MX2008001854A - Archivos protegidos de acceso remoto a traves de transferencia continua. - Google Patents

Archivos protegidos de acceso remoto a traves de transferencia continua.

Info

Publication number
MX2008001854A
MX2008001854A MX2008001854A MX2008001854A MX2008001854A MX 2008001854 A MX2008001854 A MX 2008001854A MX 2008001854 A MX2008001854 A MX 2008001854A MX 2008001854 A MX2008001854 A MX 2008001854A MX 2008001854 A MX2008001854 A MX 2008001854A
Authority
MX
Mexico
Prior art keywords
remote device
protected file
user
access
files via
Prior art date
Application number
MX2008001854A
Other languages
English (en)
Inventor
Daniel Plastina
Eduardo P Oliveira
H Dooley James Iv
Jason S Flaks
James T Walter
Sanjay Bhatt
William F Schiefelbein
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Publication of MX2008001854A publication Critical patent/MX2008001854A/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/173Analogue secrecy systems; Analogue subscription systems with two-way working, e.g. subscriber sending a programme selection signal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/40Information retrieval; Database structures therefor; File system structures therefor of multimedia data, e.g. slideshows comprising image and additional audio data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25866Management of end-user data
    • H04N21/25875Management of end-user data involving end-user authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/414Specialised client platforms, e.g. receiver in car or embedded in a mobile appliance
    • H04N21/4143Specialised client platforms, e.g. receiver in car or embedded in a mobile appliance embedded in a Personal Computer [PC]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/478Supplemental services, e.g. displaying phone caller identification, shopping application
    • H04N21/4788Supplemental services, e.g. displaying phone caller identification, shopping application communicating with other users, e.g. chatting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/64Addressing
    • H04N21/6408Unicasting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Graphics (AREA)
  • Computing Systems (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Telephonic Communication Services (AREA)

Abstract

Un dispositivo fuente permite a un usuario, de un dispositivo remoto, tener acceso a un archivo protegido en el dispositivo fuente cuando el usuario del dispositivo remoto tiene un derecho a tener acceso al archivo protegido. El usuario localiza el archivo protegido en el dispositivo fuente utilizando el dispositivo remoto y acceder al archivo protegido utilizando un reproductor de medios en el dispositivo remoto. El reproductor de medios construye una trayectoria a traves de la cual el dispositivo fuente transfiere el archivo protegido. El dispositivo remoto responde a una solicitud de autenticacion del dispositivo fuente de que el usuario del dispositivo remoto tiene un derecho a tener acceso al archivo protegido. El usuario es autenticado para confirmar que el usuario del dispositivo remoto tiene un derecho a tener acceso al archivo protegido. El archivo protegido es transferido al dispositivo remoto a traves de una trayectoria construida por el dispositivo remoto.
MX2008001854A 2005-08-11 2006-08-10 Archivos protegidos de acceso remoto a traves de transferencia continua. MX2008001854A (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/201,531 US7681238B2 (en) 2005-08-11 2005-08-11 Remotely accessing protected files via streaming
PCT/US2006/031189 WO2007021833A1 (en) 2005-08-11 2006-08-10 Remotely accessing protected files via streaming

Publications (1)

Publication Number Publication Date
MX2008001854A true MX2008001854A (es) 2008-04-14

Family

ID=37744047

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2008001854A MX2008001854A (es) 2005-08-11 2006-08-10 Archivos protegidos de acceso remoto a traves de transferencia continua.

Country Status (9)

Country Link
US (1) US7681238B2 (es)
EP (1) EP1920354B1 (es)
JP (1) JP4928550B2 (es)
KR (1) KR101278802B1 (es)
CN (1) CN101243434B (es)
BR (1) BRPI0614688B1 (es)
MX (1) MX2008001854A (es)
RU (1) RU2419850C2 (es)
WO (1) WO2007021833A1 (es)

Families Citing this family (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8667076B2 (en) 2006-07-28 2014-03-04 Microsoft Corporation Mapping universal plug and play discovered items to an SMB location
FR2909824B1 (fr) * 2006-12-06 2009-05-29 Awox Sa Procede et dispositif de communication s'appliquant,en particulier,a la communication locale sans fil
US20230057851A1 (en) * 2006-12-29 2023-02-23 Kip Prod P1 Lp Display inserts, overlays, and graphical user interfaces for multimedia systems
MX2009007493A (es) * 2007-03-05 2009-08-13 Ericsson Telefon Ab L M Metodo para controlar remotamente comunicacion de multimedia a traves de redes locales.
US8171310B2 (en) * 2007-12-24 2012-05-01 Sandisk Technologies Inc. File system filter authentication
US20090183000A1 (en) * 2008-01-16 2009-07-16 Scott Krig Method And System For Dynamically Granting A DRM License Using A URL
EP2083370B1 (en) * 2008-01-16 2012-10-31 Broadcom Corporation Method and system for dynamically granting a DRM license using a URL
CN101582926B (zh) * 2009-06-15 2012-05-16 中国电信股份有限公司 实现远程媒体播放重定向的方法和系统
KR101659003B1 (ko) * 2009-09-25 2016-09-23 엘지전자 주식회사 파일 브라우징 장치 및 그 방법
KR101552649B1 (ko) * 2009-10-30 2015-09-18 삼성전자 주식회사 전자 장치로부터 호스트 장치로 보호 문서의 전송을 가능하게 하기 위한 방법 및 시스템
US20110197264A1 (en) * 2010-02-08 2011-08-11 Stmicroelectronics, Inc. System and method for remote media access
JP5018919B2 (ja) * 2010-03-19 2012-09-05 コニカミノルタビジネステクノロジーズ株式会社 情報処理装置、コンテンツ管理方法およびコンテンツ管理プログラム
KR101292487B1 (ko) * 2011-08-25 2013-08-01 주식회사 팬택 컨텐츠 공유 단말기
US9847888B2 (en) 2011-08-29 2017-12-19 Google Technology Holdings LLC Controlling content access and related actions on a DLNA network
US10733151B2 (en) 2011-10-27 2020-08-04 Microsoft Technology Licensing, Llc Techniques to share media files
US9547665B2 (en) 2011-10-27 2017-01-17 Microsoft Technology Licensing, Llc Techniques to determine network storage for sharing media files
US20130110832A1 (en) * 2011-10-27 2013-05-02 Microsoft Corporation Techniques to determine network addressing for sharing media files
WO2013080048A1 (en) * 2011-11-29 2013-06-06 Spotify Ab Content provider with multi-device secure application integration
US9225719B2 (en) * 2011-12-12 2015-12-29 Jpmorgan Chase Bank, N.A. System and method for trusted pair security
US8800004B2 (en) 2012-03-21 2014-08-05 Gary Martin SHANNON Computerized authorization system and method
CN102857495B (zh) * 2012-07-13 2015-09-23 深圳市同洲电子股份有限公司 一种文档播放方法和设备
US9158899B2 (en) * 2012-11-01 2015-10-13 Inka Entworks, Inc. Terminal apparatus with DRM decoding function and DRM decoding method in terminal apparatus
CN103812828B (zh) 2012-11-08 2018-03-06 华为终端(东莞)有限公司 处理媒体内容的方法、控制设备、媒体服务器和媒体播放器
JP6323811B2 (ja) * 2013-03-15 2018-05-16 パナソニックIpマネジメント株式会社 コンテンツ配信方法及びソース機器
CN104506657B (zh) * 2015-01-12 2018-07-24 邱文乔 一种用手机远程控制文档是否能打开的方法
CN105491406B (zh) * 2015-11-18 2019-01-22 北京智享科技有限公司 一种视频分享装置、方法、系统和便携式设备
US10149002B1 (en) * 2016-03-21 2018-12-04 Tribune Broadcasting Company, Llc Systems and methods for retrieving content files
US10635828B2 (en) 2016-09-23 2020-04-28 Microsoft Technology Licensing, Llc Tokenized links with granular permissions
US10366235B2 (en) 2016-12-16 2019-07-30 Microsoft Technology Licensing, Llc Safe mounting of external media

Family Cites Families (86)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5293310A (en) 1992-05-22 1994-03-08 Pitney Bowes Inc. Flexible method for applying customized rating adjustments to transaction charges
JPH08263438A (ja) 1994-11-23 1996-10-11 Xerox Corp ディジタルワークの配給及び使用制御システム並びにディジタルワークへのアクセス制御方法
US20050149450A1 (en) 1994-11-23 2005-07-07 Contentguard Holdings, Inc. System, method, and device for controlling distribution and use of digital works based on a usage rights grammar
US5793980A (en) 1994-11-30 1998-08-11 Realnetworks, Inc. Audio-on-demand communication system
US6829368B2 (en) 2000-01-26 2004-12-07 Digimarc Corporation Establishing and interacting with on-line media collections using identifiers in media signals
US7047241B1 (en) 1995-10-13 2006-05-16 Digimarc Corporation System and methods for managing digital creative works
US20040268386A1 (en) 2002-06-08 2004-12-30 Gotuit Video, Inc. Virtual DVD library
US6021438A (en) 1997-06-18 2000-02-01 Wyatt River Software, Inc. License management system using daemons and aliasing
JP3588536B2 (ja) 1997-07-11 2004-11-10 株式会社東芝 不正データコピー防止装置及び方法
US6587127B1 (en) 1997-11-25 2003-07-01 Motorola, Inc. Content player method and server with user profile
US6205140B1 (en) 1997-12-01 2001-03-20 Intel Corporation Communication of dynamic dependencies along media streams
EP0981789A1 (en) * 1998-03-13 2000-03-01 2way Corporation Method and apparatus for publishing documents in a protected environment
US6118450A (en) 1998-04-03 2000-09-12 Sony Corporation Graphic user interface that is usable as a PC interface and an A/V interface
DE19822795C2 (de) 1998-05-20 2000-04-06 Siemens Ag Verfahren und Anordnung zum rechnergestützten Austausch kryptographischer Schlüssel zwischen einer ersten Computereinheit und einer zweiten Computereinheit
US7346580B2 (en) 1998-08-13 2008-03-18 International Business Machines Corporation Method and system of preventing unauthorized rerecording of multimedia content
US6453336B1 (en) 1998-09-14 2002-09-17 Siemens Information And Communication Networks, Inc. Video conferencing with adaptive client-controlled resource utilization
US6956593B1 (en) 1998-09-15 2005-10-18 Microsoft Corporation User interface for creating, viewing and temporally positioning annotations for media content
US8332478B2 (en) 1998-10-01 2012-12-11 Digimarc Corporation Context sensitive connected content
US6934837B1 (en) * 1998-10-19 2005-08-23 Realnetworks, Inc. System and method for regulating the transmission of media data
US6629318B1 (en) 1998-11-18 2003-09-30 Koninklijke Philips Electronics N.V. Decoder buffer for streaming video receiver and method of operation
US6453339B1 (en) 1999-01-20 2002-09-17 Computer Associates Think, Inc. System and method of presenting channelized data
US6463468B1 (en) 1999-06-01 2002-10-08 Netzero, Inc. Targeted network video download interface
US6697944B1 (en) * 1999-10-01 2004-02-24 Microsoft Corporation Digital content distribution, transmission and protection system and method, and portable device for use therewith
US6526411B1 (en) 1999-11-15 2003-02-25 Sean Ward System and method for creating dynamic playlists
JP2001188965A (ja) 1999-12-28 2001-07-10 Optrom Inc 記憶媒体及び該記憶媒体を用いた情報管理方法と情報処理システム
US6496802B1 (en) 2000-01-07 2002-12-17 Mp3.Com, Inc. System and method for providing access to electronic works
DE60144222D1 (de) 2000-01-13 2011-04-28 Digimarc Corp Authentifizierende metadaten und einbettung von metadaten in wasserzeichen von mediensignalen
US20020023164A1 (en) 2000-01-28 2002-02-21 Lahr Nils B. Method and apparatus for client-side authentication and stream selection in a content distribution system
US6654350B1 (en) 2000-02-07 2003-11-25 Hewlett-Packard Development Company, L.P. Method and apparatus for tracking a transaction across a multi-hop network
JP2001229283A (ja) 2000-02-16 2001-08-24 Internatl Business Mach Corp <Ibm> ネットワークシステム、オークションサーバ、デジタルコンテンツ配布システム及びデジタルコンテンツ配布方法
US6248946B1 (en) 2000-03-01 2001-06-19 Ijockey, Inc. Multimedia content delivery system and method
EP1273151B1 (en) 2000-04-08 2004-09-29 Sun Microsystems, Inc. Resynchronizing media during streaming
US7181766B2 (en) 2000-04-12 2007-02-20 Corente, Inc. Methods and system for providing network services using at least one processor interfacing a base network
US6760721B1 (en) 2000-04-14 2004-07-06 Realnetworks, Inc. System and method of managing metadata data
US6662231B1 (en) 2000-06-30 2003-12-09 Sei Information Technology Method and system for subscriber-based audio service over a communication network
AU2001283004A1 (en) 2000-07-24 2002-02-05 Vivcom, Inc. System and method for indexing, searching, identifying, and editing portions of electronic multimedia files
US7188159B2 (en) 2000-08-09 2007-03-06 Infineon Technologies Ag Efficient software download to configurable communication device
US7373507B2 (en) 2000-08-10 2008-05-13 Plethora Technology, Inc. System and method for establishing secure communication
US8020183B2 (en) 2000-09-14 2011-09-13 Sharp Laboratories Of America, Inc. Audiovisual management system
US20020113824A1 (en) 2000-10-12 2002-08-22 Myers Thomas D. Graphic user interface that is usable as a commercial digital jukebox interface
JP2002132141A (ja) 2000-10-20 2002-05-09 Sony Corp データ記憶装置、およびデータ記録方法、データ再生方法、並びにプログラム提供媒体
US6970939B2 (en) * 2000-10-26 2005-11-29 Intel Corporation Method and apparatus for large payload distribution in a network
US7660902B2 (en) * 2000-11-20 2010-02-09 Rsa Security, Inc. Dynamic file access control and management
US7925967B2 (en) 2000-11-21 2011-04-12 Aol Inc. Metadata quality improvement
US6772408B1 (en) 2000-11-22 2004-08-03 Hyperion Solutions Corporation Event model using fixed-format text strings to express event actions
US7043525B2 (en) 2000-12-18 2006-05-09 Bang Networks, Inc. Techniques for updating live objects at clients using a dynamic routing network
US7127720B2 (en) 2000-12-18 2006-10-24 Charles E Cano Storing state in a dynamic content routing network
JP2002259720A (ja) 2001-03-02 2002-09-13 Internatl Business Mach Corp <Ibm> コンテンツ要約システム、映像要約システム、ユーザ端末、要約映像生成方法、要約映像受信方法、およびプログラム
CA2440279A1 (en) 2001-03-09 2002-09-19 N2 Broadband, Inc. Method and system for managing and updating metadata associated with digital assets
EP1244033A3 (en) 2001-03-21 2004-09-01 Matsushita Electric Industrial Co., Ltd. Play list generation device, audio information provision device, system, method, program and recording medium
US7089309B2 (en) 2001-03-21 2006-08-08 Theplatform For Media, Inc. Method and system for managing and distributing digital media
US7363278B2 (en) * 2001-04-05 2008-04-22 Audible Magic Corporation Copyright detection and protection system and method
CN1465039A (zh) 2001-06-06 2003-12-31 索尼公司 广告插入装置、广告插入方法及存储介质
US6792449B2 (en) 2001-06-28 2004-09-14 Microsoft Corporation Startup methods and apparatuses for use in streaming content
FI20011417A (fi) 2001-06-29 2002-12-30 Nokia Corp Menetelmä suojata elektroninen laite ja elektroninen laite
US6961549B2 (en) 2001-08-02 2005-11-01 Sun Microsystems, Inc. Method for recording an audio broadcast by user preference
EP1425745A2 (en) 2001-08-27 2004-06-09 Gracenote, Inc. Playlist generation, delivery and navigation
WO2003019325A2 (en) 2001-08-31 2003-03-06 Kent Ridge Digital Labs Time-based media navigation system
US6965770B2 (en) 2001-09-13 2005-11-15 Nokia Corporation Dynamic content delivery responsive to user requests
US7403564B2 (en) * 2001-11-21 2008-07-22 Vixs Systems, Inc. System and method for multiple channel video transcoding
US20030120928A1 (en) 2001-12-21 2003-06-26 Miles Cato Methods for rights enabled peer-to-peer networking
US7484103B2 (en) * 2002-01-12 2009-01-27 Je-Hak Woo Method and system for the information protection of digital content
US7093296B2 (en) 2002-01-18 2006-08-15 International Business Machines Corporation System and method for dynamically extending a DRM system using authenticated external DPR modules
US20040006575A1 (en) 2002-04-29 2004-01-08 Visharam Mohammed Zubair Method and apparatus for supporting advanced coding formats in media files
US6987221B2 (en) 2002-05-30 2006-01-17 Microsoft Corporation Auto playlist generation with multiple seed songs
US7296154B2 (en) * 2002-06-24 2007-11-13 Microsoft Corporation Secure media path methods, systems, and architectures
US20030236582A1 (en) 2002-06-25 2003-12-25 Lee Zamir Selection of items based on user reactions
US7228054B2 (en) 2002-07-29 2007-06-05 Sigmatel, Inc. Automated playlist generation
US20040064476A1 (en) 2002-09-30 2004-04-01 John Rounds Computer program, method, and media player
US7131059B2 (en) 2002-12-31 2006-10-31 Hewlett-Packard Development Company, L.P. Scalably presenting a collection of media objects
US7904797B2 (en) 2003-01-21 2011-03-08 Microsoft Corporation Rapid media group annotation
US7383229B2 (en) * 2003-03-12 2008-06-03 Yahoo! Inc. Access control and metering system for streaming media
EP2270730A1 (en) 2003-04-25 2011-01-05 Apple Inc. Method and system for network-based purchase and distribution of media
EP2357623A1 (en) 2003-04-25 2011-08-17 Apple Inc. Graphical user interface for browsing, searching and presenting media items
US20040260786A1 (en) 2003-06-20 2004-12-23 Barile Steven E. Method and apparatus for caching multimedia content from the Internet on occasionally-connected devices
US20040267693A1 (en) 2003-06-30 2004-12-30 Darryn Lowe Method and system for evaluating the suitability of metadata
US7483532B2 (en) * 2003-07-03 2009-01-27 Microsoft Corporation RTP payload format
US7716350B2 (en) * 2003-10-23 2010-05-11 Cisco Technology, Inc. Methods and devices for sharing content on a network
US7882034B2 (en) 2003-11-21 2011-02-01 Realnetworks, Inc. Digital rights management for content rendering on playback devices
US20050125564A1 (en) 2003-12-04 2005-06-09 Matsushita Electric Industrial Co., Ltd. Profiling service for the automatic service discovery and control middleware frameworks
US7403912B2 (en) 2003-12-10 2008-07-22 Eastman Kodak Company Computer software product and method for sharing images and ordering image goods or services
US7600113B2 (en) 2004-02-20 2009-10-06 Microsoft Corporation Secure network channel
NZ567846A (en) 2004-03-22 2008-06-30 Samsung Electronics Co Ltd Authentication between device and portable storage for digital rights management (DRM)
US20050240758A1 (en) 2004-03-31 2005-10-27 Lord Christopher J Controlling devices on an internal network from an external network
US20070124201A1 (en) 2005-11-30 2007-05-31 Hu Hubert C Digital content access system and methods
US20070143488A1 (en) 2005-12-20 2007-06-21 Pantalone Brett A Virtual universal plug and play control point

Also Published As

Publication number Publication date
US20070039055A1 (en) 2007-02-15
KR20080033388A (ko) 2008-04-16
BRPI0614688A2 (pt) 2011-04-12
US7681238B2 (en) 2010-03-16
BRPI0614688B1 (pt) 2018-08-07
EP1920354A1 (en) 2008-05-14
CN101243434A (zh) 2008-08-13
JP4928550B2 (ja) 2012-05-09
KR101278802B1 (ko) 2013-06-25
EP1920354B1 (en) 2019-01-02
EP1920354A4 (en) 2011-11-30
RU2419850C2 (ru) 2011-05-27
RU2008104861A (ru) 2009-08-20
JP2009507274A (ja) 2009-02-19
CN101243434B (zh) 2011-05-25
WO2007021833A1 (en) 2007-02-22

Similar Documents

Publication Publication Date Title
MX2008001854A (es) Archivos protegidos de acceso remoto a traves de transferencia continua.
WO2012012413A3 (en) Mechanism for partial encryption of data streams
MX2010009861A (es) Aparato y metodos para controlar un dispositivo de entretenimiento utilizando un dispositivo de comunicacion movil.
WO2006091654A3 (en) Digital content distribution systems and methods
EP4274277A3 (en) Access control technology for peer-to-peer content sharing
DE602007007657D1 (de) Adaptive einfügung von inhalt in streaming-medien
WO2014004206A3 (en) Automated accounts for media playback
WO2010135101A3 (en) Media content retrieval system and personal virtual channel
MX2012012772A (es) Autenticacion y autorizacion para cliente de video por internet.
EP2012267A4 (en) CONTENTS ACCOUNTING / VIEWING SYSTEM, CONTENTS PLAYING DEVICE AND AUTHENTICATION SERVER FOR CONTENTS PLAYBACK
WO2016057944A3 (en) Channel-based live tv conversion
SG157282A1 (en) Auto-selection of media files
MY161471A (en) Mapping universal plug and play discovered items to an smb location
WO2007133282A3 (en) Dvd control for a networked multi-room system
WO2009149383A3 (en) Transmitting and receiving control information for use with multimedia streams
WO2010148093A3 (en) Synchronized distributed media assets
WO2007120892A3 (en) Secure identification remote and dongle
WO2010068741A8 (en) Content sharing
WO2008042871A3 (en) Methods and apparatus for securely signing on to a website via a security website
WO2007005909A3 (en) Methods and apparatus for authentication of content delivery and playback applications
MX352002B (es) Sistemas y métodos para proporcionar una funcionalidad de aplicaciones para guías de medios utilizando un dispositivo de comunicaciones inalámbricas.
WO2011031002A3 (ko) 스마트카드 기반 컨텐츠 재생 시스템 및 그 방법, 그리고 이에 적용되는 스마트카드
WO2012064945A3 (en) Media rights management using melody identification
WO2009088611A3 (en) Federated entertainment access service
WO2007059337A3 (en) Media distribution systems

Legal Events

Date Code Title Description
FG Grant or registration