HK1075716A1 - Method and apparatus for continuous control and protection of media content - Google Patents

Method and apparatus for continuous control and protection of media content

Info

Publication number
HK1075716A1
HK1075716A1 HK05107672A HK05107672A HK1075716A1 HK 1075716 A1 HK1075716 A1 HK 1075716A1 HK 05107672 A HK05107672 A HK 05107672A HK 05107672 A HK05107672 A HK 05107672A HK 1075716 A1 HK1075716 A1 HK 1075716A1
Authority
HK
Hong Kong
Prior art keywords
content
streamed
objects
media player
control means
Prior art date
Application number
HK05107672A
Other languages
English (en)
Inventor
Talal G Shamoon
Ralph D Hill
Chris D Radcliffe
John P Hwa
Original Assignee
Intertrust Tech Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=22141634&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=HK1075716(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Intertrust Tech Corp filed Critical Intertrust Tech Corp
Publication of HK1075716A1 publication Critical patent/HK1075716A1/xx

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/44012Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving rendering scenes according to scene graphs, e.g. MPEG-4 scene graphs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/4302Content synchronisation processes, e.g. decoder synchronisation
    • H04N21/4307Synchronising the rendering of multiple content streams or additional data on devices, e.g. synchronisation of audio on a mobile phone with the video output on the TV screen
    • H04N21/43072Synchronising the rendering of multiple content streams or additional data on devices, e.g. synchronisation of audio on a mobile phone with the video output on the TV screen of multiple content streams on the same device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04HBROADCAST COMMUNICATION
    • H04H60/00Arrangements for broadcast applications with a direct linking to broadcast information or broadcast space-time; Broadcast-related systems
    • H04H60/09Arrangements for device control with a direct linkage to broadcast information or to broadcast space-time; Arrangements for control of broadcast-related services
    • H04H60/14Arrangements for conditional access to broadcast information or to broadcast-related services
    • H04H60/23Arrangements for conditional access to broadcast information or to broadcast-related services using cryptography, e.g. encryption, authentication, key distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/20Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using video object coding
    • H04N19/25Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using video object coding with scene description coding, e.g. binary format for scenes [BIFS] compression
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/23412Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs for generating or manipulating the scene composition of objects, e.g. MPEG-4 objects
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2343Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving reformatting operations of video signals for distribution or compliance with end-user requests or end-user device requirements
    • H04N21/234318Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving reformatting operations of video signals for distribution or compliance with end-user requests or end-user device requirements by decomposing into objects, e.g. MPEG-4 objects
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • H04N21/23476Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption by partially encrypting, e.g. encrypting the ending portion of a movie
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/235Processing of additional data, e.g. scrambling of additional data or processing content descriptors
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2543Billing, e.g. for subscription services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/414Specialised client platforms, e.g. receiver in car or embedded in a mobile appliance
    • H04N21/4143Specialised client platforms, e.g. receiver in car or embedded in a mobile appliance embedded in a Personal Computer [PC]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/435Processing of additional data, e.g. decrypting of additional data, reconstructing software from modules extracted from the transport stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/65Transmission of management data between client and server
    • H04N21/654Transmission by server directed to the client
    • H04N21/6543Transmission by server directed to the client for forcing some client operations, e.g. recording
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/81Monomedia components thereof
    • H04N21/812Monomedia components thereof involving advertisement data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/24Systems for the transmission of television signals using pulse code modulation
    • H04N7/52Systems for transmission of a pulse code modulated video signal with one or more other pulse code modulated signals, e.g. an audio signal or a synchronizing signal
HK05107672A 1998-03-16 2005-09-01 Method and apparatus for continuous control and protection of media content HK1075716A1 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US7805398P 1998-03-16 1998-03-16

Publications (1)

Publication Number Publication Date
HK1075716A1 true HK1075716A1 (en) 2006-02-03

Family

ID=22141634

Family Applications (1)

Application Number Title Priority Date Filing Date
HK05107672A HK1075716A1 (en) 1998-03-16 2005-09-01 Method and apparatus for continuous control and protection of media content

Country Status (8)

Country Link
EP (3) EP1343318A3 (zh)
JP (3) JP4511029B2 (zh)
CN (3) CN1277220C (zh)
AT (1) ATE296519T1 (zh)
CA (2) CA2323781C (zh)
DE (1) DE69925466T2 (zh)
HK (1) HK1075716A1 (zh)
WO (1) WO1999048296A1 (zh)

Families Citing this family (175)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH08263438A (ja) 1994-11-23 1996-10-11 Xerox Corp ディジタルワークの配給及び使用制御システム並びにディジタルワークへのアクセス制御方法
US6963859B2 (en) 1994-11-23 2005-11-08 Contentguard Holdings, Inc. Content rendering repository
CN1183841A (zh) 1995-02-13 1998-06-03 英特特拉斯特技术公司 用于安全交易管理和电子权利保护的系统和方法
US6157721A (en) 1996-08-12 2000-12-05 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
US5892900A (en) 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6233684B1 (en) 1997-02-28 2001-05-15 Contenaguard Holdings, Inc. System for controlling the distribution and use of rendered digital works through watermaking
JP4227229B2 (ja) * 1998-12-03 2009-02-18 キヤノン株式会社 画像処理装置及び方法及びシステム並びに記憶媒体
JP4109772B2 (ja) * 1998-12-03 2008-07-02 キヤノン株式会社 データ処理方法及びその装置
SG75189A1 (en) * 1998-12-04 2000-09-19 Canon Kk Image processing apparatus method therefor and recording medium storing image processing program
JP3976942B2 (ja) 1998-12-18 2007-09-19 キヤノン株式会社 画像処理装置及び方法、画像処理プログラムが記録されたコンピュータ可読記録媒体
US7624046B2 (en) 1998-12-24 2009-11-24 Universal Music Group, Inc. Electronic music/media distribution system
US6918059B1 (en) 1999-04-28 2005-07-12 Universal Music Group Method and system for handling errors in a distributed computer system
US6564253B1 (en) 1999-05-07 2003-05-13 Recording Industry Association Of America Content authorization system over networks including searching and reporting for unauthorized content locations
US6959384B1 (en) 1999-12-14 2005-10-25 Intertrust Technologies Corporation Systems and methods for authenticating and protecting the integrity of data streams and other data
US6785815B1 (en) 1999-06-08 2004-08-31 Intertrust Technologies Corp. Methods and systems for encoding and protecting data using digital signature and watermarking techniques
AU6104800A (en) 1999-07-16 2001-02-05 Intertrust Technologies Corp. Trusted storage systems and methods
US7152165B1 (en) 1999-07-16 2006-12-19 Intertrust Technologies Corp. Trusted storage systems and methods
US7430670B1 (en) 1999-07-29 2008-09-30 Intertrust Technologies Corp. Software self-defense systems and methods
ATE306098T1 (de) 1999-07-30 2005-10-15 Intertrust Tech Corp Verfahren und systeme zur transaktionsaufzeichnungsübertragung unter anwendung von schwellen und einem mehrstufigen protokoll
EP1079627A1 (en) * 1999-08-27 2001-02-28 Canon Kabushiki Kaisha Copyright protection in MPEG-4 using digital watermarking
US7406603B1 (en) 1999-08-31 2008-07-29 Intertrust Technologies Corp. Data protection systems and methods
US6985885B1 (en) 1999-09-21 2006-01-10 Intertrust Technologies Corp. Systems and methods for pricing and selling digital goods
JP4449125B2 (ja) * 1999-11-09 2010-04-14 ソニー株式会社 情報処理装置および方法、並びに記録媒体
US6792113B1 (en) 1999-12-20 2004-09-14 Microsoft Corporation Adaptable security mechanism for preventing unauthorized access of digital data
US6832316B1 (en) 1999-12-22 2004-12-14 Intertrust Technologies, Corp. Systems and methods for protecting data secrecy and integrity
SG103829A1 (en) * 2000-01-28 2004-05-26 Canon Kk Digital contents distribution system, digital contents distribution method, roaming server, information processor, and information processing method
CN1215718C (zh) * 2000-01-31 2005-08-17 佳能株式会社 数据处理装置、数据处理系统、数据处理方法以及存储媒体
JP2001218204A (ja) * 2000-01-31 2001-08-10 Canon Inc データ処理方法及び装置並びに記憶媒体
AU2001237017A1 (en) * 2000-02-17 2001-08-27 Digimarc Corporation Watermark encoder and decoder enabled software and devices
US7320025B1 (en) 2002-03-18 2008-01-15 Music Choice Systems and methods for providing a broadcast entertainment service and an on-demand entertainment service
US7856485B2 (en) 2000-03-08 2010-12-21 Music Choice Systems and methods for providing customized media channels
US7325043B1 (en) 2000-03-08 2008-01-29 Music Choice System and method for providing a personalized media service
US7133924B1 (en) 2000-03-08 2006-11-07 Music Choice Personalized audio system and method
US8463780B1 (en) 2000-03-08 2013-06-11 Music Choice System and method for providing a personalized media service
US7275256B1 (en) 2001-08-28 2007-09-25 Music Choice System and method for providing an interactive, visual complement to an audio program
US7783722B1 (en) 2000-03-08 2010-08-24 Music Choice Personalized audio system and method
US6760441B1 (en) * 2000-03-31 2004-07-06 Intel Corporation Generating a key hieararchy for use in an isolated execution environment
WO2001078395A1 (en) * 2000-04-06 2001-10-18 Koninklijke Philips Electronics N.V. Object-conditional access system
US7085839B1 (en) 2000-04-07 2006-08-01 Intertrust Technologies Corporation Network content management
US6879963B1 (en) 2000-04-12 2005-04-12 Music Choice Cross channel delivery system and method
JP2001359069A (ja) * 2000-04-13 2001-12-26 Canon Inc 情報処理装置及びその方法並びにプログラムコード、記憶媒体
US7313692B2 (en) 2000-05-19 2007-12-25 Intertrust Technologies Corp. Trust management systems and methods
JP2004501555A (ja) * 2000-05-26 2004-01-15 キヤノン株式会社 コンテンツ作成方法およびコンテンツ再生装置およびその方法
US7107448B1 (en) 2000-06-04 2006-09-12 Intertrust Technologies Corporation Systems and methods for governing content rendering, protection, and management applications
US7213266B1 (en) 2000-06-09 2007-05-01 Intertrust Technologies Corp. Systems and methods for managing and protecting electronic content and applications
US7778736B2 (en) 2000-06-14 2010-08-17 Marvell International Ltd. Apparatus, method, and computer program for sprinkler control
US7546172B1 (en) 2000-06-14 2009-06-09 Marvell International Ltd. Apparatus, method, and computer program product for recording and reproducing digital data
US7577247B1 (en) 2000-06-14 2009-08-18 Marvell International Ltd. Apparatus and method for telephone, intercom, and clock
US7298252B1 (en) 2000-06-14 2007-11-20 Marvell International Ltd. Apparatus, method, and computer program for an alarm system
US7457676B1 (en) 2000-06-14 2008-11-25 Marvell International Ltd. Vehicle for recording and reproducing digital data
US7315764B1 (en) 2000-06-14 2008-01-01 Marvell International Ltd Integrated circuit, method, and computer program product for recording and reproducing digital data
US7050586B1 (en) 2000-06-19 2006-05-23 Intertrust Technologies Corporation Systems and methods for retrofitting electronic appliances to accept different content formats
US7231043B2 (en) * 2000-06-20 2007-06-12 Canon Kabushiki Kaisha Data processing apparatus and method, and computer-readable storage medium on which program for executing data processing is stored
IT1316201B1 (it) * 2000-06-21 2003-04-03 Paolo Rinaldi Sistema on-line di accesso condizionato e controllo dell'audienceper servizi di comunicazione di tipo broadcast e multicast.
US6441765B1 (en) 2000-08-22 2002-08-27 Marvell International, Ltd. Analog to digital converter with enhanced differential non-linearity
US7206941B2 (en) 2000-08-28 2007-04-17 Contentguard Holdings, Inc. Method and apparatus for validating security components through a request for content
US6417725B1 (en) 2000-08-28 2002-07-09 Marvell International, Ltd. High speed reference buffer
US6400214B1 (en) 2000-08-28 2002-06-04 Marvell International, Ltd. Switched capacitor filter for reference voltages in analog to digital converter
US7743259B2 (en) 2000-08-28 2010-06-22 Contentguard Holdings, Inc. System and method for digital rights management using a standard rendering engine
US6396334B1 (en) 2000-08-28 2002-05-28 Marvell International, Ltd. Charge pump for reference voltages in analog to digital converter
US6369554B1 (en) 2000-09-01 2002-04-09 Marvell International, Ltd. Linear regulator which provides stabilized current flow
US6760042B2 (en) 2000-09-15 2004-07-06 International Business Machines Corporation System and method of processing MPEG streams for storyboard and rights metadata insertion
US20020042754A1 (en) 2000-10-10 2002-04-11 Del Beccaro David J. System and method for receiving broadcast audio/video works and for enabling a consumer to purchase the received audio/video works
US7277765B1 (en) 2000-10-12 2007-10-02 Bose Corporation Interactive sound reproducing
WO2002033509A2 (en) * 2000-10-16 2002-04-25 Recording Industry Association Of America Content authorization system over networks including the internet and method for transmitting same
US7343324B2 (en) 2000-11-03 2008-03-11 Contentguard Holdings Inc. Method, system, and computer readable medium for automatically publishing content
US7177857B2 (en) 2000-11-24 2007-02-13 Matsushita Electric Industrial Co., Ltd. Apparatus and method for creating distribution content
JP4029569B2 (ja) 2000-12-13 2008-01-09 株式会社日立製作所 ディジタル情報記録再生装置、記録装置、受信装置および送信装置
US20020077984A1 (en) * 2000-12-19 2002-06-20 Mark Ireton Enabling protected digital media to be shared between playback devices
US6912294B2 (en) 2000-12-29 2005-06-28 Contentguard Holdings, Inc. Multi-stage watermarking process and system
US8069116B2 (en) 2001-01-17 2011-11-29 Contentguard Holdings, Inc. System and method for supplying and managing usage rights associated with an item repository
US7028009B2 (en) 2001-01-17 2006-04-11 Contentguardiholdings, Inc. Method and apparatus for distributing enforceable property rights
US7774279B2 (en) 2001-05-31 2010-08-10 Contentguard Holdings, Inc. Rights offering and granting
DE10109441A1 (de) * 2001-02-27 2002-09-12 Mayah Comm Gmbh Verfahren zum Erkennen audio-visueller Daten in Übertragungsnetzen, insbesondere dem Internet
JP4311899B2 (ja) 2001-03-02 2009-08-12 パナソニック株式会社 コンテンツの配信および保護を行なう方法および装置
JP2002290351A (ja) * 2001-03-22 2002-10-04 Dainippon Printing Co Ltd デジタルデータ放送システムの機能拡張方法
US7580988B2 (en) 2001-04-05 2009-08-25 Intertrust Technologies Corporation System and methods for managing the distribution of electronic content
US7136840B2 (en) 2001-04-20 2006-11-14 Intertrust Technologies Corp. Systems and methods for conducting transactions and communications using a trusted third party
US8099364B2 (en) 2001-05-31 2012-01-17 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
US7725401B2 (en) 2001-05-31 2010-05-25 Contentguard Holdings, Inc. Method and apparatus for establishing usage rights for digital content to be created in the future
US8275709B2 (en) 2001-05-31 2012-09-25 Contentguard Holdings, Inc. Digital rights management of content when content is a future live event
US6876984B2 (en) 2001-05-31 2005-04-05 Contentguard Holdings, Inc. Method and apparatus for establishing usage rights for digital content to be created in the future
US6895503B2 (en) 2001-05-31 2005-05-17 Contentguard Holdings, Inc. Method and apparatus for hierarchical assignment of rights to documents and documents having such rights
US8001053B2 (en) 2001-05-31 2011-08-16 Contentguard Holdings, Inc. System and method for rights offering and granting using shared state variables
US8275716B2 (en) 2001-05-31 2012-09-25 Contentguard Holdings, Inc. Method and system for subscription digital rights management
EP1398902A4 (en) * 2001-06-04 2007-02-28 Matsushita Electric Ind Co Ltd DEVICE AND METHOD FOR A FLEXIBLE AND COMMON IPMP SYSTEM FOR PROVIDING AND PROTECTING CONTENTS
US7853531B2 (en) 2001-06-07 2010-12-14 Contentguard Holdings, Inc. Method and apparatus for supporting multiple trust zones in a digital rights management system
US7774280B2 (en) 2001-06-07 2010-08-10 Contentguard Holdings, Inc. System and method for managing transfer of rights using shared state variables
US7581103B2 (en) 2001-06-13 2009-08-25 Intertrust Technologies Corporation Software self-checking systems and methods
CN1505899A (zh) * 2001-08-09 2004-06-16 ���µ�����ҵ��ʽ���� 知识产权管理和保护(ipmp)系统的统一权限管理
WO2003021965A1 (en) * 2001-09-03 2003-03-13 Matsushita Electric Industrial Co., Ltd. Apparatus of a flexible and common ipmp system for mpeg-2 content distribution and protection
EP1442594A2 (en) 2001-10-29 2004-08-04 Matsushita Electric Industrial Co., Ltd. Apparatus of a baseline dvb-cpcm
SE521906C2 (sv) * 2001-11-01 2003-12-16 Kreatel Comm Ab Metod och anordning för kryptering av multimediainnehåll
JP4136534B2 (ja) * 2001-11-02 2008-08-20 キヤノン株式会社 デジタルコンテンツ処理装置、デジタルコンテンツ処理方法、コンピュータプログラム及び記録媒体
EP1309181A1 (en) * 2001-11-06 2003-05-07 Thomson Licensing S.A. Device, method and system for multimedia content adaption
US7974923B2 (en) 2001-11-20 2011-07-05 Contentguard Holdings, Inc. Extensible rights expression processing system
US7840488B2 (en) 2001-11-20 2010-11-23 Contentguard Holdings, Inc. System and method for granting access to an item or permission to use an item based on configurable conditions
WO2003044680A1 (en) 2001-11-20 2003-05-30 Contentguard Holdings, Inc. Systems and methods for creating, manipulating and processing rights and contract expressions using tokenized templates
AU2002359118A1 (en) * 2001-12-11 2003-07-09 Telefonaktiebolaget L M Ericsson (Publ) Method of rights management for streaming media
GB0130041D0 (en) 2001-12-14 2002-02-06 Ibm Preparing multimedia content in a distributed data processing system
US20030126608A1 (en) * 2001-12-31 2003-07-03 General Instrument Corporation Methods and systems for providing streaming media content in existing video delivery systems
JP3925218B2 (ja) 2002-01-30 2007-06-06 ソニー株式会社 ストリーミングシステム及びストリーミング方法、ストリーミングサーバ及びデータ配信方法、クライアント端末及びデータ復号方法、並びにプログラム及び記録媒体
JP2003229843A (ja) * 2002-01-31 2003-08-15 Sony Corp ストリーミングシステム及びストリーミング方法、クライアント端末及びコンテンツデータ復号方法、ストリームサーバ及びストリーム配信方法、オーサリング装置及びオーサリング方法、並びにプログラム及び記録媒体
EP1474924A2 (en) * 2002-02-01 2004-11-10 Koninklijke Philips Electronics N.V. Watermark-based access control method and device
JP4468639B2 (ja) 2002-02-05 2010-05-26 パナソニック株式会社 Mpegipmpコンテンツにおける権利の分配形ipmp装置メッセージングおよび多重化の方法
DE60318817T2 (de) * 2002-02-08 2009-01-22 Matsushita Electric Industrial Co., Ltd., Kadoma-shi Prozess zur ipmp-schema-beschreibung für einen digitalen artikel
CN1537389A (zh) * 2002-03-05 2004-10-13 松下电器产业株式会社 一种用于实施 mpeg-21 ipmp 的方法
WO2003077955A1 (en) 2002-03-14 2003-09-25 Contentguard Holdings, Inc. System and method for expressing usage rights using modulated signals
US7805371B2 (en) 2002-03-14 2010-09-28 Contentguard Holdings, Inc. Rights expression profile system and method
AU2003216596A1 (en) * 2002-04-18 2003-10-27 Koninklijke Philips Electronics N.V. Testing content in a conditional access system
US7149899B2 (en) 2002-04-25 2006-12-12 Intertrust Technologies Corp. Establishing a secure channel with a human user
US7383570B2 (en) 2002-04-25 2008-06-03 Intertrust Technologies, Corp. Secure authentication systems and methods
US8543511B2 (en) 2002-04-29 2013-09-24 Contentguard Holdings, Inc. System and method for specifying and processing legality expressions
WO2004010270A2 (en) * 2002-07-22 2004-01-29 Koninklijke Philips Electronics N.V. Regulating content usage in a device
US7653928B2 (en) * 2002-08-30 2010-01-26 Sony Corporation Remote user interface for media player
US7089429B2 (en) * 2002-11-25 2006-08-08 Nokia Corporation Creation of local usage rights voucher
WO2004054259A1 (en) * 2002-12-12 2004-06-24 Koninklijke Philips Electronics N.V. Apparatus and method for preventing switching from a channel during an advertisement display
FR2849567B1 (fr) * 2002-12-31 2005-04-01 Medialive Dispositif securise pour la diffusion, l'acces, la copie, l'enregistrement, la visualisation a la demande et la gestion des droits des images photographiques de type jpeg
US9818136B1 (en) 2003-02-05 2017-11-14 Steven M. Hoffberg System and method for determining contingent relevance
US7370212B2 (en) * 2003-02-25 2008-05-06 Microsoft Corporation Issuing a publisher use license off-line in a digital rights management (DRM) system
KR100930353B1 (ko) 2003-03-06 2009-12-08 엘지전자 주식회사 디스크 플레이어의 접속요청 처리방법
US7626609B1 (en) 2003-03-07 2009-12-01 Music Choice Method and system for displaying content while reducing burn-in of a display
KR20060018841A (ko) 2003-05-09 2006-03-02 마츠시타 덴끼 산교 가부시키가이샤 Mpeg-4 ipmp 확장된 isma 매체 스트림의송신장치
KR20060018840A (ko) * 2003-05-09 2006-03-02 마츠시타 덴끼 산교 가부시키가이샤 Mpeg-4 ipmp 확장된 isma 매체 스트림의수신장치
JP4562417B2 (ja) * 2003-05-09 2010-10-13 パナソニック株式会社 Mpeg−4ipmp拡張されたisma媒体ストリームの送信装置
CA2527668A1 (en) 2003-06-02 2004-12-16 Liquid Machines, Inc. Managing data objects in dynamic, distributed and collaborative contexts
KR100965437B1 (ko) 2003-06-05 2010-06-24 인터트러스트 테크놀로지즈 코포레이션 P2p 서비스 편성을 위한 상호운용 시스템 및 방법
JP2004361868A (ja) * 2003-06-09 2004-12-24 Sony Corp データ生成方法およびデータ生成装置、データ復元方法およびデータ復元装置、並びにプログラム
US7685642B2 (en) 2003-06-26 2010-03-23 Contentguard Holdings, Inc. System and method for controlling rights expressions by stakeholders of an item
KR100643278B1 (ko) * 2003-10-22 2006-11-10 삼성전자주식회사 휴대용 저장 장치의 디지털 저작권을 관리하는 방법 및 장치
JP2005204175A (ja) * 2004-01-16 2005-07-28 Ntt Communications Kk デジタルコンテンツ暗号化装置、デジタルコンテンツ暗号化方法およびデジタルコンテンツ暗号化プログラム、並びにデジタルコンテンツ復号化プログラム
US20050207569A1 (en) * 2004-03-16 2005-09-22 Exavio, Inc Methods and apparatus for preparing data for encrypted transmission
FR2870952B1 (fr) * 2004-05-25 2007-10-19 Lassad Toumi Procede de telechargement avec insertion publicitaire et player specifique
EP1617667A3 (en) * 2004-06-18 2008-11-05 Top Up TV Europe Limited Controlling access to broadcast content
US7433473B2 (en) 2004-09-10 2008-10-07 Nagracard S.A. Data transmission method between a broadcasting center and a multimedia unit
US7590589B2 (en) 2004-09-10 2009-09-15 Hoffberg Steven M Game theoretic prioritization scheme for mobile ad hoc networks permitting hierarchal deference
US20090063871A1 (en) * 2004-10-11 2009-03-05 Dirk Frijters Method and device for managing proprietary data format content
US8660961B2 (en) 2004-11-18 2014-02-25 Contentguard Holdings, Inc. Method, system, and device for license-centric content consumption
US7613383B2 (en) 2004-12-02 2009-11-03 Hitachi, Ltd. Editing method and recording and reproducing device
US8074056B1 (en) 2005-02-02 2011-12-06 Marvell International Ltd. Variable length pipeline processor architecture
US8195922B2 (en) 2005-03-18 2012-06-05 Marvell World Trade, Ltd. System for dynamically allocating processing time to multiple threads
US7630497B2 (en) * 2005-09-19 2009-12-08 International Business Machines Corporation System and method for assigning sequence keys to a media player to enable hybrid traitor tracing
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
CN102882677B (zh) 2005-10-18 2015-11-25 英特托拉斯技术公司 数字权利管理的方法
US9626667B2 (en) 2005-10-18 2017-04-18 Intertrust Technologies Corporation Digital rights management engine systems and methods
US7720767B2 (en) 2005-10-24 2010-05-18 Contentguard Holdings, Inc. Method and system to support dynamic rights and resources sharing
KR101240053B1 (ko) * 2005-12-16 2013-03-06 엘지전자 주식회사 멀티 스트림 컨텐츠 복제 방지 방법 및 시스템
US7987514B2 (en) 2006-04-04 2011-07-26 Intertrust Technologies Corp. Systems and methods for retrofitting electronic appliances to accept different content formats
JP4781890B2 (ja) * 2006-04-11 2011-09-28 日本電信電話株式会社 通信方法及び通信システム
WO2008048046A1 (en) * 2006-10-17 2008-04-24 Electronics And Telecommunications Research Institute Combined file format for digital multimedia broadcasting (dmb) content, method and apparatus for handling dmb content of this format
US20100100446A1 (en) * 2007-03-14 2010-04-22 Kim Hyong-Suk Method for advertising using mobile multiplayer game and system thereof
EP2091254A1 (en) * 2008-02-15 2009-08-19 Jacopo Mangiavacchi Apparatus and methods for content protection and distribution using alternate contents to provide access to protected primary content
JP4764443B2 (ja) * 2008-03-14 2011-09-07 株式会社タイトー インターネット端末装置におけるプリペードカード処理方法
CN102144370B (zh) 2008-09-04 2015-04-15 富士通株式会社 发送装置、接收装置、发送方法及接收方法
GB2464120A (en) * 2008-10-03 2010-04-07 Sony Comp Entertainment Europe A method of crediting users for use of broadcast media
RU2448420C1 (ru) * 2010-09-30 2012-04-20 Государственное образовательное учреждение высшего профессионального образования "Пермский государственный технический университет" Способ потоковой стеганографической передачи двоичных данных
WO2012142178A2 (en) 2011-04-11 2012-10-18 Intertrust Technologies Corporation Information security systems and methods
CN102780689B (zh) 2011-05-02 2015-08-12 克利特Ip控股有限责任公司 用于远程访问应用程序的渲染服务
KR101221350B1 (ko) * 2011-05-06 2013-01-11 주식회사 네오위즈인터넷 콘텐츠 이용 방법, 콘텐츠 이용 장치, 모바일 단말기 및 기록매체
JP4996762B1 (ja) 2011-08-31 2012-08-08 株式会社東芝 電子機器およびコンテンツ転送方法
US9032494B2 (en) * 2011-11-10 2015-05-12 Sony Corporation Network-based revocation, compliance and keying of copy protection systems
EP2597883A1 (en) * 2011-11-22 2013-05-29 Nagravision S.A. Method, cryptographic system and security module for descrambling content packets of a digital transport stream
WO2013080048A1 (en) 2011-11-29 2013-06-06 Spotify Ab Content provider with multi-device secure application integration
US8800004B2 (en) 2012-03-21 2014-08-05 Gary Martin SHANNON Computerized authorization system and method
US9197937B1 (en) 2012-04-26 2015-11-24 Music Choice Automatic on-demand navigation based on meta-data broadcast with media content
US9589124B2 (en) 2014-05-29 2017-03-07 Comcast Cable Communications, Llc Steganographic access controls
FR3024007B1 (fr) 2014-07-16 2016-08-26 Viaccess Sa Procede d'acces a un contenu multimedia protege par un terminal
US10219027B1 (en) 2014-10-24 2019-02-26 Music Choice System for providing music content to a user
US20160316247A1 (en) * 2015-04-27 2016-10-27 Ericsson Ab Program and device class entitlements in a media platform
EP3378189B1 (en) 2015-11-20 2021-07-07 Genetec Inc. Secure layered encryption of data streams
EP3378235A4 (en) 2015-11-20 2019-05-01 Genetec Inc. MEDIA STREAMING
US10467405B2 (en) 2017-04-25 2019-11-05 Micro Focus Llc Format preserving encryption of floating point data
US10452564B2 (en) 2017-04-25 2019-10-22 Entit Software Llc Format preserving encryption of object code
FR3106685B1 (fr) * 2020-01-23 2022-05-06 Renault Sas Procédé et système de sécurisation des notifications audio d’un calculateur de véhicule
CN111339575B (zh) * 2020-02-28 2022-08-30 卡斯柯信号有限公司 适用于安全严苛系统的通用内嵌功能安全保障方法

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB9322999D0 (en) * 1993-11-08 1994-01-05 Foley John P Terrestrial television standards converter
US5638443A (en) * 1994-11-23 1997-06-10 Xerox Corporation System for controlling the distribution and use of composite digital works
KR100332743B1 (ko) * 1994-11-26 2002-11-07 엘지전자주식회사 디지탈영상시스템의불법시청및복사방지방법및장치
KR0166923B1 (ko) * 1995-09-18 1999-03-20 구자홍 디지탈 방송 시스템의 불법 시청 및 복사 방지방법 및 장치
CN1160955C (zh) * 1995-10-09 2004-08-04 松下电器产业株式会社 数据发送装置及数据发送方法
AU7662496A (en) * 1995-10-13 1997-04-30 Netrights, Llc System and methods for managing digital creative works
JP3173352B2 (ja) * 1995-11-15 2001-06-04 株式会社日立製作所 ディジタル著作物流通システム
AU1344097A (en) * 1996-01-03 1997-08-01 Sony Electronics Inc. Copy protect recording and playback system
US5933500A (en) * 1996-05-31 1999-08-03 Thomson Consumer Electronics, Inc. Adaptive decoding system for processing encrypted and non-encrypted broadcast, cable or satellite video data
JPH104542A (ja) * 1996-06-18 1998-01-06 Matsushita Electric Ind Co Ltd スクランブル装置及びデータ多重方法
US6216152B1 (en) * 1997-10-27 2001-04-10 Sun Microsystems, Inc. Method and apparatus for providing plug in media decoders
JPH11250081A (ja) * 1998-02-27 1999-09-17 Toshiba Corp マルチメディア情報処理装置および記録媒体

Also Published As

Publication number Publication date
CN1277220C (zh) 2006-09-27
EP1062812A1 (en) 2000-12-27
CA2425741C (en) 2006-05-23
JP4598616B2 (ja) 2010-12-15
WO1999048296A1 (en) 1999-09-23
EP1343318A3 (en) 2005-04-13
CA2425741A1 (en) 1999-09-23
CA2323781C (en) 2004-06-01
JP2002507868A (ja) 2002-03-12
EP1521467A3 (en) 2005-04-13
CN1591364A (zh) 2005-03-09
CN100534180C (zh) 2009-08-26
JP4616095B2 (ja) 2011-01-19
JP2005318656A (ja) 2005-11-10
ATE296519T1 (de) 2005-06-15
DE69925466D1 (de) 2005-06-30
EP1343318A2 (en) 2003-09-10
CN1874508A (zh) 2006-12-06
CA2323781A1 (en) 1999-09-23
CN1145359C (zh) 2004-04-07
CN1301459A (zh) 2001-06-27
EP1062812B1 (en) 2005-05-25
JP4511029B2 (ja) 2010-07-28
JP2006025436A (ja) 2006-01-26
DE69925466T2 (de) 2006-02-02
EP1521467A2 (en) 2005-04-06

Similar Documents

Publication Publication Date Title
HK1075716A1 (en) Method and apparatus for continuous control and protection of media content
WO2002088911A3 (en) Protection of content reproduction using digital rights
EP0999488A3 (en) Self-protecting documents
DE60038046D1 (de) Zugriffsystem und -verfahren zum geschützten inhal
GB0007266D0 (en) Providing location data about a mobile entity
WO2002001326A3 (en) System and method for client interaction in a multi-level rights-management architecture
WO2002023315A3 (en) System for managing rights and permitting on-line playback of digital content
MY124421A (en) Digital signal processing apparatus
PL1815378T3 (pl) Sposób rejestracji urządzenia w systemie wydawcy uprawnień
WO2001091052A3 (en) Contents forming method and contents reproducing apparatus and method
ATE276624T1 (de) Kontrolle des kopierens eines videosignals mittels wasserzeichen und damit in beziehung stehender zusatzdaten
MY142416A (en) Broadcasting system, receiving apparatus, method for protecting broadcast data, and method for receiving the same
WO2001041138A3 (en) Copyright protection system
WO2013172562A1 (ko) 콘텐츠의 객체별 권한 설정 장치 및 방법
GB0420541D0 (en) Digital rights management
JP4745738B2 (ja) メディアファイルの記録方法
BR0214371A (pt) Método para controlar o acesso a serviços especìficos de uma irradiadora
WO2006073894A3 (en) Method and apparatus for providing a border guard between security domains
BR0015084A (pt) Método e sistema para adição de um sistema de acesso condicional
CN102216924A (zh) 内容保护提供方法、已保护内容消费方法以及其设备
Nakajima et al. Design of Smart Resource Flow Wireless Platform
Uchida Morphological Analyzer for Business
Sastry et al. Phytophthora palmivora from Piper nigrum in Kamataka
Yamaguchi et al. A Study on Suppression of Inappropriate Use of Illegal Contents Based on Conformity Caused by Normative Influence
Nanjo et al. A Performance Analysis of Supersingular Isogeny Diffie-Hellman with Several Classes of the Quadratic Extension Fields

Legal Events

Date Code Title Description
PC Patent ceased (i.e. patent has lapsed due to the failure to pay the renewal fee)

Effective date: 20170316