU5879800A (en) * 1999-06-18 2001-01-09 Trustees Of Columbia University In The City Of New York, The System and method for receiving over a network a broadcast from a broadcast source
GB0008383D0 (en) * 2000-04-05 2000-05-24 Sontora Limited System and method for providing an internet audio stream to a wap mobile telephone or the like over a computer nrework
US20020054090A1 (en) * 2000-09-01 2002-05-09 Silva Juliana Freire Method and apparatus for creating and providing personalized access to web content and services from terminals having diverse capabilities
US20020116517A1 (en) * 2001-01-17 2002-08-22 Hudson Michael D. Virtual program streaming multi-media system
US7054949B2 (en) * 2001-01-19 2006-05-30 World Streaming Network, Inc. System and method for streaming media
US7076067B2 (en) * 2001-02-21 2006-07-11 Rpk New Zealand Limited Encrypted media key management
JP2004533738A (ja) * 2001-03-02 2004-11-04 カセンナ インコーポレイテッド ネットワークにわたって低レイテンシで効率的にビデオコンテンツを配給するためのメタデータイネーブル型プッシュ−プルモデル
US7089309B2 (en) * 2001-03-21 2006-08-08 Theplatform For Media, Inc. Method and system for managing and distributing digital media
US7693508B2 (en) * 2001-03-28 2010-04-06 Qualcomm Incorporated Method and apparatus for broadcast signaling in a wireless communication system
US20020146237A1 (en) * 2001-04-06 2002-10-10 General Instrument Corporation Portable content by way of a set-top device/home-gateway
US20030037070A1 (en) * 2001-07-31 2003-02-20 Firstlook.Com. Streaming media security system
US20050021467A1 (en) * 2001-09-07 2005-01-27 Robert Franzdonk Distributed digital rights network (drn), and methods to access operate and implement the same
US7237108B2 (en) * 2001-09-26 2007-06-26 General Instrument Corporation Encryption of streaming control protocols and their headers
US8001187B2 (en) * 2003-07-01 2011-08-16 Apple Inc. Peer-to-peer active content sharing
US7925973B2 (en) * 2005-08-12 2011-04-12 Brightcove, Inc. Distribution of content

Also Published As

Publication number Publication date
JP4472989B2 (ja) 2010-06-02
WO2003055219A3 (en) 2003-11-20
CN100450176C (zh) 2009-01-07
AU2002359118A1 (en) 2003-07-09
JP2005513664A (ja) 2005-05-12
CN1620810A (zh) 2005-05-25
AU2002359118A8 (en) 2003-07-09
EP1454493B1 (de) 2009-09-23
WO2003055219A2 (en) 2003-07-03
EP1454493A2 (de) 2004-09-08
HK1078713A1 (en) 2006-03-17
US20030131353A1 (en) 2003-07-10
ATE443970T1 (de) 2009-10-15

Similar Documents

Publication Publication Date Title
DE60233822D1 (de) Methode des rechtmanagements für strömende media
WO2002098200A3 (en) Method and apparatus for assigning conditional or consequential rights to documents and documents having such rights
EP2511823A3 (de) System und Verfahren zum Laden von reduziertem Druck
WO2003058620A3 (en) Methods and apparatus for digital rights management
US20070172065A1 (en) Apparatus and method for moving rights object from one device to another device via server
ATE357106T1 (de) Verfahren zur rechtsgegenständeteilung zwischen benutzern
WO2004081702A3 (en) System and method for efficient adaptation of multimedia message content
HK1070714A1 (en) System and methods providing secure delivery of licenses and content
WO2006020320A3 (en) System and method for reduced hierarchy key management
WO2004063898A3 (en) Real-time delivery of license for previously stored encrypted content
WO2007008362A3 (en) Carrying protected content using a control protocol for streaming and a transport protocol
AU2003261069A8 (en) Encryption, authentication, and key management for multimedia content pre-encryption
MY155010A (en) Drm aspects of peer-to-peer digital content distribution
ZA200609347B (en) Integrity protection of streamed content
WO2007121196A3 (en) Digital media transfer device
FR2847752B1 (fr) Methode et systeme pour gerer l'echange de fichiers joints a des courriers electroniques
WO2004077265A3 (en) Content regulation
WO2008060739A3 (en) Rights propagation and license management in conjunction with distribution of digital content
TW200420046A (en) Datacast file transmission with meta-data retention
WO2006124564A3 (en) Apparatus for secure digital content distribution and methods therefor
GB2379771A (en) System and method for storing and accessing digital media content using smart card technology
WO2006053302A3 (en) A digital information library and delivery system
TW200622757A (en) Method of copyright publication and trade for stepwise digital content
WO2008036232A3 (en) Bandwidth based licensing scheme for video, audio and/or multimedia content
WO2006072017A3 (en) Advertising business method and system for secure and high speed transmission of media files across an internet, intranet or cable network and method to avoid pirating

Legal Events

Date Code Title Description
8364 No opposition during term of opposition