MX2019011696A - Proyeccion de medios segura derivando dispositivos moviles. - Google Patents
Proyeccion de medios segura derivando dispositivos moviles.Info
- Publication number
- MX2019011696A MX2019011696A MX2019011696A MX2019011696A MX2019011696A MX 2019011696 A MX2019011696 A MX 2019011696A MX 2019011696 A MX2019011696 A MX 2019011696A MX 2019011696 A MX2019011696 A MX 2019011696A MX 2019011696 A MX2019011696 A MX 2019011696A
- Authority
- MX
- Mexico
- Prior art keywords
- mobile devices
- casting
- secure media
- digital media
- media casting
- Prior art date
Links
- 238000005266 casting Methods 0.000 title abstract 3
- 238000000034 method Methods 0.000 abstract 2
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L61/00—Network arrangements, protocols or services for addressing or naming
- H04L61/45—Network directories; Name-to-address mapping
- H04L61/4505—Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
- H04L61/4511—Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using domain name system [DNS]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L65/00—Network arrangements, protocols or services for supporting real-time applications in data packet communication
- H04L65/60—Network streaming of media packets
- H04L65/61—Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L61/00—Network arrangements, protocols or services for addressing or naming
- H04L61/50—Address allocation
- H04L61/5007—Internet protocol [IP] addresses
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L65/00—Network arrangements, protocols or services for supporting real-time applications in data packet communication
- H04L65/60—Network streaming of media packets
- H04L65/61—Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio
- H04L65/612—Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio for unicast
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L65/00—Network arrangements, protocols or services for supporting real-time applications in data packet communication
- H04L65/60—Network streaming of media packets
- H04L65/70—Media network packetisation
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L65/00—Network arrangements, protocols or services for supporting real-time applications in data packet communication
- H04L65/60—Network streaming of media packets
- H04L65/75—Media network packet handling
- H04L65/764—Media network packet handling at the destination
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/14—Session management
- H04L67/146—Markers for unambiguous identification of a particular session, e.g. session cookie or URL-encoding
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0819—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
- H04L9/3268—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3271—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
- H04L9/3273—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2101/00—Indexing scheme associated with group H04L61/00
- H04L2101/30—Types of network names
- H04L2101/33—Types of network names containing protocol addresses or telephone numbers
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/60—Digital content management, e.g. content distribution
- H04L2209/603—Digital right managament [DRM]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0869—Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/16—Implementing security features at a particular protocol layer
- H04L63/166—Implementing security features at a particular protocol layer at the transport layer
Landscapes
- Engineering & Computer Science (AREA)
- Multimedia (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- Technology Law (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- Information Transfer Between Computers (AREA)
Abstract
Se proporciona un método para la entrega segura y directa de contenido de medios digitales directamente desde un servidor de contenido a un reproductor de medios digitales de proyección; en el método, el reproductor de medios digitales es proporcionado con un URL a medida que contiene información concatenada relacionada con la dirección IP asociada con la ubicación de una clave en un dispositivo móvil utilizado para iniciar una sesión de difusión.
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201762478723P | 2017-03-30 | 2017-03-30 | |
PCT/US2018/025593 WO2018183979A1 (en) | 2017-03-30 | 2018-03-30 | Secure media casting bypassing mobile devices |
US15/942,398 US10708326B2 (en) | 2017-03-30 | 2018-03-30 | Secure media casting bypassing mobile devices |
Publications (1)
Publication Number | Publication Date |
---|---|
MX2019011696A true MX2019011696A (es) | 2019-11-01 |
Family
ID=63670087
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
MX2019011696A MX2019011696A (es) | 2017-03-30 | 2018-03-30 | Proyeccion de medios segura derivando dispositivos moviles. |
Country Status (5)
Country | Link |
---|---|
US (1) | US10708326B2 (es) |
EP (1) | EP3602363A1 (es) |
CA (1) | CA3058180A1 (es) |
MX (1) | MX2019011696A (es) |
WO (1) | WO2018183979A1 (es) |
Families Citing this family (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10742696B2 (en) * | 2018-02-28 | 2020-08-11 | Sling Media Pvt. Ltd. | Relaying media content via a relay server system without decryption |
US10785192B2 (en) * | 2018-02-28 | 2020-09-22 | Sling Media Pvt. Ltd. | Methods and systems for secure DNS routing |
CN112533055A (zh) * | 2019-09-17 | 2021-03-19 | 青岛海信传媒网络技术有限公司 | 一种终端交互方法、装置、视频播放设备和存储介质 |
US20230403279A1 (en) * | 2022-06-10 | 2023-12-14 | Capital One Services, Llc | Internet protocol (ip) whitelisting for signed uniform resource locators (urls) |
US20240171627A1 (en) * | 2022-11-17 | 2024-05-23 | Vizio, Inc. | Systems and methods for communicating between a mobile device and a smart television |
Family Cites Families (14)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7363361B2 (en) | 2000-08-18 | 2008-04-22 | Akamai Technologies, Inc. | Secure content delivery system |
US20050131831A1 (en) * | 2003-12-11 | 2005-06-16 | Belin Fieldson | Web-based digital rights management (DRM) encoder |
US20050177624A1 (en) * | 2004-02-11 | 2005-08-11 | Alio, Inc. | Distributed System and Methodology for Delivery of Media Content to Clients having Peer-to-peer Connectivity |
US20070214232A1 (en) * | 2006-03-07 | 2007-09-13 | Nokia Corporation | System for Uniform Addressing of Home Resources Regardless of Remote Clients Network Location |
US20150052253A1 (en) * | 2014-09-22 | 2015-02-19 | Weaved, Inc. | Multi-server fractional subdomain dns protocol |
US9124650B2 (en) * | 2006-12-13 | 2015-09-01 | Quickplay Media Inc. | Digital rights management in a mobile environment |
US9276997B2 (en) * | 2011-01-14 | 2016-03-01 | Millind Mittal | Web browser proxy—client video system and method |
JP5695972B2 (ja) * | 2011-05-20 | 2015-04-08 | 日立マクセル株式会社 | コンテンツ受信機およびコンテンツ情報出力方法 |
US8806193B2 (en) | 2011-12-22 | 2014-08-12 | Adobe Systems Incorporated | Methods and apparatus for integrating digital rights management (DRM) systems with native HTTP live streaming |
JP2016042230A (ja) * | 2014-08-14 | 2016-03-31 | 富士通株式会社 | コンテンツ送信プログラム、装置、及び方法 |
US9860217B2 (en) * | 2014-09-09 | 2018-01-02 | Vizio Inc | Encrypted streams to receivers |
US9819648B1 (en) * | 2014-10-21 | 2017-11-14 | Amazon Technologies, Inc. | Secure content delivery |
US11303604B2 (en) * | 2015-03-31 | 2022-04-12 | Conviva Inc. | Advanced resource selection |
US10419583B2 (en) * | 2015-11-10 | 2019-09-17 | Bang & Olufsen A/S | System and method for initiating content streaming |
-
2018
- 2018-03-30 US US15/942,398 patent/US10708326B2/en active Active
- 2018-03-30 WO PCT/US2018/025593 patent/WO2018183979A1/en unknown
- 2018-03-30 MX MX2019011696A patent/MX2019011696A/es unknown
- 2018-03-30 CA CA3058180A patent/CA3058180A1/en active Pending
- 2018-03-30 EP EP18720072.0A patent/EP3602363A1/en not_active Withdrawn
Also Published As
Publication number | Publication date |
---|---|
EP3602363A1 (en) | 2020-02-05 |
US20180288117A1 (en) | 2018-10-04 |
WO2018183979A1 (en) | 2018-10-04 |
CA3058180A1 (en) | 2018-10-04 |
US10708326B2 (en) | 2020-07-07 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
MX2019011696A (es) | Proyeccion de medios segura derivando dispositivos moviles. | |
MY194973A (en) | Identity registration method and device | |
PH12018500971A1 (en) | Method and device for application information risk management | |
MX2019005643A (es) | Metodo y sistema para proporcionar servicios de distribucion de contenido no en tiempo real. | |
WO2007062077A3 (en) | System and method for mobile digital media content delivery and services marketing | |
EP2569750A4 (en) | WORKABLE BOOKS USED IN A SOCIAL NETWORK TOGETHER | |
PH12018550176A1 (en) | Using hardware based secure isolated region to prevent piracy and cheating on electronic devices | |
GB2463440A (en) | Progressive download or streaming of digital media securely through a localized container and communication protocol proxy | |
DE602006012233D1 (de) | System und verfahren zur multimedia-vernetzung mit einem mobiltelefon und headset | |
WO2009038657A3 (en) | Method and apparatus for preventing phishing attacks | |
WO2014109988A3 (en) | Method and apparatus for triggering devices and delivering small data | |
WO2008040010A3 (en) | Methods and apparatuses for advertisements on mobile devices for communication connections | |
JP2014528199A5 (es) | ||
SG10201901201WA (en) | Form filling method and related terminal | |
TWD184712S (zh) | 電子裝置保護蓋 | |
MX370797B (es) | Técnicas para manejar un cliente web remoto desde una aplicación en un dispositivo móvil. | |
JP2012130046A5 (es) | ||
MX2016008872A (es) | Dispositivo de recepcion, metodo de recepcion, aparato de transmision, y metodo de transmision. | |
BRPI0822665A2 (pt) | Método para configurar uma sessão de televisão ip segura, servidor de aplicação, e, nó de recepção de televisão ip | |
MX2017008163A (es) | Tecnicas para acceso contextual a datos moviles. | |
JP2015521422A5 (es) | ||
PH12019501345A1 (en) | Data storage and calling method and device | |
MX366183B (es) | Tecnicas para asociar datos de usuario con un dispositivo movil. | |
WO2015134919A3 (en) | Method and apparatus for storing and sharing information and multimedia content over the internet | |
WO2016100896A3 (en) | Coordinated packet delivery of encrypted session |