EP1869881A4 - Method of packaging broadcast contents - Google Patents

Method of packaging broadcast contents

Info

Publication number
EP1869881A4
EP1869881A4 EP06747357A EP06747357A EP1869881A4 EP 1869881 A4 EP1869881 A4 EP 1869881A4 EP 06747357 A EP06747357 A EP 06747357A EP 06747357 A EP06747357 A EP 06747357A EP 1869881 A4 EP1869881 A4 EP 1869881A4
Authority
EP
European Patent Office
Prior art keywords
broadcast contents
packaging broadcast
packaging
contents
broadcast
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
EP06747357A
Other languages
German (de)
French (fr)
Other versions
EP1869881A1 (en
Inventor
Sun-Nam Lee
Myung-Sun Kim
Sung-Hyu Han
Young-Sun Yoon
Jae-Heung Lee
Bong-Seon Kim
Moon-Young Choi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from KR1020050062124A external-priority patent/KR100823256B1/en
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Publication of EP1869881A1 publication Critical patent/EP1869881A1/en
Publication of EP1869881A4 publication Critical patent/EP1869881A4/en
Ceased legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • H04N21/83555Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed using a structured language for describing usage rules of the content, e.g. REL
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00731Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
    • G11B20/00746Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number
    • G11B20/00753Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number wherein the usage restriction limits the number of copies that can be made, e.g. CGMS, SCMS, or CCI flags
    • G11B20/00768Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number wherein the usage restriction limits the number of copies that can be made, e.g. CGMS, SCMS, or CCI flags wherein copy control information is used, e.g. for indicating whether a content may be copied freely, no more, once, or never, by setting CGMS, SCMS, or CCI flags
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00731Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
    • G11B20/00746Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number
    • G11B20/00753Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number wherein the usage restriction limits the number of copies that can be made, e.g. CGMS, SCMS, or CCI flags
    • G11B20/00768Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number wherein the usage restriction limits the number of copies that can be made, e.g. CGMS, SCMS, or CCI flags wherein copy control information is used, e.g. for indicating whether a content may be copied freely, no more, once, or never, by setting CGMS, SCMS, or CCI flags
    • G11B20/00775Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number wherein the usage restriction limits the number of copies that can be made, e.g. CGMS, SCMS, or CCI flags wherein copy control information is used, e.g. for indicating whether a content may be copied freely, no more, once, or never, by setting CGMS, SCMS, or CCI flags wherein said copy control information is encoded in an encryption mode indicator [EMI]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/433Content storage operation, e.g. storage operation in response to a pause request, caching operations
    • H04N21/4334Recording operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91307Television signal processing therefor for scrambling ; for copy protection by adding a copy protection signal to the video signal
    • H04N2005/91328Television signal processing therefor for scrambling ; for copy protection by adding a copy protection signal to the video signal the copy protection signal being a copy management signal, e.g. a copy generation management signal [CGMS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91357Television signal processing therefor for scrambling ; for copy protection by modifying the video signal
    • H04N2005/91364Television signal processing therefor for scrambling ; for copy protection by modifying the video signal the video signal being scrambled
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Databases & Information Systems (AREA)
  • Television Signal Processing For Recording (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
EP06747357A 2005-04-13 2006-04-13 Method of packaging broadcast contents Ceased EP1869881A4 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US67069905P 2005-04-13 2005-04-13
KR1020050062124A KR100823256B1 (en) 2005-04-13 2005-07-11 Method for packaging of broadcast content
PCT/KR2006/001362 WO2006110001A1 (en) 2005-04-13 2006-04-13 Method of packaging broadcast contents

Publications (2)

Publication Number Publication Date
EP1869881A1 EP1869881A1 (en) 2007-12-26
EP1869881A4 true EP1869881A4 (en) 2010-12-08

Family

ID=37087242

Family Applications (1)

Application Number Title Priority Date Filing Date
EP06747357A Ceased EP1869881A4 (en) 2005-04-13 2006-04-13 Method of packaging broadcast contents

Country Status (2)

Country Link
EP (1) EP1869881A4 (en)
WO (1) WO2006110001A1 (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0716544A2 (en) * 1994-12-08 1996-06-12 Lg Electronics Inc. Copy prevention method and apparatus of a digital magnetic recording/reproduction system
EP0924930A2 (en) * 1997-12-15 1999-06-23 Hitachi, Ltd. A digital information recording apparatus with copyright protection
EP0959467A2 (en) * 1998-05-20 1999-11-24 Sony Corporation Information processing apparatus, information processing methods and presentation media
US20030077074A1 (en) * 2000-12-13 2003-04-24 Hiroo Okamoto Digital information recording apparatus, reproducing apparatus and transmitting apparatus
US20030175013A1 (en) * 2001-07-13 2003-09-18 Motoki Kato Video information recording apparatus and reproducing apparatus
EP1471521A1 (en) * 2002-01-28 2004-10-27 Sony Corporation Information recording apparatus and method, and information reproduction apparatus and method

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR0166923B1 (en) * 1995-09-18 1999-03-20 구자홍 Method and apparatus of preventing an illegal watching and copying in a digital broadcasting system
WO1999046933A1 (en) * 1998-03-09 1999-09-16 Matsushita Electric Industrial Co., Ltd. Digital broadcasting receiver
JPH11339374A (en) * 1998-05-26 1999-12-10 Yamaha Corp Digital recording device
KR100605825B1 (en) * 1999-09-14 2006-07-31 삼성전자주식회사 A copy protection apparatus and method of a broadcast receiving system having a hdd

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0716544A2 (en) * 1994-12-08 1996-06-12 Lg Electronics Inc. Copy prevention method and apparatus of a digital magnetic recording/reproduction system
EP0924930A2 (en) * 1997-12-15 1999-06-23 Hitachi, Ltd. A digital information recording apparatus with copyright protection
EP0959467A2 (en) * 1998-05-20 1999-11-24 Sony Corporation Information processing apparatus, information processing methods and presentation media
US20030077074A1 (en) * 2000-12-13 2003-04-24 Hiroo Okamoto Digital information recording apparatus, reproducing apparatus and transmitting apparatus
US20030175013A1 (en) * 2001-07-13 2003-09-18 Motoki Kato Video information recording apparatus and reproducing apparatus
EP1471521A1 (en) * 2002-01-28 2004-10-27 Sony Corporation Information recording apparatus and method, and information reproduction apparatus and method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2006110001A1 *

Also Published As

Publication number Publication date
WO2006110001A1 (en) 2006-10-19
EP1869881A1 (en) 2007-12-26

Similar Documents

Publication Publication Date Title
EP1891496A4 (en) Method for providing contents
EP1968868A4 (en) Packaging and method for making the same
ZA200900445B (en) Method of manufacturing containers
HK1120010A1 (en) Packaging container
EP2032446A4 (en) Method of sterilizing packages
GB2426498B (en) Packaging apparatus
GB0511355D0 (en) Insulated packaging
GB2442688B (en) Packaging process and containers formed thereby
GB2423954B (en) Product packaging
GB2423916B (en) Insulated waste container
GB0607640D0 (en) Packaging container
GB0404023D0 (en) Packaging particularly for foodstuffs
ZA200707624B (en) Sealing of plastic containers
EP1869881A4 (en) Method of packaging broadcast contents
GB0501359D0 (en) Packaging method
IL178529A0 (en) Method for processing contents intended for broadcasting
GB2418655B (en) Packaging for foodstuffs
GB0508428D0 (en) Method of transportation
GB0505092D0 (en) Glass-as-bottle method for drinks packaging
ZA200707292B (en) Packaging can and method and apparatus for its manufacture
GB0524793D0 (en) Packaging container
GB0608695D0 (en) Packaging fifteen
AU2005904177A0 (en) Method of forming tamper evident packaging
GB0405967D0 (en) Packaging fifteen
AU2005907035A0 (en) Improved packaging container

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20070817

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): DE FR GB IT

DAX Request for extension of the european patent (deleted)
RBV Designated contracting states (corrected)

Designated state(s): DE FR GB IT

A4 Supplementary search report drawn up and despatched

Effective date: 20101108

RIC1 Information provided on ipc code assigned before grant

Ipc: H04N 7/167 20060101AFI20061106BHEP

Ipc: G11B 20/00 20060101ALI20101102BHEP

Ipc: H04N 5/91 20060101ALI20101102BHEP

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: SAMSUNG ELECTRONICS CO., LTD.

17Q First examination report despatched

Effective date: 20131204

APBK Appeal reference recorded

Free format text: ORIGINAL CODE: EPIDOSNREFNE

APBN Date of receipt of notice of appeal recorded

Free format text: ORIGINAL CODE: EPIDOSNNOA2E

APBR Date of receipt of statement of grounds of appeal recorded

Free format text: ORIGINAL CODE: EPIDOSNNOA3E

APAF Appeal reference modified

Free format text: ORIGINAL CODE: EPIDOSCREFNE

REG Reference to a national code

Ref country code: DE

Ref legal event code: R003

APBT Appeal procedure closed

Free format text: ORIGINAL CODE: EPIDOSNNOA9E

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN REFUSED

18R Application refused

Effective date: 20200601